Search Results for "ntrusion detection/prevention system (ids/ips"

Showing 69 open source projects for "ntrusion detection/prevention system (ids/ips"

View related business solutions
  • SKUDONET Open Source Load Balancer Icon
    SKUDONET Open Source Load Balancer

    Take advantage of Open Source Load Balancer to elevate your business security and IT infrastructure with a custom ADC Solution.

    SKUDONET ADC, operates at the application layer, efficiently distributing network load and application load across multiple servers. This not only enhances the performance of your application but also ensures that your web servers can handle more traffic seamlessly.
  • Nectar: Employee Recognition Software to Build Great Culture Icon
    Nectar: Employee Recognition Software to Build Great Culture

    Nectar is an employee recognition software built for the modern workforce.

    Our 360 recognition & rewards platform enables everyone (peer to peer & manager to employees alike) to send meaningful recognition rooted in core values. Nectar has the most extensive rewards catalog so users can choose from company branded swag, Amazon products, gift cards or custom reward types. Integrate with your other tools like Slack and Teams to make sending recognition easy. We support top organizations like MLB, SHRM, Redfin, Heineken and more.
  • 1
    CrowdSec

    CrowdSec

    Firewall able to analyze visitor behavior & provide adapted response

    ... behavior detection system, written in Go. It stacks on Fail2ban's philosophy, but uses Grok patterns & YAML grammar to analyse logs, a modern decoupled approach (detect here, remedy there) for Cloud/Containers/VM based infrastructures. Once detected you can remedy threats with various bouncers (block, 403, Captchas, etc.) and blocked IPs are shared among all users to further improve their security. Crowdsec is an open-source, lightweight software, detecting peers with aggressive behaviors.
    Downloads: 6 This Week
    Last Update:
    See Project
  • 2
    Kong

    Kong

    The Cloud-Native API Gateway

    Kong is a next generation cloud-native API platform for multi-cloud and hybrid organizations. When building for the web, mobile, or Internet of Things, you’ll need a common functionality to run your software, and Kong is that solution. Kong acts as a gateway, connecting microservices requests and APIs natively while also providing load balancing, logging, monitoring, authentication, rate-limiting, and so much more through plugins. Kong is highly extensible as well as platform agnostic,...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 3
    Maltrail

    Maltrail

    Malicious traffic detection system

    Maltrail is a malicious traffic detection system, utilizing publicly available (black)lists containing malicious and/or generally suspicious trails, along with static trails compiled from various AV reports and custom user-defined lists, where trail can be anything from domain name, URL, IP address (e.g. 185.130.5.231 for the known attacker) or HTTP User-Agent header value (e.g. sqlmap for automatic SQL injection and database takeover tool). Also, it uses (optional) advanced heuristic...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 4
    Endian Firewall Community
    Endian Firewall Community (EFW) is a "turn-key" linux security distribution that makes your system a full featured security appliance with Unified Threat Management (UTM) functionalities. The software has been designed for the best usability: very easy to install, use and manage and still greatly flexible. The feature suite includes stateful packet inspection firewall, application-level proxies for various protocols (HTTP, FTP, POP3, SMTP) with antivirus support, virus and spam-filtering...
    Leader badge
    Downloads: 520 This Week
    Last Update:
    See Project
  • Event Management Software Icon
    Event Management Software

    Ideal for conference and event planners, independent planners, associations, event management companies, non-profits, and more.

    YesEvents offers a comprehensive suite of services that spans the entire conference lifecycle and ensures every detail is executed with precision. Our commitment to exceptional customer service extends beyond conventional boundaries, consistently exceeding expectations and enriching both organizer and attendee experiences.
  • 5
    Network Security Toolkit (NST)

    Network Security Toolkit (NST)

    A network security analysis and monitoring toolkit Linux distribution.

