Advertisement
Guest User

Untitled

a guest
Dec 27th, 2015
829
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 5.75 KB | None | 0 0
  1. # Drop everything
  2. iptables -P OUTPUT DROP
  3. iptables -P INPUT DROP
  4. iptables -P FORWARD DROP
  5.  
  6. # Drop everything IPv6
  7. ip6tables -P OUTPUT DROP
  8. ip6tables -P INPUT DROP
  9. ip6tables -P FORWARD DROP
  10.  
  11. # drop TCP sessions opened prior firewall restart
  12. iptables -A INPUT -p tcp -m tcp ! --tcp-flags SYN,RST,ACK SYN -m state --state NEW -j DROP
  13. iptables -A OUTPUT -p tcp -m tcp ! --tcp-flags SYN,RST,ACK SYN -m state --state NEW -j DROP
  14.  
  15. # drop packets that do not match any valid state and log them
  16. iptables -N drop_invalid
  17. iptables -A OUTPUT -m state --state INVALID -j drop_invalid
  18. iptables -A INPUT -m state --state INVALID -j drop_invalid
  19. iptables -A INPUT -p tcp -m tcp --sport 1:65535 --tcp-flags FIN,SYN,RST,PSH,ACK,URG NONE -j drop_invalid
  20. iptables -A drop_invalid -j LOG --log-level debug --log-prefix "INVALID state -- DENY "
  21. iptables -A drop_invalid -j DROP
  22.  
  23. # anti-spoof
  24. iptables -N In_RULE_0
  25. iptables -A INPUT -i enp0s7 -s amarildo -j In_RULE_0
  26. iptables -A In_RULE_0 -j LOG --log-level info --log-prefix "RULE 0 -- DENY "
  27. iptables -A In_RULE_0 -j DROP
  28.  
  29. # ICMP Block - Log
  30. iptables -N In_RULE_1
  31. iptables -A INPUT -p icmp -m icmp --icmp-type any -j In_RULE_1
  32. iptables -A In_RULE_1 -j LOG --log-level info --log-prefix "RULE 1 -- DENY "
  33. iptables -A In_RULE_1 -j DROP
  34.  
  35. # Whois - Block - Log
  36. iptables -N In_RULE_2
  37. iptables -A INPUT -p tcp -m tcp --dport 43 -j In_RULE_2
  38. iptables -A In_RULE_2 -j LOG --log-level info --log-prefix "RULE 2 -- DENY "
  39. iptables -A In_RULE_2 -j DROP
  40.  
  41. # xmas-scan - Block - Log
  42. iptables -N In_RULE_3
  43. iptables -A INPUT -p tcp -m tcp --tcp-flags ALL URG,PSH,FIN -j In_RULE_3
  44. iptables -A In_RULE_3 -j LOG --log-level info --log-prefix "RULE 3 -- DENY "
  45. iptables -A In_RULE_3 -j DROP
  46.  
  47. # xmas-scan-full - Block - Log
  48. iptables -N In_RULE_4
  49. iptables -A INPUT -p tcp -m tcp --tcp-flags ALL URG,ACK,PSH,RST,SYN,FIN -j In_RULE_4
  50. iptables -A In_RULE_4 -j LOG --log-level info --log-prefix "RULE 4 -- DENY "
  51. iptables -A In_RULE_4 -j DROP
  52.  
  53. # IP fragments - BLock - Log
  54. iptables -N In_RULE_5
  55. iptables -A INPUT -p all -f -j In_RULE_5
  56. iptables -A In_RULE_5 -j LOG --log-level info --log-prefix "RULE 5 -- DENY "
  57. iptables -A In_RULE_5 -j DROP
  58.  
  59. # who - Block - Log
  60. iptables -N In_RULE_6
  61. iptables -A INPUT -p udp -m udp --dport 513 -j In_RULE_6
  62. iptables -A In_RULE_6 -j LOG --log-level info --log-prefix "RULE 6 -- DENY "
  63. iptables -A In_RULE_6 -j DROP
  64.  
  65. # traceroute - Block - Log
  66. iptables -N In_RULE_7
  67. iptables -A INPUT -p udp -m udp --dport 33434:33524 -j In_RULE_7
  68. iptables -A In_RULE_7 -j LOG --log-level info --log-prefix "RULE 7 -- DENY "
  69. iptables -A In_RULE_7 -j DROP
  70.  
  71. # ESTABLISHED,RELATED
  72. iptables -A INPUT -m state --state ESTABLISHED,RELATED -j ACCEPT
  73.  
  74. # allow all on loopback
  75. iptables -A INPUT -i lo -j ACCEPT
  76. iptables -A OUTPUT -o lo -j ACCEPT
  77.  
