med-mastodon.com is one of the many independent Mastodon servers you can use to participate in the fediverse.
Medical community on Mastodon

Administered by:

Server stats:

416
active users

#firewall

1 post1 participant0 posts today

#Job Zum nächstmöglichen Zeitpunkt suchen wir in #Bonn für das Referat Z/5 „Informationstechnik“ Verstärkung im Bereich #Netzwerke und #Firewall. Zu den Aufgaben gehören u.a. die Konzeptionierung, Durchführung und Koordinierung von Projekten zur Neu- und Weiterentwicklung von Firewall- und Netzwerk-Infrastrukturen.

Hier erfahrt ihr mehr: bpb.de/561580
Kommt gerne auch am 8. Mai um 15 Uhr beim offenen Online-Treffen vorbei, wo ihr das IT-Team kennenlernen und Fragen stellen könnt.

Q: So, anything new? What'd you do today?

A: Oh, dug through menus in a new AV receiver to find its MAC addresses, configured my network DHCP server to give it a static address, and then wrote some iptables rules to keep that address from being able to reach outside the LAN. Pretty standard stuff.

Looking for a "DO NOT CONNECT THIS MACHINE TO THE INTERNET NO MATTER HOW MUCH IT NAGS" warning sign to print out.

I was trying to use iptables decided that life is too short for this hobbyist to go down that path, so installed ufw and saw there was an XMPP app profile when doing ufw app list.

Brilliant, this should be easy then!
WRONG.

This is what ufw app info XMPP gave:

Profile: XMPP
Title: XMPP Chat
Description: XMPP protocol (Jabber and Google Talk)

Ports:
5222/tcp
5269/tcp
Which is um... not many ports. And naturally broke things like image uploading.

So I wrote my own in a new file at /etc/ufw/applications.d/ufw-prosody like this:

[Prosody]
title=Prosody XMPP
description=Prosody XMPP Server ports per https://prosody.im/doc/ports
ports=5000,5222,5223,5269,5270,5281/tcp
Which after saving, doing ufw app update Prosody,
then ufw app info Prosody now gives:

Profile: Prosody
Title: Prosody XMPP
Description: Prosody XMPP Server ports per https://prosody.im/doc/ports

Ports:
5000,5222,5223,5269,5270,5281/tcp
ufw allow Prosody to apply (allow) the rules and all is well again.

❤️
#XMPP #Prosody #ufw #iptables #firewall
Comparing firewall syntax for SSH (port 22) with default-deny:
================================================

#iptables (Linux)
iptables -A INPUT -p tcp --dport 22 -j ACCEPT
iptables -P INPUT DROP

#nftables (Linux)
nft add rule inet my_filter input tcp dport 22 accept
nft add rule inet my_filter input drop

#ufw (Linux - simplified frontend to iptables)
ufw allow 22/tcp
ufw default deny incoming

#pf (OpenBSD)
pass in proto tcp to port 22
block all

pf’s syntax feels so elegant, human-readable, & minimal!

After 20years scripting iptables, I’m ready to try UFW on my laptop.
#firewall #sysadmin #pf #iptables #ufw #nftables
Replied in thread

@micahflee lemme guess: @eff just took a multi-network eSIM and multi-network WWAN modules to scan for "#deauth" / "#EvilTwin" attacks?

Cuz I remember @heiseonline or @golem actually suggest this as a method to detect #IMSIcatchers without requiring an expensive #SDR:

  • By precisely looking when which WWAN stick (for #3G back then) got disconnected and warning if they all got disconnected & reconnected at the same time...

AFAIK #GSMK uses that same technique for their #Baseband-#Firewall to automatically detect #Interception attempts and deploy countermeasures!

Video: Portmaster - die perfekte Desktop-Firewall

Schütze deinen Linux-Desktop mit der Applikations-Firewall Portmaster. Du kannst den Zugriff im Detail und pro Anwendung einschränken, sodass wirklich nur noch die Apps ins Internet kommen, die es auch sollen. Mithilfe von Filterlisten wird zusätzlich lästige Werbung ausgeblendet und du bist wirklich sicher im Netz unterwegs.

#Portmaster #Firewall #Privacy #Linux

gnulinux.ch/portmaster-die-per

GNU/Linux.chVideo: Portmaster - die perfekte Desktop-FirewallSchütze deinen Linux-Desktop mit der Applikations-Firewall Portmaster. Du kannst den Zugriff im Detail und pro Anwendung einschränken, sodass wirklich nur noch die Apps ins Internet kommen, die es auch sollen. Mithilfe von Filterlisten wird zusätzlich lästige Werbung ausgeblendet und du bist wirklich sicher im Netz unterwegs.

Tech advice needed.

I need lightweight, simple and configurable firewall software for Windows 10. I have to keep my config going just a few more months and then will kick Windows to the curb. Zone Alarm Pro Firewall is my current software and they are dropping it in favor of a bulky suite that I hate.

Anyone have suggestions?
#Windows10 #ZoneAlarm #Firewall