Category Archives: How To

  • The Complete Guide to Setting up a WireGuard® VPN Server at Home with pcWRT

    Posted on January 28, 2021 by pcwrt in How To, VPN.

    There are many situations where a home VPN server may be useful. First of all, it allows you to securely access your home network remotely. And if you have a network wide ad blocker at home, you can still use it while you are away, by tunneling your device back to the home network. You […]

    Continue Reading...
    No Comments.
  • Stream movies from PC to Firestick with Kodi

    Posted on January 16, 2021 by pcwrt in How To.

    Putting Kodi on your Firestick is one of the best ways to watch movies on your big screen TV. The Firestick provides convenient remote controls and high quality playback, while various Kodi addons bring you vast amounts of video sources from the Internet. However, I’m not going to show you how to install and use […]

    Post Tagged with ,
    Continue Reading...
    1 Comment.
  • How to bypass VPN for certain web sites or apps

    Posted on January 4, 2021 by pcwrt in How To, Router, VPN.

    There are situations where you want to bypass your VPN for certain web sites or apps. For example, you might want to pass all traffic from some devices through VPN, except for when those devices visit streaming web sites such as Netflix, Hulu etc. Some VPN clients give you the ability to choose which apps […]

    Continue Reading...
    No Comments.
  • How to setup StrongVPN on the pcWRT router (WireGuard)

    Posted on December 27, 2020 by pcwrt in How To, Router, VPN.

    Download StrongVPN WireGuard configuration files Log on the StrongVPN WireGuard web site. Choose the location of your WireGuard server. Then click GENERATE. Save the WireGuard conf file. Create a StrongVPN WireGuard connection Log in the pcWRT management console, click on the WireGuard VPN icon under Apps. Under the Client tab, check the network you want […]

    Post Tagged with , ,
    Continue Reading...
    No Comments.
  • How to setup StrongVPN on the pcWRT router (IKEv2)

    Posted on December 27, 2020 by pcwrt in How To, Router, VPN.

    Get the Server Key and Server Name Log in your StrongVPN account Click on “VPN Accounts”, then “VPN Accounts Summary” Click on the “Account Setup Instructions” button. Scroll down to the “Manual setup” section, click on the “PPTP/L2TP/ikev2” button. Select country, city, then click the Get Credentials button. Add a StrongVPN IKEv2 connection Log on […]

    Post Tagged with , ,
    Continue Reading...
    No Comments.
  • How to setup StrongVPN on the pcWRT router (OpenVPN)

    Posted on December 26, 2020 by pcwrt in How To, Router, VPN.

    Download StrongVPN OpenVPN configuration files Log in your StrongVPN account Click on “VPN Accounts”, then “VPN Accounts Summary” Click on the “Account Setup Instructions” button. Scroll down to the “Manual setup” section, click on the “Get Configuration” button. Select country, city, protocol & port. You may choose to check Scramble or leave it unchecked. Click […]

    Post Tagged with ,
    Continue Reading...
    No Comments.
  • How to enable DNS over HTTPS on the pcWRT router

    Posted on October 27, 2020 by pcwrt in How To, Router.

    DNS over HTTPS (DoH) is an important security addition to the DNS. It encrypts your DNS queries, preventing third parties (e.g., your ISP) from seeing and collecting data about what web sites you are visiting. The encryption also protects your DNS queries from being hijacked by hackers. As of v2.2.1, we’ve added support for DNS […]

    Continue Reading...
    No Comments.
  • How to block the TikTok app on the router?

    Posted on August 26, 2020 by pcwrt in How To, Router.

    Blocking the TikTok app on the router with a DNS block list has been evasive for some people. There were multiple block lists available and the list of domains seemed to be changing over time. A recent reddit post reported that none of the available block lists worked. There were even rumors that TikTok was […]

    Continue Reading...
    4 Comments.
  • How to setup Windscribe VPN on the pcWRT router (WireGuard)

    Posted on July 28, 2020 by pcwrt in How To, VPN.

    Download Windscribe VPN WireGuard configuration files Log in to your Windscribe account. Click the Download button. Scroll down to the bottom of the page and click WireGuard in the “Config Generators” section. Choose a server location and port, then click Download Config. Create a Windscribe VPN WireGuard connection Log in the pcWRT management console, click […]

    Continue Reading...
    No Comments.
  • How to setup Windscribe VPN IKEv2 on the pcWRT router

    Posted on July 26, 2020 by pcwrt in How To, VPN.

    Download root CA certificates for Windscribe VPN IKEv2 connections Windscribe VPN server certificates are signed by Let’s Encrypt. You need to download two certificates and paste them into one file (named lets-encrypt-chain.pem in screenshots below): https://letsencrypt.org/certs/lets-encrypt-r3-cross-signed.pem.txt https://letsencrypt.org/certs/trustid-x3-root.pem.txt Get Windscribe IKEv2 server host and login credentials Log in to Windscribe Click the Download button. Scroll down […]

    Continue Reading...
    1 Comment.