Welcome to My iptv forum

  • Everyone is invited! My iptv forum is for everyone, new and advanced user alike!
  • Searching is key! Before you post a question, use the forum search feature to determine whether your topic has already been covered.
  • Do not start flame wars! If someone has engaged in behavior that is detrimental to the discussion -- spamming, harassment, etc -- report the post and we'll take a look.
  • Resource icon

    Whmcs in Credit Juggernaut Security and Firewall v4.01-1 for plesk nulled v4.01-1

    Whmcs in Credit
    Whmcs in Credit Juggernaut Security and Firewall v4.01-1 for plesk nulled
    Whmcs Offline

    Whmcs

    Member
    Trusted Member
    +Lifetime VIP
    Jun 9, 2022
    1,307
    5,095
    113
    Juggernaut features an SPI firewall, brute force protection, real-time connection tracking, intrusion detection, dynamic block lists, statistics and reporting, modsecurity auditing, country blocking, Cloudflare support and more cutting-edge technology to handle your security needs – all in one security extension.

    While the default Plesk firewall and Fail2ban provide basic server protection they don't do enough to secure your server against the threats faced in today's environment. System administrators demand the features and flexibility provided by Juggernaut Security and Firewall.
    - Motr info:
    Please, Log in or Register to view URLs content!


    - Plesk support 17.0 and up

    - License key: Copyright removed

    - For you are using the plesk 17.x version, you can add the ext upload section as following:

    File location on Linux: /usr/local/psa/admin/conf/panel.ini

    add:
    [ext-catalog]
    extensionUpload = true

    - Restart service psa on linux
    service psa restart
     
    Whmcs Offline

    Whmcs

    Member
    Trusted Member
    +Lifetime VIP
    Jun 9, 2022
    1,307
    5,095
    113
    Whmcs updated Juggernaut Security and Firewall v2.15-4 for plesk nulled with a new update entry:

    2.16-1 (02 Aug 2020)

    Changes
    2.16-1 (02 Aug 2020)

    • [+] Added a time format option under Settings -> Application Settings giving administrators the ability to choose between 12 and 24 hour date display for logs.
    • [+] Added a command line interface for the setup wizard so admins can automate installation and configuration using tools like ansible. See...

    Read the rest of this update entry...
     
    Whmcs Offline

    Whmcs

    Member
    Trusted Member
    +Lifetime VIP
    Jun 9, 2022
    1,307
    5,095
    113
    Whmcs updated Juggernaut Security and Firewall v2.15-4 for plesk nulled with a new update entry:

    Juggernaut Security and Firewall v2.17-1 for plesk nulled

    Changes
    2.17-1 (22 Aug 2020)

    • [+] Added the ability to set the Google reCaptcha site and secret keys using the CLI interface.
    • [=] Updated the API key signup links to point to our documentation as so that we can provide clear instructions as to how to sign up for each key.
    • [=] Updated the htmlpurifier library to the latest version.
    • [=] Removed the TALOSINTEL_IPFILTER blocklist as the feed is no longer active.
    • [-] Fixed a bug...

    Read the rest of this update entry...
     
    Whmcs Offline

    Whmcs

    Member
    Trusted Member
    +Lifetime VIP
    Jun 9, 2022
    1,307
    5,095
    113
    Whmcs updated Juggernaut Security and Firewall v2.15-4 for plesk nulled with a new update entry:

    Juggernaut Security and Firewall v2.18-2 for plesk nulled

    Changes
    2.18-2 (09 Dec 2020)

    • [+] Added a selector input for the DKIM lookup area under Tools -> Network Information so users can enter a different DKIM selector when running DKIM lookups.
    • [-] Fixed some bugs when the time format was set to 12 hours.
    • [-] Centos 8.3.2011 repository fixes.

    Read the rest of this update entry...
     
    Whmcs Offline

    Whmcs

    Member
    Trusted Member
    +Lifetime VIP
    Jun 9, 2022
    1,307
    5,095
    113
    Whmcs updated Juggernaut Security and Firewall v2.15-4 for plesk nulled with a new update entry:

    Juggernaut Security and Firewall v2.19-1 for plesk nulled

    Changes
    2.19-1 (23 Jan 2021)

    • [+] Added support for the modsecurity 3 packages provided by Plesk.
    • [+] Added syntax highlighting when viewing modsecurity transactions and when editing firewall config files to make them easier to read.
    • [+] Added code to automatically correct permission problems on the modsecurity audit directory.
    • [+] Added a KB article for outlining how you can control what gets logged to the modsecurity audit log....

    Read the rest of this update entry...
     
    Whmcs Offline

    Whmcs

    Member
    Trusted Member
    +Lifetime VIP
    Jun 9, 2022
    1,307
    5,095
    113
    Whmcs updated Juggernaut Security and Firewall v2.15-4 for plesk nulled with a new update entry:

    Juggernaut Security and Firewall v2.19-2 for plesk nulled

    Changes
    2.19-2 (07 Feb 2021)

    • [=] Made improvements to error display when the firewall is in testing mode.
    • [-] Fixed a bug with the new ip_set detection on Virtuozzo systems.
    • [-] Fixed a bug where the services dashboard widget would not show the login failure daemon status when clicking on the status column.

    Read the rest of this update entry...
     
    Whmcs Offline

    Whmcs

    Member
    Trusted Member
    +Lifetime VIP
    Jun 9, 2022
    1,307
    5,095
    113
    Whmcs Offline

    Whmcs

    Member
    Trusted Member
    +Lifetime VIP
    Jun 9, 2022
    1,307
    5,095
    113
    updated Juggernaut Security and Firewall v4.01-1 for plesk nulled with a new update entry:

    Juggernaut Security and Firewall v4.01-1 for plesk nulled

    Changes
    4.01 (21 May 2023)

    • [+] Added ARM architecture support for Ubuntu 22.04 LTS.
    • [+] Added login failure daemon cluster deny actions to the connection, Apache, and bandwidth tracking pages.
    • [+] Added port 853 (DNS over TLS) to the default TCP_OUT and TCP6_OUT for new installations.
    • [=] Updated the processing tracking ignore defaults. To apply the new defaults go to Settings -> Tracking Settings -> Process Tracking Ignore ->...

    Read the rest of this update entry...
     

    Create an account or login to comment

    You must be a member in order to leave a comment

    Create account

    Create an account on our community. It's easy!

    Log in

    Already have an account? Log in here.

    Top Posters of the Month

    Latest resources

    Online statistics

    Members online
    49
    Guests online
    321
    Total visitors
    370
    18,300Threads
    63,979Messages
    62,832Members
    matrixtechLatest member
    Top