Mon, 15 Jul 2024 21:35:37 UTC | login

Information for RPM psad-2.4.6-6.fc32.src.rpm

ID536341
Namepsad
Version2.4.6
Release6.fc32
Epoch
Archsrc
SummaryPort Scan Attack Detector (psad) watches for suspect traffic
DescriptionPort Scan Attack Detector (psad) is a lightweight system daemon written in Perl designed to work with Linux iptables firewalling code to detect port scans and other suspect traffic. It features a set of highly configurable danger thresholds (with sensible defaults provided), verbose alert messages that include the source, destination, scanned port range, begin and end times, tcp flags and corresponding nmap options, reverse DNS info, email and syslog alerting, automatic blocking of offending ip addresses via dynamic configuration of iptables rulesets, and passive operating system fingerprinting. In addition, psad incorporates many of the tcp, udp, and icmp signatures included in the snort intrusion detection system (https://www.snort.org) to detect highly suspect scans for various backdoor programs (e.g. EvilFTP, GirlFriend, SubSeven), DDoS tools (mstream, shaft), and advanced port scans (syn, fin, xmas) which are easily leveraged against a machine via nmap. psad can also alert on snort signatures that are logged via fwsnort (https://www.cipherdyne.org/fwsnort/), which makes use of the iptables string match module to detect application layer signatures.
Build Time2020-01-30 09:54:40 GMT
Size2.44 MB
a75507b5214f09bf9090c019711bb9d0
LicenseGPLv2+
Provides No Provides
Obsoletes No Obsoletes
Conflicts No Conflicts
Requires
/usr/bin/gpgv2
perl-generators
rpmlib(CompressedFileNames) <= 3.0.4-1
rpmlib(FileDigests) <= 4.6.0-1
systemd
Recommends No Recommends
Suggests No Suggests
Supplements No Supplements
Enhances No Enhances
Files
1 through 7 of 7
Name ascending sort Size
4D6644A9DA036904BDA2CB90E6C9E3350D3E7410.gpg1.67 KB
psad-2.4.6.tar.bz22.43 MB
psad-2.4.6.tar.bz2.asc195.00 B
psad-fedora.patch2.75 KB
psad-issue53.patch10.50 KB
psad-tmpfiles.conf33.00 B
psad.spec12.10 KB
Component of No Buildroots