Advertisement
Guest User

Untitled

a guest
Jun 26th, 2017
51
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 5.67 KB | None | 0 0
  1. #!/bin/bash
  2.  
  3. #ETH0 = Interface Internet
  4. #ETH1 = Interface Local
  5.  
  6. # CRIANDO AS VARIAVEIS
  7.  
  8. WAN=MEU_LINK
  9. LOCAL="10.0.0.104"
  10. INTERNA=eth1
  11. CAIXA=200.201.174.0/24
  12. DOMINUS=IP-CLIENTE
  13.  
  14. # Limpando todas as tabelas e regras
  15. iptables -F
  16. iptables -X
  17. iptables -t nat -F
  18. iptables -t nat -X
  19.  
  20. # Carregando o modulo NAT e ModProb do GRE
  21. modprobe=iptables
  22. modprobe=iptable=nat
  23. #/sbin/modprobe iptable_nat
  24. /sbin/modprobe ip_conntrack
  25. /sbin/modprobe ip_gre
  26. /sbin/modprobe ip_nat_pptp
  27. /sbin/modprobe ip_conntrack_pptp
  28. /sbin/modprobe ip_conntrack_sip
  29. /sbin/modprobe ip_nat_sip
  30.  
  31.  
  32. # PSAD
  33. iptables -A INPUT -j LOG
  34. iptables -A FORWARD -j LOG
  35.  
  36. # Setando as politicas padroes
  37. iptables -A INPUT -j ACCEPT
  38. iptables -A FORWARD -j ACCEPT
  39. iptables -A OUTPUT -j ACCEPT
  40.  
  41. # Liberando a interface de loopback
  42. iptables -A INPUT -i Io -j ACCEPT
  43.  
  44. # Status da conexao
  45. iptables -A INPUT -m state --state ESTABLISHED,RELATED -j ACCEPT
  46.  
  47. # Liberando a internet para a rede
  48. echo "1" > /proc/sys/net/ipv4/ip_forward
  49.  
  50. # Mascarando os ips da intranet
  51. iptables -t nat -A POSTROUTING -s 10.0.0.0/24 -o eth0 -j MASQUERADE
  52.  
  53. # Liberando o DNS
  54. iptables -A FORWARD -p udp --dport 53 -j ACCEPT
  55. iptables -t nat -A POSTROUTING -s 10.0.0.3/24 -o eth0 -j ACCEPT
  56.  
  57.  
  58. ############ VOIP - VONO ############
  59.  
  60. iptables -t nat -A PREROUTING -p tcp -i eth0 --dport 5060 -j DNAT --to-destination 10.0.0.5:5060
  61. iptables -A FORWARD -p tcp -i eth0 -o eth1 -d 10.0.0.5 --dport 5060 -j ACCEPT
  62.  
  63. iptables -A INPUT -p udp --dport 5060 -j ACCEPT
  64. iptables -A FORWARD -o eth0 -p udp --dport 5060 -j ACCEPT
  65.  
  66. #iptables -A FORWARD -s 10.0.0.5 -d 0/0 -j ACCEPT
  67. #iptables -A FORWARD -s 0/0 -d 10.0.0.5 -j ACCEPT
  68.  
  69.  
  70. iptables -A INPUT -i eth0 -p tcp --dport 5060:5070 -j ACCEPT
  71. iptables -A INPUT -i eth0 -p udp --dport 5060:5070 -j ACCEPT
  72. iptables -A INPUT -i eth0 -p udp --dport 1571 -j ACCEPT
  73. iptables -A INPUT -i eth0 -p tcp --dport 1571 -j ACCEPT
  74.  
  75. iptables -t nat -A PREROUTING -p tcp --dport 5060:5070 -j DNAT --to 10.0.0.5
  76. iptables -t nat -A PREROUTING -p udp --dport 5060:5070 -j DNAT --to 10.0.0.5
  77. iptables -t nat -A PREROUTING -p udp --dport 1571 -j DNAT --to 10.0.0.5
  78. iptables -t nat -A PREROUTING -p tcp --dport 1571 -j DNAT --to 10.0.0.5
  79.  
  80. iptables -t nat -A PREROUTING -p udp --dport 2543 -j DNAT --to 10.0.0.5
  81. iptables -t nat -A PREROUTING -p tcp --dport 2543 -j DNAT --to 10.0.0.5
  82. iptables -t nat -A PREROUTING -p udp --dport 8000:8050 -j DNAT --to 10.0.0.5
  83. iptables -t nat -A PREROUTING -p tcp --dport 8000:8050 -j DNAT --to 10.0.0.5
  84. iptables -A FORWARD -p udp --dport 2543 -j ACCEPT
  85. iptables -t nat -A PREROUTING -p udp --dport 5 -j DNAT --to 10.0.0.5
  86.  
  87.  
  88.  
  89. ############# CAIXA - CONECTIVIDADE SOCIAL ################
  90.  
