UFW Firewall (Uncomplicated Firewall) - Complete Tutorial

แชร์
ฝัง
  • เผยแพร่เมื่อ 6 ก.ย. 2024
  • Hey guys! HackerSploit here back again with another video, in this video, I will be showing you how to set up and manage UFW, the uncomplicated firewall. Uncomplicated Firewall is a program for managing a Netfilter firewall designed to be easy to use. It uses a command-line interface consisting of a small number of simple commands and uses iptables for configuration
    HACKERSPLOIT WEBSITE: hsploit.com/
    ⭐SUPPORT HACKERSPLOIT BY USING THE FOLLOWING LINKS:
    NordVPN: nordvpn.org/ha...
    Use the link above or the code below for 77% Off your order
    Promo Code: hacker
    Patreon: / hackersploit
    I Hope you enjoy/enjoyed the video.
    If you have any questions or suggestions feel free to ask them in the comments section or on my social networks.
    🔗 HackerSploit Website: hsploit.com/
    🔹 SUPPORT THE CHANNEL
    NordVPN Affiliate Link: nordvpn.org/ha...
    Patreon: / hackersploit
    🔹 GET OUT COURSES
    Get a special discount on our courses:
    The Complete Deep Web Course 2018:
    www.udemy.com/...
    🔹 SOCIAL NETWORKS - Connect With Us!
    -------------------------------
    Facebook: / hackersploit
    Twitter: / hackersploit
    Instagram: / hackersploit
    Patreon: / hackersploit
    --------------------------------
    Thanks for watching!
    Благодаря за гледането
    Kiitos katsomisesta
    Danke fürs Zuschauen!
    感谢您观看
    Merci d'avoir regardé
    Grazie per la visione
    Gracias por ver
    شكرا للمشاهدة
    دیکھنے کے لیے شکریہ
    देखने के लिए धन्यवाद
    #Kali#UFW#Firewall

ความคิดเห็น • 68

  • @soundspoon
    @soundspoon 5 ปีที่แล้ว +25

    iptables next please!!

  • @Zeid_Al-Seryani
    @Zeid_Al-Seryani 4 ปีที่แล้ว +1

    Short , Loud and Clear .
    < Learning alot from You, i was able to install pfsense in the company that i am currently working after i saw your pfsense tutorial >
    Thank you for your Blessed Efforts.
    Zeid Al-Seryani.

  • @PoeLemic
    @PoeLemic 4 ปีที่แล้ว +1

    You really made this easy to understand. I see exactly how UFW works now. Thanks. I was learning about iptables, but seems like ufw can do same thing and seems easier to me.

  • @LecodeHeverestofficiel
    @LecodeHeverestofficiel 5 ปีที่แล้ว +1

    Merci bien grand prof. Tes videos sont vraiment interrescent.

  • @droidhackerr
    @droidhackerr 2 ปีที่แล้ว

    Hey Mr HackerSploit, Mahn... This is huge, i love it... Thanks again
    Much love from share

  • @ambikaprasad4580
    @ambikaprasad4580 4 ปีที่แล้ว

    Hey there bro Or actually lemme call you sir, It seems their are quite many Indian viewers also on Your channel cause you mentioned your ' thank you for watching' greeting in Hindi. That's our mother tongue. I just loved the way you greeted in different language. Anyway I am following your ETHICAL HACKING SERIES and learning a lot. We as students request you sir, please never stop creating such videos. Even make more similar and much more INFORMATIVE and ADVANCE videos in future. LOVE YOU SIR. And धन्यवाद for your informative videos. By the way धन्यवाद means Thank you in Hindi.

  • @8080VB
    @8080VB 3 ปีที่แล้ว

    Awsm explanation 🎈💫

  • @iamnahidulislam
    @iamnahidulislam 5 ปีที่แล้ว +3

    This channel is awesome

  • @Nimitz_oceo
    @Nimitz_oceo 5 ปีที่แล้ว +3

    Can you please continue with more setups and configurations of Pfsense?

  • @lars-magnusskog3983
    @lars-magnusskog3983 4 ปีที่แล้ว +2

    @HackerSploit You made a mistake when deleting rules 1 and 2. Since when you delete the first rule the second rule becomes rule 1, so you deleted 80/tcp instead.

    • @jameezybreezy9030
      @jameezybreezy9030 4 ปีที่แล้ว

      Are you seriously going to spread negativity and criticism on every HackerSploit video?

