Skip to content

dovecoteescapee/ByeDPIAndroid

Repository files navigation

ByeDPI for Android

English | Русский

ByeDPI logo

Android application that runs a local VPN service to bypass DPI (Deep Packet Inspection) and censorship.

This application runs a SOCKS5 proxy ByeDPI and redirects all traffic through it.

Installation

Get it on GitHub Get it on IzzyOnDroid

Or use Obtainium

  1. Install Obtainium
  2. Add the app by URL:
    https://github.com/dovecoteescapee/ByeDPIAndroid

Settings

To bypass some blocks, you may need to change the settings. More about the various settings can be found in the ByeDPI documentation.

FAQ

I can't configure it. What to do?

You can ask for help in discussion.

Does the application require root access?

No. All application features work without root.

Is this a VPN?

No. The application uses the VPN mode on Android to redirect traffic, but does not send anything to a remote server. It does not encrypt traffic and does not hide your IP address.

How to use ByeDPI with AdGuard?

  1. Run ByeDPI in proxy mode.

  2. Add ByeDPI to AdGuard exceptions on the "App management" tab.

  3. In AdGuard settings, specify the proxy:

    Proxy type: SOCKS5
    Proxy host: 127.0.0.1
    Proxy port: 1080 (default)
    

What data does the application collect?

None. The application does not send any data to a remote server. All traffic is processed on the device.

Are there any for other platforms?

Similar projects)

What is DPI?

DPI (Deep Packet Inspection) is a technology for analyzing and filtering traffic. It is used by providers and government agencies to block sites and services.

Dependencies

Building

For building the application, you need:

  1. JDK 8 or later
  2. Android SDK
  3. Android NDK
  4. CMake 3.22.1 or later

To build the application:

  1. Clone the repository with submodules:
    git clone --recurse-submodules
  2. Run the build script from the root of the repository:
    ./gradlew assembleRelease
  3. The APK will be in app/build/outputs/apk/release/