Showing 12 open source projects for "ipset"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    glider

    glider

    glider is a forward proxy with multiple protocols support

    glider is a forward proxy with multiple protocols support, and also a dns/dhcp server with ipset management features(like dnsmasq). We can set up local listeners as proxy servers, and forward requests to internet via forwarders. Act as both proxy client and proxy server(protocol converter). Flexible proxy & protocol chains. Load balancing with the following scheduling algorithm, rr: round robin, ha: high availability, lha: latency based high availability, dh: destination hashing. Rule...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    IBlockator

    IBlockator

    Internet IP/CIDR Tables Blockator

    Script downloads and applies automatically ipset & iptables rules to block several and big IP/CIDR lists. Designed for single host use
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3

    IP-Array

    An iptables IPv4 firewall and traffic shaping program

    A Linux IPv4 iptables firewall and traffic shaper. It allows flexible rule creation, while also shipping with presets for common needs. Rules are written in simple XML, allowing various ways to group and nest the arguments. An interactive mode is available in order to build configuration files in a wizard based manner. Extensive documentation is also included.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4

    ipset_list

    ipset set listing wrapper script

    ipset_list is a wrapper script for listing sets of the netfilter ipset program. It allows you to match and display sets, headers, and elements in various ways. The result can be saved as shell script and in ipset save, or xml format.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Multi-Site Network and Cloud Connectivity for Businesses Icon
    Multi-Site Network and Cloud Connectivity for Businesses

    Internet connectivity without complexity

    As your users rely more and more on Cloud and Internet-based technologies, reliable internet connectivity becomes more and more important to your business. With Bigleaf’s proven SD-WAN architecture, groundbreaking AI, and DDoS attack mitigation, you can finally deliver the reliable internet connectivity your business needs without the limitations of traditional networking platforms. Bigleaf’s Cloud Access Network and plug-and-play router allow for limitless control to and from anywhere your traffic needs to go. Bigleaf’s self-driving AI automatically identifies and adapts to any changing circuit conditions and traffic needs—addressing issues before they impact your users. Bigleaf puts you in the driver’s seat of every complaint and support call with full-path traffic and network performance data, delivered as actionable insights, reports, and alerts.
    Learn More
  • 5

    sshwsd

    Ban IPs based on #failed login attempts (Systemd version)

    Scan systemd journal file for failed sshd login attempts in a given period. Add iptables rules to ban offenders.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Advanced Persistent Security

    Advanced Persistent Security

    Advanced Persistent Threat Security

    The architecture of the system is integrated by different Fingerprinting mechanisms. The system is designed from a core that avoids the detection of sdhash and Memory analysis Built-in security, allows anonymous browsing by filtering requests external identification, Exit Tor Nodes and using the TOR Fingerprinting structure The system is designed to navigate without being detected or registered by any search engine or online platform denying all types of response to servers, The...
    Leader badge
    Downloads: 8 This Week
    Last Update:
    See Project
  • 7

    ipset-bash-completion

    Programmable completion code (bash) for ipset (netfilter.org)

    This is the bash shell programmable completion code for the ipset program (netfilter.org).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8

    ipblocklist

    download and convert ip block list

    A small tool to help downloading the IP block lists from I-Blocklist for Transmission/uTorrent/Vuze/etc, or converting the list to IPSET format for a kernel level IP blocker. Similar scripts are populated already. This one is written in C.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9

    ipset-persistent

    boot-time loader for ipset rules

    This package provides sysv debian compatible system startup script that restores ipset rules from a configuration file.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Find out just how much your login box can do for your customer | Auth0 Icon
    Find out just how much your login box can do for your customer | Auth0

    With over 53 social login options, you can fast-track the signup and login experience for users.

    From improving customer experience through seamless sign-on to making MFA as easy as a click of a button – your login box must find the right balance between user convenience, privacy and security.
    Sign up
  • 10

    iptables-cb

    Scripted service managing iptable blocks by ISO

    This SysV and systemd service manages / maintains blocks of IP address ranges by country code using publicly available / published IP ranges assigned by country. Configuration is managed through a simple file listing ISO codes of countries to block in /etc/sysconfig much as any other service. Includes optimizations using ipset and leverage of a tree hierarchy in the generated iptables rules to ensure minimal performance impact on higher network traffic volumes.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    lightwrapper

    lightwrapper

    Lightweight linux ip v4 traffic accounting system.

    Lightwrapper is a small (installation deb less than 50k) linux ip v4 traffic accounting system. It uses netflow for collect network data and provide web gui over modified lightsquid for show statistics and user management. Squid and dig may be connected for more detailed reports. Users may be authenticated with: ip, mac or both ip+mac. You may see live demo by pressing next link:
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Resheto is a firewall management tool with (not yet)optimizing rule compiler. By now it is iptables/ipset oriented but will support PF in the future(and may be others) It is suitable for big(thousands) object databases with hierarchical(nested) groups an
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next