All Projects → brenns10 → Pywall

brenns10 / Pywall

Python firewall.

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to Pywall

Polycube
eBPF/XDP-based software framework for fast network services running in the Linux kernel.
Stars: ✭ 217 (+703.7%)
Mutual labels:  iptables, firewall
ddos-mitigation
Tips to mitigate and secure your large-scale server against DDoS attacks.
Stars: ✭ 58 (+114.81%)
Mutual labels:  firewall, iptables
Iptables Boilerplate
rock solid default firewall-rules for webhosts
Stars: ✭ 249 (+822.22%)
Mutual labels:  iptables, firewall
Config
Various program configuration files and scripts
Stars: ✭ 173 (+540.74%)
Mutual labels:  iptables, firewall
Docker Host
A docker sidecar container to forward all traffic to local docker host or any other host
Stars: ✭ 769 (+2748.15%)
Mutual labels:  iptables, firewall
Ipset asus
Skynet - Advanced IP Blocking For ASUS Routers Using IPSet.
Stars: ✭ 186 (+588.89%)
Mutual labels:  iptables, firewall
UnboundBL
🛑 DNSBL (adblock) on OPNsense with UnboundBL & Unbound DNS
Stars: ✭ 63 (+133.33%)
Mutual labels:  firewall, iptables
Vpnfailsafe
IP leak prevention for OpenVPN
Stars: ✭ 130 (+381.48%)
Mutual labels:  iptables, firewall
net-network
Public collection of firewall dumps.
Stars: ✭ 40 (+48.15%)
Mutual labels:  firewall, iptables
opensnitch
OpenSnitch is a GNU/Linux application firewall
Stars: ✭ 398 (+1374.07%)
Mutual labels:  firewall, iptables
Easywall
Web interface for easy use of the IPTables firewall on Linux systems written in Python3.
Stars: ✭ 172 (+537.04%)
Mutual labels:  iptables, firewall
Psad
psad: Intrusion Detection and Log Analysis with iptables
Stars: ✭ 298 (+1003.7%)
Mutual labels:  iptables, firewall
Afwall
AFWall+ (Android Firewall +) - iptables based firewall for Android
Stars: ✭ 2,024 (+7396.3%)
Mutual labels:  iptables, firewall
Net Shield
An Easy and Simple Anti-DDoS solution for VPS,Dedicated Servers and IoT devices - Beta
Stars: ✭ 202 (+648.15%)
Mutual labels:  iptables, firewall
Piadvanced
This started as a custom install for my pihole!
Stars: ✭ 144 (+433.33%)
Mutual labels:  iptables, firewall
Mignis
Mignis is a semantic based tool for firewall configuration.
Stars: ✭ 43 (+59.26%)
Mutual labels:  firewall, iptables
Iptables semantics
Verified iptables Firewall Ruleset Analysis
Stars: ✭ 85 (+214.81%)
Mutual labels:  iptables, firewall
Pc Engines Apu Router Guide
Guide to building a Linux or BSD router on the PC Engines APU platform
Stars: ✭ 101 (+274.07%)
Mutual labels:  iptables, firewall
uppersafe-osfw
UPPERSAFE Open Source Firewall
Stars: ✭ 21 (-22.22%)
Mutual labels:  firewall, iptables
Docker Fail2ban
Fail2ban Docker image based on Alpine Linux
Stars: ✭ 263 (+874.07%)
Mutual labels:  iptables, firewall

PyWall

A Python firewall: Because slow networks are secure networks.

Installation

This section assumes that you are installing this program on Ubuntu 14.04 LTS. This firewall should work on other Linux systems, but safety not guaranteed.

First, install the required packages. On Ubuntu, these are iptables, python, python-pip, build-essential, python-dev, and libnetfilter-queue-dev. Next, use pip2 to install the project dependencies, which can be found in requirements.txt.

The commands for both these operations are:

sudo apt-get install python python-pip iptables build-essential python-dev libnetfilter-queue-dev
pip install --user -r requirements.txt

Running

The main file is main.py, which needs to be run as root to modify IPTables. Additionally, main needs to receive a JSON configuration file as its first argument. If running with the example configuration, the command is:

sudo python2 main.py examples/example.json

To stop PyWall, press Control-C.

Troubleshooting

PyWall should undo its changes to IPTables after exiting. However, if you are unable to access the internet after exiting PyWall, view existing IPTables rules with sudo iptables -nL. If a rule with the target chain NFQueue lingers, delete it with sudo iptables -D INPUT -j NFQUEUE --queue-num [undesired-queue-number].

For INPUT rules, the command is sudo iptables -D INPUT -j NFQUEUE --queue-num 1. For OUTPUT rules, the command is sudo iptables -D OUTPUT -j NFQUEUE --queue-num 2.

In case PyWall gives a message that another application has the xtables lock, Control-C the server, ensure that all the IPTables rules are cleared, and restart PyWall.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].