WireSock VPN Client

Enhanced WireGuard for Windows

WireSock VPN Client is a sophisticated command-line WireGuard VPN client tailored for Windows, offering advanced capabilities not found in the official WireGuard application. It facilitates selective application tunneling and the exclusion of specific IP addresses. Designed for simplicity and ease of use, WireSock VPN Client is a lightweight, transparent VPN solution that is free*.

Superior Performance and Customizability

Built on the solid foundations of Windows Packet Filter and BoringTun, WireSock VPN Client excels in performance, security, and scalability, catering to both regular users and demanding professionals.

Principal Features:

  • Transparent Operation: Operate in a virtual network adapter mode or a default mode that preserves your existing network settings for a seamless VPN experience.
  • Selective Application Tunneling: Utilize “AllowedApps” and “DisallowedApps” to direct only chosen applications through the VPN, tailoring your network traffic.
  • Intelligent IP Routing: Easily exclude specific subnets from “AllowedIPs” with “DisallowedIPs,” streamlining your network setup.
  • High-Speed Connectivity: Achieve remarkable throughput rates, surpassing other user-space VPNs and rivaling kernel-mode performance. See the comparison charts below.
  • Ultra-Lightweight: Requires less than 1.5 MB of storage and maintains a RAM footprint under 10 MB for an unobtrusive presence.
  • Windows 10 Mobile Hotspot Compatibility: Extend VPN coverage to devices connected through Windows 10 Mobile hotspot, a unique feature not offered by the official WireGuard for Windows.
  • SOCKS5 Proxy Handshake: Improve privacy by channeling handshake packets through a SOCKS5 proxy, reducing the detectability of VPN traffic.
  • Backup Tunnel Configuration: Maintain uninterrupted service with an alternative WireGuard setup ready to take over if the main connection drops.
  • User-Level Tunnel Activation: Unlike the standard WireGuard for Windows, WireSock allows tunnel activation with just user privileges in adapterless mode, enhancing convenience and accessibility.

Performance

The following is a comprehensive comparison of throughput (upload/download) test results conducted with some of the most prominent Wireguard client implementations for Windows. These include the official WireguardNT and Wireguard-Go implementations, TunSafe, and the Wiresock VPN Client operating in transparent mode. The testing platform was an Intel® NUC DC3217IYE (Core i3-3217u), a machine that is over ten years old, running Windows 10 x64 on the client side. For each test, iperf3 was configured to utilize 4 TCP sessions, corresponding to each virtual CPU. The most notable results were derived from a series of 10 consecutive tests, which are depicted in the initial chart.

The subsequent chart offers a comparative analysis of the performance between WireSock VPN Client (in both Transparent and Virtual Adapter Modes) version 1.2.37 and WireguardNT version 0.5.3, operating over a 10Gbps network connection. For this evaluation, the client-side setup incorporated the Intel® Xeon® E-2378G Processor, complemented by the Broadcom P210tep NetXtreme-E Dual-port 10GBASE-T Ethernet PCIe Adapter. We conducted each test with iperf3, configured for 8 TCP sessions to produce the necessary traffic volume. The chart displays the best outcomes derived from a series of 10 consecutive tests.

As illustrated in the above charts, the WireSock VPN Client showcases notably higher download speeds compared to the official kernel mode implementation of Wireguard for Windows, and undoubtedly surpasses all other tested implementations.

Dive into a premium VPN experience with WireSock VPN Client. For comprehensive guides and support, please visit our specialized subpages:

License

WireSock VPN Client is free for personal (non-commercial), or educational (including non-profit organization) use. For commercial use, please contact us for licensing options.

Support

Please ask questions in our support forum.