Skip to content

zhqfdn/openvpn_xorpatch

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

12 Commits
 
 
 
 

Repository files navigation

openvpn_xorpatch

OpenVPN xor scramble patch

This patch adds obfuscation capability to OpenVPN, allowing it to bypass network traffic sensors which aim to detect usage of the protocol and log, throttle or block it.

This patch is not designed to enhance or replace the existing encryption functions within OpenVPN and thus it should not be used for this purpose.

About

OpenVPN xor scramble patch

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published