Szűrő

Legutóbbi kereséseim
Szűrés erre:
Költségvetés
eddig:
eddig:
eddig:
Típus
Készségek
Nyelvek
    Munka státusza
    1,574 iptables assp munka, árazás ebben: EUR

    I am in need of an expert in networking, specifically in iptables and network security. Key Responsibilities: - Develop an iptables script with a focus on stateful inspection as a crucial security feature - Establish and implement efficient network security measures - Potential to handle both incoming and outgoing network traffic, although specifics are to be defined. Your Skill-set Should Include: - Deep understanding of network security and iptables - Expertise in routing and forwarding - Ability to handle Quality of Service (QoS) - Proficiency in the stateful inspection of network security

    €71 (Avg Bid)
    €71 licitátlag
    9 árajánlat

    Daily tasks 5 days a week and possible on call if major issue Must understand linux, iptables, networking vpn, hosting, cpanel, plesk, website building, maintenance tasks, ideally python and php al round experience Must be able to work efficiently and be able to act on issues quickly and fix issues before they come a bigger issue. Eyes open at all times. Let me know what you can do and best price you can work for. in your bud proposal. Auto bids will be ignored

    €143 (Avg Bid)
    €143 licitátlag
    37 árajánlat
    CentOS Server Recovery Véget ért left

    I urgently need a server expert to bring my CentOS server back to life. The server stopped working after I messed up the iptables. I have rescue mode enabled , I need someone work over any disk and solve this and fire the server again now

    €116 (Avg Bid)
    €116 licitátlag
    44 árajánlat

    I urgently need help restoring access to my website which has been down due to some iptables rules misconfiguration. Crucial details about the specific changes made to the iptables configuration are not available but I can provide access to the server for a professional to diagnose and fix it. The job demands a high degree of expertise in: - Linux administration - iptables firewall configurations - Web server troubleshooting and management My website is hosted on a dedicated server, so I require someone who has experience working in such an environment. Quick turnaround is paramount. Skills and experience: - Proven experience in managing dedicated servers - Solid understanding of iptables and firewall configuration rules - Proficiency in diagnosing and recti...

    €26 (Avg Bid)
    €26 licitátlag
    23 árajánlat

    I need an expert who can assist in configuring network address translation (NAT) on iptables, particularly focusing on Static NAT. Key Project Requirements: - Deep understanding of iptables operations - Proficiency in dealing with Static NAT configuration - Ability to handle specific IP ranges during the configuration Your work will revolve around ensuring that these specific IP ranges are correctly configured in the Static NAT setup. Familiarity with various internet protocols will be advantageous. This project requires a careful and meticulous individual with a knack for detail, as absolute precision is crucial in executing this task. Please, only apply if you have suitable skills and experience. check the attached picture. the 81 port does already work.

    €42 (Avg Bid)
    €42 licitátlag
    16 árajánlat

    PLESK 18 UBUNTU 22 apache2 restart, successful nginx, restart succesful postgres restart, successful service sw-engine start service sw-cp-server start iptables -I INPUT -p tcp --dport 8880 -m state --state NEW -j ACCEPT iptables -I INPUT -p tcp --dport 8443 -m state --state NEW -j ACCEPT Webpage is not visible. 5 other pages are working on the same server without issues You have system admin and plesk experience of 8 years minimum

    €20 / hr (Avg Bid)
    €20 / hr licitátlag
    19 árajánlat

    I need an expert help to configure the Firewall settings on OpenWrt router. Extensive experience with OpenWrt, namespaces and iptables configurations is preferable. Using standard OpenWrt functionality, I need provide the following: - The WLAN0 and WLAN1 interfaces must connect to WiFi networks that are connected to the Internet - The WLAN2 and WLAN3 interfaces are used to create 2x WiFi networks ssid:"NET2" & ssid:"NET3". - The ssid:"NET2" network (WLAN2) should provide Internet access for clients only through WLAN1 connection. - The ssid:"NET3" network (WLAN3) should provide Internet access and access to Wireguard network for clients only through WG & WLAN0 connection - The OpenWrt router itself must use the WLAN1 network connectio...

