Showing 45 open source projects for "intrusion and detection and system"

View related business solutions
  • Passwordless authentication enables a secure and frictionless experience for your users | Auth0 Icon
    Over two-thirds of people reuse passwords across sites, resulting in an increasingly insecure e-commerce ecosystem. Learn how passwordless can not only mitigate these issues but make the authentication experience delightful. Implement Auth0 in any application in just five minutes
  • Innovate faster with enterprise-ready generative AI—enhanced by Gemini Icon
    Innovate faster with enterprise-ready generative AI—enhanced by Gemini

    Build, deploy, and scale machine learning (ML) models faster, with fully managed ML tools for any use case.

    Vertex AI offers everything you need to build and use generative AI—from AI solutions, to Search and Conversation, to 130+ foundation models, to a unified AI platform.
  • 1
    CrowdSec

    CrowdSec

    Firewall able to analyze visitor behavior & provide adapted response

    ... behavior detection system, written in Go. It stacks on Fail2ban's philosophy, but uses Grok patterns & YAML grammar to analyse logs, a modern decoupled approach (detect here, remedy there) for Cloud/Containers/VM based infrastructures. Once detected you can remedy threats with various bouncers (block, 403, Captchas, etc.) and blocked IPs are shared among all users to further improve their security. Crowdsec is an open-source, lightweight software, detecting peers with aggressive behaviors.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 2
    ProxySQL

    ProxySQL

    A high-performance MySQL proxy

    ProxySQL is an open source, high performance, high availability, database protocol-aware proxy for MySQL. It was created due to a lack of high performance open source proxies, and is able to scale millions of connections across hundreds of thousands of backend servers, all while getting the freedom of being open source. ProxySQL provides end-to-end MySQL connection handling, real-time statistics and database traffic inspection. It's got failover detection, rich query rule definitions...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 3
    Coraza

    Coraza

    OWASP Coraza WAF is a golang modsecurity compatible firewall library

    ..., including the OWASP Top Ten, with a minimum of false alerts. CRS protects from many common attack categories including: SQL Injection (SQLi), Cross Site Scripting (XSS), PHP & Java Code Injection, HTTPoxy, Shellshock, Scripting/Scanner/Bot Detection & Metadata & Error Leakages. Coraza is a library at its core, with many integrations to deploy on-premise Web Application Firewall instances.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 4
    Endian Firewall Community
    Endian Firewall Community (EFW) is a "turn-key" linux security distribution that makes your system a full featured security appliance with Unified Threat Management (UTM) functionalities. The software has been designed for the best usability: very easy to install, use and manage and still greatly flexible. The feature suite includes stateful packet inspection firewall, application-level proxies for various protocols (HTTP, FTP, POP3, SMTP) with antivirus support, virus and spam-filtering...
    Leader badge
    Downloads: 482 This Week
    Last Update:
    See Project
  • Engage for Amazon Connect, the Pre-built Contact Center Platform Icon
    Engage for Amazon Connect, the Pre-built Contact Center Platform

    Utilizing the power of AWS and Generative AI, Engage provides your customers with highly personalized, exceptional experiences.

    Engage is a pre-built, intelligent contact center platform that transforms customer service.
  • 5
    Netdeep Secure Firewall

    Netdeep Secure Firewall

    Next Generation Open Source Firewall

    Netdeep Secure is a Linux distribution with focus on network security. Is a Next Generation Open Source Firewall, which provides virtually all perimeter security features that your company may need. It offers Web content filters, ensuring better performance of the network, allowing users to use the service efficiently and securely, providing a deep control of the use of the Web access service, blocking access to unwanted websites, Virus, Spam, Applications and intrusion attempts. Its...
    Leader badge
    Downloads: 8 This Week
    Last Update:
    See Project
  • 6
    MailCleaner

    MailCleaner

    Anti Spam SMTP Gateway

    [antispam] MailCleaner is an anti-spam / anti-virus filter SMTP gateway with user and admin web interfaces, quarantine, multi-domains, multi-templates, multi-languages. Using Bayes, RBLs, Spamassassin, MailScanner, ClamAV. Based on Debian. Enterprise ready. MailCleaner is an anti spam gateway installed between your mail infrastructure and the Internet. It includes a complete GNU/Linux OS and a graphical web interface for user and administrative access. It comes in the form of virtual machine...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    BrazilFW Firewall and Router

    BrazilFW Firewall and Router

    A powerful network security tool, easy, safe and totally free.

