Aggregated AbuseIPDB blocklists with worst IPv4 & IPv6 offenders (~100% confidence)
-
Updated
Jun 20, 2025 - Shell
8000
Aggregated AbuseIPDB blocklists with worst IPv4 & IPv6 offenders (~100% confidence)
⚔️🧱🔥🛑IP BAN Block Allow GEOIP country traffic limit server input/output to IP countries with iptables+xt_geoip, auto db-ip update, firewall fail2ban gfw ufw cidr blacklist netfilter rules persistent restrict netaddr xtables linux debian ubuntu apache nginx web server anti hack ddos firewalld ipblocks ipdeny ip ranges MaxMind ipset
Simple script against most network threats.
Bash script to create nftables sets of country specific IP address ranges for use with firewall rulesets. The project provides a simple and flexible way to implement geolocation filtering with nftables. It can be a useful tool to reduce the chance of malware, ransomware and phishing attempts as well as mitigating the effects of DDoS attacks.
A plugin of netfilter-persistent in debian/ubuntu to make ipset rules persistent, especially on reboot.
Opensnitch / LittleSnitch - No-Gafam (blocklist for facebook, google, microsoft, amazon, huawei, tencent, apple, xiaomi ...) - aggressive privacy and protection (trackers, spywares, malwares, cti feeds, malicious ips, phishing...) - 99% in adsblockers tests !
Alters the nf_conntrack settings profile to make it suitable for scanners such as nmap, nessus, etc
This is my router image. It's controls my entire home network. It's automatically manage network due to some network connection errors occurred and also bypass some speed limits and limitations.
A minimalist approach to accounting through netfilter's iptables.
📨 an iptables firewall loader. initialized via systemd
PUBLIC | Faculdade de Ciências e Tecnologia da Universidade de Coimbra (FCTUC) - Mestrado em Engenharia Informática (MEI) - Percurso: Engenharia de Software - 2022/2023 | Segurança em Tecnologias da Informação (STI) - Projetos: OpenVPN; X.509 certificates; IPTables/Netfilter; Snort; WSTG; ModSecurity; WAF.
ipset-persistent
nftables persistent scripts to save, flush and load rulesets from permanent storage
Add a description, image, and links to the netfilter topic page so that developers can more easily learn about it.
To associate your repository with the netfilter topic, visit your repo's landing page and select "manage topics."