iptables Complete Guide | HackerSploit Linux Security

  Рет қаралды 116,859

Akamai Developer

Akamai Developer

Күн бұрын

iptables is a user-space utility program that allows a system administrator to configure the IP packet filter rules of the Linux kernel firewall. This video will help you understand how to use iptables, cover some common rules, and give you an overview of how to build iptables commands.
Chapters:
0:00 - Intro
0:52 - What is iptables?
1:55 - Tables and Chains
8:50 - Packets and Targets
11:40 - Installing iptables
15:45 - Building iptables Commands
21:00 - Listing and Deleting Rules
22:40 - Blocking or Allowing Connections To Ports
25:25 - Saving and Flushing Rules
27:30 - Syntax Recap
30:20 - Outro
New to Cloud Computing? Get started here with a $100 credit → www.linode.com/linodetube
Read the doc for more information on iptables → www.linode.com/docs/guides/wh...
Learn more about controling network traffic with iptables → www.linode.com/docs/guides/co...
Subscribe to get notified of new episodes as they come out → kzbin.info?sub_co...
#Linode #Linux #Security #iptables
Product: Linode, Linux Security, iptables; HackerSploit;

Пікірлер: 90
@jakke1975
@jakke1975 2 жыл бұрын
If only every guide on the internet was this clearly explained, maybe the world would actually have helpdesks that understand what they're doing. Thanks man.
@carrycat876
@carrycat876 Жыл бұрын
I work at a helpdesk and I agree.
@jakke1975
@jakke1975 Жыл бұрын
@@carrycat876 lol, I feel your pain (have some experience myself)
@xshortguy
@xshortguy 2 жыл бұрын
video title: iptables Complete Guide video content: We will not be talking about the NAT Tables or the Mangle Tables. So really only 1/3 of IP Tables.
@DevoShreds
@DevoShreds 2 ай бұрын
I came to review the iptables syntax for an upcoming exam and watched the whole lecture because you are an excellent teacher. Thanks for clarifying many questions I didn't know I had about iptables.
@theretromillennial
@theretromillennial 2 жыл бұрын
Thanks for this. Very straight forward and helped me to figure out how to start using iptables!
@the_caret
@the_caret 7 ай бұрын
What an incredibly in depth explanation of IPTables and configuration. Thank you!
@Kathlanus
@Kathlanus 2 жыл бұрын
Great video explaining most of the basics, thank you. But I would have appreciated a bit of a deeper dive into the internal decision making of iptables. How does it decide what table to use. Or in what order are which chanes of which table applied. I think that would be very important additional basics that may not be necessary for simple use cases like they are shown here. But are really important for more advanced use cases later on. Maybe a follow up video?
@cobaltshadow2417
@cobaltshadow2417 Жыл бұрын
Helped me so much when trying to understand this for a college assignment. Thank you so much!
@marcopenafort876
@marcopenafort876 Жыл бұрын
Thank you a lot! I didn't get what was this about in a hole semester and now it's completely clear because of you. Greetings from 📌Tero Violado - Argentina
@JayJay-ki4mi
@JayJay-ki4mi 2 жыл бұрын
I needed a refresher, this was perfect thank you.
@robertphillips124714
@robertphillips124714 2 жыл бұрын
Great explanation, thank you! You've covered the 2 Chains that handle local ingres and egress. If love to see another video that explains the other 9 tables.
@ckthmpson
@ckthmpson 10 ай бұрын
me too
@PezhvakIMV
@PezhvakIMV 2 жыл бұрын
Best explanation so far, thank you!
@dougmmm
@dougmmm Жыл бұрын
Excellent video, very clear and helpful. Well done.
@SilentSolution
@SilentSolution 2 жыл бұрын
Thanks for your information and cooperation sir
@andrewryabchenko2407
@andrewryabchenko2407 Жыл бұрын
It is a great explanation. Thank you so much for this video!
@dmneethling
@dmneethling 9 ай бұрын
thanks for taking time to make this content
@TheEbrahimi
@TheEbrahimi 2 жыл бұрын
Great explanation, thank you!
