QueryWall: Plug'n Play Firewall

Autopilot protection for your WordPress against malicious URL requests.

Author:Aley (profile at wordpress.org)
WordPress version required:3.9
WordPress version tested:4.3.1
Plugin version:1.0
Added to WordPress repository:23-09-2015
Last updated:23-09-2015
Warning! This plugin has not been updated in over 2 years. It may no longer be maintained or supported and may have compatibility issues when used with more recent versions of WordPress.
Rating, %:0
Rated by:0
Plugin URI:
Total downloads:1
plugin download
Click to start download

QueryWall analyzes queries automically to protect your site against malicious URL requests.

How it works

QueryWall analyzes all incoming HTTP requests and silently blocks malicious queries containing risky strings like wp-config.php, eval code, base64_ encrypted code, and many more.

Features

  • Plug'n Play Firewall
  • Simple, fast and solid
  • Upload, activate, ready and done
  • Works in background
  • Identifies and forbids a wide range of malicious queries including 5G/6G Blacklist