Skip to content
#

firewall-configuration

Here are 167 public repositories matching this topic...

The PAN-OS SDK for Python is a package to help interact with Palo Alto Networks devices (including physical and virtualized Next-generation Firewalls and Panorama). The pan-os-python SDK is object oriented and mimics the traditional interaction with the device via the GUI or CLI/API.

  • Updated May 22, 2024
  • Python

Harden Windows Safely, Securely using Official Supported Microsoft methods and proper explanation | Always up-to-date and works with the latest build of Windows | Provides tools and Guides for Personal, Enterprise, Government and Military security levels | Read The Rationale https://github.com/HotCakeX/Harden-Windows-Security/blob/main/Rationale.md

  • Updated May 21, 2024
  • PowerShell

DirectFire Firewall Converter - Network Security, Next-Generation Firewall Configuration Conversion, Firewall Syntax Translation and Firewall Migration Tool - supports Cisco ASA, Fortinet FortiGate (FortiOS), Juniper SRX (JunOS), SSG / Netscreen (ScreenOS) and WatchGuard (support for further devices in development). Similar to FortiConverter, Sm…

  • Updated Mar 6, 2022
  • Python

Improve this page

Add a description, image, and links to the firewall-configuration topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the firewall-configuration topic, visit your repo's landing page and select "manage topics."

Learn more