Questions tagged [firewall]

Software that controls what connections can be made to and from a network.

Filter by
Sorted by
Tagged with
0 votes
1 answer
20 views

iptables not dropping udp port for exact ip address

My iptables rules are as follows, defined ip and ports are examples: -P INPUT ACCEPT -P FORWARD ACCEPT -P OUTPUT ACCEPT -N f2b -A INPUT -p tcp -m multiport --dports 80,443 -j f2b -A INPUT -d 8.8.8.8/...
user9503's user avatar
0 votes
0 answers
13 views

Block MQTT port from windows firewall

I want to block any MQTT transaction from my laptop. I am using port 8883 as mqtt port as i am using TLS. I tried to change the firewall outbound rules and added a new rule to block the connection for ...
Devjeet Mandal's user avatar
0 votes
0 answers
41 views

New Teams Windows Firewall Rules

I genuinely think I'm going crazy with this, does anybody know how to allow any version of the new Microsoft Teams through the Windows Firewall. If it installs an update, a new location within "...
Admaine's user avatar
0 votes
1 answer
24 views

Block with firewall a dns request containing a certain query

Example let's say I'm with iptables or nftables I want to allow a certain traffic like the following one: iptables -A OUTPUT -d 192.168.1.1 -p udp --dport 53 -j ACCEPT iptables -A INPUT -s 192.168.1.1 ...
user3450548's user avatar
0 votes
0 answers
18 views

How to configure a PC running pfsense to act as firewall for all network traffic

I am trying to set up PFsense in my network as a firewall between my modem (ATT modem and my WiFi 6 router). The setup I'm using is a PC with Ubuntu and VMware running PFsense. I have two network ...
Vincent Cooke's user avatar
1 vote
0 answers
12 views

Why is traffic not passing through OPNsense firewall in Hyper V?

I'm configuring OPNsense in Hyper-V. It is connected to the DMZ on one interface, and the internal network on the other, with internal switches for the VMs. There are VLANs setup and working fine. The ...
Daniel's user avatar
  • 11
0 votes
0 answers
29 views

To allow IPsec NAT-T traffic to pass through, why does the firewall still need to permit ESP when it already allows UDP 4500?

I established an IPsec VPN tunnel between two Juniper SRX routers across NAT, with the NAT being performed by the firewall (a Linux server). When attempting to configure the firewall rules to allow ...
phoebe61g's user avatar
0 votes
1 answer
28 views

Options for Connecting Verizon ONT via 10G CAT6a to Firewall's SFP+ with Intel SoC Limited Compatibility?

Reposting here after visiting Verizon Forums & Netgate Forums... I have FiOS and the provided ONT outputs 10G via RJ45 Ethernet. I purchased a Netgate 8200 pfSense+ firewall/router appliance. I'm ...
ZoshMan's user avatar
  • 19
1 vote
0 answers
30 views

Ncat inside WSL2 not behaving correctly

I have an instance of kali linux running in WSL2 on Windows 11. It is configured to use mirrored networking mode, if that is relevant. Typically, if one were to start listening on 127.0.0.1 on any ...
JavaNoob's user avatar
0 votes
1 answer
31 views

How can I block GPSD from communicating out?

I have two computers; one running gpsd and one using gpspipe -w 192.168.90.1 to query the data. GPSD listens on port 2947 and I want to block it with iptables. I've tried so many rules, but I can ...
DeepDeadpool's user avatar
0 votes
1 answer
32 views

How to protect tftp server on pc?

I run ubuntu, and I've installed tftp-hpa on my system. I've read that I need to secure my network when I have tftp. Here what I'm talking about and I would like to know the steps to do what they ...
James78's user avatar
  • 29
0 votes
0 answers
30 views

HTTP tunnel proxy solutions to escape corporate proxy & firewall

I have a system in a corporate network with a very restrive firewall: no SSH only direct traffic allowed is to the corporate HTTP proxy server (80/443) Deep Packet Inspection I would like to setup a ...
knarf's user avatar
  • 365
0 votes
0 answers
18 views

PFSense: Subnet can not communicate to the outside

I have multiple subnets on a hypervisor with four Ethernet ports. Two are called subnets. Both of them are utilizing a NordVPN tunnel as their default gateway. The first subnet LAN can talk to ...
daniellooartist's user avatar
0 votes
0 answers
25 views

Can Multiple Devices use the same VPN Tunnel IP?

I have a Cybera Firewall device that has a VPN Tunnel IP that Verifone uses to connect to the firewall to configure the Verifone Commander for Help Desk reasons. Can I use that same tunnel IP to have ...
KevGo's user avatar
  • 11
0 votes
1 answer
60 views

Cannot reach domain via HTTPS on the same server behind a PfSense Firewall

I am hosting a platform on a server which has multiple domain names, let's say example.com and anotherexample.com. I am running a Spring Boot backend on that server, which uses the domain example.com ...
Jason's user avatar
  • 323
0 votes
0 answers
28 views

Zywall ATP - Access Forward but no answer through VPN

I'm looking for a solution to my problem but all my tests have failed. Basically, I want to reach a device (10.200.195.70) on a subnet (10.200.195.0/24) via my VPN (10.200.200.0/24). If I connect my ...
Galmar's user avatar
  • 1
0 votes
1 answer
169 views

Traceroute using UDP instead of ICMP?

