Search Results for "linux firewall" - Page 2

Showing 123 open source projects for "linux firewall"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    Send files from any place to an HTTP server. Transfer files in parts / chunks. Transfer big files (and small). Have limited upload file size? Multiple files at once? Behind a firewall (no scp/rsync/sftp)? This is for you. Made in PHP.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2

    Bedtime

    Disconnect your children from the Internet after bedtime.

    Bedtime controls the bedtime of your children by automatically disconnecting their devices from your Internet connection. It does this by replacing your ISP router as the source of IP addresses, which allows it to learn all the devices on your network and control their access. Parents can log into a web interface, link devices to children and set their bedtimes for school nights and weekends. Misbehaving children can be grounded or children's access can be extended as a reward.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    Guard Stone is an Open Source Security Platform, which enables to integrate and deploy open source security tools. Some of Guard Stone's focus areas include Firewall, VPN, Mail Gateway Filters, Web Filters, Web Application Security, Routing etc;
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4

    EasyWall

    Easy to use firewall for linux beginners.

    New improved iptables tool, based on my earlier project Easy Linux Firewall, but rewritten from scratch using Perl. It's a simple rewrite for now, but i am working on adding some new features like. Some of the improvements will be web administration panel, automatic filtering daemon, TCP listener providing easy to use API so you can integrate it on many servers and centralize them in to one Web interface to control all of them. I am open to new ideas and also any kind of contributors...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Build Securely on Azure with Proven Frameworks Icon
    Build Securely on Azure with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
    Download Now
  • 5
    HTTP Anti Flood/DoS Security Module

    HTTP Anti Flood/DoS Security Module

    Detect Flooder IPs, Reduce Attack Surface against HTTP Flood Attacks

    This module provides attack surface reduction enhancements against the HTTP Flood Attacks at the web application level. Massive crawling/scanning tools, HTTP Flood tools can be detected and blocked by this module via htaccess, firewall or iptables, etc. (like mod_evasive) You can use this module by including "iosec.php" to any PHP file which wants to be protected. You can test module here: http://www.iosec.org/test.php (demo) Watch the Proof of Concept video: http://goo.gl/dSiAL...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 6

    WhitewallManager

    Whitelist manager

    WhitewallManager is a whitelist manager. It aims to be a web based administration tool for administrators using a default-deny approach to the security of the network they are responsible for. Default-deny is a superior model for network security as compared to default-allow, which is how the security model of most local area networks is modeled. Default-deny disallows all but access granted to resources which you specifically allow. The advantage to this is that any new resources which...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7

    Fproxyadmin

    Solução de proxy

    Solução de proxy com administração via Web. Sistema baseado no Squid e Dansguardian.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    ISP-fW is a firewall script that provides port forwarding, packet filtering, stateful packet inspection, port redirection, masquerading, SNAT/ DNAT, TOS, and never the last it generates htb rules for bandwich management. Includes: htb-tools, mipclass
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    JDBWC - Type 3 Java JDBC driver
    JDBWC is a Java JDBC Driver with its own server written-in-PHP. Suited to Java applications that require JDBC access across wide area networks like the internet but do not wish to expose the remote database-server through the remote hosts firewall. The driver is well suited for connecting Java client applications to a (dynamic) websites database without risking the security of the database server since all exchanges use PHP as a relay agent. Java client applications can connect from dynamic...
    Downloads: 0 This Week
    Last Update:
    See Project
  • The Most Powerful Software Platform for EHSQ and ESG Management Icon
    The Most Powerful Software Platform for EHSQ and ESG Management

    Addresses the needs of small businesses and large global organizations with thousands of users in multiple locations.

    Choose from a complete set of software solutions across EHSQ that address all aspects of top performing Environmental, Health and Safety, and Quality management programs.
    Learn More
  • 10
    libiptables-php is a light-weight library in PHP which enables you to manipulate chains and rules of iptables--the Linux default firewall. This package is an independent work and does not have anything to do with netfilter.org Note: The project has been moved to Github. For latest updates and possible pull requests, please visit the project's repository on Github: https://github.com/koosha--/libiptablesphp
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    PHFTP ( PHP FTP )

    PHFTP ( PHP FTP )

    A simple and fast Web FTP application/client.

    PHFTP ( PHP HTTP FTP ) is a simple and fast Web FTP application. You can upload, download and administer files on FTP servers without a local FTP client, even if you are behind firewalls and proxies.
    Leader badge
    Downloads: 1 This Week
    Last Update:
    See Project
  • 12
    Smarterpanel is a web server administration panel designed to fill the gap for nginX users. Built for CentOS servers.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    This is the effort to make a simple small business server that provides basic infrastructure with spam and virus protection, service usage accounting and reporting, easy provisioning and password management, message board, addressbook and other.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Hexjector is an Opensource,Cross Platform PHP script to automate Site Pentest for SQL Injection Vulnerabilties.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Enables tunneling of network connections through restrictive HTTP proxies. Features: Portmapping, SOCKS4, SOCKS5, web-based admin interface, possibility to use standalone server (perl) or hosted server (PHP), optional authorization from LDAP or MySQL
    Downloads: 17 This Week
    Last Update:
    See Project
  • 16
    This product is no longer maintained: The author created alternative tools: https://databunker.org/ and https://privacybunker.io/ GreenSQL is a database firewall engine used to protect Open Source Databases from SQL injection attacks. It works in proxy mode. Application logic is based on evaluating of SQL commands using risk score factors, as well as blocking of sensitive commands
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    WebChess
    A PHP Web Application that you can install on your own web server. It allows you to play chess with other users across the internet or sitting at the same screen. It only permits valid moves and can automatically detect check and checkmate status.
    Downloads: 7 This Week
    Last Update:
    See Project
  • 18
    phpCollect aims to quickly and easily graph, record, and display statistical host data.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Server/client suite which provides per-user access control/firewall/QOS. Robust and high speed implementation is secure against MAC/IP spoofing, and can scale to large networks with many clients. Options for additional monitoring and captive portal.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    This is an NIDS/HIDS, Network plus Host based Intrusion Detection System. Este é um NIDS / HIDS, Sistema de Detecção de Invasões Baseado em Redes e em Máquinas.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Loma Larga

    Loma Larga

    Lomalarga is a VPN-like service based on SSH and Linux.

    Lomalarga is a port forwarding (VPN-like) service based on SSH & Linux. Based entirely on open source. The client is written in C# and the administration is based on Linux/lighttpd/PostgreSQL/PHP, with the UI written with Google Web Toolkit.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    This project is aimed to build a management console interface for FINDIK project.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    BASE is the Basic Analysis and Security Engine. It is based on the code from the Analysis Console for Intrusion Databases (ACID) project. This application provides a web front-end to query and analyze the alerts coming from a SNORT IDS system.
    Downloads: 36 This Week
    Last Update:
    See Project
  • 24
    NetCop UTM with Secure Wi-Fi HOTSPOT
    NetCop is UTM, UTM Firewall, ClamAV Antivirus, Web Cache, Content Filter,IPS/IDS, WAN Link Manager, Bandwidth Manager, Anonymous Proxy Blocker, Wifi Hotspot Controller, SSL VPN, Network Virtulization in single ISO CD distribution.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    The WiFi Guard Dog project is a complete and embeddable captive portal solution for wireless community groups or individuals who wish to open free HotSpots while preventing abuse of their connection. Go to dev.wifidog.org to download the latest version.
    Leader badge
    Downloads: 20 This Week
    Last Update:
    See Project