Skip to main content

All Questions

Tagged with
0 votes
1 answer
411 views

Split Tunneling on an application level - Windows 10/11

OS = Windows 11 I need to make use of a VPN to access a license server for software I want to run on my machine. The VPN itself is slow (internet wise) and cannot be configured/altered (i.e. cannot do ...
simply_a_student's user avatar
0 votes
0 answers
1k views

Bypass/split tunnel wireguard

I have a wg-quick wireguard vpn on my linux box. It uses the FwMark routing technique, and therefore by default all packets get sent over the wireguard interface. It also acts the default gateway for ...
uhsl_m's user avatar
  • 123
0 votes
0 answers
53 views

Split Tunnelling for Websites that has different Servers

Assume, In my router I have activated two packages. One gives me normal data and the other gives unlimited youtube access. If I use a VPN, it routes all traffics through it's server which will just ...
zakadmin's user avatar
3 votes
0 answers
2k views

Per-application split tunneling with self-hosted VPN or proxy

What's the easiest way to split tunnel individual processes, not just CIDR ranges, with self-hosted VPNs or SOCKS proxies? Mainly applies to Windows, but it would be nice if it works similarly on ...
alexitx's user avatar
  • 321
0 votes
1 answer
1k views

How to set specific URLs to use VPN connection for DNS (Windows)?

I have a PPTP VPN connection named "myvpn" PPP adapter myvpn: Connection-specific DNS Suffix . : Link-local IPv6 Address . . . . . : 4274:35b2:be80::b4d3:97b0%65 IPv4 Address. . . ...
Hamid Z's user avatar
  • 111
2 votes
0 answers
318 views

Enabling VPN split tunnelling at the OS level

I'm creating a generic sandbox VM that can be given to a variety of potential corporate customers. I need to be able to query a specific ip address from a whitelisted source to access some of the ...
thoxey's user avatar
  • 121
0 votes
1 answer
551 views

Route host network traffic through guest Virtual Machine

I have to use a VPN service for my work. It uses a custom VPN client and doesn't allow split tunneling. So, I can't access the local network or internet when I am connected to the VPN. So, as a ...
Mohammad's user avatar
1 vote
0 answers
266 views

Can I use a VPN (I use VPN) for one Firefox profile on Windows?

Some services do not accept connections from VPNs. I would like to route the traffic that can use a VPN through one Firefox profile, and the rest through another. Is this possible? Nordvpn supports &...
Att Righ's user avatar
  • 620
0 votes
1 answer
941 views

Networking problems using free version of ProtonVPN

I am using the free version of ProtonVPN on my Windows 10 Laptop. I connect the laptop to the internet using Wifi from Cable Internet. My ProtonVPN is configured for split tunneling - Only the Brave ...
user93353's user avatar
  • 583
8 votes
2 answers
16k views

How do I disable routing table changes in WireGuard for Windows?

What I am trying to do is have a separate interface for some applications to use a VPN through WireGuard while ALL other applications use my regular interfaces (Split Tunneling by app). I have already ...
Ryan Williams's user avatar
0 votes
0 answers
1k views

How can I force all the traffic to a particular domain to go over VPN connection

I use a split tunnel VPN from work. This VPN shows up in Setting --> VPN. I want to force the traffic to a particular domain to always go over VPN. How can I do that?
TheCrazyProgrammer's user avatar
1 vote
1 answer
3k views

How to create a Split-Tunnel using StrongSwan IKEv2 in Ubuntu 18.04

I have been trying to set up a Split Tunnel from my Ubuntu 18.04 Server (Client) to a Watchguard Firebox using StrongSwan IKEv2 protocol. In the end I will want this to be a Site-to-Site connection, ...
James W's user avatar
  • 13
0 votes
1 answer
234 views

VPN Split Tunneling

I have a Windows computer connected to a local LAN and a remote LAN with two routers 192.168.10.1 and 192.168.20.1 and a target computer 192.168.10.10 After connecting to a VPN, windows connect to ...
Brethlosze's user avatar
1 vote
0 answers
318 views

Selective VPN split tunnelling to external hosts

I'm looking for help on how to set up a VPN with split tunneling where staff can do the following; Work remotely. Access internal networks through the VPN Access MOST external hosts directly (i.e. ...
grumBit's user avatar
  • 59
1 vote
1 answer
2k views

OpenVPN to only access remote server resources

I have set up OpenVPN server on a CentOS 8 machine in the office, wanting to access the server from home. I have noticed though that all internet traffic is being routed through then VPN. Ideally from ...
J Collins's user avatar
  • 708

15 30 50 per page