All Projects → OWASP → Securetea Project

OWASP / Securetea Project

Licence: mit
The OWASP SecureTea Project provides a one-stop security solution for various devices (personal computers / servers / IoT devices)

Programming Languages

javascript
184084 projects - #8 most used programming language

Projects that are alternatives of or similar to Securetea Project

aws-firewall-factory
Deploy, update, and stage your WAFs while managing them centrally via FMS.
Stars: ✭ 72 (-60.22%)
Mutual labels:  firewall, owasp
Macos Fortress
Firewall and Privatizing Proxy for Trackers, Attackers, Malware, Adware, and Spammers with Anti-Virus On-Demand and On-Access Scanning (PF, squid, privoxy, hphosts, dshield, emergingthreats, hostsfile, PAC file, clamav)
Stars: ✭ 307 (+69.61%)
Mutual labels:  firewall, antivirus
Dnxfirewall
dnxfirewall (dad's next-gen firewall), a pure Python next generation firewall built on top of Linux kernel/netfilter.
Stars: ✭ 174 (-3.87%)
Mutual labels:  firewall, antivirus
Simplewall
Simple tool to configure Windows Filtering Platform (WFP) which can configure network activity on your computer.
Stars: ✭ 2,505 (+1283.98%)
Mutual labels:  firewall
Phpvuln
Audit tool to find common vulnerabilities in PHP source code
Stars: ✭ 146 (-19.34%)
Mutual labels:  owasp
Loki
Loki - Simple IOC and Incident Response Scanner
Stars: ✭ 2,217 (+1124.86%)
Mutual labels:  antivirus
Avpwn
List of real-world threats against endpoint protection software
Stars: ✭ 179 (-1.1%)
Mutual labels:  antivirus
Astra
Automated Security Testing For REST API's
Stars: ✭ 1,898 (+948.62%)
Mutual labels:  owasp
Easywall
Web interface for easy use of the IPTables firewall on Linux systems written in Python3.
Stars: ✭ 172 (-4.97%)
Mutual labels:  firewall
Npf
NPF: packet filter with stateful inspection, NAT, IP sets, etc.
Stars: ✭ 160 (-11.6%)
Mutual labels:  firewall
Flying Sandbox Monster
Sandboxed, Rust-based, Windows Defender Client
Stars: ✭ 158 (-12.71%)
Mutual labels:  antivirus
Dontclickshit
Як не стати кібер-жертвою
Stars: ✭ 149 (-17.68%)
Mutual labels:  antivirus
Antimalware Research
Research on Anti-malware and other related security solutions
Stars: ✭ 163 (-9.94%)
Mutual labels:  antivirus
Owasp Cloud Security
OWASP Cloud Security - Enabling conversations through threat and control stories
Stars: ✭ 148 (-18.23%)
Mutual labels:  owasp
Config
Various program configuration files and scripts
Stars: ✭ 173 (-4.42%)
Mutual labels:  firewall
Piadvanced
This started as a custom install for my pihole!
Stars: ✭ 144 (-20.44%)
Mutual labels:  firewall
Windows
💎 tweaks & fixes for windows 10 - mostly powershell
Stars: ✭ 169 (-6.63%)
Mutual labels:  firewall
Afwall
AFWall+ (Android Firewall +) - iptables based firewall for Android
Stars: ✭ 2,024 (+1018.23%)
Mutual labels:  firewall
Python Honeypot
OWASP Honeypot, Automated Deception Framework.
Stars: ✭ 160 (-11.6%)
Mutual labels:  owasp
Csrf Protector Php
CSRF Protector library: standalone library for CSRF mitigation
Stars: ✭ 178 (-1.66%)
Mutual labels:  owasp


SecureTea
OWASP SecureTea

One stop security solution for your device

FeaturesInstallationQuick StartProject LeadersContributorsUser GuideDeveloper Guide

Build Status Codacy Badge PyPI GitHub Telegram Version Tag GitHub issues GitHub pull requests GSOC 2019 Follow Us All Contributors Heroku

The OWASP SecureTea Project provides a one-stop security solution for various devices (personal computers / servers / IoT devices).

Dashboard

Features

Installation

Setup Intro

Before installing, please make sure to install the pre-requisites.

You can install SecureTea from PyPi package manager using the following command:

$ sudo python3 -m pip install securetea

or

You can install SecureTea using the latest repository:

git clone https://github.com/OWASP/SecureTea-Project.git
cd SecureTea-Project/
sudo python3 -m pip install -r requirements.txt
sudo python3 setup.py install

Please make sure all dependencies are installed if anyone of the above fails.

For more detailed information, refer to the installation guide.

Quick Start

  1. Start SecureTea using one or more integrations:

    For example, running Intrusion Detection System only: $ sudo securetea --ids

  2. Start SecureTea in server mode:

    $ sudo securetea-server

  3. Start SecureTea in system mode:

    $ sudo securetea-system

  4. Start SecureTea in IoT mode:

    $ sudo securetea-iot

For more detailed information, refer to the usage guide.

Project Leaders

Chat Group Google Summer of Code YouTube

Contributors

Thanks goes to these wonderful people (emoji key):

Abhishek Sharma
Abhishek Sharma

💻 📖
Rejah Rehim
Rejah Rehim

💻 📖
adeyosemanputra
adeyosemanputra

💻 📖
Ananthu S
Ananthu S

💻
Sunny Dhoke
Sunny Dhoke

🐛 📖
MajAK
MajAK

💻
Mishal Shah
Mishal Shah

💻
sam@ukjp
[email protected]

💻

This project follows the all-contributors specification. Contributions of any kind welcome!

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].