QueryWall: Plug'n Play Firewall Wordpress Plugin - Rating, Reviews, Demo & Download

QueryWall: Plug'n Play Firewall Preview Wordpress Plugin - Rating, Reviews, Demo & Download
No ratings yet
Free
Follow for free plugins, new theme releases and theme news

Plugin Description

QueryWall analyzes queries automically to protect your site against malicious URL requests.

How it works

QueryWall analyzes all incoming HTTP requests and silently blocks malicious queries containing risky strings like wp-config.php, eval code, base64_ encrypted code, and many more.

Features

  • Plug’n Play Firewall
  • Simple, fast and solid
  • Upload, activate, ready and done
  • Works in background
  • Identifies and forbids a wide range of malicious queries
  • Add your own rules if you like

Contribution / Social

Contribute to QueryWall at GitHub or follow QueryWall at Facebook

Screenshots

  1. Firewall request monitor shows prevented attacks.

    Firewall request monitor shows prevented attacks.


Reviews & Comments