Adding an exception to Windows Firewall

Windows Firewall protects us from hackers that might try to connect to random ports on our computer. However, if we want to allow our own programs to receive messages, we'll need to add exceptions to the firewall to let them through. In this recipe, we'll install a console application that listens on a certain port and then add this program to the list of applications that are allowed to have incoming messages pass through the firewall.

Getting ready

So that we're able to test our firewall exception, let's create a console application that will listen on a TCP port. Ordinarily, if anyone on a different computer tried to access that port to send a request, it would be blocked by the firewall. Perform the following ...

Get WiX Cookbook now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.