tldr/pages/common/chisel.md

38 lines
1.4 KiB
Markdown
Raw Normal View History

2019-10-08 07:16:02 +01:00
# chisel
2024-03-21 07:56:46 +00:00
> Create TCP/UDP tunnels, transported over HTTP, secured via SSH.
> Includes both client and server in the same `chisel` executable.
2019-10-08 07:16:02 +01:00
> More information: <https://github.com/jpillora/chisel>.
- Run a Chisel server:
2019-10-08 07:16:02 +01:00
`chisel server`
- Run a Chisel server listening to a specific port:
2019-10-08 07:16:02 +01:00
`chisel server -p {{server_port}}`
- Run a chisel server that accepts authenticated connections using username and password:
2019-10-08 07:16:02 +01:00
`chisel server --auth {{username}}:{{password}}`
- Connect to a Chisel server and tunnel a specific port to a remote server and port:
2019-10-08 07:16:02 +01:00
`chisel client {{server_ip}}:{{server_port}} {{local_port}}:{{remote_server}}:{{remote_port}}`
- Connect to a Chisel server and tunnel a specific host and port to a remote server and port:
2019-10-08 07:16:02 +01:00
`chisel client {{server_ip}}:{{server_port}} {{local_host}}:{{local_port}}:{{remote_server}}:{{remote_port}}`
- Connect to a Chisel server using username and password authentication:
2019-10-08 07:16:02 +01:00
`chisel client --auth {{username}}:{{password}} {{server_ip}}:{{server_port}} {{local_port}}:{{remote_server}}:{{remote_port}}`
2024-03-21 07:56:46 +00:00
- Initialize a Chisel server in reverse mode on a specific port, also enabling SOCKS5 proxy (on port 1080) functionality:
`chisel server -p {{server_port}} --reverse --socks5`
- Connect to a Chisel server at specific IP and port, creating a reverse tunnel mapped to a local SOCKS proxy:
`chisel client {{server_ip}}:{{server_port}} R:socks`