cw1997 / NATBypass

一款lcx在golang下的实现, 可用于内网穿透, 建立TCP反弹隧道用以绕过防火墙入站限制等, This tool is used to establish reverse tunnel in NAT network environment, it can bypass firewall inbound restriction, support all functions of lcx.exe
https://github.com/cw1997/NATBypass
Apache License 2.0
1.1k stars 278 forks source link

should be a string like [ip:por] #10

Open Lpker-2006 opened 4 years ago

Lpker-2006 commented 4 years ago

我输入了这样一条命令: nb.exe -slave 172.16.0.71:3389 47.92.248.25:8899 结果出来了这个 should be a string like [ip:por]

是不是写的时候IP的匹配出了问题