All Projects → Psad → Similar Projects or Alternatives

284 Open source projects that are alternatives of or similar to Psad

bouheki
Tool for Preventing Data Exfiltration with eBPF
Stars: ✭ 28 (-90.6%)
Mutual labels:  firewall
awall
[MIRROR] Alpine firewall configuration tool
Stars: ✭ 37 (-87.58%)
Mutual labels:  iptables
noddos
Noddos client
Stars: ✭ 78 (-73.83%)
Mutual labels:  firewall
dw-query-digest
MySQL slow log analyzer. Alternative to pt-query-digest.
Stars: ✭ 36 (-87.92%)
Mutual labels:  log-analysis
Security Onion
Security Onion 16.04 - Linux distro for threat hunting, enterprise security monitoring, and log management
Stars: ✭ 2,956 (+891.95%)
Mutual labels:  intrusion-detection
droplan
Manage iptable rules for the private interface on DigitalOcean droplets
Stars: ✭ 69 (-76.85%)
Mutual labels:  iptables
vagrant-ids
An Ubuntu 16.04 build containing Suricata, PulledPork, Bro, and Splunk
Stars: ✭ 21 (-92.95%)
Mutual labels:  intrusion-detection
opensnitch
OpenSnitch is a GNU/Linux port of the Little Snitch application firewall
Stars: ✭ 7,734 (+2495.3%)
Mutual labels:  firewall
ufw-docker-automated
Manage docker containers firewall with UFW!
Stars: ✭ 114 (-61.74%)
Mutual labels:  firewall
nDPI
Open Source Deep Packet Inspection Software Toolkit
Stars: ✭ 92 (-69.13%)
Mutual labels:  iptables
netgwm
NetGWM (Network Gateway Manager)
Stars: ✭ 37 (-87.58%)
Mutual labels:  iptables
Toriptables2
Tor Iptables script is an anonymizer that sets up iptables and tor to route all services and traffic including DNS through the Tor network.
Stars: ✭ 287 (-3.69%)
Mutual labels:  iptables
DeepLearning-IDS
Network Intrusion Detection System using Deep Learning Techniques
Stars: ✭ 76 (-74.5%)
Mutual labels:  intrusion-detection
tlstun
A socks tunnel client and server using websockets over http and tls
Stars: ✭ 36 (-87.92%)
Mutual labels:  firewall
MStream
Anomaly Detection on Time-Evolving Streams in Real-time. Detecting intrusions (DoS and DDoS attacks), frauds, fake rating anomalies.
Stars: ✭ 68 (-77.18%)
Mutual labels:  intrusion-detection
Spell
Auto extract key in log files
Stars: ✭ 20 (-93.29%)
Mutual labels:  log-analysis
Nps
一款轻量级、高性能、功能强大的内网穿透代理服务器。支持tcp、udp、socks5、http等几乎所有流量转发,可用来访问内网网站、本地支付接口调试、ssh访问、远程桌面,内网dns解析、内网socks5代理等等……,并带有功能强大的web管理端。a lightweight, high-performance, powerful intranet penetration proxy server, with a powerful web management terminal.
Stars: ✭ 19,537 (+6456.04%)
Mutual labels:  firewall
Ovpm
OpenVPN Management Server - Effortless and free OpenVPN server administration
Stars: ✭ 256 (-14.09%)
Mutual labels:  iptables
OPNsensePIAWireguard
This script automates the process of getting Wireguard setup on OPNsense to connect to PIA's NextGen Wireguard servers. It will create Wireguard Instance(Local) and Peer(Endpoint) on your OPNsense setup.
Stars: ✭ 59 (-80.2%)
Mutual labels:  firewall
siemstress
Very basic CLI SIEM (Security Information and Event Management system).
Stars: ✭ 24 (-91.95%)
Mutual labels:  log-analysis
aws-network-firewall-deployment-automations-for-aws-transit-gateway
AWS Network Firewall Deployment Automations for AWS Transit Gateway configures the AWS resources needed to filter network traffic. This solution saves you time by automating the process of provisioning a centralized AWS Network Firewall to inspect traffic between your Amazon VPCs.
Stars: ✭ 20 (-93.29%)
Mutual labels:  firewall
LAF
Linux Application Firewall
Stars: ✭ 8 (-97.32%)
Mutual labels:  firewall
Mikrotik-Blacklist
Mikrotik friendly blacklist to filter all these damn hackers.
Stars: ✭ 70 (-76.51%)
Mutual labels:  firewall
Vedetta
OpenBSD Router Boilerplate
Stars: ✭ 260 (-12.75%)
Mutual labels:  firewall
butterfly
Butterfly connects Virtual Machines and control their traffic flow
Stars: ✭ 48 (-83.89%)
Mutual labels:  firewall
thinkphp gui tools
ThinkPHP 漏洞 综合利用工具, 图形化界面, 命令执行, 一键getshell, 批量检测, 日志遍历, session包含, 宝塔绕过
Stars: ✭ 190 (-36.24%)
Mutual labels:  log-analysis
blackip
IP Blocklist for Ipset / Squid-Cache
Stars: ✭ 81 (-72.82%)
Mutual labels:  iptables
nginx-log-analyzer
A lightweight (simplistic) log analyzer for Nginx.
Stars: ✭ 17 (-94.3%)
Mutual labels:  log-analysis
packiffer
lightweight cross-platform networking toolkit
Stars: ✭ 52 (-82.55%)
Mutual labels:  firewall
Awesome Log Analysis
A list of awesome research on log analysis, anomaly detection, fault localization, and AIOps
Stars: ✭ 289 (-3.02%)
Mutual labels:  log-analysis
Silverdog
An audio firewall for Chrome!
