Rapid7 Vulnerability & Exploit Database

Socks4a Proxy Server

Back to Search

Socks4a Proxy Server

Created
05/30/2018

Description

This module provides a socks4a proxy server that uses the builtin Metasploit routing to relay connections.

Author(s)

  • sf <stephen_fewer@harmonysecurity.com>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/server/socks4a
msf auxiliary(socks4a) > show actions
    ...actions...
msf auxiliary(socks4a) > set ACTION < action-name >
msf auxiliary(socks4a) > show options
    ...show and set options...
msf auxiliary(socks4a) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;