This Blog Are Share Computer Related Tutorials & Online Courses For Education Purpose.

Breaking

Friday, August 11, 2017

Ngrok - Hack Over WAN Kali Linux 2017 | Install & Use | Easy Port Forwarding


Ngrok - Hack Over WAN Kali Linux 2017 | Install & Use | Easy Port Forwarding.

Easy Port Forwarding Methode To Hack Over WAN With All Kali Linux Hacking Method.

Ngrok Is A Secure Tunnels To Localhost.

Ngrok Download : https://ngrok.com/

What Is Ngrok?

  • Ngrok Is A Reverse Proxy That Creates A Secure Tunnel From A Public Endpoint To A Locally Running Web Service.
  • Ngrok Captures And Analyzes All Traffic Over The Tunnel For Later Inspection And Replay.

Ngrok Github : https://github.com/inconshreveable/ngrok

What Can I Do With Ngrok?
  • Expose Any http Service Behind A NAT Or Firewall To The Internet On A Subdomain Of Ngrok.Com 
  • Expose Any Tcp Service Behind A NAT Or Firewall To The Internet On A Random Port Of Ngrok.Com 
  • Inspect All http Requests/Responses That Are Transmitted Over The Tunnel 
  • Replay Any Request That Was Transmitted Over The Tunnel 

What Is Ngrok Useful For? 

Temporarily Sharing A Website That Is Only Running On Your Development Machine Demoing An App At A Hackathon Without Deploying Developing Any Services Which Consume Webhooks (HTTP Callbacks) By Allowing You To Replay Those Requests Debugging And Understanding Any Web Service By Inspecting The HTTP Traffic Running Networked Services On Machines That Are Firewalled Off From The Internet.


SHARE BY GK
Computer Knowledge

No comments:

Post a Comment