I have few networking bases, but I would like to create my own VPN, because travelling a lot I need to access content from my country and have protection for public networks. Any advice? I would also like to use pi hole as DNS.
OpenVPN or WireGuard.
Try tailscale, its dead simple to get running
pen thumb faulty caption sparkle school yoke whole crush chubby
This post was mass deleted and anonymized with Redact
If you use Linux, pivpn is a nice one line install for either openvpn or wiregaurd. I’ve used it for years.
I use AdGuard + WireGuard and works great. You can easily find docker compose files for wg and pihole working together.
Tailscale or maybe wire guard, and use 1.1.1.1 for DNS on the Tailscale device, client, and router at home
Hey there, have you heard about PureWL? It is a white label program offered by the renowned VPN brand, PureVPN. If you’re interested, leave me a message and we’ll come up with a quotation.
VPN Crafter could be the solution for it!
Anything else outside of Tailscale is just wasting time.
To build your own VPN, follow these steps:
-
Choose a Device: Use a Raspberry Pi or a home server where your VPN will run.
-
Install VPN Software: Use OpenVPN or WireGuard. Both are reliable; OpenVPN is more established, WireGuard is newer and faster.
-
Configure the VPN: Set up your chosen software. This involves creating server and client configurations. Tutorials specific to your software choice will guide you.
-
Dynamic DNS Setup: If your home network has a dynamic IP, use a service like No-IP or DynDNS to access your VPN reliably.
-
Port Forwarding: Configure your router to forward a port to your VPN server.
-
Security Measures: Implement firewalls and regular updates to secure your VPN server.
-
Integrate Pi-hole: Install Pi-hole on the same device or another within your network. Configure your VPN to use Pi-hole as its DNS server for ad-blocking.
Remember, maintaining a personal VPN requires regular updates and monitoring for security.
On Ubuntu installation umbrel, and with it you can install Tailscale, Tailscale use WireGuard to encrypt the data.
This process will allow you to build extremely easily a secure VPN
Depends on vpn type. If you wanna be anonymous use openvpn with static configuration or check streissand repo for the ideas. All proposed vpn can be tracked via dpi and blocked. If you’re going to use your vpn while traveling go with openvpn static configuration. Many of isp blocks vpn usage - same HOTELS. You’ll thank me later that you go that way instead of others.
How much time, money, effort, and cloud reliance are you willing to put in?
- OpenVPN is complex and difficult to set up
- Wireguard is simple, but that doesn’t mean it’s easy
- I’ve never used tailscale
I use wireguard. Once I got some of the concepts down and looked up what AllowedIPs
actually did I feel pretty capable of making it do what I want to,
Which countries? Does the list include China?
If you’re runnig OpenWRT on your router, you can run an OpenVPN server on it. Asus Merlin firmware also has a builtin OpenVPN server function. Otherwise you can just run OpenVPN on a normal machine and port forward.
wg-easy on docker is my go-to. Nice and easy to add clients and download configs etc
Opensense with WireGuard
can you point me in the direction to learn how to do it with tailscale?