0

I'm struggling for days to do this:

I've got an Openvpn installed on a ubuntu server, I want this traffic to be routed to a web proxy (socks5), so it will look like this :

Device->VPN->Proxy->internet.

The goal is to have the socks5 IP while being encrypted. How do you think this can be achieved ? Thanks

0

You must log in to answer this question.

Browse other questions tagged .