wangyu- / udp2raw

A Tunnel which Turns UDP Traffic into Encrypted UDP/FakeTCP/ICMP Traffic by using Raw Socket,helps you Bypass UDP FireWalls(or Unstable UDP Environment)
MIT License
7.16k stars 1.16k forks source link

Creat a GUI app for android #453

Closed poorp closed 1 year ago

poorp commented 1 year ago

This is just a suggestion, if the main Devs of this project don't want to do this, hopefully someone else does? I suggest an android app with a GUI (same goes for Desktop OSs but at least those have the CLI but android lacks even that) that can enable and disable a certain config of udp2raw. A better version of this would be to add udp2raw to an existing open source VPN client like WireGuard and make something like WireGuard2raw which would be a WireGuard client that natively supports udp2raw.

wangyu- commented 1 year ago

do not abuse pull request