Easy MikroTik WireGuard VPN Setup Guide - VPN Unlimited (2024)

for VPNUnlimited users

How to Install VPNUnlimited on Different Platforms & Create KeepSolid ID

Detailed installation guides on different platforms:

  • How to install VPNUnlimited on macOS 10.14 and higher (Standalone Version)
  • How to install VPNUnlimited on macOS 10.14 and higher (App Store version)
  • How to install and get started with VPNUnlimited on iOS
  • How to install VPNUnlimited Application on Android
  • How to install VPNUnlimited application on Windows XP SP3
  • How to install VPNUnlimited Application on Windows 7
  • How to set up VPNUnlimited Application on Windows 8/8.1
  • How to Install and Get Started with VPNUnlimited App on Windows 10
  • How to install VPNUnlimited on Linux

How to create a new KeepSolid ID

  1. After installing the VPNUnlimited app, you will see the line"Create KeepSolid ID", сlick on it to start the process.
  2. Enter your email address in the designated field.
  3. Create a password and enter it in the password field.
  4. Repeat your password in the provided field to confirm it.
  5. Check the box next to the statement"By continuing, you agree to our…".
  6. Tap the"Sign up"button to complete the registration.

Connecting to a VPN server for the first time, you will be requested to allow adding VPN configurations and downloading a VPN profile. For more details, please refer to the manuals provided above on how to install VPNUnlimited on different platforms.

Important! Please note that you will need to configure your device using the generated settings by yourself at your own risk.

I. Create VPN Configuration for WireGuard

Before you can set up WireGuard® on your MikroTik router, you need to generate VPN configuration in your KeepSolid User Office.

To do that, follow a few simple steps described in the tutorial How to manually create VPN configurations.

II. Accessing MikroTik Web Console or WinBox:

  1. Web Console: Open a web browser and enter 192.168.88.1 in the address bar. Log in with your router's username and password.
  2. WinBox: Download and open the WinBox tool from the MikroTik website. Connect using your router's IP, username, and password.

III. Prepare WireGuard Configuration:

  1. Open the .conf file provided by VPNUnlimited with a text editor (like Notepad or TextEdit). Keep it open for reference as you'll need to copy values from this file.

IV. Create WireGuard Interface:

  1. In the router's menu, navigate to WireGuard > WireGuard and click on “Add New”.

Easy MikroTik WireGuard VPN Setup Guide - VPN Unlimited (1)

2. Set the Name as VPN-Unlimited.

3. For Private Key, copy and paste the key from the Interface section of your .conf file.

Easy MikroTik WireGuard VPN Setup Guide - VPN Unlimited (2)

V. Configure IP Address:

  1. Go to IP > Address.
  2. Click “Add New” and enter the IP address and network. Use the address from the .conf file's Interface section. For the network, modify the last octet of your IP address to zero, making it X.X.X.0.

Easy MikroTik WireGuard VPN Setup Guide - VPN Unlimited (3)

VI. Add WireGuard Peer:

  1. Click the WireGuard > Peers tab. Click "Add New", add the parameters from the .conf file and click Apply > OK.

Easy MikroTik WireGuard VPN Setup Guide - VPN Unlimited (4)

VII. Configure Routes for WireGuard Endpoint:

  1. Go to IP > Routes and click “Add New”.
  2. For Dst. Address, use the Endpoint address from your .conf file, adding a /32 mask.
  3. Set Gateway to your default gateway, which you can find under IP > DHCP Client.
  4. Add a comment like wgserver and mark the route as NOT Enabled.

VIII. Configure Default Route for VPN Traffic:

  1. Again in IP > Routes, click “Add New”.
  2. Set Dst. Address to 0.0.0.0/0 and Gateway to %VPN-Unlimited.
  3. Mark this route as Enabled.

Note: Your internet might stop working at this point until the VPN is fully configured.

Easy MikroTik WireGuard VPN Setup Guide - VPN Unlimited (6)

IX. Configure a DHCP Client for WireGuard:

  1. Navigate to IP > DHCP Client.
  2. Edit your DHCP client configuration to include the provided script in the settings.

