Linux Security - UFW Complete Guide (Uncomplicated Firewall)

แชร์
ฝัง
  • เผยแพร่เมื่อ 27 ก.ค. 2024
  • In this video series, we will be taking a look at how to set up, secure, and audit Linux servers. This video will explain and demonstrate how to set up and configure UFW and various firewall rules.
    Register for part 2 of the Linux Server Security Series: event.on24.com/eventRegistrat...
    Get $100 in free credits on Linode: promo.linode.com/hackersploit...
    Our videos are also available on the decentralized platform LBRY: lbry.tv/$/invite/@HackerSploi...
    SUPPORT US:
    Patreon: / hackersploit
    Merchandise: teespring.com/en-GB/stores/ha...
    SOCIAL NETWORKS:
    Twitter: / hackersploit
    LinkedIn: / 18713892
    WHERE YOU CAN FIND US ONLINE:
    HackerSploit - Cybersecurity Training Simplified: hackersploit.org/
    HackerSploit Forum: forum.hackersploit.org
    HackerSploit Academy: www.hackersploit.academy
    LISTEN TO THE CYBERTALK PODCAST:
    Spotify: open.spotify.com/show/6j0RhRi...
    We hope you enjoyed the video and found value in the content. We value your feedback. If you have any questions or suggestions feel free to post them in the comments section or contact us directly via our social platforms.
    Thanks for watching!
    Благодарю за просмотр!
    Kiitos katsomisesta
    Danke fürs Zuschauen!
    感谢您观看
    Merci d'avoir regardé
    Obrigado por assistir
    دیکھنے کے لیے شکریہ
    देखने के लिए धन्यवाद
    Grazie per la visione
    Gracias por ver
    شكرا للمشاهدة
    #Linux#Security#Cybersecurity
  • วิทยาศาสตร์และเทคโนโลยี

ความคิดเห็น • 109

  • @eliasbouhout1
    @eliasbouhout1 3 ปีที่แล้ว +25

    Just noticed hackersploit is about to hit half a million subscribers

  • @nitinsharma5881
    @nitinsharma5881 3 ปีที่แล้ว +5

    Very crisp and to the point videos with nice explanation. Now onto the other 6 vids...

  • @HackerSploit
    @HackerSploit  3 ปีที่แล้ว +7

    Timestamps:
    0:00 Introduction to the series
    2:14 Video starts
    You can register for part 2 of this series here: event.on24.com/eventRegistration/EventLobbyServlet?target=reg20.jsp&partnerref=website&eventid=2649692&sessionid=1&key=FDD7D40926383C11B3392509222D8368®Tag=1558905&sourcepage=register

  • @soulfulIEM
    @soulfulIEM 3 ปีที่แล้ว +5

    Nothing you didn't know about - You've done a great job again.

    • @djebabliazakaria4593
      @djebabliazakaria4593 2 ปีที่แล้ว

      How People Get Infected With Malicious Word Document[]:
      th-cam.com/video/E-Xc_bQyG2c/w-d-xo.html

  • @Handy-Handy
    @Handy-Handy 3 ปีที่แล้ว +2

    first nginx and now UFW !! this is amazing!

  • @salexkorsan8790
    @salexkorsan8790 หลายเดือนก่อน

    Lot of bad bot attacked on my vps, now I understand how to use ufw, thanks ❤

  • @bhsecurity
    @bhsecurity 3 ปีที่แล้ว +2

    Thank you very much. This is amazing tutorial.

  • @ferassayed2918
    @ferassayed2918 10 หลายเดือนก่อน +1

    crystal clear Thumbs Up .. Great tutorial Thanks a ton dude

  • @silentkille4
    @silentkille4 3 ปีที่แล้ว +4

    This is amazing series bro thank you so much for everything

    • @me-jv8ji
      @me-jv8ji 3 ปีที่แล้ว +1

      @WORLD TIKTOK official i see you everywhere

  • @abdel1213
    @abdel1213 5 หลายเดือนก่อน

    very clear and to the point tutorial, thank you 🙏🏻

  • @goofballbiscuits3647
    @goofballbiscuits3647 2 ปีที่แล้ว

    Excellent video! Liked and subbed 👍

  • @ultron7461
    @ultron7461 3 ปีที่แล้ว

    🔥🔥🔥 for this 🔥wall guide, sir.

