Тёмный

Computer Networking Tutorial - 40 - iptables Firewall Rules 

thenewboston
Подписаться 2,7 млн
Просмотров 175 тыс.
50% 1

Source Code: github.com/the...
Core Deployment Guide (AWS): docs.google.co...

Опубликовано:

 

14 окт 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 190   
@SourceCodeDeleted
@SourceCodeDeleted 9 лет назад
Best video I've actually seen on this. For those that are going to use this you can try. For all others wanting to have an Idea on syntax -N is to create new policy -I is insert into the policy chain(putting at top) -J is to jump to policy chain -L list policy (-n with out name resolution , -v verbose) -A append to end of policy -s source ip/host -d destination ip/host --dport destination port --sport sourceport --dports 0:65535 multiple ports --src-range/--dst-range 192.168.1.100-192.168.1.200 ip ranges
@Israel777888
@Israel777888 3 года назад
Gracias por la lista! Sabes si estos comandos de iptables funcionan en cualquier distro de Linux, como Ubuntu?
@CocaColaCan33
@CocaColaCan33 2 года назад
what does -j do?
@SourceCodeDeleted
@SourceCodeDeleted 2 года назад
@@CocaColaCan33 chances are -j is for jump to policy chain.
@Pzdrs
@Pzdrs 3 года назад
tf this is literally more useful than a 45min class
@techsupport5637
@techsupport5637 3 года назад
Yes
@N0Xa880iUL
@N0Xa880iUL 7 месяцев назад
Most classes usually cater to the lowest common denominator. Most peeps from the class don't understand nor grasp this quickly. That's why.
@J2897Tutorials
@J2897Tutorials 8 лет назад
Sorry to hear about your girlfriend.
@J2897Tutorials
@J2897Tutorials 8 лет назад
Nice to hear about the swift replacement.
@MastarCheef1337
@MastarCheef1337 5 лет назад
me too
@YourModulesMayVary
@YourModulesMayVary 4 года назад
the best analogy for iptables ever! genius :-)
@CowboyPilot79
@CowboyPilot79 2 года назад
Hate to tell you this but she's in the house with you
@robpalomo
@robpalomo 5 лет назад
The GF part was oddly specific.
@eliasforamitti
@eliasforamitti 8 лет назад
I searched the Internet a lot for such a tutorial. This is the best online computer networking tutorial I think. Please continue!!! You could tell us something about Protocols eg (in general and some important Protocols in detail)
@dudemann7947
@dudemann7947 9 лет назад
Your channel is so damn good man, really easy to learn and understand. I don't have the words to express it anymore. You should have like a million subs, probably the best teacher about computers here on RU-vid :]
@keineahnungnet
@keineahnungnet 9 лет назад
he has 988k subs :P
@Robin-on6vo
@Robin-on6vo 7 месяцев назад
@@keineahnungnetHe has 2 millions now !
@pgaikwad06
@pgaikwad06 4 месяца назад
I cant imagine Bucky, the girlfriend example you took to explain the concept got into my head straight. Thanks mate
@PoeLemic
@PoeLemic 4 года назад
Thank you for this tutorial. I'm trying to learn how to setup a mail server. And, it's not so easy, coming from a Windows background. But, I'm trying to get into Linux and learn. So, this simple tutorial about iptables is very helpful for me to build up the basic knowledge. Again, thank you. You are a very good teacher.
@THATWASDOPE
@THATWASDOPE 3 года назад
I hope he continues working on this serie he's helpful and funny af xD
@fabianvilela9527
@fabianvilela9527 5 лет назад
I always love your backstories with everything lol. Keep it up.
@r7yz
@r7yz 9 лет назад
Started from video 1 and now I'm here! Really enjoyed your series Bucky and hope you continue it!
@golamrabbani6211
@golamrabbani6211 8 лет назад
+Ryan Zhou I just watched whole 40 videos within 2 days :D got some problem understanding some terms in somewhere but no problem will be clear in some other tutorials ;)
@thedoctor3018
@thedoctor3018 5 лет назад
This is the coolest tutorial I've ever seen so far O_O . Thank you fam !!!
@aminjamous2673
@aminjamous2673 8 лет назад
Hey Bucky, I have seen all your vids in one session. Thanks a lot mate. Great job and effort, easy and smooth. Head up and waiting for your next vids. > liked and shared!
