Python Firewall Software for Linux

View 12 business solutions

Browse free open source Python Firewall Software for Linux and projects below. Use the toggles on the left to filter open source Python Firewall Software for Linux by OS, license, language, programming language, and project status.

  • An All-in-One EMR Exclusively for Therapy and Rehab. Icon
    An All-in-One EMR Exclusively for Therapy and Rehab.

    Electronic Medical Records Software

    Managing your therapy and rehab practice is a time-consuming process. You spend hours on paperwork, billing, scheduling, and more. Raintree’s Therapy & Rehab EHR is here to help you manage your practice more efficiently. With our all-in-one solution, you’ll get the tools you need to streamline your therapy and rehab practice, improve patient care, and get back to doing what you love.
  • Holistically view your business data within a single solution. Icon
    Holistically view your business data within a single solution.

    For IT service providers and MSPs that need a data platform to manage their processes

    BrightGauge, a ConnectWise solution, was started in 2011 to fill a missing need in the small-to-medium IT Services industry: a better way to manage data and provide the value of work to clients. BrightGauge Software allows you to display all of your important business metrics in one place through the use of gauges, dashboards, and client reports. Used by more than 1,800 companies worldwide, BrightGauge integrates with popular business solutions on the market, like ConnectWise, Continuum, Webroot, QuickBooks, Datto, IT Glue, Zendesk, Harvest, Smileback, and so many more. Dig deeper into your data by adding, subtracting, multiplying, and dividing one metric against another. BrightGauge automatically computes these formulas for you. Want to show your prospects how quick you are to respond to tickets? Show off your data with embeddable gauges on public sites.
  • 1
    OpenSnitch

    OpenSnitch

    OpenSnitch is a GNU/Linux port of the Little Snitch firewall

    OpenSnitch is a GNU/Linux port of the Little Snitch firewall. You can launch the GUI from the icon or from the system menu. The daemon will start intercepting connections, prompting you to allow or deny them. If you don't apply an action, after 15 seconds (configurable) it'll apply the default action configured. When you open the GUI, you'll see all the connections and processes that the daemon has intercepted. Double click on a row to view the details of a process, rule, host or user. Once you know which are the common processes, IPs and hosts that your machine is connecting to, you can start creating permanent rules (Duration: always) to deny or allow them. You can also convert temporary rules to permanent by right-clicking on a temporary rule or by double-clicking on it, and then edit it. By default OpenSnitch UI listens on a local Unix socket in /tmp/osui.sock.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 2
    Endian Firewall Community
    Endian Firewall Community (EFW) is a "turn-key" linux security distribution that makes your system a full featured security appliance with Unified Threat Management (UTM) functionalities. The software has been designed for the best usability: very easy to install, use and manage and still greatly flexible. The feature suite includes stateful packet inspection firewall, application-level proxies for various protocols (HTTP, FTP, POP3, SMTP) with antivirus support, virus and spam-filtering for email traffic (POP and SMTP), content filtering of Web traffic and a "hassle free" VPN solution (based on both OpenVPN and IPsec).
    Leader badge
    Downloads: 477 This Week
    Last Update:
    See Project
  • 3
    MailCleaner

    MailCleaner

    Anti Spam SMTP Gateway

    [antispam] MailCleaner is an anti-spam / anti-virus filter SMTP gateway with user and admin web interfaces, quarantine, multi-domains, multi-templates, multi-languages. Using Bayes, RBLs, Spamassassin, MailScanner, ClamAV. Based on Debian. Enterprise ready. MailCleaner is an anti spam gateway installed between your mail infrastructure and the Internet. It includes a complete GNU/Linux OS and a graphical web interface for user and administrative access. It comes in the form of virtual machine templates.. - fully compatible with any SMTP mail server (Exchange, Zimbra, O365,...) You can install now MailCleaner within the following virtual environments: qcow2 (KVM, Proxmox, OpenStack, Xen) ova (OVA, VMware ESXi, VMware Workstation, Fusion) vhd (Asure, VirtualPC) vhdx (Hyper-V) AMI (Amazon) Dedicate a server to MailCleaner, and you will have a working professional mail filter in less than an hour.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 4
    etherwall
    Etherwall is a free and open source network security tool that prevents Man in The Middle (MITM) through ARP Spoofing/Poisoning attacks. It Also prevent it from various attacks such as Sniffing, Hijacking, Netcut, DHCP Spoofing, DNS Spoofing, WEB Spoofing, and others. Note: For personal computer use only (client security) if you like this program, please give us your vote at http://sourceforge.net/projects/etherwall/reviews/
    Leader badge
    Downloads: 2 This Week
    Last Update:
    See Project
  • Enterprise and Small Business CRM Solution | Clear C2 C2CRM Icon
    Enterprise and Small Business CRM Solution | Clear C2 C2CRM

    Voted Best CRM System with Top Ranked Customer Support. CRM Management includes Sales, Marketing, Relationship Management, and Help Desk.

