Setting up a way to connect to my home network and therefore internet from a strongly fire-walled network

harryoui

Reputable
Jun 25, 2015
93
0
4,660
I would like to access my home internet from another network with internet connection that has a strong firewall.

The idea is that I won't have to be restricted in my internet usage if I do this.

I have a desktop computer with a completely empty hard drive, connected via ethernet to my home internet.

So I can install any custom Linux Distros or operating systems to it.

On the firewalled network that I'm trying to connect to my home wifi from, most ports are blocked. The only ports that are open are: 4, 25, 80, 110, 143, 443, 465, 587, 993, 995


What would be the easiest and most effective way of doing this?







We used to use VPN's but they no longer work

Proxies don't seem to work although I haven't tried that many

The program 'Psiphon' works, but only for websites and only on windows. I've got no idea on how this program works or why it works.

I've been trying to set up a SSH Tunnel
 
Solution
You can try openvpn but this does not follow the ssl standard 100% and can be detected by firewalls as a vpn. This is the simplest option if you can get it to work. Otherwise you must fine a vpn product that uses openssl. You need something that really runs SSL.

A HTTPS proxy should work also if all you want is web traffic.

harryoui

Reputable
Jun 25, 2015
93
0
4,660


Okay, so this program also works but I don't think I can run any program that isn't a web browser on it?

Also I do not believe there is a mac version, either :s

Thank you for the program, though.
 
You can try openvpn but this does not follow the ssl standard 100% and can be detected by firewalls as a vpn. This is the simplest option if you can get it to work. Otherwise you must fine a vpn product that uses openssl. You need something that really runs SSL.

A HTTPS proxy should work also if all you want is web traffic.
 
Solution

iXeon

Honorable
Jul 6, 2015
410
0
11,160


It will work with any program, it will apply the server to all of the computer connections, in case some software's didn't follow the program try to find the settings for the proxy on that software.