Mirror of adguardteam/adguardhome@github.com - DNS resolver with privacy protections
Go to file
Andrey Meshkov b5d437c92a *: snapfile for edge channel builds 2020-04-24 12:00:20 +03:00
.github fix typo2 2019-08-02 14:55:58 +03:00
client + client: add fastest_addr setting 2020-04-22 19:32:07 +03:00
dhcpd - DHCP: when adding a new static lease: remove dynamic lease with the same MAC 2020-04-08 11:55:58 +03:00
dnsfilter * blocked_services.go: Update blocked services component 2020-04-23 10:12:13 +03:00
dnsforward + DNS: add fastest_addr setting 2020-04-22 19:14:04 +03:00
doc * tech doc: update architecture picture 2020-03-17 18:36:10 +03:00
home + DNS: add fastest_addr setting 2020-04-22 19:14:04 +03:00
isdelve -(global): fixing the installation flow on windows 2019-12-23 14:57:10 +03:00
openapi + DNS: add fastest_addr setting 2020-04-22 19:14:04 +03:00
packaging *: snap: don't use SNAP_COMMON 2020-04-24 01:15:53 +03:00
querylog - querylog: fix get data 2020-04-17 14:40:13 +03:00
scripts Update locales, add locales scripts, update locales readme 2020-04-07 16:17:57 +03:00
stats *(global): upgrade dependencies, start using Go v1.14 2020-04-05 18:21:26 +03:00
util + config: add "debug_pprof" setting 2020-04-22 16:00:26 +03:00
.codecov.yml Added codecov, goreport 2019-01-25 20:13:57 +03:00
.gitattributes fix gh language 2018-10-17 13:14:45 +03:00
.gitignore *: snapfile for edge channel builds 2020-04-24 12:00:20 +03:00
.golangci.yml + config: add "debug_pprof" setting 2020-04-22 16:00:26 +03:00
.gometalinter.json Fix review comments 2019-02-11 14:22:36 +03:00
.travis.yml *: remove snap from travis 2020-04-22 13:40:13 +03:00
.twosky.json + client: add thai and romanian languages 2020-03-11 17:06:17 +03:00
AGHTechDoc.md + DNS: add fastest_addr setting 2020-04-22 19:14:04 +03:00
Dockerfile.travis Merge branch 'master' of ssh://bit.adguard.com:7999/dns/adguard-dns 2019-06-04 16:30:59 +03:00
LICENSE.txt Initial commit 2018-08-30 17:25:33 +03:00
Makefile *: moved docker files to the packaging folder 2020-04-21 15:05:13 +03:00
README.md Merge pull: Fix #1540 2020-04-05 18:52:01 +03:00
build_docker.sh *: moved docker files to the packaging folder 2020-04-21 15:05:13 +03:00
build_release.sh *: moved docker files to the packaging folder 2020-04-21 15:05:13 +03:00
build_snap.sh *: snapfile for edge channel builds 2020-04-24 12:00:20 +03:00
changelog.config.js +: git-cz config file 2019-07-24 17:26:21 +03:00
ci.sh Merge: * use upstream servers directly for the internal DNS resolver 2019-12-11 12:38:58 +03:00
go.mod * dnsproxy v0.26.2 2020-04-21 11:08:59 +03:00
go.sum * dnsproxy v0.26.2 2020-04-21 11:08:59 +03:00
main.go *(global): fix ARM build auto-update 2020-02-06 20:55:37 +03:00
snapcraft.yaml *: snapfile for edge channel builds 2020-04-24 12:00:20 +03:00

README.md

 

AdGuard Home

Privacy protection center for you and your devices

Free and open source, powerful network-wide ads & trackers blocking DNS server.

AdGuard.com | Wiki | Reddit | Twitter | Telegram

Build status Code Coverage Go Report Card GolangCI Latest release



AdGuard Home is a network-wide software for blocking ads & tracking. After you set it up, it'll cover ALL your home devices, and you don't need any client-side software for that.

It operates as a DNS server that re-routes tracking domains to a "black hole," thus preventing your devices from connecting to those servers. It's based on software we use for our public AdGuard DNS servers -- both share a lot of common code.

