CertBros
CertBros
  • 78
  • 14 432 457
Port Forwarding Explained + The Risks You Need to Know
Get your free Twingate account: www.twingate.com/?
-------------------------------------------------------------------------------
MY FULL CCNA COURSE
📹 CCNA - certbros.teachable.com/p/cisco-ccna?CCNA
FREE CCNA FLASHCARDS
🃏 CCNA Flashcards - certbros.com/ccna/flashcards
HOW TO PASS THE CCNA
📚 Get a great book - amzn.to/3f16QA5
📹 Take a video course - certbros.teachable.com/p/cisco-ccna?CCNA
✔ Use practice exams - www.certbros.com/ccna/Exsim
SOCIAL
🐦 Twitter - certbros
📸 Instagram - certbros
👔 LinkedIn - www.linkedin.com/company/certbros
💬 Discord - www.certbros.com/discord
Disclaimer: These are affiliate links. If you purchase using these links, I'll receive a small commission at no extra charge to you.
---------------------------------------------------------------------------------------------------------------
Port forwarding is when we tell our router where to send a request based on the port number within the message.
For example, we could configure a rule that says: any traffic received using port number 3389, forward that traffic to our computer, which has the local IP address 192.168.1.10
If our router were to receive a request with that destination port number, it would look at the IP address, think, “Yes, that’s me,” and then look at the port number. The router will check its port forwarding rules and forward that request to our computer.
So, the traffic is forwarded based on the port number, hence the name port forwarding.
While this is pretty simple to set up, it can be risky. Any ports you open to the Internet will likely be attacked. Keeping everything secure is very important when using port forwarding.
00:00 Into to Port Forwarding
00:22 A better way
01:38 What are ports?
04:04 Public and private networks
04:44 How port forwarding works
06:14 How to configure port forwarding
10:41 Security risks
12:19 How to secure open ports
13:14 Summary
Переглядів: 5 942

