Pivoting

Table of content

SSH Socks5

ssh -D ${port} -Nv ${user}@{ip}

Port redirection

socat tcp-listen:8081,reuseaddr,fork tcp:127.0.0.1:8080

Nmap trough proxychains

# Use `-oN --append-output ${file}` to save in file
seq 1 65535 | xargs -P 50 -I port proxychains -q nmap ${ip} -p port -T4 -Pn | grep -F 'tcp/ open'

results matching ""

    No results matching ""

    results matching ""

      No results matching ""