GithubHelp home page GithubHelp logo

tienanhemho / auto-trojan Goto Github PK

View Code? Open in Web Editor NEW

This project forked from arminkz/auto-trojan

0.0 0.0 0.0 443 KB

Easily setup Trojan-Go server to circumvent censorship.

License: MIT License

Shell 100.00%

auto-trojan's Introduction

Overview

Trojan-Go is an unidentifiable mechanism that helps you bypass censorship firewalls. Trojan features multiple protocols over TLS to avoid both active/passive detections and ISP QoS limitations. For more information on Trojan protocol visit Trojan-GFW and Trojan-Go

This script allows you to easily setup and configure a trojan server.

How Trojan Protocol avoids Passive Detection?

Although many VPN services use TLS as their transport (eg. Cisco AnyConnect), Censors are able to distingush the VPN traffic from real HTTPS traffic. They do so by analysing the TLS handshake parameters, Validity of certificates and ... Trojan-Go is undetectable by these Passive Detection methods because it establishes a TLS connection exactly like a real web server with a valid HTTPS certificate does.

How Trojan Protocol avoids Active Detection?

In some cases, Censors could go beyond Passive methods and probe IPs to check if they are indeed a web server and not a VPN connection. Trojan-Go addresses this issue by serving a decoy website alongside the proxy service.

Avoid IP Blocks with CloudFlare CDN

Censors may try to blacklist your IP in case they realize it is a Trojan server. To avoid IP leakage and also counter blocking by IP, you can configure CloudFlare as a middle proxy. In this scenario if the censors try to block your service, they will have to block the Cloudflare IP which causes too much collateral damage (Many sites use CloudFlare as CDN). To make your server compatible with Cloudflare CDN you might have to enable WebSocket on Trojan Server.

Possible Weaknesses with CDN Proxy

Although using CDN will make the server's IP hidden from the adversary, Due to the lack of encryption of SNI in HTTPS protocol, censors can still eavesdrop on the domain name and block the domain name upon suspicious network behavior. (Shame on the engineers who designed SNI!!)

Another thing to keep in mind is to avoid DNS leaks because DNS is also an unencrypted protocol. A possible workaround is to use DNSSEC or DoH (DNS over HTTPS)

Installation

TODO.

auto-trojan's People

Contributors

arminkz avatar tienanhemho avatar

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.