Search Results for "intrusion detection system code" - Page 4

Showing 218 open source projects for "intrusion detection system code"

View related business solutions
  • Integrate in minutes with our email API and trust your emails reach the inbox | SendGrid Icon
    Integrate in minutes with our email API and trust your emails reach the inbox | SendGrid

    Leverage the email service that customer-first brands trust for reliable inbox delivery at scale.

    Email is the backbone of your customer engagement. The Twilio SendGrid Email API is the email service trusted by developers and marketers for time-savings, scalability, and delivery expertise. Our flexible Email API and proprietary Mail Transfer Agent (MTA), intuitive console, powerful features, and email experts make it easy to ensure all your email gets delivered in seconds and without interruption.
  • All-in-One Payroll and HR Platform Icon
    All-in-One Payroll and HR Platform

    For small and mid-sized businesses that need a comprehensive payroll and HR solution with personalized support

    We design our technology to make workforce management easier. APS offers core HR, payroll, benefits administration, attendance, recruiting, employee onboarding, and more.
  • 1

    Plaggie1.1

    Plaggie is a standalone open source plagiarism detection application

    Plaggie is an standalone open source plagiarism detection application for Java programs. The original authors are Aleksi Ahtiainen and Mikko Rahikainen. The original version can be downloaded from the website: http://www.cs.hut.fi/Software/Plaggie/ We at Maynooth University have updated the original version with following changes. 1) Grouping of students with similar submission 2) Color coding matches of code for easy detection 3) Finding groups of cheaters. This modified version...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    Network Signature Manager (N.S.M) Lite

    Network Signature Manager (N.S.M) Lite

    Manage your Snort rules with N.S.M.

    N.S.M Lite is a simple and easy way to manage your signatures for your Snort based IDS/IPS implementation, which can improve IDS/IPS signature development for accurate detection of malicious malware. Additionally, N.S.M can be used a learning tool to help you understand the complex nature of Intrusion Detection and/or Prevention (IDP) signatures for the Snort platform.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    ESSPEE - Penetration Testing & Forensics

    ESSPEE - Penetration Testing & Forensics

    (Android Forensics & Malware Analysis Included)

    ESSPEE - Extreme Security Scanning Penetration testing & Exploitation Environment Ubuntu 12.04 LTS (Precise Pangolin) is purposefully selected as the base Operating System to obtain supports from Ubuntu for a long duration (till Apr 2017). It is packed with featured security tools with very less resource consumption and higher degree of stability. Thanks to Back Track, Blackbuntu, CAINE and DEFT and many others for inspiration. Being a sole developer to this distro, I wish it would...
    Leader badge
    Downloads: 1 This Week
    Last Update:
    See Project
  • 4
    File System Tracker .NET

    File System Tracker .NET

    File system change tracker.

    File System Tracker .NET is a utility to monitor modifications that are made on the files of a Windows system. Further, this tool supports various filter mechanisms, e.g. filtering by change state and/or by file size. Saving of the recorded file system changes is of course also possible. Addressed to other developers; the sources code includes several interesting classes that could be used in their own projects. As an example, this program includes a user-control which displays errors, warnings...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Free and Open Source HR Software Icon
    Free and Open Source HR Software

    OrangeHRM provides a world-class HRIS experience and offers everything you and your team need to be that HR hero you know that you are.

    Give your HR team the tools they need to streamline administrative tasks, support employees, and make informed decisions with the OrangeHRM free and open source HR software.
  • 5
    XML-CF-lib

    XML-CF-lib

    TeleScope-CF XML Content Filtering Library

    ... be used by any Java applications that are involved in the XML message content filtering. Example application scenarios could be intrusion detection, selective rule engines, targeted database insertions during the ETL process and various business logic scenarios. The library could also be used in XML routers and various web services for XML content filtering where XML is a common message passing format.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    telescope-cf-library

    telescope-cf-library

    TeleScope-CF XML Content Filtering Library

    ... be used by any Java applications that are involved in the XML message content filtering. Example application scenarios could be intrusion detection, selective rule engines, targeted database insertions during the ETL process and various business logic scenarios. The library could also be used in XML routers and various web services for XML content filtering where XML is a common message passing format.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7

    Smooth-Sec

    IDS/IPS Linux distribution.

    Smooth-Sec is a lightweight and fully-ready IDS/IPS (Intrusion Detection/Prevention System) Linux distribution based on Debian 7 (wheezy), available for 32 and 64 bit architecture. The distribution includes the latest version of Snorby, Snort, Suricata, PulledPork and Pigsty. An easy setup process allows to deploy a complete IDS/IPS System within minutes, even for security beginners with minimal Linux experience. Join the community, share your experiences, tips and ideas.
    Downloads: 6 This Week
    Last Update:
    See Project
  • 8
    Cave Canem
    Cave Canem is an extensible monitoring and intrusion detection system based on the Object Management Group (OMG) Data Distribution Service (DDS) standard.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    DogoIDS

    DogoIDS

    Active-probing-based network IDS for wireless networks

    DogoIDS is an open-source active-probing-based network intrusion detection system (AP-NIDS) for wireless multihop networks (MANETs, Wireless Mesh Networks, Sensor Networks, etc). At this stage, DogoIDS only support the IEEE 802.11s standard for Wireless Mesh Networks. DogoIDS is now under construction in a very early stage and mainly for research purposes. However, we aim to release a stable version ready for production soon. *** IMPORTANT *** We uploaded the very first experimental...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Tigerpaw One | Business Automation Software for SMBs Icon
    Tigerpaw One | Business Automation Software for SMBs

    Fed up with not having the time, money and resources to grow your business?

