WireGuard VPN
🔒 Protect Your Privacy with WireGuard
In a world where your data is constantly at risk, staying secure online isn’t optional—it’s essential. WireGuard is the VPN solution that combines rock-solid security with lightning-fast performance, so you can browse, work, and stream with complete peace of mind.
⚡ Fast, Lightweight, and Reliable
Unlike traditional VPNs that slow you down, WireGuard is designed to be ultra-efficient. Its streamlined codebase ensures minimal latency, faster connections, and fewer compatibility headaches. Whether you’re gaming, streaming, or working remotely, WireGuard keeps your traffic secure without compromising speed.
🌐 Works on Every Device
From Windows and macOS computers to Linux systems, Android phones, and iPhones, WireGuard works seamlessly across all your devices. One configuration, multiple devices—your privacy, everywhere you go.
🛠️ Easy to Set Up
With our step-by-step guide, setting up your own WireGuard server is straightforward. Generate custom configuration files for each of your devices and start enjoying secure, private, and unrestricted internet access in minutes.
🛠️Sign up for Wireguard Service
🛠️Set Up a WireGuard Server
1️⃣ Connect to your VPS
ssh root@your-server-ip
2️⃣ Install WireGuard
sudo apt update && apt install wireguard -y
3️⃣ Generate Server Keys
sudo sh -c “wg genkey | tee /etc/wireguard/privatekey | wg pubkey > /etc/wireguard/publickey”
Check them:
sudo cat /etc/wireguard/privatekey
sudo cat /etc/wireguard/publickey
4️⃣ Create WireGuard Config
Create /etc/wireguard/wg0.conf
[Interface]
Address = 10.0.0.1/24
PrivateKey = <server-private-key>
ListenPort = 51820
# Example peer block (for your phone/laptop)
[Peer]
PublicKey = <client-public-key>
AllowedIPs = 10.0.0.2/32
Replace <server-private-key> and <client-public-key>
5️⃣ Enable IP Forwarding
Allow traffic forwarding and VPN port:
sudo ufw allow 51820/udp
sudo ufw enable
Enable NAT (replace eth0 with your public interface)
sudo iptables -t nat -A POSTROUTING -o eth0 -j MASQUERADE
Persist it:
sudo apt install iptables-persistent
sudo netfilter-persistent save
6️⃣ Set Up Firewall Rules
Edit /etc/sysctl.conf
net.ipv4.ip_forward=1
net.ipv6.conf.all.forwarding=1
Apply it:
sysctl -p
7️⃣ Start WireGuard
sudo wg-quick up wg0
sudo systemctl enable wg-quick@wg0
📱 Set Up Your Devices
👥 Client Configs
Each client gets a private/public key pair. Let’s call them:
pc1,pc2,pc3androidiphone1,iphone2,iphone3
On the server, for each one:
wg genkey | tee pc1_private.key | wg pubkey > pc1_public.key
# Repeat for pc2, pc3, android, iphone1, etc.
⚙️ Create a Config on Your Device:
[Interface]
Address = 10.0.0.2/24
PrivateKey = <client-private-key>
DNS = 1.1.1.1
[Peer]
PublicKey = <server-public-key>
Endpoint = your-server-ip:51820
AllowedIPs = 0.0.0.0/0, ::/0
PersistentKeepalive = 25
AllowedIPs = 0.0.0.0/0— means route all internet traffic through your VPNDNS = 1.1.1.1— use Cloudflare DNS for privacy

