celzero/rethink-app

DNS over HTTPS / DNS over Tor / DNSCrypt client, WireGuard proxifier, firewall, and connection tracker for Android.

KotlinJavaandroiddnsopen-sourcednscryptfirewallandroid-applicationinternet-freedomcensorship-circumventionandroid-appandroid-firewalldns-over-httpswireguardprivacy-enhancing-technologiesanti-censorshipanti-surveillancecensorship-resistance
This is stars and forks stats for /celzero/rethink-app repository. As of 28 Apr, 2024 this repository has 1812 stars and 98 forks.

Rethink DNS + Firewall + VPN for Android A WireGuard client, an OpenSnitch-inspired firewall and network monitor + a pi-hole-inspired DNS over HTTPS client with blocklists. In other words, Rethink DNS + Firewall has three primary modes, VPN, DNS, and Firewall. The VPN (proxifier) mode supports multiple WireGuard upstreams in a split-tunnel configuration. The DNS mode routes all DNS traffic generated by apps to any user chosen DNS-over-HTTPS or DNSCrypt resolver. The Firewall mode lets the user deny...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
uicrooks/shopify-foundation-themeLiquidJavaScriptVue2530760
AvarianKnight/pma-voiceLuaVueJavaScript19301880
AOSP-Krypton/build_makeMakefilePythonJava0010
EmielH/tale-hugoSCSSHTMLJavaScript24601200
jakewies/hugo-theme-codexSCSSHTMLJavaScript33101860
Mitcheljager/svelte-confettiSvelteJavaScriptHTML176+160
puppeteer/replayTypeScriptJavaScriptHTML71201820
messari/subgraphsTypeScriptJavaScriptPython43602060
OneKeyHQ/app-monorepoTypeScriptJavaScriptObjective-C1.6k02780
erxes/erxesTypeScriptJavaScriptCSS3.2k01.1k0