    €124 (Avg Bid)
    €124 licitátlag
    7 árajánlat

    I'm looking for a seasoned qt linux programmer comfortable with improving upon existing codebases. My focus is on enhancing the user interface of the iptables-GUI project found on Here's what I need specifically: - **User Interface Overhaul**: We're talking about layout design and responsiveness. The existing layout needs to be transformed into a more professional, cleaner design. Responsiveness must also be improved to provide a smoother user experience across all devices. Experience with UI/UX designs or working with similar projects would make you a perfect fit. A portfolio with examples of your past professional, clean designs will help me ensure that we are on the same page.

    €39 (Avg Bid)
    €39 licitátlag
    3 árajánlat

    I require a skilled freelancer with strong knowledge in Raspberry Pi, Ubuntu/Debian. Your main tasks will involve: - Setting up Raspberry Pi with dhcp/cative portal/apache2/phpmyadmin/maria-db/iptables/ufw. - Setting up a captive portal with a registration page (PHP/HTML/JAVASCRIPT). - Page must be contain only email field and submit button. - If a user connect to wifi/wired and receive dhcp ip will get a message for further steps. - Open a page with registration form. - After email is input and submit is clicked should send and activation link to email. - If the link is clicked the user will grant access to internet. - If no click on link, the access on internet will be blocked AFTER 10 mins. Ideal Skills: - Proficiency in Raspberry Pi configuration - Expertise in Ubuntu/Debi...

    €68 (Avg Bid)
    €68 licitátlag
    11 árajánlat

    we need someone to fix our iptables , server won't lunch over recuce mode

    €27 (Avg Bid)
    €27 licitátlag
    13 árajánlat

    we need someone to fix. our iptables from. Hetzner resuce mode. work over any desk

    €20 (Avg Bid)
    €20 licitátlag
    8 árajánlat

    I require a proficient Linu...Linux cybersecurity specialist with a firm grasp on networking, firewalls, and more importantly, DDoS mitigation tactics. Primary Tasks: - Analyse a packet capture file from a recent DDoS attack, focusing specifically on traffic analysis. - Propose robust changes to bolster our existing iptables firewall configuration following the analysis. The ideal freelancer should possess: - Extensive experience in Linux cybersecurity - A deep understanding of networking protocols - Proficient knowledge of iptables firewall - A track record in effective DDoS mitigation strategies - Capacity for deft traffic analysis of packet capture files. Open to suggestions and innovative methods to improve our current firewall configuration and enhance the overall...

    €150 (Avg Bid)
    €150 licitátlag
    22 árajánlat
    IPtables remove an IP Véget ért left

    I cant remove one ID from IPtables on Linux Need help now

    €24 (Avg Bid)
    €24 licitátlag
    4 árajánlat

    I am looking for a freelancer who can help me create iptables rules on my Raspberry Pi 4 B. The primary objective is redirecting all Access Point traffic to a local apache2 server. Not allowing web access, the PI will be offline. Skills and Experience: - Experience with iptables and Raspberry Pi 4 B - Knowledge of network security and optimization - Familiarity with redirecting traffic to specific services Specific Requirements: - Redirect all Access Point traffic to a local apache2 server - Provide a brief explanation on how to manage the rules in the future If you have experience with iptables and Raspberry Pi 4 B, and can help me achieve these objectives, please submit your proposal.

