Yearly Archives: 2020

  • How to setup Windscribe VPN on the pcWRT router (WireGuard)

    Posted on July 28, 2020 by pcwrt in How To, VPN.

    Download Windscribe VPN WireGuard configuration files Log in to your Windscribe account. Click the Download button. Scroll down to the bottom of the page and click WireGuard in the “Config Generators” section. Choose a server location and port, then click Download Config. Create a Windscribe VPN WireGuard connection Log in the pcWRT management console, click […]

    Continue Reading...
    No Comments.
  • How to setup Windscribe VPN IKEv2 on the pcWRT router

    Posted on July 26, 2020 by pcwrt in How To, VPN.

    Download root CA certificates for Windscribe VPN IKEv2 connections Windscribe VPN server certificates are signed by Let’s Encrypt. You need to download two certificates and paste them into one file (named lets-encrypt-chain.pem in screenshots below): https://letsencrypt.org/certs/lets-encrypt-r3-cross-signed.pem.txt https://letsencrypt.org/certs/trustid-x3-root.pem.txt Get Windscribe IKEv2 server host and login credentials Log in to Windscribe Click the Download button. Scroll down […]

    Continue Reading...
    1 Comment.
  • How to setup Windscribe OpenVPN on the pcWRT router

    Posted on July 26, 2020 by pcwrt in How To, VPN.

    Download Windscribe OpenVPN configuration files Log in to your Windscribe account. Go to the OpenVPN Config Generator: https://windscribe.com/getconfig/openvpn Select the server, protocol, port and cipher (AES-GCM is preferred), then click Download Config. Click Get Credentials to get your username/password for the OpenVPN connection. Add a Windscribe OpenVPN connection Log on the pcWRT console, open the […]

    Continue Reading...
    No Comments.
  • How to setup VyprVPN OpenVPN on the pcWRT router

    Posted on July 26, 2020 by pcwrt in How To, VPN.

    Download VyprVPN OpenVPN configuration files You can find a link to the VyprVPN OpenVPN configuration files in the support area of vyprvpn.com. But here’s a direct link: https://support.vyprvpn.com/hc/article_attachments/360052617332/Vypr_OpenVPN_20200320.zip Add a VyprVPN OpenVPN connection Log on the pcWRT console, open the OpenVPN page under Apps. Under the Client tab, check the network you want to enable […]

    Continue Reading...
    No Comments.
  • How to setup Mullvad VPN on the pcWRT router (WireGuard)

    Posted on July 26, 2020 by pcwrt in How To, VPN.

    Download Mullvad VPN WireGuard configuration files Log in to your Mullvad VPN account. Click the Download button. Scroll to the bottom of the page, in the Configuration files section, click WireGuard. In the WireGuard configuration file generator page, select Linux for platform. Choose the server location, then click Download file. Create a Mullvad WireGuard connection […]

    Continue Reading...
    No Comments.
  • How to setup Mullvad VPN on the pcWRT router (OpenVPN)

    Posted on July 26, 2020 by pcwrt in How To, VPN.

    Download Mullvad VPN OpenVPN configuration files Log in to your Mullvad VPN account. Click the Download button. Scroll to the bottom of the page, in the Configuration files section, click OpenVPN. In the OpenVPN configuration file generator page, select Linux for platform. Choose the server location, then click Download zip archive. Add a Mullvad VPN […]

    Continue Reading...
    No Comments.
  • How to setup TunnelBear OpenVPN on the pcWRT router

    Posted on July 26, 2020 by pcwrt in How To, VPN.

    Download OpenVPN configuration files Although TunnelBear doesn’t officially support running OpenVPN on the router, it does provide OpenVPN configuration files to be used on Linux. We can use these files to set up OpenVPN connections to TunnelBear on the pcWRT router. Download the OpenVPN configuration files from here: https://s3.amazonaws.com/tunnelbear/linux/openvpn.zip. Add a TunnelBear OpenVPN connection Log […]

    Continue Reading...
    2 Comments.
  • How to setup AirVPN OpenVPN on the pcWRT router

    Posted on July 25, 2020 by pcwrt in How To, VPN.

    Download OpenVPN configuration files Log in to your AirVPN account. In the client area, go to Config Generator to generate an OpenVPN configuration file. Add an AirVPN OpenVPN connection Log on the pcWRT console, open the OpenVPN page under Apps. Under the Client tab, check the network you want to enable AirVPN OpenVPN for, then […]

    Continue Reading...
    No Comments.
  • How to setup IVACY VPN on the pcWRT router (IKEv2)

    Posted on July 25, 2020 by pcwrt in How To, VPN.

    Download root CA certificate for IVACY VPN IKEv2 connections IVACY VPN server certificates are signed by USERTrust RSA Certification Authority, so you need to download the root CA certificate from there first. Follow the link above to download the CA certificate file, or click this link to download it directly. Save the file to your […]

    Continue Reading...
    No Comments.
  • How to setup Private Internet Access OpenVPN on the pcWRT router

    Posted on July 25, 2020 by pcwrt in How To, VPN.

    Download OpenVPN configuration files Log in to your Private Internet Access account. Under the MY ACCOUNT tab, click Go to OpenVPN Generator Select Linux and the region for the server you wish to connect to. Select the protocol parameter config you want to use, then click Generate. Add a Private Internet Access OpenVPN connection Log […]

    Continue Reading...
    No Comments.