Packages that are used to tunnel network traffic on a given network.


Tool count: 27

BlackArch tunnel
Name Version Description Homepage
chisel 236.3de1774 A fast TCP tunnel over HTTP.
chownat 0.08b Allows two peers behind two separate NATs with no port forwarding and no DMZ setup on their routers to directly communicate with each other
clash 1.18.0 A rule based proxy in Go
corkscrew 2.0 A tool for tunneling SSH through HTTP proxies
ctunnel 0.7 Tunnel and/or proxy TCP or UDP connections via a cryptographic tunnel.
dns2tcp 0.5.2 A tool for relaying TCP connections over DNS.
fraud-bridge 10.775c563 ICMP and DNS tunneling via IPv4 and IPv6.
httptunnel 3.3 Creates a bidirectional virtual data connection tunnelled in HTTP requests
icmptx 17.52df90f IP over ICMP tunnel.
iodine 0.8.0 Tunnel IPv4 data through a DNS server
ip-https-tools 7.170691f Tools for the IP over HTTPS (IP-HTTPS) Tunneling Protocol.
kcptun 20240107 A Secure Tunnel Based On KCP with N:M Multiplexing
ligolo-ng v0.5.2.r0.g4a472cc An advanced, yet simple, tunneling tool that uses a TUN interface.
matahari 0.1.30 A reverse HTTP shell to execute commands on remote machines behind firewalls.
morxtunel 1.0 Network Tunneling using TUN/TAP interfaces over TCP tool.
multitun 1.319a134 Tunnel arbitrary traffic through an innocuous WebSocket.
neo-regeorg v5.2.0.r2.g9023241 Improved version of reGeorg, HTTP tunneling pivot tool
ngrok 3.2.2 A tunneling, reverse proxy for developing and understanding networked, HTTP services.
oniongrok v1.1.2.r7.ga46bc96 Onion addresses for anything.
proxytunnel 1.12.0 Creates tunnels through HTTP(S) proxies for any TCP based protocol
ptunnel 0.72 A tool for reliably tunneling TCP connections over ICMP echo request and reply packets
regeorg 30.1ca54c2 The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.
sshtunnel 0.4.0 Pure python SSH tunnels (CLI)
stegosip 11.5cda6d6 TCP tunnel over RTP/SIP.
udp2raw 20230206.0 A Tunnel which Turns UDP Traffic into Encrypted UDP/FakeTCP/ICMP Traffic by using Raw Socket
vstt 0.5.3 VSTT is a multi-protocol tunneling tool. It accepts input by TCP stream sockets and FIFOs, and can send data via TCP, POP3, and ICMP tunneling.
xfltreat 270.17d4ec8 Tunnelling framework.