bluedragonz / server-shield
Server Shield is a lightweight method of protecting and hardening your Linux server. It is easy to install, hard to mess up, and makes your server instantly and effortlessly resistant to many basic and advanced attacks.
☆173Updated 11 years ago
Related projects ⓘ
Alternatives and complementary repositories for server-shield
- Python bindings for libModSecurity (aka ModSecurity v3)☆24Updated 6 years ago
- DigitalOcean python tool utilising the API for creating and managing multiple customised droplets.☆10Updated 9 years ago
- The ModSecurity Pcap Connector☆26Updated 8 years ago
- IronBee Rules☆19Updated 10 years ago
- [PHP] WordPress Application Firewall☆34Updated 11 years ago
- A PoC for exploiting Guzzle's HTTP_PROXY untrusted read☆53Updated 8 years ago
- Struts Apache 2 based honeypot as well as a detection module for Apache 2 servers☆72Updated 7 years ago
- ☆12Updated 8 years ago
- Web Application Firewall For Limited Exploitation☆17Updated 7 years ago
- ☆56Updated 7 years ago
- ☆20Updated 10 months ago
- 🔥 A checker site for MS15-034 / CVE-2015-1635☆38Updated 9 years ago
- A hacked together PHP shell designed to be stealthy and portable☆52Updated 10 years ago
- Advanced HTTP fingerprinting PoC☆44Updated 7 years ago
- Brisket is a collection of frontend scripts for masscan, zmap, and nmap, in addition data manipulation scripts☆28Updated 10 years ago
- A Burp Suite extension that starts scanning on requests it sees, and dumps results on standard output☆20Updated 8 years ago
- A simple and effective phpmyadmin honeypot☆66Updated 6 years ago
- Set of Python scripts to perform SecRules language evaluation on a given http request.☆13Updated 7 years ago
- old website files☆10Updated 8 years ago
- PHP denial of service / stress test for Web Servers running PHP-FPM or PHP-CGI☆40Updated 10 years ago
- PoC exploit code for CVE-2015-5477 BIND9 TKEY remote DoS vulnerability☆14Updated 9 years ago
- RESTful interface to your operating system shell☆19Updated 7 years ago
- Build scripts used to prepare self-contained packages of Arachni.☆14Updated 2 years ago
- A set of vulnerable PHP scripts used to test w3af's vulnerability detection features.☆29Updated 9 years ago
- Django Web UI contributed by Yandex for w3af.☆51Updated 9 years ago
- Fingerprint server side technology☆28Updated 11 years ago