openvpn_xorpatch

OpenVPN xor scramble patch

This patch adds obfuscation capability to OpenVPN, allowing it to bypass network traffic sensors which aim to detect usage of the protocol and block it.