OpenSnitch is a GNU/Linux interactive application firewall inspired by Little Snitch.
Support
Quality
Security
License
Reuse
Daemon to ban hosts that cause multiple authentication errors
Support
Quality
Security
License
Reuse
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .
Support
Quality
Security
License
Reuse
ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx that is developed by Trustwave's SpiderLabs. It has a robust event-based programming language which provides protection from a range of attacks against web applications and allows for HTTP traffic monitoring, logging and real-time analysis. With over 10,000 deployments world-wide, ModSecurity is the most widely deployed WAF in existence.
Support
Quality
Security
License
Reuse
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .
Support
Quality
Security
License
Reuse
🔥 Web-application firewalls (WAFs) from security standpoint.
Support
Quality
Security
License
Reuse
A full functional WiFi Repeater (correctly: a WiFi NAT Router)
Support
Quality
Security
License
Reuse
NAXSI is an open-source, high performance, low rules maintenance WAF for NGINX
Support
Quality
Security
License
Reuse
Main repository for pfSense
Support
Quality
Security
License
Reuse
WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.
Support
Quality
Security
License
Reuse
Simple tool to configure Windows Filtering Platform (WFP) which can configure network activity on your computer.
Support
Quality
Security
License
Reuse
Veil 3.1.X (Check version info in Veil at runtime)
Support
Quality
Security
License
Reuse
Padrino is a full-stack ruby framework built upon Sinatra.
Support
Quality
Security
License
Reuse
To fix the Docker and UFW security flaw without disabling iptables
Support
Quality
Security
License
Reuse
Linux Runtime Security and Forensics using eBPF
Support
Quality
Security
License
Reuse
AFWall+ (Android Firewall +) - iptables based firewall for Android
Support
Quality
Security
License
Reuse
Detect and bypass web application firewalls and protection systems
Support
Quality
Security
License
Reuse
Обход DPI в linux
Support
Quality
Security
License
Reuse
长亭科技自研,基于业界领先的语义引擎检测技术,打造的简洁、易用的免费 WAF
Support
Quality
Security
License
Reuse
A firewall for humans...
Support
Quality
Security
License
Reuse
Firewall package for Laravel applications
Support
Quality
Security
License
Reuse
Handy, High performance, ModSecurity compatible Nginx firewall module & 方便、高性能、兼容 ModSecurity 的 Nginx 防火墙模块
Support
Quality
Security
License
Reuse
Since 2011, IPBan is the worlds most trusted, free security software to block hackers and botnets. With both Windows and Linux support, IPBan has your dedicated or cloud server protected. Upgrade to IPBan Pro today and get a discount. Learn more at ↓
Support
Quality
Security
License
Reuse
Connect like there is no firewall. Securely.
Support
Quality
Security
License
Reuse
OWASP Coraza WAF is a golang modsecurity compatible web application firewall library
Support
Quality
Security
License
Reuse
JANUSEC Application Gateway provides secure access, including reverse proxy, K8S Ingress Controller, ACME automatic HTTPS certificate, WAF (Web Application Firewall), CC defense, OAuth2 Authentication, load balancing, etc. JANUSEC应用网关,提供安全的接入,包括反向代理、K8S Ingress Controller、ACME自动化HTTPS证书、WAF (Web Application Firewall)、CC防御、OAuth2身份认证、负载均衡等。
Support
Quality
Security
License
Reuse
Tool for injecting a shared object into a Linux process
Support
Quality
Security
License
Reuse
Antivirus evasion project
Support
Quality
Security
License
Reuse
Go wrapper around iptables utility
Support
Quality
Security
License
Reuse
Janusec Application Gateway, Provides Fast and Secure Application Delivery (Authentication, WAF/CC, HTTPS and ACME automatic certificates). JANUSEC应用网关,提供快速、安全的应用交付(身份认证, WAF/CC, HTTPS以及ACME自动证书)。
Support
Quality
Security
License
Reuse
This repository contains a Go module to interact with Linux nftables (the iptables successor).
Support
Quality
Security
License
Reuse
An execution engine for Wireshark-like filters
Support
Quality
Security
License
Reuse
An Python Script For Generating Payloads that Bypasses All Antivirus so far .
Support
Quality
Security
License
Reuse
A tool for checking the security hardening options of the Linux kernel
Support
Quality
Security
License
Reuse
Check your WAF before an attacker does
Support
Quality
Security
License
Reuse
This Ansible role provides numerous security-related ssh configurations, providing all-round base protection.
