Questions tagged [firewall]

Software that controls what connections can be made to and from a network.

Filter by
Sorted by
Tagged with
68 votes
3 answers
643k views

How can I block a program from accessing the Internet? [duplicate]

I really want to know how can I prevent a program to connect to Internet with Windows 7 firewall? I have smart security nod32 business edition installed on my computer. should i do this job with ...
SilverLight's user avatar
  • 1,374
61 votes
4 answers
282k views

What are Inbound and Outbound Rules for Windows Firewall?

Can anybody explain what are the inbound and outbound rules regarding Windows Firewall? What is their significance? Are they useful even when Windows Firewall is off?
Cute's user avatar
  • 713
57 votes
7 answers
54k views

Why does the Mac OS X firewall dialog recurringly pop-up and disappear by itself (without letting me respond) under Snow Leopard?

From time to time, I'll be on my Macbook using a program that accesses the network – whether Firefox, or Sony's Reader Library – really, it seems like it could happen with any program that accesses ...
Chris W. Rea's user avatar
  • 10.8k
56 votes
3 answers
7k views

How can I turn off internet for roommates that haven't paid the bill this month?

I have several roommates who split my internet bill with me each month. On occasion they forget to pay me, and I have to pester them for the money. If after 3 days of pestering they still haven't ...
spuder's user avatar
  • 9,965
55 votes
2 answers
426k views

need iptables rule to accept all incoming traffic

For my test environment i want to accept all incoming traffic, can someone please give me the iptable rule to be added. My current iptables -L -n output looks like this Chain INPUT (policy ACCEPT) ...
user avatar
46 votes
7 answers
195k views

What's the closest equivalent of Little Snitch (Mac program) on Windows? [closed]

I'm using Windows 7 and would like to have a feature like Little Snitch on the Mac that alerts you whenever a program on your computer makes an outgoing connection. Description of Little Snitch from ...
Charles Scowcroft's user avatar
45 votes
5 answers
54k views

SSH access to office host behind NAT router

I would like to access the ssh port of my office linux host from home. Unfortunately the host is located behind a NAT router. So, the IP address is not publicly available. There is however access to ...
ritter's user avatar
  • 735
44 votes
4 answers
39k views

How can I configure the Windows 7 firewall to prompt me on outbound traffic?

Can I configure the built-in firewall in Windows 7 to ask me if I want to let a program open an outbound connection? I can disable all outgoing traffic and manually create rules for programs, but I ...
olafure's user avatar
  • 945
42 votes
2 answers
182k views

How to block all traffic but one IP in Windows Firewall?

I'm trying to use Windows 7 firewall to block all outgoing and incoming traffic, from all IP's and for all protocals, except for UDP to and from one particular IP address. The reason why is because ...
thegreatdane23's user avatar
41 votes
2 answers
44k views

How to tell which windows firewall rule is blocking traffic

I'm trying to set up a computer to accept all incoming traffic but only allow outgoing traffic to a specific IP. I have set an allow all rule for Incoming and an Allow rule that specifies an IP ...
Josh's user avatar
  • 513
32 votes
9 answers
332k views

How to bypass web URL filtering service to access blocked websites (proxy) [closed]

I'm using network, where services such as Gmail or any other e-mails, Google Drive, Dropbox, all social networks are blocked. Basically my goal is to access simply GMail, but I couldn't find any way ...
kenorb's user avatar
  • 25.5k
30 votes
3 answers
83k views

How to detect if a network is blocking outgoing ports?

How do I confirm if my network is blocking outgoing ports? I'm having issues accessing services on servers running on ports other than port 80 and 443. For example, I cannot ssh into any of my ...
Michael Altfield's user avatar
30 votes
11 answers
185k views

Utility to open TCP port to listen state

Is there some basic utility to open a specific network TCP port on my machine? I need to test how my program deals with ports in the listening state.
Vic's user avatar
  • 445
30 votes
6 answers
28k views

With Linux iptables, is it possible to log the process/command name that initiates an outbound connection?

I would like to keep track of the processes that initiate outbound connections on a Linux desktop. The best I can come up with is this: iptables -A OUTPUT -m state --state NEW -j LOG --log-uid This ...
Nack's user avatar
  • 443
27 votes
12 answers
126k views

How to block everything (all incoming and outgoing internet access) except those applications are in firewall white-list?

Is it possible to auto block all applications incoming/outgoing internet connection except for example Firefox with default windows firewall? I would like to block everything, even including windows ...
Mojtaba Reyhani's user avatar
27 votes
6 answers
60k views

Cannot ping a Windows 11 machine

I'm trying to ping my Windows 11 machine from a Linux device. Here's what I've tried so far: Disabling Windows Defender Firewall Enabling inbound rules from the Advanced Options Restoring firewall &...
Francesco's user avatar
  • 373
27 votes
2 answers
27k views

pf error - "No ALTQ support in the kernel"... What does this mean?

