April 30, 2024, 3:48 p.m. | Matt Mahoney

DEV Community dev.to

I recently created a new project called "CF Tunnel Gate" to help increase the security of my self-hosted services. I have been self-hosting personal projects for a long time and have always been concerned with the volume of bot and malicious-looking traffic I received. Over the years, I've experimented with various tools to mitigate these threats. This project aims to package together some of these tools into an easy-to-deploy solution that others can utilize.





Goals of the Project







  • Protect My …

bot called hosting malicious personal project projects security services tools traffic tunnel

Sr. Product Manager

@ MixMode | Remote, US

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Vulnerability Research and Reverse Engineer (Onsite)

@ SNC-Lavalin | FL711: Raytheon SI Gov Dixie Hwy 3520 Dixie Highway NE , Palm Bay, FL, 32905 USA

Principal Consultant, Offensive Security

@ Kroll | CDMX, Mexico