Firewalls

Learn about firewalls, we have the largest and most updated firewalls information on alibabacloud.com

Five terms you must know before you install VoIP

Before you start to install VoIP for your organization or enterprise, you must be familiar with the following five terms: 1. Receptacle Address Translation (NAT) you must ensure that your network and security systems, including firewalls, IDS, VPNs, and so on, can support calling methods and VoIP's requirements for network security. The traditional static scheme is basically unable to meet the requirements of VoIP line control. Protocols under VoIP include the automatic allocation of ports when a call is installed and require that you turn on and off as needed ...

Knproxy 4.33 Publishing Web proxy tools for PHP development

Knproxy is a small Web proxy based on PHP development. Its function is to make PHP into a crimp module, which utilizes limited server resources while maintaining its overall performance. The Knproxy design is designed to be easy to use and does not affect Web page information. When you return to a Web page, you simply change the link agent for the resource. Blur the URL to prevent tracking or URL filtering. This machine supports both cookies and post forms. It can also be used to bypass firewalls in schools or offices. Knproxy version 4.33 fixes the ...

Build cloud storage to compare the difference between private cloud and public cloud

The metaphor of cloud storage may be a bit exaggerated, but we can still feel the vague concepts associated with the cloud, and the future of this technology is full of unknowns, as is the case with private cloud storage as we know it. While private cloud stores on the market claim to benefit from the addition of firewalls to the existing public cloud, there are indications that private cloud storage has fallen to public storage. Speaking of public storage, it is difficult not to associate with the selective outsourcing of the post-network company era, but nonetheless, it is simple and inherently available. Name of public store ...

Knproxy 4.30 Publishing Web proxy tools for PHP development

Knproxy is a small Web proxy based on PHP, and its function is to build PHP into a crimp module that leverages limited server resources while still maintaining its overall performance. The Knproxy design is designed to be easy to use and does not affect Web page information. When you return to a Web page, you simply change the link agent for the resource. Blur the URL to prevent tracking or URL filtering. This machine supports both cookies and post forms. It can also be used to bypass firewalls in schools or offices. Knproxy version 4.30 rewrite URL solution ...

Cloud server: Seven security secrets you don't know

The recent cloud server by the people fired very fire, some people who understand is constantly in the hype, some are not understand people everywhere consulting, this cloud server than the previous server in the end is there? Today's homepage June and you share some of this cloud server 7 Big security secrets.    "Secret one: Starting from the basic, timely installation of system patches" whether it is Windows or Linux, any operating system has vulnerabilities, timely patching to avoid vulnerabilities are deliberately exploited, is one of the most important guarantee of server security. "Secret Two: Installing and setting up firewalls" now has many bases ...

Knproxy 4.19 publishes a Web proxy based on PHP

Knproxy is a small PHP based Web proxy that enables PHP to be built into a crimp module. It leverages limited server resources while still maintaining performance. Knproxy is designed to be easy to use without injecting information into the Web page. It returns the page that is the only change to the resource of the link being represented. The URL is blurred to prevent tracking or URL filtering. Cookies and post forms support this machine. This tool is very useful where the Internet is not intended for free. It is also good for schools or offices to bypass firewalls. This is particularly optimized to get past the middle ...

Devil-linux 1.6.1 publishes a professional Linux security release

Devil-linux is a professional Linux security release, primarily for security firewalls, routers, gateways, and servers. The goal is to become a small, 17813.html "> Customizable and Secure Linux system." Its configuration can be saved to a floppy disk or USB disk, and has multiple optional packages. Devil-linux 1.6.1 This release brings a number of security-related software updates. User upgrades are strongly recommended. Software Information: Http://www.devil-linux ...

Devil-linux 1.6.0 publishes a professional Linux security release

Devil-linux is a professional Linux security release, primarily for security firewalls, routers, gateways, and servers. The goal is to become a small, 17813.html "> Customizable and Secure Linux system." Its configuration can be saved to a floppy disk or USB disk, and has multiple optional packages. Devil-linux 1.6.0 This release brings several new features, performance improvement and software update kernel 3.2 and 64-bit versions. Software Information: Http://www.devil ...

The website security accident is frequent, the Netizen data security faces the threat

At present, the website security accident frequently, the Netizen data security faces the threat, the network security technology which is represented by the website security detection technology has also become the industry attention focus. 360 Site security Testing platform as the first set of "vulnerability detection", "Horse Detection" and "tamper detection" in one-stop free service platform. Full-range of the site to scan the vulnerability, the real can achieve "a little bit, the site is not hidden vulnerabilities." According to 360 security engineers, security detection technology needs to be combined with firewalls, detection systems and a powerful vulnerability database to effectively improve the security of the network. Based on the ...

Devil-linux 1.6-RC3 publishes a professional Linux security release

Devil-linux is a professional Linux security release, primarily for security firewalls, routers, gateways, and servers. The goal is to become a small, 17813.html "> Customizable and Secure Linux system." Its configuration can be saved to a floppy disk or USB disk, and has multiple optional packages. Devil-linux 1.6-RC3 This version updates the Linux kernel 3.2.11, fixes reported problems, and has many other updates. Software Information: Http://ww ...

