Author: telekrmor

Pi-hole Core 2.13.2 / Web 2.5.2

This release includes fixes and tweaks, but the main thing you may be interested in is the new Pi-hole Checkout feature. We’ve made it a bit easier for the users who want to check out what’s happening in our development branches. If you decide you want to check out some of the features we are…
Read more

Get Your Pi-hole T-shirt While Supplies Last

[UPDATE]: Sold out, but check out our new Swag Store! Many of you have been asking for these, so we thought we would try and see if a limited run of them would sell (if they don’t then the dev team will have a new wardrobe ????). The t-shirts we are selling are made of…
Read more

Pi-hole 2.13 Core / 2.5 Web

What’s new? Don’t forget to vote for your favorite feature requests (or submit your own). This release includes seven of your requests. The project will now use EUPL for it’s license. All code previous to this master release will remain under their respective licenses. You will now have the choice to install the Web interface…
Read more

What Really Happens On Your Network? Find Out With Pi-hole

What really happens on your network? Does it come to life when you leave for work? Are there devices connecting to the Internet that you don’t know about? Let’s take a look. Check out our other iterations of this post: Part one: What Really Happens On Your Network? Part two: What Really Happens On Your…
Read more

How To Contact The Pi-hole Development Team For Support

Without you, our users, Pi-hole wouldn’t exist, so thank you! As w e have been getting more and more user’s of Pi-hole, we have seen increased support requests. We’re happy to help, but many of your questions have probably already been answered. Here are a few guidelines to help us and you get things working.

DNSSEC And Wildcarding Available In Pi-hole Core 2.12 / Web 2.4

We are happy to release another new version of Pi-hole (Core and Web). Your support and contributions have helped it become a reality. This release includes several fixes and tweaks, which you can read about on changes.pi-hole.net. We have also added some new features. DNSSEC You requested it and we implemented it. Once enabled, there…
Read more

Coming Soon To A Pi-hole Near You: FTL

We know the Web interface has been very slow when people’s query logs get too large, so we are here to preview something that addresses this and we are branding it FTL (Faster Than Light) to fit with the theme of Pi-hole and also to indicate how much better it performs over PHP. This wasn’t…
Read more

Pi-hole 2.10.1 / 2.0.1 Fixes Zero Blocked Queries And More

This update should fix many of the issues you may have run into with the last release. You can install this update with: pihole -up It also contains:

Pi-hole Updated To 2.10 Core / 2.0 Web With Fixes And Goodies

Thanks to your donations, we have been inspired to keep working on Pi-hole and are pleased to release new versions of both Pi-hole core (updated to version 2.10) and the Web interface (updated to version 2.0). How To Update Just run pihole -up to get these new features.

Crack Our Medical Tricorder, Win A Raspberry Pi 3

We use tricorder.pi-hole.net to store debug logs (for 48 hours) from users. Somewhere in the anti-matter containment field we’ve hidden an Easter Egg for you to (try to) find.