Showing 102 open source projects for "ip-to-country.csv"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
    Get started free
  • 1
    CrowdSec

    CrowdSec

    Firewall able to analyze visitor behavior & provide adapted response

    CrowdSec - an open-source massively multiplayer firewall able to analyze visitor behavior & provide an adapted response to all kinds of attacks. It also leverages the crowd power to generate a global IP reputation database to protect the user network. Crowdsec shouldn't, and didn't crash any production so far we know, but some features might be missing or undergo evolutions. IP Blocklists are limited to very-safe-to-ban IPs only (~5% of the global database so far, will grow soon). A modern...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 2
    SafeLine

    SafeLine

    Serve as a reverse proxy to protect your web services from attacks

    SafeLine is a self-hosted WAF(Web Application Firewall) to protect your web apps from attacks and exploits. A web application firewall helps protect web apps by filtering and monitoring HTTP traffic between a web application and the Internet. It typically protects web apps from attacks such as SQL injection, XSS, code injection, os command injection, CRLF injection, LDAP injection, XPath injection, RCE, XXE, SSRF, path traversal, backdoor, brute force, HTTP-flood, bot abuse, among others. By...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 3
    Rivoreo's fork of IP Filter firewall software. Original project page https://sourceforge.net/projects/ipfilter/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    fwiptables. Firewall With iptables.

    fwiptables. Firewall With iptables.

    iptables mini-script in file-wizard

    ..., netfilter xtables, with tools ip, wizards for rules, with save/load rules with files, with shield to ssh or other servers choosed, with limit bandwidth, string word, with host whitelist, host blacklist, with other more capabilities of firewall. # fwiptables install (root) modes: chmod 755 fwiptables install: ./fwiptables install # fwiptables location File location : /usr/bin/fwiptables Config directory: /root/.config/fwiptables
    Downloads: 27 This Week
    Last Update:
    See Project
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 5
    Netdeep Secure Firewall

    Netdeep Secure Firewall

    Next Generation Open Source Firewall

    Netdeep Secure is a Linux distribution with focus on network security. Is a Next Generation Open Source Firewall, which provides virtually all perimeter security features that your company may need. It offers Web content filters, ensuring better performance of the network, allowing users to use the service efficiently and securely, providing a deep control of the use of the Web access service, blocking access to unwanted websites, Virus, Spam, Applications and intrusion attempts. Its...
    Leader badge
    Downloads: 12 This Week
    Last Update:
    See Project
  • 6

    pyGeneracioGeoIP

    Generació regles IPTables per Continents o Països

    El procés permet la generació de regles de tallafocs agrupant les direccions ip dels països i optimitzant les regles generades. Entre altres opcions es poden realitzar les següents accions: - Permet llistar els continents existents als arxius de dades. - Permet fer llistat de països existents als arxius de dades.. - Permet fer llistat de IP per països. - Permet generar regles de tallafocs per IPTables i aplicar filtres de direccions IP.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    dfirewall
    Full set of scripts to implemente a full featured firewall.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    OpenVPN

    OpenVPN

    Robust and flexible VPN network tunnelling

    OpenVPN is a robust and highly flexible tunneling application that uses all of the encryption, authentication, and certification features of the OpenSSL library to securely tunnel IP networks over a single TCP/UDP port. Discussion forums and project wiki can be found here: https://forums.openvpn.net/ http://community.openvpn.net/openvpn
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    jNetPcap - A Libpcap Java Binding

    jNetPcap - A Libpcap Java Binding

    A java PCAP and DPI library

    A java wrapper for popular "libpcap" and "WinPcap" libraries. Accurate full API translation. Packet buffers delivered with no copies. Send custom packets, gather statistics. Comprehensive and easily extensible DPI engine.
    Leader badge
    Downloads: 115 This Week
    Last Update:
    See Project
  • Build Securely on Azure with Proven Frameworks Icon
    Build Securely on Azure with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
    Download Now
  • 10

    IP-Array

    An iptables IPv4 firewall and traffic shaping program

    A Linux IPv4 iptables firewall and traffic shaper. It allows flexible rule creation, while also shipping with presets for common needs. Rules are written in simple XML, allowing various ways to group and nest the arguments. An interactive mode is available in order to build configuration files in a wizard based manner. Extensive documentation is also included.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Siproxd is a proxy/masquerading daemon for the SIP protocol. It allows SIP clients (softphones & hardphones) to work behind an IP masquerading firewall or router.
    Leader badge
    Downloads: 81 This Week
    Last Update:
    See Project
  • 12
    Verigio - Geo Firewall

    Verigio - Geo Firewall

    Blocking and monitoring of network traffic based on geography.

    Geo Firewall performs blocking of network traffic based on geography (geo IP), allows to add custom subnets, allows exceptions on ports for incoming traffic for specific geography, keeps visual and persistent logs, shows statistics, automatically updates geographical database.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 13
    Verigio - DNS Proxywall / DNS Firewall

    Verigio - DNS Proxywall / DNS Firewall

    One of the most advanced DNS Proxy and DNS Firewall in one product.

