How to test my VPN. Can a bat keep a secret?

How to test my VPN. Can a bat keep a secret?

Bat-er safe than sorry is an old and very popular saying in our Transylvanian bat community.

The uncomfortable truth is that many VPN services do not do what they are supposed to and leak users’ data. Even if VPN technology is legal, such things may happen. That is why the question “Should I test my VPN?” has only one reasonable answer: “Yes, you should.” It is better to be cautious and spend some time double-checking your VPN than be a victim of hackers while relying on VPN protection.

This article explains what can go wrong with a VPN, how to test your VPN, and what to do if your data is not protected. Additionally, you find out how anonymous the AnonymousBat really is.

How to test my VPN – Can a bat keep a secret?

Life in Transylvania can be quite boring sometimes. There is too much beauty all around, birds are singing, flowers are blooming, people are calm and polite. Well, you get the picture.

As a young man in his mid-thirties, Vlad decided that it was time to break the monotony and organize a surprise party to his dear friends from the bat colony. Thus, he blew his bat-whistle and, in a matter of minutes, he got his partner in crime: the AnonymousBat.

Vlad (the VPN client) explicitly told AnonymousBat (our VPN server) that the party had to be a surprise and the other bats should not learn about it until later (no leak was expected). Then Vlad sent him to TomBat (the destination) with precise instructions (renting costumes, getting apples, bringing the best bat-chocolate).

After an hour or two, AnonymousBat was not back yet when Vlad decided to pay a visit to the bats’ cave.

Illustration of a bat costumed in leopard after the AnonymousBat data leak.

What do you think he found there? Well, bats were trying costumes, laughing and having a great time, earlier than Vlad expected. Vlad was not happy with the outcome, but he threw the party anyway, and they had an even better time together. 🎉

What do you think? Did AnonymousBat leak the information or not? 😀

The same thing may happen to you. Even when using a VPN, your data may be disclosed and logged by websites, ISPs, or hackers. Learn how to test your VPN connection and how to make sure your online privacy is secured.

Why do I need to test my VPN connection?

Before getting on your bike, you check the brakes. At least, I hope that’s what you do.

Once you clicked the Connect button of a VPN app, you need to make sure that it works as expected, meaning that it guarantees online security and anonymity. Don’t forget that the security of a VPN connection is powered by the VPN protocol. So, make sure you choose a strong protocol like OpenVPN, WireGuard, or SSTP, before enabling the VPN connection. Keep in mind that testing your connection is mandatory when we talk about proxies too.

The first reason for testing your VPN connection is to ensure that the VPN is actually working. Sometimes VPN clients show inaccurate information related to the connection status. Even if they seem to be connected to the VPN server, either the connection is broken, or the VPN server is not able to forward your web requests to the Internet.

Diagram showing why you need to test your VPN connection.

You should also test your VPN connections to make sure you are actually safe while browsing on the Internet. It has been found that some VPN providers leak user information through various bugs or improper VPN protocols implementations.

Data leaks should always be taken seriously! An IP address can give hackers info about your location, and skilled hackers can ping your IP, trying to map open ports and then use those ports to gain access to your device.

What do I need to test?

Testing your VPN is not a difficult task. Many websites are able to check your VPN connection and show meaningful results. However, here are the things you should pay attention to:

  1. Is the VPN connection established? Does the VPN work at all? Is the VPN client (your OS or VPN software) connected to the VPN server?
  2. Is the VPN working properly? Does it completely hide your IP address information and your location? Does it properly encrypt the data that it transports?
  3. What happens in the case of a VPN connection drop? Are your data exposed? Many VPNs have features that are, in fact, broken. This often happens with so-called kill switches that do not block traffic effectively or IPv6 leak protection that does not work. 

So here is what you need to test:

  1. When you connect to VPN, check your public IP address.
  2. Check the VPN for leaks.
  3. Check what happens in the case of VPN connection drops.

Are you ready for more info on how to do every one of these steps? Keep reading!

How do I know if my VPN is working?

You are probably aware of how a Virtual Private Network works. Basically, when connected to a VPN, all your Internet traffic is redirected to a VPN server that acts as an intermediate between your computer or device and the Internet.

If you are properly connected to the VPN, then your public IP address is hidden and ‘replaced’ by the one exposed by the VPN server.

What to do:

  1. Before connecting to the VPN, check your public IP address using an IP locator web site, like XMyIP. You should see your regular IP address, the name of your ISP (Internet Service Provider), and your approximate location (country, city).
  2. Connect to VPN.
  3. Recheck your public IP address. This time, if the VPN is working, you see the IP address and the location info of the VPN server and not yours.
  4. If your IP address is still visible, then you are not connected to VPN, and you should try to connect again, look for connection errors, check your Internet connection.
Image showing XMyIP while checking the VPN - How do I know if my VPN is working?

