Showing 59 open source projects for "snort windows"

View related business solutions
  • Red Hat Ansible Automation Platform on Microsoft Azure Icon
    Red Hat Ansible Automation Platform on Microsoft Azure

    Red Hat Ansible Automation Platform on Azure allows you to quickly deploy, automate, and manage resources securely and at scale.

    Deploy Red Hat Ansible Automation Platform on Microsoft Azure for a strategic automation solution that allows you to orchestrate, govern and operationalize your Azure environment.
  • Gain insights and build data-powered applications Icon
    Gain insights and build data-powered applications

    Your unified business intelligence platform. Self-service. Governed. Embedded.

    Chat with your business data with Looker. More than just a modern business intelligence platform, you can turn to Looker for self-service or governed BI, build your own custom applications with trusted metrics, or even bring Looker modeling to your existing BI environment.
  • 1
    openWrt-snort

    openWrt-snort

    Image of OpenWrt OS, with snort community featured in.

    Image of OpenWrt OS, with snort community featured in, for Raspberry Pi 4/ 4B+ and 400, basically for Processor BCM2711. Installed Snort Community Model to Intrusion Detection system. Prevention system not installed. eth0 used as output/ LAN socket, to run internet and access router. eth1, which can be USB -> Ethernet port, is used as WAN port, to connect Pi board to Internet IP. to flash img file, you can restore in SD card, or use Balena Etcher to flash. or you can use DD commend...
    Downloads: 9 This Week
    Last Update:
    See Project
  • 2
    Ansible Automation Platform Workshops

    Ansible Automation Platform Workshops

    Training course for Ansible automation platform

    The Red Hat Ansible Automation Workshops project is intended for effectively demonstrating Ansible's capabilities through instructor-led workshops or self-paced exercises. These interactive learning scenarios provide you with a pre-configured Ansible Automation Platform environment to experiment, learn, and see how the platform can help you solve real-world problems. The environment runs entirely in your browser, enabling you to learn more about our technology at your pace and time. The...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    Snort add-on is a network intrusion detection system for ipcop version 2. Last version of IPCOP version 2.1.9 n.b: Snort add-on needs 700 Mo minimum free space disk.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4

    Honeeepi

    Honeypot sensor on Raspberry Pi

    This project is about building honeypots with Raspberry Pi - a credit card sized ARM Linux box. Honeeepi is a honeypot sensor on Raspberry Pi which based on customized Raspbian OS. It was pre-installed with multiple updated honeypot packages and network monitoring tools.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Field Service Management Software | BlueFolder Icon
    Field Service Management Software | BlueFolder

    Maximize technician productivity with intuitive field service software

    Track all your service data in one easy-to-use system, enabling your team to move faster and generate more revenue for your bottom line.
  • 5
    Guardian add-on is a security program which works in conjunction with Snort to automaticly update firewall rules based on alerts generated by Snort. You must install Snort add-on ipcop v2 before : https://sourceforge.net/projects/snortaddonipcop/ Last IPCOP version 2.1.8
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6

    Security Onion

    IDS/NSM, Snort, Suricata, Bro, Sguil, Squert, ELSA, Xplico

    Security Onion is a Linux distro for IDS (Intrusion Detection) and NSM (Network Security Monitoring). It's based on Ubuntu and contains Snort, Suricata, Bro, Sguil, Squert, ELSA, Xplico, NetworkMiner, and many other security tools. The easy-to-use Setup wizard allows you to build an army of distributed sensors for your enterprise in minutes!
    Downloads: 44 This Week
    Last Update:
    See Project
  • 7
    pytbull
    ============ ***IMPORTANT*** PLEASE NOTE THAT PYTBULL IS NO LONGER MAINTAINED AND HAS BEEN PORTED BY netrunn3r HERE: https://github.com/netrunn3r/pytbull-ng. YOU SHOULD USE pytbull-ng INSTEAD. THANK YOU. ============ pytbull is an Intrusion Detection/Prevention System (IDS/IPS) Testing Framework for Snort, Suricata and any IDS/IPS that generates an alert file. It can be used to test the detection and blocking capabilities of an IDS/IPS and to validate config.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8

    Snort/Snort Sam

    Snort/Snortsam by Tran Phuong Binh

    Đồ án xây dựng hệ thống cảnh báo và ngăn chặn xâm nhập Trần Phương Bình Lớp C15QM15 MSV: 13204272 HUTECH
    Downloads: 1 This Week
    Last Update:
    See Project
  • 9
    Elya

    Elya

    Elya is an front-end of SNORT.

