Home Page

DNSCloak • Secure DNS client 2.2.2 - App Store




About DNSCloak • Secure DNS client

Even better, faster and safer Internet with lots of cool toggles! Override & secure your DNS with DNSCrypt & DNS-over-HTTPS/2 (DoH) resolvers. Works with WiFi & cellular DNSCrypt is a protocol that authenticates...

Even better, faster and safer Internet with lots of cool toggles!
Override & secure your DNS with DNSCrypt & DNS-over-HTTPS/2 (DoH) resolvers. Works with WiFi & cellular

DNSCrypt is a protocol that authenticates communications between a DNS client and a DNS resolver. It prevents DNS spoofing. It uses signatures to verify that responses originate from the chosen DNS resolver and haven't been tampered with. You can learn more about DNSCrypt protocol at https://dnscrypt.info

Our app implements DNSCrypt & DNS-over-HTTPS/2 (DoH) protocols and allows you to secure your DNS traffic against of spoofing. It overrides your DNS settings with a single or multiple DNSCrypt or DNS-over-HTTPS/2 (DoH) resolvers. Works both for WiFi & cellular.

■ dnscrypt-proxy version: 2.0.44 ■

■ App features ■
• Easy to setup & use;
• Clean simple yet powerful UI;
• iOS integration – works at system level;
• Acts as DNS server to prevent DNS traffic leakage;
• Supports both DNS-over-HTTPS/2 (DoH) and DNSCrypt protocols;
• TLS 1.3 support for DoH;
• Supports DNSSEC;
• Multiple resolvers support (if none selected - DNSCloak will use the whole list);
• Load balancing within a set of resolvers: app will automatically measure and keep track of their speed, then balancing the traffic across the fastest available resolvers;
• Toggable DNS responses caching (reduces latency and improves privacy);
• Built-in config editor - take full control over your setup
• Custom lists and static servers (via config editor);
• Supports DNS queries logging (separate for regular and suspicious queries);
• Configurable Blacklist, IP blacklist, Whitelist (with logs);
• Domain cloaking feature;
• Queries forwarding feature;
• Automatic background updates of resolvers list;
• Can force outgoing connections to use TCP, that may be useful if your traffic is routed through a TCP-only tunnel such as Tor;
• Passcode lock for the app;
• Works both for WiFi & cellular;
• Supports both 32-bit & 64-bit devices running iOS 10 or later.

■ Contact Us, Support & Feedback ■
If you have any questions – feel free to contact us. You can use "Contact Us" link in the app, "App Support" link in the "Reviews" tab of the App Store or send us email on [email protected].

Oct 31, 2021
Version 2.2.2
Fix for iOS 15.1.
Bump dnscrypt-proxy to 2.0.44.
Layout fixes.



Previous Versions

Here you can find the changelog of DNSCloak • Secure DNS client since it was posted on our website on 2021-12-17 03:25:16. The latest version is 2.2.2 and it was updated on 2024-04-22 11:00:26. See below the changes in each version.

DNSCloak • Secure DNS client version 2.2.2
Updated At: 2021-10-31
Changes: Oct 31, 2021 Version 2.2.2 Fix for iOS 15.1. Bump dnscrypt-proxy to 2.0.44. Layout fixes.


Related Apps

Here you can find apps that are similar with DNSCloak • Secure DNS client.



Disclaimer

Official App Store Link


We do not host DNSCloak • Secure DNS client on our servers. We did not scan it for viruses, adware, spyware or other type of malware. This app is hosted by Apple and passed their terms and conditions to be listed there. We recommend caution when installing it.

The App Store link for DNSCloak • Secure DNS client is provided to you by apps112.com without any warranties, representations or guarantees of any kind, so access it at your own risk.

If you have questions regarding this particular app contact the publisher directly. For questions about the functionalities of apps112.com contact us.

BarCode2D-PNG


Click stars to rate this APP!

Users Rating:  
  0.0/5     0
Downloads: 16
Updated At: 2024-04-22 11:00:26
Publisher: Center for the Cultivation of Technology gemeinnützige GmbH
Operating System: IOS
License Type: Free