Skip to main content

All Questions

Tagged with
3 votes
0 answers
2k views

Routing traffic through custom tap device en-route to internet on linux

I have a VM that is using a tap device (tap2) and my goal is to filter all the traffic in/out of tap2 using a custom program written by me that runs in userspace. The topology I came up with routes ...
Shriphani Palakodety's user avatar
0 votes
1 answer
1k views

Create virtual network interface on host bridged from Wireguard namespace

I want to set up Wireguard in a way where I only route specific processes (like qBittorrent) through the tunnel, while other processes default to the physical interface. Since my VPN provider only ...
nixigaj's user avatar
1 vote
1 answer
3k views

Port forwarding using IPTABLES to vpn client

I have been struggling for almost half a year now and I read almost all of the internet's solutions but none have worked. The current solution which is also came from different articles is this: ...
Rexsovel Melgar's user avatar
1 vote
1 answer
4k views

Connection too slow using RPi 4 and Wireguard

I setup a local home VPN on a Raspberry Pi 4 Model B 2019 Quad Core (4GB of RAM) running Ubuntu 20.04 connected to my home router using ethernet. I used PiVPN with Pihole for the setup. I setup the ...
Pablo's user avatar
  • 111
1 vote
0 answers
222 views

Ubuntu 20 GDM (login screen) freezes after disconnecting from cisco anyconnect VPN

I use cisco anyconnect on my work laptop (Ubuntu 20) to connect to the network at work. If I lock my screen before connecting to the VPN, I can unlock it and login without issue. If I am connected to ...
samjarvis's user avatar
0 votes
1 answer
508 views

How to route VPN traffic through two gateways?

I would like to be able to establish a VPN tunnel from the internet to my OpenVPN server on address 192.168.1.45. My home network setup is a bit complex since I am using a Raspberry pi as a gateway to ...
Zarp's user avatar
  • 1
0 votes
2 answers
435 views

My vpn is connected but i cannot browse internet

i have problem with vpn recently i can connect with vpn but not with internet, ping shows up to 200ms more. mtr -rw api.protonvpn.ch Start: 2021-11-20T16:49:27+0700 HOST: nonely ...
DotSlash's user avatar
0 votes
1 answer
3k views

VPN server on Debian 10 using L2TP with IPSEC PSK not working

I am trying to make a VPN server on Debian 10 server that would enable Windows 10 and Android clients to connect using L2TP over IPSEC with pre-shared key (PSK). The same client(s) work successfully ...
mt42's user avatar
  • 186
0 votes
0 answers
5k views

How to install ProtonVpn on Ubuntu 20.04?

The initial steps of installation 1. Get the DEB setup package for the ProtonVPN repository Download the ProtonVPN DEB package 2. Install the ProtonVPN repo Double-click downloaded DEB package to ...
user1604338's user avatar
0 votes
1 answer
1k views

Route host traffic through WSL

I am using WSL2 instead of a kali vm to do some hacktheboxes. To do this, I use openvpn in the kali machine. The problem is that I want my windows machine to also route through the vpn. Is there a way ...
JavaNoob's user avatar
0 votes
0 answers
45 views

Routing Private Networks over VPN

I have a private network in my workplace that I would like to connect to through my laptop. The network 192.168.26.0 is added to my office desktop through an IP Alias. I am connecting from my laptop ...
Jalal Mostafa's user avatar
1 vote
1 answer
2k views

Keep the original IP after forwarding through iptables

EDIT: I've made a post on Medium about how I did these things: Link I've been trying to forward trafic from my VPS with public IP to my home server (behind CGNAT) using wireguard VPN. I want to ...
RPochyly4's user avatar
0 votes
1 answer
1k views

Overriding OpenVPN's DNS Settings to Dorm Network DNS Settings

I use OpenVPN smoothly with Windows 10 behind my dorm network's http proxy. When I use Linux Mint with same client.ovpn, I can Auth successfully.But when I inspect traffic with wireshark, I see that ...
Baryon Bozon's user avatar
1 vote
0 answers
42 views

VPN to VPN gateway

So I have two computers. We'll call them Bob and Alice. Bob is a client on two VPN, one my own private, the other a publicly available one. Alice hosts a private VPN and a DHCP server. Now we have a ...
anonasksthsi420's user avatar
0 votes
1 answer
1k views

Tun device: How to avoid routing dead loop when write a transparent proxy?

I want to write a transparent proxy, setting a default route 0.0.0.0 for system, let all packets go through my tun(or wintun on windows) device. By doing this I can read Ip frame from tun device, and ...
weichao's user avatar
  • 123

15 30 50 per page
1
4 5
6
7 8
24