Search Results for "aide intrusion detection"

Showing 164 open source projects for "aide intrusion detection"

View related business solutions
  • Event Management Software Icon
    Event Management Software

    Ideal for conference and event planners, independent planners, associations, event management companies, non-profits, and more.

    YesEvents offers a comprehensive suite of services that spans the entire conference lifecycle and ensures every detail is executed with precision. Our commitment to exceptional customer service extends beyond conventional boundaries, consistently exceeding expectations and enriching both organizer and attendee experiences.
  • Total Network Visibility for Network Engineers and IT Managers Icon
    Total Network Visibility for Network Engineers and IT Managers

    Network monitoring and troubleshooting is hard. TotalView makes it easy.

    This means every device on your network, and every interface on every device is automatically analyzed for performance, errors, QoS, and configuration.
  • 1
    ntopng

    ntopng

    Web-based Traffic and Security Network Traffic Monitoring

    ntopng® is a web-based network traffic monitoring application released under GPLv3. It is the new incarnation of the original ntop written in 1998, and is now revamped in terms of performance, usability, and features. ntopng is a network traffic probe that provides 360° Network visibility, with its ability to gather traffic information from traffic mirrors, NetFlow exporters, SNMP devices, Firewall logs, and Intrusion Detection systems. ntopng has been written in a portable way in order...
    Downloads: 22 This Week
    Last Update:
    See Project
  • 2
    Zeek

    Zeek

    Zeek is a powerful network analysis framework

    Zeek has a long history in the open source and digital security worlds. Vern Paxson began developing the project in the 1990s under the name “Bro” as a means to understand what was happening on his university and national laboratory networks. Vern and the project’s leadership team renamed Bro to Zeek in late 2018 to celebrate its expansion and continued development. Zeek is not an active security device, like a firewall or intrusion prevention system. Rather, Zeek sits on a “sensor...
    Downloads: 21 This Week
    Last Update:
    See Project
  • 3
    DeepCamera

    DeepCamera

    Open-Source AI Camera. Empower any camera/CCTV

    DeepCamera empowers your traditional surveillance cameras and CCTV/NVR with machine learning technologies. It provides open-source facial recognition-based intrusion detection, fall detection, and parking lot monitoring with the inference engine on your local device. SharpAI-hub is the cloud hosting for AI applications that helps you deploy AI applications with your CCTV camera on your edge device in minutes. SharpAI yolov7_reid is an open-source Python application that leverages AI...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 4
    teler

    teler

    Real-time HTTP Intrusion Detection

    teler is an real-time intrusion detection and threat alert based on web log that runs in a terminal with resources that we collect and provide by the community. kitabisa/teler-waf: teler-waf is a Go HTTP middleware that provide teler IDS functionality to protect against web-based attacks and improve the security of Go-based web applications. It is highly configurable and easy to integrate into existing Go applications. teler provides alerting when a threat is detected, push notifications...
    Downloads: 0 This Week
    Last Update:
    See Project
  • A CRM and Sales Data Management Platform for Multi-Line Sales Teams Icon
    A CRM and Sales Data Management Platform for Multi-Line Sales Teams

    The CRM, sales reporting, and commission tracking tool uniquely tailored to the needs of manufacturers, sales reps, and distributors.

    Repfabric is a customer relationship management (CRM) software designed specifically for multi-line sales teams (i.e. reps, distributors, wholesalers, dealers, and manufacturers). It streamlines and simplifies the sales process by providing deep integration with email, contacts, calendars, and deal tracking. The platform enables users to track commissions from CRM to sale, make updates directly from mobile devices, and document sales calls using voice-to-text features.
  • 5
    Network Security Toolkit (NST)

    Network Security Toolkit (NST)

    A network security analysis and monitoring toolkit Linux distribution.

