Category Archives: VPN

  • How to setup StrongVPN on the pcWRT router (WireGuard)

    Posted on December 27, 2020 by pcwrt in How To, Router, VPN.

    Download StrongVPN WireGuard configuration files Log on the StrongVPN WireGuard web site. Choose the location of your WireGuard server. Then click GENERATE. Save the WireGuard conf file. Create a StrongVPN WireGuard connection Log in the pcWRT management console, click on the WireGuard VPN icon under Apps. Under the Client tab, check the network you want […]

    Post Tagged with , ,
    Continue Reading...
    No Comments.
  • How to setup StrongVPN on the pcWRT router (IKEv2)

    Posted on December 27, 2020 by pcwrt in How To, Router, VPN.

    Get the Server Key and Server Name Log in your StrongVPN account Click on “VPN Accounts”, then “VPN Accounts Summary” Click on the “Account Setup Instructions” button. Scroll down to the “Manual setup” section, click on the “PPTP/L2TP/ikev2” button. Select country, city, then click the Get Credentials button. Add a StrongVPN IKEv2 connection Log on […]

    Post Tagged with , ,
    Continue Reading...
    No Comments.
  • How to setup StrongVPN on the pcWRT router (OpenVPN)

    Posted on December 26, 2020 by pcwrt in How To, Router, VPN.

    Download StrongVPN OpenVPN configuration files Log in your StrongVPN account Click on “VPN Accounts”, then “VPN Accounts Summary” Click on the “Account Setup Instructions” button. Scroll down to the “Manual setup” section, click on the “Get Configuration” button. Select country, city, protocol & port. You may choose to check Scramble or leave it unchecked. Click […]

    Post Tagged with ,
    Continue Reading...
    No Comments.
  • Why DNS leak tests might fool you

    Posted on August 8, 2020 by pcwrt in Security, VPN.

    What is a DNS leak test Even after you connect to a VPN, your DNS queries might still be sent to your ISP instead of your VPN service. This situation is called a DNS leak. DNS leak tests will tell you who your DNS provider is. You’ll find multitude of DNS leak test sites when […]

    Continue Reading...
    No Comments.
  • VPN services compatible with the pcWRT router

    Posted on July 28, 2020 by pcwrt in Router, VPN.

    Out of the box, the pcWRT router supports three VPN protocols: OpenVPN, IKEv2 and WireGuard. If a VPN service offers methods to manually configure connections for one of these protocols, there’s a good chance it is supported by the pcWRT router. The table below lists the results of our compatibility tests with VPN service providers […]

    Continue Reading...
    No Comments.
  • How to setup Windscribe VPN on the pcWRT router (WireGuard)

    Posted on July 28, 2020 by pcwrt in How To, VPN.

    Download Windscribe VPN WireGuard configuration files Log in to your Windscribe account. Click the Download button. Scroll down to the bottom of the page and click WireGuard in the “Config Generators” section. Choose a server location and port, then click Download Config. Create a Windscribe VPN WireGuard connection Log in the pcWRT management console, click […]

    Continue Reading...
    No Comments.
  • How to setup Windscribe VPN IKEv2 on the pcWRT router

    Posted on July 26, 2020 by pcwrt in How To, VPN.

    Download root CA certificates for Windscribe VPN IKEv2 connections Windscribe VPN server certificates are signed by Let’s Encrypt. You need to download two certificates and paste them into one file (named lets-encrypt-chain.pem in screenshots below): https://letsencrypt.org/certs/lets-encrypt-r3-cross-signed.pem.txt https://letsencrypt.org/certs/trustid-x3-root.pem.txt Get Windscribe IKEv2 server host and login credentials Log in to Windscribe Click the Download button. Scroll down […]

    Continue Reading...
    1 Comment.
  • How to setup Windscribe OpenVPN on the pcWRT router

    Posted on July 26, 2020 by pcwrt in How To, VPN.

    Download Windscribe OpenVPN configuration files Log in to your Windscribe account. Go to the OpenVPN Config Generator: https://windscribe.com/getconfig/openvpn Select the server, protocol, port and cipher (AES-GCM is preferred), then click Download Config. Click Get Credentials to get your username/password for the OpenVPN connection. Add a Windscribe OpenVPN connection Log on the pcWRT console, open the […]

    Continue Reading...
    No Comments.
  • How to setup VyprVPN OpenVPN on the pcWRT router

    Posted on July 26, 2020 by pcwrt in How To, VPN.

    Download VyprVPN OpenVPN configuration files You can find a link to the VyprVPN OpenVPN configuration files in the support area of vyprvpn.com. But here’s a direct link: https://support.vyprvpn.com/hc/article_attachments/360052617332/Vypr_OpenVPN_20200320.zip Add a VyprVPN OpenVPN connection Log on the pcWRT console, open the OpenVPN page under Apps. Under the Client tab, check the network you want to enable […]

    Continue Reading...
    No Comments.
  • How to setup Mullvad VPN on the pcWRT router (WireGuard)

    Posted on July 26, 2020 by pcwrt in How To, VPN.

    Download Mullvad VPN WireGuard configuration files Log in to your Mullvad VPN account. Click the Download button. Scroll to the bottom of the page, in the Configuration files section, click WireGuard. In the WireGuard configuration file generator page, select Linux for platform. Choose the server location, then click Download file. Create a Mullvad WireGuard connection […]

    Continue Reading...
    No Comments.