Easy MikroTik WireGuard VPN Setup Guide - VPN Unlimited (2024)

for VPNUnlimited users

How to Install VPNUnlimited on Different Platforms & Create KeepSolid ID

Detailed installation guides on different platforms:

  • How to install VPNUnlimited on macOS 10.14 and higher (Standalone Version)
  • How to install VPNUnlimited on macOS 10.14 and higher (App Store version)
  • How to install and get started with VPNUnlimited on iOS
  • How to install VPNUnlimited Application on Android
  • How to install VPNUnlimited application on Windows XP SP3
  • How to install VPNUnlimited Application on Windows 7
  • How to set up VPNUnlimited Application on Windows 8/8.1
  • How to Install and Get Started with VPNUnlimited App on Windows 10
  • How to install VPNUnlimited on Linux

How to create a new KeepSolid ID

  1. After installing the VPNUnlimited app, you will see the line"Create KeepSolid ID", сlick on it to start the process.
  2. Enter your email address in the designated field.
  3. Create a password and enter it in the password field.
  4. Repeat your password in the provided field to confirm it.
  5. Check the box next to the statement"By continuing, you agree to our…".
  6. Tap the"Sign up"button to complete the registration.

Connecting to a VPN server for the first time, you will be requested to allow adding VPN configurations and downloading a VPN profile. For more details, please refer to the manuals provided above on how to install VPNUnlimited on different platforms.

Important! Please note that you will need to configure your device using the generated settings by yourself at your own risk.

I. Create VPN Configuration for WireGuard

Before you can set up WireGuard® on your MikroTik router, you need to generate VPN configuration in your KeepSolid User Office.

To do that, follow a few simple steps described in the tutorial How to manually create VPN configurations.

II. Accessing MikroTik Web Console or WinBox:

  1. Web Console: Open a web browser and enter 192.168.88.1 in the address bar. Log in with your router's username and password.
  2. WinBox: Download and open the WinBox tool from the MikroTik website. Connect using your router's IP, username, and password.

III. Prepare WireGuard Configuration:

  1. Open the .conf file provided by VPNUnlimited with a text editor (like Notepad or TextEdit). Keep it open for reference as you'll need to copy values from this file.

IV. Create WireGuard Interface:

  1. In the router's menu, navigate to WireGuard > WireGuard and click on “Add New”.

Easy MikroTik WireGuard VPN Setup Guide - VPN Unlimited (1)

2. Set the Name as VPN-Unlimited.

3. For Private Key, copy and paste the key from the Interface section of your .conf file.

Easy MikroTik WireGuard VPN Setup Guide - VPN Unlimited (2)

V. Configure IP Address:

  1. Go to IP > Address.
  2. Click “Add New” and enter the IP address and network. Use the address from the .conf file's Interface section. For the network, modify the last octet of your IP address to zero, making it X.X.X.0.

Easy MikroTik WireGuard VPN Setup Guide - VPN Unlimited (3)

VI. Add WireGuard Peer:

  1. Click the WireGuard > Peers tab. Click "Add New", add the parameters from the .conf file and click Apply > OK.

Easy MikroTik WireGuard VPN Setup Guide - VPN Unlimited (4)

VII. Configure Routes for WireGuard Endpoint:

  1. Go to IP > Routes and click “Add New”.
  2. For Dst. Address, use the Endpoint address from your .conf file, adding a /32 mask.
  3. Set Gateway to your default gateway, which you can find under IP > DHCP Client.
  4. Add a comment like wgserver and mark the route as NOT Enabled.

VIII. Configure Default Route for VPN Traffic:

  1. Again in IP > Routes, click “Add New”.
  2. Set Dst. Address to 0.0.0.0/0 and Gateway to %VPN-Unlimited.
  3. Mark this route as Enabled.

Note: Your internet might stop working at this point until the VPN is fully configured.

Easy MikroTik WireGuard VPN Setup Guide - VPN Unlimited (6)

IX. Configure a DHCP Client for WireGuard:

  1. Navigate to IP > DHCP Client.
  2. Edit your DHCP client configuration to include the provided script in the settings.

Script:

:local route [/ip route find comment="wgserver"]

:if ($bound=1) do={

/ip route set $route gateway=$"gateway-address" disabled=no

} else={

/ip route set $route disabled=yes

}

3. This script helps manage the VPN connection's route based on its status.

Easy MikroTik WireGuard VPN Setup Guide - VPN Unlimited (7)

X. Create Interface List for VPN:

  1. Go to Interfaces > Interface List and click “Add New”.
  2. Select list as WAN and Interface as VPN-Unlimited.

Easy MikroTik WireGuard VPN Setup Guide - VPN Unlimited (8)

XI. Set Up DNS:

  1. Navigate to IP > DNS.
  2. Enter the DNS servers provided in your .conf file's Interface section.
  3. Check “Allow Remote Requests” to enable DNS resolution through the VPN.

Easy MikroTik WireGuard VPN Setup Guide - VPN Unlimited (9)

That's it! You've successfully configured WireGuard VPN on your MikroTik router. Now, you can enjoy the benefits of the VPNUnlimited service along with the speed and security of the WireGuard protocol.

If you need any assistance, please feel free to contact our customer support via [emailprotected].

Try VPN Unlimited right now!

Streamline your web experience, protect your sensitive data, and defend against online threats and hackers.

other platforms

Easy MikroTik WireGuard VPN Setup Guide - VPN Unlimited (2024)

FAQs

How to setup WireGuard VPN on MikroTik? ›

Setting up the interface

To setup the interface, go to Wireguard and click on “+”. Then you can name it as you like and choose any port (except the service ones). To save it, click on OK. If you plan to use more than one Wireguard you can put a comment on them as well.

