Skip to content

Ligolo-ng

Description

Ligolo-ng is a simple, lightweight and fast tool that allows pentesters to establish tunnels from a reverse TCP/TLS connection using a tun interface (without the need of SOCKS).

Installation

go build -o proxy cmd/proxy/main.go
go build -o agent cmd/agent/main.go
sudo ip tuntap add user root mode tun ligolo
sudo ip link set ligolo up

Usage

./proxy -selfcert
./agent -connect 10.10.14.10:11601 -ignore-cert
sudo ip route add 192.168.0.0/24 dev ligolo
listener_add --addr 0.0.0.0:1234 --to 127.0.0.1:9999 --tcp

References