GoWard
GoWard proxies HTTP C2 traffic to specified Red Team servers based on the HTTP header of the traffic.
https://github.com/chdav/GoWard
#c2 #proxy #redteam
GoWard proxies HTTP C2 traffic to specified Red Team servers based on the HTTP header of the traffic.
https://github.com/chdav/GoWard
#c2 #proxy #redteam
GitHub
GitHub - tid4l/GoWard: A robust Red Team proxy written in Go.
A robust Red Team proxy written in Go. Contribute to tid4l/GoWard development by creating an account on GitHub.
Invoke-SocksProxy
The reverse proxy creates a tcp tunnel by initiating outbond SSL connections that can go through the system's proxy. The tunnel can then be used as a socks proxy on the remote host to pivot into the local host's network.
https://github.com/p3nt4/Invoke-SocksProxy
#powershell #socks #proxy #tools
The reverse proxy creates a tcp tunnel by initiating outbond SSL connections that can go through the system's proxy. The tunnel can then be used as a socks proxy on the remote host to pivot into the local host's network.
https://github.com/p3nt4/Invoke-SocksProxy
#powershell #socks #proxy #tools
GitHub
GitHub - p3nt4/Invoke-SocksProxy: Socks proxy, and reverse socks server using powershell.
Socks proxy, and reverse socks server using powershell. - GitHub - p3nt4/Invoke-SocksProxy: Socks proxy, and reverse socks server using powershell.
🦮 BloodHound via Proxychains
For BloodHound.py ingestor to work through proxychains you need to use TCP instead of UDP for DNS queries by adding the
#ad #bloodhound #proxy #tricks
For BloodHound.py ingestor to work through proxychains you need to use TCP instead of UDP for DNS queries by adding the
--dns-tcp flag.#ad #bloodhound #proxy #tricks
👍2
This media is not supported in your browser
VIEW IN TELEGRAM
🧦 Chisel Strike
A .NET XOR encrypted cobalt strike aggressor implementation for chisel to utilize faster proxy and advanced socks5 capabilities.
https://github.com/m3rcer/Chisel-Strike
#cobaltstrike #socks #proxy #redteam
A .NET XOR encrypted cobalt strike aggressor implementation for chisel to utilize faster proxy and advanced socks5 capabilities.
https://github.com/m3rcer/Chisel-Strike
#cobaltstrike #socks #proxy #redteam
🔥4👎1
🕳 Resocks
This is a reverse/back-connect SOCKS5 proxy tunnel that can be used to route traffic through a system that can't be directly accessed (e.g. due to NAT). The channel is secured by mutually trusted TLS with auto-generated certificates based on a connection key.
Blog:
https://blog.redteam-pentesting.de/2023/introducing-resocks/
Source:
https://github.com/RedTeamPentesting/resocks
#socks #proxy #tunnel #mtls
This is a reverse/back-connect SOCKS5 proxy tunnel that can be used to route traffic through a system that can't be directly accessed (e.g. due to NAT). The channel is secured by mutually trusted TLS with auto-generated certificates based on a connection key.
Blog:
https://blog.redteam-pentesting.de/2023/introducing-resocks/
Source:
https://github.com/RedTeamPentesting/resocks
#socks #proxy #tunnel #mtls
🔥10❤1
If you’re looking for a powerful tool to help you bypass Web Application Firewalls (WAFs) during external penetration tests and bug bounty programs, you’re in the right place. Gigaproxy tool is designed to rotate IPs using mitmproxy, AWS API Gateway, and Lambda. Fireprox is great but has one major downside. You can only target a single host at a time. Gigaproxy solves this.
🔗 Research:
https://www.sprocketsecurity.com/resources/gigaproxy
🔗 Source:
https://github.com/Sprocket-Security/gigaproxy
#ip #rotate #aws #api #gateway #proxy
Please open Telegram to view this post
VIEW IN TELEGRAM
Sprocket Security
One Proxy to Rule Them All
Introducing Gigaproxy to win big on external penetration tests and bug bounty programs.
🔥10👍5❤1