How To Pivot Through a Network with Chisel

Поділитися
Вставка
  • Опубліковано 19 чер 2024
  • jh.live/7a-john40 || 7ASecurity offers training and penetration tests with a free fix verification -- get 40% off training with JOHN40, $1000 off a pentest, or a enter their contest to win a completely FREE pentest! jh.live/7a-freepentest
    00:00 - Chisel
    00:23 - Setup
    01:30 - Recon
    05:55 - On static binaries
    12:44 - Using chisel
    14:35 - Put it in reverse
    19:22 - Socks Proxy
    20:49 - Proxychains
    23:12 - HTTP service
    27:40 - Forward Shell
    32:54 - Final Thoughts
    🔥UA-cam ALGORITHM ➡ Like, Comment, & Subscribe!
    🙏SUPPORT THE CHANNEL ➡ jh.live/patreon
    🤝 SPONSOR THE CHANNEL ➡ jh.live/sponsor
    🌎FOLLOW ME EVERYWHERE ➡ jh.live/discord ↔ jh.live/twitter ↔ jh.live/linkedin ↔ jh.live/instagram ↔ jh.live/tiktok
    💥 SEND ME MALWARE ➡ jh.live/malware

КОМЕНТАРІ • 153

  • @benjaminlocker8484
    @benjaminlocker8484 6 днів тому +1

    Best pivoting explanation I've come across.

  • @grzegorztlusciak
    @grzegorztlusciak 9 місяців тому +25

    John, you have no idea how much that helps in my OSCP preparation :) Huge thanks for this vid!

    • @dARTh_k3LLy
      @dARTh_k3LLy 9 місяців тому +1

      I am on the same road. helps big-time! Thanks a lot John!

    • @TheJohnObraz
      @TheJohnObraz 8 місяців тому

      recently I joined the journey. good luck bois

  • @LzX000
    @LzX000 9 місяців тому +41

    You are the only UA-cam channel that I actually watch the adds for because they are on topic and actually useful. Please keep up the good work!

  • @bufordmaddogtannen
    @bufordmaddogtannen 9 місяців тому +39

    Pretty much everything you described is already available natively using SSH chains, including socks support and dynamic port forwarding to access remote ports as if they are local once the connection to the last endpoint has been established.
    Using the SSH client config file you can easily create a chain where you start from your local box, reach the jumphost and SSH through one or more hosts transparently and without the need to deploy additional software.
    Chisel is basically SSH over HTTP.
    Edit: in the scenario depicted in this video, with SSH available on the various hosts, Chisel seems redundant.

    • @corpse307
      @corpse307 9 місяців тому +5

      yes but if you don't have ssh access or the password on the compromised machine 😅

    • @bufordmaddogtannen
      @bufordmaddogtannen 9 місяців тому +6

      ​@@corpse307 in a real world scenario you would compromise a web application and get a shell running as the web user. From there you'd try to escalate privileges to root or at least get access to a local account. Then you'd establish persistent access via SSH keys.
      Chisel is more useful in a scenario where you need to evade a firewall since SSH access is blocked.

    • @corpse307
      @corpse307 9 місяців тому +1

      @@bufordmaddogtannen I agree but I was thinking in a scenario where the compromised machine has no ssh and no internet access to install it

    • @bufordmaddogtannen
      @bufordmaddogtannen 9 місяців тому +1

      @@corpse307 you still need some form of access.

    • @StrawHatSecurity
      @StrawHatSecurity 9 місяців тому +9

      I get that SSH is powerful and can do a lot of what Chisel does, but it's not always an option. Not every target system has SSH enabled, and some networks even block or monitor SSH traffic. Chisel can be a lifesaver in those scenarios. Even if the only external-facing machine isn't a web app or doesn't have SSH enabled, having alternative tools like Chisel becomes invaluable. A pentester should always have multiple tools and/or commands that can achieve the same outcome. This is essential in case one method is blocked, doesn't work, or lacks viability in a particular situation. SSH, Chisel, and Ligolo are all tools that fulfill this role, each with its own unique advantages. They all have their places in real-world scenarios.