    €21 (Avg Bid)
    €21 licitátlag
    3 árajánlat
    Full time staff member Véget ért left

    Daily tasks 5 days a week and possible on call if major issue Must understand linux, iptables, networking vpn, hosting, cpanel, plesk, website building, maintenance tasks Must be able to work efficiently and be able to act on issues quickly and fix issues before they come a bigger issue. Eyes open at all times. Let me know what you can do and best price you can work for. in your bud proposal. Auto bids will be ignored

    €171 (Avg Bid)
    €171 licitátlag
    37 árajánlat

    I do have a dicated server on Hetzner with Proxmox installed on it. Along with the server there are also multiple "standard" IPs, which are used for VMs. One particuallary is for the load-balancer, which is handling web traffic to other VMs with non-public IP addresses. Simplified traffic flow: U...switching IP addresses for all domains on the DNS side, I would like to make use of a Failover IP. Failover Ips seems to be handled differently at Hetzner (compared to the standard additional Ips, which can have own MAC addresses etc.). The Failover IP is pointing to the main IP of the server, but I would like to route it to the load-balancer VM. Aim is not to do only port forwarding e.g. via iptables. Who can help in setting up this network/routing to point the Failover IP t...

    €42 (Avg Bid)
    €42 licitátlag
    5 árajánlat
    €78 licitátlag
    3 árajánlat

    ...in iptables I am looking for an expert with a strong knowledge of Linux OS and networking, specifically in installation and configuration tasks. Additionally, knowledge of iptables is mandatory for this project. Requirements: - Expertise in Linux OS installation and configuration - In-depth knowledge of networking protocols and troubleshooting - Experience in network security and firewall setup, with a focus on iptables - Familiarity with advanced Linux networking concepts and best practices - Proven ability to handle complex networking issues and provide effective solutions - Strong analytical and problem-solving skills - Excellent communication and collaboration skills If you are an expert with extensive experience in Linux OS and networking, specifically with ...

    €499 (Avg Bid)
    €499 licitátlag
    24 árajánlat

    I am looking for an experienced fail2ban expert who can help me build a regex for monitoring access log and ban IPs in iptables that are having 404 or 403 errors. Ideal skills and experience: - Strong expertise in fail2ban and regex creation for Nginx logs. - Experience in developing custom rule sets for fail2ban. If you have the necessary skills and experience, please bid on this project. max budget is 80 USD

    €107 (Avg Bid)
    €107 licitátlag
    19 árajánlat

    Hello, I have an OpenVPN server Setup on the Cloud. I connected my Synology NAS (Local IP: )with that VPN server with the Openvpn's OVPN file. Now I connected my mobile(4g data - outside the local network) to the same VPN server with different logins. I have set some rules in the OpenVPN server's Iptables and 1 static route in my router. which allows me to access the local IP of the NAS also I am able to access the default gateway of the router where the NAS is hosted which is 192.168.10.1. Problem: But I am unable to access my PC's web server which is hosted on IP The solution I need: I want to connect all local IPs of my SynologyNAS's Network from outside the network through Openvpn. I want to access

    €24 (Avg Bid)
    €24 licitátlag
    7 árajánlat

    i am looking for a Linux expert who has experience in WAN link aggregation and can fine-tune an existing solution using PHP/Linux.

    €150 (Avg Bid)
    €150 licitátlag
    37 árajánlat

    ...communication between the child store and the PSP proxy store using cURL, and/or using IP whitelisting, etc. Compatibility PHP is fully available on all child stores, with all versions and modules. Installation/Configuration • Installation is always performed by a professional system administrator. • If adjustments are needed for the plugin's functionality (subdomains, IP addresses, PHP module activation, iptables modifications, root-level proxy software installation, etc.), those can be arranged. • Test server configurations can be provided. Copyright/Intellectual Property of Solution (including plugins) The solution becomes the exclusive property of the client. It may not be sold separately. It may not be disclosed publicly. It may not be published as an...

