Invoke SocksProxy : Socks Proxy & Reverse Socks Server Using Powershell

From kalilinuxtutorials.com

Invoke SocksProxy : Socks Proxy & Reverse Socks Server Using Powershell

Invoke SocksProxy is a tool that creates a local or “reverse” Socks proxy using powershell. The local proxy is a simple Socks 4/5 proxy.

The reverse proxy creates a tcp tunnel by initiating outbond SSL connections that can go through the system’s proxy. The tunnel can then be used as a socks proxy on the remote host to pivot into the local host’s network.

Read more…