Skip to main content
The 2024 Developer Survey results are live! See the results

All Questions

Tagged with
-1 votes
0 answers
121 views

How to set up public Linux station safely?

On a Linux cloud machine, I want to set up a learning station for beginners (pubnix/pubunix). How can I block all internet except for incoming SSH (ssh user@cloudmachine) and except for SSH local port ...
wjwrpoyob's user avatar
  • 438
2 votes
2 answers
2k views

fail2ban SSH jail change action REJECT to DROP

I am trying to configure a simple SSH jail with fail2ban. Below is the configuration of the jail in /etc/fail2ban/jail.conf : [sshd] # To use more aggressive sshd modes set filter parameter "...
PizzaYolo's user avatar
0 votes
1 answer
106 views

Using iptables, how can i open a port only when i'm in my home network?

I want to host a service for syncing stuff between my laptop and my phone. Since I don't own a server, I decided i would host the services on my laptop. For my phone to be able to connect to that ...
laalsaas's user avatar
  • 155
0 votes
0 answers
30 views

How can I isolate my firewall rules in a chain such that I can reset them separately?

I've been running some iptables rules for a while, which are (I hope) fine, no issues so far. Here's a snippet of that # Block all input and forward traffic, both IPv4 and IPv6 iptables -P INPUT DROP ...
The Quantum Physicist's user avatar
0 votes
0 answers
529 views

How to redirect all http traffic to Burp Suite?

How to redirect all HTTP requests to Burb Suite? I am using a Ubuntu OS running on VM installed on my macOS machine, and I have tried the following IPTables commands to do that, without success: sudo ...
1n4ho12's user avatar
0 votes
2 answers
149 views

Is there a better way to prevent other device access to IPv6/IPv4:80 on network?

There are two device A and B. Usually, only use 10.0.0.1 to access their webpage, but I found that I can use IPv6 or IPv4 with port 80 to access device-B's webpage on device-A. example. http://[IPv6-B]...
Nancy's user avatar
  • 11
2 votes
0 answers
34 views

IPv4 iptables - known TCP attacks - nowadays irrelevant it seems, please elaborate [duplicate]

Are the below iptables rules made obsolete by recent kernel versions for example? Having zero hits on these for ages, and I do look quite often - before reboots usually. Our endpoint machines are ...
Vlastimil Burián's user avatar
3 votes
1 answer
3k views

Allow docker container to connect to certain IP addresses only

The goal is to create a docker container that can connect only to certain IP addresses (both on the local network that the host belongs to, and on the Internet). The container itself does not need to ...
Greendrake's user avatar
3 votes
1 answer
4k views

iptables - How kill established connection except for an ip?

I've 2 iptables configuration. The second iptables replace the first at 15:00. The first iptables is: #!/bin/bash /usr/sbin/iptables -F /usr/sbin/iptables -P INPUT DROP /usr/sbin/iptables -P FORWARD ...
Vincenzo Caragallo's user avatar
0 votes
0 answers
159 views

Limit max connections on port iptables

I want to know how to make a rule for limit the max IPs on certain port because I have a lot of flood with spoofed IPs and when the pool of IPs of my system reaches the limit the system collapses.
Roberto Nervo's user avatar
1 vote
1 answer
916 views

Which firewall rule is considered if i 'drop' first then later adding 'accept' rule. drop or accept?

I am restricting the traffic to specific port number using the below firewall rule. /sbin/iptables -A INPUT -p tcp --destination-port <port_num> -j DROP After sometime i want to allow ...
Vishwas's user avatar
  • 33
0 votes
1 answer
816 views

Messed up IP table rules and locked myself out while setting firewall on SSH

I was trying to set firewall rules to my website but I messed up with IP table rules and locked out myself. Now, I can't access to the VPS via SSH. When I try it I get that message: ssh: connect to ...
amy's user avatar
  • 3
1 vote
1 answer
237 views

Is it possible to add a strong external password to iptables on port 22?

I assume the answer to this question is "no", but I would imagine there is some alternative method of achieving this. What I want to do is add a second, even stronger password, for when I login with ...
user3728501's user avatar
4 votes
1 answer
3k views

SSH with MAC based filtering using iptables - recommended?

I have a server in an internal network (login there via VPN) from where I login to the server via SSH with OpenSSH public/private key authentication. From a security point of view, I want to tie the ...
Ferit's user avatar
  • 143
0 votes
1 answer
812 views

iptables see ips in portscan prevention

I do have the following iptables rules to prevent port scanning on my server: /sbin/iptables -A INPUT -m state --state NEW -m set ! --match-set scanned_ports src,dst -m hashlimit --hashlimit-above 1/...
meddlmueller's user avatar

15 30 50 per page
1
2 3 4 5 6