Video není dostupné.
Omlouváme se.

Next Level DNS - Installing PiHole with DNS Over HTTPS

Sdílet
Vložit
  • čas přidán 18. 08. 2024

Komentáře • 4

  • @brunosolothurnmann9205

    Hi, thank you for your Video.
    I had already Pihole and Unbound in production running. It helped me to extend PiHole / Unbound to a secure HTTPS DNS communication.
    Just a remark: Your Voice volume is very low - be sure you increase the volume next time.

    • @HomeSecExplorer
      @HomeSecExplorer  Před 8 dny

      Hey, glad the video helped and that your DNS requests are encrypted now.
      Thank you for your feedback, next time I try to speak more clearly and I’ll increase the volume.

  • @hoshi411
    @hoshi411 Před 4 dny

    this told me absolutely nothing. How do I setup pihole as my dns over http??? I want my device to use pihole as my dns over http. what the crap was this 12min long video?!?!

    • @HomeSecExplorer
      @HomeSecExplorer  Před 4 dny

      Hey! This video shows you how to set up Pi-hole as your DNS server. Your devices will use Pi-hole as a regular DNS server, but Pi-hole itself forwards those DNS queries to the internet via DNS over HTTPS (DoH). This means that while the queries from your devices in your local network to Pi-hole aren’t encrypted, the queries from Pi-hole to the internet are encrypted via DoH. Hope this helps.