@TungNguyen-kf6pr
@TungNguyen-kf6pr 6 ай бұрын
Very grate ! It is very simple to understand. Thank you!
@Virimen
@Virimen 2 жыл бұрын
Thanks for the clarifying video. You should make one on getting udp to work with 1 system streaming/recording with FFMPEG locally on OBS Studio to another system catching it to stream because I haven't found one that has really helped.
@arunrajsb1450
@arunrajsb1450 2 жыл бұрын
good class. Than you very much
@shahramzahedi
@shahramzahedi 2 жыл бұрын
so great, thank you.👍🏻
@aliksz
@aliksz 3 жыл бұрын
Great video!
@patrickslomian7423
@patrickslomian7423 Жыл бұрын
Amazing, thank you so much ! :)
@tErMiiNeX
@tErMiiNeX 9 ай бұрын
Very good and clear.
@radicate
@radicate 2 жыл бұрын
Thanks! And so on and so forth :)
@AWSInsightHub
@AWSInsightHub 2 жыл бұрын
I never wanted to learn IPTABLES and just hated it..but with your explanation I am back in this OS Firewall game....
@eloualielouali4949
@eloualielouali4949 2 жыл бұрын
This was so helpful
@pedro7ucio
@pedro7ucio Жыл бұрын
Hello bro. What I do? iptables v1.8.7 (legacy): can't initialize iptables table `filter': Table does not exist (do you need to insmod?) Perhaps iptables or your kernel needs to be upgraded. Thankssss!
@Chrysovalandis
@Chrysovalandis 3 жыл бұрын
Thank you!
@rezasharifi257
@rezasharifi257 2 жыл бұрын
Thanks for the great video. Made such a terrifying concept so simple. But, I think the reason for the ping failure wasn't due to the filtering rule, but it was the DNS problem. Apparently, the DNS server is not set, and thus, it can't resolve the given URL.
@PurnachandMedisetty
@PurnachandMedisetty Жыл бұрын
ROFL
@diogomartinsferreira8813
@diogomartinsferreira8813 7 ай бұрын
the issue is that PING uses ICMP, and it does not take urls, it takes either IPs or domains, that is why it was complaining about the syntax. Anyway it could not be used for this particular test.
@mauwiks
@mauwiks Жыл бұрын
Do you have a recommended format set of rules to secure a WordPress site?
@cutesammie
@cutesammie 3 ай бұрын
Very informative video. Thanks
@Handy-Handy
@Handy-Handy 3 жыл бұрын
ahh i hate ip-tables - but when you teach it! its wonderful :D
@HackerSploit
@HackerSploit 3 жыл бұрын
Thank you very much for the feedback, I am glad you found the video helpful.
@DarraghMcCarthy
@DarraghMcCarthy 2 ай бұрын
how was he able to connect to the server via Weblish after setting INPUT to DROP? Should that not also connect over SSH and so also be dropped?
@motolaoshin
@motolaoshin Жыл бұрын
Was scared of Iptables until I saw this video. Thanks
@Sreenathsdas
@Sreenathsdas Жыл бұрын
Great video. Just one doubt, aren't we supposed to curl the website:443 instead of a ping?
@gsander3102
@gsander3102 10 ай бұрын
ping is handled by the network layer and the curl requests are handled by the application layer. iptables at best can block ports which is in the network and transport layer.
@diogomartinsferreira8813
@diogomartinsferreira8813 7 ай бұрын
For this particular scenario curl would have been better to test or even telnet to something on the web on port 443. Ping its not used to test TCP protocol, it uses ICMP which is different protocol. @@gsander3102
@ifernandez08
@ifernandez08 2 жыл бұрын
Hi Guys! I was trying to connect my company by one VPN from that IP i got another VPN to connect another company. Could someone give me some advices ?
@radonspace2098
@radonspace2098 2 жыл бұрын
Good man!
