Secure your VPS with WireGuard VPN Tunnel (Windows)

How To Install Wireguard on Windows

 

In this guide how to install wireguard point to point between windows server 2019 and windows 10.

How to install wireguard on windows server

1. https://www.wireguard.com/install/ click the link to download wireguard

2. Install wireguard that has been downloaded

3. Once the installation is complete, Wireguard will start with a blank screen as shown below. Click
the down arrow next to the button that says Add Tunnel.

4. Select Add tunnel from the drop-down menu. add empty tunnel ( Ctrl+N )

5. When creating a new tunnel it will be automatically filled for PublicKey and PrivateKey. Name
the tunnel and input the following configuration

[Interface]
PrivateKey =
Address = 10.5.x.x/xx (Ip for wirguard, make sure this range is not used in your network)
ListenPort = 61432 (wireguard port, can use any port)

[Peer]
PublicKey = PublicKey belongs to wirguard Client (wirguard windows 10)
AllowedIPs = Ip used in wirguard client ( Wirguard windows 10

6. save

7. Next do a similar step at points 1 - 4 in windows 10. Then name the tunnel and enter the following configuration

[Interface]
PrivateKey =
Address = 10.5.x.x/xx (Ip for wirguard, make sure this range is not used in your network)

[Peer]
PublicKey = PublicKey belongs to wirguard Server (wirguard windows 2019)
AllowedIPs = Specifies what IP addresses should be routed over the VPN. 0.0.0.0/0 is a catch all configuration and routes everything over the VPN
Endpoint = 103.x.x.x:61432 (Ip Public server where wireguard server is installed follow with wireguard server port)

8. Then save and Active kan to the two wirguard that have been created then windows 10 can access windows server 2019 throug

  • Security, Networking, Windows
  • 0 Users Found This Useful
Was this answer helpful?