Free Resources and Tips

How to Change PLDT WIFI Password in 2024 – Full Tutorial

By February 13, 2021January 15th, 2024One Comment
How to change PLDT WIFI password

How to change PLDT WiFi password?

This seems to be one of the most common questions you can find on the internet and by people with a PLDT WiFi.

It makes sense as for the average citizen, changing the password isn’t as easy as it seems.

Because of that, we’ve created a handy guide so you don’t have to figure it out yourself.

You just need to follow the process step-by-step! Trust us, anyone can do it using this guide.

Don’t forget to check out the FAQs at the end as you may have some questions that were not answered in the article. Without further ado, let’s start…

How to Change PLDT WIFI Password – 4 Easy Steps

Changing your PLDT WiFi password isn’t easy but we’re here to make it so.

We’ve broken the process by 4 main steps. Here are they:

Step 1: Open your browser and go to 192.168.1.1

Open your browser and go to 192.168.1.1 (default gateway). You should see something like the image below.

How to change PLDT password 1

If you see something that says “Your connection is not private”, ignore it and click “Advanced”. Then, select “Proceed to 192.168.1.1 (unsafe).

Note: If you can’t go to the PLDT admin dashboard, go at the FAQs section and see the solution.

Step 2: Login to your PLDT dashboard

Next, login to your PLDT dashboard using the following default login info. (Username: admin Password: 1234).

If this doesn’t work, it may be because your router is different.

There is different default login info for routers. Check this list of PLDT default admin logins.

Step 3: Change Password

Once you’ve login successfully to your PLDT dashboard, you should then navigate to the WLAN tab.

Or if you’re not seeing this, go to the Network tab and click “Advanced”. Here, you’ll see the current password being used.

First, we’ll change the password of the 2.4G network. Make sure you’re on the 2.4G Basic Network Settings tab.

Then, change the password using 12 characters containing uppercase characters, lowercase characters, digits and special characters.

After that, you’ll go to the 5G Basic Network Settings and do the same. Change the password to the new one.

Step 4: Done! Re-log in now

After changing your password, you need to re-login all of your devices using your new password.

You need to do this because once you’ve changed your password, it will automatically logout all of the connected devices.

If there’s someone who illegally connects to your WiFi, this solves the problem.

Doing this also allows you to check whether the new password works or not.

If not, you may need to try again.

How to Change WIFI Password PLDT Home Fibr Using a Mobile Phone

You may ask, “How to change PLDT WiFi password using your phone?”. If you don’t have a computer or a laptop, you can still change your PLDT WiFi password easily.

Just follow the steps below:

Step 1: Go to your phone’s browser, ideally Google Chrome. Copy and paste this address (https://192.168.1.1) It’s important that you include the “https” otherwise you won’t be able to access the PLDT admin.

Step 2: Next, tap “Advanced”.

How to Change WIFI Password PLDT Home Fibr Using a Mobile Phone 1

Step 3: Tap “Proceed to 192.168.1.1 (unsafe)”.

How to Change WIFI Password PLDT Home Fibr Using a Mobile Phone 2

Step 4: Login to your PLDT admin using the default username and password that you’ll see on the back of your router if this is your first time changing the password.

Step 5: Go to the WLAN tab.

Step 6: On the 2.4G Basic Network Settings tab, you should see the password there.

Step 7: You can then change your PLDT password there. The new password should be 12 characters long and includes uppercase characters, lowercase characters, digits, and special characters. Then, click apply.

Step 8: Next, do the same in 5G Basic Network Settings

How to Change PLDT WIFI Admin Password and Username

Aside from changing your WiFi password, you should also change the PLDT admin password.

This is to avoid unwanted people who might change your WiFi password because the default user and password is the same for most routers which is username: admin and password: 1234.

Here’s how:

Step 1: Login to your PLDT admin dashboard.

Step 2: Go to System Tools.

Step 3: Select Modify Login Password.

Step 4: There, you’ll input your old and new password. Take note that your password must be 12 characters long and must contain digits, upper and lower cases, and special characters.

How to Change PLDT WIFI Admin Password and Username

Step 5: Click apply.

What to do if you forgot your PLDT wifi and admin password

In case you forgot just your WiFi password and you can still access your admin dashboard, you just need to follow the steps mentioned above on how to change your WiFi password.

If you forgot the password to your admin dashboard but you still have good access to your WiFi, there’s barely any problem at all.

But if you forgot both and cannot access either, the only way you can do is to reset the router.

Once you do this, you will proceed through the initial setup again just like when you first got your router.

