tcp-over-http/README.MD
2022-08-30 15:26:23 +02:00

23 lines
955 B
Markdown
Raw Blame History

This file contains invisible Unicode characters

This file contains invisible Unicode characters that are indistinguishable to humans but may be processed differently by a computer. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

# TCP over HTTP
This project aims to provide an easy-to-setup TCP forwarding solution:
```
|--------| |--------| |--------| | -------|
| | | Client | | Server | | |
| Client | -- TCP xx -- | | -- HTTP 80 / 443 -- | | -- TCP xx -- | Server |
| | | Relay | | Relay | | |
|--------|   |--------| |--------| |--------|
```
This project can be used especially to bypass firewalls that blocks traffics
from ports others than the 80 / 443 duo.
This repository contains two binaries:
* `tpc_relay_server`: The server relay
* `tcp_relay_client`: The client relay
The clients relay authenticates itself to the server using a token.
A single server - client relay pair can relay multiple ports simultaneously from the same machine.