I am running Mac OS X. I would like to be able to configure pf because it seems to be more sophisticated and flexible than the default Mac OS X firewall that you can access through the System ...
Zen Hacker's user avatar
24 votes
5 answers
114k views

Deny all incoming connections with iptables?

I want to make some simple iptables rules to deny all incoming connections and allow outgoing. How can I do that?
polyglot's user avatar
  • 441
24 votes
12 answers
81k views

Changing network type from Unidentified network to Private network on an OpenVPN connection

Is it possible to change the connection type in Windows 7? I have a OpenVPN connection which is identified as "unidentified network" and I do not want to apply certain rules to all unidentified ...
Filip Ekberg's user avatar
21 votes
3 answers
3k views

Am I paranoid, or are corporate firewalls censoring entire countries? [closed]

Recently, in the last year or so, I have noticed that it seems more and more difficult to reach certain kinds of sites, especially those in non-favored nations like Iran or Russia. For example, just ...
Tyler Durden's user avatar
  • 6,121
21 votes
2 answers
58k views

How do I stop my Mac from asking to accept incoming network connections?

I am using Syncthing, which is an application to sync files between two or more computers. I believe Syncthing (on github) needs to be allowed to Accept incoming network connections to work properly. ...
Chris's user avatar
  • 1,248
21 votes
4 answers
72k views

Why does NTP require bi-directional firewall access to UDP port 123?

From What are the iptables rules to permit ntp?: iptables -A INPUT -p udp --dport 123 -j ACCEPT iptables -A OUTPUT -p udp --sport 123 -j ACCEPT Also, from the NTP website: ... ntpd requires full ...
Dawngerpony's user avatar
20 votes
7 answers
69k views

Apache Server on Windows 7 opening up ports?

I have installed Apache 2.2.14 on Windows 7 and can view my web pages using both http://localhost and http://127.0.0.1 but when I try to access the server from another computer on the same router, it ...
WilliamKF's user avatar
  • 7,918
20 votes
5 answers
133k views

How to access NodeJS server on LAN?

I'm not the most knowledgeable guy ever with networking, but here goes... I've created an application with NodeJS and I'd like to test the application on my LAN with my family. The application ...
Joel Murphy's user avatar
19 votes
10 answers
9k views

How is Windows XP still vulnerable behind a NAT + firewall?

Everyone knows that Windows XP is highly insecure these days. However, here is an example situation: Windows XP box is connected to a LAN. This means the router's firewall is between the XP box and ...
M_D's user avatar
  • 397
19 votes
13 answers
6k views

How to get past China's Great Firewall and reach blocked sites? [closed]

I wonder if there are any other users who are annoyed like me by the Great Firewall set by the Chinese Government. If so would you please present me an effective way to get on YouTube? Since it's ...
19 votes
7 answers
19k views

"iTunes.app" to accept incoming network connections?

Every time I open iTunes I get the the following warning: Do you want the application "iTunes.app" to accept incoming network connections? Clicking Deny may limit the application's behavior....
cust0s's user avatar
  • 1,121
19 votes
3 answers
31k views

What does an empty iptables mean?

I’m using CentOS and when type in the following iptables command: iptables -L -v The output is as follows: Chain INPUT (policy ACCEPT 19614 packets, 2312K bytes) pkts bytes target prot opt in ...
Memochipan's user avatar
19 votes
1 answer
2k views

Is it possible to create firewall that only allows legitimate webserver traffic on port 443 and not any other service?

I always used the simple trick to bypass most firewalls which prevented me from using any ports. I simply opened ssh on one of my servers on port 443 and tunneled all traffic through there. However I ...
Petr's user avatar
  • 2,341
18 votes
2 answers
120k views

Using Windows Firewall to block a specific IP on Windows 10

For some reason I'm having some site pestering my LogMeIn account with a bad login. It is consistently the same IP. Rather than relying upon LogMeIn's rudimentary login security I'd rather entirely ...
greenber's user avatar
  • 663
18 votes
1 answer
5k views

Why are the default options for Windows Firewall exceptions to allow on public but not on private networks?

I get the following dialog whenever Windows Firewall (on Win7 SP1) catches a new program trying to get network access: Why does it allow public by default but not private? Isn't public the less ...
Superbest's user avatar
  • 1,990
17 votes
7 answers
45k views

PFSense Stuck At "Please wait while the update system initializes" while uninstaling or upgrading any package

I just had this weird problem on my PFSense VM. It neither can upgrade nor uninstall any package and is always stuck at Please wait while the update system initializes. I tried rebooting. Still no ...
joween's user avatar
  • 173
17 votes
4 answers
59k views

How to prevent a file from accessing the internet?

There are some .exe and .dll files belonging to some programs on my laptop which communicate with the internet without my permission (for self-update generally). I want to prevent those files one by ...
Mehper C. Palavuzlar's user avatar
17 votes
1 answer
19k views

what does "-m tcp" mean in this iptables rule?

