Pivoting using Proxy Chains

First cat out the proxychains file

cat /etc/proxychains4.conf

at the bottom look for socks4 127.0.0.1 9050

This is utilized to bind to. This will bind to 9050

This port can be updated.

Command

ssh -f -N -D 9050 (or whatever port is listed) -i pivot root@10.10.155.5

-f backgrounds the ssh

-N -this means we dont want to execute remove commands

Now we can use the command proxychains to run commands

Example

proxychains nmap -p88 10.10.10.255

Using proxychains we can launch attacks

 

Using proxychains to connect via RDP

proxychains xfreerdp /u:administrator /p:password /v:10.10.10.255

 

Using proxychains with firefox

proxychains firefox

This allows you to open a browser to access internal webpages

 

sshuttle

Sshuttle will allow you to enter commands as regular without having to use the proxychains command

Install

Sudo pip install sshuttle

using

sshuttle -r root@10.10.155.5 10.10.10.0/24 –sh-cmd “ssh -i pivot”