Search Results for "aide intrusion detection"

Showing 65 open source projects for "aide intrusion detection"

View related business solutions
  • SKUDONET Open Source Load Balancer Icon
    SKUDONET Open Source Load Balancer

    Take advantage of Open Source Load Balancer to elevate your business security and IT infrastructure with a custom ADC Solution.

    SKUDONET ADC, operates at the application layer, efficiently distributing network load and application load across multiple servers. This not only enhances the performance of your application but also ensures that your web servers can handle more traffic seamlessly.
  • Desktop and Mobile Device Management Software Icon
    Desktop and Mobile Device Management Software

    It's a modern take on desktop management that can be scaled as per organizational needs.

    Desktop Central is a unified endpoint management (UEM) solution that helps in managing servers, laptops, desktops, smartphones, and tablets from a central location.
  • 1
    ntopng

    ntopng

    Web-based Traffic and Security Network Traffic Monitoring

    ntopng® is a web-based network traffic monitoring application released under GPLv3. It is the new incarnation of the original ntop written in 1998, and is now revamped in terms of performance, usability, and features. ntopng is a network traffic probe that provides 360° Network visibility, with its ability to gather traffic information from traffic mirrors, NetFlow exporters, SNMP devices, Firewall logs, and Intrusion Detection systems. ntopng has been written in a portable way in order...
    Downloads: 22 This Week
    Last Update:
    See Project
  • 2
    Zeek

    Zeek

    Zeek is a powerful network analysis framework

    Zeek has a long history in the open source and digital security worlds. Vern Paxson began developing the project in the 1990s under the name “Bro” as a means to understand what was happening on his university and national laboratory networks. Vern and the project’s leadership team renamed Bro to Zeek in late 2018 to celebrate its expansion and continued development. Zeek is not an active security device, like a firewall or intrusion prevention system. Rather, Zeek sits on a “sensor...
    Downloads: 21 This Week
    Last Update:
    See Project
  • 3
    DeepCamera

    DeepCamera

    Open-Source AI Camera. Empower any camera/CCTV

    DeepCamera empowers your traditional surveillance cameras and CCTV/NVR with machine learning technologies. It provides open-source facial recognition-based intrusion detection, fall detection, and parking lot monitoring with the inference engine on your local device. SharpAI-hub is the cloud hosting for AI applications that helps you deploy AI applications with your CCTV camera on your edge device in minutes. SharpAI yolov7_reid is an open-source Python application that leverages AI...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 4
    teler

    teler

    Real-time HTTP Intrusion Detection

    teler is an real-time intrusion detection and threat alert based on web log that runs in a terminal with resources that we collect and provide by the community. kitabisa/teler-waf: teler-waf is a Go HTTP middleware that provide teler IDS functionality to protect against web-based attacks and improve the security of Go-based web applications. It is highly configurable and easy to integrate into existing Go applications. teler provides alerting when a threat is detected, push notifications...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Propelling Payments for Software Platforms Icon
    Propelling Payments for Software Platforms

    For SaaS businesses to monetize payments through its turnkey PayFac-as-a-Service solution.

    Exact Payments delivers easy-to-integrate embedded payment solutions enabling you to rapidly onboard merchants, instantly activate a variety of payment methods and accelerate your revenue — delivering an end-to-end payment processing platform for SaaS businesses.
  • 5
    Afick is a fast and portable intrusion detection and integrity monitoring system, designed to work on all platform (it only needs perl and standard modules), including windows, linux, unix. The configuration syntax is very close from tripwire/aide
    Leader badge
    Downloads: 101 This Week
    Last Update:
    See Project
  • 6
    Netdeep Secure Firewall

    Netdeep Secure Firewall

    Next Generation Open Source Firewall

    Netdeep Secure is a Linux distribution with focus on network security. Is a Next Generation Open Source Firewall, which provides virtually all perimeter security features that your company may need. It offers Web content filters, ensuring better performance of the network, allowing users to use the service efficiently and securely, providing a deep control of the use of the Web access service, blocking access to unwanted websites, Virus, Spam, Applications and intrusion attempts. Its...
    Leader badge
    Downloads: 11 This Week
    Last Update:
    See Project
  • 7
    openWrt-snort

    openWrt-snort

    Image of OpenWrt OS, with snort community featured in.

    Image of OpenWrt OS, with snort community featured in, for Raspberry Pi 4/ 4B+ and 400, basically for Processor BCM2711. Installed Snort Community Model to Intrusion Detection system. Prevention system not installed. eth0 used as output/ LAN socket, to run internet and access router. eth1, which can be USB -> Ethernet port, is used as WAN port, to connect Pi board to Internet IP. to flash img file, you can restore in SD card, or use Balena Etcher to flash. or you can use DD commend of UNIX...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Advanced Persistent Security

    Advanced Persistent Security

    Advanced Persistent Threat Security

    The architecture of the system is integrated by different Fingerprinting mechanisms. The system is designed from a core that avoids the detection of sdhash and Memory analysis Built-in security, allows anonymous browsing by filtering requests external identification, Exit Tor Nodes and using the TOR Fingerprinting structure The system is designed to navigate without being detected or registered by any search engine or online platform denying all types of response to servers, The system...
    Leader badge
    Downloads: 5 This Week
    Last Update:
    See Project
  • 9
    AlienVault OSSIM