@visibleaesthetics7343
@visibleaesthetics7343 9 ай бұрын
Fantastic
@MrknisterKanister
@MrknisterKanister 10 ай бұрын
very ncie beginning. "iptables Complete Guide" beside nat and mangle
@mktmohit
@mktmohit 2 жыл бұрын
name or service unknown means that fqdn is not resolved by dns.. its not reaching or hitting any output chain. But video is good
@rajeshbabu5531
@rajeshbabu5531 Ай бұрын
Thanks for the session. Can you please take a session about ebtables
@luantrancong4448
@luantrancong4448 7 ай бұрын
Can you explain about -f option and how iptable treat the fragmented packet?
@superpk557
@superpk557 3 жыл бұрын
Mate i need help plesae.
@panduhakam7529
@panduhakam7529 5 ай бұрын
The sound is clearly 🎉
@quentinaslan
@quentinaslan 2 жыл бұрын
Thanks
@over-there
@over-there 6 ай бұрын
I just learned iptables is a limited gui console for nftables. Iptables is nftables. On the cli can type iptables -S or nft list tables and then list the table, like nft list table ip filter, using sudo of course
@sennaelemento
@sennaelemento Жыл бұрын
You are just subscribed.
@tilltheend6634
@tilltheend6634 Жыл бұрын
😭😭sbin iptables - save doesnt save so i created a script and a service for launching it at every reboot but it makes bug my system what to do to save iptables rules pleaaase but the video is and will be very usefull thanks alot
@asmodeus4310
@asmodeus4310 3 жыл бұрын
Is it necessary to uninstall any pre-installed firewalls before using iptables
@AkamaiDeveloper
@AkamaiDeveloper 3 жыл бұрын
Yes, it is best practice as mentioned here www.linode.com/docs/guides/what-is-iptables/#installing-iptables
@asmodeus4310
@asmodeus4310 3 жыл бұрын
@@AkamaiDeveloper thanks
@davidli8936
@davidli8936 4 ай бұрын
useful
@asmodeus4310
@asmodeus4310 3 жыл бұрын
Is iptables similar to the uncomplicated firewall?
@AkamaiDeveloper
@AkamaiDeveloper 3 жыл бұрын
Uncomplicated Firewall technically is a frontend for iptables. More info here wiki.ubuntu.com/UncomplicatedFirewall
@mojisboy
@mojisboy 3 жыл бұрын
ty fam you made it simple as fuck !!!
@guilherme5094
@guilherme5094 3 жыл бұрын
Like!
@Chodak166
@Chodak166 Жыл бұрын
I appreciate the effort, but first: it's not a complete guide, and second: iptables-save "saves" the state on the screen. To make the changes permanent you need to run 'iptables-save > /etc/iptables/rules.v4' previously installing the iptables-persistent package.
@asmodeus4310
@asmodeus4310 3 жыл бұрын
Can we port forward using iptables
@AkamaiDeveloper
@AkamaiDeveloper 3 жыл бұрын
Yes, but you should also be aware of your firewall settings on the system. more info here www.systutorials.com/port-forwarding-using-iptables/
@asmodeus4310
@asmodeus4310 3 жыл бұрын
@@AkamaiDeveloper thanks linode
@thatoneguy734
@thatoneguy734 2 жыл бұрын
how about phone android??
@thefrisianclause
@thefrisianclause 2 жыл бұрын
Well this made my overthinking head, going crazy.... As because of this video it doesn't seem to be that hard to understand
@hamza77v
@hamza77v 2 жыл бұрын
😍😍😍
@Victor-vw5zq
@Victor-vw5zq Жыл бұрын
When he tries to ping hackersploit it says that the service is unknown because the server can't even reach out to a DNS server to check the IP of the website! :) (I think)
@SharonLekahena
@SharonLekahena 3 жыл бұрын
👌
@sanctuary_of_soul
@sanctuary_of_soul 2 жыл бұрын
How is this upposed to be a complete guide if you from start say that you won't be considering NAT and MANGLE tables.