Support
Quality
Security
License
Reuse
chinadns 重构增强版,支持黑白名单,ipset/nftset
Support
Quality
Security
License
Reuse
Web Application Firewall (WAF) for PHP.
Support
Quality
Security
License
Reuse
U
C 729 Version:Current License: No License (No License)
Exploits for getting local root on Linux, BSD, AIX, HP-UX, Solaris, RHEL, SUSE etc.
Support
Quality
Security
License
Reuse
Python bindings for iptables
Support
Quality
Security
License
Reuse
Web Application Firewall (WAF) package for Laravel
Support
Quality
Security
License
Reuse
I
IPRotate_Burp_Extensionby RhinoSecurityLabs
Python 681 Version:Current License: No License (No License)
Extension for Burp Suite which uses AWS API Gateway to rotate your IP on every request.
Support
Quality
Security
License
Reuse
Stateful zoning firewall daemon with D-Bus interface
Support
Quality
Security
License
Reuse
Kernel-Bypass LibOS Architecture
Support
Quality
Security
License
Reuse
:vertical_traffic_light:Web Application Firewall or API Gateway(应用防火墙/API网关)
Support
Quality
Security
License
Reuse
Hardening Script for Linux Servers/ Secure LAMP-LEMP Deployer/ CIS Benchmark
Support
Quality
Security
License
Reuse
Curiefense is a unified, open source platform protecting cloud native applications.
Support
Quality
Security
License
Reuse
Support
Quality
Security
License
Reuse
Linux Application Level Firewall based on eBPF and NFQUEUE.
Support
Quality
Security
License
Reuse
Whonix is an operating system focused on anonymity, privacy and security. It's based on the Tor anonymity network, Debian GNU/Linux and security by isolation. DNS leaks are impossible, and not even malware with root privileges can find out the user's real IP. https://www.whonix.org
Support
Quality
Security
License
Reuse
o
opensnitchby evilsocket
OpenSnitch is a GNU/Linux interactive application firewall inspired by Little Snitch.
Python 8860Updated: 1 y ago License: Strong Copyleft (GPL-3.0)
Support
Quality
Security
License
Reuse
f
fail2banby fail2ban
Daemon to ban hosts that cause multiple authentication errors
Python 8305Updated: 1 y ago License: Proprietary (Proprietary)
Support
Quality
Security
License
Reuse
T
TheFatRatby screetsec
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .
C 7818Updated: 1 y ago License: Strong Copyleft (GPL-3.0)
Support
Quality
Security
License
Reuse
M
ModSecurityby SpiderLabs
ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx that is developed by Trustwave's SpiderLabs. It has a robust event-based programming language which provides protection from a range of attacks against web applications and allows for HTTP traffic monitoring, logging and real-time analysis. With over 10,000 deployments world-wide, ModSecurity is the most widely deployed WAF in existence.
C++ 6432Updated: 1 y ago License: Permissive (Apache-2.0)
Support
Quality
Security
License
Reuse
T
TheFatRatby Screetsec
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .
C 5320Updated: 3 y ago License: Strong Copyleft (GPL-3.0)
Support
Quality
Security
License
Reuse
A
Awesome-WAFby 0xInfection
🔥 Web-application firewalls (WAFs) from security standpoint.
Python 5245Updated: 1 y ago License: Permissive (Apache-2.0)
Support
Quality
Security
License
Reuse
e
esp_wifi_repeaterby martin-ger
A full functional WiFi Repeater (correctly: a WiFi NAT Router)
C 4362Updated: 1 y ago License: Permissive (MIT)
Support
Quality
Security
License
Reuse
n
naxsiby nbs-system
NAXSI is an open-source, high performance, low rules maintenance WAF for NGINX
C 4286Updated: 2 y ago License: Strong Copyleft (GPL-3.0)
Support
Quality
Security
License
Reuse
p
pfsenseby pfsense
Main repository for pfSense
PHP 4235Updated: 1 y ago License: Permissive (Apache-2.0)
Support
Quality
Security
License
Reuse
w
wafw00fby EnableSecurity
WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.
Python 4233Updated: 1 y ago License: Permissive (BSD-3-Clause)
Support
Quality
Security
License
Reuse
s
simplewallby henrypp
Simple tool to configure Windows Filtering Platform (WFP) which can configure network activity on your computer.
