Skip to main content

All Questions

Tagged with
0 votes
0 answers
1k views

Bypass/split tunnel wireguard

I have a wg-quick wireguard vpn on my linux box. It uses the FwMark routing technique, and therefore by default all packets get sent over the wireguard interface. It also acts the default gateway for ...
uhsl_m's user avatar
  • 123
6 votes
1 answer
8k views

How to do split DNS with Wireguard on Windows

I want to achieve 'split DNS' using Wireguard on Windows, where DNS requests for specific domains are resolved by specific DNS servers reachable through the Wireguard tunnel, and other DNS requests ...
j0057's user avatar
  • 260
3 votes
0 answers
2k views

Per-application split tunneling with self-hosted VPN or proxy

What's the easiest way to split tunnel individual processes, not just CIDR ranges, with self-hosted VPNs or SOCKS proxies? Mainly applies to Windows, but it would be nice if it works similarly on ...
alexitx's user avatar
  • 321
8 votes
2 answers
16k views

How do I disable routing table changes in WireGuard for Windows?

What I am trying to do is have a separate interface for some applications to use a VPN through WireGuard while ALL other applications use my regular interfaces (Split Tunneling by app). I have already ...
Ryan Williams's user avatar