  • @notorious_trollfaust
    @notorious_trollfaust 3 ปีที่แล้ว

    Thanks man!
    I needed this :)

  • @hatit8074
    @hatit8074 3 ปีที่แล้ว

    Nice and clear. Superb

  • @sussudio4384
    @sussudio4384 3 ปีที่แล้ว +1

    Thanks for your videos and share your knowledge (from France)

    • @HackerSploit
      @HackerSploit  3 ปีที่แล้ว

      Thank you very much for the support.

  • @sussusamogus7831
    @sussusamogus7831 ปีที่แล้ว

    great stuff as always

  • @diegoporras7769
    @diegoporras7769 10 หลายเดือนก่อน

    Great video! Useful

  • @fbsoul1
    @fbsoul1 ปีที่แล้ว

    very great video , many thanks

  • @xbeast7585
    @xbeast7585 5 หลายเดือนก่อน

    So Clear And Great Video Thank You So Much 💓

  • @theabstract8819
    @theabstract8819 3 ปีที่แล้ว

    Great content!

  • @kdydhncsjfiekdfrhgsdgdfa8987
    @kdydhncsjfiekdfrhgsdgdfa8987 2 หลายเดือนก่อน

    You are the boss for firewall.

  • @mytube7473
    @mytube7473 2 ปีที่แล้ว

    excellent. thank you. subed

  • @bobbybologna3029
    @bobbybologna3029 3 ปีที่แล้ว

    Nice, funny enough that "useless" command was exactly what I was looking for haha

  • @rafi_45
    @rafi_45 3 ปีที่แล้ว

    thank you so much sir.

  • @magic2267
    @magic2267 3 ปีที่แล้ว +1

    Thanks for the content, I'm just so bored at university, I feel like im withering away! x)

    • @kellysmith7357
      @kellysmith7357 3 ปีที่แล้ว

      What are you in uni for?

    • @magic2267
      @magic2267 3 ปีที่แล้ว

      @@kellysmith7357 Cyber security

  • @freeonlineserver
    @freeonlineserver 10 หลายเดือนก่อน

    Excellent

  • @Accou25
    @Accou25 ปีที่แล้ว

    thank you for your help

  • @Bjquez
    @Bjquez 9 หลายเดือนก่อน

    brilliant!!!!

  • @ahmetates4043
    @ahmetates4043 3 ปีที่แล้ว +1

    More more more thanks bruhh

  • @kmsbismarck9600
    @kmsbismarck9600 3 ปีที่แล้ว

    Please more of this

  • @nrm604
    @nrm604 หลายเดือนก่อน

    a "complete guide" would cover nat/ip masquerading feature of ufw too, and probably gufw as well

  • @techwithshishir190
    @techwithshishir190 3 ปีที่แล้ว

    You are great

  • @user-bh9ob1nz3t
    @user-bh9ob1nz3t 3 ปีที่แล้ว +3

    Please never stop posting vedios, sir💛

  • @darkalonedarkline7488
    @darkalonedarkline7488 3 ปีที่แล้ว

    You look like “Walter”
    In series "scorpion" 🔥

  • @LinuxLoader1287
    @LinuxLoader1287 4 หลายเดือนก่อน

    Another way to see if a package is installed is by using the which command "which ufw" if its installed the command will return the the path of the ufw command

  • @davidg9469
    @davidg9469 3 ปีที่แล้ว +1

    Hi! I'd like your opinion on the platform INE Training, I don't know if it's worth it. Have you used it? Have you known anybody who has? They're quite expensive. Cheers mate!

  • @teamvigod
    @teamvigod 3 ปีที่แล้ว +3

    I would switch to root user to do all this vs type sudo 1000 times. Complete insanity when doing firewall maintenance or a demo to not be logged in as root. Otherwise good solid tutorial.

    • @kellysmith7357
      @kellysmith7357 3 ปีที่แล้ว +1

      Yes, using sudo is the root cause of inefficiency in firewall management :B

  • @O2C69
    @O2C69 3 ปีที่แล้ว

    Great Video, is there anything built-in for geo-location deny...

  • @davel525
    @davel525 3 ปีที่แล้ว

    @Hackersploit, thanks for all yr videos. I want to keep on going, but i get keeping output ( hash of expected file 17544910 weak) when i try to update kali linux or parrot os

  • @obscenity
    @obscenity 3 ปีที่แล้ว +1

    if you get the 90 day thing on the 14th of december, will it still be 90 days?

  • @NenoHorvat
    @NenoHorvat 3 ปีที่แล้ว

    Question. what if instead of IP we enter a DDOS domain that is linked to my IP and refreshes the IP as soon as it changes.

  • @Srikanth-lb3gl
    @Srikanth-lb3gl 2 ปีที่แล้ว

    Hi, in this ufw can we create any rules like web content filtering, game sites blocking, chat box blocking, like that. Is it possible in this..

  • @sinijchapagain7707
    @sinijchapagain7707 3 ปีที่แล้ว

    Sir please make video on covert channel analysis and data hiding in tcp/ip

  • @Tegatreides
    @Tegatreides 3 ปีที่แล้ว

    hi, how about allowing from a certain mac address? i.e. just a device

  • @prophead62
    @prophead62 ปีที่แล้ว

    I have a laptop with a fresh install of Debian. I installed ufw. I set it to deny all incoming and outgoing traffic by default. I even created rules to deny http and https. And yet, the laptop has access to any website i choose. Why?

  • @precioussanni3787
    @precioussanni3787 หลายเดือนก่อน

    Where can I get the precious videos for this playlist?

  • @pranavtejsingh
    @pranavtejsingh 3 ปีที่แล้ว

    I need help please! Anyone who knows sqlmap.
    Using mulltidae page and burp suite with sqlmap
    I keep getting an error. Connection timed out and GET parameters page might not be injectable.
    Please help!

  • @RDFR-cy4ov
    @RDFR-cy4ov 3 ปีที่แล้ว

    question: How to attack private network with double NAT ?? I want to test how secure my network is, target is second router, how to punch trough the NAT ? In Ur videos most attacks are fired in LAN, and the target machine is in the same network with attacker. What about hacking trough WAN ?? Sorry for bad English

  • @davidcrary1807
    @davidcrary1807 3 ปีที่แล้ว

    When I run the command ' ufw status ' as root, the only output I get is ' :active ' , nothing else is shown... no TO , ACTION of FROM?

  • @parasgupta2563
    @parasgupta2563 3 ปีที่แล้ว

    how can i run my phishing over wan 24x7 so that it keeps on running even my pc is shutdown or i can access that from any where

  • @obscenity
    @obscenity 3 ปีที่แล้ว

    back when i started using ufw it was more complicated than iptables for me

  • @RdozeTV
    @RdozeTV 3 ปีที่แล้ว

    Better if you state what's possible fix if happened you restrict ssh only for your ip address and suddenly change. How can you access if that happen?

  • @asmodeus4310
    @asmodeus4310 3 ปีที่แล้ว

    Does port forwarding require our public ip?

  • @somyagupta7471
    @somyagupta7471 7 หลายเดือนก่อน

    Can be possible bypass ufw ?
    For example : if add ruled individual ip for port 22
    Someone can be bypass for ssh login?

  • @josuefreire4442
    @josuefreire4442 3 ปีที่แล้ว +1

    This might be a bad question but how can I get the "background" that you have with all the system info

    • @HackerSploit
      @HackerSploit  3 ปีที่แล้ว

      Sure, here is the GitHub repository: github.com/aristocratos/bashtop

  • @huynhuc9526
    @huynhuc9526 9 หลายเดือนก่อน

    I have blocked connections to the http port with the command "sudo ufw deny http" but my web server is still accessible, why?

  • @ArtyomGalstyan
    @ArtyomGalstyan ปีที่แล้ว

    Why when i enabled a specific port, it stil does not work? What can be the reason?

  • @carbondated6151
    @carbondated6151 6 หลายเดือนก่อน

    Debian, both desktop or server DOES NOT come a firewall or WIFI by default. Instead it's you responsible to CHOOSE which of Deb packages offered will serve you best. In fact, Debian is capable to of being an Enterprise Networked server.

  • @m4l490n
    @m4l490n 3 ปีที่แล้ว

    quick question, how do I configure nginx to add a "downloads" folder I can access with www.my-server.com/downloads?

  • @lemidemesew1256
    @lemidemesew1256 3 ปีที่แล้ว

    plase make some video about ss7 attacks

  • @upup5133
    @upup5133 3 ปีที่แล้ว

    @HackerSploit after You upload the video, do You save it also on your PC or external HDD/SSD in case TH-cam ban your profile?
    BTW You are amazing bro!

    • @christiaan_saaiman
      @christiaan_saaiman 3 ปีที่แล้ว

      What he does is legal, there's no "ban" that can be put on his videos

    • @upup5133
      @upup5133 3 ปีที่แล้ว

      @@christiaan_saaiman I know man but TH-cam can change they policies any time and then ban him...