C 4046Updated: 1 y ago License: Strong Copyleft (GPL-3.0)
Support
Quality
Security
License
Reuse
V
Veilby Veil-Framework
Veil 3.1.X (Check version info in Veil at runtime)
Python 3630Updated: 1 y ago License: Strong Copyleft (GPL-3.0)
Support
Quality
Security
License
Reuse
p
padrino-frameworkby padrino
Padrino is a full-stack ruby framework built upon Sinatra.
Ruby 3349Updated: 1 y ago License: Permissive (MIT)
Support
Quality
Security
License
Reuse
u
ufw-dockerby chaifeng
To fix the Docker and UFW security flaw without disabling iptables
Shell 2940Updated: 1 y ago License: Strong Copyleft (GPL-3.0)
Support
Quality
Security
License
Reuse
t
traceeby aquasecurity
Linux Runtime Security and Forensics using eBPF
Go 2736Updated: 1 y ago License: Permissive (Apache-2.0)
Support
Quality
Security
License
Reuse
a
afwallby ukanth
AFWall+ (Android Firewall +) - iptables based firewall for Android
Java 2415Updated: 1 y ago License: Strong Copyleft (GPL-3.0)
Support
Quality
Security
License
Reuse
W
WhatWafby Ekultek
Detect and bypass web application firewalls and protection systems
Python 2291Updated: 1 y ago License: Proprietary (Proprietary)
Support
Quality
Security
License
Reuse
z
Support
Quality
Security
License
Reuse
s
safelineby chaitin
长亭科技自研,基于业界领先的语义引擎检测技术,打造的简洁、易用的免费 WAF
TypeScript 1440Updated: 1 y ago License: Proprietary (Proprietary)
Support
Quality
Security
License
Reuse
f
fireholby firehol
A firewall for humans...
Shell 1417Updated: 1 y ago License: Strong Copyleft (GPL-2.0)
Support
Quality
Security
License
Reuse
f
firewallby antonioribeiro
Firewall package for Laravel applications
PHP 1335Updated: 2 y ago License: Permissive (BSD-3-Clause)
Support
Quality
Security
License
Reuse
n
ngx_wafby ADD-SP
Handy, High performance, ModSecurity compatible Nginx firewall module & 方便、高性能、兼容 ModSecurity 的 Nginx 防火墙模块
C 1261Updated: 1 y ago License: Permissive (BSD-3-Clause)
Support
Quality
Security
License
Reuse
I
IPBanby DigitalRuby
Since 2011, IPBan is the worlds most trusted, free security software to block hackers and botnets. With both Windows and Linux support, IPBan has your dedicated or cloud server protected. Upgrade to IPBan Pro today and get a discount. Learn more at ↓
C# 1200Updated: 1 y ago License: Permissive (MIT)
Support
Quality
Security
License
Reuse
g
gsocketby hackerschoice
Connect like there is no firewall. Securely.
C 1121Updated: 1 y ago License: Permissive (BSD-2-Clause)
Support
Quality
Security
License
Reuse
c
corazaby corazawaf
OWASP Coraza WAF is a golang modsecurity compatible web application firewall library
Go 1112Updated: 1 y ago License: Permissive (Apache-2.0)
Support
Quality
Security
License
Reuse
A
Application-Gatewayby Janusec
JANUSEC Application Gateway provides secure access, including reverse proxy, K8S Ingress Controller, ACME automatic HTTPS certificate, WAF (Web Application Firewall), CC defense, OAuth2 Authentication, load balancing, etc. JANUSEC应用网关,提供安全的接入,包括反向代理、K8S Ingress Controller、ACME自动化HTTPS证书、WAF (Web Application Firewall)、CC防御、OAuth2身份认证、负载均衡等。
Go 1028Updated: 1 y ago License: Proprietary (Proprietary)
Support
Quality
Security
License
Reuse
l
linux-injectby gaffe23
Tool for injecting a shared object into a Linux process
C 981Updated: 1 y ago License: Proprietary (Proprietary)
Support
Quality
Security
License
Reuse
A
Support
Quality
Security
License
Reuse
g
go-iptablesby coreos
Go wrapper around iptables utility
Go 898Updated: 1 y ago License: Permissive (Apache-2.0)
Support
Quality
Security
License
Reuse
j
janusecby Janusec
Janusec Application Gateway, Provides Fast and Secure Application Delivery (Authentication, WAF/CC, HTTPS and ACME automatic certificates). JANUSEC应用网关,提供快速、安全的应用交付(身份认证, WAF/CC, HTTPS以及ACME自动证书)。
Go 898Updated: 3 y ago License: Proprietary (Proprietary)
Support
Quality
Security
License
Reuse
n
nftablesby google
This repository contains a Go module to interact with Linux nftables (the iptables successor).
