内网穿透

  • 下载frp 传入到服务端
1
2
mkdir -p /home/frp
tar -zxvf frp_0.45.0_linux_386.tar.gz

image-20230107163046270

  • 服务器端
1
2
3
4
5
6
7
8
9
10
配置 frps.ini
[common]
bind_port = 7000
bind_addr = 0.0.0.0
token = 123456

dashboard_port = 37500
dashboard_user = admin
dashboard_pwd = admin
~
1
2
3
4
启动命令
./frps -c frps.ini
后台启动
nohup ./frps -c frps.ini &

image-20230107163200710

客户端

  • 下载frp 传入到客户端
1
2
mkdir -p /home/frp
tar -zxvf frp_0.45.0_linux_386.tar.gz

image-20230107163258297

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
配置 frpc.ini
[common]
server_addr = 1.12.224.79
server_port = 7000
token=123456

[ssh]
type = tcp
local_ip = 127.0.0.1
local_port = 22
remote_port = 6000

[fileServer]
type = tcp
local_ip = 127.0.0.1
local_port = 10000
remote_port = 6001

[wikijs]
type = tcp
local_ip = 127.0.0.1
local_port = 9000
remote_port = 6002

1
2
3
4
启动命令
./frpc -c frpc.ini
后台启动
nohup ./frpc -c frps.ini &