Comment on How do you mask Wireguard traffic?

<- View Parent
lemmyvore@feddit.nl ⁨8⁩ ⁨months⁩ ago

Keep in mind there’s another very easy method to mess with wg traffic: breaking the connection once every 30 seconds or so. This won’t affect the vast majority of real HTTPS connections but will ruin long lived connections like ssh or streaming.

source
Sort:hotnewtop