    €2165 (Avg Bid)
    €2165 licitátlag
    104 árajánlat

    I am looking for a freelancer who can help me enable TLS for my Postfix mail gateway on a Linux operating system. I need to create new certificates for outgoing mail, as I have several domains. The TLS needs to be enabled within 24 hours. We run Postfix as the MTA for ASSP. So ASSP sends the mail locally to Postfix, Postfix then emails the mail to the end user. I just need postfix to be able to send the mail out via TLS Skills and experience required: - Strong knowledge and experience with Postfix mail gateway configuration - Expertise in Linux operating system - Experience in creating and managing SSL/TLS certificates - Familiarity with mail server security best practices

    €41 (Avg Bid)
    €41 licitátlag
    14 árajánlat
    IPTABLES EXPERT Véget ért left

    I am looking for an IPTABLES expert who can assist me with network address translation (NAT) configurations. The configurations need to be implemented on multiple devices. There are no specific operating systems or versions of IPTABLES that need to be considered. Ideal skills and experience for this project include: - Strong knowledge and experience with IPTABLES configurations for drop all traffic except DNS OVER HTTPS - Expertise in network address translation (NAT) to implement DNSCRYPT at Kernel Level - Proficiency in implementing configurations on multiple devices - Familiarity with different operating systems and versions of IPTABLES

    €141 (Avg Bid)
    €141 licitátlag
    9 árajánlat

    I need you to answer the questions below with citations/references - Describe in detail how you tested all configurations with real practical tests and/or with your gathered information in the report. - Discuss the advantages and disadvantages of firewalls with iptables and make suggestions to overcome the disadvantages in your report. - Discuss the roles and significance of packet filtering, circuit relay and application layer firewalls in building multilayer firewalls. Comment on how the use of multilayer firewalls impacts on the network traffic delivery time.

    €13 (Avg Bid)
    €13 licitátlag
    14 árajánlat

    ...virtualization software - Knowledge of networking - Ability to complete the project as soon as possible I've reinstalled the Ubuntu 22.04, VMM 4.0.0 and VM pfSense. Ubuntu pings the Internet (very slow connection though), vm router and LAN devices. VM router pings Ubuntu and LAN devices, however not the Internet. This tells me Internet is running via the Ubuntu 22.04 iptables, rather than via the vm router. Somehow I think I'm missing bridging the WAN interface NIC0-br0-vm router? The 2 routes for upstream connection are: default via dev br1 proto static metric 100 onlink default via dev br0 proto dhcp src metric 100 I have the first one set manually. The latter is due to the DHCP client enabled on br0. So the bridge gets a config

    €91 (Avg Bid)
    €91 licitátlag
    10 árajánlat

    I am looking for a skilled freelancer who can help me resolve an issue with ping connections between an Ubuntu 22.04 Desktop and Virtual Machine Manager 4.0.0 VM. The VM destination host is currently unreachable due to the different networks setup. The current network setup includes the Ubuntu Desktop and VM Manager on different networks, with no specific n...problem might be between netplan and libvirtd? Ping error: VMM automatically creates a bridge virbr0 and I don't know how to ignore it and use my created bridges NIC0-br0 and NIC1-br1: Bridges I created: NetworkManager configuration file: Routes: Not sure if there's an iptables issue?

    €81 (Avg Bid)
    €81 licitátlag
    24 árajánlat

    I am a parent with four children. To better manage their daily time a...can adjust it. When an account reaches the daily internet usage limit, the tool will automatically disconnect the network connection for the account until the next day when the counter resets. A clean and easy-to-use management interface is provided for parents to elegantly access via WeChat, monitor the internet usage of each account in real time, and adjust the duration. The tool will use iptables and ts to automatically set the daily internet usage duration in the background, and limit the internet speed to 0kb/s once the limit is reached, with daily updates. I expect you to accomplish this task using shell scripts, and I would like you to comment on the code in detail so I understand the functionality of ...

