Search Results for "firewall server" - Page 2

Showing 227 open source projects for "firewall server"

View related business solutions
  • Build enterprise-ready GenAI experiences with MongoDB Atlas Icon
    Build enterprise-ready GenAI experiences with MongoDB Atlas

    Combine the power of Google Cloud's robust infrastructure with the flexibility and scalability of MongoDB Atlas.

    MongoDB Atlas is a unified developer platform that enables you to confidently accelerate the deployment of GenAI-powered applications. Additionally, when purchased on Google Cloud Marketplace, you pay for only the resources you use with no upfront commitment.
    Get Started
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
    Get started free
  • 1
    OpenVPN

    OpenVPN

    Robust and flexible VPN network tunnelling

    OpenVPN is a robust and highly flexible tunneling application that uses all of the encryption, authentication, and certification features of the OpenSSL library to securely tunnel IP networks over a single TCP/UDP port. Discussion forums and project wiki can be found here: https://forums.openvpn.net/ http://community.openvpn.net/openvpn
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    OpenWRT ©VMWare ©ESXi Appliance

    OpenWRT ©VMWare ©ESXi Appliance

    OpenWRT ©VMWare ©ESXi Appliance NAT router

    Ready to use OpenWRT NAT router appliance for ©VMWare ©ESXi. You only have to uncompress and register it to your ©ESXi server to be able to use it as a fencing device between your LAN network and some NATed network inside your ©ESXi host. It can also be easily configured to serve as a firewall in a dedicated ©ESXi host. You can follow the setup guide at https://33hops.com/vmware-esxi-nat-with-custom-firewall.html The appliance comes in a very small package (less than 5 MB), still...
    Downloads: 16 This Week
    Last Update:
    See Project
  • 3
    OB2D Linux

    OB2D Linux

    B2D/OB2D 中文 Linux 計劃

    B2D/OB2D 主要在於 "嘗試實證" 以下構想雛型: * 小而美。 * 安裝容易 * 中文環境佳。 * 先採用 debian 套件(apt-get),它日再發展成自己的套件庫。 * 彈性大,採用模組化架構,可任意拆裝變形加入創意。 * 多用途:桌面、工作站、伺服器、無碟電腦教室應用。
    Leader badge
    Downloads: 6 This Week
    Last Update:
    See Project
  • 4
    SMTP Test Suite

    SMTP Test Suite

    Simple SMTP Client and Server for testing the network configuration

    Simple SMTP Client and Server for testing the network configuration, firewall settings etc. The Client can send email to any standard servers (local SMTP, Gmail...). The Server will simply accept and show every incoming SMTP communication.
    Downloads: 82 This Week
    Last Update:
    See Project
  • Software Testing Platform | Testeum Icon
    Software Testing Platform | Testeum

    Testeum is a Software Testing & User Test platform

    Tired of bugs and poor UX going unnoticed despite thorough internal testing? Testeum is the SaaS crowdtesting platform that connects mobile and web app creators with carefully selected testers based on your criteria.
    Learn More
  • 5
    HiddenWall

    HiddenWall

    hidden firewall, custom firewall in kernel

    HiddenWall is a Linux kernel module generator for custom rules with netfilter. (block ports, Hidden mode, rootkit functions etc). The motivation: on bad situation, attacker can put your iptables/ufw to fall... but if you have HiddenWall, the attacker will not find the hidden kernel module that block external access, because have a hook to netfilter on kernel land(think like a second layer for firewall). My beginning purpose at this project is protect my personal server, now is protect...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Metasploitable2-gohack

    Metasploitable2-gohack

    Customized Metasploitable2 VM for Beginners

    ... Metasploitable2 virtual server, this VM is designed to be vulnerable for ethical hacking practice and should be used only on a closed network. Never make a Metasploitable2 VM publicly accessible over the internet - use inside a safe, virtual network on a host with an active firewall, antivirus/anti-malware, and other standard security software/hardware protection. The default login/password is msfadmin:msfadmin. The web site for the book, Go Hack Yourself, is https://nostarch.com/go-hck-yourself
    Downloads: 3 This Week
    Last Update:
    See Project
  • 7
    proxy-ping

