Topic: "csf-firewall"
Aetherinox/csf-firewall
ConfigServer Firewall (CSF) - new dark theme, setup guides, Docker and OpenVPN support. Constantly updated IP Blocklists (for any firewall, host file). Includes Traefik integration with Authentik and ip whitelisting middlewares.
Language: Perl - Size: 1.07 GB - Last synced at: about 8 hours ago - Pushed at: about 9 hours ago - Stars: 23 - Forks: 2

JMSDOnline/vstacklet
vStacklet is a kit to quickly install a LEMP Stack w/ Varnish and perform basic configurations of new Ubuntu 20.04/22.04 and Debian 11/12 servers.
Language: Shell - Size: 51.2 MB - Last synced at: 19 days ago - Pushed at: 19 days ago - Stars: 19 - Forks: 7

centminmod/centminmod-abuseipdb-reporter
CSF Firewall and AbuseIPDB API integration with specific focus on data privacy and prevention of sensitive data leaked to public AbuseIPDB database report
Language: Python - Size: 559 KB - Last synced at: 19 days ago - Pushed at: about 1 year ago - Stars: 12 - Forks: 0

tmiland/csf-custom-regex
enable CSF Firewall native fail2ban like support
Language: Perl - Size: 108 KB - Last synced at: 15 days ago - Pushed at: almost 3 years ago - Stars: 6 - Forks: 3

schrenker/csf 📦
Ansible role for CSF installation and configuration
Language: Jinja - Size: 72.3 KB - Last synced at: 4 days ago - Pushed at: about 3 years ago - Stars: 4 - Forks: 1

readloud/ConfigServer-Security-Firewall-CSF
ConfigServer Security & Firewall
Language: Perl - Size: 869 KB - Last synced at: about 1 year ago - Pushed at: over 1 year ago - Stars: 2 - Forks: 1

africabloe/CSF
WireGuard and OpenVPN with CSF Firewall on Ubuntu Server 20, 22, 24
Size: 15.6 KB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 0 - Forks: 0

tmiland/csf Fork of installation/csf
ConfigServer Security & Firewall install script
Language: Shell - Size: 106 KB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 0 - Forks: 1
