Тёмный

How To Use ufw Firewall In Ubuntu (allow port from IP) 

Tony Teaches Tech
Подписаться 111 тыс.
Просмотров 46 тыс.
50% 1

Learn the basic usage of the uncomplicated firewall in Ubuntu called ufw including how to allow the SSH port from a specific IP address. While I use Ubuntu 20.04 in this tutorial, ufw works on any modern version of Ubuntu or Debian.
Find more at tonyteaches.tech
Check out my vlog channel ‪@TonyFlorida‬
#ufw #ubuntu

Опубликовано:

 

14 окт 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 86   
@trevorsatori
@trevorsatori 6 месяцев назад
Have been binge watching your videos the last few days. Great content, great format, step by step, I love it.
@parthasarathybalraj861
@parthasarathybalraj861 2 года назад
Ur way of teaching and explaining stuff awesome. easy to understand for everyone.
@TonyTeachesTech
@TonyTeachesTech 2 года назад
Thanks a ton :)
@jcspaziano
@jcspaziano 7 месяцев назад
SO much easier than IPTABLES! Thanks so much!
@NikkoPaoloRacelis
@NikkoPaoloRacelis 13 дней назад
Thanks for the tutorial. How about set of internal IP and Public IP?
@Carlossanchez-yq9px
@Carlossanchez-yq9px Год назад
Hello Tony, I must say, Great tutorials and specially the way you explain is very effective..... do you have any tutorials on how to make Ubuntu server a secured web server? ... Thanks for the great tutorials!!
@TonyTeachesTech
@TonyTeachesTech Год назад
This video should help you out Carlos ru-vid.com/video/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE-rxOTDG1peLw.html
@alonsobaron5232
@alonsobaron5232 2 года назад
Thanks for the video. one question.. could I block the access port to the database(3306) and assign IPs that can access it?
@muhamadkhairavi2148
@muhamadkhairavi2148 3 месяца назад
really likes the video! really helping me
@onosekewenu
@onosekewenu 3 года назад
Thanks Tony. Is it advisable to install and activate Fail2ban after configuring UFW or is that an overkill?
@TonyTeachesTech
@TonyTeachesTech 3 года назад
Fail2ban would be a good idea too as that will help with brute force attacks on open ports
@oxomax
@oxomax 3 года назад
I don't need to go to IT school. I have Tony Teaches Tech❤️
@TonyTeachesTech
@TonyTeachesTech 3 года назад
Exactly! ;)
@sweetdream6128
@sweetdream6128 Год назад
hi Tony thanks for your tutorials, I have very quick question. I have 2 servers and disabled UFW on both and after that I only can ssh to one of them why? any guesses?could you please help me?
@1000left
@1000left Год назад
Absolutely GREAT video!!!! Thank you!!!!
@m.ae.a8642
@m.ae.a8642 Год назад
very good........................
@AdhamMaher
@AdhamMaher 4 месяца назад
which is better please to put this rule on ufw or the provider firewall like linode or hetzner? thanks
@bimalacharya9020
@bimalacharya9020 2 года назад
fantastic tutorial tony
@EoeSantinny
@EoeSantinny Год назад
Thanks! quick and easy.
@TonyTeachesTech
@TonyTeachesTech 11 месяцев назад
You're welcome!
@naseerchoudhury9508
@naseerchoudhury9508 3 года назад
Hello Tony, all my SSH ports are showing as allowed on UFW, however when I run a zenmap scan from the Kali machine it shows as closed. Any ideas?
@TonyTeachesTech
@TonyTeachesTech 3 года назад
Hmm I'm stumped idk
@raul230285
@raul230285 2 года назад
Thanks Tony. can you do a NAT on a VPS. Thanks.
@Akemteu_Aichetou
@Akemteu_Aichetou 9 месяцев назад
Thank you Tony
@guacfiend
@guacfiend 2 года назад
do an ultimate beginner server secure guide, please
@JohnWickXD
@JohnWickXD Год назад
Thanks alot buddy!
@ethicalhackingterminal5530
@ethicalhackingterminal5530 Год назад
Dear Tony thax!
@TonyTeachesTech
@TonyTeachesTech Год назад
You're welcome!
@harrisandreson
@harrisandreson 3 года назад
Nice informative video.
@TonyTeachesTech
@TonyTeachesTech 3 года назад
Glad you liked it
@bama2619
@bama2619 2 года назад
Good video, thank you.
@TonyTeachesTech
@TonyTeachesTech 2 года назад
You're welcome!
@santoshgujar5237
@santoshgujar5237 Год назад
Thank you, Sir, 🙏🌺😇
@TonyTeachesTech
@TonyTeachesTech Год назад
You're most welcome
@santoshgujar5237
@santoshgujar5237 Год назад
@@TonyTeachesTech 🙏🌺😇
@Rmly
@Rmly 3 года назад
What cloud hosting provider do you prefer?
@TonyTeachesTech
@TonyTeachesTech 3 года назад
I use Linode the most. Contabo has fantastic prices for the resources they offer
@santhoshgh9602
