Skip to content

Application that start a local VPN service to bypass DPI and censorship.

License

Notifications You must be signed in to change notification settings

dovecoteescapee/ByeDPIAndroid

Repository files navigation

ByeDPI for Android

English | Русский


Android application that runs a local VPN service to bypass DPI (Deep Packet Inspection) and censorship.

The application locally runs ByeDPI and redirects all TCP traffic through it.

Installation

Get it on GitHub

Or use Obtainium

  1. Install Obtainium
  2. Add the app by URL:
    https://github.com/dovecoteescapee/ByeDPIAndroid

Settings

To bypass some blocks, you may need to change the settings. More about the various settings can be found in the ByeDPI documentation.

FAQ

How to get updates?

Use Obtainium.

Is this a VPN?

No. The application uses the VPN mode on Android to redirect traffic, but does not send anything to a remote server. It does not encrypt traffic and does not hide your IP address.

What data does the application collect?

None. The application does not send any data to a remote server. All traffic is processed on the device.

Are there any for other platforms?

For Windows, there is GoodByeDPI, and for Linux and macOS zapret. Also, you can use the original ByeDPI to run a similar proxy on Windows, Linux, or macOS.

Other similar projects

What is DPI?

DPI (Deep Packet Inspection) is a technology for analyzing and filtering traffic. It is used by providers and government agencies to block sites and services.

Dependencies

  • ByeDPI
  • Tun2Socks*
    *fork with the addition of separate tunneling of TCP and UDP

About

Application that start a local VPN service to bypass DPI and censorship.

Resources

License

Stars

Watchers

Forks

Packages

No packages published