带 TLS 隧道的 WireGuard VPN



需要一个轻量级的 VPN 系统来保护旅途中的隐私? 今天,我们将设置一个 WireGuard 服务器和客户端,然后我将演示如何通过 TLS WebSocket 连接传输 WireGuard 流量以绕过一些深度数据包检测系统。 视频中使用的所有命令都可以在这里找到:https://nerdonthestreet.com/wiki?find=Set+Up+a+WireGuard+VPN+Server+with+WebSocket+Tunneling —加入书呆子俱乐部: http://nerdclub.nots.co 官方网站:https://nerdonthestreet.com Discord 服务器:https://discord.nots.co 子版块:https://reddit.com/r/nerdonthestreet Facebook 页面:https:// /facebook.com/NerdOnTheStreet Twitter 提要:https://twitter.com/NOTS_Network 电子邮件:[email protected]

6 comments
  1. Incredible video, nothing but respect! Question: if the client is a router, what is the best approach? Would it be possible to tls public and private key sets from a router?

  2. the last part where you actually help us penetrate through firewalls is really useful. There is an uneducated bastard at work who's blocking my wireguard.

Comments are closed.