why would I run Mullvad through Wireguard?

This page summarizes the projects mentioned and recommended in the original post on /r/WireGuard

Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
  • pivpn

    The Simplest VPN installer, designed for Raspberry Pi

  • Accessing your home remotely via Mullvad isn’t really feasible for the average person. You’ll need NATs in your Mullvad tunnel to some other endpoint that will let you in your network. You might as well cutout the middle man. Mullvad (using the Wireguard protocol) for torrents. Then self host Wireguard (the protocol) for remote access via something like PiVPN.

  • WorkOS

    The modern identity platform for B2B SaaS. The APIs are flexible and easy-to-use, supporting authentication, user identity, and complex enterprise features like SSO and SCIM provisioning.

    WorkOS logo
NOTE: The number of mentions on this list indicates mentions on common posts plus user suggested alternatives. Hence, a higher number means a more popular project.

Suggest a related project

Related posts