poc of a packet based firewall rule creation its currently terminal based (which seems to make the most sense considering its a pain to be locked out of the config tool when screwing up firewall rules) (which of cause can still happen with ssh 😅 but seems less likely)

run the main.py