Wireguard dependent on ISP provide !

This page summarizes the projects mentioned and recommended in the original post on /r/WireGuard

Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
  • udp2raw

    A Tunnel which Turns UDP Traffic into Encrypted UDP/FakeTCP/ICMP Traffic by using Raw Socket,helps you Bypass UDP FireWalls(or Unstable UDP Environment)

  • WireGuard uses UDP some Hotels may block UDP. You could try udp2raw (https://github.com/wangyu-/udp2raw) Here is also a WireGuard Tutorial how to use it. https://github.com/lrvl/tunnel-wireguard-udp2raw

  • tunnel-wireguard-udp2raw

    Tunnel WireGuard UDP traffic over TCP using udp2raw

  • WireGuard uses UDP some Hotels may block UDP. You could try udp2raw (https://github.com/wangyu-/udp2raw) Here is also a WireGuard Tutorial how to use it. https://github.com/lrvl/tunnel-wireguard-udp2raw

  • WorkOS

    The modern identity platform for B2B SaaS. The APIs are flexible and easy-to-use, supporting authentication, user identity, and complex enterprise features like SSO and SCIM provisioning.

    WorkOS logo
NOTE: The number of mentions on this list indicates mentions on common posts plus user suggested alternatives. Hence, a higher number means a more popular project.

Suggest a related project

Related posts