Linux Security - UFW Complete Guide (Uncomplicated Firewall)

  Рет қаралды 112,488

HackerSploit

HackerSploit

Күн бұрын

In this video series, we will be taking a look at how to set up, secure, and audit Linux servers. This video will explain and demonstrate how to set up and configure UFW and various firewall rules.
Register for part 2 of the Linux Server Security Series: event.on24.com/eventRegistrat...
Get $100 in free credits on Linode: promo.linode.com/hackersploit...
Our videos are also available on the decentralized platform LBRY: lbry.tv/$/invite/@HackerSploi...
SUPPORT US:
Patreon: / hackersploit
Merchandise: teespring.com/en-GB/stores/ha...
SOCIAL NETWORKS:
Twitter: / hackersploit
LinkedIn: / 18713892
WHERE YOU CAN FIND US ONLINE:
HackerSploit - Cybersecurity Training Simplified: hackersploit.org/
HackerSploit Forum: forum.hackersploit.org
HackerSploit Academy: www.hackersploit.academy
LISTEN TO THE CYBERTALK PODCAST:
Spotify: open.spotify.com/show/6j0RhRi...
We hope you enjoyed the video and found value in the content. We value your feedback. If you have any questions or suggestions feel free to post them in the comments section or contact us directly via our social platforms.
Thanks for watching!
Благодарю за просмотр!
Kiitos katsomisesta
Danke fürs Zuschauen!
感谢您观看
Merci d'avoir regardé
Obrigado por assistir
دیکھنے کے لیے شکریہ
देखने के लिए धन्यवाद
Grazie per la visione
Gracias por ver
شكرا للمشاهدة
#Linux#Security#Cybersecurity

Пікірлер: 109
@eliasbouhout1
@eliasbouhout1 3 жыл бұрын
Just noticed hackersploit is about to hit half a million subscribers
@moviesentertainment9623
@moviesentertainment9623 3 жыл бұрын
Already hit
@nitinsharma5881
@nitinsharma5881 3 жыл бұрын
Very crisp and to the point videos with nice explanation. Now onto the other 6 vids...
@soulfulIEM
@soulfulIEM 3 жыл бұрын
Nothing you didn't know about - You've done a great job again.
@djebabliazakaria4593
@djebabliazakaria4593 2 жыл бұрын
How People Get Infected With Malicious Word Document[]: kzbin.info/www/bejne/e167lJKYht56aMU
@Handy-Handy
@Handy-Handy 3 жыл бұрын
first nginx and now UFW !! this is amazing!
@silentkille4
@silentkille4 3 жыл бұрын
This is amazing series bro thank you so much for everything
@me-jv8ji
@me-jv8ji 3 жыл бұрын
@WORLD TIKTOK official i see you everywhere
@salexkorsan8790
@salexkorsan8790 27 күн бұрын
Lot of bad bot attacked on my vps, now I understand how to use ufw, thanks ❤
@bhsecurity
@bhsecurity 3 жыл бұрын
Thank you very much. This is amazing tutorial.
@abdel1213
@abdel1213 4 ай бұрын
very clear and to the point tutorial, thank you 🙏🏻
@ferassayed2918
@ferassayed2918 10 ай бұрын
crystal clear Thumbs Up .. Great tutorial Thanks a ton dude
@ultron7461
@ultron7461 2 жыл бұрын
🔥🔥🔥 for this 🔥wall guide, sir.
@notorious_trollfaust
@notorious_trollfaust 3 жыл бұрын
Thanks man! I needed this :)
@hatit8074
@hatit8074 3 жыл бұрын
Nice and clear. Superb
@sussudio4384
@sussudio4384 3 жыл бұрын
Thanks for your videos and share your knowledge (from France)
@HackerSploit
@HackerSploit 3 жыл бұрын
Thank you very much for the support.
@goofballbiscuits3647
@goofballbiscuits3647 2 жыл бұрын
Excellent video! Liked and subbed 👍
@sussusamogus7831
@sussusamogus7831 Жыл бұрын
great stuff as always
@diegoporras7769
@diegoporras7769 9 ай бұрын
Great video! Useful
@fbsoul1
@fbsoul1 Жыл бұрын
very great video , many thanks
@xbeast7585
@xbeast7585 5 ай бұрын
So Clear And Great Video Thank You So Much 💓
@theabstract8819
@theabstract8819 3 жыл бұрын
Great content!
