WireSock VPN Gateway: Quick Start Guide for Windows Server Core

Streamline Your Secure Connection with WireGuard and WireSock

Command-Line Configuration for Robust VPN Setup

Start PowerShell on Windows Server Core

Windows Server Core is optimized for a low-touch environment without a graphical interface. To begin, connect to your server via RDP, which will start a command prompt in Administrator mode. Enter the following to launch PowerShell:

start powershell.exe

Installation Options

For a streamlined installation experience, we offer two package manager options:

  1. Chocolatey

    • Install using Chocolatey with:
      choco install wiresockvpngateway
  2. Winget

    • Ensure you have the latest version of Winget.
    • Install using Winget with:
      winget install NTKERNEL.WireSockVPNGateway

Manual Installation

Download and Install WireGuard Windows Client

The WireGuard Windows Client is essential for setting up your VPN server. To get the latest version, visit the WireGuard Windows Client MSI list page. Use the command below, adjusting it for your server’s architecture and the client’s version number:

Invoke-WebRequest "https://download.wireguard.com/windows-client/wireguard-amd64-x.x.x.msi" -OutFile "wireguard-client.msi"

For example, to download the WireGuard Windows client version 0.5.3 for AMD64, you would use:

Invoke-WebRequest "https://download.wireguard.com/windows-client/wireguard-amd64-0.5.3.msi" -OutFile "wireguard-client.msi"

After the download completes, install the client silently using:

MsiExec.exe /i wireguard-client.msi DO_NOT_LAUNCH=1 /qn

Download and Install WireSock VPN Gateway

To set up the WireSock VPN Gateway, execute the corresponding PowerShell command for your specific platform.

  • WireSock VPN Gateway for x64

    Invoke-WebRequest "https://www.wiresock.net/sdc_download/921/?key=bekfpuvidq5x8ofg2u74j2lqk8zy9y" -OutFile "wiresock-gateway.msi"
  • WireSock VPN Gateway for x86

    Invoke-WebRequest "https://www.wiresock.net/sdc_download/922/?key=hyilnmwdwh37yp3knckqrn5r53z081" -OutFile "wiresock-gateway.msi"
  • WireSock VPN Gateway for ARM64

    Invoke-WebRequest "https://www.wiresock.net/sdc_download/923/?key=7m03u7cp7axlt2jhf62bc186gnx0s3" -OutFile "wiresock-gateway.msi"

Then, execute the installer with:

MsiExec.exe /i wiresock-gateway.msi /qn

Refresh Environment Variables and Start the WireGuard Server

To ensure your system recognizes the new installations, refresh the environment variables by executing the following command in PowerShell:

$env:Path = [System.Environment]::GetEnvironmentVariable("Path","Machine") + ";" + [System.Environment]::GetEnvironmentVariable("Path","User")

Next, set up your WireGuard server endpoint with the following command. Remember to note the UDP port number, as it is essential for your VPN’s functionality:

wg-quick-config -add

Port Forwarding and Server Port Configuration

For external access to your VPN, you need to set up port forwarding. Follow the port forwarding guide specific to your home router or VPS provider to ensure your VPN is accessible from outside your local network.

Port Forward the WireGuard Server Port

It’s crucial to open and forward the WireGuard server port to enable external connections:

  • For a Home PC Setup:

    • Forward the UDP port (or your custom port) to your local PC through your router's configuration settings.
  • On a VPS:

    • Forward the designated port and ensure it is open in the firewall settings via your VPS provider's admin panel.
  • With Dynamic DNS (DDNS):

    • Reconfigure DDNS to point to the new port if your server's IP address changes dynamically.

By following these steps, you’ll establish a robust and secure VPN server using the WireSock VPN Gateway on Windows Server Core.

Troubleshooting

Encountering issues? If you face any challenges with your VPN after installation or updates, a system reboot can often resolve these problems. Should the difficulties persist, reach out for support by posting a message in our dedicated