Can I not replace the default name and password of PLDT WiFi router?

You can still use your WiFi even if you do not replace the default SSID, password, and admin access but this poses a security problem in your home.

If someone or a hacker gets control of your router, you can be temporarily locked out of using the PLDT service.

Worse, they can do illegal activity using your own internet connection.

All they need is to guess the correct WiFi network and password combination – or maybe not at all.

Hackers are known to easily bypass security because people don’t replace the default access passwords on devices.

They don’t even need to be near your home to do the trick.

A good network security is needed especially if you are handling sensitive data as part of your work, or you want to protect the smart devices on your home.

Know more about using PLDT for IoT or Internet of Things in the FAQs section.

How to Block WIFI User PLDT Fibr

Sometimes, even if you change the WiFi password, unwanted people can still connect to your WiFi if they learn the new one.

To avoid this permanently, you should just directly block their device in your PLDT WiFi.

Here are the steps to easily do it:

  1. First, log in to your PLDT admin dashboard.
  2. Go to Status.
  3. Select User Device Information.
  4. Copy the MAC address of the device/s that you want to block.
  5. Go to the Security tab.
  6. Then, select the MAC Filter Configuration.
  7. Make sure that the Enable Mac Filter is checked.
  8. Select new, then paste the MAC address of the device you want to block.
  9. Click apply. After following these steps, the device will still be able to connect to the WiFi but it won’t have an internet connection.

How to change WiFi name of PLDT

By default, your PLDT WiFi name will look like this “PLDTHOMEFIBR5GpH6kp” or something similar to this.

While this isn’t a problem, some users like to customize their PLDT WiFi name so that they can find it easily especially when there are many PLDT users in the vicinity.

If you want to change your PLDT WiFi name, just follow these steps:

Step 1: Go to https://192.168.1.1 and log-in to your account

Step 2: Under the WLAN tab, you can change the WiFi name for either or both of your WiFi such as 5G and 2.4G. Just go to their basic settings

Step 3: You can change the WiFi name in the SSID Name with anything you want (1-32 characters)

How to change WiFi name of PLDT

Step 4: After you change your PLDT WiFi name, click “Apply” to save it

Replacing the WiFi name of your PLDT network will disconnect anyone who is previously connected to the WiFi.

But now that you know how to customize your WiFi name, you can go crazy with it. Some users even change them to “No Internet” just to ward off some hackers.

What is SSID?

SSID means Service Set Identifier, and it corresponds to your WiFi or network’s name.

By default, you can see the SSID or network name on the list of available WiFi networks when you open the list on your computer or mobile device.

You may have already encountered seeing a Hidden Network before, and that takes advantage of hiding the SSID.

Some devices may not even see the hidden network, thus, they may not even know that there is a WiFi network that they can connect to.

Can I set my PLDT WiFi as hidden network?

Did you know that you can set your PLDT WiFi as a hidden network so others now also need to guess the WiFi name? In order to activate this feature, follow these steps:

Step 1: Go to https://192.168.1.1 and log-in to your account

Step 2: Under the WLAN tab, select either the 2.4G or the 5G Basic Network Settings

Step 3: Under the SSID Name, you can unselect the “Enable SSID” feature

Set PLDT WiFi as a hidden network

Step 4: Click Apply to save the changes

As easy as that, only those who know the SSID of the PLDT WiFi can connect even if they know the password.

How do I connect to a hidden network?

Connecting to a hidden network including your PLDT WiFi if you opted to activate this setting is almost the same with connecting to a normal WiFi network.

In your device, open the WiFi page and if you can see a hidden network, click on it and enter both the SSID or WiFi name and the password.

If you cannot see a hidden network, you need to manually enter it by clicking Other or any similar menu that lets you join a network.

The idea is that you need to remember both the SSID and password.

Can I connect to PLDT WiFi using a QR code?

If you opted to use a very strong password for your PLDT WiFi, a good way to easily access it especially for new devices is by using a QR code.

This can be achieved by printing the QR code that may be present in your dashboard.

Just in case you cannot find it, you can enter the details in https://qifi.org/ and generate your QR code from there.

You can use this for sharing but you can also keep the access to yourself.

4 Tips to Optimize Your PLDT WiFi

You use your PLDT WiFi every day so you must also make sure that you are getting the most out of it.

To make things easy for you, we’ve listed down all the top ways you can optimize it.

1. Change your WiFi password regularly

Even though you may be certain that your family is the only ones connected to your WiFi, it’s still best to change the password regularly.

Doing so reduces the risk of getting unwanted devices connected and even hacking.

