Proxy-Go v10.2 is released, adding freely designated export IP!

Proxy is a high-performance http, https, websocket, tcp, udp, socks5 proxy server implemented by golang. It supports forward proxy, reverse proxy, transparent proxy, intranet penetration, TCP/UDP port mapping, SSH transfer, and TLS encrypted transmission. , Protocol conversion, DNS anti-pollution intelligent proxy, front CDN/Nginx anti-generation, proxy connection redirection, API dynamic call to superior proxy, speed limit and number of connections. Provides a full-platform command line version, a friendly and easy-to-use Windows&Linux&macOS control panel, and a powerful Android version.

update content

1. Freely specify the export IP, although the `--bind-listen` parameter can specify the export IP, but the `entry IP` and `export IP` cannot be interfered by humans. If you want the ingress IP to be different from the egress IP,
you can use the `--bind-ip` parameter, format: `IP:port`, for example: `1.1.1.1:8080`, `[2000:0:0:0:0 :0:0:1]:8080`.
For multiple binding requirements, you can repeat the `--bind-ip` parameter.
For example, the machine has IP `5.5.5.5`, `6.6.6.6`, and monitors two ports `8888` and `7777`. The
command is as follows:
`proxy socks -t tcp -p :8888,:7777 --bind- ip 5.5.5.5:7777 --bind-ip 6.6.6.6:8888`
Then the client accesses the `7777` port, the exit IP is `5.5.5.5`, and accesses the `8888` port, the exit IP is `6.6.6.6`, If both `--bind-ip` and `--bind-listen` are set at the same time, `--bind-ip` has a higher priority.

special function

  • Chained agent, the program itself can be used as a first-level agent, if a superior agent is set, it can be used as a second-level agent, or even an N-level agent.
  • Communication encryption, if the program is not a first-level agent, and the upper-level agent is also this program, then the communication between the upper-level agent can be encrypted, and the underlying tls high-strength encryption is used, which is safe and featureless.
  • Intelligent HTTP proxy, HTTPS proxy, SOCKS5 proxy, will automatically determine whether the visited website is blocked, if it is blocked, it will use the upper-level proxy (provided that the upper-level proxy is configured) to access the website; if the visited website is not blocked, in order to speed up the visit , The agent will visit the website directly without using the superior agent.
  • Domain name black and white list, more free control of website access.
  • Cross-platform, whether you are widows, linux, mac, or even raspberry pie, you can run proxy very well.
  • Multi-protocol support, support HTTP(S), TCP, UDP, Websocket, SOCKS5 proxy.
  • TCP/UDP port forwarding.
  • Game shield, game agent, high imitation server.
  • Intranet penetration, P2P transmission, protocol supports TCP and UDP, optimized penetration for HTTP.
  • SSH relay, HTTP(S), SOCKS5 proxy supports SSH relay, the upper-level Linux server does not require any server, and a local proxy can be used to surf the Internet.
  • KCP protocol support, HTTP(S), SOCKS5 proxy supports KCP protocol to transmit data, reduce latency and improve browsing experience.
  • Dynamic selection of upper-level proxy, through external API, HTTP(S), SOCKS5, SPS proxy can realize user or IP-based speed limit, connection number limit, and dynamic access to the upper-level.
  • Flexible upper-level allocation, HTTP(S), SOCKS5, SPS proxy can realize user-based or IP-based speed limit, connection number limit, and designated upper level through configuration files.
  • Reverse proxy, support to directly resolve the domain name to the ip monitored by the proxy, and then the proxy will help you proxy access to the HTTP(S) website you need to visit.
  • Transparent HTTP(S) proxy, with iptables, directly forward the outgoing traffic in the 80 and 443 directions to the proxy at the gateway, which can realize an imperceptible intelligent router proxy.
  • Protocol conversion, you can convert the existing HTTP(S) or SOCKS5 or SS proxy into a port and support HTTP(S) and SOCKS5 and SS proxy at the same time. The converted SOCKS5 and SS proxy, if the superior is a SOCKS5 proxy, then support UDP function , While supporting powerful cascading authentication function.
  • Customize the underlying encrypted transmission, http(s)\sps\socks proxy on top of tcp can encrypt tcp data through tls standard encryption and kcp protocol, in addition to supporting custom encryption after tls and kcp, that is to say Custom encryption and tls|kcp can be used in combination. AES256 encryption is used internally. You only need to define a password when using it.
  • The bottom layer is compressed for efficient transmission. The http(s)\sps\socks proxy on top of tcp can encrypt tcp data through custom encryption, tls standard encryption, and kcp protocol. After encryption, the data can also be compressed, which means that the compression function and Custom encryption and tls|kcp can be used in combination.
  • A secure DNS proxy can implement secure and anti-pollution DNS queries through encrypted communication between the DNS proxy server provided by the local proxy and the superior proxy.
  • Load balancing, high availability, HTTP(S)\SOCKS5\SPS proxy supports upper-level load balancing and high-availability, and multiple upper-levels can repeat -P parameters.
  • Specify the exit IP, HTTP(S)\SOCKS5\SPS\TCP proxy supports the client to connect with the entry IP, then use the entry IP as the exit IP to access the target website. If the ingress IP is an intranet IP, the egress IP will not use the ingress IP
  • Support speed limit, HTTP(S)\SOCKS5\SPS\TCP proxy supports speed limit.
  • Support limited number of connections, HTTP(S)\SOCKS5\SPS\TCP proxy supports limited number of connections.

  • SOCKS5 proxy supports cascaded authentication.
  • The certificate parameters use base64 data. By default, the -C and -K parameters are the path of the crt certificate and key file. If it starts with base64://, then the following data is considered to be base64 encoded and will be used after decoding.
  • Support the client IP black and white list, more securely control the client's access to the proxy service, if the black and white list is set at the same time, then only the white list takes effect. socks/http(s)/sps/tcp/udp/dns/ intranet penetration bridge/ intranet penetration tbridge, both support client IP black and white list.
  • Batch monitoring of port range, HTTP(S)\SOCKS5\SPS\TCP proxy supports monitoring of specified port range to avoid starting too many processes and improve performance.

download link:

Guess you like

Origin www.oschina.net/news/121585/proxy-go-10-2-released