Linux Security - UFW Complete Guide (Uncomplicated Firewall)

Linux Security - UFW Complete Guide (Uncomplicated Firewall)

HackerSploit

3 года назад

111,471 Просмотров

Ссылки и html тэги не поддерживаются


Комментарии:

Diego Porras
Diego Porras - 24.09.2023 20:40

Great video! Useful

Ответить
Nazir Ahmed
Nazir Ahmed - 12.09.2023 14:36

Excellent

Ответить
FERAS SAYED
FERAS SAYED - 04.09.2023 11:29

crystal clear Thumbs Up .. Great tutorial Thanks a ton dude

Ответить
P Franklin
P Franklin - 03.08.2023 08:36

Not quite complete. Good start though.

Ответить
Accou | Uocca
Accou | Uocca - 15.06.2023 02:56

thank you for your help

Ответить
sussus amogus
sussus amogus - 29.05.2023 23:41

great stuff as always

Ответить
michal roesler
michal roesler - 11.01.2023 03:39

Thank you very much. This is amazing tutorial.

Ответить
Stefan Lammers
Stefan Lammers - 28.12.2022 20:44

If you have the simple setting as below your security is fine in ubuntu/linux
sudo ufw status verbose
Status: active
Logging: on (low)
Default: deny (incoming), allow (outgoing), disabled (routed)
Completely unnecessarily to open any door/port. It make s your system weak in my opinion.

Ответить
Firas Bsoul
Firas Bsoul - 23.09.2022 21:36

very great video , many thanks

Ответить
Artyom Galstyan
Artyom Galstyan - 23.09.2022 19:05

Why when i enabled a specific port, it stil does not work? What can be the reason?

Ответить
Jesse Whittington
Jesse Whittington - 23.08.2022 16:12

is their any way to backup

Ответить
Srikanth
Srikanth - 06.08.2022 05:40

Hi, in this ufw can we create any rules like web content filtering, game sites blocking, chat box blocking, like that. Is it possible in this..

Ответить
Goofball Biscuits
Goofball Biscuits - 22.06.2022 07:45

Excellent video! Liked and subbed 👍

Ответить
Kamel Labiad
Kamel Labiad - 10.02.2022 05:01

How to instal UFW on mac?

Ответить
My Tube
My Tube - 19.12.2021 06:10

excellent. thank you. subed

Ответить
Boba Boba
Boba Boba - 28.09.2021 23:43

Seria muito útil diferencia o que ele escreveu pro que foi gerado a partir de código

Ответить
ultron
ultron - 02.08.2021 21:35

🔥🔥🔥 for this 🔥wall guide, sir.

Ответить
Asmodeus
Asmodeus - 08.07.2021 11:41

Does port forwarding require our public ip?

Ответить
sussudio
sussudio - 30.06.2021 21:04

Thanks for your videos and share your knowledge (from France)

Ответить
Bobby Bologna
Bobby Bologna - 24.06.2021 20:19

Nice, funny enough that "useless" command was exactly what I was looking for haha

Ответить
HatIT
HatIT - 23.06.2021 09:13

Nice and clear. Superb

Ответить
Rdoze TV
Rdoze TV - 12.06.2021 14:25

Better if you state what's possible fix if happened you restrict ssh only for your ip address and suddenly change. How can you access if that happen?

Ответить
Muhammad Rafiuddin
Muhammad Rafiuddin - 02.05.2021 07:16

thank you so much sir.

Ответить
teamvigod
teamvigod - 05.04.2021 01:32

I would switch to root user to do all this vs type sudo 1000 times. Complete insanity when doing firewall maintenance or a demo to not be logged in as root. Otherwise good solid tutorial.

Ответить
Josué Freire
Josué Freire - 25.03.2021 22:57

This might be a bad question but how can I get the "background" that you have with all the system info

Ответить
Bog dahn
Bog dahn - 03.01.2021 22:20

iptable is depreciated, why using another software on top of iptable ???

Ответить
talamascool
talamascool - 30.12.2020 20:42

hi, how about allowing from a certain mac address? i.e. just a device

Ответить
KMS Bismarck
KMS Bismarck - 05.12.2020 21:53

Please more of this

Ответить
office 2crazy
office 2crazy - 02.12.2020 22:18

Great Video, is there anything built-in for geo-location deny...

Ответить
David Crary
David Crary - 22.11.2020 12:38

When I run the command ' ufw status ' as root, the only output I get is ' :active ' , nothing else is shown... no TO , ACTION of FROM?

Ответить
Nitin Sharma
Nitin Sharma - 17.11.2020 16:07

Very crisp and to the point videos with nice explanation. Now onto the other 6 vids...

Ответить
Darkalone Darkline
Darkalone Darkline - 28.10.2020 12:58

You look like “Walter”
In series "scorpion" 🔥

Ответить
Adarsh Lama
Adarsh Lama - 28.10.2020 11:00

Can anyone help me that from where should i start learning , i am new here🥺

Ответить
RDFR1
RDFR1 - 28.10.2020 01:20

question: How to attack private network with double NAT ?? I want to test how secure my network is, target is second router, how to punch trough the NAT ? In Ur videos most attacks are fired in LAN, and the target machine is in the same network with attacker. What about hacking trough WAN ?? Sorry for bad English

Ответить
Lemi Demesew
Lemi Demesew - 24.10.2020 19:17

Are you from Egypt

Ответить
Paras Gupta
Paras Gupta - 22.10.2020 12:27

how can i run my phishing over wan 24x7 so that it keeps on running even my pc is shutdown or i can access that from any where

Ответить
Riki Gunawan
Riki Gunawan - 21.10.2020 06:08

Uncle hacker, help me become a hacker

Ответить
Aayush Khandelwal
Aayush Khandelwal - 15.10.2020 06:05

Bro

I need your urgent help

I want to set rat on my brother phone it is very important he goes on betting sites which making him in debt

I know about rats an all

I create rat by 888 rat

Problem is static ip

I take static ip from no ip site

But it is only for some days after that account freezes

There is something important to know that can help in yhis case

When he return to home he connects to same wifi router

So using this can we put aside the internet and work only with lan

I give my pc custom ip and connects to my rat on device connected on same router

Ответить
ร๏๓คภคtђ
ร๏๓คภคtђ - 13.10.2020 17:11

Please never stop posting vedios, sir💛

Ответить
Dave L
Dave L - 11.10.2020 22:07

@Hackersploit, thanks for all yr videos. I want to keep on going, but i get keeping output ( hash of expected file 17544910 weak) when i try to update kali linux or parrot os

Ответить
Neno Horvat
Neno Horvat - 11.10.2020 09:53

Question. what if instead of IP we enter a DDOS domain that is linked to my IP and refreshes the IP as soon as it changes.

Ответить
TECH with shishir
TECH with shishir - 10.10.2020 20:32

You are great

Ответить
AHMET ATEŞ
AHMET ATEŞ - 10.10.2020 14:24

More more more thanks bruhh

Ответить