  91. iptables -t nat -A PREROUTING -i $LOCAL -p tcp -d ! 200.201.0.0/16 --dport 80 -j REDIRECT --to-port 8080
  92. iptables -t nat -A PREROUTING -i $LOCAL -p tcp -d ! 200.201.174.207 --dport 80 -j REDIRECT --to-port 8080
  93. iptables -t nat -I PREROUTING -p tcp -d 200.201.0.0/16 -j ACCEPT
  94. iptables -t nat -I PREROUTING -p tcp -d 200.223.0.0 -j ACCEPT
  95. iptables -I FORWARD -p tcp -d 200.201.0.0/16 -j ACCEPT
  96. iptables -I FORWARD -p tcp -d 200.223.0.0 -j ACCEPT
  97.  
  98.  
  99. ###### LIBERAR TUDO PARA A MAQUINA 118 ##########
  100. iptables -t nat -A POSTROUTING -d 0/0 -s 10.0.0.118 -j SNAT --to $WAN
  101. iptables -t filter -A FORWARD -d 10.0.0.118 -j ACCEPT
  102. iptables -t filter -A FORWARD -s 10.0.0.118 -j ACCEPT
  103.  
  104.  
  105. ################### PROXY ######################
  106.  
  107. iptables -t nat -A PREROUTING -i eth1 -p tcp --dport 80 -j REDIRECT --to-port 8080
  108.  
  109. #################### PROTECAO ######################
  110.  
  111. iptables -A INPUT -m state --state INVALID -j DROP
  112.  
  113.  
  114. #################### IMSPECTOR - (Captura MSN) #####################
  115.  
  116. iptables -t nat -A PREROUTING -p tcp --destination-port 1863 -j REDIRECT --to-port 16667
  117. iptables -t nat -A PREROUTING -p tcp --destination-port 5222 -j REDIRECT --to-port 16667
  118. iptables -t nat -A PREROUTING -p tcp --destination-port 5223 -j REDIRECT --to-port 16667
  119. iptables -t nat -A PREROUTING -p tcp --destination-port 5190 -j REDIRECT --to-port 16667
  120. iptables -t nat -A PREROUTING -p udp --destination-port 5050 -j REDIRECT --to-port 16667
  121. iptables -t nat -A PREROUTING -p udp --destination-port 6667 -j REDIRECT --to-port 16667
  122. iptables -t nat -A PREROUTING -p udp --destination-port 8074 -j REDIRECT --to-port 16667
  123. iptables -t nat -A PREROUTING -p udp --destination-port 1080 -j REDIRECT --to-port 16667
  124.  
  125.  
  126. ######## Liberando o Acesso a WEB
  127. iptables -A INPUT -p tcp --dport 80 --syn -j ACCEPT
  128.  
  129. iptables -t nat -A PREROUTING -p tcp --dport 3389 -j DNAT --to 10.0.0.118
  130.  
  131.  
  132. ################# LIBERANDO WEBMAIL - EXCHANGE ###################
  133.  
  134. iptables -t nat -A PREROUTING -p tcp --dport 6969 -j DNAT --to 10.0.0.3
  135. iptables -t nat -A PREROUTING -p tcp --dport 995 -j DNAT --to 10.0.0.3
  136.  
  137. ################### EXCHANGE #####################
  138.  
  139. iptables -A FORWARD -p tcp -s 10.0.0.0/24 --dport 25 -j ACCEPT
  140. iptables -A FORWARD -p tcp -s 10.0.0.0/24 --dport 110 -j ACCEPT
  141. iptables -A FORWARD -p tcp --sport 25 -j ACCEPT
  142. iptables -A FORWARD -p tcp --sport 110 -j ACCEPT
  143.  
  144. iptables -t nat -A POSTROUTING -d $WAN/255.255.255.252 -p tcp --dport 443 -j SNAT --to 10.0.0.3
  145.  
  146. iptables -t nat -A PREROUTING -d $WAN/255.255.255.252 -p tcp --dport 1110 -j DNAT --to 10.0.0.3
  147.  
  148. ############################# CAMERAS SEGURANCA ##################
  149.  
  150. iptables -t nat -A PREROUTING -p tcp --dport 8089 -j DNAT --to 10.0.0.7:8080
  151.  
  152.  
  153. # SITE 2 com No-IP
  154.  
  155. iptables -t nat -A PREROUTING -p tcp --dport 9099 -j DNAT --to 10.0.0.4:80
  156.  
  157.  
  158. # Setando a politica padrao para DROPAR o que não estiver liberado
  159.  
  160. # BLOQUEANDO TUDO O QUE NÃO FOI LIBERADO
  161.  
  162. iptables -A INPUT -j DROP
  163. iptables -A FORWARD -j DROP
  164. iptables -A OUTPUT -j DROP
  165.  
  166.  
  167. # FIM
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement