Ngrok achieves intranet penetration for free

1. Usage scenarios

Allow applications running on the local LAN to be accessed from the external network

2. Commonly used intranet penetration tools

There are also many tools that can achieve intranet penetration, and a few are listed below

  • Ngrok A command to provide instant access, secure URLs to your localhost server through any NAT or firewall. Similar to peanut shells, it is divided into server and client, and you can also build your own server (also the tool we use today)
  • Ssh、autossh
  • Natapp: An ngrok-based domestic fee-based intranet penetration tool, similar to peanut shells
  • Frp: frp is a high-performance reverse proxy application that can be used for intranet penetration, and supports tcp, udp, http, https protocols.
  • Lanproxy: lanproxy is an intranet penetration tool that proxies LAN personal computers and servers to the public network. Currently, it only supports tcp traffic forwarding
  • Spike: Spike is a fast reverse proxy that can be used to expose your intranet services to the public network. Based on ReactPHP, it adopts the IO multiplexing model. Realized by Php
  • Peanut shell: relatively stable, expensive, generally used by enterprises

3. Ngrok implements intranet penetration for free

3.1. Register and log in to your account

  • Official address: http://www.ngrok.cc/
    insert image description here

insert image description here

3.2. Open the tunnel

  • After we register an account and log in, we can see the following home page interface
    insert image description here

  • On the right menu bar, select Tunnel Management -> Open Tunnel.
    Here we choose free, find the server as shown in the figure below and click buy, if you want to bind a domain name, you need to purchase the corresponding server according to your needs
    insert image description here

3.3. Fill in tunnel related information

When we click on the previous step to select the purchased server, we will jump to the following tunnel information filling interface. Fill in the relevant information
insert image description here

3.4. Download client tools

After filling in the tunnel information and opening it in the previous step, it will jump to the tunnel management page. This page will have a client download link address. As shown below
insert image description here

3.5. Unzip the downloaded client tool and run the batch startup

  • Find the downloaded client tool and decompress it, double-click to run the batch file [Sunny-Ngrok startup tool.bat] to start
    insert image description here

  • After double-clicking, you will go to a startup interface, as follows

  • We find the tunnel id just opened and fill in the id
    insert image description here
    insert image description here

3.6. View startup status

  • After connecting to the previous step and pressing Enter, if the following interface appears, it proves that the startup is successful
    insert image description here

3.7. Create web applications and start local services

How to build a web application will not be elaborated here, you can refer to the establishment of a web application in the idea environment

Local access: http://localhost:8080/web/hello
[External link picture transfer failed, the source site may have an anti-theft link mechanism, it is recommended to save the picture and upload it directly (img-TVjCilCV-1675581106908)(https://gitee.com/xiezhr/image-learn-bed/raw/master /image/local access.png)]

Extranet access: http://xiezr.free.idcfengye.com/web/hello

[External link picture transfer failed, the source site may have an anti-theft link mechanism, it is recommended to save the picture and upload it directly (img-iY8dRiyN-1675581106908)(https://gitee.com/xiezhr/image-learn-bed/raw/master /image/extranet access.png)]

You're done! ! !

Guess you like

Origin blog.csdn.net/rong0913/article/details/128890757