nat

There are 458 repositories under nat topic.

  • fatedier/frp

    A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.

    Language:Go81.2k1.6k3.4k12.8k
  • ehang-io/nps

    一款轻量级、高性能、功能强大的内网穿透代理服务器。支持tcp、udp、socks5、http等几乎所有流量转发,可用来访问内网网站、本地支付接口调试、ssh访问、远程桌面,内网dns解析、内网socks5代理等等……,并带有功能强大的web管理端。a lightweight, high-performance, powerful intranet penetration proxy server, with a powerful web management terminal.

    Language:Go29.5k4671.2k5.3k
  • rathole

    rapiz1/rathole

    A lightweight and high-performance reverse proxy for NAT traversal, written in Rust. An alternative to frp and ngrok.

    Language:Rust8.1k56203410
  • angristan/wireguard-install

    WireGuard VPN installer for Linux servers

    Language:Shell7.4k1222651.2k
  • ffay/lanproxy

    lanproxy是一个将局域网个人电脑、服务器代理到公网的内网穿透工具,支持tcp流量转发,可支持任何tcp上层协议(访问内网网站、本地支付接口调试、ssh访问、远程桌面、http代理、https代理、socks5代理...)。技术交流QQ群 736294209

    Language:Java5.6k2111681.5k
  • martin-ger/esp_wifi_repeater

    A full functional WiFi Repeater (correctly: a WiFi NAT Router)

    Language:C4.7k239489893
  • wireguard-docs

    pirate/wireguard-docs

    📖 Unofficial WireGuard Documentation: Setup, Usage, Configuration, and full example setups for VPNs supporting both servers & roaming clients.

    Language:Shell4.4k10639308
  • lazy-luo/smarGate

    内网穿透,c++实现,无需公网IP,小巧,易用,快速,安全,最好的多链路聚合(p2p+proxy)模式,不做之一...这才是你真正想要的内网穿透工具!

    Language:JavaScript3.9k69113449
  • zhaojh329/rtty

    🐛 Access your terminal from anywhere via the web.

    Language:C3.6k97106490
  • HMBSbige/NatTypeTester

    测试当前网络的 NAT 类型(STUN)

    Language:C#3k2843199
  • MvsCode/frps-onekey

    Frps 一键安装脚本&管理脚本

    Language:Shell2.9k4080780
  • xjasonlyu/tun2socks

    tun2socks - powered by gVisor TCP/IP stack

    Language:Go2.8k34206399
  • qwj/python-proxy

    HTTP/HTTP2/HTTP3/Socks4/Socks5/Shadowsocks/ShadowsocksR/SSH/Redirect/Pf TCP/UDP asynchronous tunnel proxy implemented in Python 3 asyncio.

    Language:Python1.9k51163319
  • snail007/proxy_admin_free

    Proxy是高性能全功能的http代理、https代理、socks5代理、内网穿透、内网穿透p2p、内网穿透代理、内网穿透反向代理、内网穿透服务器、Websocket代理、TCP代理、UDP代理、DNS代理、DNS加密代理,代理API认证,全能跨平台代理服务器。

    Language:Shell1.8k3175371
  • pojntfx/weron

    Overlay networks based on WebRTC.

    Language:Go1.8k221757
  • editso/fuso

    一款体积小, 快速, 稳定, 高效, 轻量的内网穿透, 端口转发工具 支持多连接,级联代理,传输加密 (A small volume, fast, stable, efficient, and lightweight intranet penetration, port forwarding tool supports multiple connections, cascading proxy, and transmission encryption)

    Language:Rust1.7k2237188
  • pion/turn

    Pion TURN, an API for building TURN clients and servers

    Language:Go1.7k47126300
  • droe/sslsplit

    Transparent SSL/TLS interception

    Language:C1.7k102245327
  • garywill/linux-router

    Set Linux as router in one command. Support Internet sharing, redsocks, Wifi hotspot, IPv6. Can also be used for routing VM/containers 🛰️ (也欢迎关注B站 https://space.bilibili.com/2123686105 )

    Language:Shell1.6k2669144
  • txthinking/zoro

    zoro can help you expose local server to external network. Support both TCP/UDP, of course support HTTP. Zero-Configuration.

    Language:Go1.5k2822127
  • FastTunnel

    FastTunnel/FastTunnel

    expose a local server to the internet. 高性能跨平台的内网穿透解决方案 远程内网计算机 域名访问内网站点 反向代理内网服务 端口转发 http代理

    Language:C#1.4k3343297
  • miniupnp/miniupnp

    UPnP IGD implementation

    Language:C1.4k66412443
  • willdoescode/nat

    `ls` alternative with useful info and a splash of color 🎨

    Language:Rust1.3k255529
  • martin-ger/esp32_nat_router

    A simple NAT Router for the ESP32

    Language:C1.2k56141263
  • loxilb-io/loxilb

    eBPF based cloud-native load-balancer. Powering Kubernetes|Edge|5G|IoT|XaaS Apps.

    Language:Go1.2k2512976
  • qoomon/docker-host

    A docker sidecar container to forward all traffic to local docker host or any other host

    Language:Shell1.1k213588
  • gnbdev/opengnb

    GNB is open source de-centralized SDVN to achieve layer3 network via p2p with the ultimate capability of NAT Traversal.GNB是一个开源的去中心化的具有极致内网穿透能力的通过P2P进行三层网络交换的SDVN。

    Language:C1k450241
  • tmoonlight/NSmartProxy

    NSmartProxy是一款开源的内网穿透工具。采用.NET CORE的全异步模式打造。(NSmartProxy is an open source reverse proxy tool that creates a secure tunnel from a public endpoint to a locally service.)

    Language:C#9104648278
  • lbl8603/vnt

    A virtual network tool (or VPN),简便高效的异地组网、内网穿透工具

    Language:Rust8721637105
  • moonlight-stream/Internet-Hosting-Tool

    Enable Moonlight streaming from your PC over the Internet with no configuration required

    Language:C++84225068
  • micahmo/WgServerforWindows

    Wg Server for Windows (WS4W) is a desktop application that allows running and managing a WireGuard server endpoint on Windows

    Language:C#8021511575
  • slince/spike

    :mega: A fast reverse proxy written in PHP that helps to expose local services to the internet

    Language:PHP6643818118
  • freifunkMUC/wg-access-server

    An all-in-one WireGuard VPN solution with a web ui for connecting devices

    Language:Go59257631
  • yinqiwen/gsnova

    Private proxy solution & network troubleshooting tool.

    Language:Go5578098190
  • mudler/edgevpn

    :sailboat: The immutable, decentralized, statically built p2p VPN without any central server and automatic discovery! Create decentralized introspectable tunnels over p2p with shared tokens

    Language:Go548165178
  • inlets/inlets-pro

    Secure HTTP and TCP tunnels that just work

    Language:Mustache520152248