    Network Security Toolkit (NST) is a bootable ISO image (Live USB Flash Drive) based on Fedora 38 providing easy access to best-of-breed Open Source Network Security Applications and should run on most x86_64 systems. The main intent of developing this toolkit was to provide the security professional and network administrator with a comprehensive set of Open Source Network Security Tools. The majority of tools published in the article: Top 125 Security Tools by INSECURE.ORG are available in...
    Leader badge
    Downloads: 206 This Week
    Last Update:
    See Project
  • 6
    Afick is a fast and portable intrusion detection and integrity monitoring system, designed to work on all platform (it only needs perl and standard modules), including windows, linux, unix. The configuration syntax is very close from tripwire/aide
    Leader badge
    Downloads: 101 This Week
    Last Update:
    See Project
  • 7
    Netdeep Secure Firewall

    Netdeep Secure Firewall

    Next Generation Open Source Firewall

    Netdeep Secure is a Linux distribution with focus on network security. Is a Next Generation Open Source Firewall, which provides virtually all perimeter security features that your company may need. It offers Web content filters, ensuring better performance of the network, allowing users to use the service efficiently and securely, providing a deep control of the use of the Web access service, blocking access to unwanted websites, Virus, Spam, Applications and intrusion attempts. Its...
    Leader badge
    Downloads: 11 This Week
    Last Update:
    See Project
  • 8
    openWrt-snort

    openWrt-snort

    Image of OpenWrt OS, with snort community featured in.

    Image of OpenWrt OS, with snort community featured in, for Raspberry Pi 4/ 4B+ and 400, basically for Processor BCM2711. Installed Snort Community Model to Intrusion Detection system. Prevention system not installed. eth0 used as output/ LAN socket, to run internet and access router. eth1, which can be USB -> Ethernet port, is used as WAN port, to connect Pi board to Internet IP. to flash img file, you can restore in SD card, or use Balena Etcher to flash. or you can use DD commend of UNIX...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    AIDE - Advanced Intrusion Detection Environment
    Downloads: 0 This Week
    Last Update:
    See Project
  • Nectar: Employee Recognition Software to Build Great Culture Icon
    Nectar: Employee Recognition Software to Build Great Culture

    Nectar is an employee recognition software built for the modern workforce.

    Our 360 recognition & rewards platform enables everyone (peer to peer & manager to employees alike) to send meaningful recognition rooted in core values. Nectar has the most extensive rewards catalog so users can choose from company branded swag, Amazon products, gift cards or custom reward types. Integrate with your other tools like Slack and Teams to make sending recognition easy. We support top organizations like MLB, SHRM, Redfin, Heineken and more.
  • 10
    Why Can't I Connect?

    Why Can't I Connect?

    Makes it easier to resolve TCP/IP connection errors.

    "Why Can't I Connect?" makes it easier to resolve TCP/IP connection errors. Use it to diagnose connections to common server types and create generic clients and / or servers. A source tar, a 32 bit and 64 bit rpm, a 32 bit, 64 bit, and Raspbian / armhf deb, and a 32 bit Windows install exe are available. The 32 bit Windows executable runs fine in 64 bit Windows systems. Go to: https://www.whycanticonnect.com/?q=instructions for help / instructions. Go to:...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 11

    MX Linux Bare Server Edition Respin

    MX Linux Bare Server Edition

    Based on the MX18 Continuum (Minimal) Release by manyroads, this is an even more minimal version of MX-Linux intended for use as a base for configuring a server for use in a home environment, or in a lab for experimental use or as a learning platform. Other types of servers (Apache Web/PHP, MySQL, media, etc.) may be created by installing the appropriate packages from the MX Stable Repository using the MX Package Installer (MXPI.) Intrusion detection and system monitoring apps are also...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 12
    Advanced Persistent Security

    Advanced Persistent Security

    Advanced Persistent Threat Security

    The architecture of the system is integrated by different Fingerprinting mechanisms. The system is designed from a core that avoids the detection of sdhash and Memory analysis Built-in security, allows anonymous browsing by filtering requests external identification, Exit Tor Nodes and using the TOR Fingerprinting structure The system is designed to navigate without being detected or registered by any search engine or online platform denying all types of response to servers, The system...
    Leader badge
    Downloads: 5 This Week
    Last Update:
    See Project
  • 13
    AlienVault OSSIM

