cw1997 / NATBypass

一款lcx在golang下的实现, 可用于内网穿透, 建立TCP反弹隧道用以绕过防火墙入站限制等, This tool is used to establish reverse tunnel in NAT network environment, it can bypass firewall inbound restriction, support all functions of lcx.exe
https://github.com/cw1997/NATBypass
Apache License 2.0
1.1k stars 278 forks source link

端口转发trave支持多个端口 #12

Open gxhao opened 2 years ago

gxhao commented 2 years ago

请问可以支持多个端口转发么

cw1997 commented 2 years ago

一个进程只能转发一个端口,要转发多个端口可以多开几个进程