Forrest logo
tool overview
On this page you find all important commands for the CLI tool chisel. If the command you are looking for is missing please ask our AI.

chisel

Chisel is a command line tool that simplifies the process of creating and managing TCP/IP-based network tunneling. It allows users to create secure tunnels and proxy TCP, DNS, and UDP traffic using the Secure Shell (SSH) protocol.

Chisel is designed to be simple and lightweight, making it easy to deploy and use for securing network connections. It can be used to bypass firewalls and network restrictions, allowing users to access remote services securely, even in restricted or untrusted environments.

Some notable features of chisel include:

  1. Secure Tunneling: Chisel leverages the SSH protocol for secure encrypted communication between the client and server, ensuring data privacy and integrity.

  2. Port Forwarding: It supports bidirectional port forwarding, allowing users to access services running on remote machines as if they were running locally.

  3. Dynamic Port Forwarding: Chisel supports dynamic port forwarding (also known as SOCKS proxying), enabling users to route their network traffic through the remote server and bypass network restrictions.

  4. Multiple Tunnels: Chisel allows users to create multiple tunnels simultaneously, making it ideal for managing complex network setups.

  5. Cross-platform: Chisel is built using the Go programming language, making it cross-platform and compatible with Windows, macOS, and Linux operating systems.

Overall, chisel is a powerful command line tool for creating secure network tunnels and accessing remote services.

List of commands for chisel:

  • chisel:tldr:19abe chisel: Run a Chisel server listening to a specific port.
    $ chisel server -p ${server_port}
    try on your machine
    explain this command
  • chisel:tldr:630e9 chisel: Connect to a Chisel server and tunnel a specific host and port to a remote server and port.
    $ chisel client ${server_ip}:${server_port} ${local_host}:${local_port}:${remote_server}:${remote_port}
    try on your machine
    explain this command
  • chisel:tldr:71f3d chisel: Run a Chisel server.
    $ chisel server
    try on your machine
    explain this command
  • chisel:tldr:77d1c chisel: Connect to a Chisel server using username and password authentication.
    $ chisel client --auth ${username}:${password} ${server_ip}:${server_port} ${local_port}:${remote_server}:${remote_port}
    try on your machine
    explain this command
  • chisel:tldr:797e8 chisel: Connect to a Chisel server and tunnel a specific port to a remote server and port.
    $ chisel client ${server_ip}:${server_port} ${local_port}:${remote_server}:${remote_port}
    try on your machine
    explain this command
  • chisel:tldr:f1c30 chisel: Run a chisel server that accepts authenticated connections using username and password.
    $ chisel server --auth ${username}:${password}
    try on your machine
    explain this command
tool overview