Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked Ligolo-ng v0.4.5 - Advanced tunneling/pivoting tool


itsMe

Recommended Posts

This is the hidden content, please

An advanced, yet simple, tunneling tool that uses a TUN interface.

Introduction

Ligolo-ng is a simple, lightweight and fast tool that allows pentesters to establish tunnels from a reverse TCP/TLS connection using a tun interface (without the need of SOCKS).

Features

    Tun interface (No more SOCKS!)
    Simple UI with agent selection and network information
    Easy to use and setup
    Automatic certificate configuration with Let's Encrypt
    Performant (Multiplexing)
    Does not require high privileges
    Socket listening/binding on the agent
    Multiple platforms supported for the agent

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.