  • @sh3bu
    @sh3bu 9 місяців тому +4

    Nice video John ! Love the way how you simplify complex stuff for us to understand.. Thanks a lot ❤

  • @scottp8329
    @scottp8329 9 місяців тому +1

    Absolutely fantastic John you just make it sound so easy thanks for the vid buddy🤙🏼

  • @cy_wareye7395
    @cy_wareye7395 9 місяців тому

    I using Chisel already 2 years but here John explain main functionality in rly easy way. Listen, forward ...

  • @OldSnake1883
    @OldSnake1883 9 місяців тому

    Thank you very much John for this walkthrough. This is a very important part.

  • @nelmatrix3942
    @nelmatrix3942 9 місяців тому +3

    Wow, this is fascinating. Your skill set is incredible. 🤩

  • @brymstoner
    @brymstoner 8 місяців тому +1

    quality episode! worthwhile takeaways here for any linux up and comers; ping sweeping and static binaries. nice one, john. thank you!

  • @Jesse_Johnson
    @Jesse_Johnson 3 місяці тому +1

    Awesome. Super excited to work this in.

  • @Logan-vw8bg
    @Logan-vw8bg 9 місяців тому +1

    Thank you, thank you, thank you! Amazing video.

  • @neffisback9729
    @neffisback9729 9 місяців тому

    That looks like a really useful tool for internal pentesting. Thank you for your awesome videos❤️

  • @Lupinicus1664
    @Lupinicus1664 9 місяців тому

    Nice video, well explained. Thank you.

  • @creatormike1853
    @creatormike1853 9 місяців тому +1

    Thanks John, this is really helpful and more understandable than adding routes through metasploit ect, keep it up!

  • @janekmachnicki2593
    @janekmachnicki2593 9 місяців тому

    Great stuff John .Great tutoriall for OSCP chalange .Thanks

  • @DoomerzZ
    @DoomerzZ 4 місяці тому

    Thanks to your explanations, I understood the concept well, thank you very much

  • @JackOfAllThreatsMasterOfNone
    @JackOfAllThreatsMasterOfNone 9 місяців тому +5

    Thanks for this video, I'll watch it for sure.
    Hope you'll do another for ligolo. It seems to be simpler, but right now youtube is the only resource for learning about it... Well, if I don't ask too much, you could add a tools comparison at the end of your ligolo tutorial 😜

  • @PowerUsr1
    @PowerUsr1 9 місяців тому +1

    excellent demo of lateral movement...

  • @justkiddieng6317
    @justkiddieng6317 9 місяців тому

    definitely will save this for future works. thanks

  • @night0x1
    @night0x1 9 місяців тому

    Thanks for doing a pivoting video!! Gonna use chisel for eCPPT!

  • @DanT89
    @DanT89 8 місяців тому

    This video is incredibly helpful. Thank you for all the help you provide. Also for the work you do with the dinosaurs ❤

  • @sagar12527
    @sagar12527 8 місяців тому

    Hey Thanks for this video. I was really strugling in the lateral movemet.

  • @dotcaodin
    @dotcaodin 9 місяців тому

    Thank you for sharing this superb content!

  • @hack_well
    @hack_well 9 місяців тому +1

    This awesome 🌟 Thank John H. for my Pentesting path/

  • @hoodietramp
    @hoodietramp 9 місяців тому +1

    was waiting for this😄📈

  • @sanja909
    @sanja909 8 місяців тому

    Great video ! Thanks for the hard work :)

  • @andrewlentz1205
    @andrewlentz1205 9 місяців тому

    Great video John!!

  • @mmm-cake
    @mmm-cake 8 місяців тому

    Thanks John!

  • @scottspa74
    @scottspa74 9 місяців тому

    Awesome demonstration.

