Тёмный

Cloudflare avoid this mistake! 

Laurence
Подписаться 452
Просмотров 32 тыс.
50% 1

In this video I describe how an attacker may be able to bypass cloudflare restrictions by finding the IP address of the origin server. There are 2 fixes that can be done:
1) Request a new IP address from your provider (VPS, Internet service)
2) Block access to port 80,443 from non cloudflare origins
Number 2 must be done to ensure the fix is permanent. However, if you feel your need assistance in resolving this or any other security issue please contact me:
info@ljcybersolutions.uk
Update: I know I went swiftly passed the solution for step 2, however, every infrastructure is different please reach out to me above and we can discuss the details.

Опубликовано:

 

3 окт 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 49   
@fvgoya
@fvgoya Год назад
I never saw a content about THIS here on RU-vid. Thank you very much!!!! Subscribed.
@nikolqy
@nikolqy Год назад
Awesome. I thought I might be the only one who knew of security trails.
@vitor000000
@vitor000000 6 месяцев назад
Just subscribed and noticed your channel is still a small channel. Can't wait for the new content! Amazing quality.
@-ColorMehJewish-
@-ColorMehJewish- Год назад
Thx I find this very helpful. It's something I will be taking some notes on so that I can try it in my own home lab w/ a Debian VM I will spin up. I'm still a bit new to using this type of external connection but I'm trying to practice a bit before I go using it personally.
@jawadhfarooqui
@jawadhfarooqui Год назад
Thanks for sharing this. As for the solution, I thought setting up the "Authenticated Origin Pulls" in Cloudflare ensured requests to the origin server only come from the Cloudflare network and would be a cleaner solution instead of whitelisting IPs.
@msmith508
@msmith508 Год назад
One of the least confusing videos :)
@GooseDave
@GooseDave Год назад
Thanks Laurence. I have been meaning to investigate this.
@GooseDave
@GooseDave Год назад
Worked a treat!
@mendelsphotography
@mendelsphotography Год назад
Thanks for making this. I always wondered about this. But was never sure how to go about blocking it or doing anything.
@cneilmon
@cneilmon Год назад
good stuff! made be subscribed to your channel, looking forward for more awesome content.
@meron6913
@meron6913 Год назад
Thisi s interesting. Thank you for sharing.
@propeto13
@propeto13 Год назад
good stuff, server side firewall (pfsesnse) create an alias 'cloudflare_IP_List_V4' then make firewall rule to allow alias 'cloudflare_IP_List_V4' and block all other.
@Darkk6969
@Darkk6969 Год назад
Yep, I do the same thing with my pfsense. Alias makes things alot easier to manage the IPs and hosts.
@haywardgg
@haywardgg Год назад
If the attacker knows the origin IP then you're asking for trouble, you can block all the ports you like but if they're a hacker worth their salt they'll find a way around your port restrictions. The way I do it for all my clients is to set up the domain on Cloudflare before pointing it to my origin server (before installing the origin server / VPS). If you're moving an existing domain with old dns records then keep in mind that most VPS hosting companies have the option to backup a server instance, then restore that image to another instance (with a new IP obviously), which is also an option (takes me less than 10-15 minutes to do it this way).
@abinalexpothen7072
@abinalexpothen7072 Год назад
Fantastic content - you have earned another subscriber! Thank you Laurence. I use google cloud for hosting. I have followed your approach and specified the cloudflare IP addresses to be allowed through the Google Cloud Network firewall. Hopefully this is better than updating the firewall rules within the Ubuntu instance in my case. Do the cloudflare address ranges change over time?
@iiamloz
@iiamloz Год назад
