wordpress firewall plugin

wordpress firewall plugin

Autopilot protection for your WordPress against malicious URL requests. QueryWall analyzes queries automically to protect your site against malicious URL requests.

How it works
QueryWall analyzes all incoming HTTP requests and silently blocks malicious queries containing risky strings like wp-config.php, eval code, base64_ encrypted code, and many more.

Features
– Plug’n Play Firewall
– Simple, fast and solid
– Upload, activate, ready and donequerywall
– Works in background
– Identifies and forbids a wide range of malicious queries
– Add your own rules if you like

Installation
Upload, activate and done. Once active, QueryWall will automatically terminate any connection that is malicious.

Free WordPress Plugins