@mariopereztexas
@mariopereztexas 6 лет назад
Thanks Bucky, this is the best iptables tutorial I have had; it was both funny and informational. Good luck with the ladies brother
@oussamaml4161
@oussamaml4161 6 лет назад
wow , this is exactly what i was looking for , i studied this two weeks ago in college but didn't understand a damn thing , now i do , tnx a lot
@oussamaml4161
@oussamaml4161 5 лет назад
i'm back again , i need this for another exam thanx again
@Dummour
@Dummour 6 лет назад
Man, wtf, these series ended on the best part when multiple networks get into contact.
@zsumr
@zsumr 9 месяцев назад
thanks man, i started my studies again and this is helping alot
@tridenda2459
@tridenda2459 3 года назад
I won't ever forget the analogy. lol Thank you so much, everything is clear right now.
@PsyArkron
@PsyArkron Год назад
1:20 Actually there are five chains, not three. But you're looking at the filter table, which only has those three available. Look at the mangle table and you'll see all of them. There are more tables (five) and more chains (also five).
@governingchildren
@governingchildren Год назад
IPtables has never been more interesting in my life
@Danjovisagat
@Danjovisagat 2 года назад
Dropping a single rule is what I needed and you delivered. Thank you.
@medsabkhi7189
@medsabkhi7189 2 года назад
this was helarioussss, thank you so much man, you've helped me with my network security exam xD
@ealvinoq
@ealvinoq 4 года назад
Awesome! Friend, nice, funny tutorial, it highlight from the rest. You should be famous now.
@premgondode8364
@premgondode8364 3 года назад
i wish i could explain the same scenario in an interview cozit is just superb to remember . thanks bucky
@hayderh.952
@hayderh.952 4 года назад
Brilliant tutorial!
@hawejago
@hawejago 5 лет назад
This tutorial are briliant! please make another one about routing :D
@ipv4subnet628
@ipv4subnet628 2 года назад
Excellent video very helpful!
@weedlax6938
@weedlax6938 6 лет назад
I never comment on any post , videos or anything but have to say. " You 're a legend" XD
@edenr1988
@edenr1988 6 лет назад
that was defiantly your best video, "now..she and all of her crazy friends now send me an email.." lmfao
@garys3673
@garys3673 3 года назад
Great GF example, really impressive.
@meghaumesha3849
@meghaumesha3849 5 лет назад
Great Tutorial.
@IvanStipic_Stiiv
@IvanStipic_Stiiv 3 года назад
Always fun to watch!
@FacePalmProduxtnsFPP
@FacePalmProduxtnsFPP Месяц назад
This specific example only shows blocking IPs within your local network not WAN... JUST to clarify 192.168.x.x is standard for LAN... but the pattern matches... Also for the example with email, this would only apply if you were hosting your own email server and setting filters to the email server itself, typical email has this feature built in to email settings under "filters" "rules" or similar. But the pattern shows network filtering.
@SushilSavaria
@SushilSavaria 5 лет назад
Anytime i'm stuck with something related to networking, i find a video from newboston and that's amazing.!!!!
@naty685
@naty685 5 лет назад
loved your examples LOL
@sashwin92
@sashwin92 6 лет назад
Andrei Neagoie's Hackernoon post got me to this Tutorial !!
@naveennaidu9768
@naveennaidu9768 6 лет назад
Thanks for an awesome video Bucky!! Loved it.
@roberttortaras9952
@roberttortaras9952 7 лет назад
Very well done. This is very similar to Cisco ACL's. Thumbs up.
@m.saifulislamtito7869
@m.saifulislamtito7869 5 лет назад
Nice explanation in the easy way to others understanding. Thank you.
@dhwanisondhi8635
@dhwanisondhi8635 Год назад
Really good explanation thanks
@djsharpey
@djsharpey 6 лет назад
Very concise video. Thanks for posting 👏
@shamrock6644
@shamrock6644 3 года назад
More in this series/playlist please
@johnreimers4358
@johnreimers4358 3 года назад
This was so helpful man thank you! Sorry about your lady issues.
@TechFreak51
@TechFreak51 3 года назад
Awesome... THANK YOU... To the point an VERY helpful !!!
@bigo025
@bigo025 5 лет назад
Very very very nice explanation
@ngoctintran8583
@ngoctintran8583 6 лет назад
Your tutorial is so great. It helps me a lot. I'm waiting for your next video.
@montazfilmpolska4945
@montazfilmpolska4945 Год назад
this is so funny XDXD it's easier to undarstand because of the humor :)
@junolee8231
@junolee8231 9 лет назад
How does Bucky know so much stuff?
@CodeJackk
@CodeJackk 9 лет назад
+Juno Lee He's had a lot of years to learn. Before each video he probably researches it from text tutorials to refresh his mind, because I doubt he can remember everything in all his RU-vid videos.
