So it turns out I got myself into an ISP that was shittier than expected (I already knew it was kinda shity), they DNS hijack for whatever reason and I can’t manually set my own DNS on my router or even my devices.

Cyber security has never been my forte but I’m always trying to keep learning as I go. I’ve read that common solutions involve using a different port (54) or getting a different modem/router or just adding a router.

Are they alll true? Whats the cheapest, easiest way of dealing with all of this?

  • dan@upvote.au
    link
    fedilink
    English
    arrow-up
    1
    ·
    edit-2
    11 months ago

    You’d have to use DNS over HTTPS, DNS over TLS, or DNS over QUIC. As far as I know, PiHole doesn’t support these out-of-the-box, so AdGuard Home is a better choice (it’s like PiHole but more powerful).

    I know PiHole had plans to implement this though, so maybe they do support it now.