Category Archives: How To

  • How to setup IPVanish OpenVPN on the pcWRT router

    Posted on July 7, 2020 by pcwrt in How To, VPN.

    Download OpenVPN configuration files Log in to your IPVanish account. Click on the Server List link, then click on OpenVPN to download the .ovpn configuration files. It’ll be a zip file, you need to extract the .ovpn files. Add an IPVanish OpenVPN connection Log on the pcWRT console, open the OpenVPN page under Apps. Under […]

    Continue Reading...
    No Comments.
  • How to setup NordVPN IKEv2 on the pcWRT router

    Posted on June 15, 2020 by pcwrt in How To, Router, VPN.

    Download root CA certificate for NordVPN IKEv2 connections Update 12/07/2021: It is no longer necessary to download the NordVPN IKEv2 certificate (skip to the next section). Download the NordVPN IKEv2 Certificate from here: https://downloads.nordcdn.com/certificates/root.der Add a NordVPN IKEv2 connection Log on the pcWRT console, open the “strongSwan (IPsec)” page under Apps. Under the Client tab, […]

    Continue Reading...
    No Comments.
  • How to setup NordVPN OpenVPN on the pcWRT router

    Posted on June 15, 2020 by pcwrt in How To, Router, VPN.

    Download OpenVPN configuration files Go to https://nordvpn.com/, click on “Servers”, then click “Recommended Server”. Click on Show available protocols, then click the Download config link. Add a NordVPN OpenVPN connection Log on the pcWRT console, open the OpenVPN page under Apps. Under the Client tab, check the network you want to enable NordVPN OpenVPN for, […]

    Continue Reading...
    No Comments.
  • How to setup ProtonVPN OpenVPN on the pcWRT router

    Posted on June 6, 2020 by pcwrt in How To, Router, VPN.

    Download ProtonVPN OpenVPN configuration files Log in to protonvpn.com, click Downloads, select Router and protocol, then download the .ovpn configuration file. Add a ProtonVPN OpenVPN connection Log on the pcWRT console, open the OpenVPN page under Apps. Under the Client tab, check the network you want to enable ProtonVPN VPN for, then click the Add […]

    Continue Reading...
    No Comments.
  • How to setup ProtonVPN IKEv2 on the pcWRT router

    Posted on June 4, 2020 by pcwrt in How To, Router, VPN.

    Download root CA certificate for ProtonVPN IKEv2 connections Download the ProtonVPN IKEv2 Certificate from here: http://protonvpn.com/download/ProtonVPN_ike_root.der Add a ProtonVPN IKEv2 connection Log on the pcWRT console, open the “strongSwan (IPsec)” page under Apps. Under the Client tab, check the network you want to enable ProtonVPN for, then click the Add button under “Auth Configs” to […]

    Continue Reading...
    No Comments.
  • How to setup IVPN OpenVPN on the pcWRT router

    Posted on May 4, 2020 by pcwrt in How To, VPN.

    Download IVPN OpenVPN configuration files Download IVPN OpenVPN configuration files from here: https://www.ivpn.net/releases/config/ivpn-openvpn-config.zip. Extract the .ovpn files from the zip file. Add an IVPN OpenVPN connection Log on the pcWRT console, open the “OpenVPN” page under Apps. Under the Client tab, check the network you want to enable IVPN VPN for, then click the Add […]

    Continue Reading...
    No Comments.
  • How to setup IVPN WireGuard® on the pcWRT router

    Posted on May 4, 2020 by pcwrt in How To, VPN.

    Before you start, get an IVPN account and log in. Open one browser window for IVPN and open another for pcWRT (log in the router management console). Create an IVPN WireGuard connection Log in your IVPN account and click on the WireGuard tab. Log in the pcWRT management console, click on the WireGuard VPN icon […]

    Continue Reading...
    No Comments.
  • Ad blocking on your home network (and in apps)

    Posted on May 2, 2020 by pcwrt in How To, Router, Security.

    Problems with ad blocking browser extensions Browser extensions are the most popular tools for ad blocking. However, they have a few drawbacks. Browser extensions bring higher security risks. In fact, a few popular ad blocker extensions were found to be malicious and were removed from the Chrome Web Store recently. They only work inside the […]

    Continue Reading...
    6 Comments.
  • How to setup Surfshark VPN on the pcWRT router (IKEv2)

    Posted on April 27, 2020 by pcwrt in How To, VPN.

    Download root CA certificate for Surfshark IKEv2 connections Log in your Surfshark account. Follow instructions for router setup to find the download link for the Surfshark IKEv2 certificate. Update 11/10/2021: It is no longer necessary to download the Surfshark IKEv2 certificate (skip to the next section). Add a Surfshark VPN IKEv2 connection Log on the […]

    Continue Reading...
    No Comments.
  • How to setup Surfshark on the pcWRT router (OpenVPN)

    Posted on April 27, 2020 by pcwrt in How To, VPN.

    Download Surfshark OpenVPN configuration files Download Surfshark OpenVPN configuration files from here: https://api.surfshark.com/v1/server/configurations. If you are logged in your Surfshark account, you may also follow the router configuration instructions to find a recommended .ovpn file to download. Add a Surfshark connection Log on the pcWRT console, open the “OpenVPN” page under Apps. Under the Client […]

    Continue Reading...
    No Comments.