tunnel


Home / Tools / tunnel

Packages that are used to tunnel network traffic on a given network.

Tool count: 40

Name Version Description Category Website
chisel 236.3de1774 A fast TCP tunnel over HTTP. tunnel
chownat 0.08b Allows two peers behind two separate NATs with no port forwarding and no DMZ setup on their routers to directly communicate with each other tunnel
clash 1.18.0 A rule-based tunnel in Go. tunnel networking
corkscrew 2.0 A tool for tunneling SSH through HTTP proxies tunnel proxy networking
crypthook 18.690dcae TCP/UDP symmetric encryption tunnel wrapper. crypto tunnel networking
ctunnel 0.7 Tunnel and/or proxy TCP or UDP connections via a cryptographic tunnel. tunnel
dns2tcp 0.5.2 A tool for relaying TCP connections over DNS. tunnel
firecat 6.b5205c8 A penetration testing tool that allows you to punch reverse TCP tunnels out of a compromised network. networking tunnel
fraud-bridge 10.775c563 ICMP and DNS tunneling via IPv4 and IPv6. tunnel networking
httptunnel 3.3 Creates a bidirectional virtual data connection tunnelled in HTTP requests tunnel
icmptx 17.52df90f IP over ICMP tunnel. tunnel networking
iodine 0.8.0 Tunnel IPv4 data through a DNS server tunnel
ip-https-tools 7.170691f Tools for the IP over HTTPS (IP-HTTPS) Tunneling Protocol. tunnel networking
kcptun 20240107 A Secure Tunnel Based On KCP with N:M Multiplexing tunnel
ligolo-ng v0.5.2.r0.g4a472cc An advanced, yet simple, tunneling tool that uses a TUN interface. tunnel networking
matahari 0.1.30 A reverse HTTP shell to execute commands on remote machines behind firewalls. tunnel
morxtunel 1.0 Network Tunneling using TUN/TAP interfaces over TCP tool. tunnel networking
morxtunnel 1.0 Network Tunneling using TUN/TAP interfaces over TCP tool. tunnel networking
multitun 1:1.319a134 Tunnel arbitrary traffic through an innocuous WebSocket. tunnel
neo-regeorg 1:v5.2.0.r2.g9023241 Improved version of reGeorg, HTTP tunneling pivot tool tunnel proxy
ngrok 3.2.2 A tunneling, reverse proxy for developing and understanding networked, HTTP services. tunnel networking
oniongrok v1.1.2.r6.g82d0557 Onion addresses for anything. tunnel
packet-o-matic 351 A real time packet processor. Reads the packet from an input module, match the packet using rules and connection tracking information and then send it to a target module. networking tunnel
pr0cks 1:20.bcfcf2d python script setting up a transparent proxy to forward all TCP and DNS traffic through a SOCKS / SOCKS5 or HTTP(CONNECT) proxy using iptables -j REDIRECT target. proxy tunnel networking
proxytunnel 1.12.0 a program that connects stdin and stdout to a server somewhere on the network, through a standard HTTPS proxy tunnel proxy
ptunnel 0.72 A tool for reliably tunneling TCP connections over ICMP echo request and reply packets tunnel networking
rathole 0.5.0 A reverse proxy for NAT traversal proxy tunnel networking
shootback 83.cab462c A reverse TCP tunnel let you access target behind NAT or firewall. backdoor tunnel
sshtunnel 0.4.0 Pure python SSH tunnels. tunnel networking
ssrf-proxy 293.e79da7a Facilitates tunneling HTTP communications through servers vulnerable to Server-Side Request Forgery. proxy tunnel
stegosip 11.5cda6d6 TCP tunnel over RTP/SIP. tunnel networking stego
stunnel 5.72 A program that allows you to encrypt arbitrary TCP connections inside SSL networking tunnel
tor 0.4.8.10 Anonymizing overlay network. proxy tunnel networking
tunna 41.cba006d a set of tools which will wrap and tunnel any TCP communication over HTTP. It can be used to bypass network restrictions in fully firewalled environments. networking tunnel proxy windows
turner 32.fad9423 Tunnels HTTP over a permissive/open TURN server; supports HTTP and SOCKS5 proxy. networking proxy tunnel
udp2raw 20230206.0 A Tunnel which Turns UDP Traffic into Encrypted UDP/FakeTCP/ICMP Traffic by using Raw Socket tunnel networking
udp2raw-tunnel 20200818.0 An Encrpyted, Anti-Replay, Multiplexed Udp Tunnel, tunnels udp traffic through fake-tcp or icmp by using raw socket. networking tunnel
udptunnel 2:19 Tunnels TCP over UDP packets. networking tunnel
vstt 0.5.3 VSTT is a multi-protocol tunneling tool. It accepts input by TCP stream sockets and FIFOs, and can send data via TCP, POP3, and ICMP tunneling. tunnel
xfltreat 270.17d4ec8 Tunnelling framework. tunnel networking