iptables Complete Guide | HackerSploit Linux Security

  Переглядів 108,297

Akamai Developer

Akamai Developer

День тому

iptables is a user-space utility program that allows a system administrator to configure the IP packet filter rules of the Linux kernel firewall. This video will help you understand how to use iptables, cover some common rules, and give you an overview of how to build iptables commands.
Chapters:
0:00 - Intro
0:52 - What is iptables?
1:55 - Tables and Chains
8:50 - Packets and Targets
11:40 - Installing iptables
15:45 - Building iptables Commands
21:00 - Listing and Deleting Rules
22:40 - Blocking or Allowing Connections To Ports
25:25 - Saving and Flushing Rules
27:30 - Syntax Recap
30:20 - Outro
New to Cloud Computing? Get started here with a $100 credit → www.linode.com/linodetube
Read the doc for more information on iptables → www.linode.com/docs/guides/wh...
Learn more about controling network traffic with iptables → www.linode.com/docs/guides/co...
Subscribe to get notified of new episodes as they come out → ukposts.info?sub_co...
#Linode #Linux #Security #iptables
Product: Linode, Linux Security, iptables; HackerSploit;

КОМЕНТАРІ: 85
@jakke1975
@jakke1975 Рік тому
If only every guide on the internet was this clearly explained, maybe the world would actually have helpdesks that understand what they're doing. Thanks man.
@carrycat876
@carrycat876 Рік тому
I work at a helpdesk and I agree.
@jakke1975
@jakke1975 Рік тому
@@carrycat876 lol, I feel your pain (have some experience myself)
@the_caret
@the_caret 4 місяці тому
What an incredibly in depth explanation of IPTables and configuration. Thank you!
@theretromillennial
@theretromillennial 2 роки тому
Thanks for this. Very straight forward and helped me to figure out how to start using iptables!
@cobaltshadow2417
@cobaltshadow2417 Рік тому
Helped me so much when trying to understand this for a college assignment. Thank you so much!
@Kathlanus
@Kathlanus Рік тому
Great video explaining most of the basics, thank you. But I would have appreciated a bit of a deeper dive into the internal decision making of iptables. How does it decide what table to use. Or in what order are which chanes of which table applied. I think that would be very important additional basics that may not be necessary for simple use cases like they are shown here. But are really important for more advanced use cases later on. Maybe a follow up video?
@marcopenafort876
@marcopenafort876 Рік тому
Thank you a lot! I didn't get what was this about in a hole semester and now it's completely clear because of you. Greetings from 📌Tero Violado - Argentina
@robertphillips124714
@robertphillips124714 2 роки тому
Great explanation, thank you! You've covered the 2 Chains that handle local ingres and egress. If love to see another video that explains the other 9 tables.
@ckthmpson
@ckthmpson 7 місяців тому
me too
@PezhvakIMV
@PezhvakIMV 2 роки тому
Best explanation so far, thank you!
@JayJay-ki4mi
@JayJay-ki4mi Рік тому
I needed a refresher, this was perfect thank you.
@dougmmm
@dougmmm 10 місяців тому
Excellent video, very clear and helpful. Well done.
@Virimen
@Virimen 2 роки тому
Thanks for the clarifying video. You should make one on getting udp to work with 1 system streaming/recording with FFMPEG locally on OBS Studio to another system catching it to stream because I haven't found one that has really helped.
@TheEbrahimi
@TheEbrahimi 2 роки тому
Great explanation, thank you!
@andrewryabchenko2407
@andrewryabchenko2407 Рік тому
It is a great explanation. Thank you so much for this video!
@dmneethling
@dmneethling 6 місяців тому
thanks for taking time to make this content
@SilentSolution
@SilentSolution 2 роки тому
Thanks for your information and cooperation sir
@TungNguyen-kf6pr
@TungNguyen-kf6pr 3 місяці тому
Very grate ! It is very simple to understand. Thank you!
@shahramzahedi
@shahramzahedi Рік тому
so great, thank you.👍🏻
@patrickslomian7423
@patrickslomian7423 10 місяців тому
Amazing, thank you so much ! :)
@radicate
@radicate Рік тому
Thanks! And so on and so forth :)
@motolaoshin
@motolaoshin Рік тому
Was scared of Iptables until I saw this video. Thanks
@xshortguy
@xshortguy 2 роки тому
video title: iptables Complete Guide video content: We will not be talking about the NAT Tables or the Mangle Tables. So really only 1/3 of IP Tables.
@eloualielouali4949
@eloualielouali4949 2 роки тому
This was so helpful
@rezasharifi257
