Showing 90 open source projects for "ip-to-country.csv"

View related business solutions
  • PMG Low-Code Automation Platform Icon
    PMG Low-Code Automation Platform

    For companies of all sizes interested in a low-code and digital process automation platform

    PMG is a low-code software platform that allows users to configure automation solutions and business applications to drive digital transformation initiatives. From streamlining business processes through automation, to integrating existing systems and filling in point solution functionality gaps, to delivering a collaborative workspace and unified user experience – PMG’s low-code platform does it all without coding. Business users as well as IT resources are empowered to configure, deploy, and maintain solutions that meet their company’s specific needs.
  • Easy management of simple and complex projects Icon
    Easy management of simple and complex projects

    We help different businesses become digital, manage projects, teams, communicate effectively and control tasks online.

    Plan more projects with Worksection. Use Gantt chart and Kanban boards to organize your projects, get your team onboard and assign tasks and due dates.
  • 1
    CrowdSec

    CrowdSec

    Firewall able to analyze visitor behavior & provide adapted response

    CrowdSec - an open-source massively multiplayer firewall able to analyze visitor behavior & provide an adapted response to all kinds of attacks. It also leverages the crowd power to generate a global IP reputation database to protect the user network. Crowdsec shouldn't, and didn't crash any production so far we know, but some features might be missing or undergo evolutions. IP Blocklists are limited to very-safe-to-ban IPs only (~5% of the global database so far, will grow soon). A modern...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 2
    SafeLine

    SafeLine

    Serve as a reverse proxy to protect your web services from attacks

    SafeLine is a self-hosted WAF(Web Application Firewall) to protect your web apps from attacks and exploits. A web application firewall helps protect web apps by filtering and monitoring HTTP traffic between a web application and the Internet. It typically protects web apps from attacks such as SQL injection, XSS, code injection, os command injection, CRLF injection, LDAP injection, XPath injection, RCE, XXE, SSRF, path traversal, backdoor, brute force, HTTP-flood, bot abuse, among others. By...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 3
    Netdeep Secure Firewall

    Netdeep Secure Firewall

    Next Generation Open Source Firewall

    Netdeep Secure is a Linux distribution with focus on network security. Is a Next Generation Open Source Firewall, which provides virtually all perimeter security features that your company may need. It offers Web content filters, ensuring better performance of the network, allowing users to use the service efficiently and securely, providing a deep control of the use of the Web access service, blocking access to unwanted websites, Virus, Spam, Applications and intrusion attempts. Its...
    Leader badge
    Downloads: 23 This Week
    Last Update:
    See Project
  • 4

    pyGeneracioGeoIP

    Generació regles IPTables per Continents o Països

    El procés permet la generació de regles de tallafocs agrupant les direccions ip dels països i optimitzant les regles generades. Entre altres opcions es poden realitzar les següents accions: - Permet llistar els continents existents als arxius de dades. - Permet fer llistat de països existents als arxius de dades.. - Permet fer llistat de IP per països. - Permet generar regles de tallafocs per IPTables i aplicar filtres de direccions IP.
    Downloads: 0 This Week
    Last Update:
    See Project
  • RMM Software | Remote Monitoring Platform and Tools Icon
    RMM Software | Remote Monitoring Platform and Tools

    Best-in-class automation, scalability, and single-pane IT management.

    Don’t settle when it comes to managing your clients’ IT infrastructure. Exceed their expectations with ConnectWise RMM, our MSP RMM software that provides proactive tools and NOC services—regardless of device environment. With the number of new vulnerabilities rising each year, smart patching procedures have never been more important. We automatically test and deploy patches when they are viable and restrict patches that are harmful. Get better protection for clients while you spend less time managing endpoints and more time growing your business. It’s tough to locate, afford, and retain quality talent. In fact, 81% of IT leaders say it’s hard to find the recruits they need. Add ConnectWise RMM, NOC services and get the expertise and problem resolution you need to become the advisor your clients demand—without adding headcount.
  • 5
    dfirewall
    Full set of scripts to implemente a full featured firewall.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    fwiptables. Firewall With iptables.
    # fwiptables. Firewall With iptables. fwiptables is one-file WIZARD, with COMMAND-LINE, and CLI-MENU, and GUI-MENU, and GUI-ROLL, and GUI-SHELL. eraserules, or custom, wizard-mini or wizard-full, one system firewall to choose one, gen new rules with templates, with comments rules. With rules ipv4, rules ipv6, with netfilter neftables, netfilter xtables, with tools ip...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    OpenVPN

    OpenVPN

    Robust and flexible VPN network tunnelling

    OpenVPN is a robust and highly flexible tunneling application that uses all of the encryption, authentication, and certification features of the OpenSSL library to securely tunnel IP networks over a single TCP/UDP port. Discussion forums and project wiki can be found here: https://forums.openvpn.net/ http://community.openvpn.net/openvpn
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    jNetPcap - A Libpcap Java Binding

    jNetPcap - A Libpcap Java Binding

    A java PCAP and DPI library

    A java wrapper for popular "libpcap" and "WinPcap" libraries. Accurate full API translation. Packet buffers delivered with no copies. Send custom packets, gather statistics. Comprehensive and easily extensible DPI engine.
    Leader badge
    Downloads: 78 This Week
    Last Update:
    See Project
  • 9

    IP-Array

    An iptables IPv4 firewall and traffic shaping program

    A Linux IPv4 iptables firewall and traffic shaper. It allows flexible rule creation, while also shipping with presets for common needs. Rules are written in simple XML, allowing various ways to group and nest the arguments. An interactive mode is available in order to build configuration files in a wizard based manner. Extensive documentation is also included.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Comet Backup - Fast, Secure Backup Software for MSPs Icon
    Comet Backup - Fast, Secure Backup Software for MSPs

