Showing 102 open source projects for "intrusion c#"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Secure remote access solution to your private network, in the cloud or on-prem. Icon
    Secure remote access solution to your private network, in the cloud or on-prem.

    Deliver secure remote access with OpenVPN.

    OpenVPN is here to bring simple, flexible, and cost-effective secure remote access to companies of all sizes, regardless of where their resources are located.
    Get started — no credit card required.
  • 1
    Zeek

    Zeek

    Zeek is a powerful network analysis framework

    Zeek has a long history in the open source and digital security worlds. Vern Paxson began developing the project in the 1990s under the name “Bro” as a means to understand what was happening on his university and national laboratory networks. Vern and the project’s leadership team renamed Bro to Zeek in late 2018 to celebrate its expansion and continued development. Zeek is not an active security device, like a firewall or intrusion prevention system. Rather, Zeek sits on a “sensor...
    Downloads: 6 This Week
    Last Update:
    See Project
  • 2
    ESP32-Paxcounter

    ESP32-Paxcounter

    Wifi & BLE driven passenger flow metering with cheap ESP32 boards

    Wifi & Bluetooth driven, LoRaWAN enabled, battery-powered mini Paxcounter built on cheap ESP32 LoRa IoT boards. Paxcounter is an ESP32 MCU-based device for metering passenger flows in real time. It counts how many mobile devices are around. This gives an estimation of how many people are around. Paxcounter detects Wifi and Bluetooth signals in the air, focusing on mobile devices by evaluating their MAC addresses. The intention of this project is to do this without intrusion in privacy: You...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 3
    Matrix

    Matrix

    Plugin style, non-invasive APM system developed by WeChat

    Matrix is an APM (Application Performance Manage) used in Wechat to monitor, locate and analyse performance problems. It is a plugin style, non-invasive solution and is currently available on iOS, macOS and Android. The monitoring scope of the current tool includes: crash, lag, and out-of-memory, which includes the following two plugins, WCCrashBlockMonitorPlugin, which is based on KSCrash framework and features cutting-edge lag stack capture capabilities with crash capture, and...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    Endian Firewall Community
    Endian Firewall Community (EFW) is a "turn-key" linux security distribution that makes your system a full featured security appliance with Unified Threat Management (UTM) functionalities. The software has been designed for the best usability: very easy to install, use and manage and still greatly flexible. The feature suite includes stateful packet inspection firewall, application-level proxies for various protocols (HTTP, FTP, POP3, SMTP) with antivirus support, virus and spam-filtering...
    Leader badge
    Downloads: 562 This Week
    Last Update:
    See Project
  • Save hundreds of developer hours with components built for SaaS applications. Icon
    Save hundreds of developer hours with components built for SaaS applications.

    The #1 Embedded Analytics Solution for SaaS Teams.

    Whether you want full self-service analytics or simpler multi-tenant security, Qrvey’s embeddable components and scalable data management remove the guess work.
    Try Developer Playground
  • 5
    Netdeep Secure Firewall

    Netdeep Secure Firewall

    Next Generation Open Source Firewall

    Netdeep Secure is a Linux distribution with focus on network security. Is a Next Generation Open Source Firewall, which provides virtually all perimeter security features that your company may need. It offers Web content filters, ensuring better performance of the network, allowing users to use the service efficiently and securely, providing a deep control of the use of the Web access service, blocking access to unwanted websites, Virus, Spam, Applications and intrusion attempts. Its...
    Leader badge
    Downloads: 15 This Week
    Last Update:
    See Project
  • 6
    Abdal FTP BruteForce

    Abdal FTP BruteForce

    FTP BruteForce tool For real Pentest

    Abdal FTP BruteForce tool is a powerful software with zero error rate to test the intrusion of servers that work with FTP protocol, this tool supports proxy for attacks and can transfer all your traffic in the hacking process to the proxy Slowly
    Downloads: 5 This Week
    Last Update:
    See Project
  • 7
     Abdal SSH BruteForce

