Feel Free To Travel Around the World With Your Raspberry Pi Secure Travel Router

By on March 15, 2019
Pin It

Would you write your password on a piece of paper and stick it to your forehead? Probably not. Yet connecting to a public Wi-Fi network is almost as foolish.

You might not have any choice, however, if you’re on the road and want to stay connected. A VPN can keep you safe, but each device has to connect separately, unless you’re using a travel router as a go-between.

Don’t have one handy? Don’t worry, you can build one with a Raspberry Pi. It’s the perfect choice for a DIY VPN travel router, so let’s walk you through how to build one.

Published by Ben Stockton, this new Raspberry Pi project features a Raspberry Pi Zero W or a larger Raspberry Pi 3 mini PC depending on your requirements and budget.

On software side, instead of a standard Linux distribution, he suggests to install OpenWRT onto an SD card to turn it into a fully fledged router. Other Linux distro can be used if you prefer, but “OpenWRT provides a handy web interface for configuration when you’re away from home,” he says.

All you need for this project is:

– Raspberry Pi (Pi 3 or Raspberry Pi Zero W preferred) with case
– A single USB Wi-Fi adapter (two, if you’re using an older Raspberry Pi)
– A microSD card with at least 8GB storage
– An SD card reader
– A high-quality power supply
– PC with an SSH client installed
– A VPN subscription with OpenVPN support

Further information about this Raspberry Pi VPN-secured travel router are available on makeuseof.com.

See also the CyberGhost Review.

About Luca Ruggeri

Leave a Reply

Your email address will not be published. Required fields are marked *