OWASP SecureTea Project

Build Status Codacy Badge PyPI GitHub Telegram Version Tag GitHub issues GitHub pull requests GSOC 2019 Follow Us All Contributors Heroku

Welcome to the home of the OWASP SecureTea Project !
The OWASP SecureTea Project is an application designed to help secure a person’s laptop or computer / server with IoT (Internet Of Things) and notify users (via various communication mechanisms), whenever someone accesses their computer / server.

This application uses the touchpad/mouse/wireless mouse to determine activity and is developed in Python and tested on various machines (Linux, Mac & Windows). The software have it’s own IDS(Intrusion Detection System) / IPS(Instrusion Prevention System), firewall, anti-virus, intelligent log monitoring capabilities with web defacement detection, and support for much more communication medium.

The OWASP SecureTea Project provides a one-stop security solution for various devices (personal computers / servers / IoT devices).

Installation

Before installing, please make sure to install the pre-requisites.

You can install SecureTea from PyPi package manager using the following command:

$ sudo python3 -m pip install securetea

or

You can install SecureTea using the latest repository:

git clone https://github.com/OWASP/SecureTea-Project.git
cd SecureTea-Project/
sudo python3 -m pip install -r requirements.txt
sudo python3 setup.py install

Please make sure all dependencies are installed if anyone of the above fails.

For more detailed information, refer to the installation guide.

Quick Start

  1. Start SecureTea using one or more integrations:

    For example, running Intrusion Detection System only: $ sudo securetea --ids

  2. Start SecureTea in server mode:

    $ sudo securetea-server

  3. Start SecureTea in system mode:

    $ sudo securetea-system

  4. Start SecureTea in IoT mode:

    $ sudo securetea-iot

For more detailed information, refer to the usage guide.


Example

Put whatever you like here: news, screenshots, features, supporters, or remove this file and don’t use tabs at all.


Features


Contributors

Thanks goes to these wonderful people (emoji key):

Abhishek SharmaAbhishek SharmaπŸ’» πŸ“– Rejah Rehim Rejah Rehim πŸ’» πŸ“– adeyosemanputraadeyosemanputraπŸ’» πŸ“– Ananthu SAnanthu SπŸ’» Sunny DhokeSunny DhokeπŸ› πŸ“– MajAKMajAKπŸ’» Mishal ShahMishal ShahπŸ’»
sam@ukjpsam@ukjpπŸ’»

This project follows the all-contributors specification. Contributions of any kind welcome!


Latest News


Securetea Project Graduate as OWASP Lab Status on Thu, Sep 9, 2021. see more at https://owasp.org/projects/ </br>