SOCKS

networksecurityprotocols adventofcyber4 usingwebproxies

Secure Socket (SOCKS) is a protocol to exchange data through a proxy server called SOCKS proxy. It operates at the session layer (layer 5).

🐊️ Port: 1080 (TCP) or 9050/9150 (TCP) with Tor

You can run a SOCKS proxy using metasploit:

msf6> route print # list current routes
msf6> route add IP/32 -1 # add one IP, can be a range, routed through the last (-1) session 
msf6> use auxiliary/server/socks_proxy
exploit> run srvhost=127.0.0.1 srvport=9050 version=4a 

Once a SOCKS proxy is started, you can use it with either

  • The --proxy flag, if it's supported:
$ curl --proxy socks4a://localhost:9050 [...]
  • The proxychains wrapper:
$ cat /etc/proxychains.conf
$ proxychains [Some command]
$ proxychains -q [Some command]

πŸ‘» To-do πŸ‘»

Stuff that I found, but never read/used yet.