    ... in the toolkit. An advanced Web User Interface (WUI) is provided for system/network administration, navigation, automation, network monitoring, host geolocation, network analysis and configuration of many network and security applications found within the NST distribution. In the virtual world, NST can be used as a network security analysis, validation and monitoring tool on enterprise virtual servers hosting virtual machines.
    Leader badge
    Downloads: 206 This Week
    Last Update:
    See Project
  • 6
    WBBlades

    WBBlades

    WBBlades is a tool set based on Mach-O file parsing

    WBBlades is a toolset based on Mach-O file parsing, including one-click detection for the app (supports OC and Swift), package size analysis (supports a single static library/dynamic library), point-to-point crash analysis (analyze system crash log, based on symbol file and without symbol files), Class automatic extraction and Hook capability based on Mach-O file. It mainly uses __Text assembly code analysis, architecture extraction, DYSM file stripping, symbol table stripping, and crash file...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Advanced Persistent Security

    Advanced Persistent Security

    Advanced Persistent Threat Security

    The architecture of the system is integrated by different Fingerprinting mechanisms. The system is designed from a core that avoids the detection of sdhash and Memory analysis Built-in security, allows anonymous browsing by filtering requests external identification, Exit Tor Nodes and using the TOR Fingerprinting structure The system is designed to navigate without being detected or registered by any search engine or online platform denying all types of response to servers, The system...
    Leader badge
    Downloads: 5 This Week
    Last Update:
    See Project
  • 8
    Virtual eXecuting Environment
    VXE (Virtual eXecuting Environment) is an Intrusion Prevention System (IPS). It protects Linux servers from hacker attacks from network, etc. It protects software subsystems, such as: SMTP, HTTP and any other subsystem, already installed at the server.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9

    RHIPS

    Rhythm Host Intrusion Prevent System is a log file monitor IDS/IPS

    Rhythm Host Intrusion Prevention System is a log file monitor IDS/IPS for Windows. RHIPS can alert you via email when it matches detection criteria or execute a custom command. For alerting and response specify the number of instances before alerting or taking action. If specifying a command action another command can be run later on a timed basis. Port to IP address correlation allows for the connecting IP address to be identified and action taken against it.
    Downloads: 0 This Week
    Last Update:
    See Project
  • ConnectWise Cybersecurity Management for MSPs Icon
    ConnectWise Cybersecurity Management for MSPs

    Software and support solutions to protect your clients’ critical business assets

    ConnectWise SIEM (formerly Perch) offers threat detection and response backed by an in-house Security Operations Center (SOC). Defend against business email compromise, account takeovers, and see beyond your network traffic. Our team of threat analysts does all the tedium for you, eliminating the noise and sending only identified and verified treats to action on. Built with multi-tenancy, ConnectWise SIEM helps you keep clients safe with the best threat intel on the market.
  • 10
    pytbull
    ============ ***IMPORTANT*** PLEASE NOTE THAT PYTBULL IS NO LONGER MAINTAINED AND HAS BEEN PORTED BY netrunn3r HERE: https://github.com/netrunn3r/pytbull-ng. YOU SHOULD USE pytbull-ng INSTEAD. THANK YOU. ============ pytbull is an Intrusion Detection/Prevention System (IDS/IPS) Testing Framework for Snort, Suricata and any IDS/IPS that generates an alert file. It can be used to test the detection and blocking capabilities of an IDS/IPS and to validate config.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11

    SSHCure

    Flow-based SSH Intrusion Detection System

    We have just released SSHCure 3.0, which is available in our new repository at GitHub: https://github.com/sshcure/sshcure/. SSHCure is an intrusion detection system (IDS) that has been designed as a plugin for NfSen (http://nfsen.sourceforge.net). It detects and analyzes SSH intrusion attempts.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Rcon Controller for SA:MP

    Rcon Controller for SA:MP

    SA:MP server administration filterscript

    Rcon Controller: a SA:MP server administration tool. aims to provide real-time graphic/console monitoring / Instant managing. developed by CoolGuy.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Network Signature Manager (N.S.M) Lite

    Network Signature Manager (N.S.M) Lite

    Manage your Snort rules with N.S.M.

