Rapid7 Vulnerability & Exploit Database

Socks5 Proxy Server

Back to Search

Socks5 Proxy Server

Created
06/14/2018

Description

This module provides a socks5 proxy server that uses the builtin Metasploit routing to relay connections.

Author(s)

  • sf <stephen_fewer@harmonysecurity.com>
  • Spencer McIntyre
  • surefire

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/server/socks5
msf auxiliary(socks5) > show actions
    ...actions...
msf auxiliary(socks5) > set ACTION < action-name >
msf auxiliary(socks5) > show options
    ...show and set options...
msf auxiliary(socks5) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;