All Projects β†’ p3nt4 β†’ Invoke Socksproxy

p3nt4 / Invoke Socksproxy

Licence: mit
Socks proxy, and reverse socks server using powershell.

Programming Languages

powershell
5483 projects

Projects that are alternatives of or similar to Invoke Socksproxy

Tor Socks Proxy
🐳 Tiny Docker(🀏 10MB) image as πŸ§… Tor SOCKS5 proxy πŸ›‘
Stars: ✭ 218 (-59.63%)
Mutual labels:  proxy, socks, socks-proxy
Flynet
A powerful TCP/UDP tool, which support socks5 proxy by tcp and udp, http proxy and NAT traversal. This tool can help you bypass gfw easily
Stars: ✭ 124 (-77.04%)
Mutual labels:  proxy, socks, socks-proxy
3proxy
3proxy - tiny free proxy server
Stars: ✭ 2,263 (+319.07%)
Mutual labels:  proxy, socks, socks-proxy
Ssf
Secure Socket Funneling - Network tool and toolkit - TCP and UDP port forwarding, SOCKS proxy, remote shell, standalone and cross platform
Stars: ✭ 1,157 (+114.26%)
Mutual labels:  network, socks, socks-proxy
Proxy List
Get PROXY List that gets updated everyday
Stars: ✭ 347 (-35.74%)
Mutual labels:  proxy, socks, socks-proxy
Lightsocks Python
βš‘οΈδΈ€δΈͺθ½»ε·§ηš„η½‘η»œζ··ζ·†δ»£η†πŸŒ
Stars: ✭ 235 (-56.48%)
Mutual labels:  proxy, socks
Toxy
Hackable HTTP proxy for resiliency testing and simulated network conditions
Stars: ✭ 2,698 (+399.63%)
Mutual labels:  proxy, network
microsocks11
A cross-platform SOCKS5 library and server based on the microsocks project.
Stars: ✭ 22 (-95.93%)
Mutual labels:  socks, socks-proxy
rsp
Rapid SSH Proxy
Stars: ✭ 223 (-58.7%)
Mutual labels:  socks, socks-proxy
3proxy
3proxy - tiny free proxy server
Stars: ✭ 2,493 (+361.67%)
Mutual labels:  socks, socks-proxy
Socks5
A full-fledged high-performance socks5 proxy server written in C#. Plugin support included.
Stars: ✭ 286 (-47.04%)
Mutual labels:  proxy, socks
Chameleon
Customizable honeypots for monitoring network traffic, bots activities and username\password credentials (DNS, HTTP Proxy, HTTP, HTTPS, SSH, POP3, IMAP, STMP, RDP, VNC, SMB, SOCKS5, Redis, TELNET, Postgres and MySQL)
Stars: ✭ 230 (-57.41%)
Mutual labels:  proxy, network
Otunnel
peer-to-peer tunnel tool
Stars: ✭ 224 (-58.52%)
Mutual labels:  proxy, network
nimSocks
A filtering SOCKS proxy server and client library written in nim.
Stars: ✭ 51 (-90.56%)
Mutual labels:  socks, socks-proxy
Proxybroker
Proxy [Finder | Checker | Server]. HTTP(S) & SOCKS 🎭
Stars: ✭ 2,767 (+412.41%)
Mutual labels:  proxy, socks
socks5 list
Auto-updated SOCKS5 proxy list + proxies for Telegram
Stars: ✭ 210 (-61.11%)
Mutual labels:  socks, socks-proxy
Free Proxy List
πŸ”₯Free proxy servers list / Updated hourly!
Stars: ✭ 326 (-39.63%)
Mutual labels:  proxy, socks-proxy
Socks5
SOCKS Protocol Version 5 Library in Go. Full TCP/UDP and IPv4/IPv6 support
Stars: ✭ 321 (-40.56%)
Mutual labels:  proxy, socks
Lightsocks
βš‘οΈδΈ€δΈͺθ½»ε·§ηš„η½‘η»œζ··ζ·†δ»£η†πŸŒ
Stars: ✭ 3,714 (+587.78%)
Mutual labels:  proxy, socks
Greentunnel
GreenTunnel is an anti-censorship utility designed to bypass the DPI system that is put in place by various ISPs to block access to certain websites.
Stars: ✭ 2,477 (+358.7%)
Mutual labels:  proxy, socks

Invoke-SocksProxy

Creates a local or "reverse" Socks proxy using powershell.

The local proxy is a simple Socks 4/5 proxy.

The reverse proxy creates a tcp tunnel by initiating outbond SSL connections that can go through the system's proxy. The tunnel can then be used as a socks proxy on the remote host to pivot into the local host's network.

Examples

Local

Create a Socks 4/5 proxy on port 1080:

Import-Module .\Invoke-SocksProxy.psm1
Invoke-SocksProxy -bindPort 1080

Increase the maximum number of threads from 200 to 400

Import-Module .\Invoke-SocksProxy.psm1
Invoke-SocksProxy -threads 400

Reverse

Create a "reverse" Socks 4/5 proxy on port 1080 of a remote host:

# On the remote host: 
# Generate a private key and self signed cert
openssl req -x509 -nodes -days 365 -newkey rsa:2048 -keyout private.key -out cert.pem

# Get the certificate fingerprint to verify it:
openssl x509 -in cert.pem -noout -sha1 -fingerprint | cut -d "=" -f 2 | tr -d ":"

# Start the handler
python ReverseSocksProxyHandler.py 443 1080 ./cert.pem ./private.key

# On the local host:
Import-Module .\Invoke-SocksProxy.psm1
Invoke-ReverseSocksProxy -remotePort 443 -remoteHost 192.168.49.130 

# Go through the system proxy:
Invoke-ReverseSocksProxy -remotePort 443 -remoteHost 192.168.49.130 -useSystemProxy

# Validate certificate
Invoke-ReverseSocksProxy -remotePort 443 -remoteHost 192.168.49.130 -certFingerprint '93061FDB30D69A435ACF96430744C5CC5473D44E'

# Give up after a number of failed connections to the handler:
Invoke-ReverseSocksProxy -remotePort 443 -remoteHost 192.168.49.130 -maxRetries 10

Credit for the System Proxy trick: https://github.com/Arno0x/PowerShellScripts/blob/master/proxyTunnel.ps1

Limitations

  • This is only a subset of the Socks 4 and 5 protocols: It does not support authentication, It does not support UDP or bind requests.
  • When the Socks Proxy runs out of available threads, new connections cannot be established until a thread is freed.
  • New features will be implemented in the future. PR are welcome.

Disclaimer

This project is intended for security researchers and penetration testers and should only be used with the approval of system owners.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].