intrusion-prevention

There are 44 repositories under intrusion-prevention topic.

  • fail2ban/fail2ban

    Daemon to ban hosts that cause multiple authentication errors

    Language:Python10.8k2442.2k1.2k
  • IPBan

    DigitalRuby/IPBan

    Since 2011, IPBan is the worlds most trusted, free security software to block hackers and botnets. With both Windows and Linux support, IPBan has your dedicated or cloud server protected. Upgrade to IPBan Pro today and get a discount. Learn more at ↓

    Language:C#1.5k68192354
  • rafael-santiago/pig

    A Linux packet crafting tool.

    Language:C45827542
  • dnxfirewall

    DOWRIGHTTV/dnxfirewall

    DNXFIREWALL® and DAD'S NEXT-GEN FIREWALL™, a C/CPython hybrid next generation firewall built on top of Linux and bound to kernel/ netfilter hooks for packet control.

    Language:Python21316841
  • PowerDNS/weakforced

    Anti-Abuse for servers at authentication time

    Language:C++119229032
  • stintel/vallumd

    Centralize or distribute IPset blacklists

    Language:C11611017
  • Libellux-Up-and-Running

    libellux/Libellux-Up-and-Running

    Install open-source software from source to focus on Zero Trust Network principles, enhancing security for existing applications, and deploying tools for threat detection and prevention.

    Language:JavaScript6445331
  • limithit/RedisPushIptables

    RedisPushIptables is used to update firewall rules to reject the IP addresses for a specified amount of time or forever reject.

    Language:C386111
  • teler-sh/teler-proxy

    🔐 teler Proxy enabling seamless integration with teler WAF 🛡️ to protect locally running web service against a web-based attacks. 🥷

    Language:Go385
  • aleksibovellan/opnsense-suricata-nmaps

    OPNSense's Suricata IDS/IPS Detection Rules Against NMAP Scans

  • jrbrtsn/ban2fail

    Simple & efficient log file scanning and iptable filtering

    Language:C25347
  • akolishchak/geswall

    GeSWall, Intrusion Prevention System

    Language:C++222013
  • WhiteHatCyberus/SNORT-GUI

    SNORT GUI: Your very own trusted blueteam forensic companion for SNORT IDS. OPTIMIZED, SECURE AND ABSOLUTELY FREE!

    Language:Python19108
  • Atomicorp/nginx-waf-docker

    docker modsecurity reverse proxy WAF based on nginx

    Language:Shell15302
  • rgconrad514/SQLServerLoginMonitor

    Brute force attack prevention for remotely accessible SQL Server databases using PowerShell and Windows Task Scheduler API

    Language:PowerShell15206
  • moteus/lua-spylog

    Execute actions based on log records

    Language:Lua13384
  • wolfSSL/documentation

    wolfSSL product manuals and documentation.

    Language:C1217030
  • virtualzone/usg-blacklist

    Docker Image for remote dynamic IP blacklisting on UniFi USG.

    Language:Shell9101
  • oldkingcone/DoomsDay

    Docker jail system based on the FreeBSD and BSD Jail system.

    Language:Python8506
  • Commaster/IP-wall

    List of IP addresses and ranges caught during hacking and/or intrussion attempts.

  • danbettles/defence

    A simple intrusion detection/prevention system framework written in PHP.

    Language:PHP5300
  • levitation-opensource/wail2ban

    Fail2ban for Windows with support for RDP, MSSQL, OpenSSH, and tcpoverudp2 events. It blocks IP addresses where repeated failed access events originate from.

    Language:PowerShell430
  • Kabu-Ihub/DHCP-DNS-Firewall

    DHCP-DNS Sever Firewall Rules

    Language:Shell3304
  • sequoiaheightsms/honeypot-blocklist

    This repository by Sequoia Heights MS offers an integrated solution featuring a probe and client. Our blocklists, sourced from our honeypot network, are freely available. We provide a sync client for up-to-date protection and a probe tool for contributing new data.

    Language:C++2
  • TheManFromIT/Gonzo_Research

    Gonzo Project Research Repository

    Language:C#2200
  • Krakatoa

    wtfbbqhax/Krakatoa

    Snort3 on Alpine Linux

    Language:Shell2100
  • clearos/snort

    Intrusion detection and prevention system

    Language:Shell11002
  • FAKETechInc/Secret-Agent

    Detects online privacy intrusions, works 60% of the time...

  • HeshamAlsaadi/FLUKES

    An automatic reserved engineering threats detection tool “FLUKS”. The tool optimizes and extracts intelligent threat modules using a special designed machine learning algorithm technique, which allows forensic experts to visualize and explore different threats monitored by firewall, IDS/IPS and anti-virus server attacks. When a content of a file is loaded into FLUKS, a representative summary is executed with least significant attacks. It distinguishes the trace changes found in different attacks arc and re-routes the trails of routes back to origin source of attack. Forensic investigators can then determine a set of certain fields relevant to the attack according to the corresponding target.

    Language:HTML1203
  • jassy666/IntrusiGuard

    IntrusiGuard is a powerful Python-based tool designed for real-time network intrusion detection and prevention on Windows operating systems. Leveraging the capabilities of the Scapy library, this tool monitors network traffic, identifies potential intrusions, and takes preventive actions to enhance the security of your network.

  • kevvaria/Network-SecurityAdmin

    Network and Security Administration: Create and maintain security on various servers hosted on a Linux/UNIX environment.

  • lameventanas/reactd

    React to text in log files or journal

    Language:C1100
  • AttackBench

    mohab-sameh/AttackBench

    A workbench to simulate, research, and develop ML-powered Intrusion Detection Systems to prevent next-gen network attacks.

    Language:Python1100
  • sundaysec/DHCP-DNS-Firewall

    DHCP-DNS Sever Firewall Rules

    Language:Shell110
  • wtfbbqhax/lightspd-manifest

    Minimal manifest and installations of Talos LightSPD distributions for Snort 3.

    Language:Rust110