How do I connect to VPN unlimited via WireGuard? ›

Sign in to your User Office > select the VPN Unlimited application > click Manage. Press the field under Device and click Manually create a new device… > set it's custom name, for example WireGuard > choose appropriate location of the Server > select the WireGuard protocol from the dropdown menu > click Generate.

How do I setup a WireGuard VPN on my router? ›

Go to [VPN] > [VPN Server] > enable and click [WireGuard® VPN] > click add button. 4. For general devices like laptops or phones, you can just click the Apply button.

How to setup Proton VPN on MikroTik routers using WireGuard? ›

How to setup Proton VPN on MikroTik routers using WireGuard
  1. Download a WireGuard configuration file. ...
  2. Open the MikroTik configuration panel. ...
  3. Create a new WireGuard interface. ...
  4. Add an IP address to the interface you just created: /ip address add address=10.2.0.2/30 interface=wireguard-inet network=10.2.0.0.

How to setup MikroTik VPN? ›

MikroTik L2TP VPN Setup: Step-by-Step Guide
  1. Step 1: Create a PPP Profile. ...
  2. Step 2: Create a PPP User. ...
  3. Step 3: Establish the L2TP Server Binding. ...
  4. Step 4: Enable The L2TP Server. ...
  5. Step 5: Add Firewall Configurations (Optional) ...
  6. Step 6: Set the IPsec Default Policies (Optional/Needed for Mac) ...
  7. Step 7: Edit the IPsec Peer Profile.
Jan 16, 2023

How do I set up VPN Unlimited? ›

However, here's the process of setting up VPN Unlimited on a WiFi router:
  1. Visit User Office.
  2. Click Manage on the VPN Unlimited panel.
  3. Generate router configurations.
  4. Open your WiFi router's settings.
  5. Enter VPN Unlimited configurations in the router settings.
  6. Restart your router.

How to get free VPN Unlimited? ›

5 best free VPNs with unlimited Internet
  1. Proton VPN – the best free unlimited VPN.
  2. NordVPN – feature-rich VPN without data limits.
  3. Surfshark – VPN with unlimited data on unlimited devices.
  4. Norton Secure VPN – easy-to-navigate VPN with no data caps.
  5. ExpressVPN – secure VPN without a data cap.
Mar 20, 2024

How do I know if my WireGuard VPN is working? ›

To check if WireGuard Server is working properly

Enable the connection, check if the phone has Internet access and whether its IP address is the IP of your WireGuard Server. There are several common reasons cause failed: The Internet Service Provider doesn't assign you a public IP address, please check here.

How do I know if my WireGuard tunnel is working? ›

To view the status of one or more WireGuard tunnels, use the show wireguard [<instance>] command. This command prints the status of all WireGuard tunnels and can optionally limit the output to a specific instance.

How do I manually configure a VPN on my router? ›

How to set up a VPN on your router
  1. Log into your router. You can access your router configuration panel by entering your router's IP address in your browser's URL bar. ...
  2. Look for the “VPN client” tab in the advanced settings of your router. ...
  3. Follow your VPN client's guidelines to set up the VPN on your router.
Jan 12, 2024

Which MikroTik router supports WireGuard? ›

mikrotik-wireguard.

The article describes the self setup of VPN on WireGuard on MikroTik devices with version RouterOS 7 and higher. (Not available in lower RouterOS versions, you must upgrade RouterOS). This phenomenal VPN is very fast, secure and easily configurable in a home environment.

Which is more secure WireGuard or OpenVPN? ›

While WireGuard is generally faster, OpenVPN provides heavier security. The differences between these two protocols are also what make up their defining features. We've taken a closer look at each so you can really understand how they work for you.

What is the default port of WireGuard? ›

The default port is 51820 , additional tunnels must use a different port. The GUI will automatically suggest the next highest available port. The private and public key pair for this WireGuard tunnel. The public key is derived from the private key and does not need to be entered separately.

How do I run a WireGuard VPN server? ›

  1. Step 1: Expose Wireguard VPN Server to the Internet. Your Public IP Address. ...
  2. Step 2: Setup Wireguard VPN Server. Install the wireguard software and dependencies. ...
  3. Step 3: Setup client connections. ...
  4. Step 4: Setup clients. ...
  5. Step 5: Test Connection.
Sep 29, 2023

How to setup WireGuard VPN server on OpenWrt? ›

We will cover the following steps:
  1. Get your key pair.
  2. I have a key pair.
  3. I don't have a key pair.
  4. Choose a Surfshark server.
  5. Install and configure WireGuard.
  6. Configure the interface.
  7. Configure the VPN Zone.
  8. Ensure the connection is successful.
Jan 26, 2024

Top Articles
Latest Posts
Article information

Author: Terrell Hackett

Last Updated:

Views: 5706

Rating: 4.1 / 5 (72 voted)

Reviews: 87% of readers found this page helpful

Author information

Name: Terrell Hackett

Birthday: 1992-03-17

Address: Suite 453 459 Gibson Squares, East Adriane, AK 71925-5692

Phone: +21811810803470

Job: Chief Representative

Hobby: Board games, Rock climbing, Ghost hunting, Origami, Kabaddi, Mushroom hunting, Gaming

Introduction: My name is Terrell Hackett, I am a gleaming, brainy, courageous, helpful, healthy, cooperative, graceful person who loves writing and wants to share my knowledge and understanding with you.