Project

bluewall

0.0
No release in over 3 years
BlueWall is a security auditing tool that analyzes pfSense and OpenSense firewall configurations. It identifies security strengths and weaknesses, simulates attack scenarios, and provides a detailed compliance assessment against major security frameworks like NIST, CIS, and PCI DSS.
2005
2006
2007
2008
2009
2010
2011
2012
2013
2014
2015
2016
2017
2018
2019
2020
2021
2022
2023
2024
2025
 Dependencies

Runtime

>= 2.0
~> 1.15
 Project Readme

๐Ÿ” BlueWall โ€“ Firewall Auditor

Gem Version License: AGPL v3 Downloads Ruby Made with Ruby

BlueWall is a firewall auditing tool for pfSense and OPNsense configurations. It parses XML exports, identifies strengths and weaknesses, simulates attack scenarios, and provides compliance scoring against frameworks like NIST CSF, CIS Controls, ISO 27001, PCI DSS, SOC 2, and COBIT 2019.


โœจ Features

  • โœ… Parse pfSense/OPNsense XML configs (rules, NAT, aliases, schedules).
  • โœ… Detect firewall strengths & weaknesses.
  • โœ… Simulate attack & exfiltration scenarios (e.g., brute force, reverse shell).
  • โœ… Generate a security score (1โ€“10) with details.
  • โœ… Map findings to major security frameworks.
  • โœ… Export interactive HTML reports with graphs & charts.

๐Ÿ“ฆ Installation

From RubyGems

gem install bluewall

From Source

git clone https://github.com/yourusername/bluewall.git
cd bluewall
bundle install

๐Ÿš€ Usage

Export your firewall configuration (config.xml) from pfSense/OPNsense, then run:

bluewall config.xml

Youโ€™ll get:

  • Console summary (strengths, weaknesses, score).
  • Optional detailed compliance breakdown.
  • Optional interactive HTML report.

๐Ÿ“Š Example Output

โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ•— โ–ˆโ–ˆโ•—     โ–ˆโ–ˆโ•—   โ–ˆโ–ˆโ•—โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ•—โ–ˆโ–ˆโ•—    โ–ˆโ–ˆโ•— โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ•— โ–ˆโ–ˆโ•—     โ–ˆโ–ˆโ•—         
โ–ˆโ–ˆโ•”โ•โ•โ–ˆโ–ˆโ•—โ–ˆโ–ˆโ•‘     โ–ˆโ–ˆโ•‘   โ–ˆโ–ˆโ•‘โ–ˆโ–ˆโ•”โ•โ•โ•โ•โ•โ–ˆโ–ˆโ•‘    โ–ˆโ–ˆโ•‘โ–ˆโ–ˆโ•”โ•โ•โ–ˆโ–ˆโ•—โ–ˆโ–ˆโ•‘     โ–ˆโ–ˆโ•‘         
โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ•”โ•โ–ˆโ–ˆโ•‘     โ–ˆโ–ˆโ•‘   โ–ˆโ–ˆโ•‘โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ•—  โ–ˆโ–ˆโ•‘ โ–ˆโ•— โ–ˆโ–ˆโ•‘โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ•‘โ–ˆโ–ˆโ•‘     โ–ˆโ–ˆโ•‘         
โ–ˆโ–ˆโ•”โ•โ•โ–ˆโ–ˆโ•—โ–ˆโ–ˆโ•‘     โ–ˆโ–ˆโ•‘   โ–ˆโ–ˆโ•‘โ–ˆโ–ˆโ•”โ•โ•โ•  โ–ˆโ–ˆโ•‘โ–ˆโ–ˆโ–ˆโ•—โ–ˆโ–ˆโ•‘โ–ˆโ–ˆโ•”โ•โ•โ–ˆโ–ˆโ•‘โ–ˆโ–ˆโ•‘     โ–ˆโ–ˆโ•‘         
โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ•”โ•โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ•—โ•šโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ•”โ•โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ•—โ•šโ–ˆโ–ˆโ–ˆโ•”โ–ˆโ–ˆโ–ˆโ•”โ•โ–ˆโ–ˆโ•‘  โ–ˆโ–ˆโ•‘โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ•—โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ•—    
โ•šโ•โ•โ•โ•โ•โ• โ•šโ•โ•โ•โ•โ•โ•โ• โ•šโ•โ•โ•โ•โ•โ• โ•šโ•โ•โ•โ•โ•โ•โ• โ•šโ•โ•โ•โ•šโ•โ•โ• โ•šโ•โ•  โ•šโ•โ•โ•šโ•โ•โ•โ•โ•โ•โ•โ•šโ•โ•โ•โ•โ•โ•โ•    
                    created by :cillia

--- BlueWall Audit Report ---
Firewall Type: PFSENSE_LIKE
Strengths:
  - Explicit 'DENY all' inbound rule on WAN detected
Weaknesses:
  - Rule allows SSH from any source on WAN (**Critical risk!**)
Overall Security Score (1โ€“10): 5.4

๐ŸŽฏ Compliance Mapping

BlueWall maps findings against:

  • NIST Cybersecurity Framework (CSF)
  • CIS Controls
  • ISO/IEC 27001
  • PCI DSS
  • SOC 2
  • COBIT 2019

๐Ÿ›ฃ๏ธ Roadmap & Future Features

  • ๐Ÿ”„ Live Firewall API Support โ€“ direct audits via pfSense/OPNsense API.
  • ๐Ÿ“ก SIEM / Log Integration โ€“ export to Splunk, ELK, Graylog.
  • ๐Ÿงช Custom Attack Profiles โ€“ extend simulations with YAML/JSON configs.
  • ๐Ÿ“œ JSON/Markdown Reports โ€“ lightweight and developer-friendly outputs.
  • ๐ŸŒ Web Dashboard โ€“ interactive UI for reports and history.
  • ๐Ÿ”’ More Frameworks โ€“ add HIPAA, GDPR, FedRAMP mappings.
  • ๐Ÿ“Š Asset-aware Risk Scoring โ€“ weight rules by criticality.
  • ๐Ÿงฉ Plugin System โ€“ allow custom rules & attack modules.

๐Ÿ“„ License

This project is licensed under the GNU GPL v3.0 โ€“ see LICENSE for details.