Cloak VS openvpn_xorpatch

Compare Cloak vs openvpn_xorpatch and see what are their differences.

Cloak

A censorship circumvention tool to evade detection by authoritarian state adversaries (by cbeuw)

openvpn_xorpatch

OpenVPN xor scramble patch (by clayface)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
Cloak openvpn_xorpatch
17 2
3,050 130
- -
5.3 10.0
18 days ago about 6 years ago
Go
GNU General Public License v3.0 only -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

Cloak

Posts with mentions or reviews of Cloak. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-06-21.

openvpn_xorpatch

Posts with mentions or reviews of openvpn_xorpatch. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-08-09.
  • How to connect Windscribe through an obfuscated mode? (other than from the app)
    2 projects | /r/Windscribe | 9 Aug 2023
    I've been doing some research and apparently, there's there are methods to obfuscate the VPN connection but everything I've looked at until now requires a special config on the server side of the VPN as well as the client side, and I haven't found anything related to Windscribes configuration for obfuscated servers via OpenVPN Scramble, Shadowsocks, obfsproxy, UDP2RAW, etc.
  • Mullvad the first VPN provider to support WireGuard TCP? Big step for VPN industry
    3 projects | /r/VPNTorrents | 13 Oct 2021
    Granted, TCP 443 isn't a panacea, even with for instance the XOR patch it can still be detected, which led to the advent of Shadowsocks and more recently v2ray. SSR with TLS obfuscation plugin has also been ineffective in state-sponsored solutions like GFC that uses machine learning DPI, but TCP 443 still works at ISP level in most countries. Now if you want state-of-the-art circumvention you go with Xray fork of v2ray that supports XLTS, but that's just overkill.

What are some alternatives?

When comparing Cloak and openvpn_xorpatch you can also consider the following projects:

v2ray-core - A platform for building proxies to bypass network restrictions.

hysteria - Hysteria is a powerful, lightning fast and censorship resistant proxy.

wireguard-manager - ✔️ WireGuard-Manager is an innovative tool designed to streamline the deployment and management of WireGuard VPNs. Emphasizing user-friendliness and security, it simplifies the complexities of VPN configuration, offering a robust yet accessible solution for both personal and professional use.

trojan-go - Go实现的Trojan代理,支持多路复用/路由功能/CDN中转/Shadowsocks混淆插件,多平台,无依赖。A Trojan proxy written in Go. An unidentifiable mechanism that helps you bypass GFW. https://p4gefau1t.github.io/trojan-go/

shadowsocks-rust - A Rust port of shadowsocks

outline-apps - Outline Client and Manager, developed by Jigsaw. Outline Manager makes it easy to create your own VPN server. Outline Client lets you share access to your VPN with anyone in your network, giving them access to the free and open internet.

Shadowrocket-ADBlock-Rules - 提供多款 Shadowrocket 规则,带广告过滤功能。用于 iOS 未越狱设备选择性地自动翻墙。

wstunnel - Tunnel all your traffic over Websocket or HTTP2 - Bypass firewalls/DPI - Static binary available

udp2raw - A Tunnel which Turns UDP Traffic into Encrypted UDP/FakeTCP/ICMP Traffic by using Raw Socket,helps you Bypass UDP FireWalls(or Unstable UDP Environment)

docker-wireguard

streisand - Streisand sets up a new server running your choice of WireGuard, OpenConnect, OpenSSH, OpenVPN, Shadowsocks, sslh, Stunnel, or a Tor bridge. It also generates custom instructions for all of these services. At the end of the run you are given an HTML file with instructions that can be shared with friends, family members, and fellow activists.

ansible-tunsafe - Ansible Playbook to setup a dual stack (IPv4/IPv6) TunSafe VPN with obfuscation