I am playing a game named "Planetside 2" and since a few days many users including me have high ping issues on a specific server, while others have not. Therefore I wanted to try to ...
Little Yuuta's user avatar
1 vote
0 answers
88 views

Which ports to open on the firewall for this FTP client connection?

I'm using for the first time today https://github.com/veeso/suppaftp and I'm super happy. On my local machine everything works. On production machine it does not. On production machine there is a ...
Fred Hors's user avatar
  • 111
0 votes
0 answers
47 views

Cannot access PC from Internet via IPv6

I am trying to make my computer accessible from the internet for SSH via IPv6. Unfortunately, nothing I tried so far has worked: The PC is running Windows 11, 23H2 I can use the IPv6 address (from ...
Lukas Lang's user avatar
0 votes
1 answer
38 views

routing traffic using iptables and l2tp

Internet restrictions in my country have essentially made it impossible for VPNs to work. As such, I wanted to circumvent this issue by using the following method. Although "residential" ...
Arian Noshirvani's user avatar
0 votes
1 answer
41 views

docker container reachable despite firewall denying incoming traffic

I am in the process of setting up a VPS to run a few docker packages. The firewall set up to block any incoming traffic (default) just allowing anything that comes in via Wireguard VPN. Still the ...
Christian Herzyk's user avatar
-1 votes
1 answer
45 views

Turn on Windows Firewall false notification on boot

For months now, everytime i boot my laptop, i get a false notification to turn on Windows Firewall that is already on This is so annoying and windows doesn't give an option for this specific ...
Sakis's user avatar
  • 43
0 votes
0 answers
132 views

OPNSense OpenVPN Site to Site VPN unable to reach internal networks

I've been pulling my hair out setting up a site to site vpn with OPNSense. I followed the official guide with one exception, I'm using certificates. And I saw in a video that the interfaces created by ...
Mr Twig's user avatar
0 votes
0 answers
43 views

Allow connection to modem dashboard in pf firewall

I am using Murus to manage the rules of my macos pf firewall. My approach is to block everything by default and allow only what I need. This has worked well so far, with one exception: I cannot seem ...
KenMatsuo's user avatar
0 votes
1 answer
92 views

How to get through restrictions blocking OpenVPN?

I have recently set up a VPN server on my desktop at home in the hopes I can connect to it while at the university from my laptop. I have confirmed that I can connect easily on a mobile data hotspot, ...
Mercury's user avatar
  • 101
-4 votes
1 answer
53 views

Block youtube.com via `iptables`

For productivity reasons, I want to block access to YouTube. What I have tried. I started by running: dig A youtube.com +short and then feeding the resulting address(es) to sudo iptables -A OUTPUT -...
gobbolo22's user avatar
0 votes
1 answer
56 views

I have 3 router but devices in the local network does not communicate with each other

First router (195.105.1.1) is the one that was provided by ISP and we have 2 other routers. Both are connected to ISP router. Second router (195.105.1.2) has a local network which is 165.18.0.010. ...
Agent zebra's user avatar
0 votes
0 answers
25 views

Remote connection to software not working when UWF is enabled due to firewall

I'm running Windows 10 Enterprise LTSC (version 10.0.17763). I've setup everything I need and I'm configuring UWF filters. I enabled protection for C: volume, and added a couple of exclusions for: ...
il_mix's user avatar
  • 156
0 votes
0 answers
21 views

Firewall incoming packets are dropped with VLAN configuration

In my Windows PC, installed scapy tool for sending packets from my system to raspberry Pi board connected to my machine using VLAN. In my raspberry Pi board, Firewall rules are already configured and ...
Karma Yogi's user avatar
0 votes
2 answers
122 views

Dedicated Ip Address using vpn connection

I am a newbie in Network connections and I developing an application that needs to connect to a Server "Y", the connection is allowed just for an specific IP through the firewall, this IP ...
DonMiguelSanchez's user avatar
0 votes
0 answers
39 views

Knockd not executing the knock command

I am trying to setup knock daemon, however it does not seem to execute the knock command. To debug the issue, I used this simple configuration, which is slightly edited example from the documentation: ...
Stefan's user avatar
  • 1
0 votes
0 answers
89 views

How do I block range of incoming IPs in Windows Advanced Firewall

On Windows Server 2022 I am trying to block an IP range from 168.228.0.0 to 168.228.0.255 So having researched I came up with this: 168.228.0.0/16 However I am still getting DNS queries from random IP'...
Savaş Zorlu's user avatar
1 vote
1 answer
185 views

IPTables rules and networking with problems 2

My plan is to have a computer that forwards all traffic from internal interface ens19 to openvpn-interface tun0. The system has 2 physical interfaces: ens18 for local network with Internet connection ...
kasper2083's user avatar
0 votes
1 answer
441 views

Docker timeout port 53 - ISP to blame?

