How to Uninstall a VPN

Uninstalling a VPN is pretty straightforward, and is just like uninstalling any other software with one or two extra steps. Check out our best VPN deals for March 2018. Before you uninstall the program through the usual means, we want to make a quick note of exactly where it’s located so we can double check everything actually goes when we uninstall it. You can find out where the program is located by doing the following:

Press Ctrl + Shift +EscUnder the processes tab, you should be able to find your VPN process. Sort it by name at the top left, and find it in the list. It should be the name of the VPN with ‘.exe’ behind it.Right-click on it, and hit ‘Open File Location’A window will pop up, showing you were the .exe file is for the VPN in your system. Make a note of the address at the top, or right-click on it and copy it into a notepad document.

Now to uninstall the program, do the following:

Go to Control Panel > Programs and Features > Uninstall a program.Find your VPN in this list and uninstall it.

There may also be a virtual network adapter for your VPN in this list, known as a ‘TAP Driver’. Sort the list alphabetically again, scroll down to ‘T’ to have a look. The program will be called something like “TAP-‘VPN name here’”. Uninstall this too. If you can’t find your VPN in this list of installed programs, then navigate to the place where it’s installed (the location we visited earlier) and try and find an uninstall.exe file. After the VPN and it’s associated friends have been removed, restart your PC for windows to complete the process. If you’re in the market for a new VPN, check out our best VPN deals of 2018. At this point, you’ve gone as far as 90% of people ever will when it comes to uninstalling a VPN. However, if security is your top concern and you want to ensure that there won’t be any record of that VPN being on your machine then read on below.

How to completely clear your PC of VPN records

Go to back to the installed location that we found earlier, and have a quick look. If you can’t find that location anymore, then all the files have been removed in the installation, and that’s fine. However, some programs tend to leave things behind, so when you search for this location again there may still be something there. Some VPNs will store log files locally on your machine that could contain all manner of information including IP addresses and recent VPN connections. If there are still remaining files from the installation, search your machine for files with a similar name. They might turn up in the usual places below:

Program FilesProgram Files (x86)Program DataUsersAppDataLocalUsersAppDataRoaming

Feel free to delete these files, if you’re sure they’re related to your VPN. If in doubt, do a quick google search to see if other people have run into the same occurrence when uninstalling that specific VPN.

Checking the Registry

VPN clients, like most software, will store some of their settings in the Windows Registry. If you want to be super thorough about your NPN cleaning you head into the Registry to remove any entries you can find in there. Before you do so, please note that the Registry really is the heart of your computer’s software. If you delete the wrong entry then you could severely damage your machine. Before you head into it, have a look at our guide on how to back up your Registry. Open up your Registry, and go into HKEY_LOCAL_MACHINESOFTWARE, and HKEY_CURRENT_USERSOFTWARE. Have a look through each set of keys for anything related to the VPN that you’ve uninstalled. If you want to be ultra-safe, you can remove these keys if you’re 100% sure what they do. Again, Google is your friend on this one. Before you remove anything, do your research and make sure you know what you’re deleting.

Network Adapters

VPN client operate by setting up virtual network adapters for your other applications to use, and sadly these are often left behind after the client has been uninstalled. Leaving them around causes unnecessary clutter and could even have a negative effect on your network settings. To remove these adapters, launch your Device Manager (search for it at the bottom left), and open up the ‘Network Adapters’ arrow to expand it, and show the adapters currently on your system. If an adapter is VPN related it will usually include TAP in the name, and will have a name relating to your client that you’ve just uninstalled. If you’re not sure where an adapter has come from, double click on it and open up the Driver tab – you will be able to see the provider and the details behind it’s origin. If you’re sure that an adapter is no longer required, then you can go ahead and right-click it, and select Uninstall Device. Make sure you check the box to remove the driver, too.

Firewall Rules

Many VPNs will create custom rules in your firewall to allow them to operate properly, this is perfectly normal – but as with other items on this list, they’re not always cleaned up after the software is removed. Hit your Windows Key + R, and type in ‘wf.msc’ and hit Enter. Go to your inbound rules on the left-hand side, and have a look down the list. If you find any rules that reference the VPN you’ve just uninstalled, then you can safely remove this rule by right clicking and hitting Delete. You can do the same with ‘Outbound Rules’. As ever, take care when editing the rules, as anything deleted by mistake could seriously weaken the security of your network.

Windows network profiles

Open up your settings by hitting Win+I and go into ‘Network & Internet’. On the left hand side, click on VPN – if anything shows here that’s related to the VPN you’ve uninstalled then you’re probably save to remove it now. If you want to investigate further, right click on the profile and go to advanced options. You’ll be able to see a range of information that should help you make up your mind.

Additional precautions

Checking your system drivers for anything related to your previously installed VPN could also bring up some results, although uninstalling drivers is a risky business so you’ll have to be very sure of what you’re doing. Checking your network history in the Registry for any keys relating to the VPN could also bear fruit. Deleting these keys, once again making sure they’re directly related to your VPN will be safe.