How to configure iptables firewall to allow webserver running on port 8888 one hte host machine to be accessible by specific ip on local lan?

Asked by Khedir Qassim

How to configure an iptables firewall to allow a webserver running on port 8888 on my virtual Ubuntu machine, to be only accessible from another machine on the network with the following IP address 192.168.36.202. which is my Kali virtual machine. The IP address of the host is 192.168.36.51. Consider the firewall to be its default state initially.

Question information

Language:
English Edit question
Status:
Answered
For:
Ubuntu Edit question
Assignee:
No assignee Edit question
Last query:
Last reply:
Revision history for this message
Manfred Hampl (m-hampl) said :
#1
Revision history for this message
actionparsnip (andrew-woodhead666) said :
#2
Revision history for this message
Manfred Hampl (m-hampl) said :
#3

Kali Linux is not supported here. Try https://www.kali.org/community/

Can you help with this problem?

Provide an answer of your own, or ask Khedir Qassim for more information if necessary.

To post a message you must log in.