chisel server -p [端口] --reverse #Linux上 chisel.exe client [Linux IP]:[Linux的端口] R:socks #Win上 #附:正向连接 chisel server -p [端口] #Linux上 chisel.exe client [server IP]:[server 端口] socks #Win上 # 添加此行到:/etc/proxychains4.conf socks5 127.0.0.1 1080 # 这里的1080端口参照Linux上的输出 ## Linux上的输出 ./chisel64 server -p 8080 --reverse 2023/04/04 03:54:48 server: Reverse tunnelling enabled 2023/04/04 03:54:48 server: Fingerprint 0nm6NPJkgXFK6NWjiLSSxQB8hG7drgmUqyHzY3IZkXU= 2023/04/04 03:54:48 server: Listening on http://0.0.0.0:8080 2023/04/04 03:56:29 server: session#1: tun: proxy#R:127.0.0.1:1080=>socks: Listening ## 代理 proxychains [-q(可选)] [nmap/impacket-psexec].....