#tcp-stream #layer #transform #udp #go #fake #napt

bin+lib phantun

Transforms UDP stream into (fake) TCP streams that can go through Layer 3 & Layer 4 (NAPT) firewalls/NATs

16 releases (5 breaking)

0.6.0 Oct 25, 2022
0.5.0 May 13, 2022
0.4.2 Apr 16, 2022
0.2.5 Jan 3, 2022
0.2.3 Nov 19, 2021

#28 in #fake

MIT/Apache

57KB
1K SLoC

Phantun

Client/Server crate, see Phantun Project README.md for more information.

License

Copyright 2021 Datong Sun dndx@idndx.com

Licensed under the Apache License, Version 2.0 <LICENSE-APACHE or https://www.apache.org/licenses/LICENSE-2.0> or the MIT license <LICENSE-MIT or https://opensource.org/licenses/MIT>, at your option. Files in the project may not be copied, modified, or distributed except according to those terms.

Dependencies

~11–22MB
~300K SLoC