@HackerSploit
@HackerSploit 3 жыл бұрын
Timestamps: 0:00 Introduction to the series 2:14 Video starts You can register for part 2 of this series here: event.on24.com/eventRegistration/EventLobbyServlet?target=reg20.jsp&partnerref=website&eventid=2649692&sessionid=1&key=FDD7D40926383C11B3392509222D8368&regTag=1558905&sourcepage=register
@kdydhncsjfiekdfrhgsdgdfa8987
@kdydhncsjfiekdfrhgsdgdfa8987 Ай бұрын
You are the boss for firewall.
@freeonlineserver
@freeonlineserver 10 ай бұрын
Excellent
@magic2267
@magic2267 3 жыл бұрын
Thanks for the content, I'm just so bored at university, I feel like im withering away! x)
@kellysmith7357
@kellysmith7357 2 жыл бұрын
What are you in uni for?
@magic2267
@magic2267 2 жыл бұрын
@@kellysmith7357 Cyber security
@rafi_45
@rafi_45 3 жыл бұрын
thank you so much sir.
@mytube7473
@mytube7473 2 жыл бұрын
excellent. thank you. subed
@Accou25
@Accou25 Жыл бұрын
thank you for your help
@Bjquez
@Bjquez 9 ай бұрын
brilliant!!!!
@kmsbismarck9600
@kmsbismarck9600 3 жыл бұрын
Please more of this
@ahmetates4043
@ahmetates4043 3 жыл бұрын
More more more thanks bruhh
@bobbybologna3029
@bobbybologna3029 3 жыл бұрын
Nice, funny enough that "useless" command was exactly what I was looking for haha
@techwithshishir190
@techwithshishir190 3 жыл бұрын
You are great
@davidg9469
@davidg9469 3 жыл бұрын
Hi! I'd like your opinion on the platform INE Training, I don't know if it's worth it. Have you used it? Have you known anybody who has? They're quite expensive. Cheers mate!
@user-bh9ob1nz3t
@user-bh9ob1nz3t 3 жыл бұрын
Please never stop posting vedios, sir💛
@kellysmith7357
@kellysmith7357 2 жыл бұрын
I'm sorry.... videos*
@LinuxLoader1287
@LinuxLoader1287 3 ай бұрын
Another way to see if a package is installed is by using the which command "which ufw" if its installed the command will return the the path of the ufw command
@teamvigod
@teamvigod 3 жыл бұрын
I would switch to root user to do all this vs type sudo 1000 times. Complete insanity when doing firewall maintenance or a demo to not be logged in as root. Otherwise good solid tutorial.
@kellysmith7357
@kellysmith7357 2 жыл бұрын
Yes, using sudo is the root cause of inefficiency in firewall management :B
@nrm604
@nrm604 22 күн бұрын
a "complete guide" would cover nat/ip masquerading feature of ufw too, and probably gufw as well
@darkalonedarkline7488
@darkalonedarkline7488 3 жыл бұрын
You look like “Walter” In series "scorpion" 🔥
@obscenity
@obscenity 3 жыл бұрын
if you get the 90 day thing on the 14th of december, will it still be 90 days?
@O2C69
@O2C69 3 жыл бұрын
Great Video, is there anything built-in for geo-location deny...
@NenoHorvat
@NenoHorvat 3 жыл бұрын
Question. what if instead of IP we enter a DDOS domain that is linked to my IP and refreshes the IP as soon as it changes.
@Srikanth-lb3gl
@Srikanth-lb3gl Жыл бұрын
Hi, in this ufw can we create any rules like web content filtering, game sites blocking, chat box blocking, like that. Is it possible in this..
@davel525
@davel525 3 жыл бұрын
@Hackersploit, thanks for all yr videos. I want to keep on going, but i get keeping output ( hash of expected file 17544910 weak) when i try to update kali linux or parrot os
@Tegatreides
@Tegatreides 3 жыл бұрын
hi, how about allowing from a certain mac address? i.e. just a device
@josuefreire4442
@josuefreire4442 3 жыл бұрын
This might be a bad question but how can I get the "background" that you have with all the system info
@HackerSploit
@HackerSploit 3 жыл бұрын
Sure, here is the GitHub repository: github.com/aristocratos/bashtop
@precioussanni3787
@precioussanni3787 28 күн бұрын
Where can I get the precious videos for this playlist?
@sinijchapagain7707
@sinijchapagain7707 3 жыл бұрын
Sir please make video on covert channel analysis and data hiding in tcp/ip
@RDFR-cy4ov
@RDFR-cy4ov 3 жыл бұрын
question: How to attack private network with double NAT ?? I want to test how secure my network is, target is second router, how to punch trough the NAT ? In Ur videos most attacks are fired in LAN, and the target machine is in the same network with attacker. What about hacking trough WAN ?? Sorry for bad English
@obscenity
@obscenity 3 жыл бұрын
back when i started using ufw it was more complicated than iptables for me
@asmodeus4310
@asmodeus4310 3 жыл бұрын
Does port forwarding require our public ip?
@upup5133
@upup5133 3 жыл бұрын
@HackerSploit after You upload the video, do You save it also on your PC or external HDD/SSD in case KZbin ban your profile? BTW You are amazing bro!
@christiaan_saaiman
@christiaan_saaiman 3 жыл бұрын
What he does is legal, there's no "ban" that can be put on his videos
@upup5133
@upup5133 3 жыл бұрын
@@christiaan_saaiman I know man but KZbin can change they policies any time and then ban him...
@christiaan_saaiman
@christiaan_saaiman 3 жыл бұрын
@@upup5133 but policies on...? This is regarded as educational content and as long as he's got a disclaimer, the whole "only for ethical reasons" thing going on, it should be fine
@upup5133
@upup5133 3 жыл бұрын
@@christiaan_saaiman I hope that everything will be fine cuz this man is amazing teacher
@christiaan_saaiman
@christiaan_saaiman 3 жыл бұрын
Up Up absolutely bro
@pranavtejsingh
@pranavtejsingh 3 жыл бұрын
I need help please! Anyone who knows sqlmap. Using mulltidae page and burp suite with sqlmap I keep getting an error. Connection timed out and GET parameters page might not be injectable. Please help!
@kamel3d
@kamel3d 2 жыл бұрын
How to instal UFW on mac?
@HackerSploit
@HackerSploit 2 жыл бұрын
UFW is not available for Mac. MacOS has its own firewall utility.
@carbondated6151
@carbondated6151 5 ай бұрын
Debian, both desktop or server DOES NOT come a firewall or WIFI by default. Instead it's you responsible to CHOOSE which of Deb packages offered will serve you best. In fact, Debian is capable to of being an Enterprise Networked server.
@m4l490n
@m4l490n 3 жыл бұрын
quick question, how do I configure nginx to add a "downloads" folder I can access with www.my-server.com/downloads?
@rikigunawan2598
@rikigunawan2598 3 жыл бұрын
Uncle help me become a hacker
@parasgupta2563
@parasgupta2563 3 жыл бұрын
how can i run my phishing over wan 24x7 so that it keeps on running even my pc is shutdown or i can access that from any where
@prophead62
@prophead62 Жыл бұрын
I have a laptop with a fresh install of Debian. I installed ufw. I set it to deny all incoming and outgoing traffic by default. I even created rules to deny http and https. And yet, the laptop has access to any website i choose. Why?
@somyagupta7471
@somyagupta7471 7 ай бұрын
Can be possible bypass ufw ? For example : if add ruled individual ip for port 22 Someone can be bypass for ssh login?
@davidcrary1807
@davidcrary1807 3 жыл бұрын
When I run the command ' ufw status ' as root, the only output I get is ' :active ' , nothing else is shown... no TO , ACTION of FROM?
@RdozeTV
@RdozeTV 3 жыл бұрын
Better if you state what's possible fix if happened you restrict ssh only for your ip address and suddenly change. How can you access if that happen?
@fin31337
@fin31337 3 жыл бұрын
It also worth to know that some services can write their own rules to tables and they will be bellow, that means that it will rewrite rules above
@ArtyomGalstyan
@ArtyomGalstyan Жыл бұрын
Why when i enabled a specific port, it stil does not work? What can be the reason?
@latlov
@latlov 3 жыл бұрын
5:50 Comienzo
@huynhuc9526
@huynhuc9526 8 ай бұрын
I have blocked connections to the http port with the command "sudo ufw deny http" but my web server is still accessible, why?