    Abdal SSH BruteForce

    powerful SSH BruteForce tool

    Abdal SSH BruteForce tool is a powerful software with zero error rate to test the intrusion of servers that work with ssh protocol, this tool supports proxy for attacks and can transfer all your traffic in the hacking process to the proxy Slowly
    Downloads: 4 This Week
    Last Update:
    See Project
  • 8
    SQLProcexp by Fabien Sabinet

    SQLProcexp by Fabien Sabinet

    SQL Server instance monitoring & protection

    ... and sys.dm_exec_query_stats. Added new network protection anti-intrusion system, after a number of trying to connect via RDP or SQL the IP is BL in the FW Added new auto update Windows application Added new analysis of IP traffic (should not stay on as it's consuming some network band) No installation needed, it’s a simple small standalone c# .NET x86 executable file Sorry not open source, don't want it to be used at all or as part for commercial purpose... FREE I said !
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Why Can't I Connect?

    Why Can't I Connect?

    Makes it easier to resolve TCP/IP connection errors.

    "Why Can't I Connect?" makes it easier to resolve TCP/IP connection errors. Use it to diagnose connections to common server types and create generic clients and / or servers. A source tar, a 32 bit and 64 bit rpm, a 32 bit, 64 bit, and Raspbian / armhf deb, and a 32 bit Windows install exe are available. The 32 bit Windows executable runs fine in 64 bit Windows systems. Go to: https://www.whycanticonnect.com/?q=instructions for help / instructions. Go to:...
    Downloads: 1 This Week
    Last Update:
    See Project
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 10

    FTimes

    A forensic system baselining, searching, and evidence collection tool

    FTimes is a forensic system baselining, searching, and evidence collection tool. Its primary purpose is to gather and/or develop topographical information and attributes about specified directories and files in a manner conducive to intrusion and forensic analysis.
    Downloads: 6 This Week
    Last Update:
    See Project
  • 11
    AIDE - Advanced Intrusion Detection Environment
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Virtual eXecuting Environment
    VXE (Virtual eXecuting Environment) is an Intrusion Prevention System (IPS). It protects Linux servers from hacker attacks from network, etc. It protects software subsystems, such as: SMTP, HTTP and any other subsystem, already installed at the server.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    AlienVault OSSIM

    AlienVault OSSIM

    Open Source SIEM

    OSSIM, AlienVault’s Open Source Security Information and Event Management (SIEM) product, provides event collection, normalization and correlation. For more advanced functionality, AlienVault Unified Security Management (USM) builds on OSSIM with these additional capabilities: * Log management * Advanced threat detection with a continuously updated library of pre-built correlation rules * Actionable threat intelligence updates from AlienVault Labs Security Research Team * Rich...
    Leader badge
    Downloads: 48 This Week
    Last Update:
    See Project
  • 14
    Snort
    ** As of Snort 2.9.7.6, we are longer releasing Snort on SourceForge. Please head to http://www.snort.org from now on!** **As of June 2017, the mailing lists are no longer on SourceForge, and have moved to https://lists.snort.org** Snort is a libpcap-based sniffer/logger which can be used as a network intrusion detection and prevention system. It uses a rule-based detection language as well as various other detection mechanisms and is highly extensible.
    Leader badge
    Downloads: 4 This Week
    Last Update:
    See Project
  • 15
    Untangle
    Untangle is a Linux-based network gateway with pluggable modules for network applications like spam blocking, web filtering, anti-virus, anti-spyware, intrusion prevention, bandwidth control, captive portal, VPN, firewall, and more. Visit http://untangle.com
    Downloads: 31 This Week
    Last Update:
    See Project
  • 16

    smartIDS

    Lightweight intrusion detection for IoT and embedded devices.

