1
0
Fork 0

Add `dnscrypt-proxy`, a torifiable DNS, DoT, DoH, and DNSCrypt v2 proxy.

This commit is contained in:
Meitar M 2020-03-21 16:26:46 -04:00
parent 00d4a81717
commit cebd193c52
No known key found for this signature in database
GPG Key ID: 07EFAA28AB94BC85
1 changed files with 1 additions and 0 deletions

View File

@ -144,6 +144,7 @@
# Tunneling tools
- [dnscrypt-proxy](https://github.com/DNSCrypt/dnscrypt-proxy) - DNS proxy server supporting arbitrary DNS, DNSCrypt v2, DNS-over-TLS, and DNS-over-HTTPS queries that can be torified with a two-line configuration change (`force_tcp = true` and `proxy = socks5://127.0.0.1:9050` or similar).
- [tor_ssh.sh](https://gitlab.com/grownetics/devops/blob/master/tor_ssh.sh) - One command to enable SSH access via Tor to any server.
- [Torsocks](https://www.torproject.org/getinvolved/volunteer.html.en#project-torsocks) - Utility for adapting other applications to work with Tor.
- [tun2tor](https://github.com/iCepa/tun2tor) - Rust library to provide a virtual `utun` (userspace tunnel) interface to Tor.