Showing 32 open source projects for "attacks"

View related business solutions
  • Our Free Plans just got better! | Auth0 Icon
    Our Free Plans just got better! | Auth0

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your security. Auth0 now, thank yourself later.
    Try free now
  • We Stop Hackers From Sending Emails From Your Domain with DMARC Icon
    We Stop Hackers From Sending Emails From Your Domain with DMARC

    For businesses of all sizes, government organizations, and Managed Service Providers (MSPs) seeking robust email security

    PowerDMARC is a comprehensive email security solution designed to protect your brand reputation and safeguard your email communications. By leveraging advanced technologies such as DMARC, SPF, DKIM, BIMI, MTA-STS, and TLS-RPT, PowerDMARC offers a robust defense against email threats like spoofing, phishing, and ransomware.
    Learn More
  • 1
    SafeLine

    SafeLine

    Serve as a reverse proxy to protect your web services from attacks

    SafeLine is a self-hosted WAF(Web Application Firewall) to protect your web apps from attacks and exploits. A web application firewall helps protect web apps by filtering and monitoring HTTP traffic between a web application and the Internet. It typically protects web apps from attacks such as SQL injection, XSS, code injection, os command injection, CRLF injection, LDAP injection, XPath injection, RCE, XXE, SSRF, path traversal, backdoor, brute force, HTTP-flood, bot abuse, among others. ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    Coraza

    Coraza

    OWASP Coraza WAF is a golang modsecurity compatible firewall library

    ...Coraza is a drop-in alternative to replace the soon-to-be abandoned Trustwave ModSecurity Engine and supports industry-standard SecLang rule sets. Coraza runs the OWASP Core Rule Set (CRS) to protect your web applications from a wide range of attacks, including the OWASP Top Ten, with a minimum of false alerts. CRS protects from many common attack categories including: SQL Injection (SQLi), Cross Site Scripting (XSS), PHP & Java Code Injection, HTTPoxy, Shellshock, Scripting/Scanner/Bot Detection & Metadata & Error Leakages. Coraza is a library at its core, with many integrations to deploy on-premise Web Application Firewall instances.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 3
    CrowdSec

    CrowdSec

    Firewall able to analyze visitor behavior & provide adapted response

    CrowdSec - an open-source massively multiplayer firewall able to analyze visitor behavior & provide an adapted response to all kinds of attacks. It also leverages the crowd power to generate a global IP reputation database to protect the user network. Crowdsec shouldn't, and didn't crash any production so far we know, but some features might be missing or undergo evolutions. IP Blocklists are limited to very-safe-to-ban IPs only (~5% of the global database so far, will grow soon). ...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 4
    SSHGuard

    SSHGuard

    Intelligently block brute-force attacks by aggregating system logs

    SSHGuard protects hosts from brute-force attacks against SSH and other services. It aggregates system logs and blocks repeat offenders using several firewall backends, including iptables, ipfw, and pf.
    Leader badge
    Downloads: 208 This Week
    Last Update:
    See Project
  • Lease Accounting Software Icon
    Lease Accounting Software

    Unlock financial opportunity in your leases.

    Visual Lease is lease accounting and lease administration software specifically designed to manage your company’s real estate and equipment leases. Loved by users worldwide, Visual Lease embeds decades of deep lease management and financial accounting expertise. It is intuitive, easy to use and integrates with all major ERP systems.
    Learn More
  • 5
    lua-resty-waf

    lua-resty-waf

    High-performance WAF built on the OpenResty stack

    lua-resty-waf is a web application firewall implemented in Lua for OpenResty/NGINX, designed to run inline at the edge with low overhead. It inspects requests and responses during NGINX phases, applying rule logic and anomaly scoring to detect patterns like SQL injection, cross-site scripting, and protocol abuse. Rules are organized into policies with configurable actions—block, log, or allow—and can leverage shared dictionaries for counters, rate limits, and caching decisions. Because it...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    ngx_lua_waf

    ngx_lua_waf

    ngx_lua_waf

    ngx_lua_waf is a web application firewall (WAF) module written in Lua for use with OpenResty (Nginx + Lua). It provides protection against common web attacks such as SQL injection, XSS, file uploads, and malicious bots. The WAF is rule-based, easily configurable, and lightweight, offering real-time defense with minimal performance overhead.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 7
    Bifrozt

    Bifrozt

    High interaction honeypot solution for Linux based systems

    NOTICE: The format of this project has been changed from ISO to using ansible and has been moved to GitHub. Github link: https://github.com/Bifrozt/bifrozt-ansible
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8

    pfck

    pfck - pf check - organizes flow information by host

    pfck is a perl script that reads the state table of pf and reports back flows based on a supplied port number. pfck is very handy in ddos attacks to identify who's hitting a host or network on a particular port service, and who they are specifically hitting.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    SonicLog Cruncher
    Perl logfile analyzer for DELL Sonicwall Firewall logfiles. This Perl program (Windows /Linux / Mac), creates an HTML file containing: hits per protocol, mean, median and variance on hourly and weekday basis, RBL statistics, IPS stats, VPN stats, virus stats, surfing statistics, CFS blocked sites stats.
    Downloads: 1 This Week
    Last Update:
    See Project
  • RMM Software | Remote Monitoring Platform and Tools Icon
    RMM Software | Remote Monitoring Platform and Tools

    Best-in-class automation, scalability, and single-pane IT management.

