Questions tagged [firewall]

Software that controls what connections can be made to and from a network.

Filter by
Sorted by
Tagged with
1 vote
1 answer
2k views

Windows 10 firewall settings to receive UDP

I have UDP packets sent from a sensor device to a PC running Windows 10. The UDP traffic can be monitored using Wireshark, but only after completely disabling the Windows firewall are the UDP packets ...
Auto-Mark's user avatar
-1 votes
3 answers
209 views

Whitelist all USA traffic, blacklist all non USA traffic, can this be done by a country code instead of by IPs?

I've read a dozen guides to using iptables, fail2ban and csf. The commonality seems to be: 1) generate a list of IP rangess for the country you want 2) write a bash/python script to run the allow ...
user10841084108's user avatar
3 votes
1 answer
4k views

Allow a list of IP addresses to access ports with UFW

I want to allow a list of (around 100) IP addresses to access a website on an ubuntu server. I'd like to be able to refresh the list via cron. I'm trying to do it with UFW. I thought this might be ...
Will's user avatar
  • 141
2 votes
2 answers
1k views

Change all rules in iptables when changing IP address

I have a network gateway system using iptables to allow/deny traffic to/from an internal network. I have to manually add and remove rules in iptables depending on the requirements of the entities in ...
Hans Petter Taugbøl Kragset's user avatar
0 votes
1 answer
678 views

Which firewall Ports to open for SSH in my setup that uses a bridge firewall?

I can't connect to a LAN PC by SSH if I don't open all ports to the LAN PC in the LAN bridge firewall. I opened 22 and ICMP, with no result. Then I opened also 53,80,443: no result. (TCP and UDP) I ...
MaxV's user avatar
  • 119
1 vote
0 answers
218 views

SSH doesn't work through mikrotik

I have Mikrotik RB952Ui-5ac2nD. Everything is working fine. But now, I found little problem. I can not connect from LAN to any SSH in internet, but, when I'm connected without mikrotik, i havent any ...
Dave's user avatar
  • 11
0 votes
1 answer
637 views

Norton 360 Remote Desktop Machine Name / IP restriction not working

I am trying to access a windows 10 host machine that has Norton 360 installed (firewall and antivirus) on it via Remote Desktop (RDP). I have added a rule in Norton 360 to allow RDP access to only 1 ...
supufella's user avatar
5 votes
4 answers
2k views

Port-forward from and to WAN?

Is it possible to port-forward packets FROM the internet to another address ON the internet? All of the port-forwarding tutorials I've found focus on NAT port-forwarding but I just want to redirect a ...
hawk's user avatar
  • 275
0 votes
0 answers
1k views

How to edit ufw .rules files?

Where can I learn the syntax and options available in ufw configuration files such as /etc/ufw/before.rules? I have searched the ufw manual, ufw wiki, and on DuckDuckGo and nowhere have I been able to ...
hawk's user avatar
  • 275
0 votes
1 answer
1k views

Blocking port 53 on router

I'm trying to block port 53 on my ZTE H298A router. I've already set up an allow rule which includes OpenDNS' DNS... but I keep getting an error when trying to set up a discard rule to block port 53 (...
user avatar
0 votes
0 answers
30 views

Setting up a 2 DMZ configuration, simulating an attacker in the middle zone, pinging hosts after the second firewall is not possible

I am setting up a network with a 2 DMZ configuration and decided to put an attacker within the middle zone of both firewalls. I am trying to ping some of the hosts that are located after the second ...
pdaranda661's user avatar
1 vote
1 answer
2k views

OPNsense port forwarding rules not functioning as desired

I've got a virtual network setup inside proxmox. I've installed OPNsense as the router to connect traffic from my regular network to the virtual network. The LAN side of OPNsense is on a bridge ...
Jonathan Heady's user avatar
1 vote
0 answers
20 views

Office365 + Email Gateway DKIM setup

I plan on implementing a secure email gateway to scan inbound and outbound messages before they are delivered to Office365. Currently outbound messages are signed using DKIM on 365 The email gateway ...
tezx's user avatar
  • 11
0 votes
1 answer
192 views

PLESK: How to transfer Plesk (Obsidian) firewall-settings from old to new system

Plesk (according their documentation) does not support the transfer of serverwide settings as part of their migration module. As the Plesk (as far as I understand it) maintains their own database of ...
Kurt Ludikovsky's user avatar
0 votes
0 answers
457 views

Trying to Connect(ssh) to Vagrant Machine on Windows from WSL

I try to ssh to the vagrant machine running on my Windows 10 host from the WSL of that same machine. The port forwarding is the default one, that being port 22 of Vagrant machine is forwarded to port ...
Santiago Henao Gonzalez's user avatar
0 votes
1 answer
822 views

DNS Server communication issue, timeout

I have set up a DNS server with both master and slave in Ubuntu 20.04.5. All the configurations are made properly. But when I am doing nslookup, it's giving the following error: ;; communications ...
Deeksha Chouksey's user avatar
0 votes
0 answers
104 views

How to whitelist WpnUserService through firewall if it keeps changing it's service name

