plugin-icon

QueryWall: Plug'n Play Firewall

Autopilot protection for your WordPress against malicious URL requests.
评级
5
最后更新
October 23, 2018
版本
1.1.1
活跃安装
400
QueryWall: Plug'n Play Firewall

QueryWall analyzes queries automically to protect your site against malicious URL requests.

How it works

QueryWall analyzes all incoming HTTP requests and silently blocks malicious queries containing risky strings like wp-config.php, eval code, base64_ encrypted code, and many more.

Features

  • Plug’n Play Firewall
  • Simple, fast and solid
  • Upload, activate, ready and done
  • Works in background
  • Identifies and forbids a wide range of malicious queries
  • Add your own rules if you like

Contribution / Social

Contribute to QueryWall at GitHub or follow QueryWall at Facebook

免费使用Creator套餐
活跃安装
400
目前已测试版本
5.0.22
此插件可供下载,可用于您的 WordPress 自托管安装。