IPTables in Wireguard [Docker] Killswitch

This page summarizes the projects mentioned and recommended in the original post on /r/linux4noobs

Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
  • docker-wireguard

  • This has the downside that I can't access the interfaces of the routed containers anymore. The authors of the docker image mention a bypass, but I somehow can't get it to work.

  • WorkOS

    The modern identity platform for B2B SaaS. The APIs are flexible and easy-to-use, supporting authentication, user identity, and complex enterprise features like SSO and SCIM provisioning.

    WorkOS logo
NOTE: The number of mentions on this list indicates mentions on common posts plus user suggested alternatives. Hence, a higher number means a more popular project.

Suggest a related project

Related posts