Skip to content

Instantly share code, notes, and snippets.

@x7hub
Created May 17, 2016 06:20
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save x7hub/b6f30f3e8665a848187a6e903e011a70 to your computer and use it in GitHub Desktop.
Save x7hub/b6f30f3e8665a848187a6e903e011a70 to your computer and use it in GitHub Desktop.
# Generated by ip6tables-save v1.4.21 on Tue May 17 02:20:20 2016
*nat
:PREROUTING ACCEPT [0:0]
:INPUT ACCEPT [0:0]
:OUTPUT ACCEPT [189:15677]
:POSTROUTING ACCEPT [189:15677]
COMMIT
# Completed on Tue May 17 02:20:20 2016
# Generated by ip6tables-save v1.4.21 on Tue May 17 02:20:20 2016
*filter
:INPUT DROP [0:0]
:FORWARD DROP [0:0]
:OUTPUT ACCEPT [1398:209176]
-A INPUT -m conntrack --ctstate RELATED,ESTABLISHED -j ACCEPT
-A INPUT -i lo -j ACCEPT
-A INPUT -m conntrack --ctstate INVALID -j DROP
-A INPUT -p ipv6-icmp -m icmp6 --icmpv6-type 128 -m conntrack --ctstate NEW -j ACCEPT
-A INPUT -s fe80::/10 -p ipv6-icmp -j ACCEPT
-A INPUT -j REJECT --reject-with icmp6-adm-prohibited
COMMIT
# Completed on Tue May 17 02:20:20 2016
# Generated by iptables-save v1.4.21 on Tue May 17 02:19:37 2016
*nat
:PREROUTING ACCEPT [413:42129]
:INPUT ACCEPT [301:15768]
:OUTPUT ACCEPT [289:18122]
:POSTROUTING ACCEPT [338:20082]
COMMIT
# Completed on Tue May 17 02:19:37 2016
# Generated by iptables-save v1.4.21 on Tue May 17 02:19:37 2016
*filter
:INPUT DROP [0:0]
:FORWARD DROP [0:0]
:OUTPUT ACCEPT [17961:21332692]
:TCP - [0:0]
:UDP - [0:0]
-A INPUT -m conntrack --ctstate RELATED,ESTABLISHED -j ACCEPT
-A INPUT -i lo -j ACCEPT
-A INPUT -m conntrack --ctstate INVALID -j DROP
-A INPUT -p icmp -m icmp --icmp-type 8 -m conntrack --ctstate NEW -j ACCEPT
-A INPUT -p udp -m conntrack --ctstate NEW -j UDP
-A INPUT -p tcp -m tcp --tcp-flags FIN,SYN,RST,ACK SYN -m conntrack --ctstate NEW -j TCP
-A INPUT -p tcp -m recent --set --name TCP-PORTSCAN --mask 255.255.255.255 --rsource -j REJECT --reject-with tcp-reset
-A INPUT -p udp -m recent --set --name UDP-PORTSCAN --mask 255.255.255.255 --rsource -j REJECT --reject-with icmp-port-unreachable
-A INPUT -j REJECT --reject-with icmp-proto-unreachable
-A TCP -p tcp -m recent --update --seconds 60 --name TCP-PORTSCAN --mask 255.255.255.255 --rsource -j REJECT --reject-with tcp-reset
-A TCP -p tcp -m tcp --dport 22 -j ACCEPT
-A TCP -p tcp -m tcp --dport 80 -j ACCEPT
-A TCP -p tcp -m tcp --dport 443 -j ACCEPT
-A TCP -p tcp -m tcp --dport 8000 -j ACCEPT
-A TCP -p tcp -m tcp --dport 8080 -j ACCEPT
-A TCP -p tcp -m tcp --dport 8388 -j ACCEPT
-A UDP -p udp -m recent --update --seconds 60 --name UDP-PORTSCAN --mask 255.255.255.255 --rsource -j REJECT --reject-with icmp-port-unreachable
COMMIT
# Completed on Tue May 17 02:19:37 2016
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment