Self-Hosted VPN

Get a Personal, Self-Hosted VPN Server

Create your own self-hosted VPN server and protect your privacy today! Stay secure online with a powerful, reliable and affordable dedicated VPN server! This service is installed on a VPS server of your choice, giving you complete control. The ultimate privacy setup with ZERO logging. This configuration combines WireGuard VPN, Pi-hole ad blocking, and Unbound recursive DNS with all logging completely disabled.

What's included
  • • Installed on your VPS server of choice
  • • Dedicated IP Address
  • • WireGuard VPN with Pre-Shared Keys
  • • Pi-hole ad blocking (privacy level 4)
  • • Unbound recursive DNS (no third-party DNS)
  • • DNSSEC validation
  • • Enhanced blocklists
  • • Fail2Ban SSH protection
  • • Zero-log configuration
  • • Automatic hourly log cleanup

Zero-Log Features

Complete privacy with zero logging enabled. All logs are disabled or stored only in volatile memory.

Pi-hole Query Logging

Pi-hole query logging is completely disabled (privacy level 4). No DNS queries are logged or stored, ensuring complete privacy for your browsing activity.

Unbound DNS Logging

Unbound DNS logging is completely disabled. Your recursive DNS queries are processed without any logging, maintaining complete anonymity.

Web Server Access Logs

Web server access logs are disabled. No HTTP/HTTPS access logs are created or stored, preventing any tracking of web traffic.

System Journal (Volatile)

System journal is set to volatile mode (RAM only). All system logs are stored only in memory and automatically cleared on reboot, leaving no persistent traces.

Automatic Log Cleanup

Automatic hourly log cleanup ensures that any temporary logs are regularly purged from the system, maintaining a zero-log environment.

Installation Logs Deleted

All installation logs are automatically deleted after setup completion. No traces of the installation process remain on the system.

Privacy & Security Features

Advanced security and privacy features to protect your online activities.

Unbound Recursive DNS

No third-party DNS providers. Unbound performs recursive DNS resolution directly, eliminating reliance on external DNS services and reducing privacy risks.

DNSSEC Validation

DNSSEC validation ensures DNS responses are cryptographically verified, protecting against DNS spoofing and man-in-the-middle attacks.

WireGuard Pre-Shared Keys

Post-quantum security with WireGuard Pre-Shared Keys (PSK). Enhanced encryption for future-proof protection against quantum computing threats.

Enhanced Blocklists

Comprehensive blocklists for Pi-hole provide enhanced protection against ads, trackers, malware, and malicious domains.

Fail2Ban SSH Protection

Fail2Ban automatically protects your server from brute-force attacks by monitoring and blocking suspicious SSH login attempts.

VPN-Only Pi-hole Access

Pi-hole Web UI is only accessible via VPN connection, ensuring that administrative access is restricted to authenticated VPN users only.

Technical Details

Important information about your self-hosted VPN server configuration.

Network Configuration
  • • Dedicated IP Address included
  • • Port: 51820/UDP (WireGuard only)
  • • Protocol: WireGuard VPN
  • • DNS: Unbound recursive DNS
  • • Ad Blocking: Pi-hole integration
Server & Access
  • • Installed on your VPS server of choice
  • • Credentials saved to: /root/wg-pihole-unbound-credentials.txt
  • • Pi-hole Web UI: Accessible via VPN only
  • • SSH: Protected by Fail2Ban
  • • Automatic setup and configuration
⚠️ Important Notice

With zero-log mode enabled, troubleshooting will be more difficult as no logs are retained. This is the trade-off for maximum privacy. If you need to troubleshoot issues, you may need to temporarily enable logging or check system status through active monitoring tools.

Self-Hosted VPN FAQ

A self-hosted VPN is a VPN server that you own and control. Unlike commercial VPN services, you have complete control over the server, its configuration, and all data. This setup includes WireGuard VPN, Pi-hole ad blocking, and Unbound recursive DNS for maximum privacy.

Zero-log means that no logs are created or stored on the server. Pi-hole query logging is disabled, Unbound DNS logging is disabled, web server access logs are disabled, and the system journal is set to volatile (RAM only). This ensures maximum privacy as there are no records of your online activity.

The Pi-hole Web UI is only accessible when you are connected to the VPN. This security measure ensures that only authenticated VPN users can access the administrative interface.

Unbound is a recursive DNS resolver that performs DNS lookups directly without relying on third-party DNS providers like Google DNS or Cloudflare. This eliminates the need to trust external DNS services and reduces privacy risks associated with DNS queries.

WireGuard Pre-Shared Keys (PSK) provide an additional layer of encryption on top of the standard WireGuard key exchange. This offers post-quantum security, making the connection resistant to future quantum computing attacks.

Troubleshooting with zero-log mode enabled is more difficult since no logs are retained. If you need to troubleshoot, you may need to temporarily enable logging or use active monitoring tools. This is the trade-off for maximum privacy.

Still have questions? Check out our Knowledgebase or contact our Sales team.