Go 867Updated: 2 y ago License: Permissive (Apache-2.0)
Support
Quality
Security
License
Reuse
w
wirefilterby cloudflare
An execution engine for Wireshark-like filters
Rust 840Updated: 2 y ago License: Permissive (MIT)
Support
Quality
Security
License
Reuse
H
HackTheWorldby stormshadow07
An Python Script For Generating Payloads that Bypasses All Antivirus so far .
Python 819Updated: 2 y ago License: No License (No License)
Support
Quality
Security
License
Reuse
k
kconfig-hardened-checkby a13xp0p0v
A tool for checking the security hardening options of the Linux kernel
Python 811Updated: 2 y ago License: Strong Copyleft (GPL-3.0)
Support
Quality
Security
License
Reuse
w
waf-bypassby nemesida-waf
Check your WAF before an attacker does
Python 793Updated: 1 y ago License: Permissive (MIT)
Support
Quality
Security
License
Reuse
a
ansible-ssh-hardeningby dev-sec
This Ansible role provides numerous security-related ssh configurations, providing all-round base protection.
HTML 776Updated: 2 y ago License: No License (No License)
Support
Quality
Security
License
Reuse
c
chinadns-ngby zfl9
chinadns 重构增强版,支持黑白名单,ipset/nftset
C 761Updated: 1 y ago License: Strong Copyleft (AGPL-3.0)
Support
Quality
Security
License
Reuse
s
shieldonby terrylinooo
Web Application Firewall (WAF) for PHP.
PHP 736Updated: 2 y ago License: Permissive (MIT)
Support
Quality
Security
License
Reuse
U
Unix-Privilege-Escalation-Exploits-Packby Kabot
Exploits for getting local root on Linux, BSD, AIX, HP-UX, Solaris, RHEL, SUSE etc.
C 729Updated: 1 y ago License: No License (No License)
Support
Quality
Security
License
Reuse
p
python-iptablesby ldx
Python bindings for iptables
Python 706Updated: 1 y ago License: No License (No License)
Support
Quality
Security
License
Reuse
l
laravel-firewallby akaunting
Web Application Firewall (WAF) package for Laravel
PHP 706Updated: 1 y ago License: Permissive (MIT)
Support
Quality
Security
License
Reuse
I
IPRotate_Burp_Extensionby RhinoSecurityLabs
Extension for Burp Suite which uses AWS API Gateway to rotate your IP on every request.
Python 681Updated: 2 y ago License: No License (No License)
Support
Quality
Security
License
Reuse
f
firewalldby firewalld
Stateful zoning firewall daemon with D-Bus interface
Python 672Updated: 2 y ago License: Strong Copyleft (GPL-2.0)
Support
Quality
Security
License
Reuse
d
demikernelby microsoft
Kernel-Bypass LibOS Architecture
Rust 664Updated: 1 y ago License: Permissive (MIT)
Support
Quality
Security
License
Reuse
w
wafby chengdedeng
:vertical_traffic_light:Web Application Firewall or API Gateway(应用防火墙/API网关)
Java 653Updated: 1 y ago License: Proprietary (Proprietary)
Support
Quality
Security
License
Reuse
J
JShielderby Jsitech
Hardening Script for Linux Servers/ Secure LAMP-LEMP Deployer/ CIS Benchmark
PHP 653Updated: 1 y ago License: Strong Copyleft (GPL-3.0)
Support
Quality
Security
License
Reuse
c
curiefenseby curiefense
Curiefense is a unified, open source platform protecting cloud native applications.
Rust 631Updated: 1 y ago License: Permissive (Apache-2.0)
Support
Quality
Security
License
Reuse
s
sd-webui-lora-block-weightby hako-mikan
Python 594Updated: 1 y ago License: No License (No License)
Support
Quality
Security
License
Reuse
e
ebpfsnitchby harporoeder
Linux Application Level Firewall based on eBPF and NFQUEUE.
C++ 588Updated: 3 y ago License: Permissive (BSD-3-Clause)
Support
Quality
Security
License
Reuse
W
Whonixby Whonix
Whonix is an operating system focused on anonymity, privacy and security. It's based on the Tor anonymity network, Debian GNU/Linux and security by isolation. DNS leaks are impossible, and not even malware with root privileges can find out the user's real IP. https://www.whonix.org
Shell 585Updated: 3 y ago License: Proprietary (Proprietary)
Support
Quality
Security
License
Reuse