    The aim of the project is a lightweight intrusion detection library for embedded devices which supports MSP430 and ARM Cortex based devices. Features include DSP/SIMD support, IoT and embedded protocols, distributed operation, event and history management, tool supported configuration and visualization. There is a Java port that supports less features.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17

    smartsbc

    Smart Session Border Controller

    ...: a) Realtime Log file mining module. This subservice module is responsible to analize certain patterns reported in log files in order to detect possible intrusion threats. You can configure your own pattern in your own lof file in order to trigger alerts or take actions. b) Schedule module. This subservice module is responsible to trigger certain action based on cron strategies. c) Plugin module.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18

    Intrusion Detection and Defense System

    Intrusion Detection and Defense System for windows

    Its a light weight Intrusion detection and defense system works with windows firewall to protect any windows operating system from attacks that are intended to hack the server or provide any operational damage. By keeping eye on network activities and event viewer logs, ServerCloak capture and log any failed/denied inbound calls from IPv4 as well as IPv6. Once the calls reaches its limit, the service immediately tells windows firewall to block the attacking IP by adding a denial inbound...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19

    HostIPstats

    Collect and display host IP traffic statistics

    This tool provides IP traffic information at a level between a simple traffic counter (e.g. darkstat) and full packet capture or intrusion detection. It collects packet and byte counts by host IP address, protocol, and port. The next phase of the project is to analyze and display this data.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Clam sentinel is a program that detects file system changes and automatically scans the files added or modified using ClamWin. Require the installation of ClamWin. For Microsoft Windows 98/98SE/Me/2000/XP/Vista, Windows 7 and Windows 8.1.
    Leader badge
    Downloads: 145 This Week
    Last Update:
    See Project
  • 21
    Network Signature Manager (N.S.M) Lite

    Network Signature Manager (N.S.M) Lite

    Manage your Snort rules with N.S.M.

    N.S.M Lite is a simple and easy way to manage your signatures for your Snort based IDS/IPS implementation, which can improve IDS/IPS signature development for accurate detection of malicious malware. Additionally, N.S.M can be used a learning tool to help you understand the complex nature of Intrusion Detection and/or Prevention (IDP) signatures for the Snort platform.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 22
    Author Intrusion

    Author Intrusion

    An integrated writing environment inspired by Visual Studio.

    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    ESSPEE - Penetration Testing & Forensics

    ESSPEE - Penetration Testing & Forensics

    (Android Forensics & Malware Analysis Included)

    ESSPEE - Extreme Security Scanning Penetration testing & Exploitation Environment Ubuntu 12.04 LTS (Precise Pangolin) is purposefully selected as the base Operating System to obtain supports from Ubuntu for a long duration (till Apr 2017). It is packed with featured security tools with very less resource consumption and higher degree of stability. Thanks to Back Track, Blackbuntu, CAINE and DEFT and many others for inspiration. Being a sole developer to this distro, I wish it...
    Leader badge
    Downloads: 1 This Week
    Last Update:
    See Project
  • 24
    XML-CF-lib

    XML-CF-lib

    TeleScope-CF XML Content Filtering Library

    Current TeleScope-CF Java library implementation employs XML parsing and specific pattern-matching that provides standard logical operator constructs to construct the query over the values of XML elements and attributes applied to the XML message on the fly as it is provided in the form of a String object. The code base has been adopted from TeleScope CQ XML stream broker code base written in C. C code has been re-factored into Java with minor modifications. This general-purpose library could...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    telescope-cf-library

    telescope-cf-library

    TeleScope-CF XML Content Filtering Library

    Current TeleScope-CF Java library implementation employs XML parsing and specific pattern-matching that provides standard logical operator constructs to construct the query over the values of XML elements and attributes applied to the XML message on the fly as it is provided in the form of a String object. The code base has been adopted from TeleScope CQ XML stream broker code base written in C. C code has been re-factored into Java with minor modifications. This general-purpose library could...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • 5
  • Next