Wireguard VPN - Android - How to use it

Hi, In this tutorial I will teach you how to use the Wireguard IPs purchased from us on Android devices.

1. First install the Wireguard App according to your system, you can find it here

2. Go to your purchased Wireguard IPs from us, at the end of the row you have a 3 dots option menu, press it and select Config.

1-myaccount-wireguard-show-config.png

3. Here you will see your configuration.

In the first part you have the QR code of the configuration, for mobile apps you can scan it to easily add it

In the second part you will see the text of the configuration, which you can:

  • Download the .conf file.
  • Copy the configuration text, and save it on your device in a file with the .conf extension

4. Open the Wireguard app, in the bottom left press on the plus sign

1-android-wireguard-app.jpg

5. Here select the option you want, if you downloaded the file you can choose IMPORT FROM FILE OR ARCHIVE or SCAN FROM QR CODE, in this tutorial I will use the QR code.

2-android-wireguard-app-import-tunnel.jpg

6. After importing it, a name will be required, you can use any name which will help you to identify your VPN IP

3-android-wireguard-app-set-tunnel-name.jpg

7. After importing it, you will see the tunnel in the left side, in order to activate it, press on the switch button near the name of your tunnel

4-android-wireguard-appp-tunnel-imported.jpg

8. First time an alert will appear in order to add the VPN to your device, you need to press OK 5-android-wireguard-app-allow-tunnel.jpg

9. Everything is done, now all your traffic is redirected through the VPN tunnel.

6-android-wireguard-app-tunnel-active.jpg

Buy Proxies now

HTTP Proxies or SOCKS5, Shared or Dedicated, Residential or Data-center we have them all.

Buy Now