    €266 (Avg Bid)
    €266 licitátlag
    12 árajánlat

    I have a freepbx server which is adding the sip servers ip to the block list with "reject-with icmp-port-unreachable" I have already added this to the whitelist but it keeps adding it back to the blacklist within a few mins. Require someone to remotely login by Anydesk and diagnose fix this for me. I have access by SSH and GUI

    €38 / hr (Avg Bid)
    €38 / hr licitátlag
    12 árajánlat

    LINUX - IPTABLES TRAFFIC PROXY SERVER - SQUID TRANSPARENT Necessary to configure "SQUID TRANSPARENT" and Iptables to connect proxy server. http_port 8888 transparent /var/log/squid/ This example iptables output traffic proxy server: # Redirect HTTP traffic to the proxy server sudo iptables -t nat -A OUTPUT -p tcp --dport 80 -j DNAT --to-destination "$PROXY_IP:$PROXY_PORT" # Redirect HTTPS traffic to the proxy server sudo iptables -t nat -A OUTPUT -p tcp --dport 443 -j DNAT --to-destination "$PROXY_IP:$PROXY_PORT" Error on connected iptables to squid proxy /var/log/squid/: TCP_MISS/403 4135 GET - HIER_NONE/- text/html TAG_NONE/400 4417 NONE error:invalid-request - HIER_NONE/- text/html

    €38 (Avg Bid)
    €38 licitátlag
    12 árajánlat

    IPTABLES TRAFFIC PROXY SERVER - SQUID TRANSPARENT Necessary to configure "SQUID TRANSPARENT" and Iptables to connect proxy server. This example iptables output traffic proxy server: # Redirect HTTP traffic to the proxy server sudo iptables -t nat -A OUTPUT -p tcp --dport 80 -j DNAT --to-destination "$PROXY_IP:$PROXY_PORT" PROXY_PORT="3130" # Redirect HTTPS traffic to the proxy server sudo iptables -t nat -A OUTPUT -p tcp --dport 443 -j DNAT --to-destination "$PROXY_IP:$PROXY_PORT"

    €33 (Avg Bid)
    €33 licitátlag
    5 árajánlat

    Create text file step by step commands: Configuring Squid Proxy Transparent to acess trought Iptables Acess Trought Iptables Squid proxy: example commands: iptables -t nat -A OUTPUT -p tcp --dport 80 -j DNAT --to-destination "$PROXY_IP:$PROXY_PORT"

    €30 (Avg Bid)
    €30 licitátlag
    4 árajánlat
    Ubuntu work Véget ért left

    We have a task for which we have allocated an hour in the budget. If you think it will take longer, please do not bid. You work via anydesk on our PC. 1. Move ssh to port 3421 2. Install iptables and block all non-Danish IP addresses plus approve 2 other IP addresses 3. we must have changed so that /home/ has a 1.8 TB hard disk

    €34 / hr (Avg Bid)
    €34 / hr licitátlag
    20 árajánlat

    Hi, I need some assistance with iptables rules. Let me describe situation. I have installed an ocserv server on a VPS and clients connects to this VPS. (Clients IP Pool : ) On same VPS I have a v2ray client that connects to a v2ray server. Local applications on this VPS can connect to proxy server via these parameters : IP = Port = 10808 Now I want to route all ocserv clients traffic to v2ray connection via redsocks. Please note that I need to route traffic to only and not entire VPS traffic, because ocserv clients must connect to ocserv server directly and not via proxy ! Please note that you must familiar with ocserv, iptables, redsocks and v2ray to do this project.

    €45 (Avg Bid)
    €45 licitátlag
    6 árajánlat

    We need assistance with carefully planned docker Linux setup. You must have long experience with Linux, Docker, networking, iptables/firewalld, systemd. We need a carefully planned Docker environment with working network setup with iptables/firewalld protection and easy new Docker deployment. We also need documentation and training (Docker basics, how to add new Docker etc) so we can do basic tasks. I am a Linux professional since 1995 but I am very busy and we need extra hands for this.

