The self-hostable proxy tunnel

Overview

TTUN Server

Release

The self-hostable proxy tunnel.

Running

Running:

docker run -e TUNNEL_DOMAIN=
   -e SECURE=
  
    ghcr.io/tomvanderlee/ttun-server:latest

  
 

Environment variables:

Variable Description Valid Value
TUNNEL_DOMAIN The domain your tunnel server is hosted on. Any individual tunnels will be hosted as a subdomain of this one. FQDN
SECURE Set this value to True if you are hosting the tunnel with SSL. If not leave this variable out  

Developing

  1. Create and activate a python 3.10 virtual environment

  2. Install requirements:

    pip install -r requirements.txt
    
  3. Run:

    uvicorn ttun_server:server --reload
    
Owner
Tom van der Lee
Tom van der Lee
Local File Inclusion Scanner and Exploiter

LFI-Paradise Local File Inclusion Scanner and Exploiter Features 1- Scanner 2- E

11 Sep 04, 2022
Buffer Overflow para SLmail5.5 32 bits

SLmail5.5-Exploit-BoF Buffer Overflow para SLmail5.5 32 bits con un par de utilidades para que puedas hacer el tuyo REQUISITOS PARA QUE FUNCIONE: Desa

Luis Javier 15 Jul 30, 2022
BOF-Roaster is an automated buffer overflow exploit machine which is begin written with Python 3.

BOF-Roaster is an automated buffer overflow exploit machine which is begin written with Python 3. On first release it was able to successfully break many of the most well-known buffer overflow exampl

Kaan Caglan 5 Nov 23, 2021
Domain abuse scanner covering domainsquatting and phishing keywords.

๐Ÿฆท monodon ๐Ÿ‹ Domain abuse scanner covering domainsquatting and phishing keywords. Setup Monodon is a Python 3.7+ programm. To setup on a Linux machin

2 Mar 15, 2022
Detection And Breaking With Python

Detection And Breaking IIIIIIIIIIIIIIIIIIII PPPPPPPPPPPPPPPPP VVVVVVVV VVVVVVVV I::::::::II::::::::I P:::::::

Baris Dincer 1 Dec 26, 2021
Implementation of an attack on a tropical algebra discrete logarithm based protocol

Implementation of an attack on a tropical algebra discrete logarithm based protocol This code implements the attack detailed in the paper: On the trop

3 Dec 30, 2021
Cobalt Strike < 4.4 dos CVE-2021-36798

CVE-2021-36798 CVE-2021-36798 Cobalt Strike 4.3 dos ็”จๆณ• python3 CVE-2021-36798.py BeaconURL ๆ‰“็˜ซCobalt Strike ๅช้œ€่ฆไธ€ไธชๅŒ… ๅทฒๆต‹่ฏ• 4.3 4.2 ๅ‚่€ƒ๏ผš https://labs.sent

37 Nov 09, 2022
About Hive Burp Suite Extension

Hive Burp Suite Extension Description Hive extension for Burp Suite. This extension allows you to send data from Burp to Hive in one click. Create iss

7 Dec 07, 2022
IDAPatternSearch adds a capability of finding functions according to bit-patterns into the well-known IDA Pro disassembler based on Ghidraโ€™s function patterns format.

IDA Pattern Search by Argus Cyber Security Ltd. The IDA Pattern Search plugin adds a capability of finding functions according to bit-patterns into th

David Lazar 48 Dec 29, 2022
Vulnerability Scanner & Auto Exploiter You can use this tool to check the security by finding the vulnerability in your website or you can use this tool to Get Shells

About create a target list or select one target, scans then exploits, done! Vulnnr is a Vulnerability Scanner & Auto Exploiter You can use this tool t

Nano 108 Dec 04, 2021
The RDT protocol (RDT3.0,GBN,SR) implementation and performance evaluation code using socket

์†Œ์ผ“์„ ์ด์šฉํ•œ RDT protocols (RDT3.0,GBN,SR) ๊ตฌํ˜„ ๋ฐ ์„ฑ๋Šฅ ํ‰๊ฐ€ ์ฝ”๋“œ ์ž…๋‹ˆ๋‹ค. ์ฝ”๋“œ๋ฅผ ์‹คํ–‰ํ• ๋•Œ ๋ฆฌ์‹œ๋ฒ„๋ฅผ ๋จผ์ € ์‹คํ–‰ํ•˜์„ธ์š”. ์„ฑ๋Šฅ ํ‰๊ฐ€ ์ฝ”๋“œ๋Š” ํŒจํ‚ท ์ „์†ก ๊ณผ์ •์„ ์ œ์™ธํ•˜๊ณ  ์‹œ๊ฐ„๋‹น ์ „์†ก๋ฅ ์„ ์ถœ๋ ฅํ•ฉ๋‹ˆ๋‹ค. RDT3.0 GBN SR(๋ฒ„๊ทธ ๋ฐœ๊ฒฌ์œผ๋กœ ๊ตฌํ˜„์ค‘ ์ž…๋‹ˆ

kimtaeyong98 0 Dec 20, 2021
USSR-Scanner - USSR Scanner with python

Purposes ? Hey there is abosolutely no need to do this we do it only to irritate

Binary.club 2 Jan 24, 2022
CVE-2021-36798 Exp: Cobalt Strike < 4.4 Dos

A denial of service (DoS) vulnerability (CVE-2021-36798) was found in Cobalt Strike. The vulnerability was fixed in the scope of the 4.4 release. More

104 Nov 09, 2022
Tool-X is a kali linux hacking Tool installer.

Tool-X is a kali linux hacking Tool installer. Tool-X developed for termux and other Linux based systems. using Tool-X you can install almost 370+ hacking tools in termux app and other linux based di

Rajkumar Dusad 4.2k May 29, 2022
Hadoop Yan ResourceManager unauthorized RCE

Vuln Impact There was an unauthorized access vulnerability in Hadoop yarn ResourceManager. This vulnerability existed in Hadoop yarn, the core compone

Al1ex 25 Nov 24, 2022
Um script simples de Port Scan + DNS by Hostname

๐Ÿ–ฅ PortScan-DNS Esta รฉ uma ferramenta simples de Port Scan + DNS by Hostname... ๐Ÿ’ป | DNS Resolver / by Hostname: HOST IP EXTERNO IP INTERNO ๐Ÿ’ป | Port

AlbรขniaSecurity-RT 7 Dec 08, 2022
Lite version of my Gatekeeper backdoor for public use.

Gatekeeper Lite Backdoor Fully functioning bind-type backdoor This backdoor is a fully functioning bind shell and lite version of my full functioning

Joe Helle 56 Mar 25, 2022
Acc-Data-Gen - Allows you to generate a password, e-mail & token for your Minecraft Account

Acc-Data-Gen Allows you to generate a password, e-mail & token for your Minecraft Account How to use the generator: Move all the files in a single dir

KarmaBait 2 May 16, 2022
An open-source post-exploitation framework for students, researchers and developers.

Questions? Join the Discord support server Disclaimer: This project should be used for authorized testing or educational purposes only. BYOB is an ope

dvm 8.1k Dec 31, 2022
This repo explains in details about buffer overflow exploit development for windows executable.

Buffer Overflow Exploit Development For Beginner Introduction I am beginner in security community and as my fellow beginner, I spend some of my time a

cris_0xC0 11 Dec 17, 2022