domain-list-community VS wstunnel

Compare domain-list-community vs wstunnel and see what are their differences.

wstunnel

Tunnel all your traffic over Websocket or HTTP2 - Bypass firewalls/DPI - Static binary available (by erebe)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
domain-list-community wstunnel
2 14
2,231 3,086
0.4% -
8.6 9.6
7 days ago 3 days ago
Go Rust
MIT License GNU General Public License v3.0 or later
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

domain-list-community

Posts with mentions or reviews of domain-list-community. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-07-22.
  • GoodbyeDPI: Deep Packet Inspection circumvention utility
    10 projects | news.ycombinator.com | 22 Jul 2022
    For what it’s worth as well, there are other solutions than whole-network VPNs and such. Personally, I chose to generate a domain list for V2Ray from the Russian government’s blocklist when I lived there [1].

    I prefer to do that typically because it avoids the pain of the ever-growing whitelists and it allows me to keep the traffic encrypted in case someone does actually figure out that you’ve bypassed DPI. And if you use something like V2Ray or ShadowSocks, they’ll disguise the traffic much better than something like OpenVPN typically would, making it less obvious to anyone monitoring that you’re using a proxy in the first place.

    There’s a load of references and pre-generated lists for different needs if anyone else is interested in doing something similar [2].

    [1]: https://github.com/OmarAssadi/AntiZapret-V2Ray

    [2]: https://github.com/v2ray/domain-list-community

  • Please help, I accidentally clicked that link, does it look like a virus?
    3 projects | /r/discordapp | 3 Apr 2022
    this is bs, the xn and eh94f are web standard for unicode domain names, this has absolutely no relation to security and doesn't mean a link is non malicious. Any link pretending to be from discord and is not from this list would be malicious

wstunnel

Posts with mentions or reviews of wstunnel. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-04-30.

What are some alternatives?

When comparing domain-list-community and wstunnel you can also consider the following projects:

customdiscordrpc - Customizable Discord Rich Presence Client for Windows.

docker-wireguard

zapret - Обход DPI в linux

udptunnel - It allows TCP/UDP/ICMP traffic over UDP tunneling. It's useful to avoid Internet restrictions.

wireguard-install - WireGuard VPN installer for Linux servers

udp2raw - A Tunnel which Turns UDP Traffic into Encrypted UDP/FakeTCP/ICMP Traffic by using Raw Socket,helps you Bypass UDP FireWalls(or Unstable UDP Environment)

AntiZapret-V2Ray - V2Ray rule generator to circumvent censorship by the Russian government and evade DPI

shadowsocks-rust - A Rust port of shadowsocks

GoodbyeDPI - GoodbyeDPI — Deep Packet Inspection circumvention utility (for Windows)

Cloak - A censorship circumvention tool to evade detection by authoritarian state adversaries

outline-apps - Outline Client and Manager, developed by Jigsaw. Outline Manager makes it easy to create your own VPN server. Outline Client lets you share access to your VPN with anyone in your network, giving them access to the free and open internet.

wstunnel - tunnel over websocket