Software Alternatives & Reviews

Who's Attacking My Server?

CrowdSec TailScale MASSCAN
  1. CrowdSec is a security automation engine, using both local IP behavior detection & our community-driven IP reputation database.
    Pricing:
    • Open Source
    That's one of many reason why https://crowdsec.net/ was created. It collects (anonymized) threat intelligence from all users, vets it and distributes it as relevant blocklists. Once there's enough users it will be a very effective way to fight bad guys. And unlike your suggestion it DOES make a difference. Currently around 800k signals are collected daily and there's around 19k vetted malevolent ips distributed to users.

    #Monitoring Tools #Cyber Security #Data Analysis 113 social mentions

  2. Private networks made easy Connect all your devices using WireGuard, without the hassle. Tailscale makes it as easy as installing an app and signing in.
    Pricing:
    • Open Source

    #VPN #Security & Privacy #Cloud VPN 503 social mentions

  3. This is the fastest Internet port scanner.
    Masscan with the right setup (namely hardware + drivers but also connection obviously) can scan the entire IPv4 space (+ all ports) in ~5 minutes. Source Code: https://github.com/robertdavidgraham/masscan Article from PoC || GTFO with more internal details on how it works: https://www.alchemistowl.org/pocorgtfo/pocorgtfo15.pdf (Page 66) [Note: PDF is both a valid PDF + valid ZIP file with source code].

    #Monitoring Tools #Security #Security Monitoring 27 social mentions

Discuss: Who's Attacking My Server?

Log in or Post with