They can, however, cloudflare normally announce it. which you would have to make the modifications. Like delete outdated rules. If you use GCP or other cloud providers, you can use their firewall as an allow list. It would make it more preformant for your box as it wouldn't need to handle the reject/drop
@abinalexpothen7072
@abinalexpothen7072 Год назад
@@iiamloz thank you for your reply!
@freeonlineserver
@freeonlineserver Год назад
Great info
@opensourcedev22
@opensourcedev22 Год назад
Hmm, this seems to assume the DNS before CloudFlare leaked the IP. By by then, even if you move to CloudFlare, the past IP may be leaked. You have to literally move to a new address
@iiamloz
@iiamloz Год назад
Yes, that was a presumption. In most cases, people move to cloudflare. If you start start with cloudflare and proxy enabled by default this is not affected
@R1D9M8B4
@R1D9M8B4 Год назад
Thank you for sharing. Lol subscribing..
@rolisaenz
@rolisaenz Год назад
Thanks Bro !!
@Richard-kl8wr
@Richard-kl8wr Год назад
i do basically the same but on vps provider firewall. Only added cloudflare ips to acess 80.443
@iiamloz
@iiamloz Год назад
Awesome! My provider does offer that but I dont use it at that level
@Richard-kl8wr
@Richard-kl8wr Год назад
@@iiamloz It is necessary in cloudflare tunnel configuration ?
@iiamloz
@iiamloz Год назад
Nope, as there are no open ports unless you misconfig it
@-ColorMehJewish-
@-ColorMehJewish- Год назад
Is anyone here familiar with Windows Server (more recent iterations) would expose the private IP in this way? (and if so, how to mask it)
@Dipsomaniac
@Dipsomaniac Год назад
Would it be possible to spoof cloudflare's ip address to get to the server directly?
@maherkhalil007
@maherkhalil007 Год назад
But that will block email traffic since Cloudflare needs to expose IPs. right?
@benjaminjameswaller
@benjaminjameswaller 10 месяцев назад
Hi thanks for this video. Is there anyway to make these port restrictions on the CloudFlare side or only in the host?
@yacahumax1431
@yacahumax1431 11 месяцев назад
why dont you use the Authenticated Origin Pulls?
@CommittotheIndian
@CommittotheIndian Год назад
Correct me if I’m wrong, I’m still learning. But would using Cloudflare’s tunneling (not opening any ports on my network) prevent this. When I follow your steps, I’m only seeing Cloudflare IP addresses.
@iiamloz
@iiamloz Год назад
Yes, that would work. However, depending on your business, you may not be able to run it. Also, I don't know when, but it didn't use to be a free feature, so many businesses have it set up like this
@50_Pence
@50_Pence Год назад
@@iiamloz yeah its free with limitaions. you cant do udp etc. hence doing things your way will be best for things such as udp . great vid!
@ws_stelzi79
@ws_stelzi79 Год назад
Hey your audio sounds like -12 db and 720p video upscaled to 4k!
@enricoroselino7557
@enricoroselino7557 Год назад
ummm i have question, then what will happen with ftp since its require real ip address (but with port 21 tho)??
@iiamloz
@iiamloz Год назад
You wouldn't proxy from cloudflare any ports that are not 80 or 443. Unless you use cloudflared, then you would just use access controls to only allow certain ips
@adamschimmel4070
@adamschimmel4070 Год назад
Or just use your own reverseproxy
@iiamloz
@iiamloz Год назад
Of course you can! But most people don't want to handle ddos or learn how to handle traffic via terminal
@champfamily7508
@champfamily7508 Год назад
Hi sir I need your help.. I have a dynamic website hosting on AWS EC2, added to Cloud Faler recently (cloud front+ cloud flare dns proxy) . But some issues are facing, Some IPV6(not all isp ipv6 requests) requests are not allowing images to load.No problem with the IPV4 request.give me a suggestion.pls.
@Gordack
@Gordack Год назад
Thx man. Nice!
Далее
Учёные из Тринидад и Тобаго
00:23
Dont expose your services without knowing this!
30:41
Просмотров 3,1 тыс.
What is DNS? (and how it makes the Internet work)
24:22
Best Antivirus/EDR vs Unknown Ransomware
11:38
Просмотров 105 тыс.
Should you use Cloudflare (CDN) on your website?
37:00
When you Accidentally Compromise every CPU on Earth
15:59