Questions tagged [firewall]

Software that controls what connections can be made to and from a network.

Filter by
Sorted by
Tagged with
0 votes
2 answers
4k views

Incoming port blocking by ISP

First post here. I've recently moved into an area where there's only one ISP. I had a file server running on my Windows based machine (FileRun) which was working seamlessly. I had configured a port ...
Faraz Azhar's user avatar
0 votes
2 answers
10k views

Connecting to SSH from behind an HTTP proxy

I'm behind a corporate network with an HTTP proxy. I also have an SSH server to reach on port 22. I don't have any kind of control over that server: I'm not root and even if I were I'm not allowed to ...
usr-local-ΕΨΗΕΛΩΝ's user avatar
46 votes
7 answers
195k views

What's the closest equivalent of Little Snitch (Mac program) on Windows? [closed]

I'm using Windows 7 and would like to have a feature like Little Snitch on the Mac that alerts you whenever a program on your computer makes an outgoing connection. Description of Little Snitch from ...
Charles Scowcroft's user avatar
41 votes
2 answers
43k views

How to tell which windows firewall rule is blocking traffic

I'm trying to set up a computer to accept all incoming traffic but only allow outgoing traffic to a specific IP. I have set an allow all rule for Incoming and an Allow rule that specifies an IP ...
Josh's user avatar
  • 513
27 votes
5 answers
58k views

Cannot ping a Windows 11 machine

I'm trying to ping my Windows 11 machine from a Linux device. Here's what I've tried so far: Disabling Windows Defender Firewall Enabling inbound rules from the Advanced Options Restoring firewall &...
Francesco's user avatar
  • 373
24 votes
12 answers
80k views

Changing network type from Unidentified network to Private network on an OpenVPN connection

Is it possible to change the connection type in Windows 7? I have a OpenVPN connection which is identified as "unidentified network" and I do not want to apply certain rules to all unidentified ...
Filip Ekberg's user avatar
21 votes
2 answers
58k views

How do I stop my Mac from asking to accept incoming network connections?

I am using Syncthing, which is an application to sync files between two or more computers. I believe Syncthing (on github) needs to be allowed to Accept incoming network connections to work properly. ...
Chris's user avatar
  • 1,248
16 votes
6 answers
47k views

Import Export specific Windows Firewall Rule

How do I Export and Import specific Window Firewall rule (both Inbound and Outbound) ? I can do Import / Export policy but it will use ALL rules not specific rule. Same with Export List, it can ...
JackLock's user avatar
  • 668
13 votes
7 answers
66k views

Shares not accessible by other computers if Windows 10 firewall is ON

I am trying to share a folder on my Windows 10 machine. The computer is connected to the network via Ethernet. The problem is that when I try to access this shared folder from another Windows computer,...
AlefSin's user avatar
  • 321
10 votes
5 answers
13k views

Mac firewall blocking nginx (port 80) from external side

I installed nginx using ports and started it with sudo. Accessing the nginx welcome page from localhost works perfectly, however accessing it from an external computer fails. Doing an nmap on the ...
Alex Ionescu's user avatar
9 votes
6 answers
2k views

Do I really need a firewall?

I've been using the Nod32 security suite for some time now, and out of all the others that I've tried, it's great (low memory footprint, fast, fairly cheap). However, I've been installing a lot of ...
Sasha Chedygov's user avatar
7 votes
1 answer
15k views

Windows firewall doesnot allow to connect from vpn

I connect to my home asus router through openvpn. I can use internet over vpn but do not see any windows computer in local network. For example, I can ping android, linux devices or ip camera in my ...
rcv's user avatar
  • 93
7 votes
2 answers
8k views

Program to block an IP temporarily with iptables

Is there a program on Debian to block an IP address temporarily just by launching a command (specifying the IP and the duration)? With iptables/ip6tables alone I can create a rule, but I would then ...
mimo's user avatar
  • 344
7 votes
1 answer
12k views

firewall-cmd - add-forward-port don't work

I have a KVM server (host) with multiple virtual machines (guests). My goal is my host forward port 222 to port 22 of a guest running an ssh service. This works... iptables -I OUTPUT -d 0.0.0.0/0 -...
Eduardo Lucio's user avatar
7 votes
4 answers
3k views

Do I need a third party firewall for Windows 7?

I have always used third party firewalls (Zone Alarm) to avert attacks and to prevent installed softwares (like Adobe Updater) from connecting to internet. Unfortunately, when I migrated to Windows 7,...
softwarematter's user avatar
6 votes
2 answers
22k views

Windows 10 Private Firewall Blocks All Internet Traffic

I experience an interesting issue lately. Sometimes when I turn on my desktop PC (Windows 10 Pro 64 bit v1803) I have no internet connection. After some searching I realized Windows' Private ...
Aventinus's user avatar
  • 1,422
6 votes
6 answers
2k views

Is it safe to put a Mac directly on the internet?