    proxy-ping

    Tool to ping hosts through firewalls blocking ICMP

    The utility `ProxyPing` is a simple tool to ping servers behind a firewall that will not let ICMP packages through. It provides a HTTP server answering to ping requests and returning the ping delay as a HTTP text result. The tool will have to be deployed on a server behind the firewall that can be reached by a configurable TCP connection (defaulting to port TCP 6666).
    Downloads: 2 This Week
    Last Update:
    See Project
  • 8

    backconn

    allows connecting to hosts behind firewalls and NAT

    backconn is a networking tool that is supposed to solve the problem of connecting to devices that are behind a firewall or a NAT box. It is a set of two programs: backconn-cli and backconn-adm. backconn-cli needs to be installed on the device you wish to have access to, while backconn-adm is the server part, and needs to be installed on a publicly available host.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    sWAF

    sWAF

    A simple Web Application Firewall docker image

    sWAF is a simple Web Application Firewall docker image, pre-configured to be easily used within your web services architecture. It runs NGINX as a dedicated reverse proxy embedding powerful WAF engines: ModSecurity 3, using OWASP® ModSecurity Core Rule Set (CRS) rules, and NAXSI. It uses acme.sh for Let's Encrypt and other free CA support. A lot of people are self-hosting their own cloud infrastructure (using Nextcloud, Synology, QNAP, a cloud lease server or home-made solutions...), but we can...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 10
    Zentyal, Linux Small Business Server

    Zentyal, Linux Small Business Server

    Zentyal is a Linux Small Business Server

    ... Active Directory * Mail Server with ActiveSync and webmail * Gateway with firewall and proxy * Infrastructure Server with DNS/DHCP server, Certification Authority and Virtual Private Networks For more information and download, please access the project's home page.
    Downloads: 44 This Week
    Last Update:
    See Project
  • 11
    NethServer

    NethServer

    Linux for for small offices and medium enterprises

    NethServer 7 is an operating system for Linux enthusiasts, designed for small offices and medium enterprises. Based on CentOS, the product's main feature is a modular design which makes it simple to turn the distribution into a mail server and filter, web server, groupware, firewall, web filter, IPS/IDS or VPN server. A comprehensive web-based user interface simplifies common administration tasks and enables single-click installation of several pre-configured modules. Stay tuned...
    Downloads: 77 This Week
    Last Update:
    See Project
  • 12

    centos7_vps_autoconfig

    If you need to configure CentOS7 for your webserver take a look here.

    This project holds a wizard-like bash script and instruction to configure Cent OS 7 on a physical or virtual web server. The main goal of the script is to provide good protection of the server (firewall configuration, removing unused network services, configuring ssh with changing its port, fail2ban, etc.). The corresponding instruction holds detailed description of each script component. Moreover, it can be used independently as a manual. Both script and instruction are currently in Russian...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Verigio - DNS Proxywall / DNS Firewall

    Verigio - DNS Proxywall / DNS Firewall

    One of the most advanced DNS Proxy and DNS Firewall in one product.

    It is a versatile DNS Proxy server with DNS firewall which filters DNS traffic between local computer and DNS servers with flexible rules, supports blocking by IP geography, caching, import/export rules into XML. With a click of a button acts as a DNS proxy (or DNS server), supports multiple client authentication methods, calculates statistics for DNS servers and proxy clients, supports load balancing between multiple upstream DNS servers.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 14
    DSVPN

    DSVPN

    A dead simple VPN

    .... No configuration file. No post-configuration. Run a single-line command on the server, a similar one on the client and you're done. No firewall and routing rules to manually mess with. Doesn't leak between reconnects if the network doesn't change. Blocks IPv6 on the client to prevent IPv6 leaks. Works on Linux (kernel >= 3.17), macOS and OpenBSD, as well as DragonFly BSD, FreeBSD and NetBSD in client and point-to-point modes. Adding support for other operating systems is trivial.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    respite vpn - ssh & openvpn injector

    respite vpn - ssh & openvpn injector

    Bypass your ISP's firewalls and connect to the internet!

