Chisel

Tunnel

./chisel server -p 8888 --socks5 --reverse

Proxychains

Add this following line at the end of the /etc/proxychains.conf file.

socks5 127.0.0.1 7000

Last updated