  • @JohnE-jy7zr
    @JohnE-jy7zr Місяць тому

    Ok what a super cours thanks very much master 😊 keep teaching us

  • @ramenpradhan2836
    @ramenpradhan2836 8 місяців тому

    Thanks for providing me this session i want to use this one in my oscp exam .

  • @lb5429
    @lb5429 7 місяців тому

    Really good explanation !

  • @davidetl8241
    @davidetl8241 9 місяців тому

    That was awsome! excelent explanation, thank you!

  • @mdiaztoledo
    @mdiaztoledo 9 місяців тому

    Very interesting demo, thanks ^^

  • @DocGMoney
    @DocGMoney Місяць тому

    This was like infinitely better than the Offsec Teachings.... Thank you so much!
    Edit: I say like because I don't think Offsec really tried to teach it... so yeah THANK YOU!

  • @faker-scambait
    @faker-scambait 9 місяців тому +1

    Nice John well done bro 👍👍

  • @Gobillion160
    @Gobillion160 9 місяців тому

    amazing video john

  • @PurpleTeamer
    @PurpleTeamer 9 місяців тому

    John is on FIRE

  • @FutBol-mx9no
    @FutBol-mx9no 8 місяців тому

    Excellent!

  • @WyldeZk
    @WyldeZk 8 місяців тому

    Awesome video. Other great tools for pivoting are sshuttle and ligolo

  • @asdfasddfs5484
    @asdfasddfs5484 9 місяців тому

    Thanks john

  • @KellenBegin
    @KellenBegin 9 місяців тому

    very helpful, not just chisel but hoaxshell should be quite useful too. thanks!

  • @thisoldhooptie
    @thisoldhooptie 8 місяців тому

    Nice work 👍

  • @egenexyegenexy7592
    @egenexyegenexy7592 9 місяців тому

    Much information❤

  • @jessefmoore
    @jessefmoore 9 місяців тому +1

    ❤CyberForce T-shirt! I was core-RedTeam that year😊

  • @SzaboB33
    @SzaboB33 8 місяців тому

    Off topic: your webcam's white circle was so high contrast, I only looked at it for 2 seconds and then the wall and blinked twice and I could see it crystal clear :D

  • @Supp772
    @Supp772 Місяць тому

    John makes me beast day by day ❤

  • @gamingwithcloud007
    @gamingwithcloud007 9 місяців тому

    Awesome 👍👍👍

  • @ELIAS-og5vf
    @ELIAS-og5vf 9 місяців тому

    GOOD TECHNIQ

  • @j4ke_exe
    @j4ke_exe 9 місяців тому

    that music during the sponsor clip was 🔥

  • @Kullaisec
    @Kullaisec 9 місяців тому +1

    Nice

  • @spyrosbariabas9452
    @spyrosbariabas9452 9 місяців тому

    Dude, yesterday i started playing with a HackTheBox machine called PC 2 hours after i saw your video, i am glad i did because i bet i could not solve that box without chisel. Thank you so much, that video saved me time! + a new tool on my utility belt xd ! Thank you so much John. Nice content as always!

  • @KCM25NJL
    @KCM25NJL 8 місяців тому

    Can't help but feel this video was inspired by your recent work with the Scam baiters / Anydesk :).

  • @Simple0x0
    @Simple0x0 9 місяців тому

    Great Video John .. On your next pivoting video.. try showcase metasploit pivoting

  • @notta3d
    @notta3d 8 місяців тому

    Great video. John does mostly red team work. Is there a John Hammond equivalent for the Blue Team? Your stuff is fantastic.

  • @j4n0w5k1
    @j4n0w5k1 9 місяців тому

    Has anyone ever told you that you are like the Bill Nye of Cybersecurity. I definitely got that feel at 15:18 to 15:43. It is pretty entertaining.

