Skip to content
#

security-rules

Here are 9 public repositories matching this topic...

Language: All
Filter by language

An nftables configuration file with layer 7 filtering and DDoS protection for a Minecraft server. Includes rules for blocking fake sessions, query floods, and bot attacks, as well as filtering for IP addresses and port numbers.

  • Updated Dec 10, 2022

Improve this page

Add a description, image, and links to the security-rules topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the security-rules topic, visit your repo's landing page and select "manage topics."

Learn more