    Don’t settle when it comes to managing your clients’ IT infrastructure. Exceed their expectations with ConnectWise RMM, our MSP RMM software that provides proactive tools and NOC services—regardless of device environment. With the number of new vulnerabilities rising each year, smart patching procedures have never been more important. We automatically test and deploy patches when they are viable and restrict patches that are harmful. Get better protection for clients while you spend less time managing endpoints and more time growing your business. It’s tough to locate, afford, and retain quality talent. In fact, 81% of IT leaders say it’s hard to find the recruits they need. Add ConnectWise RMM, NOC services and get the expertise and problem resolution you need to become the advisor your clients demand—without adding headcount.
    Learn More
  • 10

    DDOS Deflate - El Guapo Edition

    ddos_deflate, el Guapo Edition is network trench defense!

    Assuming a firewall (whether in hardware or in software via IPTables / IPChains / or another software firewall), then the bulk of your nefarious traffic is (hopefully) already being taken care of. However, what slips through, on legitimate ports, can sometimes be denial of service attacks. A truly distrubuted denial of service attack is something for where there exists no known solution (at least at this time). However, a single user dos (or a small number of users working together) can effectively be thwarted if your pipe (internet connection) is large. Running on a short cycle (such as 1 minute), ddos_delfate ege can detect nefarious IP's that have bombarded a port with a tremendous number of connections (in a soho environment, 100 connections from a single IP that is not in your LAN constitutes a 'big red warning flag', but you can set this connection limit to your liking in the config file).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Java-based Open Source WAF (Web Application Firewall) to include inside a web application in order to protect it against attacks like Cross-Site Request Forgery (CSRF), Parameter Manipulation and more.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    mikrotik-ips-ids

    mikrotik-ips-ids

    IDS + IPS for RouterOS (mikrotik)

    This project reads logs from your mikrotik firewall and creates an address list with detected attackers
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    ModSecurity is a web application firewall that can work either embedded or as a reverse proxy. It provides protection from a range of attacks against web applications and allows for HTTP traffic monitoring, logging and real-time analysis.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 14
    HTTP Anti Flood/DoS Security Module

    HTTP Anti Flood/DoS Security Module

    Detect Flooder IPs, Reduce Attack Surface against HTTP Flood Attacks

    This module provides attack surface reduction enhancements against the HTTP Flood Attacks at the web application level. Massive crawling/scanning tools, HTTP Flood tools can be detected and blocked by this module via htaccess, firewall or iptables, etc. (like mod_evasive) You can use this module by including "iosec.php" to any PHP file which wants to be protected. You can test module here: http://www.iosec.org/test.php (demo) Watch the Proof of Concept video: http://goo.gl/dSiAL Hakin9 IT Security Magazine Article about IOSEC http://goo.gl/aQM4Di (different format -> http://goo.gl/JKMUPN) IJNSA Article at http://goo.gl/LLxRdX WP Plugin Page http://goo.gl/nF5nD CHANGES v.1.8.2 - Iptables Auto Ban Bash Script Included - Token Access via Implicit Deny - Reverse Proxy Support - reCAPTCHA Support Do you want more features? ...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 15
    etherwall
    Etherwall is a free and open source network security tool that prevents Man in The Middle (MITM) through ARP Spoofing/Poisoning attacks. It Also prevent it from various attacks such as Sniffing, Hijacking, Netcut, DHCP Spoofing, DNS Spoofing, WEB Spoofing, and others. Note: For personal computer use only (client security) if you like this program, please give us your vote at http://sourceforge.net/projects/etherwall/reviews/
    Leader badge
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    A package of scripts to watch for snort alerts, change / create firewall rules to block high priority alerts, and record recent blocks. It will increase block times based on previously recorded blocks
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    This product is no longer maintained: The author created alternative tools: https://databunker.org/ and https://privacybunker.io/ GreenSQL is a database firewall engine used to protect Open Source Databases from SQL injection attacks. It works in proxy mode. Application logic is based on evaluating of SQL commands using risk score factors, as well as blocking of sensitive commands
    Downloads: 6 This Week
    Last Update:
    See Project
  • 18
    inundator is a tool used to anonymously inundate intrusion detection logs with false positives to obfuscate a real attack, leaving the IDS analyst feeling completely inundated.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Network tool for monitoring IPv4 activity. Iptraf, tcpdump, trafshow have not such ability. Gives sorted traffic load speed on each IP. Helps detect the channel overload and maybe sources of attacks. Requeres ULOG target of iptables.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    BlockSSHD protects computers from SSH brute force attacks by dynamically blocking IP addresses by adding iptables rules.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Bruteblock allows system administrators to block various bruteforce attacks on UNIX services. The program analyzes system logs and adds attacker's IP into IPFW table effectively blocking them. Addresses are removed from the table after expiration period
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Gardol monitors system log files to detect denial of service and other attacks and blocks attacking sites with Linux iptables. Attack detection rules may be programmed in Perl.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    brutesshd is an application written in c/php in order to prevent bruteforce attacks through ssh. Brutesshd uses iptables/pfctl tools to block this type of attacks
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    DaM project's goal is to stop portscanners and most common attacks. It's just for Linux kernel and it's entirely written in C language.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    LogCop is a set of turn-key bash/firewall/awk scripts for enhancing an IDS. It monitors system logs and blocks IP addresses based on such criteria as illegal user names from repeated attacks. In production under Linux, FreeBSD, OS X, Solaris.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next