Showing 506 open source projects for "user mode linux"

View related business solutions
  • Cyber Risk Assessment and Management Platform Icon
    Cyber Risk Assessment and Management Platform

    ConnectWise Identify is a powerful cybersecurity risk assessment platform offering strategic cybersecurity assessments and recommendations.

    When it comes to cybersecurity, what your clients don’t know can really hurt them. And believe it or not, keep them safe starts with asking questions. With ConnectWise Identify Assessment, get access to risk assessment backed by the NIST Cybersecurity Framework to uncover risks across your client’s entire business, not just their networks. With a clearly defined, easy-to-read risk report in hand, you can start having meaningful security conversations that can get you on the path of keeping your clients protected from every angle. Choose from two assessment levels to cover every client’s need, from the Essentials to cover the basics to our Comprehensive Assessment to dive deeper to uncover additional risks. Our intuitive heat map shows you your client’s overall risk level and priority to address risks based on probability and financial impact. Each report includes remediation recommendations to help you create a revenue-generating action plan.
  • Eptura Workplace Software Icon
    Eptura Workplace Software

    From desk booking and visitor management, to space planning and office utilization data, Eptura Workplace helps your entire organization work smarter.

    With the world of work changed forever, it’s essential to manage your workplace and assets together to effectively create a high-performing environment. The Eptura experience combines the power of workplace management software with asset management, enabling you to effectively operate your building and facilitate hybrid work.
  • 1
    JITWatch

    JITWatch

    Log analyser / visualiser for Java HotSpot JIT compiler

    Log analyser / visualiser for Java HotSpot JIT compiler. Inspect inlining decisions, hot methods, bytecode, and assembly. View results in the JavaFX user interface.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 2
    AWStats

    AWStats

    AWStats Log Analyzer

    AWStats is a free powerful and featureful server logfile analyzer that shows you all your Web/Mail/FTP statistics including visits, unique visitors, pages, hits, rush hours, os, browsers, search engines, keywords, robots visits, broken links and more
    Leader badge
    Downloads: 295 This Week
    Last Update:
    See Project
  • 3
    SSHGuard

    SSHGuard

    Intelligently block brute-force attacks by aggregating system logs

    SSHGuard protects hosts from brute-force attacks against SSH and other services. It aggregates system logs and blocks repeat offenders using several firewall backends, including iptables, ipfw, and pf.
    Leader badge
    Downloads: 79 This Week
    Last Update:
    See Project
  • 4
    ProM is the comprehensive, extensible framework for process mining. Process Mining deals with the a-posteriori analysis of (business) processes using enactment logs.
    Leader badge
    Downloads: 38 This Week
    Last Update:
    See Project
  • Compliance Operations Platform. Built to Scale. Icon
    Compliance Operations Platform. Built to Scale.

    Gain the visibility, efficiency, and consistency you and your team need to stay on top of all your security assurance and compliance work.

    Hyperproof makes building out and managing your information security frameworks easy by automating repetitive compliance operation tasks so your team can focus on the bigger things. The Hyperproof solution also offers powerful collaboration features that make it easy for your team to coordinate efforts, collect evidence, and work directly with auditors in a single interface. Gone are the days of uncertainty around audit preparation and compliance management process. With Hyperproof you get a holistic view of your compliance programs with progress tracking, program health monitoring, and risk management.
  • 5
    Screen Squid

