How to Set Up WireGuard on Windows

Aiming to give consumers a simple way to use a Virtual Private Network (VPN), WireGuard has quietly become one of the most popular VPN apps since its release in mid-2019. And with privacy becoming a bigger issue by the day, WireGuard offers a way for everybody, not just the tech-savvy, to protect themselves.

So let’s look at how you can set up the WireGuard Windows client and establish a VPN connection to a WireGuard Virtual Private Server (VPS). You need your PC at one end of the VPN and a VPS at the other in order to properly set up WireGuard for Windows.

Setting Up WireGuard for Windows

First of all, you need to understand what a VPN is. A VPN is a secure tunnel between two points, encrypting information as it travels online. It’s a level of security everyone needs.

Setting up WireGuard for Windows is fairly easy. We will guide you through the process step by step.

Step 1: WireGuard Download and Installation

You just need to go to WireGuard’s site, click the Installation button on the top left corner of the page, and download the WireGuard Windows client installer.

You will then need to open the .exe file and grant it administrator rights. This selects the most recent version for your hardware, downloads, and installs it.

If this does not work for some reason, or you just prefer to download the .msi file yourself, you can click the browse MSIs button right under the Download Windows Installer button, and choose the one that fits your hardware. By executing this file, you will install WireGuard on your PC.

Related: What is WireGuard? The Future of VPN Technology

Step 2: WireGuard Windows Configuration

Now you need to set up the VPN tunnel. You will have to provide endpoints (your PC’s internal and your VPS’ external IPs) for the tunnel and exchange public keys.

Open the WireGuard client and click Add Tunnel > Add empty tunnel.

The WireGuard Windows client automatically creates a public and a private key, displaying them on the screen.

Name the tunnel and then write the following configuration, changing IP addresses and keys accordingly:

[Interface]
PrivateKey = 6MfKZxmFlVcmwtTDH0djHSEy672449WZaXjwm/vzW08=
Address = 194.128.2.2/32
DNS = 192.168.2.1
[Peer]
PublicKey = dZek49BWgVCLJRMsG6k6QK5mzHFrfy4uhOLjPyTe5WE=
AllowedIPs = 0.0.0.0/0
Endpoint = 32.185.112.15:12345
  • PrivateKey: The private key provided to you by the WireGuard Windows client.
  • Address: Your internal IP address.
  • DNS: IP address of a DNS server.
  • PublicKey: The VPS’ public key.
  • AllowedIPs: Here you specify which IPs will be routed through the VPN. The configuration “0.0.0.0./0” catches all traffic, routing it through the VPN.
  • Endpoind: The VPS’ external IP address and listening port. The port must match the ListenPort server configuration.

Related: What Is an IP Address?

Step 3: WireGuard Server Configuration

At the other end of the tunnel you are about to create, you need to add a [Peer] section to the WireGuard configuration file:

[Peer]
PublicKey = DcYwu3H/pKdNbOMXZcpxHM4RApc/sEgXF1nY1tSmKyU=
AllowedIPs = 194.128.2.2/32
  • PublicKey: The public key provided to you by the WireGuard VPN Windows client.
  • Allowed IPs: Specifies what IPs can pass through this tunnel. Here you enter your internal IP address.

Step 4: Block Untunneled Traffic

You can also tick the block all untunneled traffic option. By enabling this option, the WireGuard Windows client adds firewall rules and blocks all traffic that does not come through the tunnel.

However, you can only enable this option when your configuration has only one [Peer] section and AllowedIPs is set to “0.0.0.0./0”.

Step 5: Activate WireGuard

By now, you should be able to activate the VPN. Just click the Activate button and after a few seconds the tunnel’s status should change to Active.

If something goes wrong, however, and you cannot activate the tunnel, check the Log tab and make sure that the WireGuard Windows client and the server’s configuration match.

Step 6: Check that the VPN is Working

In order to check whether your VPN is working correctly just type “what is my ip” into Google. Your VPS’ IP address should appear in the first search result as your public IP.

WireGuard: A VPN That Everybody Can Use

Setting up the WireGuard VPN Windows client is as simple as that. This is the reason why WireGuard has become so popular over the last few years: it allows for everybody to be able to set up a VPN connection themselves.

If you want to add an extra layer of privacy to your internet connection, go ahead an download WireGuard for Windows. And remember to tick the block all untunneled traffic option!

Source: makeuseof.com

Related posts

Do You Need to Be a Computer Wiz to Use Linux? 4 Misconceptions Debunked

Why Scammers Love Using WhatsApp and Telegram to Slide Into Your DMs

What Are Instagram Subscriptions?