Ligolo-NG

This is another tunnelling tool that can be used for reaching systems from one network to another throught he compromised system. This is a more recent tool with a bunch of new features such as,

  • Uses TUN interface instead of SOCKS

  • User friendly UI

  • Multiplexing

  • Does not require high privileges

  • Encrypt the traffic

The binaries can be downloaded from here.

The steps to create the tunnel can be found here.

Last updated