nicocha30 / ligolo-ng

An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
GNU General Public License v3.0
2.62k stars 260 forks source link

Feature Request: Agent Bind #46

Closed breachr closed 2 months ago

breachr commented 12 months ago

Great Tool!

It would be even better if the agent could start a bind listener, so we can initialize the session from the attacker machine.

nicocha30 commented 9 months ago

https://github.com/nicocha30/ligolo-ng?tab=readme-ov-file#agent-bindinglistening

nicocha30 commented 9 months ago

Oh, sorry, I misunderstood. This should be easy to do, I will work on it.

Anon-Exploiter commented 4 months ago

Hi @nicocha30, any plans of implementing this? Much needed.

nicocha30 commented 2 months ago

Implemented in Ligolo-ng v0.6!