  • @amirhossein5055
    @amirhossein5055 2 ปีที่แล้ว

    well done / master of work

  • @GuzikPL4
    @GuzikPL4 5 ปีที่แล้ว +2

    Wow, i love it! Thank you very much! It was indeed pretty simple :D

  • @magburner
    @magburner 4 ปีที่แล้ว +1

    9:18 You forgot to mention that you can limit connections to ssh and any other inbound connection by replacing allow with limit. This rule stops brute force connections from a specific IP after six simultaneous connections within thirty seconds.

    • @Torterra_ghahhyhiHd
      @Torterra_ghahhyhiHd ปีที่แล้ว

      thanks i would like him to also teach the gui version graphical interface of ufw and the theory with graphical whould be more easy to map it remember the theory. pls for newbies.

  • @Nerzhina
    @Nerzhina 5 ปีที่แล้ว +1

    Hi thank U for making these educational & informative ethical hacking videos. Keep up the good work.

  • @refaiabdeen5943
    @refaiabdeen5943 ปีที่แล้ว

    Cheers Mate.

  • @aaryansaharan127
    @aaryansaharan127 5 ปีที่แล้ว +3

    Please Introduce Bug hunting Series.

  • @samson2340
    @samson2340 3 ปีที่แล้ว

    @HackerSploit does the UFW accept bulk IP address from txt or csv file?if so, how?

  • @thenewone4812
    @thenewone4812 5 ปีที่แล้ว +2

    UFW great

  • @siddharthtadury5612
    @siddharthtadury5612 5 ปีที่แล้ว +1

    Awesome. Thank a lot bro your doing an amazing job.

  • @mohamedebrahim6403
    @mohamedebrahim6403 3 ปีที่แล้ว

    thank you sir just this what i need to know ! you doing great job

  • @kabandajamir9844
    @kabandajamir9844 2 ปีที่แล้ว

    So nice

  • @geografiaeducativa2727
    @geografiaeducativa2727 3 ปีที่แล้ว

    Greetings, a query, my pc connects wlan to router and assigns me an ip for its dhcp 10.10.1.10 if I have everything configured by default in ufw and I apply the following command: ufw deny from 10.10.1.0/24 with this I block any access from the internal network to my computer so that I can avoid any attack, what else can I do in the configuration apart from denying the ping response. sorry my bad english

  • @nikolanojic6861
    @nikolanojic6861 5 ปีที่แล้ว

    I truly love this channel

  • @preetamvarun9219
    @preetamvarun9219 5 ปีที่แล้ว

    You're doing such an awesome job dude!!

  • @majki5900
    @majki5900 3 ปีที่แล้ว

    Thanks for this video, very nice explanation :) !

  • @SecurityTalent
    @SecurityTalent 2 ปีที่แล้ว

    Great

  • @TonyDiazNYC
    @TonyDiazNYC 3 ปีที่แล้ว

    Thank You!

  • @pfranklin
    @pfranklin 3 ปีที่แล้ว

    Starts at 2:30

  • @footloosecamping4699
    @footloosecamping4699 4 ปีที่แล้ว

    Thank you Top presentation now subscribed will be watching others.

  • @suneelkumar5175
    @suneelkumar5175 4 ปีที่แล้ว

    Tq so much it helped me alot

  • @nourmaher
    @nourmaher 5 ปีที่แล้ว +1

    Video about bug bounty programs!

  • @gregoryturner1505
    @gregoryturner1505 4 ปีที่แล้ว

    Excellent video, thank you.

  • @scottreynolds3569
    @scottreynolds3569 5 ปีที่แล้ว

    Hi Alexis. Quick question, off topic. Ive got kali 2019.1 installed and when I do apt search it shows Ive got metasploit v5 but when I go into msfconsole it shows as v4.16.58. Im all updated and upgraded, any ideas, would be a grate help

  • @aonodensetsu
    @aonodensetsu 3 ปีที่แล้ว

    18:35 you did set it to .1/24 but masks take subnets not adresses so ufw changed it automatically to the subnet adress of .0/24

  • @NewTech798
    @NewTech798 4 ปีที่แล้ว

    have you removed some videos from this tutorial, @Hackersploit ?

  • @dhaiwatmehta2323
    @dhaiwatmehta2323 5 ปีที่แล้ว

    is there any soft or script to get all urls from dork.... line "intitle:index of" as input and 1000,2000 urls as output ?

