Skip to content
#

dnscrypt-proxy

Here are 26 public repositories matching this topic...

MySB (MySeedBox) is more than a simplified installation script of a multi-users Seedbox. There are many solutions to install a Seedbox, but we never talk about safety and regular operations. MySB could be renamed MySSB (MySecuredSeedBox).

  • Updated Jun 18, 2021
  • Shell

Fast setup wireguard server script, with tor, dnscrypt and adblocking, maleware blocking, more blocking if you need. Use case eg. always on vpn and adblocking on ios or android, and be more secured in unknown networks. And all traffic goes over tor, to hide your ip .....

  • Updated Jul 1, 2023
  • Shell

Filter unhealthy DNS queries with Pi-hole and DNSCrypt to keep your local network safe (one of the most straightforward and most desirable projects for your Raspberry Pi)

  • Updated May 15, 2023
  • Shell

Improve this page

Add a description, image, and links to the dnscrypt-proxy topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the dnscrypt-proxy topic, visit your repo's landing page and select "manage topics."

Learn more