Top 85 nat open source projects

Tuntox
Tunnel TCP connections over the Tox protocol
✭ 251
cp2pnattox
Fasttunnel
NAT 内网穿透 远程内网计算机 域名访问内网站点 反向代理内网服务 花生壳 端口转发 http代理 微信 小程序 expose a local server behind a NAT or firewall to the internet like ngrok and frp. NAT ssh proxy tunnel reverse-proxy
Esp32 nat router
A simple NAT Router for the ESP32
Gnb
GNB is open source de-centralized VPN to achieve layer3 network via p2p with the ultimate capability of NAT Traversal.GNB是一个开源的去中心化的具有极致内网穿透能力的通过P2P进行三层网络交换的VPN。
Polycube
eBPF/XDP-based software framework for fast network services running in the Linux kernel.
Internet Hosting Tool
Enable Moonlight streaming from your PC over the Internet with no configuration required
Frpc Android
Android,安卓版frpc,一个快速反向代理,可帮助您将NAT或防火墙后面的本地服务器暴露给Internet。
Xfrps
xfrps fork from frp but mainly use its server side feature and cooperate with xfrp
Npf
NPF: packet filter with stateful inspection, NAT, IP sets, etc.
Dublin Traceroute
Dublin Traceroute is a NAT-aware multipath tracerouting tool
Nftlb
nftables load balancer
Libvirt Hook Qemu
Libvirt hook for setting up iptables port-forwarding rules when using NAT-ed networking.
Linux Router
Set Linux as router in one command. Support Internet sharing, redsocks, Wifi hotspot, IPv6. Can also be used for routing VM/containers
Server Go
🎨OpenIoTHub Server[内网穿透和物联网设备管理服务器]
Gateway Go
🎁GateWay Client for OpenIoTHub[云易连访问内网端口和设备的网关]
Lvs Dpdk
LVS on dpdk
✭ 125
cnatdpdk
The router
TheRouter is a software packet router based on DPDK an NPF libraries.
Natasha
Natasha is a fast and scalable, DPDK powered, stateless NAT44 packet processor
✭ 111
cnatdpdk
Frp
A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.
Smargate
内网穿透,c++实现,无需公网IP,小巧,易用,快速,安全,最好的多链路聚合(p2p+proxy)模式,不做之一...这才是你真正想要的内网穿透工具!
Sslsplit
Transparent SSL/TLS interception
Sidedoor
SSH connection daemon for Debian/Raspbian/Ubuntu/etc
Turn Client
STUN & TURN client demo and api with python and C
Coil
CNI plugin for Kubernetes designed for scalability and extensibility
Tcptunnel
将本地内网服务器映射到公网。
Wenat Client Java
Wenat内网穿透,java版客户端
✭ 70
javap2pnat
Udp Hole Punching Examples
A small collection of examples for UDP hole punching.
Nat
nat - the 'ls' replacement you never knew you needed
Mr2
Mr.2 can help you expose local server to external network. Support both TCP/UDP, of course support HTTP. Zero-Configuration.
Nat Explorer
An example project using Nat & Weex.
Frps Onekey
Frps 一键安装脚本&管理脚本 A tool to auto-compile & install frps on Linux
Esp Idf Nat Example
ESP-IDF example project with NAT setup.
Turn
Pion TURN, an API for building TURN clients and servers
Docker Host
A docker sidecar container to forward all traffic to local docker host or any other host
Python Proxy
HTTP/HTTP2/HTTP3/Socks4/Socks5/Shadowsocks/ShadowsocksR/SSH/Redirect/Pf TCP/UDP asynchronous tunnel proxy implemented in Python 3 asyncio.
Spike
📣 A fast reverse proxy written in PHP that helps to expose local services to the internet
Nsmartproxy
NSmartProxy是一款开源免费的内网穿透工具。采用.NET CORE的全异步模式打造。(NSmartProxy is an open source reverse proxy tool that creates a secure tunnel from a public endpoint to a locally service.)
Gsnova
Private proxy solution & network troubleshooting tool.
Proxy admin free
Proxy是高性能全功能的http代理、https代理、socks5代理、内网穿透、内网穿透p2p、内网穿透代理、内网穿透反向代理、内网穿透服务器、Websocket代理、TCP代理、UDP代理、DNS代理、DNS加密代理,代理API认证,全能跨平台代理服务器。
Lanproxy
lanproxy是一个将局域网个人电脑、服务器代理到公网的内网穿透工具,支持tcp流量转发,可支持任何tcp上层协议(访问内网网站、本地支付接口调试、ssh访问、远程桌面、http代理、https代理、socks5代理...)。技术交流QQ群 678776401
Openiothub
💖A free IoT (Internet of Things) platform and private cloud. [一个免费的物联网和私有云平台,支持内网穿透]
Gortcd
Fast TURN and STUN server: cross-platform, hot reload, flexible config
Ice4j
A Java implementation of the ICE protocol
Nattypetester
测试当前网络的 NAT 类型(STUN)
Esp wifi repeater
A full functional WiFi Repeater (correctly: a WiFi NAT Router)
Nat
A powerful kit for adding native functionalities to your weex app.
P2p Over Middleboxes Demo
A simple demo of P2P communication over middle boxes such as NAT
✭ 289
cp2pnat
Nps
一款轻量级、高性能、功能强大的内网穿透代理服务器。支持tcp、udp、socks5、http等几乎所有流量转发,可用来访问内网网站、本地支付接口调试、ssh访问、远程桌面,内网dns解析、内网socks5代理等等……,并带有功能强大的web管理端。a lightweight, high-performance, powerful intranet penetration proxy server, with a powerful web management terminal.
Wireguard Docs
📖 Unofficial WireGuard Documentation: Setup, Usage, Configuration, and full example setups for VPNs supporting both servers & roaming clients.
anytunnel
内网穿透,内网穿透代理服务器,商用内网穿透代理系统,内网穿透平台,内网穿透多用户会员系统。
http-connection-lifecycle
Complete and detailed explanation of HTTP connection lifecycle
opengnb
GNB is open source de-centralized VPN to achieve layer3 network via p2p with the ultimate capability of NAT Traversal.GNB是一个开源的去中心化的具有极致内网穿透能力的通过P2P进行三层网络交换的VPN。
ipvpn
[WIP] Easy-to-use decentralized secure overlay private network (for any device)
esp-lwip
Fork of esp-lwIP with NAT feature
1-60 of 85 nat projects