CrowdSec is a free, modern & collaborative behavior detection engine, IPV6 compatible and 60x faster than fail2ban, using Grok patterns and YAML scenarios to identify behaviors, engineered for modern Cloud / Containers / VM-based infrastructures.
FEATURES
ALTERNATIVES
Bluetooth experimentation framework for Broadcom chips firmware interaction and update.
A tool that reads IP packets from the network or a tcpdump save file and writes an ASCII summary of the packet data.
Comprehensive guide for Iptables configuration and firewall rules.
A tool for extracting files from network traffic based on file signatures with support for various file formats and scalable search algorithm.
PINNED

InfoSecHired
An AI-powered career platform that automates the creation of cybersecurity job application materials and provides company-specific insights for job seekers.

Mandos Brief Newsletter
A weekly newsletter providing cybersecurity leadership insights, industry updates, and strategic guidance for security professionals advancing to management positions.

OSINTLeak
OSINTLeak is a tool for discovering and analyzing leaked sensitive information across various online sources to identify potential security risks.

ImmuniWeb® Discovery
ImmuniWeb Discovery is an attack surface management platform that continuously monitors an organization's external digital assets for security vulnerabilities, misconfigurations, and threats across domains, applications, cloud resources, and the dark web.

Checkmarx SCA
A software composition analysis tool that identifies vulnerabilities, malicious code, and license risks in open source dependencies throughout the software development lifecycle.

Check Point CloudGuard WAF
A cloud-native web application and API security solution that uses contextual AI to protect against known and zero-day threats without signature-based detection.

Orca Security
A cloud-native application protection platform that provides agentless security monitoring, vulnerability management, and compliance capabilities across multi-cloud environments.

DryRun
A GitHub application that performs automated security code reviews by analyzing contextual security aspects of code changes during pull requests.