logo

How to configure WireGuard VPN on macOS?

Step 1:  Obtaining Personal VPN Settings

* You can skip this step if you have already registered and created your personal settings.

  1. Log in to your VPN account (if you don't have one, sign up).

  2. Select one of the available servers that your subscription allows and click "Get Credentials".

wireguard

Step 2: Installing and Configuring the WireGuard Tunnel

  1. In the "WireGuard" section of your account, you will find a configuration file in ".conf" format. Download it to your Mac.

  2. Go to the official WireGuard developer's website, download, and install the "Official WireGuard VPN client" from the following link: https://www.wireguard.com/install/
    wireguard

  3. After launching the application, select "Import tunnel(s) from file".wireguard

  4. Choose the configuration file "xx.evpn.info.conf" (where "xx" is the country code you selected when receiving VPN credentials).
    wireguard

  5. Confirm the addition of the tunnel by clicking "Allow" in the confirmation window.wireguard Congratulations! Your WireGuard VPN is now configured. You can now use the fastest and most modern VPN at any time!wireguard

Step 3: Checking Your VPN Connection

  1. Go to "System Settings" > "VPN" and turn on the switch as shown in the screenshot above.

  2. Open any location check site like https://ipaddress.my/ and make sure that the country you selected when obtaining your personal VPN settings is detected.

 

We recommend turning on the VPN status icon in "System Settings" > "Control Center" > "VPN" > Select "Show in Menu Bar".