  • @berthold9582
    @berthold9582 9 місяців тому

    John 🎉 I understand all

  • @felixkiprop48
    @felixkiprop48 9 місяців тому

    As always John is disciple preaching the gospel of hacker.

  • @ttrss
    @ttrss 9 місяців тому +5

    this is such a hassle, why would you not use normal ssh dynamic port forwarding, or ssh reverse port forwarding? genuine question

  • @lewisfaraitimba4338
    @lewisfaraitimba4338 2 місяці тому

    Thanks a lot John but i wanted to ask that can i use psexec to get reverse shell without using the method of paste the url to the rdp session?

  • @0xdefensive
    @0xdefensive 5 місяців тому

    Nice and good explanation but I have query what if we double pivoting ? Is we need pivot third network to second and then to first or any good way to do it.

  • @dadobe20
    @dadobe20 6 місяців тому

    Super video!! I have some questions. I understand that you can load the binaries to the PIVOTING machine due to the fact that this one has open the port 22, but how can you do something similar for a machine that has open another port such as 5000 with an HTTP service? (tcp if I'm not wrong). Many thanks in advance!! :)
    As additional info, I see that the victim machine on the LAB has no WGET or CURL option to upload files from Kali machine.

  • @Allen-TAN
    @Allen-TAN 8 місяців тому

    Excellenttttttttttttttttttttttttttttttttt

  • @jasonv6303
    @jasonv6303 9 місяців тому

    great

  • @CTF_Walkthroughs
    @CTF_Walkthroughs 9 місяців тому

    Is there a link for this as a cloud lab or a download for installing it locally?

  • @couldibwearingmoreclothes
    @couldibwearingmoreclothes 8 місяців тому

    Network Interface Card... but network identification card sounds cool too.

  • @MFoster392
    @MFoster392 9 місяців тому

    Love the hair :-)

  • @jajuang.videos
    @jajuang.videos 9 місяців тому

    can chisel be used in reverse where the server is on the box which is dual nic'd and the client is on the attacking machine?

  • @neoninsv
    @neoninsv 9 місяців тому

    Hair looking glorious today

  • @surendharramakrishnan8544
    @surendharramakrishnan8544 9 місяців тому +1

    Hi dude Can you please tell me any best malware analysis course or pls upload more video malware analysis

  • @Tea20024
    @Tea20024 4 місяці тому

    sorry i didnt get the part about the reverse proxy , why do we need the connection to be reversed , client to server? whats wrong with the server to client connection?

  • @jeremysilverstein1894
    @jeremysilverstein1894 9 місяців тому

    Would WGETing nmap from the pivot box not work?

  • @nvs-different-ideas
    @nvs-different-ideas 4 місяці тому

    Is it possible to don't trigger the trap from Canary trap/device?

  • @user-xv4ns1os7m
    @user-xv4ns1os7m 8 місяців тому

    good job can you do a video on ligolo-ng please

  • @KpFriendly
    @KpFriendly 9 місяців тому

    Really good explanation, I read the htb and was lost, but you explain everything really well, can you make a tutorial for ptunnel-ng and dnscat2

    • @swagmuffin9000
      @swagmuffin9000 9 місяців тому +2

      Man! Every htb module i do, i have to go somewhere else for explanations to understand the material.

    • @KpFriendly
      @KpFriendly 9 місяців тому +1

      ​@@swagmuffin9000 exactly! i just hate how slow videos can be sometimes. yesterday I just found out microsoft edge has built in chat gpt and text to voice which i will try on htb to learn better maybe it will help

    • @swagmuffin9000
      @swagmuffin9000 9 місяців тому

      @@KpFriendly haven't tried that yet, hope it works out for you 👍🏻

  • @si8963
    @si8963 9 місяців тому +1

    TOP 🔝🎩

  • @ChairmanHehe
    @ChairmanHehe 9 місяців тому +1

    doesnt openssh do socks5 natively ?

