Wireguard
Wireguard is an open-source vpn.
WireGuard sets the industry bar high regarding security with the use of state-of-the-art cryptography.
Also, WireGuard's simplified design translates into more security benefits. The protocol's simple, less-is-more configuration presents a smaller attack surface for cybercriminals to target and fewer lines of code come with fewer bugs and potential vulnerabilities.
Set up :
sudo apt get install wireguard
Wireguard folder will be in /etc/wireguard by default.
mv shinyhat.conf /etc/wireguard
Start Wireguard :
sudo wg-quick up shinyhat
Stop Wireguard :
sudo wg-quick down shinyhat
Last updated
Was this helpful?