    The only software you need to increase cash flow, optimize resource utilization, and take control of your assets and inventory.
  • 10

    StarlingPlatformGame

    Example Actionscript 3 Platform Game - Starling, Ash and DragonBones

    ... code for rapid prototyping and easier game development for browser, mobile and desktop. - to collaborate on the improvement of the game and its components involving developers and students with varied experience. - to learn from each other whilst sharing code, skills and ideas.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11

    Cellular-IDS

    Cellular IDS based on Samsung's Network Extender

    The source code LMG Security used to turn a Samsung-Verizon Network Extender into a Cellular Intrusion Detection System for less than $300. The project was demonstrated at Blackhat 2013 and DEFCON 21. The CIDS project can provide direct access to cellular traffic, allowing for analysis of mobile malware behavior in ways never before possible. For more information, see our blog post and whitepaper at http://lmgsecurity.com/blog/2013/07/26/diy-cellula .
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Project Paladin
    A unified, automated security appliance system for *NIX operating systems, enabling plug-and-play host-discovery, vulnerability assessment, patch management and network intrusion detection and alerting.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    WHYDAH - Linux Distribution

    WHYDAH - Linux Distribution

    Penetration Testing and Security Auditing Linux Distribution

    About Distribution WHYDAH is a fast, lightweight and easy slax based linux live distribution focused on wireless security testing, automatic hardware detection, and support for many graphics cards, sound cards, wireless, SCSI and USB device. WHYDAH provides users with easy access to a comprehensive and large collection of security-related tools. Support for live USB functionality allows users to boot directly from portable media without requiring installation, though permanent installation...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 14
    NetDash

    NetDash

    Network Intrusion Detection and Full Packet Capture System

    NetDash is a network dashboard and intrusion detection system. NetDash passively collects network traffic and then stores key information to be analyzed for unwanted network activity. NetDash captures all traffic passed over the network and stores that traffic in a PCAP file that can be downloaded and analyzed with other tools such as Wireshark. NetDash processes each PCAP file and stores relevant information about each packet captured in a MySQL database. Loaded NetDash plugins display...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15

    ASEPMonitor

    A Windows malware detection system

    ASEPMonitor is a Windows-based malware detection system that uses differential analysis techniques to determine whether a Windows computer may be compromised with malware. ASEPMonitor works in conjunction with the autorunsc utility developed by Mark Russinovich, a utility that is a part of the Sysinternals suite of utility programs for the Windows platform. ASEPMonitor can be used on all version of Windows but at the present time it is not code-signed, so attempts to use it on Vista, Win7...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16

    RIDSystem

    capturing packet and detecting intruders with their signature

    Introduction: This project has been developed to detecting intruder activity in your network according to the existing signature of intrusion attacks,Anomalous behaviour etc... Scope: Government authorities has lot of information about defence,revenue,income tax and many informations. Intrusion Detection System will certainly minimize the unauthorized access and take immediate response to stop such illegal works. MNCs manages their whole information system using application...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Insidias is a next-generation intrusion detection engine, with a focus on speed, efficiency, advanced pattern matching, parallel-processing, modularity, and expandability.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    The Kernel Intrusion Detection System-KIDS, is a Network IDS, where the main part, packets grab/string match, is running at kernelspace, with a hook of Netfilter Framework. The project is not ready for use, then incomplete pieces of code may be found.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    The Realeyes IDS captures and analyzes full sessions. The graphical user interface will display both halves of captured sessions to determine what occurred. The GUI also provides management of application users, sensors, and the database.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    SuStorID is an advanced Intrusion Detection System (IDS) for web services, based on machine learning. Its name comes from the term “Su Stori”, which in Sardinian language means “The Falcon”. It’s version is experimental, but demonstrates a number of interesting features, that can be readily exploited to detect and act against web attacks. SuStorID can be coupled with modsecurity, the well known web application firewall, to gather training data and provide for real-time counteractions. So...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    sktrap (script kiddies trap) is a tiny intrusion detection system. Installed on the monitor server, it runs tests via ssh on its clients. Cracks very visible (files,open ports). Built in reply to and very succesful in finding real-world break-ins.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 22
    This code explores the system of tangible user interface as a tool for support community participatory planning by manipulating the digital data from color paper through image processing and color detection software.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    RAID ON CODE PIRATE (ROCOP)
    RAID ON CODE PIRATE (ROCOP) is a plagiarism detection system. It checks the plagiarism in the documents by comparing against the web pages stored in the local repository called web base.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Libpcap C++ Wrapper sniffer,logger and connections detect toolkit which can be used as a network intrusion detection and prevention system. Written in C++ using libpcap and Loki libraries for SmartPointer and Visitor classes.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    This Intrusion detection system is implemented using rule based concept.
    Downloads: 0 This Week
    Last Update:
    See Project