The Port Scan Attack Detector (psad) make use of ipchains/iptables logs in the Linux 2.2 and 2.4 series kernels to detect port scans and other suspicious network traffic, including many of the tcp/udp/icmp signatures in Snort.

Project Activity

See All Activity >

Follow psad; Port Scan Attack Detector

psad; Port Scan Attack Detector Web Site

You Might Also Like
Tigerpaw One | Business Automation Software for SMBs Icon
Tigerpaw One | Business Automation Software for SMBs

Fed up with not having the time, money and resources to grow your business?

The only software you need to increase cash flow, optimize resource utilization, and take control of your assets and inventory.
Rate This Project
Login To Rate This Project

User Reviews

Be the first to post a review of psad; Port Scan Attack Detector!

Additional Project Details

Registered

2002-10-30