This chapter covers the iptables firewall administration program used to build a Netfilter firewall. For those of you who are familiar with or accustomed to the older ipfwadm and ipchains programs used with the IPFW technology, iptables will look very similar to those programs. However, it is much more feature-rich and flexible, and it is very different on subtle levels.

[SOLVED] Debian 10 - nftables vs iptables Jun 26, 2020 Basics of iptables - Linux firewall - Kernel Talks Jun 09, 2017 Iptables - Lucanuscervus Notes sudo iptables -P INPUT DROP Set Now the default policy on the INPUT chain to DROP. sudo iptables -P FORWARD DROP Similarly, here we've set the default policy on the FORWARD chain to DROP as we're not using our computer as a router so there should not be any packets passing through our computer.

Using iptables - MIT

#!/bin/bash # first cleanup everything iptables -t filter -F iptables -t filter -X iptables -t nat -F iptables -t nat -X # default drop iptables -P INPUT DROP iptables -P FORWARD DROP iptables -P OUTPUT DROP # allow loopback device iptables -A INPUT -i lo -j ACCEPT iptables -A OUTPUT -o lo -j ACCEPT # allow ssh over eth0 from outside to system

Building Linux Firewalls With Good Old Iptables: Part 1 May 04, 2017