plugin-icon

QueryWall: Plug'n Play Firewall

Autopilot protection for your WordPress against malicious URL requests.
Ratings
5
Last updated
October 23, 2018
Version
1.1.1
Active installations
400
QueryWall: Plug'n Play Firewall

QueryWall analyzes queries automically to protect your site against malicious URL requests.

How it works

QueryWall analyzes all incoming HTTP requests and silently blocks malicious queries containing risky strings like wp-config.php, eval code, base64_ encrypted code, and many more.

Features

  • Plug’n Play Firewall
  • Simple, fast and solid
  • Upload, activate, ready and done
  • Works in background
  • Identifies and forbids a wide range of malicious queries
  • Add your own rules if you like

Contribution / Social

Contribute to QueryWall at GitHub or follow QueryWall at Facebook

Freeon Creator plan
Active installations
400
Tested up to
5.0.22
This plugin is available for download to be used on your WordPress self-hosted installation.