What is a VPN leak & how to test for data leaks

Further, it is time to check for VPN leaks.

A VPN leak is when a website can still detect your real IP address, even though you are using a VPN. It means the VPN is not working the way it is supposed to, resulting in cybercriminals potentially seeing your real IP and using it to find out personal details like your country, city and the ISP you are using.

Diagram showing how a VPN leak works

To prevent these leaks, you first have to identify them. This is fortunately easy to do, and there are several tools available to help you. 

There are three main reasons why your VPN may not be providing proper security and is, therefore, exposing your private information. These are:

IP leak – How to test for IP leaks

Your IP address can be used to determine your location or the websites you visit. IP leaks defeat the purpose of using a VPN, and it usually happens due to the IPv4 and IPv6 internet protocols and their incompatibilities.

What to do:

  1. Load a check IP site that shows both IPv4 and IPv6 IP addresses (if you are using one), like Whatismyip. Check your public IP addresses. Make a note of your IPv4 and IPv6 IP addresses.
  2. Connect to VPN (turn on your VPN).
  3. Recheck the public IP addresses – both of them. If the VPN is working properly, you should not see any of the IP addresses (IPv4 and IPv6) that you have seen before connecting to a VPN. Sometimes, even the IPv4 is changed, the IPv6 remains visible, thus resulting in a VPN IP leak.
  4. If you detected an IP leak you should contact your VPN provider and let them know about the problem. Also, it is a good idea to disable IPv6 altogether (here is how to disable IPv6 on Mac). Additionally, you may change the VPN protocol and test it again.
Image showing how to test my VPN for IP leaks.

DNS leak – How to test for DNS leaks

It could happen that although an IP stays hidden, your DNS address reveals your location. A DNS server converts plain text URLs into IP addresses. This is normally done by your ISP’s servers, and they can see who visited which websites.

If the DNS leaks, anyone watching your traffic is able to access that information, and it can lead to a DNS hijacking attack.

What to do:

  1. Load an IP leak test site, like IPleak.net. Check the DNS addresses section. You see the IP addresses of the DNS servers you are using.
  2. Connect to VPN.
  3. Test your connection for IP leaks again. This time, in the DNS addresses section, you should see other IP addresses than before connecting to VPN.
  4. If you see the same IP addresses before and after connecting the VPN, then you have detected a DNS leak. You should check the VPN client settings and contact your VPN provider for support.
Image showing how to test for DNS leaks on IPleak.net

WebRTC leak – How to test for WebRTC leaks

WebRTC (Web Real-Time Communication) is part of the most popular browsers and is used to enable real-time communications like voice and video chats. It does, however, also present another vulnerability for VPNs.

Some websites can use WebRTC by adding lines of code to look past a VPN and discover the original IP. This is often used by websites providing or blocking content based on geo-locations. 

What to do:

  1. Connect to VPN.
  2. Load a website that is capable of detecting WebRTC leaks, like XMyIP. It performs several tests and tries to get your real IP address by using the WebRTC functions.
  3. If the test shows your local address or your real IP address, then you should either disable WebRTC for your browser or contact your VPN provider for instructions.

    Important! Your browser may leak WebRTC requests and still be safe (as in the screenshot below) if the VPN you are using is appropriately setup.
Image showing how to test for WebRTC leaks on XMyIP

What does it happen when the VPN connection drops?

There are several scenarios when the VPN connection may drop. For example, if the VPN server stops working, or the connection between the VPN client and the VPN server gets broken, or even due to a temporary Internet connection failure.

In the case of VPN connection drops, the VPN client must do the followings:

  • It prevents all types of VPN leaks.
  • It recovers the VPN connection as soon as possible.

Unfortunately, the OS built-in VPN clients are not able to perform these tasks; that is why I recommend using third-party VPN clients like the ones offered by VPN providers.

VPN connection drop due to Internet connection failure

You may get disconnected from the Internet for various reasons. Your ISP may have some connectivity issues, your router gets reset, your device is changing the Wi-Fi network. Most of the time, these are temporary issues.

Is your VPN able to reconnect as soon as the Internet connection is restored? A simple test to verify the behavior of your VPN client in case of connection drops:

  1. Connect to VPN.
  2. Disconnect from the Internet by turning off the Wi-Fi.
  3. After a minute or two, reconnect to the Internet (turn on the Wi-Fi).
  4. Check your IP address.
  5. Are you still connected to the VPN? If not, then your VPN client is not able to handle the case of the Internet drop, and you should contact the VPN service support.