In the past I have always run a NAT router between my Windows PC's and the internet. I'm wondering if I still need this or whether the OSX firewall is good enough to let me put a Mac directly on the ...
Tony Edgecombe's user avatar
5 votes
1 answer
4k views

SSH Server Not Responding To Connection Request

I'm attempting to set up an SSH server on my local machine using OpenSSH. When I try to SSH from a remote host into my local SSH server, the SSH server doesn't respond and the request times out. I'm ...
kittykittybangbang's user avatar
5 votes
1 answer
23k views

Log file for ssh attempts?

I have an old Macbook running Yosemite which I've connected to the internet via my college network. I foolishly enabled ssh access while my computer had a weak password, and now I want to check my ...
user avatar
5 votes
1 answer
6k views

How to append netsh firewall rules, not just replace

I am using a script to set firewall rules in netsh. netsh.exe advfirewall firewall set rule name="Block External IP's" new remoteip="$($ipArray[0])" I thought that set was used so that it would ...
Zombian's user avatar
  • 461
5 votes
3 answers
26k views

Firewalld - allowing ICMP in custom zone (centos 7 / redhat 7)

I want to enable ICMP echo-reply in a zone defined by source. I have a zone MONITORING where I want to permit some services like mysql and echo-reply. Permiting services like mysql is simple, but I ...
ludek michera's user avatar
5 votes
3 answers
2k views

How can I get my routers to forward ports correctly?

My network currently looks like this (simplified): Note that Router #2 is connected to the LAN interface of Router #1. This should be familiar to anyone who has seen a standard static-IP setup with ...
Giffyguy's user avatar
  • 1,032
5 votes
1 answer
2k views

Block Windows 10 P2P updates with a corporate firewall

I work for a small IT company that fix mostly Windows computers, and lately we have an huge issue with Windows 10 updates. When a new computer enters our network and starts downloading updates, it ...
JohnKiller's user avatar
5 votes
2 answers
20k views

SSH connection under UDP?

Is there a way to establish a SSH connection over UDP? I'm running behind a "filter all inbound TCP traffic" firewall so I cannot utilize a SSH tunnel properly. I have set up over at my brothers ...
B. Garrison's user avatar
5 votes
3 answers
40k views

I suddenly can’t access my own web server within my LAN via the external WAN IP address

Suddenly today—without explanation—I cannot access my web server from my local network. My router is an Actiontec MI424WR MI424WR (GigE for Verizon FiOS). I have verified that no browser running on ...
Justin's user avatar
  • 51
5 votes
2 answers
19k views

Allow PowerShell remote access only from one address

I must manage a school network of about 60 Windows computers that are setup as workgroup computers and not in a domain. To ease configuration I am going to enable PowerShell remoting on all computers. ...
SebastianR's user avatar
4 votes
2 answers
12k views

Unblocking Windows 10 Defender Firewall for MS SQL Server 2014

I have an instance of MS SQL Server 2014 (call it MSSQL) on a Windows 10 machine (call it WINTEN). Running SSMS on WINTEN, I can connect to both the local SQL Server and also to SQL Server instances ...
feetwet's user avatar
  • 1,685
4 votes
2 answers
7k views

ISP blocks the use of ssh?

I fail to use ssh connecting to my remote machine, the detail situation is as following: The remote machine is behind a firewall, but can be connected using ssh with port 45992. I used to connect to ...
zhanwu's user avatar
  • 973
4 votes
2 answers
12k views

MacOS X: log is full of "stealth mode connection attempt"s from LAN router

MacOS X's logfile daily.log is full of lines like this: Sun Jan 29 09:51:47 nameofmymac Firewall[77] <Info>: Stealth Mode connection attempt to UDP 192.168.2.49:51855 from 192.168.2.1:53<br/&...
MostlyHarmless's user avatar
4 votes
1 answer
19k views

Advanced Port redirection Windows Firewall

I need to redirect some ports on Windows. What i want is to messure the traffic on a specific port (445, SMB). My proxy runs on the same machine. The problem is i cant change the port 445. So my ...
Marc's user avatar
  • 331
4 votes
1 answer
2k views

How does my computer's firewall work? Like inbound rule, outbound rule, reply?

So I understand how NAT works, but I don't understand how firewall works. With non-symmetric NAT, if someone sends me a packet, it gets blocked, but it I send someone a packet and they get that packet ...
Sacha T Red's user avatar
4 votes
1 answer
3k views

Windows Firewall - Allow program in dynamic folder

I need to add an exception to the Windows Firewall rules that allows a program (LogMeIn Rescue). LogMeIn let's the user download some Remote support tool.exe that unpacks into %localappdata%\logmein ...
Tiele Declercq's user avatar
4 votes
1 answer
4k views

Match IPv6 protocol using nftables

In nftables I can use follwoing rule to match IPv4 UDP DNS packets. ip protocol udp udp dport 53 accept but IPv6 variant ip6 protocol udp udp dport 53 accept fails and nftables says v0001.nft:39:5-...
Misaz's user avatar
  • 616
4 votes
1 answer
6k views

How to block Spotify with Windows Firewall?

