#pivot

Ligolo-ng
Ligolo-ng

An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

pwnat
pwnat

Punch holes through firewalls/NATs where both clients and servers can be behind separate NATs.

wstunnel
wstunnel

Tunneling over websocket protocol - Static binary available.

Invoke-SocksProxy
Invoke-SocksProxy

Socks proxy, and reverse socks server using powershell.

WMEye
WMEye

Post exploitation tool that uses WMI event filter and MSBuild execution for lateral movement.

Nimbostratus
Nimbostratus

Tool for fingerprinting and exploiting Amazon cloud infrastructures.

pivotnacci
pivotnacci

A tool to make socks connections through HTTP agents.