@KarlWakimLeb
@KarlWakimLeb 6 лет назад
His information is not that good.
@mdafzalahmed4675
@mdafzalahmed4675 2 года назад
Great explained thanks 👍
@jeremygerbert614
@jeremygerbert614 3 года назад
blocking port 25 will only allow you to drop packets going out haha. SMTP is for sending mail gotta block IMAP or POP3 LMK if im wrong only been into computers for 2.5 years
@Nihillius
@Nihillius 2 года назад
yoo...you are damnnn...nice strategy huh ❤i understand from you more easily
@chanakawijerathna8010
@chanakawijerathna8010 4 года назад
thank you.superb video set
@GarjiO
@GarjiO 7 лет назад
Crazy heroin addict girlfriend example was the milestone of the video! You are awesome Bucky!
@JV-sl3ks
@JV-sl3ks 5 лет назад
Man! thanks bunch for the amazing video!
@hv3300
@hv3300 3 года назад
Awesome .Just a quick question what does -j signify?
@ahora1026
@ahora1026 6 лет назад
Dude, why did you stopped your networking tutorial here! we want some more of this. at least cover the FORWARD of iptables. you gave the best understanding of iptables and so for networking. please!
@marcojansen6744
@marcojansen6744 3 года назад
this is really usefull(even in 2021 XD), thanks man!
@RandomShowerThoughts
@RandomShowerThoughts 5 лет назад
Thank you so much for the amazing tutorial buddy
@90hijacked
@90hijacked 5 лет назад
Why is this the last video in the playlist? Weren't you gonna cover routing/forwarding?
@summertime5909
@summertime5909 9 лет назад
Bucky rules the world of computers!!
@RavenValkyrie
@RavenValkyrie 6 лет назад
I like this guy, he's funny 🤣
@OliviD22
@OliviD22 5 лет назад
Nice tutorial, thanks .
@govamurali2309
@govamurali2309 8 лет назад
Bucky, I got one question. Previously in your videos, you mentioned about setting up firewall rules at the linux server level. Here you showed that you are setting up at the PC level. So when you are in a network with a server/pc's how does it work, do you need to set up firewalls seperately at PC level,server level for each and seperate node or just set up the firewall rule at the router level
@o00BlackCat00o
@o00BlackCat00o 8 лет назад
first, its not pc/server, more like client/server. it depends on what you want. for example if the client and the server are on the same network, you have to set the firewall rules in the server because they reach each other directly. if the client traffic comes from other network, you can filter it in the router(gateway) and also in the server too. Usually i filter traffic on host level every time, and if I need it (for security reasons) I also filter it in the gateway too.
@rahulsaha2859
@rahulsaha2859 8 лет назад
waiting for more
@FXSTRIDDA
@FXSTRIDDA 8 лет назад
me too, still waiting hahaha
@patrasculucian2403
@patrasculucian2403 6 лет назад
maybe in 2018
@stefanspinu8784
@stefanspinu8784 6 лет назад
still waiting...
@patrasculucian2403
@patrasculucian2403 6 лет назад
Maybe in 2019..
@spinosaurusbot4974
@spinosaurusbot4974 5 лет назад
still waiting... maybe in 2020?
@SomebodyOutTh3re
@SomebodyOutTh3re 6 лет назад
Thanks a lot for the tutorials , please can you share your knowledge resources ? i mean when did you learn all that ? thanks again :)
@themedleb
@themedleb 3 года назад
11:06 Wait ... Did you say "I will smell you next time"? lol
@amadoucoulibaly6439
@amadoucoulibaly6439 4 года назад
good explanation
@Ather178
@Ather178 3 года назад
Thank you so much!
@SB_3.1415
@SB_3.1415 Год назад
nice analogy
@denniswilliamsjr5646
@denniswilliamsjr5646 5 лет назад
This really helped!
@abubakarrkargbo4849
@abubakarrkargbo4849 8 лет назад
Thanks Bucky, after this what next and help me understand the difference between computer networking and CISCO
@yahyeabdi4998
@yahyeabdi4998 9 лет назад
i really love the way you teach
@kevinkkirimii
@kevinkkirimii 3 года назад
hahaha - heroine bro !!! Yoh
@numuboniV
@numuboniV 8 лет назад
Got some confusion cleared, Thanks & good luck with your new girl friend
@kasie4life123
@kasie4life123 3 года назад
You nailed it. I am definitely going to remember how to use iptables because of your crazy girlfriend and her friends.
@kmandowrulesps3
@kmandowrulesps3 9 лет назад
Bucky would it be possible if you can make videos on logical programming, like how do you think when solving problems. It would be a pleasure.
@bradyhuang5606
@bradyhuang5606 5 лет назад
Great video, I have a question if your girlfreind use DHCP and send email to you, what you only can do is to block the network IP right?
@Popoyo023
@Popoyo023 7 лет назад
cool example bro
@shisuilol5839
@shisuilol5839 3 года назад
nice video bro
@achin4140
@achin4140 7 лет назад
i beg you please tell about The Network layer Network layer concepts, design issues, static and dynamic routing algorithms, shortest path routing, flooding, distance vector routing, link state routing, distance vector routing, multicast routing, congestion control algorithm, internetworking, Ipv4
@AmanKumar-vc2hi
@AmanKumar-vc2hi 3 года назад
Is this series complete? I want to learn networking, can i start with this series?
@KarlWakimLeb
@KarlWakimLeb 6 лет назад
Blocking your GF's IP doesn't make sense at all. That wouldn't stop her from sending you anything. Her devices do not initiate direct connections to yours, with most chatting/messaging/emailing services. You would for example need to block her IP on gmail servers if that's what she uses to send you emails. Edit: blocking incoming connections to tcp/25? Seriously? The SMTP server is not on your machine...
@ragnarw.eliansson5299
@ragnarw.eliansson5299 5 лет назад
I'm not any great with networking, but is it by any means meaningful to block the gf's IP-address, considering you almost certainly haven't set up your own mail-server at home. You most likely use some commercial like Gmail for instance. I mean you will not get unmasked traffic directly from her, like Messenger/Skype calls and stuff like that, but she can still message you wherever her data doesn't enter your computer directly, but just a datacenter like Google's mail server.
@bignateminecraft
@bignateminecraft 9 лет назад
What are you going to do for one million subscribers?!?!?!
@techsupport5637
@techsupport5637 3 года назад
I like your explanation and sorry about your girlfriend
@MrVecheater
@MrVecheater 7 лет назад
Does anyone know what's the point of ufw (in the console, not the graphical interface) when you type almost exactly the same thing in iptables? I recall that it was supposed to be simpler but you type exactly the same rules in both programs
@mucahidsener
@mucahidsener 9 лет назад
(outside of topic) bucky you should make a meeting day sometime. i'm sure many of yall here wants to meet you too like me.
@sunny143678
@sunny143678 6 лет назад
awesome
@enricocialdini6194
@enricocialdini6194 7 месяцев назад
2:11 When I see Forward do I have to set Forward=1 in sysctl file?
@hammadazaz1229
@hammadazaz1229 4 года назад
btw , is you Old GF doing Ok? P.S.: Loved your tutorial
@fadlidipo3324
@fadlidipo3324 7 лет назад
i think port 25 is smtp for outgoing email and for input why not use the pop3/imap ports?
@luckbychance3179
@luckbychance3179 5 лет назад
How I will know the X person internet router IP address, from which he/she is trying to send a message? Also while blocking someone, should I use their device private IP address or Router public IP address? I am very new in this , so maybe these questions can be sly
@zanesalti8929
@zanesalti8929 8 лет назад
you said in the last video that you would make a video showing how to make are systems into routers but there isn't even a single video after this.
@cybersecurity1177
@cybersecurity1177 2 года назад
جميل جميل
@joaodessainsaraiva5594
@joaodessainsaraiva5594 6 лет назад
Nice vídeo but blocking IPs doesnt stop you from recieving e-mails from undesired senders...
@20thcenturyfoxyoutube
@20thcenturyfoxyoutube 2 года назад
could you block all ip adresses except just one, or forward just one and only one address to some specific destination?
@SB_3.1415
@SB_3.1415 Год назад
yes, keep the allow rule on top of the list and then block everything in the second rule.
@joseluis7118
@joseluis7118 5 лет назад
Nice video man (Y)
@ddivesh9972
@ddivesh9972 3 года назад
nice
@adnanearrassen6992
@adnanearrassen6992 7 лет назад
thanks
@finleycollects
@finleycollects Год назад
you should say that she's trying to get you to do the crack rock.
Далее
iptables Complete Guide | HackerSploit Linux Security
31:02
IPTABLES [PART-1] :  "UNDERSTANDING THE CONCEPT"
7:53
Просмотров 135 тыс.
Computer Networking Tutorial - 38 - DNS
7:59
Просмотров 65 тыс.
Netstat Commands - Network Administration Tutorial
16:20
How the Internet Works in 9 Minutes
9:15
Просмотров 95 тыс.