SECFORCE / Tunna
Tunna is a set of tools which will wrap and tunnel any TCP communication over HTTP. It can be used to bypass network restrictions in fully firewalled environments.
☆1,249Updated 2 years ago
Alternatives and similar repositories for Tunna:
Users that are interested in Tunna are comparing it to the libraries listed below
- Simple reverse ICMP shell☆1,569Updated 6 years ago
- TCP tunneling over HTTP/HTTPS for web application servers☆733Updated 8 years ago
- The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.☆3,049Updated 4 years ago
- DNS-Shell is an interactive Shell over DNS channel☆524Updated 4 years ago
- A collection of pentest and development tips☆1,108Updated 2 years ago
- The project is called Great SCT (Great Scott). Great SCT is an open source project to generate application white list bypasses. This tool…☆1,124Updated 4 years ago
- Perform a MitM attack and extract clear text credentials from RDP connections☆1,416Updated 2 years ago
- A tool to abuse Exchange services☆2,198Updated 8 months ago
- A python reverse shell that uses DNS as the c2 channel☆505Updated 9 years ago
- Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources☆1,494Updated last year
- Proof of concept for CVE-2019-0708☆1,178Updated 3 years ago
- Multiplatform reverse shell generator☆583Updated 4 years ago
- PRISM is an user space stealth reverse shell backdoor, written in pure C.☆465Updated 8 years ago
- A little toolbox to play with Microsoft Kerberos in C☆1,453Updated 3 years ago
- Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable…☆1,512Updated 3 years ago
- ☆711Updated 4 years ago
- Venom - A Multi-hop Proxy for Penetration Testers☆2,047Updated 2 years ago
- Socks proxy, and reverse socks server using powershell.☆782Updated 3 years ago
- Windows exploits, mostly precompiled. Not being updated. Check https://github.com/SecWiki/windows-kernel-exploits instead.☆1,845Updated 4 years ago
- HTA encryption tool for RedTeams☆1,381Updated 2 years ago
- Chashell is a Go reverse shell that communicates over DNS. It can be used to bypass firewalls or tightly restricted networks.☆1,066Updated 2 years ago
- Linux Exploit Suggester; based on operating system release number☆1,779Updated 10 years ago
- Create a TCP circuit through validly formed HTTP requests☆344Updated 7 years ago
- CACTUSTORCH: Payload Generation for Adversary Simulations☆1,002Updated 6 years ago
- A quick scanner for the CVE-2019-0708 "BlueKeep" vulnerability.☆903Updated 5 years ago
- MS17-010☆2,169Updated last year
- Some useful scripts for CobaltStrike☆844Updated 4 years ago
- Tool for extracting information from newly spawned processes☆745Updated 3 years ago
- A Powershell client for dnscat2, an encrypted DNS command and control tool.☆401Updated last year
- 🕳 godoh - A DNS-over-HTTPS C2☆762Updated last year