Відео

Learn to Investigate Real-world Cyber Attacks for FREE | Hack The Box Sherlocks
Переглядів 4,5 тис.6 місяців тому
MY FULL CCNA COURSE 📹 CCNA - certbros.teachable.com/p/cisco-ccna?CCNA FREE CCNA FLASHCARDS 🃏 CCNA Flashcards - certbros.com/ccna/flashcards HOW TO PASS THE CCNA 📚 Get a great book - amzn.to/3f16QA5 📹 Take a video course - certbros.teachable.com/p/cisco-ccna?CCNA ✔ Use practice exams - www.certbros.com/ccna/Exsim SOCIAL 🐦 Twitter - certbros 📸 Instagram - certbros 👔 Link...
Zero Trust Explained | Real World Example
Переглядів 18 тис.8 місяців тому
Get your free Twingate account: www.twingate.com/? MY FULL CCNA COURSE 📹 CCNA - certbros.teachable.com/p/cisco-ccna?CCNA FREE CCNA FLASHCARDS 🃏 CCNA Flashcards - certbros.com/ccna/flashcards HOW TO PASS THE CCNA 📚 Get a great book - amzn.to/3f16QA5 📹 Take a video course - certbros.teachable.com/p/cisco-ccna?CCNA ✔ Use practice exams - www.certbros.com/ccna/Exsim SOCIAL 🐦 Twitter - c...
CertBros will NEVER be the same + GIVEAWAY
Переглядів 8 тис.11 місяців тому
MY FULL CCNA COURSE 📹 CCNA - certbros.teachable.com/p/cisco-ccna?CCNA FREE CCNA FLASHCARDS 🃏 CCNA Flashcards - certbros.com/ccna/flashcards HOW TO PASS THE CCNA 📚 Get a great book - amzn.to/3f16QA5 📹 Take a video course - certbros.teachable.com/p/cisco-ccna?CCNA ✔ Use practice exams - www.certbros.com/ccna/Exsim SOCIAL 🐦 Twitter - certbros 📸 Instagram - certbros 👔 Link...
Netstat Explained | Everything you need to know
Переглядів 18 тис.Рік тому
Get started with Notion Projects for free: ntn.so/certbros MY FULL CCNA COURSE 📹 CCNA - certbros.teachable.com/p/cisco-ccna?CCNA FREE CCNA FLASHCARDS 🃏 CCNA Flashcards - certbros.com/ccna/flashcards HOW TO PASS THE CCNA 📚 Get a great book - amzn.to/3f16QA5 📹 Take a video course - certbros.teachable.com/p/cisco-ccna?CCNA ✔ Use practice exams - www.certbros.com/ccna/Exsim SOCIAL 🐦 Twitter - twitt...
How to Become an Expert and Land your Dream Job
Переглядів 15 тис.Рік тому
How to Become an Expert and Land your Dream Job
DMZ Explained | Demilitarised Zone
Переглядів 32 тис.Рік тому
DMZ Explained | Demilitarised Zone
Wireless Networking Explained | Cisco CCNA 200-301
Переглядів 49 тис.Рік тому
Wireless Networking Explained | Cisco CCNA 200-301
Learn to HACK with CTFs | Cyber Apocalypse 2023
Переглядів 4,4 тис.Рік тому
Learn to HACK with CTFs | Cyber Apocalypse 2023
How to HACK Website Login Pages | Brute Forcing with Hydra
Переглядів 1,3 млнРік тому
How to HACK Website Login Pages | Brute Forcing with Hydra
How to HACK 455 MILLION Websites | WordPress Hacking
Переглядів 76 тис.Рік тому
How to HACK 455 MILLION Websites | WordPress Hacking
Traceroute Explained | Real World Examples
Переглядів 60 тис.Рік тому
Traceroute Explained | Real World Examples
Learn to HACK Quickly and Easily | Hack The Box Academy
Переглядів 105 тис.2 роки тому
Learn to HACK Quickly and Easily | Hack The Box Academy
Ping Command Explained | Real World Example
Переглядів 43 тис.2 роки тому
Ping Command Explained | Real World Example
100k Subscriber Giveaway Winners Announced!
Переглядів 1,1 тис.2 роки тому
100k Subscriber Giveaway Winners Announced!
Top 7 Best Free Resources for the CCNA
Переглядів 24 тис.2 роки тому
Top 7 Best Free Resources for the CCNA
100K SUBSCRIBER GIVEAWAY | Boson, Linode and CertBros Courses
Переглядів 2,3 тис.2 роки тому
100K SUBSCRIBER GIVEAWAY | Boson, Linode and CertBros Courses
Cloud Computing Explained | IaaS SaaS PaaS
Переглядів 56 тис.2 роки тому
Cloud Computing Explained | IaaS SaaS PaaS
Cisco Packet Tracer | Everything You Need to Know
Переглядів 272 тис.2 роки тому
Cisco Packet Tracer | Everything You Need to Know
APIs Explained | Real World Examples
Переглядів 493 тис.2 роки тому
APIs Explained | Real World Examples
Access Control Lists | Cisco CCNA 200-301
Переглядів 111 тис.3 роки тому
Access Control Lists | Cisco CCNA 200-301
Rogue DHCP Server | Man-in-the-Middle Attack
Переглядів 41 тис.3 роки тому
Rogue DHCP Server | Man-in-the-Middle Attack
First Hop Redundancy Protocol Explained | Cisco CCNA 200-301
Переглядів 53 тис.3 роки тому
First Hop Redundancy Protocol Explained | Cisco CCNA 200-301
ARP Poisoning | Man-in-the-Middle Attack
Переглядів 262 тис.3 роки тому
ARP Poisoning | Man-in-the-Middle Attack
VPNs Explained | Site-to-Site + Remote Access
Переглядів 814 тис.3 роки тому
VPNs Explained | Site-to-Site Remote Access
DNS Explained | Domain Name System | Cisco CCNA 200-301
Переглядів 187 тис.3 роки тому
DNS Explained | Domain Name System | Cisco CCNA 200-301
The Winners of the 50,000 Subscriber Giveaway!
Переглядів 1,4 тис.3 роки тому
The Winners of the 50,000 Subscriber Giveaway!
FTP Explained | File Transfer Protocol | Cisco CCNA 200-301
Переглядів 85 тис.3 роки тому
FTP Explained | File Transfer Protocol | Cisco CCNA 200-301
50k Subscriber Giveaway
Переглядів 1,6 тис.3 роки тому
50k Subscriber Giveaway
NTP Explained | Network Time Protocol | Cisco CCNA 200-301
Переглядів 101 тис.3 роки тому
NTP Explained | Network Time Protocol | Cisco CCNA 200-301

КОМЕНТАРІ

  • @davidnguyen9065
    @davidnguyen9065 День тому

    Thank you! This has been wonderfully explained and cleared up some of the my confusion that I had

  • @zakasniper7199
    @zakasniper7199 День тому

    bro how can i get the ip and port

  • @supertelecomguy
    @supertelecomguy 3 дні тому

    Very lucid explaination !

  • @LinkBrickzs
    @LinkBrickzs 3 дні тому

    1000th comment

  • @philipsanlandicho
    @philipsanlandicho 3 дні тому

    узнал много нового про альткоины из твоего обзора я даже не думал, что сейчас есть столько крутых перспективных монеток

  • @SimonsAstronomy
    @SimonsAstronomy 4 дні тому

    I need to hack my Facebook account back from a hacker 😂

  • @NetSecBDOPC
    @NetSecBDOPC 4 дні тому

    nice tutorial for beginners appreciated

  • @vizofoz8580
    @vizofoz8580 5 днів тому

    13:22 typo on the the HSRPv2 IP address, should be 224.0.0.102, not 224.1.1.102. Thanks for the otherwise great video

  • @goodstuff7657
    @goodstuff7657 5 днів тому

    Clear 👏🏽

  • @napalm275
    @napalm275 5 днів тому

    Great video!

  • @Toxieqt
    @Toxieqt 5 днів тому

    Does this work with https login page?

    • @Toxieqt
      @Toxieqt 3 дні тому

      @@EmmanuelMarkus-ru4xm what?