  • @ganymedeshortride
    @ganymedeshortride 4 หลายเดือนก่อน

    I don't see reason why you're using sudo if you're logged in as root ?

  • @ericsmith9846
    @ericsmith9846 5 ปีที่แล้ว

    Thanks for all your videos. I noticed in the description you listed russian second on that thank you roseta stone list, in the event youre Russian, do you know any good Russian websites for cyber security info or news? Thanks, спасибо

  • @hamadamoh763
    @hamadamoh763 2 ปีที่แล้ว

    How about logs plz

  • @alittleextra2832
    @alittleextra2832 4 ปีที่แล้ว

    If you are on a remote host make sure to allow ssh by running "sudo ufw allow ssh" so you don't lock yourself out of your server.

  • @mflexlivetvapp3044
    @mflexlivetvapp3044 4 ปีที่แล้ว

    Thanks, sir I see all video.i have an issue that I have 2 servers. for example server, A, and server B.i want to connect Mysql of server B from server A.But when I try to connect it gives me server time out from server A.Someone advice me to open port Of server B from server A firewall. That is what I am confused. could you please help to fix this issue.
    I appreciate your reply

  • @VNMHCKR
    @VNMHCKR 5 ปีที่แล้ว

    Could you do something like exploit makin? Like analysing software etc

  • @pubgstreamhd3292
    @pubgstreamhd3292 5 ปีที่แล้ว

    Helpful

  • @ThePhoenyx
    @ThePhoenyx ปีที่แล้ว

    Why did you run sudo as root? Seems redundant

  • @xruan6582
    @xruan6582 4 ปีที่แล้ว

    What if I accidentally run 'sudo ufw deny ssh' on my remote server? Will I be locked out of my server forever? (If I have only ssh access)

    • @salmanahmad11149
      @salmanahmad11149 4 ปีที่แล้ว

      I think yes but this will happen when you will try to login next time. Your current session is still active and you can still change the settings at that time.

  • @namisalha4987
    @namisalha4987 5 ปีที่แล้ว

    i've wifi and i have many devices connected to it ,can i use ufw to prevent a device from access youtube for example?

    • @KubaCortin
      @KubaCortin 3 ปีที่แล้ว

      You can do it with your router configuration

  • @jackjohn2619
    @jackjohn2619 5 ปีที่แล้ว

    Plz make a video on unlocking pattern lock without data loss not enabling USB debbuging or backup ...only using Kali Linux ....plz make a video on THIS if u can... because till now nobody made any real video on this...

  • @premier69
    @premier69 4 ปีที่แล้ว

    13:29 did you just mention Shodan!?

  • @ssm2015_ita
    @ssm2015_ita 5 ปีที่แล้ว

    ONE IMPORTANT QUESTION.. HOW DANGEROUS IS TOR EXIT NODE ? CAN SOMEONE FIND THEY REAL IP ADDRESS TRACKING TOR EXIT NODE IF YES HOW WE CAN AVOID THAT ? THX

  • @ligeskityler
    @ligeskityler 5 ปีที่แล้ว

    “If it isn’t already self explanatory.” LOL

  • @ExGamer-sc9uw
    @ExGamer-sc9uw 3 ปีที่แล้ว

    your voice reminds me of mufti menk.. dont tell me you are him

  • @ooxoox176
    @ooxoox176 5 ปีที่แล้ว

    @Hackersploit Can u show us how to force the victim to connect to a fake login page when he connect to the wifi ?
    Any one knows ?

    • @rootgr9241
      @rootgr9241 5 ปีที่แล้ว

      what you mean "force the victim?"

    • @ooxoox176
      @ooxoox176 5 ปีที่แล้ว

      I meant captive portal 😓

    • @rootgr9241
      @rootgr9241 5 ปีที่แล้ว

      @@ooxoox176 th-cam.com/video/HhQYneVRT1o/w-d-xo.html

  • @faheemkhan9786
    @faheemkhan9786 5 ปีที่แล้ว +1

    I am from India please make a series of nessus scanner

  • @ananthuskumar1286
    @ananthuskumar1286 5 ปีที่แล้ว +1

    plz teach iptables

    • @Rezurrektz
      @Rezurrektz 5 ปีที่แล้ว

      pls teach ip

  • @Shandbaron
    @Shandbaron 5 ปีที่แล้ว +1

    Why did you make so many bots for you channel? Few comments and 239k followers, such a shame

  • @CharIie83
    @CharIie83 2 ปีที่แล้ว

    no no no