    It is a versatile DNS Proxy server with DNS firewall which filters DNS traffic between local computer and DNS servers with flexible rules, supports blocking by IP geography, caching, import/export rules into XML. With a click of a button acts as a DNS proxy (or DNS server), supports multiple client authentication methods, calculates statistics for DNS servers and proxy clients, supports load balancing between multiple upstream DNS servers.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    WaGis-Mass-IP-Blacklist-Windows-Firewall

    WaGis-Mass-IP-Blacklist-Windows-Firewall

    This Tool blocks a Mass of IP's via the Windows Firewall - IP Blocker

    This is a easy to use Mass-IP-Blocker/Blacklister Tool. Much more efficient than a Batch-Script. You can automatically block IP Addresses from a Online-IP-List, or just paste in your own IP's you want to block.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 15

    blocklist

    blocklists for openbsd,freebsd,linux,iptables,bsd pf,pf,ipfilter

    blocklists for openbsd,freebsd,linux,iptables,bsd pf,pf,ipfilter,pfsense,opnsense
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16

    iptables-bash_completion

    Programmable completion code (bash) for ip[6]tables (netfilter.org)

    This is the programmable completion specification (compspec) for the iptables program (netfilter.org).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17

    PeerGuardian

    PeerGuardian - a privacy oriented firewall application

    PeerGuardian is a privacy oriented firewall application. It blocks connections to and from hosts specified in huge blocklists (thousands or millions of IP ranges). Its origin seeds in targeting aggressive IPs while you use P2P. PeerGuardian Linux: Not developed actively anymore. Team might still be around. Some unreleased changes on git. Outdated technology. Peerguardian OS X: Not developed anymore. We've lost contact with the OS X developer. PeerGuardian Windows: Not developed...
    Downloads: 72 This Week
    Last Update:
    See Project
  • 18
    360-FAAR  Firewall Analysis Audit Repair

    360-FAAR Firewall Analysis Audit Repair

    360-FAAR Analyze FW1 Cisco Netscreen Policy Offline Using Config/Logs

    360-FAAR (Firewall Analysis Audit and Repair) is an offline, command line, firewall policy manipulation tool to filter, compare to logs, merge, translate and output firewall commands for new policies, in Checkpoint dbedit, Cisco ASA or ScreenOS commands, and its one file! Read Policy and Logs for: Checkpoint FW1 (in odumper.csv / logexport format), Netscreen ScreenOS (in get config / syslog format), Cisco ASA (show run / syslog format), 360-FAAR compares firewall policies and uses...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 19
    Advanced Onion Router
    Advanced Onion Router is a portable client for the OR network and is intended to be an improved alternative for Tor+Vidalia+Privoxy bundle for Windows users. Some of the improvements include UNICODE paths, support for HTTP and HTTPS proxy protocols on the same Socks4/Socks5 port with HTTP header filtering that generates fake identity-dependent headers every time the identity is changed (proxy chains are also supported), support for NTLM proxies, a User Interface that makes Tor's options and...
    Leader badge
    Downloads: 227 This Week
    Last Update:
    See Project
  • 20

    Linux Packet Tracer

    Simulating an IP packet traversing the Linux kernel.

    lpt simulates an IP packet traversing the Linux kernel and prints out what happens as it progresses through the security features of the kernel and quickly determine wether or not the packet will pass.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    VTun is the easiest way to create Virtual Tunnels over TCP/IP networks with traffic shaping, compression, and encryption. It supports IP, Ethernet, PPP and other tunnel types. VTun is easily and highly configurable. VPN, Mobile IP, Shaping, etc
    Leader badge
    Downloads: 7,590 This Week
    Last Update:
    See Project
  • 22

    ipblocklist

    download and convert ip block list

    A small tool to help downloading the IP block lists from I-Blocklist for Transmission/uTorrent/Vuze/etc, or converting the list to IPSET format for a kernel level IP blocker. Similar scripts are populated already. This one is written in C.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23

    ipset-bash-completion

    Programmable completion code (bash) for ipset (netfilter.org)

    This is the bash shell programmable completion code for the ipset program (netfilter.org).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    tgcd is a simple Unix network utility to extend the accessibility of TCP/IP based network services beyond firewalls. This can also be used by network analysts and security experts for penetration testing and analyze the security of their network. It's written in C Language.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Debian packages for PeerGuardian Linux (including the GUI) and its precessor moblock/blockcontrol/mobloquer. PeerGuardian is a privacy oriented firewall application. It blocks connections to and from hosts specified in huge blocklists (thousands or millions of IP ranges). Its origins lie in targeting aggressive IPs while you use P2P. See http://sourceforge.net/projects/peerguardian/
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • 5
  • Next