Script:

:local route [/ip route find comment="wgserver"]

:if ($bound=1) do={

/ip route set $route gateway=$"gateway-address" disabled=no

} else={

/ip route set $route disabled=yes

}

3. This script helps manage the VPN connection's route based on its status.

Easy MikroTik WireGuard VPN Setup Guide - VPN Unlimited (7)

X. Create Interface List for VPN:

  1. Go to Interfaces > Interface List and click “Add New”.
  2. Select list as WAN and Interface as VPN-Unlimited.

Easy MikroTik WireGuard VPN Setup Guide - VPN Unlimited (8)

XI. Set Up DNS:

  1. Navigate to IP > DNS.
  2. Enter the DNS servers provided in your .conf file's Interface section.
  3. Check “Allow Remote Requests” to enable DNS resolution through the VPN.

Easy MikroTik WireGuard VPN Setup Guide - VPN Unlimited (9)

That's it! You've successfully configured WireGuard VPN on your MikroTik router. Now, you can enjoy the benefits of the VPNUnlimited service along with the speed and security of the WireGuard protocol.

If you need any assistance, please feel free to contact our customer support via [emailprotected].

Try VPN Unlimited right now!

Streamline your web experience, protect your sensitive data, and defend against online threats and hackers.

other platforms

Easy MikroTik WireGuard VPN Setup Guide - VPN Unlimited (2024)

FAQs

How to setup WireGuard VPN on MikroTik? ›

How to set up Proton VPN WireGuard on MikroTik routers (update)
  1. Download a WireGuard configuration file. ...
  2. Open the MikroTik configuration panel. ...
  3. Create a new WireGuard interface. ...
  4. Add an IP address to the interface you just created: /ip address add address=10.2.0.2/30 interface=wireguard-inet network=10.2.0.0.

How do I connect to VPN unlimited via WireGuard? ›

Sign in to your User Office > select the VPN Unlimited application > click Manage. Press the field under Device and click Manually create a new device… > set it's custom name, for example WireGuard > choose appropriate location of the Server > select the WireGuard protocol from the dropdown menu > click Generate.

How do I setup a WireGuard VPN on my router? ›

Go to [VPN] > [VPN Server] > enable and click [WireGuard® VPN] > click add button. 4. For general devices like laptops or phones, you can just click the Apply button.

How to set up MikroTik VPN? ›

MikroTik L2TP VPN Setup: Step-by-Step Guide
  1. Step 1: Create a PPP Profile. ...
  2. Step 2: Create a PPP User. ...
  3. Step 3: Establish the L2TP Server Binding. ...
  4. Step 4: Enable The L2TP Server. ...
  5. Step 5: Add Firewall Configurations (Optional) ...
  6. Step 6: Set the IPsec Default Policies (Optional/Needed for Mac) ...
  7. Step 7: Edit the IPsec Peer Profile.
Jan 16, 2023

How to use WireGuard in MikroTik? ›

Download the WireGuard application from the App Store. Open it up and create a new configuration from scratch. First of all give your connection a "Name" and choose to generate a keypair. The generated public key is necessary for peer's configuration on RouterOS side.

How do I run a WireGuard VPN server? ›

  1. Step 1: Expose Wireguard VPN Server to the Internet. Your Public IP Address. ...
  2. Step 2: Setup Wireguard VPN Server. Install the wireguard software and dependencies. ...
  3. Step 3: Setup client connections. ...
  4. Step 4: Setup clients. ...
  5. Step 5: Test Connection.
Sep 29, 2023

How do I set up VPN Unlimited? ›

However, here's the process of setting up VPN Unlimited on a WiFi router:
  1. Visit User Office.
  2. Click Manage on the VPN Unlimited panel.
  3. Generate router configurations.
  4. Open your WiFi router's settings.
  5. Enter VPN Unlimited configurations in the router settings.
  6. Restart your router.

How to get free VPN Unlimited? ›

If you specifically seek a completely free unlimited VPN, we recommend Proton VPN. It offers 3 locations, strong encryption, unlimited data, and essential security features.