@santhoshgh9602 Год назад
How to create a custom port for the ftp server.. please
@ospy_edits
@ospy_edits Год назад
How do I filter all ports cuz I want all my ports filtered through my vps so how do I that
@hesh20101000
@hesh20101000 9 месяцев назад
How can I view the logs of dropped connections
@shutdahellup69420
@shutdahellup69420 Год назад
Thanks a bunch.
@TonyTeachesTech
@TonyTeachesTech Год назад
You're welcome!
@CommonsAnsel-s9z
@CommonsAnsel-s9z 7 дней назад
Stark Plain
@bagirhidayat
@bagirhidayat Год назад
thanks man
@aftabyt3894
@aftabyt3894 Месяц назад
i have enabled ufw and logout and right now i am unable to login what can i do?
@Whoknowsthatman
@Whoknowsthatman 3 года назад
Thank you.
@TonyTeachesTech
@TonyTeachesTech 3 года назад
You're welcome!
@dhaniofficialll
@dhaniofficialll Год назад
please make open web
@paillote
@paillote 10 месяцев назад
never blocked anything for me.. Working with traefik in a docker compose and all http requets just went through even though i specifically deny them
@PippiTheLongSock
@PippiTheLongSock Месяц назад
I have the exact same issue, have you managed to find a solution?
@paillote
@paillote Месяц назад
@@PippiTheLongSock I did I think, let me write you later. I'm need to deal with React today
@HobertPechart-k1f
@HobertPechart-k1f 2 дня назад
Breitenberg Track
@HerlindaCussins-t5m
@HerlindaCussins-t5m Месяц назад
Flatley Inlet
@salexkorsan8790
@salexkorsan8790 3 месяца назад
Hello, i'm facing a DDOS attack on my VPS, i'm new to use ufw, and iptables, i'm Trying to Block IP Address Attacker, all commands working fine, but ip address not blocking, what to do ? tried with ufw, and iptables both. but not blocking.
@SusanGamble-b5q
@SusanGamble-b5q День назад
Cary Landing
@PatienceHayden-w5b
@PatienceHayden-w5b Месяц назад
Medhurst Cliffs
@suresh1986ize
@suresh1986ize 3 года назад
How to disable compilers
@TonyTeachesTech
@TonyTeachesTech 3 года назад
I don't know sorry
@HansomBertram-d2f
@HansomBertram-d2f 25 дней назад
Alberta Greens
@PowellGraham-w6d
@PowellGraham-w6d Месяц назад
Stoltenberg Lane
@ChristianaCherry-s2n
@ChristianaCherry-s2n Месяц назад
Connelly Mountain
@DarnellNicholas-y1q
@DarnellNicholas-y1q Месяц назад
Isabell Plaza
@HuttNovia-e1e
@HuttNovia-e1e Месяц назад
Ofelia Skyway
@andresfelipemezamendez1194
@andresfelipemezamendez1194 2 года назад
no workin I can see page web from ip
@DouglasMascorro-t1d
@DouglasMascorro-t1d Месяц назад
Turcotte Inlet
@ClareBenedict-j1x
@ClareBenedict-j1x Месяц назад
Eloise Squares
@ElenoreAlban-n8x
@ElenoreAlban-n8x Месяц назад
Dorcas Plain
@JerryHensel-l2w
@JerryHensel-l2w 25 дней назад
Liliane Road
@FrankFarley-r9z
@FrankFarley-r9z Месяц назад
Parker Shore
@ellazecookfera7781
@ellazecookfera7781 7 дней назад
Austyn Landing
@FrancisBooth-r1l
@FrancisBooth-r1l Месяц назад
Richard Island
@MelissaTurberville-p3o
@MelissaTurberville-p3o Месяц назад
Mikel View
@ChickenPermissionOG
@ChickenPermissionOG 9 месяцев назад
instead of ip just only allow rsa
@JosephineBrown-y7y
@JosephineBrown-y7y Месяц назад
Haylee Views
@MalachiGenevieve-m1p
@MalachiGenevieve-m1p Месяц назад
Johnson Ridges
@NicholasMaxine-w8g
@NicholasMaxine-w8g Месяц назад
Prohaska Ranch
@KennethMckim-e9m
@KennethMckim-e9m Месяц назад
Abigayle Valleys
@GreyMalcolm-z2l
@GreyMalcolm-z2l 25 дней назад
Shana Port
@JonathanHousand-w6v
@JonathanHousand-w6v 7 дней назад
Antonina Viaduct
@phpteacher
@phpteacher 3 года назад
why not iptables
@TonyTeachesTech
@TonyTeachesTech 3 года назад
That's another good option
@ShirleyAnderson-w8i
@ShirleyAnderson-w8i Месяц назад
Anahi Islands
@DeltaDawson-k5h
@DeltaDawson-k5h Месяц назад
Kuhn Mountains
@AlcottDebby-g7s
@AlcottDebby-g7s Месяц назад
Marietta Land
@realforce-o8u
@realforce-o8u 8 месяцев назад
why you so zesty?
Далее
How To Protect Your Linux Server From Hackers!
20:38
Просмотров 302 тыс.
КТО БОИТСЯ КЛОУНОВ?? #shorts
00:20
Просмотров 561 тыс.
Linux - UFW Firewall Setup (ufw)
28:26
Просмотров 25 тыс.
OpenSSH for Absolute Beginners
23:00
Просмотров 112 тыс.
Network Ports Explained
10:33
Просмотров 1,7 млн
Setting up a CHEAP and EASY Homelab Linux Server
16:28
Просмотров 345 тыс.
10 Tips for Hardening your Linux Servers
22:48
Просмотров 67 тыс.
The Biggest Linux Security Mistakes
9:44
Просмотров 171 тыс.
How To Protect Ubuntu With fail2ban
9:43
Просмотров 24 тыс.