Explore tweets tagged as #nftables
@ERPCglobal
ERPC: Enhanced Solana RPC
22 days
ERPC has implemented a major upgrade across all regional Solana Shreds and Geyser gRPC endpoints, enhancing both defensive logic and overall performance. As network traffic on Solana continues to grow and attack patterns increase, this update strengthens nftables rules, optimizes
2
9
39
@viveknathani_
Vivek Nathani
6 months
NAT is weird, powerful, and everywhere. so I took a deep dive into its internals using nftables in the linux kernel and wrote a little something about it. do give it a read ✨
3
0
5
@devopscube
DevopsCube
4 months
Think you are ready for Kubernetes? Not if you skip the networking basics 👇 (Save this if you're just starting ) - CIDR Notation - Public vs Private IPs - IPv4 vs IPv6 - OSI Layers (L2, L3, L4, L7) - SSL/TLS (incl. mutual TLS) - DNS - Proxy - IPVS, IPTables & NFtables -
0
3
18
@Mehrdadlinux
MehrdadLinux
11 days
🚀 نسخه جدید Docker Engine 29 منتشر شد! حالا containerd به‌صورت پیش‌فرض نقش «image store» داره و پشتیبانی آزمایشی از nftables برای فایروال/شبکه لینوکس اضافه شده 🐳 یک گام بزرگ به سمت مدرنیته! توضیحات فنی بیشتر کانال تلگرام: https://t.co/20Nx9ODb86
1
1
25
@0xBCD18E
花​贝(名字搞长一点可以搞长一点)
6 months
OpenWrt真香啊,鼠标点点点就用WireGuard组了三张网的site2site隧道,即使不是子网网关也可以简单通过luci设置SNAT,比手搓iptables/nftables不知道高到哪里去了
4
0
6
@DoingFedTime
Sam Bent
9 months
✅ Linux firewall frontends Linux firewall frontends offer user-friendly interfaces that streamline firewall configuration by translating high-level policies into rules enforced by backends like iptables or nftables, simplifying complex management tasks. #linux #linuxuser
0
1
8
@Anastasis_King
Anastasis Vasileiadis (Cyberkid)
7 months
🔥 PoC Released for Critical Linux Kernel Vulnerability (CVE-2024-26809) A Proof-of-Concept (PoC) exploit has been released for a high-severity vulnerability in the Linux kernel’s nftables subsystem, tracked as CVE-2024-26809. #LinuxKernel #CVE202426809 #nftables #CyberSecurity
0
0
0
@excellenc_e
ExcellencE
1 year
Exploiting a use-after-free in Linux kernel nftables subsystem (CVE-2024-26581) https://t.co/3horvdUa0u… #Linux #CyberSecurity
0
0
6
@_aircorridor
Olexander
4 months
Paying thousands for fancy firewalls? Your Linux box can do the same job for free. Nftables turns any computer into a powerful network security barrier that blocks hackers and malicious traffic. https://t.co/kHN5Zg9Y9b @three_cube
0
11
17
@linuxiac
Linuxiac
26 days
Docker Engine 29 sets containerd as the default image store and introduces experimental nftables support for modern Linux networking. https://t.co/MlXIxFbzYd #Docker #Linux #Containerization #OpenSource
0
9
31
@nksistemas
nksistemas
19 days
Systemd 259 RC1: El Fin Definitivo de la Era SysV y el Reinado de nftables https://t.co/WviFBR0G01
0
1
0
@three_cube
OccupytheWeb
6 months
Want to Build Your Own Router with a Linux Box? Now you can! Linux Basics for Hackers: Building a Router with nftables https://t.co/QzytghpNqk
13
73
293
@h0mbre_
h0mbre
2 months
you can just do stuff. beginnings of my stateful nftables mutator/generator. right now it just creates random tables, but now i can nest objects in there during the init phase. later well add modification/deletion ops. this is the IR of the input:
1
2
48
@_aircorridor
Olexander
7 months
Building a Router with nftables By leveraging the power of Linux and nftables, you can create a customized routing solution that gives you complete control over your network traffic, security policies, and performance optimizations. https://t.co/hHVnmBo9Z9 @three_cube
1
5
19
@ockeghem
徳丸 浩
2 years
Linuxカーネルの権限昇格脆弱性CVE-2024-1086がPoCとともに公開されました https://t.co/mJaZma5n7x https://t.co/WSRHbT6W12
2
131
333
@GopherCon
GopherCon
8 months
Taming Linux firewalls just got easier. 💪 In "Building a Programmable Firewall with Go,” @masonj5n breaks down how to build and manage a fully programmable nftables-based firewall using Go, eliminating the pain of complex syntax and static configs. Explore how Go can simplify
0
4
7
@The_Cyber_News
Cyber Security News
7 months
🔥 PoC Exploit Released for Linux Kernel’s nftables Subsystem Vulnerability | Read more: https://t.co/5ktwmzmkhN A critical Proof-of-Concept (PoC) exploit has been released for a significant vulnerability in the Linux kernel’s nftables subsystem, tracked as CVE-2024-26809.
0
1
1
@kiria_moe
kiria.
2 months
小小猫闯大大祸之 误以为nftables的ip是双栈的,inet和inet6才是v4和v6 于是最近三个月v6的包一直在超级丢失 (不过为什么我的macbook用ping6测出来的mtu是1280,明明其他方面看着都正常)
1
0
13