@rezasharifi257 2 роки тому
Thanks for the great video. Made such a terrifying concept so simple. But, I think the reason for the ping failure wasn't due to the filtering rule, but it was the DNS problem. Apparently, the DNS server is not set, and thus, it can't resolve the given URL.
@PurnachandMedisetty
@PurnachandMedisetty Рік тому
ROFL
@diogomartinsferreira8813
@diogomartinsferreira8813 4 місяці тому
the issue is that PING uses ICMP, and it does not take urls, it takes either IPs or domains, that is why it was complaining about the syntax. Anyway it could not be used for this particular test.
@aliksz
@aliksz 3 роки тому
Great video!
@Chrysovalandis
@Chrysovalandis 2 роки тому
Thank you!
@tErMiiNeX
@tErMiiNeX 6 місяців тому
Very good and clear.
@cutesammie
@cutesammie 22 дні тому
Very informative video. Thanks
@Handy-Handy
@Handy-Handy 3 роки тому
ahh i hate ip-tables - but when you teach it! its wonderful :D
@HackerSploit
@HackerSploit 3 роки тому
Thank you very much for the feedback, I am glad you found the video helpful.
@arunrajsb1450
@arunrajsb1450 2 роки тому
good class. Than you very much
@MrknisterKanister
@MrknisterKanister 7 місяців тому
very ncie beginning. "iptables Complete Guide" beside nat and mangle
@AWSInsightHub
@AWSInsightHub 2 роки тому
I never wanted to learn IPTABLES and just hated it..but with your explanation I am back in this OS Firewall game....
@radonspace2098
@radonspace2098 2 роки тому
Good man!
@visibleaesthetics7343
@visibleaesthetics7343 6 місяців тому
Fantastic
@ashishmaikhuri1058
@ashishmaikhuri1058 Рік тому
Does Ping ever works in that way :-) Nice Video really helpful for understand the iptabels
@mauwiks
@mauwiks Рік тому
Do you have a recommended format set of rules to secure a WordPress site?
@panduhakam7529
@panduhakam7529 2 місяці тому
The sound is clearly 🎉
@Sreenathsdas
@Sreenathsdas Рік тому
Great video. Just one doubt, aren't we supposed to curl the website:443 instead of a ping?
@gsander3102
@gsander3102 7 місяців тому
ping is handled by the network layer and the curl requests are handled by the application layer. iptables at best can block ports which is in the network and transport layer.
@diogomartinsferreira8813
@diogomartinsferreira8813 4 місяці тому
For this particular scenario curl would have been better to test or even telnet to something on the web on port 443. Ping its not used to test TCP protocol, it uses ICMP which is different protocol. @@gsander3102
@luantrancong4448
@luantrancong4448 4 місяці тому
Can you explain about -f option and how iptable treat the fragmented packet?
@quentinaslan
@quentinaslan 2 роки тому
Thanks
@Chodak166
@Chodak166 11 місяців тому
I appreciate the effort, but first: it's not a complete guide, and second: iptables-save "saves" the state on the screen. To make the changes permanent you need to run 'iptables-save > /etc/iptables/rules.v4' previously installing the iptables-persistent package.
@over-there
@over-there 3 місяці тому
I just learned iptables is a limited gui console for nftables. Iptables is nftables. On the cli can type iptables -S or nft list tables and then list the table, like nft list table ip filter, using sudo of course
@sennaelemento
@sennaelemento 11 місяців тому
You are just subscribed.
@guilherme5094
@guilherme5094 3 роки тому
Like!
@mktmohit
@mktmohit Рік тому
name or service unknown means that fqdn is not resolved by dns.. its not reaching or hitting any output chain. But video is good
@SharonLekahena
@SharonLekahena 3 роки тому
👌
@pedro7ucio
@pedro7ucio Рік тому
Hello bro. What I do? iptables v1.8.7 (legacy): can't initialize iptables table `filter': Table does not exist (do you need to insmod?) Perhaps iptables or your kernel needs to be upgraded. Thankssss!
@davidli8936
@davidli8936 Місяць тому
useful
@hamza77v
@hamza77v Рік тому
😍😍😍
@tilltheend6634
@tilltheend6634 11 місяців тому
😭😭sbin iptables - save doesnt save so i created a script and a service for launching it at every reboot but it makes bug my system what to do to save iptables rules pleaaase but the video is and will be very usefull thanks alot
@superpk557
@superpk557 2 роки тому
Mate i need help plesae.
@thefrisianclause
@thefrisianclause 2 роки тому
Well this made my overthinking head, going crazy.... As because of this video it doesn't seem to be that hard to understand
@ifernandez08
@ifernandez08 2 роки тому
Hi Guys! I was trying to connect my company by one VPN from that IP i got another VPN to connect another company. Could someone give me some advices ?