    Elya is an front-end of SNORT. It's an web interface for manage and see alerts on the snort database.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Component Content Management System for Software Documentation Icon
    Component Content Management System for Software Documentation

    Great tool for serious technical writers

    Paligo is an end-to-end Component Content Management System (CCMS) solution for technical documentation, policies and procedures, knowledge management, and more.
  • 10

    AlertWheel

    AlertWheel is a visualization-based analysis tool for Snort IDS logs

    AlertWheel is a new software application easing network analysis on large-scale networks. It is based on a novel radial visualization capable of simultaneously displaying several thousand alerts, emphasizing the most important alerts or patterns in the dataset. Among other things, AlertWheel offers a new technique for representing bipartite graphs (where links exist between two distinct node groups). Using this approach, links are positioned in a way to reduce occlusion in the visualization....
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Network Signature Manager (N.S.M) Lite

    Network Signature Manager (N.S.M) Lite

    Manage your Snort rules with N.S.M.

    N.S.M Lite is a simple and easy way to manage your signatures for your Snort based IDS/IPS implementation, which can improve IDS/IPS signature development for accurate detection of malicious malware. Additionally, N.S.M can be used a learning tool to help you understand the complex nature of Intrusion Detection and/or Prevention (IDP) signatures for the Snort platform.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Modbus Traffic Generator

    Modbus Traffic Generator

    Open Source SCADA Security Evaluation Tool

    Modbus traffic generator is a tool written in Python, and uses Scapy libraries to evaluate the effectiveness of SCADA security solutions. The tool generates Modbus/TCP packets, where the characteristics of these packets are extracted from Snort NIDS Modbus rules. The generated packets trigger related alerts in Snort NIDS. It is useful to anybody interested in evaluating and testing their SCADA security solution or other people solutions. Requirements: * Python 2.x or higher * Scapy...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 13
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Intrusion Block (IBlock) is a small Linux daemon which greps the alertfile of an IDS such as Snort or Suricata and blocks the offender hosts for a given amount of time using iptables.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 15
    Snort-inline add-on is an Intrusion Prevention System (IPS) for IPCOP version 2. Last version of IPCOP version 2.0.6
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    this project is dedicated to creating a fast and easy script to installing snort with barnyard
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Sguil's (pronounced sgweel) main component is an intuitive GUI that receives realtime events from snort/barnyard. It includes other components which facilitate the practice of Network Security Monitoring (NSM) and event driven analysis of IDS alerts.
    Downloads: 18 This Week
    Last Update:
    See Project
  • 18

    BlackBSD

    BlackBSD

    .../~jmk/medusa/medusa.html Snort - Intrucion Detection http://www.snort.org/ W3af - Web Application Attack http://w3af.org/ NetCat - networking utility http://netcat.sourceforge.net/ THC-Hydra - network logon cracker http://thc.org/thc-hydra/ Wapiti - Web application vulnerability scanner http://wapiti.sourceforge.net/ Rapid7 - http://www.rapid7.com/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19

    Pyflag snort alert log driver plug-in

    pyflag plug-in that makes a snort alert log driver

    This project is a plug in written in R and python language that makes a driver for Pyflag that allows forensic task for snort alert logs.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    The goal of this project is to create a conversion utility to translate custom Snort rules into a format that can be used on Cisco IDS/IPS device.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    WATER (Wanted ACID/BASE To Emit Results) is a project to address some of the latency issues observed with BASE. Overall goal is to provide BASE like data with sub-second or near sub-second results for most basic queries.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Snorby Security Distribution
    This project is no longer updated, see http://www.smoothsec.org/ Snorby SSD is is an open source IDS (Intrusion Detection System) Linux distribution based on Snort and Snorby. Built on Ubuntu 8.04 LTS . With SSD it is possible to get a complete Intrusion Detection System running within a few minutes.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Snort to Surfnet IDS Connector developed for the CSN.OR.AT (Community Sense Net ) Project. This connector is used to report snort alerts directly to the surfnetids (ver. 3) database.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    This project focuses on developing an SMS alert system that has function to give an alert message to registered web server administrators whenever an intrusion is occurred. The alert is generated from Snort log file.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 25
    BASE is the Basic Analysis and Security Engine. It is based on the code from the Analysis Console for Intrusion Databases (ACID) project. This application provides a web front-end to query and analyze the alerts coming from a SNORT IDS system.
    Downloads: 83 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • Next