Saturday, July 1, 2017

Maltrail

Maltrail is a malicious traffic detection system, utilizing publicly available (black)lists containing malicious and/or generally suspicious trails, along with static trails compiled from various AV reports and custom user-defined lists, where trail can be anything from domain name, URL, IP address or HTTP User-Agent header value.

https://github.com/stamparm/maltrail

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.