Quantcast
Channel: DNSoverHTTPS – 100% Private Proxies – Fast, Anonymous, Quality, Unlimited USA Private Proxy!
Viewing all articles
Browse latest Browse all 3

Can I intercept DNS-over-HTTPS (DoH) or -TLS (DoT) in my home network?

$
0
0

Right now I am redirecting all local network DNS traffic to my Pi-hole install, since some device do or may in the future use hardcoded DNS servers to bypass filtering.

Since DNS-over-HTTPS and DNS-over-TLS are becoming more common, I would like to know if it is possible to intercept that kind of traffic to redirect it to my Pi-hole install for filtering purposes.

If that is not possible (as I would expect), I wonder whether it’s possible to at least drop said connections so that said devices will obtain errors and hopefully fall back to the DHCP-advertised (local) DNS server.

The post Can I intercept DNS-over-HTTPS (DoH) or -TLS (DoT) in my home network? appeared first on 100% Private Proxies - Fast, Anonymous, Quality, Unlimited USA Private Proxy!.


Viewing all articles
Browse latest Browse all 3

Latest Images

Trending Articles





Latest Images