    Source: https://github.com/AlizerUncaged/HTTP-Injector respite is a SSH/openVPN client that allows you to connect to the internet with custom injected HTTP Proxy headers. This application requires Java (https://www.java.com/en/download/) and .Net 4.5 (https://www.microsoft.com/en-ph/download/details.aspx?id=42642 .Net 4.5 is already preinstalled in Windows 10). There are many SSH and OpenVPN Server providers in the internet, one is https://www.tcpvpn.com HTTP Proxy responses...
    Leader badge
    Downloads: 240 This Week
    Last Update:
    See Project
  • 16

    babe-control

    this app is a reverse www shell for windows

    this app is a reverse www shell for windows operating systems . Reverse WWW Shell is a process that creates covert channels using HTTP protocol . Reverse WWW Shell allows fathers to access a babe's machine on the internet network from outside . Reverse WWW Shell server executes the commands, sends the results to Reverse WWW Shell master (via http request), and retrieves the next command (via http reply) this app work on all version of Windows Operating Systems Windows NT...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    PivotSuite

    PivotSuite

    Network Pivoting Toolkit

    ... was only accessible from the compromised machine. If the compromised host is behind a Firewall / NAT and isn't directly accessible from our pentest machine, Then we can run pivotsuite as a server on pentest machine and pivotsuite as a client on the compromised machine for creating a reverse tunnel (Reverse Connection). Using this we can reach different subnet hosts from our pentest machine, which was only accessible from the compromised machine.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 18

    iptables_script

    Bash script to enable the firewall on startup of your Ubuntu server.

    iptables_script Bash script to enable the firewall on startup of your Ubuntu server.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Librefox

    Librefox

    Firefox with privacy enhancements

    This project aims at enforcing the privacy and security of Firefox without forking the project. Librefox uses more than 500 privacy/security/performance settings, patches, Librefox-Addons (optional) and a cleaned bundle of Firefox (updater, crashreporter and Firefox's integrated addons that don't respect privacy are removed). Updated browser: because this project is not a fork, it is kept updated with the latest Firefox version. Limit internet access for extensions (firewall-test-feature). IJWY...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Pathephone

    Pathephone

    Distributed audio player

    Imagine streaming an application without a single server, yet able to discover music for you. There is no way to control, to block or even to shut down Pathephone network. You are free to share and listen vinyl quality music if you wish. Any music shared by others is available to you, any music shared by you is available to others. No regional limits, works even behind Great Chinese Firewall. There is no one in control, and no one will ever charge a fee. Bugfixes and new features...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    A Free SOCKS proxy server for Linux, macos and FreeBSD
    Leader badge
    Downloads: 57 This Week
    Last Update:
    See Project
  • 22
    Tiny Alien

    Tiny Alien

    Tiny Alien - Micro Serving on a Shoestring

    Tiny Alien is presented as a micro web server platform that can deliver dynamic websites securely. Backed by a ultra-light server sided scripting ability Tiny Alien packs a very powerful punch into the smallest of spaces. This rendition allows you to host a tor based web service that is highly resilient and easily deployed thanks to http://www.floodgap.com/httpi/ for their excellent webserver. ;) This is not for the faint of heart as you will be required to understand shell commands...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Scrollout F1

    Scrollout F1

    An easy-to-use anti-spam email gateway

    • Designed for Linux and Windows email system administrators, Scrollout F1 is an easy to use, already adjusted email firewall (gateway) offering free anti-spam and anti-virus protection aiming to secure existing email servers, old or new, such as Microsoft Exchange, Lotus Domino, Postfix, Exim, Sendmail, Qmail and others. • Built-in multilayer security levels make configuration effort equal to a car radio. • It combines simplicity with effective protection using powerful open source...
    Leader badge
    Downloads: 146,559 This Week
    Last Update:
    See Project
  • 24

    allow22

    Punch a temporary hole through your firewall to reach your network

    When VPN isn't available and you need to get into your and your linux server. IP forwarding is turned on and port 22 bocked with IPtables. This is a bash script/CGI that if you know the URL and know the remote IP address where you are coming from, you can open a hole with iptables using a web browser and never have to login to the server. Then lock it back down when you are done.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Advanced Persistent Security

    Advanced Persistent Security

    Advanced Persistent Threat Security

    The architecture of the system is integrated by different Fingerprinting mechanisms. The system is designed from a core that avoids the detection of sdhash and Memory analysis Built-in security, allows anonymous browsing by filtering requests external identification, Exit Tor Nodes and using the TOR Fingerprinting structure The system is designed to navigate without being detected or registered by any search engine or online platform denying all types of response to servers, The...
    Downloads: 4 This Week
    Last Update:
    See Project