    • @christiaan_saaiman
      @christiaan_saaiman 3 ปีที่แล้ว

      @@upup5133 but policies on...? This is regarded as educational content and as long as he's got a disclaimer, the whole "only for ethical reasons" thing going on, it should be fine

    • @upup5133
      @upup5133 3 ปีที่แล้ว

      @@christiaan_saaiman I hope that everything will be fine cuz this man is amazing teacher

    • @christiaan_saaiman
      @christiaan_saaiman 3 ปีที่แล้ว

      Up Up absolutely bro

  • @jcw232000
    @jcw232000 ปีที่แล้ว

    is their any way to backup

  • @aayushkhandelwal4912
    @aayushkhandelwal4912 3 ปีที่แล้ว

    Bro
    I need your urgent help
    I want to set rat on my brother phone it is very important he goes on betting sites which making him in debt
    I know about rats an all
    I create rat by 888 rat
    Problem is static ip
    I take static ip from no ip site
    But it is only for some days after that account freezes
    There is something important to know that can help in yhis case
    When he return to home he connects to same wifi router
    So using this can we put aside the internet and work only with lan
    I give my pc custom ip and connects to my rat on device connected on same router

  • @huynhuc9526
    @huynhuc9526 9 หลายเดือนก่อน

    i deny http port but apache server is still accessible in ubuntu linux

  • @kamel3d
    @kamel3d 2 ปีที่แล้ว

    How to instal UFW on mac?

    • @HackerSploit
      @HackerSploit  2 ปีที่แล้ว

      UFW is not available for Mac. MacOS has its own firewall utility.

  • @bobaboba6674
    @bobaboba6674 2 ปีที่แล้ว

    Seria muito útil diferencia o que ele escreveu pro que foi gerado a partir de código

  • @fin31337
    @fin31337 3 ปีที่แล้ว

    It also worth to know that some services can write their own rules to tables and they will be bellow, that means that it will rewrite rules above

  • @latlov
    @latlov 3 ปีที่แล้ว +1

    5:50 Comienzo

  • @GarryMusicOfficial
    @GarryMusicOfficial 3 ปีที่แล้ว +1

    Hello Sir. How to hack any apk like Dream 11 it's live gaming apk like cricket and others. Please make Video on this contant 🙏🙏

  • @bogdahn689
    @bogdahn689 3 ปีที่แล้ว

    iptable is depreciated, why using another software on top of iptable ???

  • @adarshlama8403
    @adarshlama8403 3 ปีที่แล้ว

    Can anyone help me that from where should i start learning , i am new here🥺

    • @RDFR-cy4ov
      @RDFR-cy4ov 3 ปีที่แล้ว

      th-cam.com/video/3Kq1MIfTWCE/w-d-xo.html

  • @fairyTaleAnimations
    @fairyTaleAnimations 3 ปีที่แล้ว

    Is it possible to hack android 10 with metasploit? if no then how can we hack a device with android 10? please reply

  • @stefanlammers265
    @stefanlammers265 ปีที่แล้ว

    If you have the simple setting as below your security is fine in ubuntu/linux
    sudo ufw status verbose
    Status: active
    Logging: on (low)
    Default: deny (incoming), allow (outgoing), disabled (routed)
    Completely unnecessarily to open any door/port. It make s your system weak in my opinion.

  • @lemidemesew1256
    @lemidemesew1256 3 ปีที่แล้ว

    Are you from Egypt

  • @raruger8830
    @raruger8830 2 ปีที่แล้ว

    #RX
    DORX.

  • @HelgaSmurman
    @HelgaSmurman 23 วันที่ผ่านมา

    except its now nftables

  • @nelsonalex9691
    @nelsonalex9691 3 ปีที่แล้ว

    What is your source of knowledge

  • @rikigunawan2598
    @rikigunawan2598 3 ปีที่แล้ว

    Uncle hacker, help me become a hacker

  • @mdd1963
    @mdd1963 7 หลายเดือนก่อน

    What the heck is all that [--dry-run] nonsense before every command? Purpose/use
    of 'dry run' reference?

  • @hasanfirnas8427
    @hasanfirnas8427 3 ปีที่แล้ว

    How to creat a bot net or a zombie machines

  • @pfranklin
    @pfranklin 11 หลายเดือนก่อน

    Not quite complete. Good start though.

  • @avijitbonik.16
    @avijitbonik.16 3 ปีที่แล้ว

    Hey!
    Wifi is not showing on my linux distro. Pls help😕

  • @michalroesler
    @michalroesler ปีที่แล้ว

    Thank you very much. This is amazing tutorial.