How to Tunnel and Pivot Networks using Ligolo-ng

<p>On my journey to take on the&nbsp;<a href="https://www.offsec.com/courses/pen-200/" rel="noopener ugc nofollow" target="_blank">OSCP</a>&nbsp;I learned that pivoting/tunneling can be a confusing concept at first for beginners. After doing extensive research I came across an awesome easy to use tool called&nbsp;<a href="https://github.com/nicocha30/ligolo-ng" rel="noopener ugc nofollow" target="_blank">Ligolo-ng</a>. Ligolo-ng is a simple, lightweight and fast tool that allows pentesters to establish tunnels from a reverse TCP/TLS connection using a tun interface (without the need of SOCKS).</p> <p><img alt="" src="https://miro.medium.com/v2/resize:fit:500/1*S8eRe-tKrEPS1AWwWRHjXw.gif" style="height:250px; width:500px" /></p> <p>To follow this walkthrough or do some practicing I would recommend signing up with&nbsp;<a href="https://www.hackthebox.com/hacker/pro-labs" rel="noopener ugc nofollow" target="_blank">Hack The Box Pro labs</a>. The pro labs have a lot of pivoting/tunneling involved that will help boost your comfort with these concepts and get you ready to take on the OSCP or real world pen tests.</p> <p><strong>Note: If you are a visual learner I would recommend this YouTube video I found very helpful :)</strong></p> <p><a href="https://software-sinner.medium.com/how-to-tunnel-and-pivot-networks-using-ligolo-ng-cf828e59e740"><strong>Click Here</strong></a></p>
Tags: pivot Networks