Stars: ✭ 65 (-78.19%)
Mutual labels:  firewall
CyberSecurity-Box
Firewall-System based on OpenWRT or Pi-Hole with UnBound, TOR, optional Privoxy, opt. ntopng and opt. Configuration of the AVM FRITZ!Box with Presets for Security and Port-List. Please visit:
Stars: ✭ 20 (-93.29%)
Mutual labels:  firewall
go-ipset
🔥 Go bindings for the IPtables ipset http://ipset.netfilter.org userspace utility
Stars: ✭ 110 (-63.09%)
Mutual labels:  iptables
BURN
[WIP] Anti-Forensics ToolKit to clear post-intrusion sensible logfiles 🔥 (For Research Only)
Stars: ✭ 13 (-95.64%)
Mutual labels:  intrusion-detection
Libellux-Up-and-Running
Libellux: Up & Running provides documentation on how-to install open-source software from source. The focus is Zero Trust Network to enhance the security for existing applications or install tools to detect and prevent threats.
Stars: ✭ 19 (-93.62%)
Mutual labels:  intrusion-detection
defense-matrix
Express security essentials deployment for Linux Servers
Stars: ✭ 61 (-79.53%)
Mutual labels:  firewall
sandfly-setup
Sandfly Security Agentless Compromise and Intrusion Detection System For Linux
Stars: ✭ 45 (-84.9%)
Mutual labels:  intrusion-detection
dots
digital ocean api typescript/javascript wrapper
Stars: ✭ 65 (-78.19%)
Mutual labels:  firewall
scutum
Linux Automatic ARP (TCP / UDP / ICMP) Firewall
Stars: ✭ 79 (-73.49%)
Mutual labels:  firewall
DirectFire Converter
DirectFire Firewall Converter - Network Security, Next-Generation Firewall Configuration Conversion, Firewall Syntax Translation and Firewall Migration Tool - supports Cisco ASA, Fortinet FortiGate (FortiOS), Juniper SRX (JunOS), SSG / Netscreen (ScreenOS) and WatchGuard (support for further devices in development). Similar to FortiConverter, Sm…
Stars: ✭ 34 (-88.59%)
Mutual labels:  firewall
tunman
Comprehensive solution for SSH tunnels - respawning, healthchecking/monitoring
Stars: ✭ 43 (-85.57%)
Mutual labels:  firewall
Expose
An Intrusion Detection System library loosely based on PHP IDS
Stars: ✭ 255 (-14.43%)
Mutual labels:  intrusion-detection
WindowsFirewallRuleset
Windows firewall PowerShell scripts
Stars: ✭ 94 (-68.46%)
Mutual labels:  firewall
TheBriarPatch
An extremely crude, lightweight Web Frontend for Suricata/Bro to be used with BriarIDS
Stars: ✭ 21 (-92.95%)
Mutual labels:  intrusion-detection
firewall
Development repository for the firewall cookbook
Stars: ✭ 97 (-67.45%)
Mutual labels:  firewall
vim-log-highlighting
Syntax highlighting for generic log files in VIM
Stars: ✭ 164 (-44.97%)
Mutual labels:  log-analysis
appFirewall
A free, fully open-source application firewall for MAC OS High Sierra and later. Allows real-time monitoring of network connections being made by applications, and blocking/allowing of these per app by user. Supports use of hostname lists (Energized Blu etc) to block known tracker and advertising domains for all apps. Also allows blocking of all…
Stars: ✭ 115 (-61.41%)
Mutual labels:  firewall
emacs-antiproxy
🔓 anti proxy/firewall setup using git repo mirrors of package archives. (local melpa)
Stars: ✭ 24 (-91.95%)
Mutual labels:  firewall
shieldwall
zero-trust remote firewall instrumentation
Stars: ✭ 185 (-37.92%)
Mutual labels:  firewall
asa cleanup
Cisco ASA Firewall Cleanup Script.
Stars: ✭ 40 (-86.58%)
Mutual labels:  firewall
BeFree
Website Security, Antivirus & Firewall || a powerful application that can secure your website against hackers, attacks and other incidents of abuse
Stars: ✭ 24 (-91.95%)
Mutual labels:  firewall
shieldfy-php-client
The official PHP SDK for Shieldfy
Stars: ✭ 15 (-94.97%)
Mutual labels:  firewall
NetLearner
Deep Learning Tool for Off-line Network Intrusion Detection System
Stars: ✭ 24 (-91.95%)
Mutual labels:  intrusion-detection
xt NAT
Full Cone NAT module for Linux iptables
Stars: ✭ 65 (-78.19%)
Mutual labels:  iptables
Redsails
RedSails is a Python based post-exploitation project aimed at bypassing host based security monitoring and logging. DerbyCon 2017 Talk: https://www.youtube.com/watch?v=Ul8uPvlOsug
Stars: ✭ 280 (-6.04%)
Mutual labels:  firewall
zorp
Zorp GPL
Stars: ✭ 102 (-65.77%)
Mutual labels:  firewall
azure-cdn-ips
List of Azure CDN IP Addresses
Stars: ✭ 14 (-95.3%)
Mutual labels:  firewall
DROP-ISP-TCP-Hijacking
过滤运营商的劫持包
Stars: ✭ 77 (-74.16%)
Mutual labels:  iptables
PFRE
Packet Filter Rule Editor for OpenBSD/pf
Stars: ✭ 26 (-91.28%)
Mutual labels:  firewall
Firewall-Easy
Application allows to block Internet access to other applications / Приложение позволяет заблокировать доступ в интернет другим приложения
Stars: ✭ 41 (-86.24%)
Mutual labels:  firewall
61-120 of 284 similar projects