Yearly Archives: 2020

  • How to setup ExpressVPN OpenVPN on the pcWRT router

    Posted on July 25, 2020 by pcwrt in How To, VPN.

    Download OpenVPN configuration files Log in to your ExpressVPN account. Click on the Setup button. Scroll down to the bottom of the page, click on Manual Configuration. Take a note of your username and password. Expand the server list. Click on a server link to download the .ovpn file. Add an ExpressVPN OpenVPN connection Log […]

    Continue Reading...
    No Comments.
  • How to setup IPVanish IKEv2 on the pcWRT router

    Posted on July 7, 2020 by pcwrt in How To, VPN.

    Download root CA certificate for IPVanish IKEv2 connections Update: This step is no longer needed as of v2.5. Skip to the next step. IPVanish IKEv2 server certificates are signed by GoDaddy. So you need to download the CA certificate from their web site. Here’s the URL: https://ssl-ccp.godaddy.com/repository. You need to download the gdroot-g2.crt file. Add an […]

    Continue Reading...
    No Comments.
  • How to setup IPVanish OpenVPN on the pcWRT router

    Posted on July 7, 2020 by pcwrt in How To, VPN.

    Download OpenVPN configuration files Log in to your IPVanish account. Click on the Server List link, then click on OpenVPN to download the .ovpn configuration files. It’ll be a zip file, you need to extract the .ovpn files. Add an IPVanish OpenVPN connection Log on the pcWRT console, open the OpenVPN page under Apps. Under […]

    Continue Reading...
    No Comments.
  • Netgear router vulnerability found (again), what can you do?

    Posted on June 30, 2020 by pcwrt in News, Technology.

    Recently, researchers found an unpatched zero-day vulnerability in Netgear routers that potentially puts 79 device models at risk. According to the Zero Day Initiative: The specific flaw exists within the httpd service, which listens on TCP port 80 by default. The issue results from the lack of proper validation of the length of user-supplied data […]

    Continue Reading...
    No Comments.
  • How to setup NordVPN IKEv2 on the pcWRT router

    Posted on June 15, 2020 by pcwrt in How To, Router, VPN.

    Download root CA certificate for NordVPN IKEv2 connections Update 12/07/2021: It is no longer necessary to download the NordVPN IKEv2 certificate (skip to the next section). Download the NordVPN IKEv2 Certificate from here: https://downloads.nordcdn.com/certificates/root.der Add a NordVPN IKEv2 connection Log on the pcWRT console, open the “strongSwan (IPsec)” page under Apps. Under the Client tab, […]

    Continue Reading...
    No Comments.
  • How to setup NordVPN OpenVPN on the pcWRT router

    Posted on June 15, 2020 by pcwrt in How To, Router, VPN.

    Download OpenVPN configuration files Go to https://nordvpn.com/, click on “Servers”, then click “Recommended Server”. Click on Show available protocols, then click the Download config link. Add a NordVPN OpenVPN connection Log on the pcWRT console, open the OpenVPN page under Apps. Under the Client tab, check the network you want to enable NordVPN OpenVPN for, […]

    Continue Reading...
    No Comments.
  • How to setup ProtonVPN OpenVPN on the pcWRT router

    Posted on June 6, 2020 by pcwrt in How To, Router, VPN.

    Download ProtonVPN OpenVPN configuration files Log in to protonvpn.com, click Downloads, select Router and protocol, then download the .ovpn configuration file. Add a ProtonVPN OpenVPN connection Log on the pcWRT console, open the OpenVPN page under Apps. Under the Client tab, check the network you want to enable ProtonVPN VPN for, then click the Add […]

    Continue Reading...
    No Comments.
  • How to setup ProtonVPN IKEv2 on the pcWRT router

    Posted on June 4, 2020 by pcwrt in How To, Router, VPN.

    Download root CA certificate for ProtonVPN IKEv2 connections Download the ProtonVPN IKEv2 Certificate from here: http://protonvpn.com/download/ProtonVPN_ike_root.der Add a ProtonVPN IKEv2 connection Log on the pcWRT console, open the “strongSwan (IPsec)” page under Apps. Under the Client tab, check the network you want to enable ProtonVPN for, then click the Add button under “Auth Configs” to […]

    Continue Reading...
    No Comments.
  • Is it safe to enter credit card info on public WiFi?

    Posted on May 11, 2020 by pcwrt in Security, Technology, WiFi.

    How big is the risk? Time and time again you’ve been told that public WiFi hotspots or compromised routers will get your credit card numbers and banking info stolen. However, such risks have been overly hyped. We agree that public, open WiFi networks totally cannot be trusted. And that compromised routers can be used to […]

    Continue Reading...
    1 Comment.
  • Monitor activities on your home network

    Posted on May 6, 2020 by pcwrt in Parental Control, Security.

    The pcWRT router provides two ways to monitor your network activities. You can view every site visited (or blocked) by each device (or user) by clicking the “View Logs” link on the Access Control page. And you can view the bandwidth consumption of each device on the Bandwidth Monitor page. Access Logs Click the View […]

    Continue Reading...
    2 Comments.