cw1997 / NATBypass

一款lcx在golang下的实现, 可用于内网穿透, 建立TCP反弹隧道用以绕过防火墙入站限制等, This tool is used to establish reverse tunnel in NAT network environment, it can bypass firewall inbound restriction, support all functions of lcx.exe
https://github.com/cw1997/NATBypass
Apache License 2.0
1.1k stars 278 forks source link

公网地址不支持域名格式的,期待下一个版本改进 #5

Open 77409 opened 5 years ago

77409 commented 5 years ago

./nb -slave 172.16.17.173:3389 www.example.com:3390

2018/08/28 22:35:00.501433 [x] ip error