larskanis / greensql-fwLinks
GreenSQL is an Open Source database firewall used to protect databases from SQL injection attacks.
☆82Updated last year
Alternatives and similar repositories for greensql-fw
Users that are interested in greensql-fw are comparing it to the libraries listed below
Sorting:
- database firewall☆64Updated 12 years ago
- Signature-free approach library to detect injection and commanding attacks☆94Updated 3 years ago
- Net::TNS, a Ruby library for connecting to Oracle databases.☆35Updated 6 years ago
- Open Source Web Application Firewall Protection Engine☆62Updated 11 years ago
- Open Source Web Application Firewall Anti Tamper☆49Updated 11 years ago
- BSM based intrusion detection system☆39Updated 4 years ago
- DSSL library: network capture and SSL decryption toolkit☆25Updated 5 years ago
- Flood Shield is a very fast http flood blocker☆30Updated 10 years ago
- Designed and Implemented a Web Application Firewall as an Apache module that "sits" in-front of a web server. The WAF is designed to stop…☆16Updated 8 years ago
- Framework for Testing WAFs (FTW!)☆129Updated last year
- Rule sets for Sagan☆104Updated 4 years ago
- Blindly breaking long lived TCP connections with TCP RST injection☆23Updated 13 years ago
- Very simple and primitive Python script that sends ModSecurity JSON Audit Logs to Elasticsearch☆17Updated 6 years ago
- QuickDefence - Web Application Firewall [ NOT MAINTAINED]☆78Updated 3 years ago
- It is a platform to use multiprocess to combine dpdk and libnids together to support analyse packets in 10G port.☆38Updated 10 years ago
- sslscan tests SSL/TLS enabled services to discover supported cipher suites☆65Updated 13 years ago
- viewssld is a free, open source, non-terminating SSLv2/SSLv3/TLS traffic decryption daemon for Snort, and other Network Intrusion Detecti…☆74Updated 7 years ago
- Application Layer IDS/IPS with iptables☆76Updated 6 years ago
- A simple and high-throughput HTTP flood program☆31Updated 12 years ago
- A mysql honeypot, still very very early stage☆21Updated 12 years ago
- Bro is a powerful network analysis framework that is much different from the typical IDS you may know. Official mirror of git.bro.org/br…☆10Updated 10 years ago
- Documentation for the OWASP CRS project☆40Updated 4 years ago
- The ModSecurity Pcap Connector☆27Updated 9 years ago
- Python bindings for libModSecurity (aka ModSecurity v3)☆25Updated 6 years ago
- encoding format, library, and utilities for passive DNS data☆27Updated last year
- A Go(lang) Library for Handling Snort and Suricata unified2 Log Files☆17Updated 3 years ago
- Plugin packages that provide custom visualizations and analytics capabilities to Trisul Network Analytics.☆16Updated last week
- ☆41Updated 4 years ago
- BeyondCorp-style federated access proxy☆49Updated last year
- OSSEC Web User Interface - Unmaintained!!☆163Updated 3 years ago