@forresthopkinsa
@forresthopkinsa 11 ай бұрын
Exactly this
@incognito7843
@incognito7843 22 күн бұрын
Note, normally you don't have a unique public IP because your internet provider is letting you share the IP with other people. So this is in most cases NOT a good way to block all users except yourself...
@technics6215
@technics6215 Жыл бұрын
Title is missleading :( What kind of "Complete Guide" is this? That's just about filter, accepting or dropping packets. Port redirection, NAT and mangle not covered at all, I'm disappointed. Thumb down, sorry man.
@curias7
@curias7 2 жыл бұрын
GRAPE
@rexsovelllejes9383
@rexsovelllejes9383 2 жыл бұрын
Click bait! Titles says IPTABLES COMPLETE GUIDE but showing FILTER TABLES only. Your titles should be "iptables filter table complete guide" as nat and mangle table part of the complete IPTABLES guide!
@bluesirva3574
@bluesirva3574 Жыл бұрын
woeful.. To call this a complete guide is a BIG stretch, when only input & output chains are covered. Locking yourself out with second command just made me laugh, reminding me of an old saying - If you can't cut it in the real world, you teach.. well try to anyway..
@mohamedkeddache4202
@mohamedkeddache4202 7 ай бұрын
i don't like the way you explain, u just give random information and jump from point to point. you must first clear things like how the form of the command is ( like what is L and you can replace it with A or I or D and for the next you will specify the chain then .... until J) , and then start doing examples
@oxodao
@oxodao 3 ай бұрын
Title: complete guide 3 min into the video: yeah so i dont give a shit about 2/3 of the software so i wont explain it This video is worthless
@nully.emptier
@nully.emptier 2 жыл бұрын
thx for great video and the efforts but... iptables is dying
@salexkorsan8790
@salexkorsan8790 Ай бұрын
Hello, i'm facing a DDOS attack on my VPS, i'm new to use ufw, and iptables, i'm Trying to Block IP Address Attacker, all commands working fine, but ip address not blocking, what to do ? tried with ufw, and iptables both. but not blocking.
@IAM-b9w
@IAM-b9w Ай бұрын
redirect your traffic to cloudflare protection service
@LoveChaac
@LoveChaac 2 жыл бұрын
What an incredibly in depth explanation of IPTables and configuration. Thank you!
@technics6215
@technics6215 Жыл бұрын
In depth? Are you serious?
UFW Full Tutorial | HackerSploit Linux Security
25:11
Akamai Developer
Рет қаралды 15 М.
Linux Monitoring and Logging | HackerSploit Linux Security
24:56
Akamai Developer
Рет қаралды 29 М.
УГАДАЙ ГДЕ ПРАВИЛЬНЫЙ ЦВЕТ?😱
00:14
МЯТНАЯ ФАНТА
Рет қаралды 4,3 МЛН
50 YouTubers Fight For $1,000,000
41:27
MrBeast
Рет қаралды 205 МЛН
Linux File System/Structure Explained!
15:59
DorianDotSlash
Рет қаралды 4,1 МЛН
IPTABLES [PART-1] :  "UNDERSTANDING THE CONCEPT"
7:53
XPSTECH
Рет қаралды 130 М.
Настраиваем iptables с нуля
39:13
Поддержка Сайтов :: Метод Лаб
Рет қаралды 57 М.
Nature's Incredible ROTATING MOTOR (It’s Electric!) - Smarter Every Day 300
29:37
18 Commands That Will Change The Way You Use Linux Forever
29:50
Akamai Developer
Рет қаралды 1,2 МЛН
IPTables: NAT и Port forwarding
24:25
Поддержка Сайтов :: Метод Лаб
Рет қаралды 21 М.
How To Protect Your Linux Server From Hackers!
20:38
LiveOverflow
Рет қаралды 297 М.
Linux Security - UFW Complete Guide (Uncomplicated Firewall)
27:51
HackerSploit
Рет қаралды 114 М.
Rate This Smartphone Cooler Set-up ⭐
0:10
Shakeuptech
Рет қаралды 5 МЛН