@jcw232000
@jcw232000 Жыл бұрын
is their any way to backup
@bobaboba6674
@bobaboba6674 2 жыл бұрын
Seria muito útil diferencia o que ele escreveu pro que foi gerado a partir de código
@lemidemesew1256
@lemidemesew1256 3 жыл бұрын
plase make some video about ss7 attacks
@aayushkhandelwal4912
@aayushkhandelwal4912 3 жыл бұрын
Bro I need your urgent help I want to set rat on my brother phone it is very important he goes on betting sites which making him in debt I know about rats an all I create rat by 888 rat Problem is static ip I take static ip from no ip site But it is only for some days after that account freezes There is something important to know that can help in yhis case When he return to home he connects to same wifi router So using this can we put aside the internet and work only with lan I give my pc custom ip and connects to my rat on device connected on same router
@huynhuc9526
@huynhuc9526 8 ай бұрын
i deny http port but apache server is still accessible in ubuntu linux
@bogdahn689
@bogdahn689 3 жыл бұрын
iptable is depreciated, why using another software on top of iptable ???
@GarryMusicOfficial
@GarryMusicOfficial 3 жыл бұрын
Hello Sir. How to hack any apk like Dream 11 it's live gaming apk like cricket and others. Please make Video on this contant 🙏🙏
@adarshlama8403
@adarshlama8403 3 жыл бұрын
Can anyone help me that from where should i start learning , i am new here🥺
@RDFR-cy4ov
@RDFR-cy4ov 3 жыл бұрын
kzbin.info/www/bejne/aXzUYoB_m7mKeac
@stefanlammers265
@stefanlammers265 Жыл бұрын
If you have the simple setting as below your security is fine in ubuntu/linux sudo ufw status verbose Status: active Logging: on (low) Default: deny (incoming), allow (outgoing), disabled (routed) Completely unnecessarily to open any door/port. It make s your system weak in my opinion.
@lemidemesew1256
@lemidemesew1256 3 жыл бұрын
Are you from Egypt
@footbollhd6930
@footbollhd6930 3 жыл бұрын
انت من مصر اخي
@raruger8830
@raruger8830 2 жыл бұрын
#RX DORX.
@fairyTaleAnimations
@fairyTaleAnimations 3 жыл бұрын
Is it possible to hack android 10 with metasploit? if no then how can we hack a device with android 10? please reply
@nelsonalex9691
@nelsonalex9691 3 жыл бұрын
What is your source of knowledge
@HelgaSmurman
@HelgaSmurman 6 күн бұрын
except its now nftables
@avijitbonik.16
@avijitbonik.16 3 жыл бұрын
Hey! Wifi is not showing on my linux distro. Pls help😕
@thecaretaker0007
@thecaretaker0007 3 жыл бұрын
Ab ye karega hacker sploit?? Noobde
@rikigunawan2598
@rikigunawan2598 3 жыл бұрын
Uncle hacker, help me become a hacker
@hasanfirnas8427
@hasanfirnas8427 3 жыл бұрын
How to creat a bot net or a zombie machines
@mdd1963
@mdd1963 6 ай бұрын
What the heck is all that [--dry-run] nonsense before every command? Purpose/use of 'dry run' reference?
@pfranklin
@pfranklin 11 ай бұрын
Not quite complete. Good start though.
@michalroesler
@michalroesler Жыл бұрын
Thank you very much. This is amazing tutorial.
Best Ways To Learn Linux
13:07
HackerSploit
Рет қаралды 240 М.
How To Protect Your Linux Server From Hackers!
20:38
LiveOverflow
Рет қаралды 296 М.
ОСКАР ИСПОРТИЛ ДЖОНИ ЖИЗНЬ 😢 @lenta_com
01:01
iptables Complete Guide | HackerSploit Linux Security
31:02
Akamai Developer
Рет қаралды 115 М.
Linux Security - Securing Apache2
23:43
HackerSploit
Рет қаралды 58 М.
The COMPLETE Linux Hardening, Privacy & Security Guide!
18:58
Techlore
Рет қаралды 146 М.
Malware Development: Processes, Threads, and Handles
31:29
Should You Run Anti-Virus On Linux?
9:26
DistroTube
Рет қаралды 89 М.
Настраиваем iptables с нуля
39:13
Поддержка Сайтов :: Метод Лаб
Рет қаралды 56 М.
Linux - UFW Firewall Setup (ufw)
28:26
Eli the Computer Guy
Рет қаралды 24 М.
10 Tips for Hardening your Linux Servers
22:48
Learn Linux TV
Рет қаралды 63 М.
APPS & TOOLS to improve LINUX PRIVACY & SECURITY
16:52
The Linux Experiment
Рет қаралды 100 М.
WATERPROOF RATED IP-69🌧️#oppo #oppof27pro#oppoindia
0:10
Fivestar Mobile
Рет қаралды 17 МЛН
Мой инст: denkiselef. Как забрать телефон через экран.
0:54