//target 
172.291.0.2 // inside 10.0.10.2

// compromised shell
user@hackedsystem:~$ ssh -N -D 0.0.0.0:9999 [email protected]

//kali machine
//setup proxychains
nano /etc/proxychains4.conf // change destination socks4 hackedsystem.host/IP 9999
//run proxychains 
proxychains nmap 172.291.0.2