Skip to content

Latest commit

 

History

History
16 lines (10 loc) · 581 Bytes

README.md

File metadata and controls

16 lines (10 loc) · 581 Bytes

Whose Trying to Hack Me?

This is the beginnings of some tools designed to assist in identifying possibly hostile IP's

Currently just basic functionality that analyzes the auth.log file, finding likely suspects based on Invalid attempts at ssh login, and then running a whois on each IP

Contributing