  • @user-py6bv3sd6i
    @user-py6bv3sd6i 9 місяців тому

    where did you buy that dope ass shirt man, I'd love such an item in my wardrobe.

  • @BrutusMaximusAurelius
    @BrutusMaximusAurelius 9 місяців тому

    And this friends, is why you also want host based detection on your Linux machines. Wouldn’t be the first time an organization goes all out on EDR on Windows but neglects other OS’s.

  • @pillslifestylereviews6714
    @pillslifestylereviews6714 9 місяців тому

    MGM should watch your vids

  • @pridem55555
    @pridem55555 9 місяців тому

    Hi John! Great video! Just wondering how would this work if the pivotbox was a windows machine?

  • @mohamadelsawi
    @mohamadelsawi 9 місяців тому

    and another question u are creating alot of terminals in ONE window !😅 how can i do the same

  • @Kay-1234
    @Kay-1234 9 місяців тому

    I feel like you would love "sshuttle" if you liked Chisel. Even easier to understand and you dont need to install anything on the pivot box

  • @3rawkz
    @3rawkz 9 місяців тому

    Damn, makes tunneling nice and easy.

  • @uncleburu9464
    @uncleburu9464 9 місяців тому

    Please I need a video on how to create computer warm and how it works

  • @scottspa74
    @scottspa74 9 місяців тому

    At 18:02 I got confused. Chisel on Kali is listening on 8080, so why (on the pivot box) did you set the R:8000 ? I would have thought the R: should point to 8080 on Kali cuz that's what chisel is running on (is it because 8080 is what is 'serving' chisel and not the 'listening' port?) Hoping anybody can help me understand. Thanks.

    • @thisoldhooptie
      @thisoldhooptie 8 місяців тому

      He is not bringing up chisel in the local browser. He wants port 80 from the remote browser brought local. That's the 80 reversed to 8000. So he uses 8000 in the local browser to get the remote 80. Hope that makes sense.

  • @Havirgem
    @Havirgem 9 місяців тому +1

    Wouldn't Croc work as well?

  • @blackhat5133
    @blackhat5133 9 місяців тому +1

    ❤❤❤❤❤❤

  • @igu642
    @igu642 9 місяців тому

    ❤❤

  • @user-rp7po9iq6v
    @user-rp7po9iq6v 8 місяців тому

    The greatest good you can do for another is not just to share your riches but to reveal to him his own.

  • @dexker
    @dexker 6 місяців тому

    My chisel client fails to connect with the server. Not sure if it is a VPN issue. Anyone had this issue?

  • @deanbell5164
    @deanbell5164 9 місяців тому

    What is the 'drawing board' app, you used in this video?

  • @Lazy_IT
    @Lazy_IT 7 місяців тому

    23:50 But you can not use foxy proxy, with chisel proxy on, and burp proxy at the same time

    • @iSgapetti
      @iSgapetti 4 місяці тому

      Search "chisel burp" on google and you'll get it

  • @AmineOnline
    @AmineOnline 9 місяців тому

    How you can navigate if you dont own those machines that is illogical for me

  • @user-vb1pu1gl8o
    @user-vb1pu1gl8o 8 місяців тому

    He waited for the stop sign to turn to a go sign.

  • @tercmd
    @tercmd 9 місяців тому

    By the way, the links in the description aren't actual URLs

    • @_JohnHammond
      @_JohnHammond  9 місяців тому

      Good catch -- fixed, thank you!

  • @ListenToThis2
    @ListenToThis2 9 місяців тому

    Why don't we download nmap on the pivot machine instead of dropping it any one care to explain pls

    • @fdert
      @fdert 9 місяців тому

      It probably doesn’t have internet access since it’s a lab machine

  • @F.M671
    @F.M671 8 місяців тому

    bro wwhere the chapters at?!
    edit: the timestamps are in the desc but still. There used to be chapters for this vid...

  • @dominikskeries
    @dominikskeries 8 місяців тому

    for chisel my nizzl