Skip to main content

Narrowlink

Unleash Secure Connectivity, Any Network

A self-hosted solution to enable secure connectivity between devices across restricted networks like NAT or firewalls

Main features

Reverse Connection

Bidirectional Reverse Connection allows for connecting devices behind NAT and firewalls without direct port forwarding, supporting both TCP and UDP protocols.

Share Internet Access

Share internet access between devices by using Socks5 proxy interface to route traffic through a remote device.

Publish Webservers

Publishing webservers on the internet through devices behind NAT and firewalls with secure TLS encryption and automatic certificate provisioning.

Access Control

Providing granular access control to implement zero trust network access (ZTNA) or restrict access to devices or their network based on agents, target destination, and access duration.

Peer-to-Peer Communication

Establish direct, peer-to-peer connections between clients and agents (when possible) using the QUIC protocol to increase performance by avoiding traffic routing through the gateway.

End-to-End Encryption

It supports end-to-end encryption using the Xchacha20-Poly1305 cipher and signatures using HMAC-SHA256 to keep the communication secure and tamper-proof, even if the gateway is compromised.

Hidden Communications

Narrowlink uses the HTTP/S protocol alongside WebSocket to communicate with the devices, allowing for hiding the traffic in plain sight to keep connections undetected.

User Management

Providing a user management system to manage multiple users and their access to devices and services.

CDN Compatibility

It is compatible with pull CDN services, allowing you to leverage their advantages, such as caching and DDoS protection.