albertzak / hanstunnel
Hans - IP over ICMP
☆44Updated 11 years ago
Alternatives and similar repositories for hanstunnel:
Users that are interested in hanstunnel are comparing it to the libraries listed below
- Router socks. One port socks for all the others.☆66Updated 8 months ago
- Tunnel SSH and other protocols over HTTP☆29Updated 7 years ago
- This is the ToRat server, a part of the ToRat Project.☆23Updated 5 years ago
- ICMP and DNS tunneling via IPv4 and IPv6☆202Updated last year
- Mirror of https://www.bamsoftware.com/git/dnstt.git + SIP003 plugin☆63Updated 6 months ago
- CIDR to IP List Tool☆14Updated 8 years ago
- GNU/Linux version of the https://github.com/inquisb/icmpsh slave☆22Updated 5 years ago
- A Camouflage Proxy for the Tor Anonymity System☆79Updated 9 years ago
- This is a kernel module invoked reverse shell proof of concept.☆72Updated 5 years ago
- Python client for DNS over HTTPS (DoH) protocol☆21Updated 5 years ago
- https://git.torproject.org/pluggable-transports/meek.git☆111Updated 9 years ago
- Pre-compiled tools to tunnel TCP over RDP Connections☆81Updated 6 years ago
- ptunnel 0.72 for windows☆20Updated 10 years ago
- LeakIX maintained plugins implementing the l9format golang plugin interface.☆12Updated 3 years ago
- Repo for proof of concept exploits and tools.☆56Updated 4 years ago
- Confluence Widget Connector path traversal (CVE-2019-3396)☆22Updated 5 years ago
- BURP extension to record every HTTP request send via BURP and create an audit trail log of an assessment.☆12Updated last year
- This tool aims at automating the identification of potential service running behind ports identified manually either through manual scan …☆50Updated 4 years ago
- Tor bridge running obfs4 obfuscation protocol in Alpine 🐳☆8Updated last year
- Ctf Writeups☆10Updated 4 years ago
- An interactive webshell and HTTP tunnel for TCP connections using chunked transfer encoding☆50Updated 6 years ago
- Minimalistic DNS logging tool☆43Updated 3 years ago
- A Linux backdoor with the goal of circumventing network firewalls.☆16Updated 13 years ago
- A pure Python reverse tunnel/reverse port forward utility (prototype) to forward TCP protocols over SSL/TLS.☆25Updated 7 years ago
- Burp Suite Pro extension☆10Updated 7 years ago
- ☆21Updated 3 years ago
- Nmap - the Network Mapper. Github mirror of official SVN repository.☆14Updated 5 years ago
- Scans an internal network using massscan and nmap☆20Updated last year
- Forensics triage tool relying on Volatility and Foremost☆25Updated last year
- tunnel port to port traffic over an obfuscated channel with AES-GCM encryption.☆66Updated 5 years ago