    €32 / hr (Avg Bid)
    €32 / hr licitátlag
    43 árajánlat

    I am looking to hire someone to configure my firewall with a dedicated server and Ubuntu20 as the distribution. I don not need a dedicated server, but I do need persistent protection against DDoS attacks. I am currently using OVH and need someone who knows how...distribution. I don not need a dedicated server, but I do need persistent protection against DDoS attacks. I am currently using OVH and need someone who knows how to work with these systems. Experience in firewall configuration and DDoS prevention is essential for this project. At moment i have try with these but not really work: iptables Drop countrys manually with: and put this Ddos script: Please contact me for more details. Thank you.

    €174 (Avg Bid)
    €174 licitátlag
    6 árajánlat

    We need a windows based tool that can be compiled as .exe and .dll with features similar to those of iptables on linux: 1- It will have tables, chains, rules and windows machine as a client. 2- It will have four tables at least: filter table, NAT table, mangle table and Raw table. 3- Filter table will have 3 chains (input, output, forward). 4- NAT tables will have 3 chains (Preouting, Output, Postrouting) 5- Mangle table will have following chains (Prerouting, Postrouting, Output, Input, Forward) 6- Raw table will have Prerouting and output chains only. 7- Targets will be either : Accept,drop,return and rject. 8- Tool will be managed remotely on port 445 using smb pipes only using and python script for interacting with it. 9- Tool will be managed by providing correct authentication...

    €173 (Avg Bid)
    €173 licitátlag
    21 árajánlat
    CSF LFD error message Véget ért left

    I recently added an ip to and then ran /usr/sbin/csf -r (Debian server) I now get this error: Error: FASTSTART: (CC_DENY [cn] IPv4) [] [iptables-restore v1.8.2 (legacy): invalid mask `' specified]. Try restarting csf with FASTSTART disabled, at line 5781 and the ip I am trying to block is still getting through.....???

    €21 (Avg Bid)
    €21 licitátlag
    4 árajánlat

    Hello, I'm looking to build VPN Chain that uses WireGuard to build the attached networking Topology. The main goal is to hide the originator network footprint. The ideal person has a good understanding off VPC, Network Routing and IPTables to ensure this is able to function. Topology Overview: The traffic flows from Client > Pretend to be Client (Hub1) > Hub 2 Forwards to OpenVPN > Internet. The OpenVPN has already been configured and provided. I look forward to your proposals,

    €226 (Avg Bid)
    €226 licitátlag
    5 árajánlat

    I lost access to port 22 and need to fix that. I am on OVH and I'm in rescue more. But there are some issues installing: sudo apt-get install iptables-persistent -y

    €23 - €47 / hr
    Rejtett Titkos
    €23 - €47 / hr
    3 árajánlat

    In short, a complete assignment will show that you can: Create AMIs from an existing VM and deploy new VMs based on that AMI. Use SSH keys, rsync, and cron to keep data on multiple servers synchronized. Use iptables as an Apache load balancer by directing traffic to a random slave.

    €85 (Avg Bid)
    €85 licitátlag
    13 árajánlat

    We are seeking a professional and cooperative developer for our ERP development project. We already have UI but need to develop and deploy the app ASSP. I will share detail information after your bidding. Thanks!

    €525 (Avg Bid)
    €525 licitátlag
    52 árajánlat

    I have a linux router setup that attaches 2 VLANS VLAN1 VLAN20 Interface 1 = ( VLAN1) Interface 2 = ( VLAN 20) I have IPv4 forwarding enabled on the linux machine. It is running Ubuntu 22.02 I have devices in VLA...enabled on the linux machine. It is running Ubuntu 22.02 I have devices in VLAN 20 that sent out broadcasts with the bacnet protocol via UDP. When the linux router receives these broadcasts on interface2 ( ) I need it to send the packets out the interface on VLAN1 () to a specific host on VLAN 1 I need to know how to do this with either static routes and/or Iptables. The version of UBUNTU I am using uses NETPLAN for networking FYI. Please see an attached diagram. Thank you!

