Download

Enhance your online privacy and security with WireSock VPN Client.

Available for various Windows platforms, WireSock VPN Client ensures a secure and fast connection. Choose the suitable version for your system from the options below.

Installation Options

Winget

Ensure you have the latest version of Winget. Install using Winget with:

winget install NTKERNEL.WireSockVPNClient

Direct Downloads for Every Windows Platform

Choose the version tailored for your system:

Windows 64-bit Version

Ideal for most modern Windows systems.

Windows 32-bit Version

Perfect for older systems still running 32-bit Windows.

Windows ARM64 Version

Specially designed for the cutting-edge ARM architecture.

Release history

v1.4.7

New Features & Improvements

  • NDIS Drivers Update: Updated to Windows Packet Filter v3.6.1, ensuring better compatibility and performance with the latest Windows versions.
  • Wireguard Library Update: Updated to the latest available Boringtun library, providing improved security and efficiency for the VPN operations.

v1.4.5

New Features & Improvements

  • Added support for PreUp, PostUp, PreDown, and PostDown scripts. For convenience, an environment variable WIRESOCK_TUNNEL_NAME has been added, which contains the tunnel name.
  • Enhanced support for non-ASCII symbols in AllowedApps/DisallowedApps application paths.
  • Added the option to send all WireGuard traffic through the SOCKS5 tunnel. In previous versions, this was only possible for the handshake.

Bug Fixes

  • Fixed a bug with tunnel restarts in Transparent mode.

v1.2.37

New Features & Improvements

  • Updated Application Icon: We’ve refreshed our application icon, embracing a more modern aesthetic that aligns with our current branding. This update brings a fresh look to the familiar interface of our application.

Bug Fixes

  • AllowedApps and DisallowedApps Parsing Issue: Resolved a critical parsing issue where trailing commas in the AllowedApps and DisallowedApps configuration lists resulted in incorrect behavior. With this update, these lists are now correctly parsed, even when they end with a comma, preventing the inadvertent inclusion of empty strings as valid entries. This fix was implemented in response to the user-reported issue “VPN is connected but my normal IP isn’t public” on the NTKERNEL forums. (Forum Thread)
  • DNS Redirection in DisallowedIPs: Fixed an issue regarding DNS redirection when the system’s default DNS is present in the DisallowedIPs list. This fix ensures proper functionality of DNS redirection under these specific conditions, as discussed in our community discussion on GitHub. (GitHub Discussion)
See more releases

Need a User Interface?

For those who prefer a graphical user interface, we recommend downloading WireSockUI, which provides an integrated experience with WireSock VPN Client.

Alternatively, you can use the TunnlTo desktop app, which runs WireSock CLI in the background.

Buy commercial license
Price: 50$
For single user

Support and Assistance

If you encounter any issues or have questions during the download or installation process, our support team is here to help. Visit our support forum or check out our FAQs for quick assistance.