    ... 2.24, which is led by "Claudio" and "Marcelo - Brazil", running only on floppy disks, and being 2.30.1 the last version with this support . The following versions, as well having automatic detection of network cards, only run on large capacity media, such as hard disk (HD). Versions in Development: * 2.33.x: Uses kernel 2.4.x and is developed by Marcinho Samurai. * 3.x: Uses kernel 4.x and is developed by WoshMan
    Downloads: 54 This Week
    Last Update:
    See Project
  • 8
    NinjaFirewall

    NinjaFirewall

    Powerfull Web Application Firewall for PHP

    ... as the response body. * Real-time detection (File Guard). * Response body filter (Web Filter). * Powerful access control and firewall policies. * Easy to setup; your PHP scripts do not require modifications. * Works with any PHP applications, even those encoded with ionCube and ZendGuard. * Management administration console. * One-click updates. * Centralized logging. * And many more...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Addons for IOSEC - DoS HTTP Security

    Addons for IOSEC - DoS HTTP Security

    IOSec Addons are enhancements for web security and crawler detection

    .../ http://artikelschreiber.net/ http://sebastianenger.com/ http://unaique.de/ http://unaique.org/ Added Setup Instructions for Wordpress Content Management System. Added Facebook Bot Support for "Facebot/1.0". Add this code to your website to prevent unauthorized stealing of your valuable content & block malicious bots from crawling your site.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Omnichannel contact center platform for enterprises. Icon
    Omnichannel contact center platform for enterprises.

    For Call centers or BPOs with a very high volume of calls

    Deliver a personalized customer experience with every interaction, across every channel, with uContact, net2phone’s cloud contact center solution.
  • 10
    Securepoint Squid eCAP Antivirus adapter

    Securepoint Squid eCAP Antivirus adapter

    Antivirus eCAP adapter for Squid 3.1 and above.

    Securepoint Antivirus eCAP adapter for Squid 3.1 and above.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Java-based Open Source WAF (Web Application Firewall) to include inside a web application in order to protect it against attacks like Cross-Site Request Forgery (CSRF), Parameter Manipulation and more.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 12
    The Kernel Intrusion Detection System-KIDS, is a Network IDS, where the main part, packets grab/string match, is running at kernelspace, with a hook of Netfilter Framework. The project is not ready for use, then incomplete pieces of code may be found.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    A command line tool that allows you to (live) analyze netfilter (iptables) log files. It provides a nice output and has features like displaying hostnames, duplicate detection... More info (+ screenshots) can be found in the pdf inside the tarball.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    HLBR is an IPS (Intrusion Prevention System) that can filter packets in the OSI layer 2. Detection of malicious traffic is done by rules. It can even be used as bridge to honeypots. The HLBR is a firewall element and can use regular expressions. Warning: this project was discontinued and should not be used in production networks. There are several bugs.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    This is an NIDS/HIDS, Network plus Host based Intrusion Detection System. Este é um NIDS / HIDS, Sistema de Detecção de Invasões Baseado em Redes e em Máquinas.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    inundator is a tool used to anonymously inundate intrusion detection logs with false positives to obfuscate a real attack, leaving the IDS analyst feeling completely inundated.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    BASE is the Basic Analysis and Security Engine. It is based on the code from the Analysis Console for Intrusion Databases (ACID) project. This application provides a web front-end to query and analyze the alerts coming from a SNORT IDS system.
    Downloads: 19 This Week
    Last Update:
    See Project
  • 18
    PACtory is a highly customizable way for handling proxy configuration settings with a dynamically created .pac-File, also known as "Windows Proxy Auto Detection" or "wpad.dat"-File, which is generated on the fly while the client is requesting it.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 19
    Nebula automatically generates intrusion signatures from attack traces. It runs as a daemon accepting attack submissions from honeypots.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Siganture Translator is a Java application which can translate signatures between different IDS's and Common Intrusion Detection Signatures Standard (CIDSS).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    This is a Host based Intrusion Detection system, it consists of 4 components viz.Port scan detector,Policy Enforcer,Network Statistics,and Vulnerability detector. The backend programs are written in C, the front end is made using Qt Designer and Glade.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    IpTables Extension and Kernel Modul ipt_PORTNETSCAN English Detection of PORTSCAN's, NETSCAN's and COMBINEDSCAN's using quotas. Deutsch: PORTSCAN, NETSCAN und COMBINEDSCAN Erkennung auf Basis von IpTables_Regeln. Für die Erkennung können verschieden
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Gardol monitors system log files to detect denial of service and other attacks and blocks attacking sites with Linux iptables. Attack detection rules may be programmed in Perl.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    IceIDS is heuristic Network Intrusion Detection System (NIDS) based on calculating Student's distributions of network traffic.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    syndetector is a software which can detect and drop packet when a synflood attack is detected ! Based on a simple detection system (by the use of iptables and libipq) and on a simple use It is realy easy to setup this software.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next