Download

Enhance your online privacy and security with WireSock VPN Client.

Available for various Windows platforms, WireSock VPN Client ensures a secure and fast connection. Choose the suitable version for your system from the options below.

Installation Options

Winget

Ensure you have the latest version of Winget. Install using Winget with:

winget install NTKERNEL.WireSockVPNClient

Direct Downloads for Every Windows Platform

Choose the version tailored for your system:

Windows 64-bit Version

Ideal for most modern Windows systems.

Windows 32-bit Version

Perfect for older systems still running 32-bit Windows.

Windows ARM64 Version

Specially designed for the cutting-edge ARM architecture.

Release history

v1.4.7

New Features & Improvements

  • NDIS Drivers Update: Updated to Windows Packet Filter v3.6.1, ensuring better compatibility and performance with the latest Windows versions.
  • Wireguard Library Update: Updated to the latest available Boringtun library, providing improved security and efficiency for the VPN operations.

v1.4.5

New Features & Improvements

  • Added support for PreUp, PostUp, PreDown, and PostDown scripts. For convenience, an environment variable WIRESOCK_TUNNEL_NAME has been added, which contains the tunnel name.
  • Enhanced support for non-ASCII symbols in AllowedApps/DisallowedApps application paths.
  • Added the option to send all WireGuard traffic through the SOCKS5 tunnel. In previous versions, this was only possible for the handshake.

Bug Fixes

  • Fixed a bug with tunnel restarts in Transparent mode.

v1.2.37

New Features & Improvements

  • Updated Application Icon: We’ve refreshed our application icon, embracing a more modern aesthetic that aligns with our current branding. This update brings a fresh look to the familiar interface of our application.

Bug Fixes

  • AllowedApps and DisallowedApps Parsing Issue: Resolved a critical parsing issue where trailing commas in the AllowedApps and DisallowedApps configuration lists resulted in incorrect behavior. With this update, these lists are now correctly parsed, even when they end with a comma, preventing the inadvertent inclusion of empty strings as valid entries. This fix was implemented in response to the user-reported issue “VPN is connected but my normal IP isn’t public” on the NTKERNEL forums. (Forum Thread)
  • DNS Redirection in DisallowedIPs: Fixed an issue regarding DNS redirection when the system’s default DNS is present in the DisallowedIPs list. This fix ensures proper functionality of DNS redirection under these specific conditions, as discussed in our community discussion on GitHub. (GitHub Discussion)

v1.2.36

New Features & Improvements

  • This update enhances user experience by dynamically naming the virtual network interface based on the configuration file used. This feature is especially advantageous for users managing multiple configurations, offering a more intuitive and straightforward method to identify and interact with different network interfaces. This functionality is specifically tailored to the virtual adapter mode, streamlining network management in complex setups.

Bug Fixes

  • Resolved Memory Alignment Issue: Fixed an issue with memory alignment in the virtual network adapter on the ARM64 platform.

v1.2.32

New Features & Improvements

  • Command-line Interface Enhancement: Added an ‘import’ command to the CLI, encrypting and securing VPN configurations within a protected folder for enhanced security and user convenience.

v1.2.30

New Features & Improvements

  • Introduced ListenPort Configuration Parameter: For Wireguard.
  • Enhanced Packet Handling: Performance improvements across the codebase.

v1.2.29

New Features & Improvements

  • Implemented Parameter Verification: For Boringtun library calls, enhancing system stability.
  • Upgraded Boringtun Library: To version 0.6.0 for improved performance and reliability.

v1.2.28

New Features & Improvements

  • Service Update: Featuring code refactoring for improved maintainability and performance.

v1.2.27

Bug Fixes

  • Cleared Empty MTU Configuration Issue: Resolved a glitch causing exceptions with an empty Maximum Transmission Unit (MTU) value in the configuration.

v1.2.26

New Features & Improvements

  • Improved MTU Management: For IPv6 connections via the WireGuard tunnel.

Bug Fixes

  • Bug Fix: Resolved an IPv6 connection process context issue from version 1.2.25.

v1.2.25

New Features & Improvements

  • Improved MTU Management: For incoming connections via the WireGuard tunnel.

Bug Fixes

  • Bug Fix: Addressed an exception related to unspecified DNS for the virtual network adapter.

v1.2.24

Bug Fixes

  • Resolved Application Shutdown Issue: Fixed a bug causing unexpected shutdowns when managing fragmented TCP packets from the tunnel.

v1.2.23

Bug Fixes

  • Fixed Exception in Process Name Resolution: Identified and resolved an issue potentially causing unexpected application termination.

v1.2.22

Bug Fixes

  • Resolved IPv6 Packet Issue: Fixed a problem with malformed IPv6 packets leading to unexpected application termination.

v1.2.21

New Features & Improvements

  • Compatibility Enhancement: Improved compatibility with WiresockUI v0.1.1.

v1.2.20

New Features & Improvements

  • Improved Performance on ARM64 Devices: Utilizing the native ARM64 build of Boringtun for better efficiency.

v1.2.19

New Features & Improvements

  • Introducing ARM64 Support: Added support for ARM64 architecture, enhancing compatibility with various devices and platforms.

v1.2.18

New Features & Improvements

  • Functionality Enhancement: Enriched wgbooster.dll interface for better management and user experience with EpexGUI.

v1.2.17

New Features & Improvements

  • Compatibility Enhancement: Added support for non-ASCII characters in the path name of the Wireguard configuration file on Windows systems.

v1.2.16

Bug Fixes

  • Fixed IPv6 Endpoint Parsing Issue: Addressed a bug in the parsing of IPv6 endpoints.

v1.2.15

New Features & Improvements

  • Application Mode Update: The application exits when the configuration file is missing or corrupted, rather than attempting to reload.
  • Changed AllowedApps/DisallowedApps Behavior: Enhanced tunnel forwarding rules and DNS request handling.

v1.2.12

New Features & Improvements

  • Updated Boringtun Branch: To the latest master branch as of October 8, 2022.
  • Improved AllowedApps/DisallowedApps Functionality: Now checks path names for more precise validation.

Bug Fixes

  • Fixed Race Condition: In adapterless mode when connecting to a WireGuard server.

v1.2.10

New Features & Improvements

  • Updated to Boringtun v0.5.2.
  • Added DHCP/ARP Bypass: Addressing a tunnel-related issue affecting DHCP functionality.
See more releases

Need a User Interface?

For those who prefer a graphical user interface, we recommend downloading WireSockUI, which provides an integrated experience with WireSock VPN Client.

Alternatively, you can use the TunnlTo desktop app, which runs WireSock CLI in the background.

Buy commercial license
Price: 50$
For single user

Support and Assistance

If you encounter any issues or have questions during the download or installation process, our support team is here to help. Visit our support forum or check out our FAQs for quick assistance.