bluedragonz / server-shield
Server Shield is a lightweight method of protecting and hardening your Linux server. It is easy to install, hard to mess up, and makes your server instantly and effortlessly resistant to many basic and advanced attacks.
☆173Updated 11 years ago
Alternatives and similar repositories for server-shield:
Users that are interested in server-shield are comparing it to the libraries listed below
- The ModSecurity Pcap Connector☆26Updated 9 years ago
- Python bindings for libModSecurity (aka ModSecurity v3)☆24Updated 6 years ago
- Django Web UI contributed by Yandex for w3af.☆51Updated 9 years ago
- Set of Python scripts to perform SecRules language evaluation on a given http request.☆13Updated 7 years ago
- A security scanner for Wordpress blogging engine☆32Updated 8 years ago
- IronBee Rules☆19Updated 11 years ago
- A set of vulnerable PHP scripts used to test w3af's vulnerability detection features.☆29Updated 9 years ago
- Struts Apache 2 based honeypot as well as a detection module for Apache 2 servers☆72Updated 7 years ago
- [PHP] WordPress Application Firewall☆34Updated 11 years ago
- ☆20Updated last year
- DigitalOcean python tool utilising the API for creating and managing multiple customised droplets.☆10Updated 9 years ago
- Jaidam is an open source penetration testing tool that would take as input a list of domain names, scan them, determine if wordpress or j…☆83Updated 6 years ago
- A simple and effective phpmyadmin honeypot☆65Updated 6 years ago
- Botnet monitoring is a crucial part in threat analysis and often neglected due to the lack of proper open source tools. Our tool will pro…☆80Updated 11 years ago
- A hacked together PHP shell designed to be stealthy and portable☆52Updated 10 years ago
- PoC exploit code for CVE-2015-5477 BIND9 TKEY remote DoS vulnerability☆14Updated 9 years ago
- uses keywords from alert logs to send SMS☆24Updated 9 years ago
- Web Application Firewall For Limited Exploitation☆17Updated 7 years ago
- A Burp Suite extension that starts scanning on requests it sees, and dumps results on standard output☆20Updated 8 years ago
- Massive DNS open relay scanner☆21Updated 3 years ago
- Build scripts used to prepare self-contained packages of Arachni.☆13Updated 2 years ago
- A PoC for exploiting Guzzle's HTTP_PROXY untrusted read☆53Updated 8 years ago
- Ansible Provisioned Security Testing Platform☆17Updated 8 years ago
- Cross Distribution Exploit Testing☆27Updated 9 years ago
- a mass web screenshot tool for mapping web networks.☆24Updated 9 years ago