• mrmanager@lemmy.today
    link
    fedilink
    English
    arrow-up
    0
    ·
    edit-2
    3 months ago

    What you can do is install wireguard server at home and then set your phone to use that wireguard connection always. That’s what I do and then my pihole at home filters all my mobile traffic as well.

    • BubbleMonkey@slrpnk.net
      link
      fedilink
      English
      arrow-up
      0
      ·
      3 months ago

      I usually have a private vpn. It’s just isn’t always up. And I can’t be bothered to have it maintained most times because I’m not in control.

      I’m considering setting it up through my router which has a built in option, so I don’t have to rely on my third party, but honestly I almost never leave pihole protected networks. So not a priority.