Devil-linux 1.6-RC2 publishes a professional Linux security release

Devil-linux is a professional Linux security release, primarily for security firewalls, routers, gateways, and servers. The goal is to become a small, 17813.html "> Customizable and Secure Linux system." Its configuration can be saved to a floppy disk or USB disk, and has multiple optional packages. Devil-linux 1.6-RC2 This release updates the Linux kernel 3.2.4,mysql 5.5.20, fixes reported problems, and many other updates. Software...

Gadmin-openvpn-server 0.1.6 publishes the GTK + interface for OpenVPN servers

Gadmin-openvpn-server is a gtk++ interface for OpenVPN server bridging mode. It supports the generation of five signed certificates and keys, including HMAC firewalls and user authentication. Bridging mode enables Samba to browse and print across the network, as well as complete client functionality. Gadmin-openvpn-server 0.1.6 This version adds http://www.aliyun.com/zixun/aggregation/9591.htm ...

Ebtables 2.0.10.4 Release bridging firewall Filtering tool

Ebtables 2.0.10.4 This version now completely resolves a bug problem in the previous version of the Byte-/packet counter. Ebtables is a filtering tool for bridging firewalls. This tool is mainly used in the field of link Layer Ethernet frame, besides filtering function, it can change Ethernet MAC address and realize Bridge path. Download Address: Http://downloads.sourceforge.net/ebtables/ebtables-v2.0.10-4.ta ...

Network protocol simulation of NETZOB 0.3.3 release reverse engineering

Netzob is an expert in supporting reverse engineering, evaluation, and communication protocol simulations. Its primary goal is to help secure the assessment of robustness or unknown protocol implementations, simulate real communications to test Third-party products (intrusion detection systems, firewalls, etc.), and create an Open-source implementation of proprietary or unknown protocols. Netzob provides a semi-automatic reasoning process, including all the necessary passive protocols to learn vocabulary and actively infer its syntax. Netzob supports the processing of text protocols such as HTTP and IRC, fixed-domain protocols such as IP and TCP, and mutable domains ...

LEAF 4.1-BETA2 releases embedded Linux network applications

The leaf is a safe, feature-rich, 17813.html "> Customizable embedded Linux Network application that applies to a variety of network topologies." Although it can be applied in any way, it is primarily applied to Internet gateways, routers, firewalls, and wireless access points. LEAF 4.1-BETA2 This version updates the kernel to 2.6.35.14, busybox to 1.19. The new upstream version consists of DNSMASQ and Tinyproxy. Repair Mbusd,sys ...

Untangle 9.0 release Linux gateway System

Untangle is a Linux based gateway system. It is pluggable linked modules to support a variety of network applications, which includes blocking http://www.aliyun.com/zixun/aggregation/12915.html "> spam, web Filtering, Anti-Virus, anti-spyware, intrusion prevention, VPN, SSL VPN, firewalls, and so on. (For more untangle, please link home: http://www.untangle.com ...)

Clash 4.0.4-x86 release Embedded operating system

Clash new generation of centralized general-purpose manufacturing embedded operating systems, http://www.aliyun.com/zixun/aggregation/18736.html "> allows users to customize to routers, firewalls, 3G networks, access points, or the platform system environment of the emergency rescue system. Clash 4.0.4-x86 This version adds xhost to X11 package, a simple package management, system_scripts package Libnss. Missing UDHC ...

Ubuntu 10.10 Set Pcmanx login Chinese BBS

From 8.04 onwards, I used Pcmanx Chinese newsmth, someone fork a gemanx, used a bit not too many attractive places. Since the upgrade to 10.10, Pcmanx can not use, but I am not afraid to toss. Here's a toss of the steps to write down. The reason why the firewall can not be connected most firewalls ban Telnet service, so it is recommended to use SSH, more secure (will not be listening to the password) some SSH can not directly connect to the BBS server, it needs to use connect-proxy+s ...

Protect Windows Find a universal dog to patrol (1)

What do Internet users fear most? One is afraid of being cheated, the second is afraid of the virus or spyware, traditional methods of prevention are just constantly patching, installation anti-virus software, personal firewalls and so on, and even need to install a special Anti-spyware software, the final problem is solved, but look at the system resources, do not let you dizzy to find the north is cheap you. Wolf has been looking for a resource to occupy less, full-featured and powerful, and professional anti-virus software to assist the work, accidentally found Winpatrol, a trial, feel good, this recommendation to everyone. Winpatro ...

LEAF 4.1.1 releases embedded Linux network applications

The leaf is a secure, feature-rich 17813.html "> Customizable embedded Linux Network application that is suitable for a variety of network topologies." Although it can be applied in any way, it is primarily applied to Internet gateways, routers, firewalls, and wireless access points. LEAF 4.1.1 This version adds BusyBox watch applet. This release provides new packages such as squid, support http://www.aliyun.com/zixun/aggreg ...

Related Tags:
Total Pages: 2 1 2 Go to: Go

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.