    Screen Squid

    Log analyser for Squid access.log

    Screen squid is web-based interface for viewing reports based on Squid proxy server log files. It can be accessed from web-browser through more than 50 reports. No extra files, only DB. All reports generated "on-the-fly". And we got personal cabinet for each user/group.
    Leader badge
    Downloads: 28 This Week
    Last Update:
    See Project
  • 6

    dhcpd-pools

    ISC dhcpd leases usage analysis

    This is dhcpd-pools ISC dhcp shared network and pool range usage analysis. Purpose of command is to count usage ratio of each IP range and shared network pool which ISC dhcpd is in control of. Users of the command are most likely ISPs and other organizations that have large IP space. Program is written C. Design goal is to get analysis done quickly where there is lots of data. On cheap laptop the speed of analysis is roughly 100k leases per second. Number of ranges, or shared networks,...
    Downloads: 14 This Week
    Last Update:
    See Project
  • 7
    Simple Event Correlator (SEC) is a lightweight event correlator for network management, log file monitoring, security management, fraud detection, and other tasks which involve event correlation.
    Downloads: 12 This Week
    Last Update:
    See Project
  • 8
    SNĒZ is a web interface to the popular open source IDS programs SNORT® and Suricata. IDS output can be unified2 or JSON formats. The main design feature of SNĒZ is the ability to filter alerts based on criteria set by, and documented by, a security analyst. Alerts are viewed and summarized in different ways, filtered, and documented until ideally no alerts remain. At any time, filters can be suppressed so that all collected alerts can be analyzed for patterns, forensics, etc. Filters can...
    Downloads: 7 This Week
    Last Update:
    See Project
  • 9

    Pimped Apache Server Status

    Enhanced Apache Server Status page - for one or multiple servers

    The pimped Apache status makes the Apache server status readable, sortable and searchable. The pimped Apache status can merge the status of several servers that opens the possibility to identify the troubleshooter even in a loadbalanced website. The webbased tool offers a multilanguage, skinable interface with a built-in updater. In several views you see most requested pages, vhosts, used methods, IPs that make the most requests and more. All views are sortable tables you can filter...
    Downloads: 2 This Week
    Last Update:
    See Project
  • QVscribe allows you to author requirements in a clear, consistent, and compliant manner Icon
    QVscribe is designed to help your team eliminate the issues that stem from poorly-written requirements. Our software automates the assessment, quality assurance, and verification of your requirements. You can identify risks, errors, and ambiguities in the earliest stages of a project, saving you rework, cost-overruns, and recalls.
  • 10

    X-Itools: Email/Web Log Search Engine

    Strong Email & Apache Log Analysis with Active Security Features

    X-Itools: eXtended Internet Tools. Suite of tools composed of several collaboration modules. Old and initial project born in 1999, 1st published in 2001 on Sourceforge. X-Itools E-mail management module (log analysis) initiated in 2004 with Web 1.0 technologies (private SVN server). X-Itools development restarted since 2011, on the basis of a unique module: E-mail management module (log analysis). Now based on web 2.0 technologies (ExtJS 4.1) and devel restarted because of a particular...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 11
    mxOwl is a mail server analysis tool. It consists of information gatherers and a web frontend.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12

    DBD2

    A multi-threaded, multi-database tcp-based database insertion app.

    DBD2 inserts database records from TCP input. It is a companion project to Syslgod2 and an application in its own right. It ships with a backgrounding client for generic use. The client sends whatever information the user puts on the command-line to the back-end daemon via TCP. Upon successful transmission, the client exits. On failure, it backs off and retries until its life-time timer expires. The back-end daemon accepts data from Syslogd2 or its own client and inserts that data...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13

    pcapfix

    repair corrupted pcap and pcapng files

    this tool tries to repair your broken pcap and pcapng files by fixing the global header respectively packet blocks and recovering the packets by searching und guessing the packet headers or blocks
    Downloads: 4 This Week
    Last Update:
    See Project
  • 14
    Log.io

