cw1997 / NATBypass

一款lcx在golang下的实现, 可用于内网穿透, 建立TCP反弹隧道用以绕过防火墙入站限制等, This tool is used to establish reverse tunnel in NAT network environment, it can bypass firewall inbound restriction, support all functions of lcx.exe
https://github.com/cw1997/NATBypass
Apache License 2.0
1.1k stars 278 forks source link

请加入一个域名解析功能吧 #11

Open kaikai12 opened 4 years ago

kaikai12 commented 4 years ago

nb -slave 127.0.0.1:3389 www.baidu.com:5000