All Categories → Security → firewall

Top 156 firewall open source projects

Docker Host
A docker sidecar container to forward all traffic to local docker host or any other host
Spoilerwall
Spoilerwall introduces a brand new concept in the field of network hardening. Avoid being scanned by spoiling movies on all your ports!
Vm
💻☁📦 The (official) Nextcloud VM (virtual machine appliance), Home/SME Server and scripts for RPi (4).
Wirefilter
An execution engine for Wireshark-like filters
Fwknop
Single Packet Authorization > Port Knocking
Ipban
IPBan Monitors failed logins and bad behavior and bans ip addresses on Windows and Linux. Highly configurable, lean and powerful. Learn more at -->
Ciscoconfparse
Parse, Audit, Query, Build, and Modify Cisco IOS-style configurations. Python Infrastructure as Code (IaC) for Cisco IOS (and other vendors).
Waf
🚦Web Application Firewall or API Gateway(应用防火墙/API网关)
Laravel Firewall
Web Application Firewall (WAF) package for Laravel
Lanproxy
lanproxy是一个将局域网个人电脑、服务器代理到公网的内网穿透工具,支持tcp流量转发,可支持任何tcp上层协议(访问内网网站、本地支付接口调试、ssh访问、远程桌面、http代理、https代理、socks5代理...)。技术交流QQ群 678776401
Qomui
Qomui (Qt OpenVPN Management UI)
Orchid
Orchid: VPN, Personal Firewall
Esp wifi repeater
A full functional WiFi Repeater (correctly: a WiFi NAT Router)
Macos Fortress
Firewall and Privatizing Proxy for Trackers, Attackers, Malware, Adware, and Spammers with Anti-Virus On-Demand and On-Access Scanning (PF, squid, privoxy, hphosts, dshield, emergingthreats, hostsfile, PAC file, clamav)
Psad
psad: Intrusion Detection and Log Analysis with iptables
Nps
一款轻量级、高性能、功能强大的内网穿透代理服务器。支持tcp、udp、socks5、http等几乎所有流量转发,可用来访问内网网站、本地支付接口调试、ssh访问、远程桌面,内网dns解析、内网socks5代理等等……,并带有功能强大的web管理端。a lightweight, high-performance, powerful intranet penetration proxy server, with a powerful web management terminal.
Redsails
RedSails is a Python based post-exploitation project aimed at bypassing host based security monitoring and logging. DerbyCon 2017 Talk: https://www.youtube.com/watch?v=Ul8uPvlOsug
Docker Fail2ban
Fail2ban Docker image based on Alpine Linux
networking-icons
Repo containing various networking icons including routers, switches, servers, firewalls, load balancers and more. Icons are provided in png and svg formats.
bouheki
Tool for Preventing Data Exfiltration with eBPF
gcp-firewall-enforcer
A toolbox to enforce firewall rules across multiple GCP projects.
OPNsensePIAWireguard
This script automates the process of getting Wireguard setup on OPNsense to connect to PIA's NextGen Wireguard servers. It will create Wireguard Instance(Local) and Peer(Endpoint) on your OPNsense setup.
asa cleanup
Cisco ASA Firewall Cleanup Script.
azure-cdn-ips
List of Azure CDN IP Addresses
firewall
Python Firewall Library
changelog
Security router changelog
astlinux
AstLinux is a "Network Appliance for Communications" x86_64 Linux distribution
ansible-ufw
Ansible role to set up ufw in Debian-like systems
packiffer
lightweight cross-platform networking toolkit
CyberSecurity-Box
Firewall-System based on OpenWRT or Pi-Hole with UnBound, TOR, optional Privoxy, opt. ntopng and opt. Configuration of the AVM FRITZ!Box with Presets for Security and Port-List. Please visit:
defense-matrix
Express security essentials deployment for Linux Servers
scutum
Linux Automatic ARP (TCP / UDP / ICMP) Firewall
appFirewall
A free, fully open-source application firewall for MAC OS High Sierra and later. Allows real-time monitoring of network connections being made by applications, and blocking/allowing of these per app by user. Supports use of hostname lists (Energized Blu etc) to block known tracker and advertising domains for all apps. Also allows blocking of all…
BeFree
Website Security, Antivirus & Firewall || a powerful application that can secure your website against hackers, attacks and other incidents of abuse
XDP-Firewall
An XDP firewall that is capable of filtering specific packets based off of filtering rules specified in a config file. IPv6 is supported!
Splunk TA paloalto
The Palo Alto Networks Add-on for Splunk allows a Splunk® Enterprise or Splunk Cloud administrator to collect data from Palo Alto Networks Next-Generation Firewall devices and Advanced Endpoint Protection.
Fragscapy
Fragscapy is a command-line tool to fuzz network protocols by automating the modification of outgoing network packets. It can run multiple successive tests to determine which options can be used to evade firewalls and IDS.
IPRadar2
Real-time detection and defense against malicious network activity and policy violations (exploits, port-scanners, advertising, telemetry, state surveillance, etc.)
waf4wordpress
WAF for WordPress 🔥 with 60+ security checks and weekly updates
opensnitch
OpenSnitch is a GNU/Linux port of the Little Snitch application firewall
aws-firewall-factory
Deploy, update, and stage your WAFs while managing them centrally via FMS.
61-120 of 156 firewall projects