How to configure DNSCrypt on Windows

Published by

gHacks posted How to configure DNSCrypt on Windows

A quote from the article:
OpenDNS launched its encrypted DNS service DNSCrypt back in 2012 and has been offering it ever since. It protects DNS look-ups made by your system by encrypting them, similar to how your Internet traffic is encrypted when you connect to https websites. The company released DNSCrypt to Github and others have started to implement the feature into third-party services.
 How to configure DNSCrypt on Windows @ gHacks