๐ BlueWall โ Firewall Auditor
BlueWall is a firewall auditing tool for pfSense and OPNsense configurations. It parses XML exports, identifies strengths and weaknesses, simulates attack scenarios, and provides compliance scoring against frameworks like NIST CSF, CIS Controls, ISO 27001, PCI DSS, SOC 2, and COBIT 2019.
โจ Features
- โ Parse pfSense/OPNsense XML configs (rules, NAT, aliases, schedules).
- โ Detect firewall strengths & weaknesses.
- โ Simulate attack & exfiltration scenarios (e.g., brute force, reverse shell).
- โ Generate a security score (1โ10) with details.
- โ Map findings to major security frameworks.
- โ Export interactive HTML reports with graphs & charts.
๐ฆ Installation
From RubyGems
gem install bluewall
From Source
git clone https://github.com/yourusername/bluewall.git
cd bluewall
bundle install
๐ Usage
Export your firewall configuration (config.xml
) from pfSense/OPNsense, then run:
bluewall config.xml
Youโll get:
- Console summary (strengths, weaknesses, score).
- Optional detailed compliance breakdown.
- Optional interactive HTML report.
๐ Example Output
โโโโโโโ โโโ โโโ โโโโโโโโโโโโโโ โโโ โโโโโโ โโโ โโโ
โโโโโโโโโโโ โโโ โโโโโโโโโโโโโโ โโโโโโโโโโโโโโ โโโ
โโโโโโโโโโโ โโโ โโโโโโโโโ โโโ โโ โโโโโโโโโโโโโโ โโโ
โโโโโโโโโโโ โโโ โโโโโโโโโ โโโโโโโโโโโโโโโโโโโโโ โโโ
โโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโ โโโโโโโโโโโโโโโโโโโ
โโโโโโโ โโโโโโโโ โโโโโโโ โโโโโโโโ โโโโโโโโ โโโ โโโโโโโโโโโโโโโโโโโ
created by :cillia
--- BlueWall Audit Report ---
Firewall Type: PFSENSE_LIKE
Strengths:
- Explicit 'DENY all' inbound rule on WAN detected
Weaknesses:
- Rule allows SSH from any source on WAN (**Critical risk!**)
Overall Security Score (1โ10): 5.4
๐ฏ Compliance Mapping
BlueWall maps findings against:
- NIST Cybersecurity Framework (CSF)
- CIS Controls
- ISO/IEC 27001
- PCI DSS
- SOC 2
- COBIT 2019
๐ฃ๏ธ Roadmap & Future Features
- ๐ Live Firewall API Support โ direct audits via pfSense/OPNsense API.
- ๐ก SIEM / Log Integration โ export to Splunk, ELK, Graylog.
- ๐งช Custom Attack Profiles โ extend simulations with YAML/JSON configs.
- ๐ JSON/Markdown Reports โ lightweight and developer-friendly outputs.
- ๐ Web Dashboard โ interactive UI for reports and history.
- ๐ More Frameworks โ add HIPAA, GDPR, FedRAMP mappings.
- ๐ Asset-aware Risk Scoring โ weight rules by criticality.
- ๐งฉ Plugin System โ allow custom rules & attack modules.
๐ License
This project is licensed under the GNU GPL v3.0 โ see LICENSE for details.