All Projects → yojiwatanabe → NetworkAlarm

yojiwatanabe / NetworkAlarm

Licence: MIT license
A tool to monitor local network traffic for possible security vulnerabilities. Warns user against possible nmap scans, Nikto scans, credentials sent in-the-clear, and shellshock attacks. Currently supports live monitoring and network capture (pcap) scanning.

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to NetworkAlarm

Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+51923.53%)
Mutual labels:  security-vulnerability, security-scanner, security-automation
Zeek-Network-Security-Monitor
A Zeek Network Security Monitor tutorial that will cover the basics of creating a Zeek instance on your network in addition to all of the necessary hardware and setup and finally provide some examples of how you can use the power of Zeek to have absolute control over your network.
Stars: ✭ 38 (+123.53%)
Mutual labels:  pcap, network-monitoring
network-tools
Network Tools
Stars: ✭ 27 (+58.82%)
Mutual labels:  pcap, network-monitoring
Arkime
Arkime (formerly Moloch) is an open source, large scale, full packet capturing, indexing, and database system.
Stars: ✭ 4,994 (+29276.47%)
Mutual labels:  pcap, network-monitoring
sandfly-setup
Sandfly Security Agentless Compromise and Intrusion Detection System For Linux
Stars: ✭ 45 (+164.71%)
Mutual labels:  security-scanner, security-automation
Btle Sniffer
Passively scan for Bluetooth Low Energy devices and attempt to fingerprint them
Stars: ✭ 87 (+411.76%)
Mutual labels:  security-vulnerability, security-scanner
Zeek
Zeek is a powerful network analysis framework that is much different from the typical IDS you may know.
Stars: ✭ 4,180 (+24488.24%)
Mutual labels:  pcap, network-monitoring
Ossa
Open-Source Security Architecture | 开源安全架构
Stars: ✭ 796 (+4582.35%)
Mutual labels:  security-vulnerability, security-scanner
Packages
The default package source of the Zeek Package Manager
Stars: ✭ 94 (+452.94%)
Mutual labels:  pcap, network-monitoring
Passer
Passive service locator, a python sniffer that identifies servers, clients, names and much more
Stars: ✭ 144 (+747.06%)
Mutual labels:  pcap, network-monitoring
vilicus
Vilicus is an open source tool that orchestrates security scans of container images(docker/oci) and centralizes all results into a database for further analysis and metrics.
Stars: ✭ 82 (+382.35%)
Mutual labels:  security-vulnerability, security-scanner
Network Threats Taxonomy
Machine Learning based Intrusion Detection Systems are difficult to evaluate due to a shortage of datasets representing accurately network traffic and their associated threats. In this project we attempt at solving this problem by presenting two taxonomies
Stars: ✭ 79 (+364.71%)
Mutual labels:  security-vulnerability, security-automation
zeek-docs
Documentation for Zeek
Stars: ✭ 41 (+141.18%)
Mutual labels:  pcap, network-monitoring
H1domains
HackerOne "in scope" domains
Stars: ✭ 223 (+1211.76%)
Mutual labels:  security-vulnerability, security-automation
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+53647.06%)
Mutual labels:  security-vulnerability, security-scanner
Poseidon
Poseidon is a python-based application that leverages software defined networks (SDN) to acquire and then feed network traffic to a number of machine learning techniques. The machine learning algorithms classify and predict the type of device.
Stars: ✭ 310 (+1723.53%)
Mutual labels:  pcap, network-monitoring
ekolabs
EKOLABS esta dedicada para investigadores independientes y para la comunidad del Software Libre. Vamos a proveer de stands completos con monitor, alimentacion de energia y acceso a internet por cable, y vos vas a traer tu maquina para mostrar tu trabajo y responder preguntas de los participantes de Ekoparty Security Conference
Stars: ✭ 47 (+176.47%)
Mutual labels:  security-vulnerability, scanning
Soteria
Plugin to block compilation when unapproved dependencies are used or code styling does not comply.
Stars: ✭ 36 (+111.76%)
Mutual labels:  security-vulnerability, security-automation
Nfstream
NFStream: a Flexible Network Data Analysis Framework.
Stars: ✭ 622 (+3558.82%)
Mutual labels:  pcap, network-monitoring
Vulnogram
Vulnogram is a tool for creating and editing CVE information in CVE JSON format
Stars: ✭ 103 (+505.88%)
Mutual labels:  security-vulnerability, security-automation

NetworkAlarm

A command-line tool to monitor local network traffic for possible security vulnerabilities. Warns user against possible nmap scans, Nikto scans, credentials sent in-the-clear, credit card numbers sent in-the-clear, and shellshock attacks. Currently supports live monitoring and network capture (pcap) scanning.

Vulnerability Monitoring

  • nmap scans
    • Protects against NULL, FYN, and XMAS stealth attacks
    • Note: DOES NOT protect against non-stealthy scans, check server logs for possible scans
  • Nikto scans
    • Checks for packets signed by Nikto–it's a very noisy tool
  • Shellshock (bashdoor)
    • Scans packets attempting to exploit the shellshock vulnerability (CVE-2014-6271)
    • Checks for common configurations of the shellshock attack in incoming packets
  • Credentials sent in-the-clear
    • Checks for known and popular username/password identifiers to check for possible credentials
    • Decodes base64 encoded strings for monitoring
    • Matches username and password in case sent/received across multiple packets

Running

alarm.py [-h] [-i INTERFACE] [-r PCAPFILE]

Use -h for more info.


Check requirements.txt for required libraries.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].