@mojisboy
@mojisboy 2 роки тому
ty fam you made it simple as fuck !!!
@asmodeus4310
@asmodeus4310 2 роки тому
Is it necessary to uninstall any pre-installed firewalls before using iptables
@AkamaiDeveloper
@AkamaiDeveloper 2 роки тому
Yes, it is best practice as mentioned here www.linode.com/docs/guides/what-is-iptables/#installing-iptables
@asmodeus4310
@asmodeus4310 2 роки тому
@@AkamaiDeveloper thanks
@asmodeus4310
@asmodeus4310 2 роки тому
Is iptables similar to the uncomplicated firewall?
@AkamaiDeveloper
@AkamaiDeveloper 2 роки тому
Uncomplicated Firewall technically is a frontend for iptables. More info here wiki.ubuntu.com/UncomplicatedFirewall
@thatoneguy734
@thatoneguy734 2 роки тому
how about phone android??
@asmodeus4310
@asmodeus4310 2 роки тому
Can we port forward using iptables
@AkamaiDeveloper
@AkamaiDeveloper 2 роки тому
Yes, but you should also be aware of your firewall settings on the system. more info here www.systutorials.com/port-forwarding-using-iptables/
@asmodeus4310
@asmodeus4310 2 роки тому
@@AkamaiDeveloper thanks linode
@Victor-vw5zq
@Victor-vw5zq Рік тому
When he tries to ping hackersploit it says that the service is unknown because the server can't even reach out to a DNS server to check the IP of the website! :) (I think)
@curias7
@curias7 2 роки тому
GRAPE
@sanctuary_of_soul
@sanctuary_of_soul Рік тому
How is this upposed to be a complete guide if you from start say that you won't be considering NAT and MANGLE tables.
@forresthopkinsa
@forresthopkinsa 8 місяців тому
Exactly this
@rexsovelllejes9383
@rexsovelllejes9383 2 роки тому
Click bait! Titles says IPTABLES COMPLETE GUIDE but showing FILTER TABLES only. Your titles should be "iptables filter table complete guide" as nat and mangle table part of the complete IPTABLES guide!
@technics6215
@technics6215 Рік тому
Title is missleading :( What kind of "Complete Guide" is this? That's just about filter, accepting or dropping packets. Port redirection, NAT and mangle not covered at all, I'm disappointed. Thumb down, sorry man.
@bluesirva3574
@bluesirva3574 Рік тому
woeful.. To call this a complete guide is a BIG stretch, when only input & output chains are covered. Locking yourself out with second command just made me laugh, reminding me of an old saying - If you can't cut it in the real world, you teach.. well try to anyway..
@mohamedkeddache4202
@mohamedkeddache4202 4 місяці тому
i don't like the way you explain, u just give random information and jump from point to point. you must first clear things like how the form of the command is ( like what is L and you can replace it with A or I or D and for the next you will specify the chain then .... until J) , and then start doing examples
@oxodao
@oxodao 20 днів тому
Title: complete guide 3 min into the video: yeah so i dont give a shit about 2/3 of the software so i wont explain it This video is worthless
@nully.emptier
@nully.emptier 2 роки тому
thx for great video and the efforts but... iptables is dying
@LoveChaac
@LoveChaac 2 роки тому
What an incredibly in depth explanation of IPTables and configuration. Thank you!
@technics6215
@technics6215 Рік тому
In depth? Are you serious?
UFW Full Tutorial | HackerSploit Linux Security
25:11
Akamai Developer
Переглядів 14 тис.
Настраиваем iptables с нуля
39:13
Поддержка Сайтов :: Метод Лаб
Переглядів 52 тис.
Level 1 to 100 Mystery Buttons
00:46
A4
Переглядів 6 млн
Завтра в школу с... | Шоу-квиз «Вопросики»
00:28
Телеканал СОЛНЦЕ
Переглядів 3,7 млн
Linux Monitoring and Logging | HackerSploit Linux Security
24:56
Akamai Developer
Переглядів 28 тис.
IPTABLES [PART-1] :  "UNDERSTANDING THE CONCEPT"
7:53
XPSTECH
Переглядів 126 тис.
It's embarrassing how much I like this thing.
12:19
Linus Tech Tips
Переглядів 839 тис.
18 Commands That Will Change The Way You Use Linux Forever
29:50
Akamai Developer
Переглядів 1,2 млн
New Linux User: 10 Things I Wish I Knew When I First Started
23:31
Learn Linux TV
Переглядів 354 тис.
Big Tech AI Is A Lie
16:56
Tina Huang
Переглядів 50 тис.
Why Compile a Linux Kernel from Source?
13:38
DJ Ware
Переглядів 26 тис.
I7 2600K тест в играх и сравнение с AMD Ryzen
17:53
Обзор Nothing ear (3) и ear (a) - ПРОРЫВ за $100
17:34
Which Phone Unlock Code Will You Choose? 🤔️
0:12
Game9bit
Переглядів 6 млн
Лучший телефон на андроиде?
0:25
Опросный
Переглядів 123 тис.
GitHub Copilot just got promoted to Captain
4:01
Fireship
Переглядів 462 тис.