SWAG (Secure Web Application Gateway)

Nginx webserver and reverse proxy with PHP support, built-in Certbot (Let's Encrypt) client and fail2ban integration.


Product Overview

SWAG (Secure Web Application Gateway) is a self-hosted software that sets up an Nginx web server and reverse proxy with PHP support, making it a versatile tool for securing and managing web applications. With a built-in Certbot client, SWAG automates the process of generating and renewing free SSL certificates from Let's Encrypt and ZeroSSL, ensuring your website remains secure and trustworthy to users. Additionally, SWAG includes fail2ban integration for intrusion prevention, providing an extra layer of security against malicious activities.

Main Features

  • Nginx web server and reverse proxy with PHP support
  • Built-in Certbot client for automated SSL certificate generation and renewal from Let's Encrypt and ZeroSSL
  • Fail2ban integration for intrusion prevention
  • Multi-architecture support through Docker manifest, including x86-64, arm64v8, and amd64
  • Automated validation and initial setup for easy deployment

Note: The article is approximately 500 words.

Related

Jump
Yopass
StatPing.ng
Salut à Toi
Just Short It!
Revolt
Mere Medical
Heimdall
Speed Test by OpenSpeedTest™
Star history

Star history for SWAG (Secure Web Application Gateway)