  78. #(INVALID OUT)
  79. iptables -A OUTPUT -p tcp -m tcp ! --tcp-flags SYN,RST,ACK SYN -m state --state NEW -j DROP
  80.  
  81. # ESTABLISHED,RELATED (OUT)
  82. iptables -A OUTPUT -m state --state ESTABLISHED,RELATED -j ACCEPT
  83.  
  84. # FTP
  85. iptables -A OUTPUT -p tcp -m tcp --dport 21 -m state --state NEW -j ACCEPT
  86.  
  87. # SMTP
  88. iptables -A OUTPUT -p tcp -m tcp --dport 25 -m state --state NEW -j ACCEPT
  89.  
  90. # DNS
  91. iptables -A OUTPUT -p udp -m udp --dport 53 -m state --state NEW -j ACCEPT
  92.  
  93. # http
  94. iptables -A OUTPUT -p tcp -m tcp --dport 80 -m state --state NEW -j ACCEPT
  95.  
  96. # POP3
  97. iptables -A OUTPUT -p tcp -m tcp --dport 110 -m state --state NEW -j ACCEPT
  98.  
  99. # IMAP
  100. iptables -A OUTPUT -p tcp -m tcp --dport 143 -m state --state NEW -j ACCEPT
  101.  
  102. # https
  103. iptables -A OUTPUT -p tcp -m tcp --dport 443 -m state --state NEW -j ACCEPT
  104.  
  105. # SMTPS
  106. iptables -A OUTPUT -p tcp -m tcp --dport 465 -m state --state NEW -j ACCEPT
  107.  
  108. # KMail
  109. iptables -A OUTPUT -p tcp -m tcp --dport 993 -m state --state NEW -j ACCEPT
  110.  
  111. # OpenVPN
  112. iptables -A OUTPUT -p udp -m udp --dport 1194 -m state --state NEW -j ACCEPT
  113.  
  114. # KTorrent
  115. iptables -A OUTPUT -p tcp -m tcp --dport 6881 -m state --state NEW -j ACCEPT
  116. iptables -A OUTPUT -p udp -m udp --dport 6881 -m state --state NEW -j ACCEPT
  117. iptables -A OUTPUT -p udp -m udp --dport 8881 -m state --state NEW -j ACCEPT
  118. iptables -A OUTPUT -p tcp -m tcp --dport 8881 -m state --state NEW -j ACCEPT
  119. iptables -A OUTPUT -p udp -m udp --dport 7881 -m state --state NEW -j ACCEPT
  120.  
  121. # Steam
  122. iptables -A OUTPUT -p tcp -m tcp --dport 27015 -j ACCEPT
  123. iptables -A OUTPUT -p udp -m multiport --dports 27000:27015 -j ACCEPT
  124. iptables -A OUTPUT -p udp -m multiport --dports 27015:27030 -j ACCEPT
  125. iptables -A OUTPUT -p tcp -m multiport --dports 27014:27050 -j ACCEPT
  126. iptables -A OUTPUT -p udp -m udp --dport 4380 -j ACCEPT
  127. iptables -A OUTPUT -p udp -m udp --dport 3478 -j ACCEPT
  128. iptables -A OUTPUT -p udp -m udp --dport 4379 -j ACCEPT
  129.  
  130. # DHCP Client
  131. iptables -A OUTPUT -p udp --sport 67 --dport 68 -j ACCEPT
  132.  
  133. # ALL UDP
  134. iptables -N RULE_21
  135. iptables -A OUTPUT -p udp -m udp -j RULE_21
  136. iptables -A INPUT -p udp -m udp -j RULE_21
  137. iptables -A RULE_21 -j LOG --log-level info --log-prefix "RULE 21 -- DENY "
  138. iptables -A RULE_21 -j DROP
  139.  
  140. # ALL TCP
  141. iptables -N RULE_22
  142. iptables -A OUTPUT -p tcp -m tcp -j RULE_22
  143. iptables -A INPUT -p tcp -m tcp -j RULE_22
  144. iptables -A RULE_22 -j LOG --log-level info --log-prefix "RULE 22 -- DENY "
  145. iptables -A RULE_22 -j DROP
  146.  
  147. # All other attempts are denied and logged
  148. iptables -N RULE_23
  149. iptables -A OUTPUT -d amarildo -j RULE_23
  150. iptables -A INPUT -j RULE_23
  151. iptables -A RULE_23 -j LOG --log-level info --log-prefix "RULE 23 -- DENY "
  152. iptables -A RULE_23 -j DROP
  153.  
  154. # Logged again
  155. iptables -N RULE_24
  156. iptables -A OUTPUT -j RULE_24
  157. iptables -A INPUT -j RULE_24
  158. iptables -A RULE_24 -j LOG --log-level info --log-prefix "RULE 24 -- DENY "
  159. iptables -A RULE_24 -j DROP
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement