Advertisement
Guest User

Untitled

a guest
Jul 18th, 2018
98
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 2.13 KB | None | 0 0
  1. Drop any traffic from IANA-reserved IPs.
  2. iptables -A INPUT -s 37.228.231.227 -j ACCEPT
  3.  
  4. iptables -A INPUT -s blacklist.teamspeak.com -p udp --destination-port 17385 -j DROP
  5.  
  6. iptables -A INPUT -s blacklist.teamspeak.com -p tcp --destination-port 17385 -j DROP
  7.  
  8.  
  9. iptables -A INPUT -p UDP -f -j DROP -m comment --comment "DOS - Teardrop"
  10.  
  11. OK Blokada przed atakiem DOS - UDP-flood (Pepsi)
  12. iptables -A INPUT -p UDP --dport 7 -j DROP -m comment --comment "DOS - UDP-flood"
  13. iptables -A INPUT -p UDP --dport 19 -j DROP -m comment --comment "DOS - UDP-flood"
  14.  
  15. Blokada przed atakiem DOS - SMBnuke
  16. iptables -A INPUT -p UDP --dport 135:139 -j DROP -m comment --comment "DOS - SMBnuke"
  17. iptables -A INPUT -p TCP --dport 135:139 -j DROP -m comment --comment "DOS - SMBnuke"
  18.  
  19. Blokada przed atakiem DOS - Jolt
  20. iptables -A INPUT -p ICMP -f -j DROP -m comment --comment "DOS - Jolt"
  21. iptables -A INPUT -s 0.0.0.0/7 -j DROP
  22. iptables -A INPUT -s 2.0.0.0/8 -j DROP
  23. iptables -A INPUT -s 5.0.0.0/8 -j DROP
  24. iptables -A INPUT -s 7.0.0.0/8 -j DROP
  25. iptables -A INPUT -s 10.0.0.0/8 -j DROP
  26. iptables -A INPUT -s 23.0.0.0/8 -j DROP
  27. iptables -A INPUT -s 27.0.0.0/8 -j DROP
  28. Plus Polkomtel
  29. iptables -A INPUT -s 31.0.0.0/8 -j DROP
  30. iptables -A INPUT -s 36.0.0.0/7 -j DROP
  31. iptables -A INPUT -s 39.0.0.0/8 -j DROP
  32. iptables -A INPUT -s 42.0.0.0/8 -j DROP
  33. iptables -A INPUT -s 49.0.0.0/8 -j DROP
  34. iptables -A INPUT -s 50.0.0.0/8 -j DROP
  35. Germany Telephonica
  36. iptables -A INPUT -s 77.0.0.0/8 -j DROP
  37. iptables -A INPUT -s 78.0.0.0/7 -j DROP
  38. iptables -A INPUT -s 92.0.0.0/6 -j DROP
  39. iptables -A INPUT -s 96.0.0.0/4 -j DROP
  40. iptables -A INPUT -s 112.0.0.0/5 -j DROP
  41. iptables -A INPUT -s 120.0.0.0/8 -j DROP
  42. iptables -A INPUT -s 169.254.0.0/16 -j DROP
  43. iptables -A INPUT -s 172.16.0.0/12 -j DROP
  44. iptables -A INPUT -s 173.0.0.0/8 -j DROP
  45. iptables -A INPUT -s 174.0.0.0/7 -j DROP
  46. iptables -A INPUT -s 176.0.0.0/5 -j DROP
  47. iptables -A INPUT -s 184.0.0.0/6 -j DROP
  48. iptables -A INPUT -s 192.0.2.0/24 -j DROP
  49. iptables -A INPUT -s 197.0.0.0/8 -j DROP
  50. iptables -A INPUT -s 198.18.0.0/15 -j DROP
  51. iptables -A INPUT -s 223.0.0.0/8 -j DROP
  52. iptables -A INPUT -s 224.0.0.0/3 -j DROP
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement