UFW Firewall (Uncomplicated Firewall) - Complete Tutorial

Поділитися
Вставка
  • Опубліковано 7 січ 2025

КОМЕНТАРІ • 69

  • @Zeid_Al-Seryani
    @Zeid_Al-Seryani 5 років тому +1

    Short , Loud and Clear .
    < Learning alot from You, i was able to install pfsense in the company that i am currently working after i saw your pfsense tutorial >
    Thank you for your Blessed Efforts.
    Zeid Al-Seryani.

  • @PoeLemic
    @PoeLemic 4 роки тому +1

    You really made this easy to understand. I see exactly how UFW works now. Thanks. I was learning about iptables, but seems like ufw can do same thing and seems easier to me.

  • @LecodeHeverestofficiel
    @LecodeHeverestofficiel 5 років тому +1

    Merci bien grand prof. Tes videos sont vraiment interrescent.

  • @ambikaprasad4580
    @ambikaprasad4580 4 роки тому

    Hey there bro Or actually lemme call you sir, It seems their are quite many Indian viewers also on Your channel cause you mentioned your ' thank you for watching' greeting in Hindi. That's our mother tongue. I just loved the way you greeted in different language. Anyway I am following your ETHICAL HACKING SERIES and learning a lot. We as students request you sir, please never stop creating such videos. Even make more similar and much more INFORMATIVE and ADVANCE videos in future. LOVE YOU SIR. And धन्यवाद for your informative videos. By the way धन्यवाद means Thank you in Hindi.

  • @soundspoon
    @soundspoon 5 років тому +25

    iptables next please!!

  • @droidhackerr
    @droidhackerr 2 роки тому

    Hey Mr HackerSploit, Mahn... This is huge, i love it... Thanks again
    Much love from share

  • @8080VB
    @8080VB 3 роки тому

    Awsm explanation 🎈💫

  • @GuzikPL4
    @GuzikPL4 5 років тому +2

    Wow, i love it! Thank you very much! It was indeed pretty simple :D

  • @Nerzhina
    @Nerzhina 5 років тому +1

    Hi thank U for making these educational & informative ethical hacking videos. Keep up the good work.

  • @iamnahidulislam
    @iamnahidulislam 5 років тому +3

    This channel is awesome

  • @nikolanojic6861
    @nikolanojic6861 5 років тому

    I truly love this channel

  • @preetamvarun9219
    @preetamvarun9219 5 років тому

    You're doing such an awesome job dude!!

  • @mohamedebrahim6403
    @mohamedebrahim6403 3 роки тому

    thank you sir just this what i need to know ! you doing great job

  • @majki5900
    @majki5900 4 роки тому

    Thanks for this video, very nice explanation :) !

  • @magburner
    @magburner 4 роки тому +1

    9:18 You forgot to mention that you can limit connections to ssh and any other inbound connection by replacing allow with limit. This rule stops brute force connections from a specific IP after six simultaneous connections within thirty seconds.

    • @Torterra_ghahhyhiHd
      @Torterra_ghahhyhiHd Рік тому

      thanks i would like him to also teach the gui version graphical interface of ufw and the theory with graphical whould be more easy to map it remember the theory. pls for newbies.

  • @siddharthtadury5612
    @siddharthtadury5612 5 років тому +1

    Awesome. Thank a lot bro your doing an amazing job.

  • @footloosecamping4699
    @footloosecamping4699 5 років тому

    Thank you Top presentation now subscribed will be watching others.

  • @amirhossein5055
    @amirhossein5055 3 роки тому

    well done / master of work

  • @gregoryturner1505
    @gregoryturner1505 5 років тому

    Excellent video, thank you.

  • @aonodensetsu
    @aonodensetsu 4 роки тому

    18:35 you did set it to .1/24 but masks take subnets not adresses so ufw changed it automatically to the subnet adress of .0/24

  • @suneelkumar5175
    @suneelkumar5175 4 роки тому

    Tq so much it helped me alot

  • @Nimitz_oceo
    @Nimitz_oceo 5 років тому +3

    Can you please continue with more setups and configurations of Pfsense?

  • @samson2340
    @samson2340 3 роки тому

    @HackerSploit does the UFW accept bulk IP address from txt or csv file?if so, how?

  • @aaryansaharan127
    @aaryansaharan127 5 років тому +3

    Please Introduce Bug hunting Series.

  • @alittleextra2832
    @alittleextra2832 5 років тому

    If you are on a remote host make sure to allow ssh by running "sudo ufw allow ssh" so you don't lock yourself out of your server.

  • @refaiabdeen5943
    @refaiabdeen5943 2 роки тому

    Cheers Mate.

  • @geografiaeducativa2727
    @geografiaeducativa2727 3 роки тому

    Greetings, a query, my pc connects wlan to router and assigns me an ip for its dhcp 10.10.1.10 if I have everything configured by default in ufw and I apply the following command: ufw deny from 10.10.1.0/24 with this I block any access from the internal network to my computer so that I can avoid any attack, what else can I do in the configuration apart from denying the ping response. sorry my bad english

  • @pfranklin
    @pfranklin 4 роки тому

    Starts at 2:30

  • @TonyDiazNYC
    @TonyDiazNYC 4 роки тому

    Thank You!

