[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#765493: ITP: bifrost -- Intelligent self-learning whitelist-based web application firewall



Package: wnpp
Severity: wishlist
Owner: Joao Eriberto Mota Filho <eriberto@eriberto.pro.br>

* Package name    : bifrost
  Version         : 0.1.0-alpha
  Upstream Author : Jan Seidl <jseidl@wroot.org>
* URL             : https://github.com/jseidl/bifrost
* License         : MIT
  Programming Lang: Python
  Description     : Intelligent self-learning whitelist-based web application firewall

 This Web Application Firewall (WAF) uses its learning mode to gather a
 profile of the requested page. It analyzes and learns several parameters
 such as post fields, request/response content-size, response header count
 and size, file mimetypes and such to create a locked down whitelist to each
 page in each HTTP method provided.
 .
 This program is useful to avoid attacks against web applications in networks.
 These attacks can be SQL injection, remote command execution, arbitrary file
 upload, etc.


Reply to: