• Is it safe to enter credit card info on public WiFi?

    Posted on May 11, 2020 by pcwrt in Security, Technology, WiFi.

    How big is the risk? Time and time again you’ve been told that public WiFi hotspots or compromised routers will get your credit card numbers and banking info stolen. However, such risks have been overly hyped. We agree that public, open WiFi networks totally cannot be trusted. And that compromised routers can be used to […]

    1 Comment.
    Continue Reading...
  • Monitor activities on your home network

    Posted on May 6, 2020 by pcwrt in Parental Control, Security.

    The pcWRT router provides two ways to monitor your network activities. You can view every site visited (or blocked) by each device (or user) by clicking the “View Logs” link on the Access Control page. And you can view the bandwidth consumption of each device on the Bandwidth Monitor page. Access Logs Click the View […]

    2 Comments.
    Continue Reading...
  • How to setup IVPN OpenVPN on the pcWRT router

    Posted on May 4, 2020 by pcwrt in How To, VPN.

    Download IVPN OpenVPN configuration files Download IVPN OpenVPN configuration files from here: https://www.ivpn.net/releases/config/ivpn-openvpn-config.zip. Extract the .ovpn files from the zip file. Add an IVPN OpenVPN connection Log on the pcWRT console, open the “OpenVPN” page under Apps. Under the Client tab, check the network you want to enable IVPN VPN for, then click the Add […]

    No Comments.
    Continue Reading...
  • How to setup IVPN WireGuard® on the pcWRT router

    Posted on May 4, 2020 by pcwrt in How To, VPN.

    Before you start, get an IVPN account and log in. Open one browser window for IVPN and open another for pcWRT (log in the router management console). Create an IVPN WireGuard connection Log in your IVPN account and click on the WireGuard tab. Log in the pcWRT management console, click on the WireGuard VPN icon […]

    No Comments.
    Continue Reading...
  • Ad blocking on your home network (and in apps)

    Posted on May 2, 2020 by pcwrt in How To, Router, Security.

    Problems with ad blocking browser extensions Browser extensions are the most popular tools for ad blocking. However, they have a few drawbacks. Browser extensions bring higher security risks. In fact, a few popular ad blocker extensions were found to be malicious and were removed from the Chrome Web Store recently. They only work inside the […]

    6 Comments.
    Continue Reading...
  • How to setup Surfshark VPN on the pcWRT router (IKEv2)

    Posted on April 27, 2020 by pcwrt in How To, VPN.

    Download root CA certificate for Surfshark IKEv2 connections Log in your Surfshark account. Follow instructions for router setup to find the download link for the Surfshark IKEv2 certificate. Update 11/10/2021: It is no longer necessary to download the Surfshark IKEv2 certificate (skip to the next section). Add a Surfshark VPN IKEv2 connection Log on the […]

    No Comments.
    Continue Reading...
  • How to setup Surfshark on the pcWRT router (OpenVPN)

    Posted on April 27, 2020 by pcwrt in How To, VPN.

    Download Surfshark OpenVPN configuration files Download Surfshark OpenVPN configuration files from here: https://api.surfshark.com/v1/server/configurations. If you are logged in your Surfshark account, you may also follow the router configuration instructions to find a recommended .ovpn file to download. Add a Surfshark connection Log on the pcWRT console, open the “OpenVPN” page under Apps. Under the Client […]

    No Comments.
    Continue Reading...
  • How to setup PureVPN on the pcWRT router (IKEv2)

    Posted on April 26, 2020 by pcwrt in How To, VPN.

    Download root CA certificate for PureVPN IKEv2 connections PureVPN server certificates are signed by USERTrust RSA Certification Authority, so you need to download the root CA certificate from there first. Follow the link above to download the CA certificate file, or click this link to download it directly. Save the file to your computer when […]

    No Comments.
    Continue Reading...
  • How to setup PureVPN on the pcWRT router (OpenVPN)

    Posted on April 26, 2020 by pcwrt in How To, VPN.

    Download & prepare PureVPN OpenVPN configuration files Download OpenVPN configuration files from PureVPN: https://support.purevpn.com/openvpn-files. Make sure to download the Recommended-CA2.zip file under either Android or DD-WRT. Important: you need to add this line to the .ovpn file you want to use: tls-cipher “DEFAULT:@SECLEVEL=0″. For example, if you add this line after the “key-direction 1” line, […]

    No Comments.
    Continue Reading...
  • Concerned about privacy? Don’t bother to reset your advertising ID

    Posted on February 21, 2020 by pcwrt in Security.

    What is the advertising ID? The advertising ID is an identifier on your mobile device that is created to identify you for advertising purposes. It is present on both Android and iOS devices. Apps on your mobile devices can send your behavior along with the advertising ID to one or more advertising networks. By linking […]

    No Comments.
    Continue Reading...