You can change your WiFi password at least once a month.

2. Enable parental control

If you’re a parent, sometimes it’s not enough that you tell your kids to stop using their devices after certain times.

If so, you can easily force their devices to only access the WiFi during specified times.

To do this, log in to your PLDT Dashboard > Security > Parental Control Configuration.

There you can select which device/s you can limit.

Here, you can set restrictions as to the allowable hours and websites your kids can use the WiFi.

3. Keep your WiFi credentials on a secure place

To avoid future problems, it’s best to keep all your PLDT WIFI login credentials on a note on your phone or a paper.

This should include the PLDT admin username and password as well as the WiFi password.

Doing this, ensures that you don’t lose access to your PLDT WiFi.

For us, we use a note app on our phones which is also encrypted by a password for maximum protection.

4. Check who uses your PLDT WiFi

Did you know that you can easily see who are currently connected to your PLDT WiFi?

To do this, simply follow these steps:

  1. Login to your PLDT dashboard (192.168.1.1)
  2. Go to the Status tab.
  3. Then, go to the User Device Information.
  4. You should see the name of devices connected, device type, Port ID, IP Address, Status and many more.

Knowing who’s connected to your WiFi allows you to determine if someone is using it without your permission.

If you see unknown devices there, there’s a high chance that other people are connected to it.

Just change the password at once so that they may be disconnected.

FAQs

1. I can’t access the PLDT admin dashboard using 192.168.1.1, help!

There are usually 3 reasons as to why you can’t access the PLDT dashboard.

First, you need to make sure that you add https to 192.168.1.1. This usually solves most problems.

If doesn’t solve it, then you might have a different router than others.

To check the wifi settings of your router, just go to your command prompt by pressing the Windows button + R or simply search “cmd” on the search bar.

Then, type ipconfig and press enter. Scroll down until you see the Wireless LAN adapter Wi-Fi and under it “Default Gateway”. In my case, I see 192.168.1.1 as my router’s IP address.

If you can login but you can’t change your WiFi password, you may need to enable the Web Admin Switch first.

To do this, simply go to Management > Debug Switch > change it to Enable > Apply > Logout.

2. The username and password aren’t correct, how can I login?

If this is your first time logging in, your router may have a different default username and password.

But you should usually see your PLDT admin login credentials at the back of your router.

If this doesn’t help, try this guide – PLDT Admin Default Passwords and Usernames List

But if you’ve changed your PLDT admin password before and forgot it, you can only do a hard reset.

To do this, insert a pin into the reset hole.

Doing so allows the router to go back to the factory settings and your username and password should be reset to default.

3. Can I use PLDT for Internet of Things?

Yes, you can use your PLDT WiFi for smart devices or Internet of Things but you can use any other network connection for the matter.

Don’t forget that depending on your settings, you may not be able to access your smart devices if the internet is down.

That is especially applicable for security systems and component devices.

For a situation like that, consider having a backup internet connection especially when you have experienced significant downtimes with your PLDT subscription.

4. Which security mode should I select for my PLDT WiFi network?

As a good measure, you should select a WPA2 security in order to reduce the chances of getting your account hacked with brute force.

Also, you need to use a strong password that is composed of letters, numbers, and symbols.

You can think of an easy-to-remember word or phrase to guarantee the security of your connection.

5. Can I install VPN on my PLDT WiFi router?

A VPN can provide an extra layer of security on your home.

Whether you can install the VPN directly to your router depends on your VPN service, and the specifications of the router.

In case you cannot directly install a VPN to your router to cover all devices connected to it, you can use the service on a device level instead.

This should not be confused with the IP VPN service of PLDT, which is offered as an enterprise solution.

6. How to contact PLDT for my internet problem

If you have concerns regarding the internet connection of your PLDT service, there are many ways to reach PLDT.

You can call 171, or message PLDT on their official Facebook page or Messenger account.

On Twitter, @PLDT_Cares can provide an answer to your rant but you are more likely to see someone who already raised a concern, and you can see the reply of PLDT.

Alternatively, you can view answers to common questions by browsing tutorials on the YouTube channel of PLDT.

How to Change PLDT WiFi Password – Bottomline

Now you know how to change your PLDT WiFi password easily! We hope you’ve also learn other things here.

Share them with your loved ones now 🙂

Read these next:

Jerico Saquing

Jerico Saquing

Jerico is the founder of Peso Hacks. He's also a freelance writer who specializes in topics related to finance, travel and games. In his spare time, he likes to watch anime, play mobile games and read books.

One Comment

Leave a Reply