Protecting Incoming Traffic with Nftables

Поделиться
HTML-код
  • Опубликовано: 3 окт 2024

Комментарии • 44

  • @aliroumie3775
    @aliroumie3775 7 месяцев назад +8

    Best nftables guide on the entire web. A master class!

    • @LinuxCloudHacks
      @LinuxCloudHacks  7 месяцев назад +1

      Thank you! Glad you liked it. I’m planning to release few more videos on that topic like tracing and logging, some tips etc. so please stay tuned.

  • @dcoffey48
    @dcoffey48 10 месяцев назад +1

    This is the best explanation of a simple nftables firewall rule I have seen so far. Very well presented and logically structured progression. Keep it up.

  • @rickpoeling6831
    @rickpoeling6831 8 месяцев назад

    Thank you for this excellent introduction on nftables. It's way better then all of the others I've watched.

  • @siddarthkumar1836
    @siddarthkumar1836 6 месяцев назад

    I am glad I watched this video! So far the best resource and examples on nftables usage and optimisation.
    Thank you very much.

  • @ghettosapien1392
    @ghettosapien1392 8 месяцев назад

    OUTSTANDING! This is the best tutorial of nftables I've seen.

    • @LinuxCloudHacks
      @LinuxCloudHacks  8 месяцев назад +1

      Wow, thanks! It'm trying to build a NFtables series. In few days there will be a video about DNAT, then load balancing, another one about logging and tracing. Stay tuned!

    • @ghettosapien1392
      @ghettosapien1392 8 месяцев назад

      @@LinuxCloudHacks I am starting an MSSP for small and medium sized business. I'm planning to offer a Linux Firewall as an option to clients who can't afford FortiGate or Palo Alto. I've set up IPTables firewalls but NFTables is new to me. Your videos are very informative and thorough. I followed your examples and got a basic NFTables firewall up and running on my first try.
      It would be very helpful if you gave some examples of how to use the FORWARD chain to set up DMZ and LAN configurations using NFTables. Just a suggestion. Again, thanks for providing these tutorials.

    • @LinuxCloudHacks
      @LinuxCloudHacks  6 месяцев назад +1

      Certainly! I'll work on such video.

  • @astrogerard
    @astrogerard 6 месяцев назад +1

    Thanks for this great video. Glad I found this channel and subscribed of course :-)

  • @miketancsa
    @miketancsa 5 месяцев назад

    Great video! Really well organized. I come to it from a FreeBSD pf world and this was very understandable in its approach

  • @emilmalinov2893
    @emilmalinov2893 4 месяца назад

    Great video. Very clear explanation. Helped me a lot.

    • @LinuxCloudHacks
      @LinuxCloudHacks  4 месяца назад

      Great to hear! There will be few more videos on NFT so stay tuned!

  • @davidbrook1999
    @davidbrook1999 7 месяцев назад

    Many thanks for a video that finally made sense of nftables. I really wish to convert my pf / openbsd router to Linux for better VM hardware passthrough features. This is the first video that has clarified the structure of nftables. Thank you, and very well done. I can now proceed... ;)

    • @LinuxCloudHacks
      @LinuxCloudHacks  6 месяцев назад

      Glad it helped! Good luck in setting your new FW!

  • @markvincent6275
    @markvincent6275 6 месяцев назад

    Well done! Thanks for the video

    • @LinuxCloudHacks
      @LinuxCloudHacks  6 месяцев назад

      Glad you liked it! I'll be releasing few more videos about NFTables so please stay tuned.

  • @QAZAQ-6666
    @QAZAQ-6666 6 месяцев назад +1

    Thanks 💯

  • @familytamelo8140
    @familytamelo8140 14 дней назад

    Thanks!

  • @arnejosteineidem3089
    @arnejosteineidem3089 10 месяцев назад

    Good work!

  • @andreymozjuhin6220
    @andreymozjuhin6220 Месяц назад

    where can I view the entered commands in text form?

    • @LinuxCloudHacks
      @LinuxCloudHacks  Месяц назад

      Sorry for the form. I did copy/paste commands below.
      github.com/filip-lebiecki/nftables/blob/main/nftables-1.md

    • @andreymozjuhin6220
      @andreymozjuhin6220 Месяц назад

      @@LinuxCloudHacks Hello, thank you for responding. And how do I get the text output of commands for the rest of the lessons? I think it will be useful for everyone, it is not convenient to rewrite commands from the screen. In general, you have excellent lessons, the most understandable visual ones that I have seen. thank you.

  • @manjilunnobi
    @manjilunnobi 4 месяца назад

    Ubuntu nftable firewall videos
    Port create
    Input or output
    Forward
    All kind or secure

    • @LinuxCloudHacks
      @LinuxCloudHacks  4 месяца назад

      For sure I'll be doing more videos! Stay tuned!

  • @familytamelo8140
    @familytamelo8140 14 дней назад

    Like, subscribe!

  • @AdrianuX1985
    @AdrianuX1985 6 месяцев назад

    +1

  • @raunakchhatwal5350
    @raunakchhatwal5350 2 месяца назад

    Is it just me or this DSL makes no sense? It's just a bunch of keywords that make on sense on its face. E.g.: "ct state new ip saddr . tcp dport @allowed_ips counter name cnt_ssh accept".

    • @raunakchhatwal5350
      @raunakchhatwal5350 2 месяца назад

      *no

    • @LinuxCloudHacks
      @LinuxCloudHacks  Месяц назад

      Sorry you feel that way. This configuration is specific to NFTables Firewall. I agree. It's not easy to follow.