computerscot.github.io

Hello, World!

September 27, 2023

Country by Country
Counter-censorship measures grouped by country
DNSTT
DNSTT allows you to disguise your web browsing as DNS requests on port udp/53
How to Create Free Public-Interest Shadowsocks Servers
The architecture in this post makes it safer for anyone to offer free public-interest Shadowsocks servers
How to Create Free Public-Interest V2Ray and Xray Servers
The architecture in this post makes it safer for anyone to offer free public-interest V2Ray and Xray servers
Obfuscated SSH
Use obfuscated SSH to disguise your traffic to your proxy server
OpenVPN + Cloak
Cloak enhances traditional tools like OpenVPN to evade sophisticated censorship and data discrimination
OpenVPN + Obfs4
Obfuscate OpenVPN using the Tor Project's obfs4 obfuscator
OpenVPN over Shadowsocks
When you want to OpenVPN into a remote server, but your packets to the remote server are detected and blocked
OpenVPN through Tor
How to pass traffic through Tor while exiting to the web from a non-Tor node
Shadowsocks over Restls
A way to disrupt detection of TLS-in-TLS
Shadowsocks 2022 using Xray
Shadowsocks 2022 improves performance and includes full replay protection, addressing security issues present in the old protocol
SSH over Xray
When you want to SSH into a remote server, but your direct connection to the remote server is blocked
Tor obfs4 bridge with iat-mode=2
How to build a Tor bridge in its most obfuscated configuration
Tor through Clash
How to configure Tor Browser to proxy through Clash for Windows
Website without JavaScript
A method to build a website without JavaScript using the Hugo static site generator and a theme that works with no JavaScript
WireGuard over Xray
When you want to WireGuard into a remote server, but your packets to the remote server are detected and blocked
WireGuard + TCP using udp2raw
Obfuscate WireGuard by disguising UDP as TCP
WireGuard + obfuscated UDP using udp2raw
How to obfuscate WireGuard UDP packets with udp2raw
WireGuard through Hysteria2
Disguise your WireGuard connection as HTTP/3 by passing it through Hysteria version 2
WireGuard through WebSocket Tunnel
Use WireGuard while overcoming network restrictions that detect the WireGuard UDP protocol by using WebSocket protocol, which is compatible with HTTP
Xray REALITY with 'steal oneself'
Step-by-step instructions so that the stated SNI of the proxy server is in fact the correct SNI and matches the server's hostname
Xray Shadowrocket
How to configure Xray on a server and on the Shadowrocket GUI for iPad and iPhone