    Log.io

    Real-time log monitoring in your browser

    Inputs watch log files for changes, send new log messages to the server, which broadcasts to web clients. Log messages are tagged with stream and source information based on user configuration. log.io has no persistence layer. File inputs are informed of file changes via inotify, and log messages hop from input to server to web client via TCP and socket.io, respectively. log.io uses a stateless TCP API to receive log messages. Writing a third party harvester is easy. Open a TCP connection...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Sendmail log Analyzer is a tool to monitor sendmail usage and generate HTML and graph reports. It reports all you ever wanted to know about email trafic on your network. You can also use it in ISP environment with per domain and per mailbox report.
    Downloads: 8 This Week
    Last Update:
    See Project
  • 16
    DenyHosts is a python program that automatically blocks ssh attacks by adding entries to /etc/hosts.deny. DenyHosts will also inform Linux administrators about offending hosts, attacked users and suspicious logins. This project is being actively developed on GitHub (https://github.com/denyhosts)
    Downloads: 13 This Week
    Last Update:
    See Project
  • 17
    Snare Lite (SIEM & Logging Software)

    Snare Lite (SIEM & Logging Software)

    Snare Enterprise: bit.ly/Snare-Trial

    ATTENTION: Snare Lite is unsupported legacy software. While it will remain a part of the SourceForge community, it is no longer secure and compliant. For up to date Snare software check out Snare Enterprise. https://www.snaresolutions.com/try-snare-for-free/ Snare Enterprise was created to keep up with the fast paced security software market. It started with the desire to create premium logging and SIEM tools that were agnostic by nature so they could be used to boost any SIEM...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    ttyrpld is a multi-OS kernel-level TTY keylogger and screenlogger with (a)synchronous replay support. It runs on Linux, Solaris, FreeBSD, NetBSD and OpenBSD.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    IPAC-NG is the iptables/ipchains based IP accounting package for Linux. It collects, summarizes, and nicely displays IP accounting data. Ipchains and (preferably) iptables are supported. Logs are stored in files, a gdbm or a PostgreSQL database.
    Leader badge
    Downloads: 1 This Week
    Last Update:
    See Project
  • 20
    Website Analyzer

    Website Analyzer

    Real-time traffic analysis for your website for 100% FREE

    Powered by http://www.softwaresuite.de Similar service cost at least $ 10 in a month. With this software, you get the opportunity to analyze your website visits in real time. Website Analyzer service is ad-supported and therefore it is free for you to 100%. Live web stats and traffic analytics. Observe your visitors interacting with your web site in real time and much more in our feature list.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    FW1-Loggrabber is a command-line tool to grab logfiles from Checkpoint FW-1 remotely using Checkpoints LEA (Log Export Api), which is one part of Checkpoints OPSEC API.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 22
    Octopussy: Log Management Solution

    Octopussy: Log Management Solution

    Log Management Solution

    Logs Analyzer, Alerter & Reporter with a Web Interface
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Squid Analyzer parses Squid proxy access log and reports general statistics about hits, bytes, users, networks, top URLs, and top second level domains. Statistic reports are oriented toward user and bandwidth control.
    Downloads: 11 This Week
    Last Update:
    See Project
  • 24
    AlienVault OSSIM

    AlienVault OSSIM

    Open Source SIEM

    OSSIM, AlienVault’s Open Source Security Information and Event Management (SIEM) product, provides event collection, normalization and correlation. For more advanced functionality, AlienVault Unified Security Management (USM) builds on OSSIM with these additional capabilities: * Log management * Advanced threat detection with a continuously updated library of pre-built correlation rules * Actionable threat intelligence updates from AlienVault Labs Security Research Team * Rich...
    Leader badge
    Downloads: 33 This Week
    Last Update:
    See Project
  • 25
    nxlog

    nxlog

    A multi-platform universal log collector and forwarder

    NXLog is a modular, multi-threaded, high-performance log management solution with multi-platform support. In concept it is similar to syslog-ng or rsyslog but is not limited to unix/syslog only. It can collect logs from files in various formats, receive logs from the network remotely over UDP, TCP or TLS/SSL . It supports platform specific sources such as the Windows Eventlog, Linux kernel logs, Android logs, local syslog etc. Writing and reading logs to/from databases is also supported...
    Downloads: 3 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • 5
  • Next