Giter Site home page Giter Site logo

hongwenjun / winkcp_launcher Goto Github PK

View Code? Open in Web Editor NEW
137.0 7.0 89.0 21.58 MB

Windows udp2raw+kcptun 加速tcp流量 简易工具 by 蘭雅sRGB

Home Page: https://262235.xyz

C++ 44.17% C 6.52% Batchfile 4.04% Shell 29.25% Python 13.70% Makefile 2.32%
kcp kcptun udp udp2raw udpspeeder windows-kcptun-udp2raw winkcp-launcher windows-kcp

winkcp_launcher's Introduction


Windows KcpTun Udp2Raw 启动管理器 下载 使用视频演示

严重声明和友情提示:

  • 此项目仅限于技术交流和探讨,在您测试完毕后必须在1秒钟内彻底删除项目副本。此项目为bash一键脚本,其中涉及到的任何软件版权和责任归原作者所有。
  • 在**境内使用、传播、售卖、免费分享等任何翻墙服务,都是违法的。如果你在**境内使用、测试此项目脚本,或者使用此脚本搭建服务器发生以上违法行为,都有违作者意愿!你必须立刻停止此行为!并删除脚本!

使用 bash wgmtu 配置好服务器段后的服务示例

VirSCAN.org 一个非盈利性的免费病毒检测网站,49款杀毒引擎检测安全

https://r.virscan.org/language/zh-cn/report/c2f68e8bc003e6de4a0b6c5800b05a08

使用说明:

  1. 需要先安装 pcap 网络驱动包, 安装 npcap-0.9996.exe
  2. 修改 Windows_KCP.cmd 和 Windows_UDP2RAW.cmd 服务器IP参数,双击启动调试
  3. 双击 WinKcp_Launcher 分别管理 Windows_KCP.cmd 和 Windows_UDP2RAW.cmd 启动关闭
  4. 电脑$$客户端设置 导入下面的模版配置,再修改成实际密码
  5. 电脑WG客户端设置 导入 wg_client.conf 修改 Endpoint = 127.0.0.1:端口 另存一个配置
  6. 手机可以使用 ss+kcp ; KCP插件参数 按脚本提示

Shadowsocks + Kcp + Udp2RAW 配置模版,导入后改实际密码

ss://YWVzLTI1Ni1nY206d2cyOTk5QDEyNy4wLjAuMToyMDE4#SS_KCP_UDP2RAW

手机SS+KCP加速方案

  # 手机SS  KCP插件下载URL; 权限设置: SS和KCP插件能后台运行和管理启动
  https://github.com/shadowsocks/kcptun-android/releases

  KCPTUN端口: 4000 ; KCP插件设置参数 mode=fast2;key=wg2999;mtu=1300

Linux (Debian Centos Ubuntu Arch Alpine) 客户端使用 https://git.io/sskcp.sh

# 国内类Linux系统添加Http代理下载文件,适合 wget curl git apt 等
export http_proxy="http://192.168.1.135:8010"
export https_proxy="http://192.168.1.135:8010"

# 借用服务端脚本安装必要程序,自行删除 /etc/rc.local
wget git.io/wgmtu  &&  bash wgmtu setup

# 设置参数
wget git.io/sskcp.sh  && bash sskcp set

OpenWRT和KoolShar使用 加速udp2raw+kcptun脚本 https://git.io/sskcp.sh

  • KcpTun 软件下载 client_linux 改名成 kcp-client 存放路径 /usr/bin

  • KoolShare LEDE X64 可以酷软装udp2raw和kcptun,做软链接,示例命令

    ln -s /koolshare/bin/kcpclient /usr/bin/kcp-client

软路由参考 《OpenWRT 安装 WireGuard 配置 Udp2Raw + UdpSpeeder + WireGuard 文档教程》

参数参考 udp2raw+kcptun 加速tcp流量 Step by Step 教程

https://github.com/wangyu-/udp2raw-tunnel/blob/master/doc/kcptun_step_by_step.md

START_APP.cmd 文件 设置三个图标对应程序

@TITLE 运行Brook客户端Kcp+Udp2RAW    #设置自定义按钮的显示文本

::设置三个图标对应程序,点击图标能自动开启; 路径如果有空格需要"双引号"括起来

::WG_APP =  "C:\Program Files\TunSafe\TunSafe.exe"
::SS_APP =  .\Shadowsocks.exe
::MY_APP =  D:\Git\git-bash.exe

  • 下载 Shadowsocks 放到程序目录下,可以点小飞机图标调用

运行Brook客户端Kcp+Udp2RAW 本地批处理示例

winkcp_launcher's People

Contributors

hongwenjun avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar

winkcp_launcher's Issues

PC上正常连接,但是手机上ss+kcp无法连接

2019年使用至今一直正常,最近执行过命令选择 → ”> 4. 安装 WireGuard+Speeder+Udp2Raw 和 SS+Kcp+Udp2RAW 一键脚本“之后,手机无法正常连接了,vps重置再部署还是不行,请求大佬解答

Traffic doesn't go through wireguard

I've been trying to use WinKcp_Launcher following the youtube tutorial but it seems like the traffic is not being redirected correctly by wireguard.

I tried to use the software directly but it didn't seem to work so i launched udp2raw and speedserv2 manually, i managed to connect wireguard, but nothing is going through:

issue

ping

Everything seems to be connected but the traffic just won't be redirected for some reason, do you have any ideas? Thanks

用的一键,但是一直不成功,查看了下日志

cat /var/log/udp2raw.log

[2018-12-20 10:54:46][WARN] -a has not been set, make sure you have added the needed iptables rules manually
[2018-12-20 10:54:46][INFO]now listening at 0.0.0.0:1999
[2018-12-20 11:08:59][INFO][xxxxxxx:42628]received syn,sent syn ack back
[2018-12-20 11:08:59][WARN][xxxxxxx:42628]rst==1,cnt=1
[2018-12-20 11:08:59][WARN][xxxxxxx:42628]rst==1,cnt=1

不知道怎么解决啊。。

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.