Getting Started

Please read the Getting Started article on our Wiki to learn how to install AdGuard Home, and how to configure your devices to use it.

Alternatively, you can use our official Docker image.

Guides

API

If you want to integrate with AdGuard Home, you can use our REST API. Alternatively, you can use this python client, which is used to build the AdGuard Home Hass.io Add-on.

Comparing AdGuard Home to other solutions

How is this different from public AdGuard DNS servers?

Running your own AdGuard Home server allows you to do much more than using a public DNS server. It's a completely different level. See for yourself:

  • Choose what exactly will the server block or not block.
  • Monitor your network activity.
  • Add your own custom filtering rules.
  • Most importantly, this is your own server, and you are the only one who's in control.

How does AdGuard Home compare to Pi-Hole

At this point, AdGuard Home has a lot in common with Pi-Hole. Both block ads and trackers using "DNS sinkholing" method, and both allow customizing what's blocked.

We're not going to stop here. DNS sinkholing is not a bad starting point, but this is just the beginning.

AdGuard Home provides a lot of features out-of-the-box with no need to install and configure additional software. We want it to be simple to the point when even casual users can set it up with minimal effort.

Disclaimer: some of the listed features can be added to Pi-Hole by installing additional software or by manually using SSH terminal and reconfiguring one of the utilities Pi-Hole consists of. However, in our opinion, this cannot be legitimately counted as a Pi-Hole's feature.

Feature AdGuard Home Pi-Hole
Blocking ads and trackers
Customizing blocklists
Built-in DHCP server
HTTPS for the Admin interface Kind of, but you'll need to manually configure lighthttpd
Encrypted DNS upstream servers (DNS-over-HTTPS, DNS-over-TLS, DNSCrypt) (requires additional software)
Cross-platform (not natively, only via Docker)
Running as a DNS-over-HTTPS or DNS-over-TLS server (requires additional software)
Blocking phishing and malware domains
Parental control (blocking adult domains)
Force Safe search on search engines
Per-client (device) configuration
Access settings (choose who can use AGH DNS)

How does AdGuard Home compare to traditional ad blockers

It depends.

"DNS sinkholing" is capable of blocking a big percentage of ads, but it lacks flexibility and power of traditional ad blockers. You can get a good impression about the difference between these methods by reading this article. It compares AdGuard for Android (a traditional ad blocker) to hosts-level ad blockers (which are almost identical to DNS-based blockers in their capabilities). However, this level of protection is enough for some users. Additionally, using a DNS-based blocker can help to block ads, tracking and analytics requests on other types of devices, such as SmartTVs, smart speakers or other kinds of IoT devices (on which you can't install tradtional ad blockers).

How to build from source

Prerequisites

You will need:

You can either install them via the provided links or use brew.sh if you're on Mac:

brew install go node

Building

Open Terminal and execute these commands:

git clone https://github.com/AdguardTeam/AdGuardHome
cd AdGuardHome
make

(For devs) Upload translations

node upload.js

(For devs) Download translations

node download.js

Contributing

You are welcome to fork this repository, make your changes and submit a pull request — https://github.com/AdguardTeam/AdGuardHome/pulls

Test unstable versions

There are two options how you can install an unstable version. You can either install a beta version of AdGuard Home which we update periodically, or you can use the Docker image from the edge tag, which is synced with the repo master branch.

Report issues

If you run into any problem or have a suggestion, head to this page and click on the New issue button.

Help with translations

If you want to help with AdGuard Home translations, please learn more about translating AdGuard products here: https://kb.adguard.com/en/general/adguard-translations

Here is a link to AdGuard Home project: https://crowdin.com/project/adguard-applications/en#/adguard-home

Projects that use AdGuardHome

Acknowledgments

This software wouldn't have been possible without:

You might have seen that CoreDNS was mentioned here before — we've stopped using it in AdGuardHome. While we still use it on our servers for AdGuard DNS service, it seemed like an overkill for Home as it impeded with Home features that we plan to implement.

For a full list of all node.js packages in use, please take a look at client/package.json file.

For info on which exact domains that are blocked by the Blocked services function, it can be found at dnsfilter/blocked_services.go