shadowsocks-rust VS wstunnel

Compare shadowsocks-rust vs wstunnel and see what are their differences.

wstunnel

Tunnel all your traffic over Websocket or HTTP2 - Bypass firewalls/DPI - Static binary available (by erebe)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
shadowsocks-rust wstunnel
23 13
7,804 2,908
2.8% -
9.5 9.6
1 day ago 9 days ago
Rust Rust
MIT License GNU General Public License v3.0 or later
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

shadowsocks-rust

Posts with mentions or reviews of shadowsocks-rust. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-12-06.

wstunnel

Posts with mentions or reviews of wstunnel. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-01-20.

What are some alternatives?

When comparing shadowsocks-rust and wstunnel you can also consider the following projects:

outline-apps - Outline Client and Manager, developed by Jigsaw. Outline Manager makes it easy to create your own VPN server. Outline Client lets you share access to your VPN with anyone in your network, giving them access to the free and open internet.

docker-wireguard

openmptcprouter - OpenMPTCProuter is an open source solution to aggregate multiple internet connections using Multipath TCP (MPTCP) on OpenWrt

udptunnel - It allows TCP/UDP/ICMP traffic over UDP tunneling. It's useful to avoid Internet restrictions.

udp2raw - A Tunnel which Turns UDP Traffic into Encrypted UDP/FakeTCP/ICMP Traffic by using Raw Socket,helps you Bypass UDP FireWalls(or Unstable UDP Environment)

Cloak - A censorship circumvention tool to evade detection by authoritarian state adversaries

quiche - 🥧 Savoury implementation of the QUIC transport protocol and HTTP/3

msquic - Cross-platform, C implementation of the IETF QUIC protocol, exposed to C, C++, C# and Rust.

wstunnel - tunnel over websocket