How can I block Spotify from accessing the internet with my Windows Firewall? (I use Windows 8. It has the same design as Windows 7.) I've tried adding an outbound rule to block %APPDATA%\Roaming\...
Friend of Kim's user avatar
4 votes
2 answers
9k views

What is the best way to restrict network access for one machine on a home LAN?

As an example, I have 3 computers on a home network: Machine A Machine B Machine C What I would like to do is isolate "Machine C", so that it cannot communicate with "A" or "B" and vice versa. It ...
rakemanyohneth's user avatar
4 votes
1 answer
3k views

How to do IP masquerading on MacOS 10.14+?

I am looking for the equivalent Macos command to the linux: sudo iptables -t nat -A POSTROUTING -o en0 -j MASQUERADE The reason i want to do this is I have a VPN that has the default route, but i ...
horseyguy's user avatar
  • 269
4 votes
2 answers
1k views

Weird hits on port 2703

I'm getting these periodical console messages on my Mac: 7/22/11 8:01:03.925 AM Firewall: Stealth Mode connection attempt to UDP 10.0.0.1:2703 from 91.143.232.133:15881 7/22/11 8:01:05.885 AM ...
Konzepz's user avatar
  • 795
4 votes
1 answer
20k views

Not able to access FTP server from other machines in same LAN when Windows Firewall is ON

I have FTP server configured on my Windows 10. When I turn off my Windows Firewall I can access the FTP server from other machines on the same LAN. But when I turn on the firewall, I cannot access the ...
Mahesha999's user avatar
3 votes
1 answer
8k views

Allowing ICMP (ping) incoming packets in Windows 11 firewall

I noticed Windows 11 doesn't let ICMP packets through by default. The network needs to be assigned to a non public network and the appropriate firewall rules have to be activated. I found the ...
Albin's user avatar
  • 10.5k
3 votes
3 answers
11k views

How can I block internet access to Spotify's Windows 10 app (on the Windows Store)?

I want to block Spotify from having internet access. It is the app for Windows 10 downloaded from the Windows Store. The reason for blocking internet access is so that I can listen to music offline on ...
Michael Yaworski's user avatar
3 votes
1 answer
2k views

Can I set up Windows 7 VPN so that only sites blocked in China are routed through VPN?

I'm in China behind the Great Firewall using a VPN service provided by a friend so didn't get blocked in the VPN crackdown in January 2015. Since VPN can slow down traffic a lot I'd like to only ...
hippietrail's user avatar
  • 4,573
3 votes
3 answers
11k views

Configuring Windows to only allow traffic through VPN

I would like to configure Windows 10 to only allow traffic through a VPN connection. For example, Firefox won't have internet access if the VPN is not connected. I want to be able to turn this ...
Winston's user avatar
  • 33
3 votes
1 answer
12k views

How to port forward on Genexis Platinum 4410?

I have checked portforward.com but it does not have anything regarding this router. I have searched the router console, but could not find anything other than inbound firewall rules(is that the same ...
Ashish Deep Singh Bhatial's user avatar
3 votes
2 answers
13k views

How to enable Remote Assistance and add an exception for it in Windows Firewall from the command line?

I need to enable Remote Assistance from the command line. The equivalent of checking this box and hitting Apply. This is for automation and I tried editing the registry entry HKLM\System\...
Phoenix Logan's user avatar
2 votes
1 answer
3k views

Why does "Windows Games Explorer" attempt to access the internet whenever I launch a game?

I'm running Windows 7 SP1 Ultimate (64-bit) and the OS is making some undesirable and unidentified calls to the internet. Whenever I launch a game (in this case Unreal Tournament) I notice Windows ...
WackGet's user avatar
  • 771
2 votes
1 answer
589 views

Is it possible to allow a cmd command line script in the firewall of windows?

I have a cmd file with this command line: curl.exe --output index.html --url https://aaaa.com But I get an error that says it is not possible to communicate with the url in the port xxx. If I create ...
Álvaro García's user avatar
2 votes
1 answer
2k views

Window 8 machine cannot ping devices on same subnet

After returning from vacation during which several Windows updates were applied and my router suffered a hard power cycle, my Windows 8 Desktop can no longer ping other devices on the same subnet. ...
Eric Patrick's user avatar
2 votes
2 answers
2k views

firewall has blocked ssh

I want to connect to remote amazon aws service(EC2 instance) , and I would like to be able to ssh to it from my laptop while using the campus provided network (which has cyberoam firewall). However, ...
user240034's user avatar
2 votes
1 answer
3k views

How does a IP packet from a remote server "find" a home computer behind a NAT firewall?

I understand communication between a remote machine, e.g. a webserver and users home computer/device can only occur if the users computer initiates the communication (assuming your firewall/network is ...
Michael Coleman's user avatar
2 votes
1 answer
1k views

How to connect to VPN through firewall

Our admins had blocked all outgoing ports except few like 80, 443, 110 etc. I want to use some software that utilizes other ports. So I decided to make a VPN connection to my dedicated server. So we ...
Poma's user avatar
  • 1,816