larskanis / greensql-fwLinks
GreenSQL is an Open Source database firewall used to protect databases from SQL injection attacks.
☆82Updated last year
Alternatives and similar repositories for greensql-fw
Users that are interested in greensql-fw are comparing it to the libraries listed below
Sorting:
- Signature-free approach library to detect injection and commanding attacks☆96Updated 3 years ago
- ** README ** This repo has MOVED to https://github.com/quadrantsec/sagan☆229Updated 4 years ago
- OSSEC Documentation☆137Updated 8 months ago
- OSSEC Web User Interface - Unmaintained!!☆163Updated 4 years ago
- Templates for Kibana/Logstash to use with Suricata IDPS☆81Updated 9 years ago
- Kibana 5 Templates for Suricata IDPS☆43Updated 7 years ago
- sslscan tests SSL/TLS enabled services to discover supported cipher suites☆66Updated 14 years ago
- NMap XML decoding for logstash☆28Updated 2 years ago
- Web service for scanning pcaps with snort☆109Updated 7 years ago
- The ModSecurity Pcap Connector☆27Updated 9 years ago
- QuickDefence - Web Application Firewall [ NOT MAINTAINED]☆78Updated 3 years ago
- viewssld is a free, open source, non-terminating SSLv2/SSLv3/TLS traffic decryption daemon for Snort, and other Network Intrusion Detecti…☆73Updated 8 years ago
- Varnish Firewall☆61Updated 12 years ago
- Python bindings for libModSecurity (aka ModSecurity v3)☆25Updated 7 years ago
- Universal web application security sensor intended for real-time monitoring and defense.☆306Updated 9 years ago
- ☆26Updated 9 years ago
- Framework for Testing WAFs (FTW!)☆132Updated last year
- User interface for OpenSOC☆100Updated 10 years ago
- BSM based intrusion detection system☆39Updated 5 years ago
- Manages continuous scans of your infrastructure☆107Updated 3 years ago
- Logstash configuration filter set framework to parse modsecurity audit logs☆112Updated 5 years ago
- Command-line utility to scan the system and report on potential vulnerabilities, based on public CVE data☆267Updated 2 years ago
- database firewall☆64Updated 12 years ago
- Live events map as a Kibana plugin☆74Updated 8 years ago
- Rule sets for Sagan☆105Updated 4 years ago
- ☆41Updated 4 years ago
- Python interface and command line client for the SSL Labs APIs.☆43Updated 2 years ago
- Application Layer IDS/IPS with iptables☆76Updated 6 years ago
- Documentation for the OWASP CRS project☆40Updated 5 years ago
- Very simple and primitive Python script that sends ModSecurity JSON Audit Logs to Elasticsearch☆17Updated 6 years ago