    N.S.M Lite is a simple and easy way to manage your signatures for your Snort based IDS/IPS implementation, which can improve IDS/IPS signature development for accurate detection of malicious malware. Additionally, N.S.M can be used a learning tool to help you understand the complex nature of Intrusion Detection and/or Prevention (IDP) signatures for the Snort platform.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    ESSPEE - Penetration Testing & Forensics

    ESSPEE - Penetration Testing & Forensics

    (Android Forensics & Malware Analysis Included)

    ESSPEE - Extreme Security Scanning Penetration testing & Exploitation Environment Ubuntu 12.04 LTS (Precise Pangolin) is purposefully selected as the base Operating System to obtain supports from Ubuntu for a long duration (till Apr 2017). It is packed with featured security tools with very less resource consumption and higher degree of stability. Thanks to Back Track, Blackbuntu, CAINE and DEFT and many others for inspiration. Being a sole developer to this distro, I wish it would help...
    Leader badge
    Downloads: 3 This Week
    Last Update:
    See Project
  • 15

    Smooth-Sec

    IDS/IPS Linux distribution.

    Smooth-Sec is a lightweight and fully-ready IDS/IPS (Intrusion Detection/Prevention System) Linux distribution based on Debian 7 (wheezy), available for 32 and 64 bit architecture. The distribution includes the latest version of Snorby, Snort, Suricata, PulledPork and Pigsty. An easy setup process allows to deploy a complete IDS/IPS System within minutes, even for security beginners with minimal Linux experience. Join the community, share your experiences, tips and ideas.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 16

    Cellular-IDS

    Cellular IDS based on Samsung's Network Extender

    The source code LMG Security used to turn a Samsung-Verizon Network Extender into a Cellular Intrusion Detection System for less than $300. The project was demonstrated at Blackhat 2013 and DEFCON 21. The CIDS project can provide direct access to cellular traffic, allowing for analysis of mobile malware behavior in ways never before possible. For more information, see our blog post and whitepaper at http://lmgsecurity.com/blog/2013/07/26/diy-cellula .
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    DogoIDS

    DogoIDS

    Active-probing-based network IDS for wireless networks

    DogoIDS is an open-source active-probing-based network intrusion detection system (AP-NIDS) for wireless multihop networks (MANETs, Wireless Mesh Networks, Sensor Networks, etc). At this stage, DogoIDS only support the IEEE 802.11s standard for Wireless Mesh Networks. DogoIDS is now under construction in a very early stage and mainly for research purposes. However, we aim to release a stable version ready for production soon. *** IMPORTANT *** We uploaded the very first experimental...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    NetDash

    NetDash

    Network Intrusion Detection and Full Packet Capture System

    NetDash is a network dashboard and intrusion detection system. NetDash passively collects network traffic and then stores key information to be analyzed for unwanted network activity. NetDash captures all traffic passed over the network and stores that traffic in a PCAP file that can be downloaded and analyzed with other tools such as Wireshark. NetDash processes each PCAP file and stores relevant information about each packet captured in a MySQL database. Loaded NetDash plugins display...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 19
    Snort-inline add-on is an Intrusion Prevention System (IPS) for IPCOP version 2. Last version of IPCOP version 2.0.6
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Jidgen is an easy-to-use, but powerful Java-based id generator. It uses templates for automated id generation and optional collision detection to avoid duplicate ids.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    The Realeyes IDS captures and analyzes full sessions. The graphical user interface will display both halves of captured sessions to determine what occurred. The GUI also provides management of application users, sensors, and the database.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 22
    SuStorID is an advanced Intrusion Detection System (IDS) for web services, based on machine learning. Its name comes from the term “Su Stori”, which in Sardinian language means “The Falcon”. It’s version is experimental, but demonstrates a number of interesting features, that can be readily exploited to detect and act against web attacks. SuStorID can be coupled with modsecurity, the well known web application firewall, to gather training data and provide for real-time counteractions. So...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    The Kernel Intrusion Detection System-KIDS, is a Network IDS, where the main part, packets grab/string match, is running at kernelspace, with a hook of Netfilter Framework. The project is not ready for use, then incomplete pieces of code may be found.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    HLBR is an IPS (Intrusion Prevention System) that can filter packets in the OSI layer 2. Detection of malicious traffic is done by rules. It can even be used as bridge to honeypots. The HLBR is a firewall element and can use regular expressions. Warning: this project was discontinued and should not be used in production networks. There are several bugs.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 25
    Snorby Security Distribution
    This project is no longer updated, see http://www.smoothsec.org/ Snorby SSD is is an open source IDS (Intrusion Detection System) Linux distribution based on Snort and Snorby. Built on Ubuntu 8.04 LTS . With SSD it is possible to get a complete Intrusion Detection System running within a few minutes.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • Next