All Projects → HRomie → Obfs4proxy Openvpn Linux

HRomie / Obfs4proxy Openvpn Linux

Licence: mit
Obfuscating OpenVPN traffic using obfs4proxy - Linux platform

Programming Languages

shell
77523 projects
bash
514 projects

Projects that are alternatives of or similar to Obfs4proxy Openvpn Linux

openvpn-shapeshifter
This script will automatically guide you to install and configure your OpenVPN server with Shapeshifter Dispatcher (obfuscation) which will allow you to bypass the DPI blockage on OpenVPN. This setup will offer the users the freedom to choose between regular OpenVPN connection or obfuscated one, they actually can use both! OpenVPN is the VPN pro…
Stars: ✭ 59 (+3.51%)
Mutual labels:  openvpn, obfuscation
Obfuscar
Open source obfuscation tool for .NET assemblies
Stars: ✭ 1,040 (+1724.56%)
Mutual labels:  obfuscation
Vpnserver ynh
OpenVPN package for YunoHost
Stars: ✭ 17 (-70.18%)
Mutual labels:  openvpn
Z00bfuscator
Z00bfuscator is the simple, open-source, cross-platform obfuscator for .NET Assemblies built on .NET Core
Stars: ✭ 35 (-38.6%)
Mutual labels:  obfuscation
Netkiller.github.io
Netkiller Free ebook - 免费电子书
Stars: ✭ 861 (+1410.53%)
Mutual labels:  openvpn
Kylin Llvm Obfuscator
based on llvm 5.0.1 release with ollvm
Stars: ✭ 37 (-35.09%)
Mutual labels:  obfuscation
Openvpn
Stars: ✭ 5 (-91.23%)
Mutual labels:  openvpn
Macro pack
macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.
Stars: ✭ 1,072 (+1780.7%)
Mutual labels:  obfuscation
Enigma
Gradle Plugin - Obfuscator String Encryption (Android/Java)
Stars: ✭ 43 (-24.56%)
Mutual labels:  obfuscation
Docker Openvpn Client
OpenVPN Client for Docker
Stars: ✭ 30 (-47.37%)
Mutual labels:  openvpn
Lethean Vpn
Lethean Virtual Private Network (VPN)
Stars: ✭ 29 (-49.12%)
Mutual labels:  openvpn
Openvpn Bosh Release
A BOSH release to help manage an OpenVPN network.
Stars: ✭ 13 (-77.19%)
Mutual labels:  openvpn
Openvpn Cms Flask
一套关于openvpn服务的后台管理系统,通过前后端分离的方式设计,便于用户通过web端进行增删用户,并查询用户的使用时间和地理位置等信息。
Stars: ✭ 40 (-29.82%)
Mutual labels:  openvpn
Cloak
A censorship circumvention tool to evade detection against state adversaries
Stars: ✭ 942 (+1552.63%)
Mutual labels:  openvpn
Linux Cli
Linux command-line client for ProtonVPN. Written in Python.
Stars: ✭ 1,047 (+1736.84%)
Mutual labels:  openvpn
Spookflare
Loader, dropper generator with multiple features for bypassing client-side and network-side countermeasures.
Stars: ✭ 836 (+1366.67%)
Mutual labels:  obfuscation
Dotnet Assembly Grapher
Reverse engineering and software quality assurance tool for .NET assemblies
Stars: ✭ 21 (-63.16%)
Mutual labels:  obfuscation
Ideas
Ideas for protecting C/C++
Stars: ✭ 37 (-35.09%)
Mutual labels:  obfuscation
Optimus
🤖 Id obfuscation based on Knuth's multiplicative hashing method for PHP.
Stars: ✭ 1,084 (+1801.75%)
Mutual labels:  obfuscation
Softethervpn
Cross-platform multi-protocol VPN software. Pull requests are welcome. The stable version is available at https://github.com/SoftEtherVPN/SoftEtherVPN_Stable.
Stars: ✭ 8,531 (+14866.67%)
Mutual labels:  openvpn

obfs4proxy-openvpn

A Bash script for obfuscating OpenVPN traffic using obfs4proxy

Overview

obfs4proxy-openvpn diagram

obfs4proxy developed by the Tor Project, is primarily written to obfuscate Tor traffic. But with a little effort, it can be used to obfuscate any other TCP traffic as well.

While there are couple of obfs4proxy general wrappers around, this Bash script is specifically designed to make obfs4proxy work with OpenVPN. It's more of a helper than a wrapper since it bootstraps the start of obfs4proxy/OpenVPN and then gets out of the way.

It is specifically written for obfs4 transport protocol. But it also supports older obfs3 and obfs2 transports. Unless you have a good reason, you should stick to obfs4.

Since the script uses standard Linux commands, it should work in most major distros but it's been specifically tested on:

  • Ubuntu 18.04
  • Debian 9, 10
  • CentOS 7
  • Fedora 29

If you believe that it doesn't work on your system, let me know.

Getting started

Prerequisites

  • Linux (obviously!)
  • Bash
  • OpenVPN
  • obfs4proxy
  • Standard Linux commands (e.g, sudo,grep,ps) which should be available on all distros.

OpenVPN and obfs4proxy can either be compiled from their source code or installed from your distros repository. Just don't forget to put them somewhere in your PATH if you decided to compile them yourself.

The script must be run as root to do its magic but it will use a dedicated account for running obfs4proxy by default. You can also make OpenVPN to drop its root privilege later on.

Installing

  • Download the obfs4proxy-openvpn script, give it +x permission and put it in a location in your PATH (e.g, /usr/local/bin/):
    • wget https://raw.githubusercontent.com/HRomie/obfs4proxy-openvpn/master/obfs4proxy-openvpn
    • mv obfs4proxy-openvpn /usr/local/bin
    • chmod +x /usr/local/bin/obfs4proxy-openvpn
  • obfs4proxy-openvpn.conf.sample contains a sample of the needed config file. Edit it to your needs and save it as /etc/obfs4proxy-openvpn.conf .
  • obfs4proxy-openvpn.service.sample contains sample of a systemd unit for obfs4proxy-openvpn.
    • By default, the provided OpenVPN configurations use pre-shared key. So the key should be created on the server and then be imported to the client as well.
      • Key creation on the server can be done using: openvpn --genkey --secret /etc/openvpn/secret.obfs4.key
      • Use the same location on the client (/etc/openvpn/secret.obfs4.key), to import the generated key

Usage

obfs4proxy-openvpn --help should give you some basic info on the command line arguments.

Most needed documentations are placed in the sample files in examples/ folder. That should be enough to get you started. But a more in-depth doc can be found here: obfs4proxy-openvpn: Obfuscating OpenVPN traffic using obfs4

After the initial startup, the execution is passed to openvpn and it stays in the foreground (just like the real openvpn execution). You may then use the provided systemd service sample file to run it as a service.

Feedback

I would love to know you thoughts on this project. Please share them with me here.

Author

License

This project is licensed under the MIT License - see the LICENSE file for details.

Acknowledgments

Helpful links

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].