How do I know if my WireGuard VPN is working? ›

To check if WireGuard Server is working properly

Enable the connection, check if the phone has Internet access and whether its IP address is the IP of your WireGuard Server. There are several common reasons cause failed: The Internet Service Provider doesn't assign you a public IP address, please check here.

How do I manually configure a VPN on my router? ›

How to set up a VPN on your router
  1. Log into your router. You can access your router configuration panel by entering your router's IP address in your browser's URL bar. ...
  2. Look for the “VPN client” tab in the advanced settings of your router. ...
  3. Follow your VPN client's guidelines to set up the VPN on your router.
Jan 12, 2024

How do I activate the tunnel in WireGuard? ›

Setting up the WireGuard App on a device
  1. Launch the WireGuard app and click Add Empty Tunnel.
  2. Give the tunnel a name and paste the contents of profile.
  3. If you want the tunnel to connect automatically when necessary, enable the On-Demand option and specify one or more network interfaces to manage the connection.

What is the best VPN on MikroTik? ›

ExpressVPN, NordVPN Mikrotik, Private Internet Access (PIA) VPN, and CyberGhost VPN are the most popular and dependable Mikrotik VPNs compatibility and high-quality services in 2023. Each of these Virtual Private Networks offers great security, swift connections, and user-friendly UI.

Which VPN provider for MikroTik? ›

MikroTik routers support many VPN services, including NordVPN. In particular, MikroTik routers with RouterOS version 6.45 and later let you establish an IKEv2 EAP VPN tunnel to a NordVPN server. This tutorial explains how you can connect to a VPN on your MicroTik router. Open the terminal in your RouterOS settings.

What type of VPN does MikroTik use? ›

Virtual Private Networks
  • 6to4.
  • EoIP.
  • GRE.
  • IPIP.
  • IPsec.
  • L2TP.
  • OpenVPN.
  • PPPoE.

Which MikroTik router supports WireGuard? ›

mikrotik-wireguard.

The article describes the self setup of VPN on WireGuard on MikroTik devices with version RouterOS 7 and higher. (Not available in lower RouterOS versions, you must upgrade RouterOS). This phenomenal VPN is very fast, secure and easily configurable in a home environment.

How to setup WireGuard VPN server on OpenWrt? ›

We will cover the following steps:
  1. Get your key pair.
  2. I have a key pair.
  3. I don't have a key pair.
  4. Choose a Surfshark server.
  5. Install and configure WireGuard.
  6. Configure the interface.
  7. Configure the VPN Zone.
  8. Ensure the connection is successful.
Jan 26, 2024

How to allow VPN through firewall MikroTik? ›

Re: Allow VPN
  1. In the IP->firewall->NAT settings you have to set up a dstnat rule for protocol TCP port 1723, active on your WAN port, having as action dst-nat with the IP of your PPtP server.
  2. In your IP->firewall->filter rules you have to set up a forward rule allowing forward of protocol 47 (gre) with action accept.
Mar 10, 2012

How to configure IPsec VPN in MikroTik? ›

Before setup the IPsec VPN:
  1. On Mikrotik Router, Go to IP >> Address, Set up and check the LAN IP.
  2. Go to IP >> IPsec >> Proposals.
  3. Go to IP >> IPsec >> Policies.
  4. Go to IP >> IPsec >> Peers.
  5. Go to IP >> IPsec >> Identities.
  6. Go to IP >> Firewall >> Filter Rules.
  7. Rule 1:
  8. Rule 2:
Jul 29, 2020

Top Articles
Latest Posts
Article information

Author: Neely Ledner

Last Updated:

Views: 6633

Rating: 4.1 / 5 (62 voted)

Reviews: 93% of readers found this page helpful

Author information

Name: Neely Ledner

Birthday: 1998-06-09

Address: 443 Barrows Terrace, New Jodyberg, CO 57462-5329

Phone: +2433516856029

Job: Central Legal Facilitator

Hobby: Backpacking, Jogging, Magic, Driving, Macrame, Embroidery, Foraging

Introduction: My name is Neely Ledner, I am a bright, determined, beautiful, adventurous, adventurous, spotless, calm person who loves writing and wants to share my knowledge and understanding with you.