Hooks in clients?

Jason A. Donenfeld Jason at zx2c4.com
Sat Nov 14 11:02:32 CET 2020


On 11/14/20, Sune Mølgaard <sune at molgaard.org> wrote:

> But if I understand Jason correctly (thank you, Jason), even if we
> employ port knocking for a few other things, if we keep the WG port
> open, it will actually look closed, unless one actually has a legitimate
> client and client config.
>
> Is that understanding correct?

That is correct.


More information about the WireGuard mailing list