Skip to content

T145/white-bear

Repository files navigation

logo

🏊🏿‍♀️ Delve | 📸 Demystify | 🛑 Deny


DoH, DoT, DNSCrypt, & DoQ provider whitelists and blacklists.

A spiritual successor to dohservers and TheGreatWall.


last_updated visits release

🖋️ Details

There may be discovered exceptions and this section could be modified in the future.

TheGreatWall's description and AdGuard's article on DoQ provide great overviews for DNS blacklisting and whitelisting.

When deciding whether or not to block a specific encrypted DNS provider domain, it's important to read their policies. Some have actually engineered services that focus on privacy and value the encryption provided by the technology, while others use it to harvest more information on their users.

Regardless of policy, however, it's safe to assume that all DoH (DNS-over-HTTPS) providers should be blocked due to security considerations. This stems from the fact that HTTPS is not a transport layer protocol.

It's recommended to use data/v2/doh.csv as a blacklist and all other lists as a whitelist.

List References

TODO

Releases

No releases published

Packages

No packages published