diff --git a/Guides/LocalHostLoopback.md b/Guides/LocalHostLoopback.md new file mode 100644 index 0000000..203e8f5 --- /dev/null +++ b/Guides/LocalHostLoopback.md @@ -0,0 +1,18 @@ +# WSABuilds       +## Guide: LocalHost Loopback +#### Preface: You want to connect WSA to the localhost (Windows 11 hosting machine) or to a development server I run on Windows 11 or any such scenario where you would want to connect to the Windows 11 localhost, but are unable to + +## Process: + +**1.** Run PowerShell as administrator + +**2.** Execute +```powershell +Set-NetFirewallHyperVVMSetting -VMCreatorId '{9E288F02-CE00-4D9E-BE2B-14CE463B0298}' -LoopbackEnabled True +``` + +3.Execute +```powershell +New-NetFirewallHyperVRule -DisplayName LoopbackAllow -VMCreatorId '{9E288F02-CE00-4D9E-BE2B-14CE463B0298}' -Direction Inbound -Action Allow -LocalPorts [PORT] +``` +(replacing [PORT] with the port you're trying to expose)