udptunnel

Tunnel UDP packets in a TCP connection (by rfc1036)

Udptunnel Alternatives

Similar projects and alternatives to udptunnel

  • udp2raw

    A Tunnel which Turns UDP Traffic into Encrypted UDP/FakeTCP/ICMP Traffic by using Raw Socket,helps you Bypass UDP FireWalls(or Unstable UDP Environment)

  • hysteria

    Hysteria is a powerful, lightning fast and censorship resistant proxy.

  • WorkOS

    The modern identity platform for B2B SaaS. The APIs are flexible and easy-to-use, supporting authentication, user identity, and complex enterprise features like SSO and SCIM provisioning.

    WorkOS logo
  • udp2raw-tunnel

    Discontinued A Tunnel which Turns UDP Traffic into Encrypted UDP/FakeTCP/ICMP Traffic by using Raw Socket,helps you Bypass UDP FireWalls(or Unstable UDP Environment) [Moved to: https://github.com/wangyu-/udp2raw]

NOTE: The number of mentions on this list indicates mentions on common posts plus user suggested alternatives. Hence, a higher number means a better udptunnel alternative or higher similarity.

udptunnel reviews and mentions

Posts with mentions or reviews of udptunnel. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-04-24.
  • Device vs Network DNS Settings Help
    2 projects | /r/pihole | 24 Apr 2023
    WireGuard explicitly does not support tunneling over TCP, due to the classically terrible network performance of tunneling TCP-over-TCP. Rather, transforming WireGuard's UDP packets into TCP is the job of an upper layer of obfuscation (see previous point), and can be accomplished by projects like udptunnel and udp2raw.
  • Alternative to TCP OpenVPN? Cloudflare tunnel?
    3 projects | /r/selfhosted | 11 Jul 2022
    wireguard docs mention udptunnel and udp2raw, so you might want to have a look there. you could also just use an ssh tunnel or something but the former options would probably be faster since you're not double layering your encryption. ultimately though you're essentially going to need to run something that wraps UDP in TCP for the hop from your client on the TCP-only network to your server. whether it is worthwhile to mess around with this vs. just use something like openvpn that provides a built in TCP option is up to your discretion.

Stats

Basic udptunnel repo stats
2
154
10.0
over 1 year ago

rfc1036/udptunnel is an open source project licensed under GNU General Public License v3.0 only which is an OSI approved license.

The primary programming language of udptunnel is C.

SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com