Showing 23 open source projects for "detection"

View related business solutions
  • Find out just how much your login box can do for your customer | Auth0 Icon
    Find out just how much your login box can do for your customer | Auth0

    With over 53 social login options, you can fast-track the signup and login experience for users.

    From improving customer experience through seamless sign-on to making MFA as easy as a click of a button – your login box must find the right balance between user convenience, privacy and security.
  • SKUDONET Open Source Load Balancer Icon
    SKUDONET Open Source Load Balancer

    Take advantage of Open Source Load Balancer to elevate your business security and IT infrastructure with a custom ADC Solution.

    SKUDONET ADC, operates at the application layer, efficiently distributing network load and application load across multiple servers. This not only enhances the performance of your application but also ensures that your web servers can handle more traffic seamlessly.
  • 1
    Netdata

    Netdata

    Open-source systems performance monitor

    Netdata is a well-crafted real time performance monitor to detect anomalies in your system infrastructure. Visualize many types of data including disk activity, SQL queries, website visitors and more. This tool is useful to monitor linux servers.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 2

    milkt

    My text log analysis tool

    .../restoring for the log file - Unicode/UTF-8 support for text file - Useful settings regarding font change, clipboard copy, etc - UART serial port logging (beta testing) * Build Tools - Microsoft Visual Studio 2015 (C++) - Boost 1.67 (regex, shared ptr, log) - Several open source libraries for xml, list control, encoding detection, etc. * Email: minnznt@gmail.com * History & Help on the Shortcut: https://sourceforge.net/p/milkt/wiki/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    AIDE - Advanced Intrusion Detection Environment
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    nxlog

    nxlog

    A multi-platform universal log collector and forwarder

    NXLog is a modular, multi-threaded, high-performance log management solution with multi-platform support. In concept it is similar to syslog-ng or rsyslog but is not limited to unix/syslog only. It can collect logs from files in various formats, receive logs from the network remotely over UDP, TCP or TLS/SSL . It supports platform specific sources such as the Windows Eventlog, Linux kernel logs, Android logs, local syslog etc. Writing and reading logs to/from databases is also supported....
    Downloads: 1 This Week
    Last Update:
    See Project
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
  • 5
    We! Analyze By Or Cohen

    We! Analyze By Or Cohen

    We! Analyze - designed to analyze ArcSight SmartConnectors logs.

    ... that something is wrong, it takes a while to analyze, understand and solve. In light of these problems in the process of error detection in connectors, I have developed is an automated tool named 'We! Analyze' with its own UI which analyzes connector logs manually or using an API that can be started from the command line, a schedule task or from the console with an action in rule, tool or integration command (if you use the API you can forward the events to a syslog listener in CEF format).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Insidias is a next-generation intrusion detection engine, with a focus on speed, efficiency, advanced pattern matching, parallel-processing, modularity, and expandability.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    A simple log analysis and botnet detection tool
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    A command line tool that allows you to (live) analyze netfilter (iptables) log files. It provides a nice output and has features like displaying hostnames, duplicate detection... More info (+ screenshots) can be found in the pdf inside the tarball.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Labrador is a Host-based Intrusion Detection System (HIDS) and Integrity Checker written entirely in Perl. It aims to be a complete, free, multiplatform, and open-source solution for detecting modifications and tamperings in files.
    Downloads: 0 This Week
    Last Update:
    See Project
  • JobNimbus Construction Software Icon
    JobNimbus Construction Software

    For Roofers, Remodelers, Contractors, Home Service Industry

    Track leads, jobs, and tasks from one easy to use software. You can access your information wherever you are, get everyone on the same page, and grow your business.
  • 10
    The DShield Windows Client for The Distributed Intrusion Detection System (DShield.org).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    devialog is a behavior/anomaly-based syslog intrusion detection system which detects unknown attacks via anomalies in syslog. It can generate signatures for ease of management, act upon anomalies in a predefined fashion or perform as a standard log parser
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Connects to Active Directory and retrieves a list of computer objects, queries for FSMO roles, and then connects to computer objects and queries for inventory information, outputting results to .csv file.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 13
    glFlow is a robust, fast, portable, pcap-centric (D)DoS detection tool.
    Downloads: 12 This Week
    Last Update:
    See Project
  • 14
    PyIDS is an intrusion detection system whose aim is to provide concise information to administrators about some parts of the system i.e filesystem checksums, unknown connections to the machine, access control lists of special files, log revision...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Templario is a security event audit and compliance suite which helps you to monitor enterprise security from one central console. Templario automates and consolidates complicated enterprise network security auditing and requires near-zero administration.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Output spool reader for Snort! This program decouples output overhead from the Snort network intrusion detection system and allows Snort to run at full speed. It takes input and output plugins and can therefore be used to convert almost any spooled fil
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    MOTion detectOR is a simple daemon that periodicaly checks for changes in a given file/logfile. This application will warn you by mail when a change in a monitored file is detected. It may be used for intrusion detection or hack investigation for examp
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Pace-IDS is an Intrusion Detection system designed to replace Tripwire, in that it is faster, and more effective of detecting trojan activity, and is easier to configure. All you have to do usually is simply change one variable to your email address.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Free Agents DIDS is a distributed intrusion detection system that you place on each host on your network. Agents intercommunicate with aes encryption, automatically alert you, and secure your network for free!
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Active Intrusion Detection (AIP) Provide a barometer of scanning and hacking activity around the Internet that can be used by administrators to help keep their own network(s) safe. Provides automated ACL creation for a variety of platforms.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    AVirCAP is a system for manual and / or automated detection of CodeRed and Nimda type of hack attempts and virtually all other kinds of "logable" intrusion attempts. It can work stand alone or together with other additional AVirCAP machines in the LAN/W
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    The Distributed Intrusion Detection System.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Immune Security Architecture For your Enterprise -- Host-Based Intrusion detection for UNIX based systems, at the process level. Detect changes in the normal behavior of processes, advanced features to detect Buffer Overflows.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next