Showing 16 open source projects for "firewall analyzer"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1

    Web-based Firewall Log Analyzer

    Firewall log analyzer

    Flexible web-based firewall log analyzer, supporting netfilter and ipfilter, ipfw, ipchains, cisco routers and Windows XP system logs, and mysql or postgresql database logs using the iptables ULOG or NFLOG target of netfilter others mapped to the ulogd format with a view. Fully supports IPv6 for database logs, and netfilter and ipfilter system file logs. Also supports Maxmind's GeoIP version 2 location databases. For Linux, FreeBSD, OpenBSD, Solaris, OSX,etc.
    Leader badge
    Downloads: 6 This Week
    Last Update:
    See Project
  • 2
    GESPA

    GESPA

    Accurately predicts disease association of single nucleotide mutations

    GESPA (GEnomic Single nucleotide Polymorphism Analyzer) is a bioinformatics tool for classifying Nonsynonymous Single Nucleotide Polymorphisms (nsSNPs). GESPA predicts if a nsSNP is pathogenic using reports from literature and various algorithms to assess conservation in orthologous and paralogous protein alignments. Using reports from literature, GESPA is also able to predict the phenotype of a nsSNP with high accuracy. The software can be used clinically to determine if observed nsSNPs...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    SonicLog Cruncher
    Perl logfile analyzer for DELL Sonicwall Firewall logfiles. This Perl program (Windows /Linux / Mac), creates an HTML file containing: hits per protocol, mean, median and variance on hourly and weekday basis, RBL statistics, IPS stats, VPN stats, virus stats, surfing statistics, CFS blocked sites stats.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    Levvitron Firewall/IPS

    Levvitron Firewall/IPS

    Secure your presence in cyberspace with Levvitron

    Levvitron provides one of a kind protection against hackers and network attacks. Its features include: Anti-port-scanning ability HTTPS traffic analyzer Deep packet inspector Anti-botnet capability Network buffer overflow protection Anti-OS fingerprinting protection
    Downloads: 0 This Week
    Last Update:
    See Project
  • Gain insights and build data-powered applications Icon
    Gain insights and build data-powered applications

    Looker is an enterprise platform for BI, data applications, and embedded analytics that helps you explore and share insights in real time.

    Chat with your business data with Looker. More than just a modern business intelligence platform, you can turn to Looker for self-service or governed BI, build your own custom applications with trusted metrics, or even bring Looker modeling to your existing BI environment.
    Try it free
  • 5

    SubSp4ce

    PHP frontend to analyze saved network traffic

    Background: This program is being designed as an alternative to large implementations of Network Traffic Analyzers. Use the K.I.S.S. method: YOU ARE THE ANALYZER. SubSpa4ce will not do your job. It will simply allow you to better craft your firewall rules, and give a broader picture to what is really occurring on your network. There are "better", more developed programs out there, but I designed this so I can trust my own coding (or more likely be able to accept blame for a failed...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    identity_proxy
    The identity proxy provides access to a service an application cannot connect because of firewall by running on a machine that can connect to the service, and binding to a port that the application can connect to; can also be a raw protocol analyzer.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    A command line tool that allows you to (live) analyze netfilter (iptables) log files. It provides a nice output and has features like displaying hostnames, duplicate detection... More info (+ screenshots) can be found in the pdf inside the tarball.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Lire is a pluggable log analyzer, supporting HTTP, email, DNS, FTP, firewall and print services. Output generated can be txt, (X)HTML, PDF, RTF, and DocBook. The latter four support graphics. For news/support visit the project homepage.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 9
    The Cisco Connection Analyzer will analyze a real time snap shot of your PIX/ASA connection table and tell you useful information about the conn table. It will tell you top talkers, top services..etc. Very useful in troubleshooting the firewall.
    Downloads: 2 This Week
    Last Update:
    See Project
  • Conversational AI for fast and friendly customer care | watsonx Assistant Icon
    Conversational AI for fast and friendly customer care | watsonx Assistant

    Get started on your generative AI journey

    IBM watsonx Assistant is a next-gen conversational AI solution—it that empowers a broader audience that includes non-technical business users, anyone in your organization to effortlessly build generative AI Assistants that deliver frictionless self-service experiences to customers across any device or channel, help boost employee productivity, and scale across your business.
    Learn More
  • 10
    What are the packets rejected by your Netfilter based firewall today ? How often this suspicious host try to connect to your box ? What are the most rejected domains ? Who is this strange host which scan your ports ? The responses are in the iptables log
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    A set of tools (proxy, analyzer, proxy database maintenance tools) in Perl. Of interest to those whose Internet access is blocked or censored. The tools provide an 'abstraction' of uncensored outside services, inside the censoring firewall/proxy.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    fwlogwatch is an open source firewall/IDS log analyzer and interactive realtime attack detection and response tool
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Pothos is an iptables log analyzer. It is used to interpret, in a user-friendly fashion, the logs that ulogd creates with it's MySQL plugin. It's main objective is to be efficient, leaving as small a foot-print as possible.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    ModLogAn is a modular logfile analyzer which is able to generate reports based on 15 different inputformat from variuos sections (http, ftp, mail, firewall, isdn, ...). As a special feature it can combine multiple inputfiles from clustered servers.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Network Traffic Analyzer is designed to be extremely powerful, configurable and versatile tool for monitoring and analysing network traffic. It can be used as a plain sniffer, as a tool for accounting, dynamic firewall updates, etc.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    hping2 is an interactive packet costructor and responses analyzer that uses the same CLI of the ping program (but with a lot of extensions). It can be used to performs a lot of tasks, like testing of firewall rules, (spoofed) port scanning, et cetera.
    Downloads: 8 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next