• Stars
    star
    130
  • Rank 277,070 (Top 6 %)
  • Language
  • Created over 11 years ago
  • Updated over 6 years ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

OpenVPN xor scramble patch

openvpn_xorpatch

OpenVPN xor scramble patch

This patch adds obfuscation capability to OpenVPN, allowing it to bypass network traffic sensors which aim to detect usage of the protocol and log, throttle or block it.

This patch is not designed to enhance or replace the existing encryption functions within OpenVPN and thus it should not be used for this purpose.