    Fast, Secure Backup Software for Businesses and IT Providers

    Comet is a flexible backup platform, giving you total control over your backup environment and storage destinations.
  • 10
    Siproxd is a proxy/masquerading daemon for the SIP protocol. It allows SIP clients (softphones & hardphones) to work behind an IP masquerading firewall or router.
    Leader badge
    Downloads: 170 This Week
    Last Update:
    See Project
  • 11
    Rivoreo's fork of IP Filter firewall software. Original project page https://sourceforge.net/projects/ipfilter/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12

    blocklist

    blocklists for openbsd,freebsd,linux,iptables,bsd pf,pf,ipfilter

    blocklists for openbsd,freebsd,linux,iptables,bsd pf,pf,ipfilter,pfsense,opnsense
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13

    iptables-bash_completion

    Programmable completion code (bash) for ip[6]tables (netfilter.org)

    This is the programmable completion specification (compspec) for the iptables program (netfilter.org).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14

    PeerGuardian

    PeerGuardian - a privacy oriented firewall application

    PeerGuardian is a privacy oriented firewall application. It blocks connections to and from hosts specified in huge blocklists (thousands or millions of IP ranges). Its origin seeds in targeting aggressive IPs while you use P2P. PeerGuardian Linux: Not developed actively anymore. Team might still be around. Some unreleased changes on git. Outdated technology. Peerguardian OS X: Not developed anymore. We've lost contact with the OS X developer. PeerGuardian Windows: Not developed...
    Downloads: 63 This Week
    Last Update:
    See Project
  • 15
    360-FAAR  Firewall Analysis Audit Repair

    360-FAAR Firewall Analysis Audit Repair

    360-FAAR Analyze FW1 Cisco Netscreen Policy Offline Using Config/Logs

    360-FAAR (Firewall Analysis Audit and Repair) is an offline, command line, firewall policy manipulation tool to filter, compare to logs, merge, translate and output firewall commands for new policies, in Checkpoint dbedit, Cisco ASA or ScreenOS commands, and its one file! Read Policy and Logs for: Checkpoint FW1 (in odumper.csv / logexport format), Netscreen ScreenOS (in get config / syslog format), Cisco ASA (show run / syslog format), 360-FAAR compares firewall policies and uses...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 16

    Linux Packet Tracer

    Simulating an IP packet traversing the Linux kernel.

    lpt simulates an IP packet traversing the Linux kernel and prints out what happens as it progresses through the security features of the kernel and quickly determine wether or not the packet will pass.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    VTun is the easiest way to create Virtual Tunnels over TCP/IP networks with traffic shaping, compression, and encryption. It supports IP, Ethernet, PPP and other tunnel types. VTun is easily and highly configurable. VPN, Mobile IP, Shaping, etc
    Leader badge
    Downloads: 4,826 This Week
    Last Update:
    See Project
  • 18

    ipblocklist

    download and convert ip block list

    A small tool to help downloading the IP block lists from I-Blocklist for Transmission/uTorrent/Vuze/etc, or converting the list to IPSET format for a kernel level IP blocker. Similar scripts are populated already. This one is written in C.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19

    ipset-bash-completion

    Programmable completion code (bash) for ipset (netfilter.org)

    This is the bash shell programmable completion code for the ipset program (netfilter.org).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    tgcd is a simple Unix network utility to extend the accessibility of TCP/IP based network services beyond firewalls. This can also be used by network analysts and security experts for penetration testing and analyze the security of their network. It's written in C Language.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 21
    Debian packages for PeerGuardian Linux (including the GUI) and its precessor moblock/blockcontrol/mobloquer. PeerGuardian is a privacy oriented firewall application. It blocks connections to and from hosts specified in huge blocklists (thousands or millions of IP ranges). Its origins lie in targeting aggressive IPs while you use P2P. See http://sourceforge.net/projects/peerguardian/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Jateway

    Jateway

    Jateway is a general purpose TCP/IP connection proxy

    Jateway is a general purpose TCP/IP connection proxy. Jateway accepts connections on arbitrary ports (like 80 or 443) and specific host:port combinations (like WANIP1:443 and WANIP2:443) for multi-interface systems Supports single TCP connections (like MySQL), and multi-TCP connections like HTTP and HTTPS, and fowards them to arbitrary host/port combinations.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Addons for IOSEC - DoS HTTP Security

    Addons for IOSEC - DoS HTTP Security

    IOSec Addons are enhancements for web security and crawler detection

    IOSEC PHP HTTP FLOOD PROTECTION ADDONS IOSEC is a php component that allows you to simply block unwanted access to your webpage. if a bad crawler uses to much of your servers resources iosec can block that. IOSec Enhanced...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24

    DDOS Deflate - El Guapo Edition

    ddos_deflate, el Guapo Edition is network trench defense!

    ... effectively be thwarted if your pipe (internet connection) is large. Running on a short cycle (such as 1 minute), ddos_delfate ege can detect nefarious IP's that have bombarded a port with a tremendous number of connections (in a soho environment, 100 connections from a single IP that is not in your LAN constitutes a 'big red warning flag', but you can set this connection limit to your liking in the config file).
    Downloads: 1 This Week
    Last Update:
    See Project
  • 25

    Bedtime

    Disconnect your children from the Internet after bedtime.

    Bedtime controls the bedtime of your children by automatically disconnecting their devices from your Internet connection. It does this by replacing your ISP router as the source of IP addresses, which allows it to learn all the devices on your network and control their access. Parents can log into a web interface, link devices to children and set their bedtimes for school nights and weekends. Misbehaving children can be grounded or children's access can be extended as a reward.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • Next