SecureTea Project : OWASP Application Designed To Help Secure Unauthorised Access

The OWASP SecureTea Project is an application designed to help secure a person’s laptop or computer / server with IoT (Internet Of Things) and notify users (via various communication mechanisms), whenever someone accesses their computer / server.

This application uses the touchpad/mouse/wireless mouse to determine activity and is developed in Python and tested on various machines (Linux, Mac & Windows).

The software is still under development, and will eventually have it’s own IDS(Intrusion Detection System) / IPS(Intrusion Prevention System), firewall, anti-virus, intelligent log monitoring capabilities with web defacement detection, and support for much more communication medium.

Also Read – Ustealer : Steal Ubuntu Information In Local PC

Target User

It was written to be used by anyone who is interested in IoT Security (Internet of Things) and still needs further development.

How it functions:

  • Keep track of the movement of the mouse/touchpad
  • Detect who accesses your device(laptop/server/other iot device) with mouse/touchpad installed.
  • Send warning messages on Twitter/Twilio-SMS/Slack/Telegram. More features on the way.

Objective

To alert the user via various communication mechanism, whenever The Computer / Server had been accessed by someone / attacker. And also it can be used to monitor your system & SecureTea firewall as Defense.

Installation Procedure

User Guide

See more at User Guide for translated user guides(/doc)

Developer Guide

See more at Developer guide for translated developer guides(/doc)