Your Own FREE VPN with Raspberry PI, Wireguard, Docker Compose and DuckDNS using Port Forwarding.

Code Fallacy
Code Fallacy
8.5 هزار بار بازدید - 7 ماه پیش - In this video I will
In this video I will show you how to host your own private VPN that connects back to your home network from anywhere in the world. This tutorial is pretty simple to set up thanks to Docker and Docker Compose on the Raspberry Pi. This setup uses DuckDNS for a free SubDomain so the entire process is 100% Free (aside from equipment and ISP Bill).

This is a great Raspberry PI 5 project!

This type of VPN is not meant to be used for "anonymous" activities, as the IP will be that of your home network. This type of vpn is intended to allow you access to your self-hosted services like Jellyfin, Nextcloud, NAS, Media Server ...etc.

Port Forwarding is not the most ideal setup, however it gets the job done.

ONLY ALLOW PEOPLE YOU TRUST TO CONNECT TO YOUR HOME NETWORK!!!!!!!!

If you found this helpful please support the channel by smacking that thicc like button!

LInks:
DuckDNS: www.duckdns.org
DuckDNS Docker-Compose: https://docs.linuxserver.io/images/do...
Wireguard Docker Compose: https://docs.linuxserver.io/images/do...


If you would like to support the channel and buy me a coffee:
https://buymeacoffee.com/codefallacy
7 ماه پیش در تاریخ 1402/10/09 منتشر شده است.
8,589 بـار بازدید شده
... بیشتر