Tags : Browse Projects

Select a tag to browse associated projects and drill deeper into the tag cloud.

fail2ban

Compare

  Analyzed about 16 hours ago

Fail2ban scans log files like /var/log/pwdfail or /var/log/apache/error_log and bans IP that makes too many password failures. It updates firewall rules to reject the IP address.

24.2K lines of code

6 current contributors

16 days since last commit

32 users on Open Hub

Moderate Activity
3.91667
   
I Use This

DenyHosts

Compare

  Analyzed about 13 hours ago

DenyHosts is a script intended to be run by Linux system administrators to help thwart SSH server attacks (also known as dictionary based attacks and brute force attacks). If you've ever looked at your ssh log (/var/log/secure on Redhat, /var/log/auth.log on Mandrake, etc...) you may be alarmed ... [More] to see how many hackers attempted to gain access to your server. Hopefully, none of them were successful (but then again, how would you know?). Wouldn't it be better to automatically prevent that attacker from continuing to gain entry into your system? DenyHosts attempts to address the above... and more. [Less]

3.86K lines of code

5 current contributors

7 months since last commit

16 users on Open Hub

Very Low Activity
4.33333
   
I Use This
Licenses: No declared licenses

Injection Denied

Compare

  No analysis available

InjectionDenied is a bash/gawk program that blocks PHP and SQL attacks by adding entries to /etc/hosts.deny (it works like DenyHosts with SSH). The daemon inform the admin about the new block host by mail.

0 lines of code

0 current contributors

0 since last commit

0 users on Open Hub

Activity Not Available
0.0
 
I Use This
Mostly written in language not available
Licenses: No declared licenses

IPQ BDB filter

Compare

  Analyzed 24 days ago

IPQ BDB filtering is done by a user space daemon that issues verdicts after looking up the IP address in a Berkeley DB. The fuzzy blocking model, freely inspired by STOCKADE, is designed to block non-distributed dictionary attacks: IPQ BDB filter may be considered as a fail2ban lite. Besides the ... [More] daemon, this tiny package includes utilities to insert IP addresses from the command line, or parsing log files, and for deleting unused records and do some whitelisting. As it requires Netfilter it is probably only usable under the Linux kernel 2.6.14 or later. In addition, it requires the following packages: [Less]

11.2K lines of code

1 current contributors

28 days since last commit

0 users on Open Hub

Very Low Activity
0.0
 
I Use This

rc-plugin-fail2ban

Compare

  Analyzed about 4 hours ago

A Fail2Ban-RoundCube plugin

22 lines of code

0 current contributors

over 7 years since last commit

0 users on Open Hub

Inactive
0.0
 
I Use This