Stealthing Ports

Good afternoon.

I have a new Zhone 1518-A1 Wireless router and I cannot stealth all of my ports. How can I go about doing this?

Any assistance is greatly appreciated.

Budnick

I changed all caps title to regular case/ Eric

G’day and welcome to the forum.

I’ve checked the Zhone manual and it is a bit ambiguous to say the least.

To stealth ports, you will need to enable the routers firewall (Zhone manual pp. 35-43 - Advanced Setup - depending on your connection type), but it does not appear that you can fine tune the routers firewall settings (it seems like you can just turn the firewall ON or OFF).

IMHO, stealthing is a bit of a giveaway that there is something at the other end of the ping. At its simplest, there are three states for a port; OPEN, CLOSED and STEALTH.

OPEN - “I’m here - come on in”
CLOSED - “I’m here but you can’t come in”
STEALTH - “I’m going to drop your ping request, which is an “unnatural” response, so you KNOW that there is something here I consider worth protecting”

Cheers,
Ewen :slight_smile:

Edit - minor typos

Hi Ewen.

Thank you for your response. You have confirmed that I cannot make changes to the router which is a bit of a bummer, but what can you do.

So my unstealthed ports show “closed” may I take from that I am secure? :-\

Thanks for your help.

Budnick

Get a better router. :wink:

So my unstealthed ports show "closed" may I take from that I am secure? :-\

You’re as safe as your routers firewall is good. As long as it is a proper firewall you should be OK.

Cheers,
Ewen :slight_smile:

Hi Ewen.

Thanks for responding. I am going to query my ISP and I will let you know what they have to say for themselves.

Budnick.

Good morning Ewen.

Heard back from the ISP and the wireless router has a built in firewall which apparently does not require adjustment. Interesting.

Budnick

A little confused. if you enter address 192.168.0.1. U have no configuration options at all for the firewall. No level of control ? There should be at least a high, low, or medium setting / configuration somewhere. ??

Edit : stealthiness of your ports are in the router config. Unless your router is very old or very different.

[attachment deleted by admin]

Odd but apparently true. All I could find in the manual was the option to ENABLE or DISABLE the routers firewall - no fine tuning at all. Very odd!!

Many of the routers I’ve seen have only had Enable/Disable for the firewall and then maybe an optional DoS protection or such (and url/keyword block of course) however enabling the firewall has usually enabled Stealthed ports on those routers.

I’m the one that’s probably and most likely wrong. I’m using a newer NAT based router. I’m not sure but I believe that’s where the term “NAT” router comes from and means.

Best Wishes and Happy 2014. :slight_smile:

NAT = Network Address Translation

In a nutshell, NAT records the private IP address (internal LAN address - e.g. 192.168.X.X) of each outbound net request, substitutes the public IP address and sends it out to the internet. When it gets a response, the procedure is reversed - the public IP address is removed and replaced with the original private IP address.

Cheers,
Ewen :slight_smile:

everything you learn on any day kind of helps with the little things we lose everyday.

Good morning all.

Thank you for taking the time to look into and respond to my query. I have gone back to my old ISP for a variety of reasons and once again using Cisco router. Happy to say all of ,my ports are stealthed. :-TU

Budnick

Glad you got a resolution you can live with.

Cheers,
Ewen :slight_smile: