how to use/set Obfuscation and ObfuscationMask

Post your questions about SoftEther VPN software here. Please answer questions if you can afford.
Post Reply
shakibamoshiri
Posts: 288
Joined: Wed Dec 28, 2022 9:10 pm

how to use/set Obfuscation and ObfuscationMask

Post by shakibamoshiri » Sun Aug 20, 2023 1:20 pm

Anyone has used these two options for OpenVPN (5.X dev version) ?
- Obfuscation
- ObfuscationMask

vpncmd help

Code: Select all

Obfuscation                 |Boolean                |False              |This may help an OpenVPN client bypass firewalls that are aware of the protocol and block it. The same XOR mask has to be applied client-side, otherwise it will not be able to connect with certain obfuscation methods!
ObfuscationMask             |String                 |                                 |Mask used to XOR the bytes in the packet (used for certain obfuscation modes).
Server and client file should be configured correctly.
If you used please guide

Regards

shakibamoshiri
Posts: 288
Joined: Wed Dec 28, 2022 9:10 pm

Re: how to use/set Obfuscation and ObfuscationMask

Post by shakibamoshiri » Sun Aug 20, 2023 3:04 pm

found this guidance for standalone OpenVPN
https://lowendtalk.com/discussion/21539 ... ambled-vpn
and applying this option

Code: Select all

scramble obfuscate guardian
I tested and did not work

Post Reply