Skip to content

This document is a WORK IN PROGRESS.
This is just a quick personal cheat sheet: treat its contents with caution!


vpnifi

This tool can be used to transparently route traffic of certain programs through VPN, while keeping the rest of it routed normally. It is protocol agnostic and should work with any VPN software.

Reference(s)

Table of contents


Install

$ git clone https://github.com/laserbat/vpnify.git
cd vpnify

Use

  • with OpenVPN:

    $ curl -4 ifconfig.me
    $ ./vpnify sudo openvpn ~/.config/openvpn/client.ovpn # start the vpn
    $ ./vpnify curl -4 ifconfig.me
    $ curl -4 ifconfig.me
    

  • with WireGuard:

    TODO
    


If this cheat sheet has been useful to you, then please consider leaving a star here.