I'm running a Synology NAS with docker and used to have multiple containers running perfectly fine for months. Last week I switched ISP and use their router to connect to the internet. Since then my ...
Dennis Zaragosa's user avatar
1 vote
1 answer
189 views

Unable to open port on debian vps

Trying to open 51820 UDP I do iptables -A INPUT -p udp --dport 51820 -j ACCEPT then iptables -L I can see ACCEPT udp -- anywhere anywhere udp dpt:51820 then I do /sbin/...
jotyhista's user avatar
0 votes
0 answers
74 views

Singe NIC Router/Gateway and DHCP server bootps safe with WAN access?

I have my Pi running debian acting as a DHCP/DNS server, I want to enable it as a gateway/router for NAT loopback/hairpinning to enable the public IP to be resolvable within the LAN which my default ...
ncrmro's user avatar
  • 1
1 vote
1 answer
129 views

how fast a firewall/DPI system can find an ssh server IP on a random port [closed]

Sniffing SSH traffic on port 22 to determine the server IP address should not be hard for any firewalls/DPI systems. I am wondering if the port is random thus we have around 60k possibilities, how (...
Shakiba Moshiri's user avatar
0 votes
0 answers
43 views

UFW not filtering FORWARD traffic on same (tun0) interface

I have an Ubuntu 22.04 server with OpenVPN running and I want to filter access between clients on the tun0 interface with UFW. As far as I know this all has to do with the FORWARDING chain within UFW. ...
Erres's user avatar
  • 1
1 vote
0 answers
46 views

Force Chrome to open localhost sites only

I want to use Chrome for development only and FireFox for all the other stuff. Is it possible to prevent Chrome from going to the internet completely and open only sites from localhost?
mnemon1ck's user avatar
  • 111
0 votes
0 answers
80 views

VoIP phone not working for outgoing calls

I am trying to set up a VoIP phone hosted by Zadarma. I am using a Grandstream HT801 ATA that is connected via ethernet to a TP-LINK Deco M4R mesh system. The ATA is successfully registering the phone ...
Efraim Newman's user avatar
0 votes
0 answers
115 views

Can't share Wi-Fi connection over Ethernet with both the firewall and overlay filesystem on

I've configured my Raspberry Pi 4B to automatically connect to Wi-Fi and share its Internet connection to the ethernet port using NetworkManager. This works so long as: the firewall (UFW) is off OR ...
Geoff's user avatar
  • 101
1 vote
1 answer
525 views

Windows 10 - Firewall - Outbound rule to allow access for one service hosted by svchost.exe

Initial question Today, I'm stuck with a Windows Firewall problem and I hope you can help me. I'm trying to create rules dedicated to services but I can't make them match. I found some related topics ...
shadowpool's user avatar
0 votes
2 answers
97 views

Is my home network being attacked?

I started to learn about network security and firewalls. My network is very simple, I have a router (MikroTik) and my laptop is connected to it via WLAN. The router has following (default) firewall ...
networknoob's user avatar
0 votes
1 answer
154 views

How to allow Microsoft OneNote in Windows Firewall?

I have a Windows Firewall set to block all outbound connections by default. I want to allow OneNote to go through. Currently, I have these firewall process rules: %ProgramFiles%\Microsoft Office\root\...
user10099's user avatar
  • 151
0 votes
0 answers
23 views

Iptable rules through two firewalls for an rdp connection

Suppose I have a network topology similar to the one above, if i wanted to rdp into a host on the private network from home these are the following iptable rules i have: Firewall 1: $IPT -t nat -A ...
someman112's user avatar
-1 votes
1 answer
273 views

IPtables dropping packets I can't see with tcpdump and I don't know why?

My IPtables rules are blocking apt update for example: root@vpn:~# apt update Ign:1 https://pkgs.tailscale.com/stable/ubuntu jammy InRelease Ign:2 http://de.archive.ubuntu.com/ubuntu jammy InRelease ...
Hige Mynx's user avatar
0 votes
0 answers
31 views

Firewall detects strange ip's (hosts) in the network

I need your suggestion. My router antispoofing detects and blocks the ip's like: 10.211.87.139; 10.209.198.166; 10.25.59.222. I'm not using these subnets, I tried to set my adater as static with given ...
Vako's user avatar
  • 1
0 votes
1 answer
497 views

FTP access blocked despite rule opened

I am setting up FTP service on a Win 11 Pro machine. I enabled the FTP rules in Windows Defender Firewall as below: However, on a neighboring PC, I couldn't telnet to port 21. But if I shut down the ...
Old Geezer's user avatar
  • 1,207
0 votes
0 answers
139 views

Can't access remote port 81 despite netstat showing it bound

I have an apache server with multiple VirtualHosts filtered by the ServerName directive. I am now attempting to have a VirtualHost filtered based a seperate port number, but am having issues. My ...
user10709800's user avatar
0 votes
0 answers
84 views

Home Network - Port open, Firewall rule set - still unable to connect

I'm trying to setup a Minecraft Server for the Kids to play on and ensure no adults can interact with them. I followed the tutorial on how to install it and it seems to be up and running. I just can'...
user3166462's user avatar

1
2 3 4 5
51