Ubuntu Install Tinc and Set Up a Basic VPN - nixCraft

VPN: Include default iptables rule for tun0 or at least Nov 29, 2016 How to turn your Raspberry Pi into a VPN server using Pi VPN Jul 21, 2018

How To Set Up a WireGuard VPN Server on Ubuntu Linux

How To Set Up a WireGuard VPN Server on Ubuntu Linux

Apr 24, 2020

IPtables DDoS Protection for VPS. GitHub Gist: instantly share code, notes, and snippets. Firewall rules with iptables for OpenVPN – Marin Atanasov Firewall rules with iptables for OpenVPN This post is a follow-up of installing OpenVPN on Debian GNU/Linux post and provides information on setting up your firewall rules with iptables (8) for OpenVPN. It assumes you have installed your OpenVPN server already as described in this post here. Allowing network connections in Linux with active VPN only