    €130 (Avg Bid)
    €130 licitátlag
    16 árajánlat
    Website builder Véget ért left

    Need 2 very basic information and editorial based websites which would be minimal upkeep and only require new uploads 1-2 to two annually at the start. However, discussion of payment online for 1 of the websites would be beneficial. 1 is needed assp if possible and if finances dictate of course. I have all content and photos and logos

    €172 (Avg Bid)
    €172 licitátlag
    81 árajánlat
    Website builder -- 2 Véget ért left

    Need 2 very basic information and editorial based websites which would be minimal upkeep and only require new uploads 1-2 to two annually at the start. However, discussion of payment online for 1 of the websites would be beneficial. 1 is needed assp if possible and if finances dictate of course. I have all content and photos and logos

    €170 (Avg Bid)
    €170 licitátlag
    42 árajánlat

    IMPORTANT: In your bid please write at least one sentence giving an examp...14:59:26 AEDT 2023] _clearupdns [Sun Jan 1 14:59:26 AEDT 2023] dns_entries [Sun Jan 1 14:59:26 AEDT 2023] skip dns. [Sun Jan 1 14:59:26 AEDT 2023] _on_issue_err The commands run: ./ --debug --server letsencrypt --issue -w /var/www/html/nextcloud -d CONFIGURATION: I am running: - script to obtain free certificates from lets encrypt - debian11 - ufw (with some custom iptables, but ufw is disabled at the time of renewal) - nginx (as reversed proxy) - apache2 (handling all decryption requests REQUIREMENTS: 1. fix the problem 2. you will connect to the server via my Desktop using Teamviewer 3. I will supply all the passwords whenever you need to get sudo rights as you are working on it.

    €62 (Avg Bid)
    €62 licitátlag
    14 árajánlat

    I need assistance with creating an IPSec VPN Connection from a Unifi UDM Pro router/firewall to a 3rd party / vendor. I have all the required information regarding IPs, IKE info, shared secret etc, but lack the knowledge to configure the SNAT part of the configuration since it can't be done from the UI and needs commandline experience with t...VPN Connection from a Unifi UDM Pro router/firewall to a 3rd party / vendor. I have all the required information regarding IPs, IKE info, shared secret etc, but lack the knowledge to configure the SNAT part of the configuration since it can't be done from the UI and needs commandline experience with the UDM device. I need someone with technical skills and experience with Unifi VPN and/or linux IPtables experience to asisist in creat...

    €135 (Avg Bid)
    €135 licitátlag
    4 árajánlat

    required expert for integrating iptables rules into the generated rules by proxmox you have to advice about how to integrate custom iptables rules, along how to integrate knockd. Target OS: debian bullseye We do not need a junior, you have to have done tons of server setups in your past career to be a good match here. You will require to demonstrate a complex iptables setup on existing servers to get awarded.

    €21 / hr (Avg Bid)
    €21 / hr licitátlag
    14 árajánlat

    I want Created bash script dynamic if run, i will input 1. IP Public 2. IP Local VPS 3. IP Local My Work Lab 4. Secret Ipsec 5. Rule Iptables Output to 1. Iptables Rule 2. /etc/strongswan/ 3. /etc/strongswan/ I have conf example and rule for iptables i run now.

    €152 (Avg Bid)
    €152 licitátlag
    9 árajánlat

    requiero un manual o tutorial para implementar seguridad en el servidor asterisk, ya sea con fail2ban, iptables. para mitigar los regitros sip, ssh y los ataques de denegacion de servicios. Acepto cualquier sugerencia para mejorar dicha seguridad. I require a manual or tutorial to implement security in the asterisk server, either with fail2ban, iptables. to reduce sip, ssh logs and denial of service attacks. I accept any suggestion to improve said security

    €177 (Avg Bid)
    Garantált
    €177
    2 pályamű