    AlienVault OSSIM

    Open Source SIEM

    OSSIM, AlienVault’s Open Source Security Information and Event Management (SIEM) product, provides event collection, normalization and correlation. For more advanced functionality, AlienVault Unified Security Management (USM) builds on OSSIM with these additional capabilities: * Log management * Advanced threat detection with a continuously updated library of pre-built correlation rules * Actionable threat intelligence updates from AlienVault Labs Security Research Team * Rich analytics...
    Leader badge
    Downloads: 78 This Week
    Last Update:
    See Project
  • AI-based, Comprehensive Service Management for Businesses and IT Providers Icon
    AI-based, Comprehensive Service Management for Businesses and IT Providers

    Modular solutions for change management, asset management and more

    ChangeGear provides IT staff with the functions required to manage everything from ticketing to incident, change and asset management and more. ChangeGear includes a virtual agent, self-service portals and AI-based features to support analyst and end user productivity.
  • 10

    jfail2ban

    java alternative to Fail2ban

    The goal of jfail2ban is to provide platform independent intrusion detection similar to Fail2ban.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11

    smartIDS

    Lightweight intrusion detection for IoT and embedded devices.

    The aim of the project is a lightweight intrusion detection library for embedded devices which supports MSP430 and ARM Cortex based devices. Features include DSP/SIMD support, IoT and embedded protocols, distributed operation, event and history management, tool supported configuration and visualization. There is a Java port that supports less features.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Snort add-on is a network intrusion detection system for ipcop version 2. Last version of IPCOP version 2.1.9 n.b: Snort add-on needs 700 Mo minimum free space disk.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13

    Security Onion

    IDS/NSM, Snort, Suricata, Bro, Sguil, Squert, ELSA, Xplico

    Security Onion is a Linux distro for IDS (Intrusion Detection) and NSM (Network Security Monitoring). It's based on Ubuntu and contains Snort, Suricata, Bro, Sguil, Squert, ELSA, Xplico, NetworkMiner, and many other security tools. The easy-to-use Setup wizard allows you to build an army of distributed sensors for your enterprise in minutes!
    Downloads: 15 This Week
    Last Update:
    See Project
  • 14
    pytbull
    ============ ***IMPORTANT*** PLEASE NOTE THAT PYTBULL IS NO LONGER MAINTAINED AND HAS BEEN PORTED BY netrunn3r HERE: https://github.com/netrunn3r/pytbull-ng. YOU SHOULD USE pytbull-ng INSTEAD. THANK YOU. ============ pytbull is an Intrusion Detection/Prevention System (IDS/IPS) Testing Framework for Snort, Suricata and any IDS/IPS that generates an alert file. It can be used to test the detection and blocking capabilities of an IDS/IPS and to validate config.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15

    SSHCure

    Flow-based SSH Intrusion Detection System

    We have just released SSHCure 3.0, which is available in our new repository at GitHub: https://github.com/sshcure/sshcure/. SSHCure is an intrusion detection system (IDS) that has been designed as a plugin for NfSen (http://nfsen.sourceforge.net). It detects and analyzes SSH intrusion attempts.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    RHAPIS

    RHAPIS

    NIDS Simulator

    RHAPIS is a network intrusion detection systems simulator through which you can make, detect and analyze threats virtually.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Nfsight is a Netflow processing and visualization application designed to offer a comprehensive network awareness solution. It is developed as a Nfsen plugin to provide client/server identification and intrusion detection capabilities.
    Leader badge
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    XML-CF-lib

    XML-CF-lib

    TeleScope-CF XML Content Filtering Library

    ... be used by any Java applications that are involved in the XML message content filtering. Example application scenarios could be intrusion detection, selective rule engines, targeted database insertions during the ETL process and various business logic scenarios. The library could also be used in XML routers and various web services for XML content filtering where XML is a common message passing format.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    telescope-cf-library

    telescope-cf-library

    TeleScope-CF XML Content Filtering Library

    ... be used by any Java applications that are involved in the XML message content filtering. Example application scenarios could be intrusion detection, selective rule engines, targeted database insertions during the ETL process and various business logic scenarios. The library could also be used in XML routers and various web services for XML content filtering where XML is a common message passing format.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Cave Canem
    Cave Canem is an extensible monitoring and intrusion detection system based on the Object Management Group (OMG) Data Distribution Service (DDS) standard.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21

    Cellular-IDS

    Cellular IDS based on Samsung's Network Extender

    The source code LMG Security used to turn a Samsung-Verizon Network Extender into a Cellular Intrusion Detection System for less than $300. The project was demonstrated at Blackhat 2013 and DEFCON 21. The CIDS project can provide direct access to cellular traffic, allowing for analysis of mobile malware behavior in ways never before possible. For more information, see our blog post and whitepaper at http://lmgsecurity.com/blog/2013/07/26/diy-cellula .
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Insidias is a next-generation intrusion detection engine, with a focus on speed, efficiency, advanced pattern matching, parallel-processing, modularity, and expandability.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    SuStorID is an advanced Intrusion Detection System (IDS) for web services, based on machine learning. Its name comes from the term “Su Stori”, which in Sardinian language means “The Falcon”. It’s version is experimental, but demonstrates a number of interesting features, that can be readily exploited to detect and act against web attacks. SuStorID can be coupled with modsecurity, the well known web application firewall, to gather training data and provide for real-time counteractions. So...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Libpcap C++ Wrapper sniffer,logger and connections detect toolkit which can be used as a network intrusion detection and prevention system. Written in C++ using libpcap and Loki libraries for SmartPointer and Visitor classes.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Neighbor-based IDS for TinyOS
    Our IDS monitors the presence of selective forwarding, jamming and hello flood attacks and employs the neighbor-based detection technique. The IDS works on TinyOS running the CTP. The IDS agents operate as standalone, 1 or 2-hop collaborating units.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • Next