Ligolo-Ng : An Advanced, Yet Simple, Tunneling/Pivoting Tool That Uses A TUN Interface

Ligolo-Ng is a simple, lightweight and fast tool that allows pentesters to establish tunnels from a reverse TCP/TLS connection without the need of SOCKS. Features Tun interface (No more SOCKS!) Simple UI with agent selection and network information Easy to use and setup Automatic certificate configuration with Let’s Encrypt Performant (Multiplexing) Does not require high privileges Socket listening/binding on the agent Multiple platforms supported for …