Yearly Archives: 2020

  • How to setup StrongVPN on the pcWRT router (WireGuard)

    Posted on December 27, 2020 by pcwrt in How To, Router, VPN.

    Download StrongVPN WireGuard configuration files Log on the StrongVPN WireGuard web site. Choose the location of your WireGuard server. Then click GENERATE. Save the WireGuard conf file. Create a StrongVPN WireGuard connection Log in the pcWRT management console, click on the WireGuard VPN icon under Apps. Under the Client tab, check the network you want […]

    Post Tagged with , ,
    Continue Reading...
    No Comments.
  • How to setup StrongVPN on the pcWRT router (IKEv2)

    Posted on December 27, 2020 by pcwrt in How To, Router, VPN.

    Get the Server Key and Server Name Log in your StrongVPN account Click on “VPN Accounts”, then “VPN Accounts Summary” Click on the “Account Setup Instructions” button. Scroll down to the “Manual setup” section, click on the “PPTP/L2TP/ikev2” button. Select country, city, then click the Get Credentials button. Add a StrongVPN IKEv2 connection Log on […]

    Post Tagged with , ,
    Continue Reading...
    No Comments.
  • How to setup StrongVPN on the pcWRT router (OpenVPN)

    Posted on December 26, 2020 by pcwrt in How To, Router, VPN.

    Download StrongVPN OpenVPN configuration files Log in your StrongVPN account Click on “VPN Accounts”, then “VPN Accounts Summary” Click on the “Account Setup Instructions” button. Scroll down to the “Manual setup” section, click on the “Get Configuration” button. Select country, city, protocol & port. You may choose to check Scramble or leave it unchecked. Click […]

    Post Tagged with ,
    Continue Reading...
    No Comments.
  • Oblivious DNS over HTTPS vs DoH through HTTP proxy

    Posted on December 9, 2020 by pcwrt in Security, Technology.

    Cloudflare recently published a blog post on how Oblivious DNS over HTTPS (ODoH) works. According to the blog post, the purpose of ODoH is to separate the DNS queries from the originating IP addresses, preventing the DoH provider from seeing who’s sending the DNS requests. Thus improved privacy for clients. Schematically, this is how it […]

    Continue Reading...
    No Comments.
  • Using CleanBrowsing on the pcWRT router

    Posted on October 30, 2020 by pcwrt in Parental Control, Router.

    You can use either the CleanBrowsing free plan or a paid plan on the pcWRT router. If you are using the free plan, simply choose one of the three free content filters offered by CleanBrowsing from the DNS service dropdown list (on the Access Control page). You can create multiple Access Control profiles on the […]

    Continue Reading...
    2 Comments.
  • How to enable DNS over HTTPS on the pcWRT router

    Posted on October 27, 2020 by pcwrt in How To, Router.

    DNS over HTTPS (DoH) is an important security addition to the DNS. It encrypts your DNS queries, preventing third parties (e.g., your ISP) from seeing and collecting data about what web sites you are visiting. The encryption also protects your DNS queries from being hijacked by hackers. As of v2.2.1, we’ve added support for DNS […]

    Continue Reading...
    No Comments.
  • Does your parental control pass the DOH test?

    Posted on October 7, 2020 by pcwrt in Parental Control, Technology.

    Why does DOH (DNS over HTTPS) interfere with parental control? Unlike traditional DNS queries, which are sent to servers via a plain text connection, DNS-over-HTTPS (DoH) requests are sent over an encrypted HTTPS connection. It was introduced mainly because of the privacy benefits that come with the data encryption. However, since many parental control systems […]

    Continue Reading...
    No Comments.
  • How to block the TikTok app on the router?

    Posted on August 26, 2020 by pcwrt in How To, Router.

    Blocking the TikTok app on the router with a DNS block list has been evasive for some people. There were multiple block lists available and the list of domains seemed to be changing over time. A recent reddit post reported that none of the available block lists worked. There were even rumors that TikTok was […]

    Continue Reading...
    4 Comments.
  • Why DNS leak tests might fool you

    Posted on August 8, 2020 by pcwrt in Security, VPN.

    What is a DNS leak test Even after you connect to a VPN, your DNS queries might still be sent to your ISP instead of your VPN service. This situation is called a DNS leak. DNS leak tests will tell you who your DNS provider is. You’ll find multitude of DNS leak test sites when […]

    Continue Reading...
    No Comments.
  • VPN services compatible with the pcWRT router

    Posted on July 28, 2020 by pcwrt in Router, VPN.

    Out of the box, the pcWRT router supports three VPN protocols: OpenVPN, IKEv2 and WireGuard. If a VPN service offers methods to manually configure connections for one of these protocols, there’s a good chance it is supported by the pcWRT router. The table below lists the results of our compatibility tests with VPN service providers […]

    Continue Reading...
    No Comments.