I am using WFC Firewall, which is a wrapper on the native Windows Firewall. Every time I restart my PC, WpnUserService changes its name. Basically, the 6-digit alpha-numeric suffix on the service name ...
CodePanda's user avatar
  • 153
0 votes
1 answer
455 views

I can't open 443 port

I'm trying to make public an https server with valid SSL. I can access my sites locally from the server's browser. So, it's ok. The page get loaded and SSL appear to be valid. But when I access from ...
Pedro L's user avatar
0 votes
0 answers
139 views

Trying to enable RDP to Public IP, but it doesn't work. Router Arris

Router Arris doesn't enable port 3389 to Public IP. Router info: Hardware Software Version Serial Number 517192042224 Bootcode Version 2.2.0.45 Hardware Version 4 Firmware Version 9.1.103GE10 I follow ...
Arnaldo Junior's user avatar
0 votes
2 answers
4k views

Is it a good practice to block all inbound traffic on Windows?

Windows firewall has many inbound rules which allow access to many ports and services. Should this be a security concern? If a Windows device is not used as a server, is it a good practice to disable ...
iotop's user avatar
  • 1
0 votes
0 answers
340 views

Firmware unavailable for Netgate XG-7100

I'm stuck with the firmware version 2.4.5 on this XG-7100 firewall and it seems that whatever branch or guide from netgate or thread I follow I cannot make pfSense to see a new firmware. Current ...
andySF's user avatar
  • 258
0 votes
1 answer
89 views

Broadband modem / parental control router conflict

We have recently moved to a new house and have full speed Fibre broadband (which is also new to us). In our old house I used a combination of the ISP's ADSL modem and a Gryphon router; which worked ...
Howard's user avatar
  • 101
1 vote
0 answers
80 views

Access remote network devices through OpenVPN

I'm attempting to use a VPN to access remote network devices, while blocking off those devices from the internet. I've set the firewall (on a Synology NAS) to allow accessing those ports from a local ...
Gene's user avatar
  • 11
0 votes
2 answers
2k views

Windows firewall is blocking file sharing and ping

I am having trouble setting up file sharing on my Windows 11 PC. I have tried to set up the PC using the Network and Sharing Center (Network discovery is on, file and printer sharing is on). I have ...
jrclimer's user avatar
0 votes
0 answers
847 views

How to find out what is blocking inbound traffic on Windows when firewall is turned off

I have a personal Windows 10 Pro that I use for some C# development. When I test my ASP.NET Core app, I run it using Visual Studio (which in turn starts IIS Express). I needed to test how my app is ...
mikeyy's user avatar
  • 101
0 votes
1 answer
327 views

Remotely access pc behind firewall from my dynamic-ip pc via a static-ip VPS

I am not sure what is the term for what I want to do, and how secure it will be, but here is the setup: I have full root access to workpc only physically when at work. It is behind a firewall which I ...
bliako's user avatar
  • 113
1 vote
1 answer
172 views

Why can't I access certain servers even though they are up?

I'm having weird connectivity problems somewhere between my home network and certain servers - at least that's how I understand the problem. I can access most of the internet, like google.com and ...
mik01aj's user avatar
  • 1,554
1 vote
0 answers
132 views

How to block all hosts in Windows except urls with wildcards? [closed]

I know about etc/hosts file and Windows Firewall. But none of them works with wildcards like example.com/*. Is there a solution which can block access to all hosts from all programs (browsers, command ...
sprsr's user avatar
  • 269
0 votes
1 answer
158 views

Use powershell ssh client with custom CA bundle

I need to use a windows 10 machine with powershell's ssh client to connect to a number of linux machines. Authentication is done with user and password, no public key being sent ATM. But I'm behind a ...
Bruno Lamps's user avatar
0 votes
0 answers
406 views

How can I use the WAN interface IP address(es) in NFTables config?

Background I'm attempting to write an NFTables configuration that would allow me to keep IPv4 and IPv6 forwarding rules in the same table. I'm hosting some web services behind a reverse proxy and want ...
Mikael H's user avatar
  • 136
0 votes
0 answers
76 views

Unchecking app on the protected network connections (under firewall advanced settings - windows defender properties) disabling firewall

So I'm trying to get Hamachi app to connect two PCs via RDP and the only way to do this without disabling firewall was by unchecking the app under protected network connections, but by doing so, I'm ...
Lacey's user avatar
  • 1
0 votes
0 answers
198 views

IIS FTP Server connect local but not remote

Hi everyone Im' trying to connect to FTP Server from an android app, but it doesn't work, but that's not the problem, the problem is either I can't access to FTP server since CMD or browser, I'm using ...
Luis Cruz Jiménez's user avatar
1 vote
0 answers
377 views

Windows Defender Firewal Incoming Rules issue with definition of Protocol + Port only

i faced today an issue, which makes to me no sense and i would like to ask if you know this issue or if something is going wrong on my setup. I have a Windows Server 2019 and installed an IIS Role on ...
lamaGra's user avatar
  • 11
0 votes
1 answer
145 views