    C2CRM consists of four modules that integrate to provide a comprehensive CRM solution: Relationship Management, Sales Automation, Marketing Automation, and Customer Service. Only buy what each user needs.
  • 5
    Live Security/Forensics Linux Distribution, built from scratch and packed full of tools useful for vulnerability analysis, penetration tests, and forensic analysis.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 6
    A firewall is used to control access to services (eg proxy) depending on the time of day, the day and the hosts the requests come from -- as the need may arise in a school or university. A web interface delegates control of activation to authorized users.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 7
    Auto Proxy Filter Test (APFT) automates the testing of safe and unsafe URLs against a content filtering proxy (such as Dansguardian) and helps prevent regressions. APFT is useful to people who are designing filter rules.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 8
    DAXFi - Dynamic XML Firewall
    DAXFi is a Python package that helps configure several different kinds of firewalls in a consistent way. The rules are described in XML. It comes with a Python package, useful to build other applications and includes some useful example programs.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 9
    Mailchecker will (in time) check mail for 'safe' content. 'unsafe' content (e.g. attachments that may contain viruses) will be stopped or converted to 'safe' formats.
    Downloads: 1 This Week
    Last Update:
    See Project
  • Cybersecurity Management Software for MSPs Icon
    Cybersecurity Management Software for MSPs

    Secure your clients from cyber threats.

    Define and Deliver Comprehensive Cybersecurity Services. Security threats continue to grow, and your clients are most likely at risk. Small- to medium-sized businesses (SMBs) are targeted by 64% of all cyberattacks, and 62% of them admit lacking in-house expertise to deal with security issues. Now technology solution providers (TSPs) are a prime target. Enter ConnectWise Cybersecurity Management (formerly ConnectWise Fortify) — the advanced cybersecurity solution you need to deliver the managed detection and response protection your clients require. Whether you’re talking to prospects or clients, we provide you with the right insights and data to support your cybersecurity conversation. From client-facing reports to technical guidance, we reduce the noise by guiding you through what’s really needed to demonstrate the value of enhanced strategy.
  • 10
    The Netbios Share Samba Scanner scan C classes and reveal all open shares. It will tell you all the information and even show the content of the shares. It will also show you shares that are not accessible.Also provide a username and password to it. To know more about SecPoint IT security solutions visit us at www.secpoint.com
    Downloads: 1 This Week
    Last Update:
    See Project
  • 11
    Netsys is a simple network management system utility for make esier the control of your network. You can control too much things like firewall, NAT, Servers, Pings, and more.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 12
    Started as part of the Google Summer of Code 2005, this tool adjusts security settings on Linux systems, including firewall and SELinux policies. This tool aims to replace the system-config-securitylevel tool from Red Hat and Fedora Core systems.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 13
    Actim is an application written in python that allows sending/receiving files and calling command lines via email. (under GPL license) For example, if your home PC does not have any access to your office workstation which is behind the company firewall.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Bifrozt

    Bifrozt

    High interaction honeypot solution for Linux based systems

    NOTICE: The format of this project has been changed from ISO to using ansible and has been moved to GitHub. Github link: https://github.com/Bifrozt/bifrozt-ansible
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Bunny Proxy is a light web proxy for across filtering.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    The Cisco Connection Analyzer will analyze a real time snap shot of your PIX/ASA connection table and tell you useful information about the conn table. It will tell you top talkers, top services..etc. Very useful in troubleshooting the firewall.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    CompactBSD is a powerful set of tools that allow you to build your own customized, lightweight distribution of OpenBSD and then burn it onto compact flash so that it can be run on an embedded PC platform such as FatPort's FatPoint (www.fatport.com)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    A daemon that creates realtime dynamic, expirable iptables rules to block/drop IP addresses attempting brute-force breakin attacks on a linux host via ssh or other mechanism. Highly customizable and extensible.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Fail2Ban
    Fail2Ban monitors log files like /var/log/pwdfail or /var/log/apache/error_log and bans failure-prone addresses. It updates firewall rules to reject the IP address or executes user defined commands. Please see code and download from https://github.com/fail2ban/fail2ban . SF Fail2ban portal might not be up-to-date
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    We launched the Firedraw project in order to make a free graphical interface for the Linux Firewall Netfilter(iptables, Kernel 2.4).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    FWInit is a simple firewall initialization utility coded in Python with Python configuration scripts with access to useful functions for manipulating the iptables filters and keeping the same state between invocations.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    FOSSWALL project is now merged under the Open Source Security Network (OSSN) project. Open Source Security Network is a community who are dedicated to working in different aspects of IT Security, Network Security, Application Security, Email Security etc
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    FreePFW is a web interface to IPFW firewall on FreeBSD servers. It allows authorized users, from authorized hosts changing *specific* rules at the firewall, granting remote access to the server.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    GNOME Blocklist is a GNOME interface and backend for Linux P2P blocklist software like moblock and peerguardian. It provides a preference panel, notification icon and dbus daemon.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    GTCop Professional Security Appliance aims to provide a powerful tool for satellite communications, with enhanced QoS and bandwidth controls. As derived from IPCop Firewall, it is a stable, secure, easy to configure and maintain GNU/Linux firewall box.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • Next