    AlienVault OSSIM

    Open Source SIEM

    OSSIM, AlienVault’s Open Source Security Information and Event Management (SIEM) product, provides event collection, normalization and correlation. For more advanced functionality, AlienVault Unified Security Management (USM) builds on OSSIM with these additional capabilities: * Log management * Advanced threat detection with a continuously updated library of pre-built correlation rules * Actionable threat intelligence updates from AlienVault Labs Security Research Team * Rich analytics...
    Leader badge
    Downloads: 78 This Week
    Last Update:
    See Project
  • 14

    jfail2ban

    java alternative to Fail2ban

    The goal of jfail2ban is to provide platform independent intrusion detection similar to Fail2ban.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Snort
    ** As of Snort 2.9.7.6, we are longer releasing Snort on SourceForge. Please head to http://www.snort.org from now on!** **As of June 2017, the mailing lists are no longer on SourceForge, and have moved to https://lists.snort.org** Snort is a libpcap-based sniffer/logger which can be used as a network intrusion detection and prevention system. It uses a rule-based detection language as well as various other detection mechanisms and is highly extensible.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 16

    smartIDS

    Lightweight intrusion detection for IoT and embedded devices.

    The aim of the project is a lightweight intrusion detection library for embedded devices which supports MSP430 and ARM Cortex based devices. Features include DSP/SIMD support, IoT and embedded protocols, distributed operation, event and history management, tool supported configuration and visualization. There is a Java port that supports less features.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Snort add-on is a network intrusion detection system for ipcop version 2. Last version of IPCOP version 2.1.9 n.b: Snort add-on needs 700 Mo minimum free space disk.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18

    Security Onion

    IDS/NSM, Snort, Suricata, Bro, Sguil, Squert, ELSA, Xplico

    Security Onion is a Linux distro for IDS (Intrusion Detection) and NSM (Network Security Monitoring). It's based on Ubuntu and contains Snort, Suricata, Bro, Sguil, Squert, ELSA, Xplico, NetworkMiner, and many other security tools. The easy-to-use Setup wizard allows you to build an army of distributed sensors for your enterprise in minutes!
    Downloads: 15 This Week
    Last Update:
    See Project
  • 19

    RHIPS

    Rhythm Host Intrusion Prevent System is a log file monitor IDS/IPS

    Rhythm Host Intrusion Prevention System is a log file monitor IDS/IPS for Windows. RHIPS can alert you via email when it matches detection criteria or execute a custom command. For alerting and response specify the number of instances before alerting or taking action. If specifying a command action another command can be run later on a timed basis. Port to IP address correlation allows for the connecting IP address to be identified and action taken against it.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    pytbull
    ============ ***IMPORTANT*** PLEASE NOTE THAT PYTBULL IS NO LONGER MAINTAINED AND HAS BEEN PORTED BY netrunn3r HERE: https://github.com/netrunn3r/pytbull-ng. YOU SHOULD USE pytbull-ng INSTEAD. THANK YOU. ============ pytbull is an Intrusion Detection/Prevention System (IDS/IPS) Testing Framework for Snort, Suricata and any IDS/IPS that generates an alert file. It can be used to test the detection and blocking capabilities of an IDS/IPS and to validate config.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21

    Intrusion Detection and Defense System

    Intrusion Detection and Defense System for windows

    Its a light weight Intrusion detection and defense system works with windows firewall to protect any windows operating system from attacks that are intended to hack the server or provide any operational damage. By keeping eye on network activities and event viewer logs, ServerCloak capture and log any failed/denied inbound calls from IPv4 as well as IPv6. Once the calls reaches its limit, the service immediately tells windows firewall to block the attacking IP by adding a denial inbound...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22

    SSHCure

    Flow-based SSH Intrusion Detection System

    We have just released SSHCure 3.0, which is available in our new repository at GitHub: https://github.com/sshcure/sshcure/. SSHCure is an intrusion detection system (IDS) that has been designed as a plugin for NfSen (http://nfsen.sourceforge.net). It detects and analyzes SSH intrusion attempts.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23

    fkwacid

    application specific intrusion detection

    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    RHAPIS

    RHAPIS

    NIDS Simulator

    RHAPIS is a network intrusion detection systems simulator through which you can make, detect and analyze threats virtually.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Nfsight is a Netflow processing and visualization application designed to offer a comprehensive network awareness solution. It is developed as a Nfsen plugin to provide client/server identification and intrusion detection capabilities.
    Leader badge
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • 5
  • Next