UFW Full Tutorial | HackerSploit Linux Security

  Рет қаралды 14,853

Akamai Developer

Akamai Developer

Күн бұрын

UFW, or uncomplicated firewall, is a frontend for managing firewall rules in Arch Linux, Debian, or Ubuntu. In this video, ‪@HackerSploit‬ will show how UFW is used through the command line, allowing you to make firewall configuration easy (or, uncomplicated).
Chapters:
0:00 - Intro
1:25 - Install UFW
3:26 - Check UFW Status
5:17 - Reset UFW Configuration
7:14 - Set Default Policies
8:51 - Add UFW Allow Rules
13:38 - Delete UFW Rules
16:50 - Allow Your IP Only
20:08 - Deny a Connection
22:37 - Wrap Up
New to Cloud Computing? Get started here with a $100 credit → www.linode.com/linodetube
Read the doc for more information on UFW → www.linode.com/docs/guides/co...
Learn more about firewalls → www.linode.com/docs/guides/se...
Subscribe to get notified of new episodes as they come out → kzfaq.info?sub_co...
#Linode #Firewalls #UFW #LinuxSecurity
Product: Linode, Firewall, Linux; HackerSploit;

Пікірлер: 12
@jonathanelkefif1128
@jonathanelkefif1128 3 жыл бұрын
Thank you, uncomplicatedly explained !
@RafaelGonzalez-wn3jo
@RafaelGonzalez-wn3jo Жыл бұрын
Excellent explanation!!!!
@dileepnagendra8199
@dileepnagendra8199 11 ай бұрын
Super clear explination
@guilherme5094
@guilherme5094 3 жыл бұрын
Thank you!
@MNDST_
@MNDST_ 2 жыл бұрын
Nice vid, but one question how can I change the order of the rules?
@Handy-Handy
@Handy-Handy 3 жыл бұрын
Ahhh! Best evening!! :) - THX,man! Maybe someone knows that. Is it possible to manage UFW through WSL2?
@HackerSploit
@HackerSploit 3 жыл бұрын
Thank you for the feedback, it should be possible to run UFW on WSL2, however, given that WSL2 utilizes virtualization, it will only be applicable to the VM.
@elmeskini32
@elmeskini32 3 жыл бұрын
Thank you What is the best configuration for UFW to secure a wordpress site?
@wUFr
@wUFr 3 жыл бұрын
you probably want fail2ban for that to trigger on login atempts into wp-admin... cant really secure wordpress with ufw, unless, i guess, you "drop" ip-ranges from russia and china :D
@AkamaiDeveloper
@AkamaiDeveloper 3 жыл бұрын
Your UFW configuration will depend on a few factors, including what other services you're running and whether you want to allow or deny access to certain IPs. This guide includes an overview of configuring UFW to work best for your use case: www.linode.com/docs/guides/configure-firewall-with-ufw/
@jcw232000
@jcw232000 Жыл бұрын
is their a way to backup ?
@salexkorsan8790
@salexkorsan8790 9 күн бұрын
Hello, i'm facing a DDOS attack on my VPS, i'm new to use ufw, and iptables, i'm Trying to Block IP Address Attacker, all commands working fine, but ip address not blocking, what to do ? tried with ufw, and iptables both. but not blocking.
Жайдарман | Туған күн 2024 | Алматы
2:22:55
Jaidarman OFFICIAL / JCI
Рет қаралды 943 М.
СНЕЖКИ ЛЕТОМ?? #shorts
00:30
Паша Осадчий
Рет қаралды 8 МЛН
Always be more smart #shorts
00:32
Jin and Hattie
Рет қаралды 32 МЛН
МАМА И STANDOFF 2 😳 !FAKE GUN! #shorts
00:34
INNA SERG
Рет қаралды 3,3 МЛН
Cadiz smart lock official account unlocks the aesthetics of returning home
0:30
Урна с айфонами!
0:30
По ту сторону Гугла
Рет қаралды 7 МЛН
WWDC 2024 Recap: Is Apple Intelligence Legit?
18:23
Marques Brownlee
Рет қаралды 6 МЛН
1$ vs 500$ ВИРТУАЛЬНАЯ РЕАЛЬНОСТЬ !
23:20
GoldenBurst
Рет қаралды 961 М.
How To Unlock Your iphone With Your Voice
0:34
요루퐁 yorupong
Рет қаралды 27 МЛН