All packets have router IP when they arrive at kerio control

I have four sites on my network, each site has a microtik router that connect them together. I only have one internet connection at my central office. My internet is connected to Kerio Control ...
MRNafisiA's user avatar
1 vote
1 answer
745 views

Hosting multiple web servers under single static IP how web hosting companies manage this

For past few weeks I'm trying to learn how multiple web servers could be setup under one static IP. I understand that web hosting companies may have a lot of Static IPs but using one IP for one server ...
Tauha's user avatar
  • 15
1 vote
1 answer
6k views

No handshake when trying to create WireGuard tunnel between EC2 and my local PC (with a VM)

I have an EC2 instance with Ubuntu 22.04. I am trying to create a tunnel between the EC2 instance to my PC. On my PC I have a VirtualBox VM with Ubuntu 22.04 as well (Bridged Network) The EC2 instance ...
Stackerito's user avatar
1 vote
1 answer
2k views

Windows Server 2022 Routing and FTP port 21

I use Windows Server 2022 Standard to share Internet connection with Windows 11 computer. I installed DHCP and "Routing and Remote Access" roles to WS2022. In DHCP role I created scope for ...
Vitalii's user avatar
  • 145
0 votes
1 answer
454 views

If a Firewall blocks an incoming Port, and an application listens to that exact port, what happens?

Lets assume that I set up a Firewall Rule, that blocks all incoming traffic from Port 23 (Telnet). An Application now tries to listen to Port 23. . What happens? Does the Application listen to that ...
Fabian's user avatar
  • 25
-1 votes
1 answer
66 views

Drop WLAN/local wifi connections to router management?

RouterOS v6.48.6 (long-term) I've set a rule: Protocol (6) tcp; dst. port 8291; In. interface list WAN. UPDATE START. Due to comments, I understand that WAN was not correct. I am a beginner in terms ...
Wolfpack'08's user avatar
  • 1,223
0 votes
0 answers
205 views

Which Windows Firerwall rules are necessary for Internet connectivity?

I use OpenVPN, it installs a TAP network adapter, I set its location to public and set all other network adapter locations to private. in Windows Firewall, blocked incoming and outgoing connections ...
user avatar
0 votes
0 answers
56 views

Can't ping any computer on LAN (including myself)

I can't ping anyone on local network, only my own router (default gateway). When i try to ping myself (ping xxx.xxx.x.xxx) it throws "General Failure." When i try to ping other computers it ...
borec's user avatar
  • 1
1 vote
1 answer
3k views

I suddenly got windows firewall pop-up to allow oobe.exe through it. What should I do?

Initial story: I was using laptop(Just mostly general things like Internet browsing using chrome/edge, spotify, steam game in past 2-3 hours), went away for sometime like for 30 mins, and when I came ...
shivam saxena's user avatar
0 votes
1 answer
1k views

How to block everything on Windows 10's firewall and slowly allow the things that I only need?

I've had just about enough with all the spying and resource usage behind my back on my Windows machine, so I've decided to consider the plausibility of first blocking all network traffic and then ...
asgasehswheeshss's user avatar
4 votes
1 answer
3k views

Why does Windows Firewall have outbound rules if they are allowed by default?

Outbound connections are allowed by default in Windows Firewall unless there is a specific block rule. Windows has a lot of outbound allow rules that are enabled by default when you install it and no ...
user avatar
0 votes
1 answer
76 views

Can't access raspberrypi server from domain

So long story short, my webserver suddenly stopped working last saturday from nowhere when I was developing an app that was dependent on my server. Since then, I am unable to reach to the server by ...
Patrick Tannoury's user avatar
1 vote
1 answer
2k views

Cannot access Synology NAS via SMB in different subnetwork

Summary: I have set up a Synology NAS and would like to place it in the basement, next to the cable modem. My problem is that although I can reach its web UI, CIFS/SMB connections just time out. ...
hans_meine's user avatar
0 votes
1 answer
523 views

iptables ESTABLISHED,RELATED in combination with DNS rules

I'm reading Chapter 3 in "Cybersecurity for Small Networks" (Seth Enoka) and have added the following iptables rules in an Ubuntu 22.04.1 virtual machine: # Generated by iptables-save v1.8.7 ...
oliveoilmaven's user avatar
0 votes
0 answers
1k views

Need some help please, cant set Iptables

I am working with a embedded system that I am trying to set Iptables. I get this error even though I am root: /tmp # iptables -L iptables v1.8.4 (legacy): can't initialize iptables table `filter': ...
Joe's user avatar
  • 1
1 vote
0 answers
753 views

Why did the Google DNS stop responding to my ping requests?

I’m sending regular pings to a few DNS servers to be alerted when networking issues occur. A few days ago, the Google DNS stopped responding to my pings on IPv6 (2001:4860:4860::8888, screenshot below)...
aaronk6's user avatar
  • 121
2 votes
0 answers
285 views

Public vs private network setting for macOS?

On windows, we can set a LAN to be a public or a private network, to improve security. Questions: What does windows actually do (in terms of firewall settings) when I set a network to be private? ...
Holding Arthur's user avatar

1 2 3
4
5
51