Skip to content

Use WireGuard to Secure RDP from Outside Network

You may need to remote access your PC from outside network or vice versa. The most secure way is access it with your own WireGuard tunnel. It gives you more security than use the port forwarding and access through your piblic IP address. After you setup the tunnel, you can use the Remote Desktop App of Window to access your PC anywhere.

Topology

wgrdp

Setup your own Wireguard Network

You need to setup your own WireGuard Server and WireGuard Clinet before you can use the WireGuard Tunnel for RDP. You can setup the tunnel with two GL.iNet Routers. Build your Own Home Wireguard Server two GL.iNet Routers.

Allow your Server access to the Client LAN side

If you want to mutual access from both server and client, you need to allow your server access to the client LAN side first. Accessing Client LAN from Server.

Allow your Client access to the Server LAN side

After that please enable “Allow Remote LAN Access” on both the VPN Dashboards of the server and the client. For details, Client-side please click here; Server-side please click here.

Setup the Server side PC Become Accessable

Server Side PC

If you want to access the PC attaches to your Server LAN side with the IP 192.168.29.123, please go to the Window Settings of that PC and click on Remote Desktop.

rdp1

Turn on it

rdp2

Click Confirm

rdp3

Start up Remote App at Client Laptop

Client side Laptop

Search the Remote Desktop Connection App

rdp4

Launch it and type the Server side PC IP 192.168.29.123 into the box.

rdp5

Input the credentials of your Server side PC.

rdp6

You will immediately remotely controlling your Server side PC.

If you want to do vice versa, just reverse the steps of Server PC and Client Laptop.