Kill Switch protection for unexpected disconnects

Commercial VPN services offer the so-called kill switch that terminates your Internet connection in case of VPN connection drops. The Internet kill switch makes sure that your device does not access the Internet without VPN protection.

Some VPNs expose the application-level kill switch that only terminates selected applications (e.g., torrent clients, browsers).

It is complicated for the VPN end-user to test the effectiveness of the kill switch feature as it involves the failure of the VPN server. However, here is what you can do:

  1. In case of an unexpected VPN disconnect, observe the behavior of the VPN client.
  2. Does it cut off your Internet connection?
  3. Does it reconnect to another server?
  4. Is your IP address visible (use an IP locator website to check for IP leaks or DNS leaks) while the VPN is disconnected?
  5. If you notice any issues, you need to contact your VPN provider.

Advanced VPN tests

One way to identify VPN leaks is to build a testing suite for your OS and then run a host of tests to check your traffic for leaked packets.

This can, however, be fairly complex, depending on the OS used. ExpressVPN has however released an advanced VPN testing suite. They, in fact, use this tool internally to make sure all their VPN apps are leak proof.

This advanced level of testing should identify all leaks under various conditions.

What to do when my VPN is not working

You have detected that your current VPN does not work as expected. What should you do?

If you are not able to connect to the VPN, you should firstly verify the login credentials, and double-check the setup instructions.

Next, if the problem is not solved, you need to contact your VPN provider. Commercial VPNs have dedicated support teams that are capable of guide you in different situations (that is another reason for which we prefer paid VPNs to the free ones). Also, in the case of VPN leaks, there may be settings that you missed, and that may change the behavior of the VPN clients. Support may help you with these.

Thirdly, if your provider is not able to solve your issue, you need to consider an alternative. I have listed several providers that we have tested and that we consider safe when it comes to VPN leaks.

VPN services with excellent leak protection. Are free VPNs safe?

We do not recommend free VPN services. Period. They are not safe!

Most of the free VPNs do not have the technical capacity to provide protection against VPN leaks. Why take the risks of using a VPN that does not provide full anonymity?

NordVPN

NordVPN is one of the leading VPN providers, and it was tested for leaks multiple times by third-party researchers. The conclusion was that you might use NordVPN with confidence. It is safe, secure, and fast!

The NordVPN leak protection features are turned on by default, and they can not be disabled, which is great for the average VPN user.

Screenshot with the NordVPN leak test - VPN services with excellent leak protection

ExpressVPN

We also recommend ExpressVPN as it provides excellent VPN leak protection. The ExpressVPN team has even created their own testing tools to make sure their VPN does not leak. Friendly interface and excellent speed (we recommend ExpressVPN as one of the fastest VPNs)!

Screenshot with the ExpressVPN leak protection features - VPN services with excellent leak protection

ibVPN

Yes, we like ibVPN. It is not as beautiful as PonyBat, but it does the job better than AnonymousBat.

ibVPN has several effective features to prevent IP and DNS leaks. Additionally, the ibVPN browser VPN extensions are able to disable the WebRTC functions completely while connected to ibVPN servers. You can test these options for free, during the 24 hours free VPN trial.

Screenshot with the ibVPN leak protection features - VPN services with excellent leak protection

How to check my VPN daily

Verifying your VPN connection should be something you do every time you connect to VPN.

However, the simple IP check is most of the time enough. If the IP locator website shows a different IP address than the one provided by your ISP, then you are properly connected to the VPN.

VPN leak checks are necessary when you change your VPN provider. Disregard what the service claims on their website and check for yourself. You will be safer and more comfortable using the VPN service.

Conclusion

Caution is the good parent of safety.

VPN providers are making a lot of fuss on their websites about the level of security their service provides.

Our advice is not to believe these statements blindly.

The purpose of using a VPN is to provide security, privacy, and the power to overcome internet censorship, even in countries like China or even unblock streaming websites and Youtube videos or gaming websites. Unfortunately, many VPNs, free or premium, do not work as advertised, resulting in you not being protected as well as you may think you are.

In Transylvania we like to keep it safe, so we won’t feel sorry for ourselves in the end.

Keep in mind that is relatively easy to test your VPN for any leaks. This allows you to make sure that you are getting the protection you want, and you pay for.

So, don’t make your decisions on nice words and pompous statements. Take 1 minute from your time and test the performance of a VPN all by yourself!

And, finally, if you throw a party make sure nobody leaks the information and spoils the surprise!

About the Author

Leave a Reply

Your email address will not be published. Required fields are marked *

Image explaining how a VPN client works (similarly to a chocolate factory)
Up Next:

What is a VPN client software or app? The secret chocolate traffic network

What is a VPN client software or app? The secret chocolate traffic network