  • @scottreynolds3569
    @scottreynolds3569 5 років тому

    Hi Alexis. Quick question, off topic. Ive got kali 2019.1 installed and when I do apt search it shows Ive got metasploit v5 but when I go into msfconsole it shows as v4.16.58. Im all updated and upgraded, any ideas, would be a grate help

  • @lars-magnusskog3983
    @lars-magnusskog3983 4 роки тому +2

    @HackerSploit You made a mistake when deleting rules 1 and 2. Since when you delete the first rule the second rule becomes rule 1, so you deleted 80/tcp instead.

    • @jameezybreezy9030
      @jameezybreezy9030 4 роки тому

      Are you seriously going to spread negativity and criticism on every HackerSploit video?

  • @dhaiwatmehta2323
    @dhaiwatmehta2323 5 років тому

    is there any soft or script to get all urls from dork.... line "intitle:index of" as input and 1000,2000 urls as output ?

  • @nourmaher
    @nourmaher 5 років тому +1

    Video about bug bounty programs!

  • @ligeskityler
    @ligeskityler 5 років тому

    “If it isn’t already self explanatory.” LOL

  • @kabandajamir9844
    @kabandajamir9844 3 роки тому

    So nice

  • @NewTech798
    @NewTech798 4 роки тому

    have you removed some videos from this tutorial, @Hackersploit ?

  • @thenewone4812
    @thenewone4812 5 років тому +2

    UFW great

  • @premier69
    @premier69 4 роки тому

    13:29 did you just mention Shodan!?

  • @mflexlivetvapp3044
    @mflexlivetvapp3044 4 роки тому

    Thanks, sir I see all video.i have an issue that I have 2 servers. for example server, A, and server B.i want to connect Mysql of server B from server A.But when I try to connect it gives me server time out from server A.Someone advice me to open port Of server B from server A firewall. That is what I am confused. could you please help to fix this issue.
    I appreciate your reply

  • @VNMHCKR
    @VNMHCKR 5 років тому

    Could you do something like exploit makin? Like analysing software etc

  • @xruan6582
    @xruan6582 4 роки тому

    What if I accidentally run 'sudo ufw deny ssh' on my remote server? Will I be locked out of my server forever? (If I have only ssh access)

    • @salmanahmad11149
      @salmanahmad11149 4 роки тому

      I think yes but this will happen when you will try to login next time. Your current session is still active and you can still change the settings at that time.

  • @namisalha4987
    @namisalha4987 5 років тому

    i've wifi and i have many devices connected to it ,can i use ufw to prevent a device from access youtube for example?

    • @KubaCortin
      @KubaCortin 4 роки тому

      You can do it with your router configuration

  • @jackjohn2619
    @jackjohn2619 5 років тому

    Plz make a video on unlocking pattern lock without data loss not enabling USB debbuging or backup ...only using Kali Linux ....plz make a video on THIS if u can... because till now nobody made any real video on this...

  • @pubgstreamhd3292
    @pubgstreamhd3292 5 років тому

    Helpful

  • @hamadamoh763
    @hamadamoh763 2 роки тому

    How about logs plz

  • @ericsmith9846
    @ericsmith9846 5 років тому

    Thanks for all your videos. I noticed in the description you listed russian second on that thank you roseta stone list, in the event youre Russian, do you know any good Russian websites for cyber security info or news? Thanks, спасибо

  • @ExGamer-sc9uw
    @ExGamer-sc9uw 3 роки тому

    your voice reminds me of mufti menk.. dont tell me you are him

  • @ganymedeshortride
    @ganymedeshortride 8 місяців тому

    I don't see reason why you're using sudo if you're logged in as root ?

  • @ThePhoenyx
    @ThePhoenyx 2 роки тому

    Why did you run sudo as root? Seems redundant

  • @ssm2015_ita
    @ssm2015_ita 5 років тому

    ONE IMPORTANT QUESTION.. HOW DANGEROUS IS TOR EXIT NODE ? CAN SOMEONE FIND THEY REAL IP ADDRESS TRACKING TOR EXIT NODE IF YES HOW WE CAN AVOID THAT ? THX

  • @SecurityTalent
    @SecurityTalent 2 роки тому

    Great

  • @faheemkhan9786
    @faheemkhan9786 5 років тому +1

    I am from India please make a series of nessus scanner

  • @ooxoox176
    @ooxoox176 5 років тому

    @Hackersploit Can u show us how to force the victim to connect to a fake login page when he connect to the wifi ?
    Any one knows ?

    • @rootgr9241
      @rootgr9241 5 років тому

      what you mean "force the victim?"

    • @ooxoox176
      @ooxoox176 5 років тому

      I meant captive portal 😓

    • @rootgr9241
      @rootgr9241 5 років тому

      @@ooxoox176 ua-cam.com/video/HhQYneVRT1o/v-deo.html

  • @faruksirkinti6168
    @faruksirkinti6168 17 днів тому

    IZLEDIM

  • @ananthuskumar1286
    @ananthuskumar1286 5 років тому +1

    plz teach iptables

  • @Shandbaron
    @Shandbaron 5 років тому +1

    Why did you make so many bots for you channel? Few comments and 239k followers, such a shame

  • @CharIie83
    @CharIie83 2 роки тому

    no no no