Firewall configuration written by system-config-firewall -A INPUT -m state --state NEW -m tcp -p tcp --dport 80 -j ACCEPT
trekkerboy's user avatar
17 votes
4 answers
39k views

When the Windows Firewall Service is disabled I cannot remote desktop (RDP) to the machine

When the Windows Firewall Service is disabled I cannot remote desktop (RDP) to the machine. Has anyone seen this? This is on Win7 64 Enterprise on a domain. Is it some sort of domain policy perhaps? ...
Matt's user avatar
  • 6,319
16 votes
6 answers
63k views

Is it possible to put UFW on CentOS?

If so, how would I do it? If not, is there an easier way to set some basic rules on CentOS other than iptables? I'm more of an app developer and less of a sys admin.
tybro0103's user avatar
  • 261
16 votes
8 answers
38k views

Is there a way to determine which service (in svchost.exe) does an outgoing connection?

I'm redoing my firewall configuration with more restrictive policies and I would like to determine the provenance (and/or destination) of some outgoing connections. I have an issue because they come ...
fluxtendu's user avatar
  • 7,169
16 votes
3 answers
77k views

How can I restrict windows 7 to only use the local subnet, but block the internet

I want to block all internet connections to and from my windows 7 machine, but allow it to access everything on the local network. The local network is behind an Apple Airport Extreme. What is the ...
Tom de koning's user avatar
16 votes
6 answers
48k views

Import Export specific Windows Firewall Rule

How do I Export and Import specific Window Firewall rule (both Inbound and Outbound) ? I can do Import / Export policy but it will use ALL rules not specific rule. Same with Export List, it can ...
JackLock's user avatar
  • 668
16 votes
1 answer
41k views

What are the IP ranges to block the entire Russian Federation? [closed]

Every single morning the Russian Federation keeps attacking our sites. Every single day I block their IP address and every single day they use a new sub net. I tried: -A INPUT -s 4.53.0.0/16 -j DROP -...
YumYumYum's user avatar
  • 1,687
15 votes
5 answers
61k views

How to use OpenVPN through a restrictive firewall?

I'm currently in the situation of attempting to setup OpenVPN on a personal VPS, for connection primarily through an overly restrictive firewall. All of the setups mentioned below work when used ...
R.L. Stine's user avatar
15 votes
3 answers
53k views

Completely disable internet connection except for browser and bittorrent

I need a simple software that ideally needs minimal configuration that will completely block all incoming and outgoing internet connections on my computer, with the exception of a browser (Firefox) ...
Ben Franchuk's user avatar
  • 1,749
15 votes
3 answers
5k views

How to setup a work -> home -> internet http tunneling service

I want to know which program is recommended in order to setup such as scenario, i.e. accessing the Internet from work or other places where traffic is monitored by installing a HTTP tunneling service ...
Kostas Konstantinidis's user avatar
14 votes
5 answers
92k views

Is there a simple way to detect ISP port blocking?

Is there a way to tell the difference between my ISP blocking traffic on certain ports and my NAT router/firewall blocking that traffic? The sites “Shields Up” and “Can you see me” show my ports ...
Will M's user avatar
  • 908
14 votes
2 answers
49k views

How to config Windows firewall so VM Host-only can ping Windows 7

I start a VM (Linux) in a host-only network connection (manual IP address: 192.168.8.123) under Windows 7. After turning off the VM firewall, I can ping the VM from Windows. However, when I tried to ...
Laodao's user avatar
  • 241
14 votes
5 answers
10k views

Windows 10 Firewall warns about being disabled on every login

I've disabled the Windows Firewall on the devices in my home network because I just don't need it and its only annoying. Windows unnecessarily warns me about this every time I log on which is ...
Link64's user avatar
  • 267
13 votes
4 answers
10k views

Windows 10 defender firewall MpsSvc and Internet Sharing Services (ICS) consuming high CPU usage

Here's the current performance of my computer: Recently, I've found a problem with my computer during idle: "Windows Defender Firewall" consumes 15 % of CPU While "Internet Connection Sharing" ...
User2012384's user avatar
13 votes
7 answers
67k views

Shares not accessible by other computers if Windows 10 firewall is ON

I am trying to share a folder on my Windows 10 machine. The computer is connected to the network via Ethernet. The problem is that when I try to access this shared folder from another Windows computer,...
AlefSin's user avatar
  • 321
13 votes
5 answers
61k views

Windows tool to find out which port an app is trying to use?

I am guessing that netstat shows apps and their ports that already have a connection and it doesn't show or can't show an app that is trying to open a connection. If I have an app that's trying to ...
Tony_Henrich's user avatar
  • 11.7k
13 votes
6 answers
6k views

Does the Virtual PC XP Mode need safety measures?

Does the Virtual PC XP-Mode (or any other virtualized mode) require safety measures, such as antivirus or a firewall? I'm just wondering if the XP-Mode would be a large security loophole, since it's ...
Ivo Flipse's user avatar
  • 24.8k

1
2 3 4 5
51