  • @SukunasChiChis
    @SukunasChiChis 6 днів тому

    Thank you for transparency regarding sponsored content (:

  • @bojan6368
    @bojan6368 7 днів тому

    Thank you so much

  • @gangstaberry2496
    @gangstaberry2496 7 днів тому

    Your best video imo thank you

  • @arjux4724
    @arjux4724 7 днів тому

    Very informative video

  • @saherhany1129
    @saherhany1129 7 днів тому

    Hello bro, please tell me how I use Hydra on sites that have a security question?

  • @silvanabongiorno3292
    @silvanabongiorno3292 7 днів тому

    Thanks CertBros!

  • @joeyjeo
    @joeyjeo 8 днів тому

    Just tried out Hedgus Cloud Web application Firewall for my site. It’s pretty good, and there's a free trial if anyone's interested

  • @johnmclaughlin9674
    @johnmclaughlin9674 8 днів тому

    I see the lab but how do you learn about the contents of the lab

  • @nikosdimou7291
    @nikosdimou7291 8 днів тому

    you dont need bf if is lfi attack you can call the ssh file and take the rsa key

  • @silvanabongiorno3292
    @silvanabongiorno3292 8 днів тому

    Thanks Bye

  • @HH-hy8ph
    @HH-hy8ph 10 днів тому

    Ugh! THANK YOU!!! You explained this very well,

  • @b5mrjacob373
    @b5mrjacob373 10 днів тому

    Thank you so much

  • @NANa-nz2pz
    @NANa-nz2pz 11 днів тому

    The issue is they are not consistent with their content otherwise they'll one of the top UA-cam channels. Thank you guys for the hard work and i look forward to see more content

  • @heartfilia891
    @heartfilia891 11 днів тому

    i watch all your ccna videos, really like how u explain and visualize on how things work. really helps with my understanding. thanks so much for your services!!

  • @intellectMind2024
    @intellectMind2024 12 днів тому

    nice explanation 🎉

  • @Derek903871
    @Derek903871 13 днів тому

    When entering 209.97.142.95:32710/login.php i get Burp Suite Community Edition Error Connection reset

  • @samkelowildstyle235
    @samkelowildstyle235 13 днів тому

    🎉🎉🎉nice video

  • @DmytroP-ux4gt
    @DmytroP-ux4gt 13 днів тому

    What if I "zero trust" Twingate?

  • @gcswargari
    @gcswargari 13 днів тому

    Very well explained...👌

  • @geekmuralin
    @geekmuralin 14 днів тому

    Thank you

  • @collinsenechukwu1100
    @collinsenechukwu1100 14 днів тому

    I love your teaching approach. ❤❤

  • @UMonchai
    @UMonchai 14 днів тому

    thank

  • @Robert-sj8ld
    @Robert-sj8ld 14 днів тому

    👍🏻👍🏻👍🏻👍🏻👍🏻

  • @symore
    @symore 15 днів тому

    Thanks mate. It's my first time here but surely gonna be here for so long

  • @NunoMartinsGalvao
    @NunoMartinsGalvao 15 днів тому

    What was the honeypot you used ? If you have a link for it or source code available online would be great. BTW great content😀

  • @ivanvasilievich5763
    @ivanvasilievich5763 15 днів тому

    As I know responding computer sets it own ttl

  • @ukaszkiepas57
    @ukaszkiepas57 16 днів тому

    Thank you !!! Awesome!

  • @abhimudaliar1064
    @abhimudaliar1064 17 днів тому

    This video did help me a lot. Excellent explanation and to the point. Thank you very much.

  • @bistarupesh8632
    @bistarupesh8632 17 днів тому

    sir facebook hack How

  • @jonnydoo7330
    @jonnydoo7330 18 днів тому

    I’m trying to learn thank for the video

  • @Koszika1000
    @Koszika1000 19 днів тому

    I started also with Packet tracer, thanks for the video

  • @ukaszkiepas57
    @ukaszkiepas57 20 днів тому

    thank you ! :)

  • @Youssefhussien-cy5lr
    @Youssefhussien-cy5lr 20 днів тому

    How to get someones ip and s port

  • @kahlillabastilla3584
    @kahlillabastilla3584 21 день тому

    Subscribed, sir! This is great stuff.

    • @Certbros
      @Certbros 21 день тому

      Thank you! Happy you enjoyed the video.

  • @drredschtone
    @drredschtone 21 день тому

    someone can explain to me, how I can find out the target ip and port?

  • @ericjones9514
    @ericjones9514 21 день тому

    4:32 If I am controlling outbound traffic from the client on the FW, how should I allow the passive data transfer method? It seems like it is a random high port selection.

  • @MagiduGrant-oo7li
    @MagiduGrant-oo7li 21 день тому

    Thank you for this teaching ❤

  • @IsaLabaran
    @IsaLabaran 22 дні тому

    I god same issue and this video was not helpful but i got it fix with the help of..Intercodeglobal

  • @IsaLabaran
    @IsaLabaran 22 дні тому

    This video was not helpful but I got mine fix with the help of intercodeglobal i trust him