Use IVPN V2Ray Obfuscation Servers Without Their App


This is for anyone who wants to manually use IVPN V2Ray obfuscation servers without using the app.

This isn’t official from IVPN and you might be at risk if you do anything sensitive.


Downloading The Requirements


Getting A WireGuard Configuration File

Head over to IVPN’s website and login to your account, then select the WireGuard button and generate a file.

After you’ve selected the country, open the WireGuard .conf file and edited the “Endpoint”.

Endpoint = 127.0.0.1:1080

Getting v2Ray

I’ll install from GitHub, but only use either V2Fly or Xray if you install from GitHub.

After you’ve installed V2Ray, you need a .json configuration file for it.

IVPN gives two choice on how to connect, with QUIC or TCP so below I’ll leave the configuration file for both.

You need to know the V2Ray IP, VPN IP and DNS hostname otherwise you can’t connect, IVPN provides a list here.

# THIS IS FOR QUIC

{
	"log": {
		"loglevel": "debug"
	},
	"inbounds": [
		{
			"port": "1080",
			"protocol": "dokodemo-door",
			"settings": {
				"address": "", # THIS HAS TO BE THE VPN SERVERS IP NOT THE V2RAY SERVERS IP!!!
				"port": 15351, # THIS HAS TO BE 15351
				"network": "udp"
			}
		}
	],
	"outbounds": [
		{
			"tag": "proxy",
			"protocol": "vmess",
			"settings": {
				"vnext": [
					{
						"address": "", # THIS HAS TO BE THE V2RAY SERVERS IP
						"port": 443,
						"users": [
							{
								"id": "27de860d-5601-412d-8b71-baa048a94b98",
								"alterId": 0,
								"security": "none"
							}
						]
					}
				]
			},
			"streamSettings": {
				"network": "quic",
				"security": "tls",
				"quicSettings": {
					"security": "",
					"key": "",
					"header": {
						"type": "srtp"
					}
				},
				"tlsSettings": {
					"serverName": "" # AFTER YOU FOUND THE DNS_NAME PLEASE REPLACE "ivpn.net" WITH "inet-telecom.com"
				}
			}
		}
	]
}

# THIS IS FOR TCP

{
	"log": {
		"loglevel": "debug"
	},
	"inbounds": [
		{
			"port": "1080",
			"protocol": "dokodemo-door",
			"settings": {
				"address": "", # THIS HAS TO BE THE VPN SERVERS IP NOT THE V2RAY SERVERS IP!!!
				"port": 15351, # THIS HAS TO BE 15351
				"network": "udp"
			}
		}
	],
	"outbounds": [
		{
			"tag": "proxy",
			"protocol": "vmess",
			"settings": {
				"vnext": [
					{
						"address": "", # THIS HAS TO BE THE V2RAY SERVERS IP
						"port": 443,
						"users": [
							{
								"id": "27de860d-5601-412d-8b71-baa048a94b98",
								"alterId": 0,
								"security": "none"
							}
						]
					}
				]
			},
			"streamSettings": {
				"network": "tcp",
				"tcpSettings": {
					"header": {
						"type": "http",
						"request": {
							"version": "1.1",
							"method": "GET",
							"path": [
								"/"
							],
							"headers": {
								"Host": [
									"www.inet-telecom.com"
								],
								"User-Agent": [
									"Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.75 Safari/537.36",
									"Mozilla/5.0 (iPhone; CPU iPhone OS 10_0_2 like Mac OS X) AppleWebKit/601.1 (KHTML, like Gecko) CriOS/53.0.2785.109 Mobile/14A456 Safari/601.1.46"
								],
								"Accept-Encoding": [
									"gzip, deflate"
								],
								"Connection": [
									"keep-alive"
								],
								"Pragma": "no-cache"
							}
						}
					}
				}
			}
		}
	]
}

Save it as a .json file, but the name can be anything, just make it IVPN-V2RAY.json or something.

Connecting The VPN


Starting Up V2Ray

If you installed V2Ray from GitHub, you’ll have to do this through terminal also.

Change directory into your downloaded V2Ray folder and run ./v2ray or ./xray run -config=/location/of/your/.json.

In a separate terminal window, run ip route add V2RAY SERVER IP ADDRESS/32 via 192.168.x.x.

  • Don’t forget to run ip route delete V2RAY SERVER IP ADDRESS/32 via 192.168.x.x after you’ve finished using the VPN.

Starting Up WireGuard

I use GNOME, so I already have a built-in WireGuard setup, but if you are using Windows or MacOS you’ll need to download the WireGuard application here.

Import the WireGuard .conf file you edited earlier and start it up.

You’ll be connected through IVPN’s V2Ray servers, check for any DNS or IP Leaks. If you need something more serious, check out my Shadowsocks-Rust or V2Ray guides.

Leave a Comment

Your email address will not be published. Required fields are marked *