• named "wireguard-nt", since August 2021. AVM Fritz!Box modem-routers that support Fritz!OS version 7.39 and later. Permits site-to-site WireGuard connections...
    24 KB (2,179 words) - 23:39, 12 October 2024
  • Thumbnail for PfSense
    kernel WireGuard implementation. Support for WireGuard was temporarily removed in March 2021 after implementation issues were discovered by WireGuard founder...
    8 KB (566 words) - 11:13, 11 October 2024
  • Thumbnail for Mullvad
    service based in Sweden. Launched in March 2009, Mullvad operates using the WireGuard and OpenVPN protocols. It also supports Shadowsocks as a bridge protocol...
    22 KB (2,039 words) - 23:01, 17 November 2024
  • or networks instead of a site to site VPN connection. WireGuard is a protocol. In 2020, WireGuard support was added to both the Linux and Android kernels...
    34 KB (3,712 words) - 02:16, 14 November 2024
  • peer-to-peer or relayed VPN communication with other clients using the WireGuard protocol. Tailscale can open direct connection to the peer using NAT traversal...
    9 KB (640 words) - 22:02, 17 August 2024
  • Thumbnail for Amnezia VPN
    to create a personal VPN using their own server. It uses the OpenVPN, WireGuard, Shadowsocks, IKEv2 and Cloak protocols. The setup takes place using a...
    7 KB (708 words) - 15:57, 22 October 2024
  • provide an Internet proxy that uses VPN technologies such as OpenVPN or WireGuard. Commercial VPN services are often used by those wishing to disguise or...
    78 KB (5,256 words) - 09:24, 24 November 2024
  • implemented based on Cloudflare's own BoringTun, a user space implementation of WireGuard written in Rust. Technology websites noted that by using 1.1.1.1 as the...
    16 KB (1,367 words) - 16:40, 13 November 2024
  • AV-TEST. In 2020, Surfshark moved to 100% RAM-only servers, introduced WireGuard, and became a founding member of the VPN Trust Initiative. Later in 2020...
    20 KB (1,709 words) - 05:37, 9 November 2024
  • Proposed Standard. Donenfeld, Jason A. "Protocol & Cryptography - WireGuard". www.wireguard.com. Retrieved 2021-12-28. R. Housley (February 2017). Using ChaCha20-Poly1305...
    13 KB (1,511 words) - 14:10, 12 October 2024
  • an open-source VPN server program which supports SSTP-VPN protocol. WireGuard Jain, Samir (2007-01-17). "SSTP FAQ - Part 2: Client Specific". Microsoft...
    8 KB (773 words) - 13:45, 8 September 2024
  • (SSTP) OpenVPN, open source software application that implements VPN WireGuard, a simple and effective VPN implementation RFC 2637 "Malware FAQ: Microsoft...
    8 KB (847 words) - 05:03, 2 November 2024
  • the WireGuard protocol, which aims for better performance than the IPsec and OpenVPN tunneling protocols. According to tests performed by Wired UK, NordLynx...
    35 KB (3,315 words) - 02:38, 17 November 2024
  • SQRL Threema Instant Messenger TinySSH TinyTERM Tor Viber WhatsApp Wire WireGuard Starting with Windows 10 (1607), Windows Server 2016 Via the OMEMO protocol...
    20 KB (1,738 words) - 10:26, 2 October 2024
  • OpenConnect OpenSSH Secure Socket Tunneling Protocol (SSTP) stunnel Tunnelblick WireGuard OpenVPN Change Log - OpenVPN Release Notes "Community Downloads". openvpn...
    22 KB (2,052 words) - 01:35, 9 November 2024
  • Atlas VPN offers two different connection protocols: IPSec/IKEv2 and WireGuard tunneling protocols. It used ChaCha20 or AES-256 for data encryption....
    9 KB (795 words) - 14:47, 23 July 2024
  • Thumbnail for Proton VPN
    a wireless router. Proton VPN utilizes OpenVPN (UDP/TCP), IKEv2, and WireGuard (UDP/TCP) protocols with AES-256 encryption. On October 11, 2022, Proton...
    8 KB (786 words) - 03:37, 23 November 2024
  • encryption was used. Internet portal ZRTP Reliable User Datagram Protocol QUIC WireGuard E. Rescorla; N. Modadugu (April 2006). Datagram Transport Layer Security...
    16 KB (1,474 words) - 15:45, 21 November 2024
  • traffic-shaping OpenSSH coLinux, Ethernet/IP over TCP/UDP Hamachi OpenConnect WireGuard Tailscale Virtual-machine networking Bochs coLinux Hercules (S/390 emulator)...
    6 KB (489 words) - 14:00, 3 May 2024
  • Thumbnail for Cloudflare
    released a VPN service called WARP, and open sourced the custom underlying WireGuard implementation written in Rust. In January 2021, the company began providing...
    79 KB (6,794 words) - 18:13, 20 November 2024
  • Thumbnail for OPNsense
    Launches OPNsense, a New Open Source Firewall Initiative". Deciso via PRNewsWire. January 2, 2015. Serdar Yegulalp. "Review: 6 slick open source routers"...
    18 KB (1,098 words) - 07:16, 21 November 2024
  • Thumbnail for IVPN
    Limited) based in Gibraltar. Launched in 2009, IVPN operates using the WireGuard, OpenVPN, and IKEv2 protocols. Privatus Limited has been independently...
    4 KB (286 words) - 21:31, 5 October 2024
  • Thumbnail for Windscribe
    will". Windscribe uses the OpenVPN, Internet Key Exchange v2/IPsec, and WireGuard protocols in its applications and manual configurations. Windscribe servers...
    10 KB (910 words) - 18:34, 14 September 2024
  • Thumbnail for Tamarin Prover
    Transport Layer Security 1.3, ISO/IEC 9798, DNP3 Secure Authentication v5, WireGuard, and the PQ3 Messaging Protocol of Apple iMessage. Tamarin is an open...
    7 KB (607 words) - 00:17, 10 July 2024
  • (SipHash 1-3) Swift Operating systems Linux systemd OpenBSD FreeBSD OpenDNS Wireguard The following programs use SipHash in other ways: Bitcoin for short transaction...
    14 KB (1,342 words) - 05:08, 21 August 2024
  • often used for peering in the dn42. Over time, this has been replaced by WireGuard, partly due to faster performance and simpler configuration. At that time...
    15 KB (1,346 words) - 15:49, 18 November 2024
  • Thumbnail for PureVPN
    high-speed servers across 78 countries. In August 2021, PureVPN launched its WireGuard protocol, allowing developers to detect bugs and security vulnerabilities...
    12 KB (1,164 words) - 20:37, 11 October 2024
  • ExpressVPN's open source VPN protocol. Launched in 2020, it is similar to the WireGuard protocol, but uses wolfSSL encryption to improve speed on embedded devices...
    23 KB (2,155 words) - 09:52, 9 October 2024
  • created as a tribute to Winamp TunSafe - VPN client for Windows using the WireGuard protocol "Ludvig Strigeus". Chalmers University of Technology (in Swedish)...
    11 KB (1,059 words) - 00:25, 16 May 2024
  • Thumbnail for DD-WRT
    Tor router linking ssh telnet RADIUS support XLink Kai networks OpenVPN WireGuard "Micro" builds additionally require 128 kB of Common Firmware Environment...
    13 KB (664 words) - 18:33, 14 September 2024