PingTunnel

How to Use PingTunnel on Windows

Blog.FastSSH.comPingTunnel is a tool that allows to send packets to a proxy server using ICMP (ping protocol). The proxy server then reassembles the TCP/UDP traffic and forwards it to its intended destination via ICMP traffic for forwarding. Pingtunnel allows TCP network connections to remote hosts using ICMP ECHO Requests and Reply Packets, or commonly known as ping requests & replies. Here is an overview of How to Use PingTunnel on Windows works:

In principle ptunnel a.k.a ping tunnel proxy is the same as ssh tunnel. Why? because that ptunnel also uses an ssh proxy, it’s just that ptunnel uses the icmp package for ssh connections.

How to Use PingTunnel on Windows

Please follow these steps to use PingTunnel on PC / Computer.

1. Download the Pingtunnel-QT & Proxifier App

The first step you have to do is download the 2 applications above in 1 package (archive)
You can download the application via the link below:

2. Create a Pingtunnel Account

To create a Pingtunnel account, you can visit the website www.howdy.id then select the Bypass & Tunnels menu.

Select PingTunnel.

Check im not a robot. Wait a few seconds until there is a tick, then click show server.

Wait a few seconds, then the pingtunnel account will appear.

3. Run and Connect PingTunnel App

Above, you have downloaded the pingtunnel application for windows and have created a pingtunnel account on the Howdy.id site.

Extract File Pingtunnel + Proxifier, right click then extract here

Then open the Pingtunnel + Proxifier folder and right click then Run As Administrator the Pingtunnel-qt.exe file

After that, we enter the Pingtunnel account that was created earlier into the pingtunnel-qt application, which we need to enter only 2 columns, namely:

  • Server
  • Key

Fill in the 2 columns according to the account you have created, an example can be seen in the picture below:

Then after entering the account, click GO at the bottom of the pingtunnel-qt application

If a Windows Security Alert appears, Click Allow Access

Next, open the Proxifier application, enter the Pingtunnel + Proxifier folder, then open proxifier.exe

And lastly, test browsing, if the traffic proxifier is running, then pingtunnel is already connected.

To make sure again whether it is connected correctly, you can open the MyIP.id site to check your IP address.

DONE.

tutorial

Share
Published by
tutorial

Recent Posts

How to Setting SSH UDP Request

Blog.FastSSH.com — SSH UDP can be used for certain internet tricks that require SSH UDP,…

12 months ago

How to Setting SSH UDP Custom

Blog.FastSSH.com — SSH UDP can be used for certain internet tricks that require SSH UDP,…

12 months ago

How to Use Xray WSS (Vmess and Trojan-Go) on Android

Blog.FastSSH.com — You can use Xray WSS as an alternative to SSH WS CDN. For…

2 years ago

How to Change Host Bug to IP and IP to Host

Blog.FastSSH.com — For those of you who may be confused about what is a host…

2 years ago

How to Create OpenClash Config on Subconverter

Blog.FastSSH.com — How to Create OpenClash Config on Subconverter — OpenClash is a plugin in…

2 years ago

How to Use a Surfboard on Android

Blog.FastSSH.com — This article will explain to you How to Use a Surfboard on Android.…

2 years ago