WireSock – SOCKS5 over Trojan

Home Forums Discussions Support WireSock – SOCKS5 over Trojan

Viewing 6 posts - 1 through 6 (of 6 total)
  • Author
    Posts
  • #12756
    hichkas021
    Participant

      Hi, thanks for your great work.

      I can’t pass the handshake packets through Trojan proxy via v2rayN.
      WireSock -> SOCKS5 (LAN) -> v2rayN -> Trojan -> VPS

      UDP is enabled in v2rayN for SOCKS5 incomming connections.
      v2rayN’s logs shows no incomming conenction and abiviously packets won’t reach the VPS. (checked with tcpdump)

      https://pastebin.com/Hx4a6bk1

      #12758
      Vadim Smirnov
      Keymaster

        The problem is using a locally running SOCKS5 proxy (127.0.0.1:1080). WireSock does not currently support this option, it is assumed that the SOCKS5 proxy is running on another machine.

        #12759
        hichkas021
        Participant

          Thanks for your reply.

          I tried running v2rayN on my other machine on the same local network, still same result.
          However, I can see a 190 byte length WireGaurd packet in WireShark has sent from my primary device.

          In intense DPI restricted environments (e.g. China, Iran), SOCKS5 is long gone. No VPN/Proxy protocol is actually working other than Trojan or VLESS/VMESS.

          It’s very nice if we see built-in support for other obscured proxies in near future.

           

          Off topic:
          Your website blocked in my country, so I need VPN to access it.
          Your web server also disallows to accept a post or comment from any kind of non-personal IP address.
          I had a really hard time to overcome this issue!

          #12761
          Vadim Smirnov
          Keymaster

            It would be helpful to look at the log/PCAP files, however, I would check to see if the handshake packet is being blocked by Windows Firewall on another machine.

            Off topic:
            Your website blocked in my country, so I need VPN to access it.
            Your web server also disallows to accept a post or comment from any kind of non-personal IP address.
            I had a really hard time to overcome this issue!

            SPAM is a real problem, but I’ve just adjusted the spam protection settings a little, I hope this improves your situation.

            #12762
            hichkas021
            Participant

              Thanks for spam detection improvements.

              I don’t think it’s a firewall issue. I was able to access Telegram over that SOCKS5 proxy.
              Logs says “SOCKS5 ASSOCIATE SUCCESS port: 1082″ (as before on loopback)
              “wiresock_enc.pcap” consists of bunch of UDP packets all with 200 bytes length forwarded to the SOCKS5 destination. The packets count is equal to the number of “[SOCKS5]: associate_to_socks5_proxy: SOCKS5 ASSOCIATE SUCCESS port: 1082” messages in the logs.

              I increased v2rayN log verbosity and notice that whenever I close the “wiresock-client.exe” process with Ctrl+C, this will be appeared:
              “wsarecv: An existing connection was forcibly closed by the remote host”

              #12763
              Vadim Smirnov
              Keymaster

                Hmm, looks like the problem is in v2rayN. Perhaps his SOCKS5 implementation has issues with UDP support.

              Viewing 6 posts - 1 through 6 (of 6 total)
              • You must be logged in to reply to this topic.