Linux 软件免费装
Banner图

Wordfence Security - Firewall & Malware Scan

开发者 mmaunder
wfryan
wfmatt
wfmattr
更新时间 2021年6月7日 22:50
PHP版本: 5.3 及以上
WordPress版本: 5.7

标签

security two factor authentication block hackers login security firewall malware scanner web application firewall blocklist country blocking waf clean hacked site

下载

1.2 3.3.4 6.0.24 6.0.8 6.0.9 6.1.1 6.1.11 6.1.7 6.2.7 6.3.17 6.3.7 7.1.11 7.1.14 7.1.15 7.1.16 7.1.17 7.1.18 7.1.19 7.1.2 7.1.20 7.1.3 7.1.4 7.1.5 7.1.6 7.1.7 7.1.8 7.1.9 7.2.1 7.2.2 7.2.3 7.2.4 7.2.5 7.3.1 7.3.2 7.3.3 7.3.4 7.3.5 7.3.6 7.4.0 7.4.1 7.4.10 7.4.11 7.4.12 7.4.14 7.4.2 7.4.3 7.4.4 7.4.5 7.4.6 7.4.7 7.4.8 7.4.9 7.5.0 7.5.1 7.5.2 7.5.3 7.5.4 v1.4.1 1.3 1.3.1 1.3.2 1.3.3 1.4.2 1.4.3 1.4.5 1.4.6 1.4.7 1.4.8 1.5.1 1.5.2 1.5.3 1.5.4 1.5.5 1.5.6 2.0.2 2.0.3 2.0.5 2.0.6 2.0.7 2.1.0 2.1.1 2.1.2 2.1.3 2.1.4 3.0.2 3.0.3 3.0.4 3.0.5 3.0.6 3.0.7 3.0.8 3.0.9 3.1.0 3.1.1 3.1.4 3.1.6 3.2.1 3.2.3 3.2.4 3.2.5 3.2.6 3.2.7 3.3.2 3.3.3 3.3.5 3.3.6 3.3.7 3.4.1 3.4.4 3.4.5 3.5.1 3.5.2 3.6.1 3.6.3 3.6.5 3.6.6 3.6.7 3.6.8 3.6.9 3.7.1 3.7.2 3.8.1 3.8.2 3.8.3 3.8.5 3.8.6 3.8.7 3.8.8 3.8.9 3.9.1 4.0.1 4.0.2 4.0.3 5.0.1 5.0.3 5.0.4 5.0.5 5.0.6 5.0.7 5.0.8 5.0.9 5.1.1 5.1.2 5.1.4 5.1.6 5.1.7 5.1.8 5.1.9 5.2.1 5.2.2 5.2.3 5.2.4 5.2.5 5.2.6 5.2.8 5.2.9 5.3.1 5.3.10 5.3.11 5.3.12 5.3.2 5.3.4 5.3.5 5.3.6 5.3.7 5.3.8 5.3.9 6.0.1 6.0.10 6.0.11 6.0.12 6.0.15 6.0.16 6.0.17 6.0.18 6.0.19 6.0.2 6.0.20 6.0.21 6.0.22 6.0.23 6.0.25 6.0.3 6.0.4 6.0.5 6.0.6 6.0.7 6.1.10 6.1.12 6.1.14 6.1.15 6.1.16 6.1.17 6.1.2 6.1.3 6.1.4 6.1.5 6.1.6 6.1.8 6.1.9 6.2.0 6.2.1 6.2.10 6.2.2 6.2.3 6.2.4 6.2.5 6.2.6 6.2.8 6.2.9 6.3.0 6.3.1 6.3.10 6.3.11 6.3.12 6.3.14 6.3.15 6.3.16 6.3.18 6.3.19 6.3.2 6.3.20 6.3.21 6.3.22 6.3.3 6.3.4 6.3.5 6.3.6 6.3.8 6.3.9 7.0.1 7.0.2 7.0.3 7.0.4 7.0.5 7.1.0 7.1.1 7.1.10 7.1.12 1.1 1.4.4 2.0.1 2.1.5 3.1.2 3.6.4 3.8.4 5.0.2 5.1.5 5.2.7 5.3.3 6.0.14

详情介绍:

THE MOST POPULAR WORDPRESS FIREWALL & SECURITY SCANNER Wordfence includes an endpoint firewall and malware scanner that were built from the ground up to protect WordPress. Our Threat Defense Feed arms Wordfence with the newest firewall rules, malware signatures and malicious IP addresses it needs to keep your website safe. Rounded out by 2FA and a suite of additional features, Wordfence is the most comprehensive WordPress security solution available. WORDPRESS FIREWALL WORDPRESS SECURITY SCANNER LOGIN SECURITY WORDFENCE CENTRAL SECURITY TOOLS

安装:

Secure your website using the following steps to install Wordfence:
  1. Install Wordfence automatically or by uploading the ZIP file.
  2. Activate the Wordfence through the 'Plugins' menu in WordPress. Wordfence is now activated.
  3. Go to the scan menu and start your first scan. Scheduled scanning will also be enabled.
  4. Once your first scan has completed, a list of threats will appear. Go through them one by one to secure your site.
  5. Visit the Wordfence options page to enter your email address so that you can receive email security alerts.
  6. Optionally, change your security level or adjust the advanced options to set individual scanning and protection options for your site.
  7. Click the "Live Traffic" menu option to watch your site activity in real-time. Situational awareness is an important part of website security.
To install Wordfence on WordPress Multi-Site installations:
  1. Install Wordfence via the plugin directory or by uploading the ZIP file.
  2. Network Activate Wordfence. This step is important because until you network activate it, your sites will see the plugin option on their plugins menu. Once activated that option disappears.
  3. Now that Wordfence is network activated it will appear on your Network Admin menu. Wordfence will not appear on any individual site's menu.
  4. Go to the "Scan" menu and start your first scan.
  5. Wordfence will do a scan of all files in your WordPress installation including those in the blogs.dir directory of your individual sites.
  6. Live Traffic will appear for ALL sites in your network. If you have a heavily trafficked system you may want to disable live traffic which will stop logging to the DB.
  7. Firewall rules and login rules apply to the WHOLE system. So if you fail a login on site1.example.com and site2.example.com it counts as 2 failures. Crawler traffic is counted between blogs, so if you hit three sites in the network, all the hits are totalled and that counts as the rate you're accessing the system.

屏幕截图:

  • The dashboard gives you an overview of your site's security including notifications, attack statistics and Wordfence feature status.
  • The firewall protects your site from common types of attacks and known security vulnerabilities.
  • The Wordfence Security Scanner lets you know if your site has been compromised and alerts you to other security issues that need to be addressed.
  • Wordfence is highly configurable, with a deep set of options available for each feature. High level scan options are shown above.
  • Brute Force Protection features protect you from password guessing attacks.
  • Block attackers by IP, Country, IP range, Hostname, Browser or Referrer.
  • The Wordfence Live Traffic view shows you real-time activity on your site including bot traffic and exploit attempts.
  • Take login security to the next level with Two-Factor Authentication.
  • Logging in is easy with Wordfence 2FA.

更新日志:

7.5.4 - June 7, 2021 7.5.3 - May 10, 2021 7.5.2 - March 24, 2021 7.5.1 - March 24, 2021 7.5.0 - March 24, 2021 7.4.14 - December 3, 2020 7.4.12 - October 21, 2020 7.4.11 - August 27, 2020 7.4.10 - August 5, 2020 7.4.9 - July 8, 2020 7.4.8 - June 16, 2020 7.4.7 - April 23, 2020 7.4.6 - February 12, 2020 7.4.5 - January 15, 2020 7.4.4 - January 14, 2020 7.4.3 - January 13, 2020 7.4.2 - December 3, 2019 7.4.1 - November 6, 2019 7.4.0 - August 22, 2019 7.3.6 - July 31, 2019 7.3.5 - July 16, 2019 7.3.4 - June 17, 2019 7.3.3 - June 11, 2019 7.3.2 - May 16, 2019 7.3.1 - May 14, 2019 7.2.5 - April 18, 2019 7.2.4 - March 26, 2019 7.2.3 - February 28, 2019 7.2.2 - February 14, 2019 7.2.1 - February 5, 2019 7.1.20 - January 8, 2019 7.1.19 - January 8, 2019 7.1.18 - December 4, 2018 7.1.17 - November 6, 2018 7.1.16 - October 16, 2018 7.1.15 - October 1, 2018 7.1.14 - October 1, 2018 7.1.12 - September 12, 2018 7.1.11 - August 21, 2018 7.1.10 - July 31, 2018 7.1.9 - July 12, 2018 7.1.8 - June 26, 2018 7.1.7 - June 5, 2018 7.1.6 - May 22, 2018 7.1.5 - May 22, 2018 7.1.4 - May 2, 2018 7.1.3 - April 18, 2018 7.1.2 - April 4, 2018 7.1.1 - March 20, 2018 7.1.0 - March 1, 2018 7.0.4 - February 12, 2018 7.0.4 7.0.3 - February 12, 2018 7.0.2 - January 31, 2018 7.0.1 - January 24, 2018 6.3.22 - November 30, 2017 6.3.21 - November 1, 2017 6.3.20 - October 12, 2017 6.3.19 - September 20, 2017 6.3.18 - September 7, 2017 6.3.17 - August 24, 2017 6.3.16 - August 8, 2017 6.3.15 - July 24, 2017 6.3.14 - July 17, 2017 6.3.12 - June 28, 2017 6.3.11 - June 15, 2017 6.3.10 - June 1, 2017 6.3.9 - May 17, 2017 6.3.8 - May 2, 2017 6.3.7 - April 25, 2017 6.3.6 - April 5, 2017 6.3.5 - March 23, 2017 6.3.4 - March 13, 2017 6.3.3 - March 9, 2017 6.3.2 - February 23, 2017 6.3.1 - February 7, 2017 6.3.0 - January 26, 2017 6.2.10 - January 12, 2017 6.2.9 - December 27, 2016 6.2.8 - December 12, 2016 6.2.7 - December 1, 2016 6.2.6 - November 17, 2016 6.2.5 - November 9, 2016 6.2.4 - November 9, 2016 6.2.3 - October 26, 2016 6.2.2 - October 12, 2016 6.2.1 - October 11, 2016 6.2.0 - September 27, 2016 6.1.17 - September 9, 2016 6.1.16 - September 8, 2016 6.1.15 - August 25, 2016 6.1.14 - August 11, 2016 6.1.12 - July 26, 2016 6.1.11 - July 25, 2016 6.1.10 - June 22, 2016 6.1.9 - June 21, 2016 6.1.8 - May 26, 2016 6.1.7 - May 10, 2016 6.1.6 - May 9, 2016 6.1.5 - April 28, 2016 6.1.4 - April 20, 2016 6.1.3 - April 14, 2016 6.1.2 - April 12, 2016 6.1.1 - April 12, 2016