Showing 7 open source projects for "snort log"

View related business solutions
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
  • SKUDONET Open Source Load Balancer Icon
    SKUDONET Open Source Load Balancer

    Take advantage of Open Source Load Balancer to elevate your business security and IT infrastructure with a custom ADC Solution.

    SKUDONET ADC, operates at the application layer, efficiently distributing network load and application load across multiple servers. This not only enhances the performance of your application but also ensures that your web servers can handle more traffic seamlessly.
  • 1

    Snort Evaluation Application

    Snort evaluation application to scan log files automatically

    Note: This software isn't tested enough yet and may work not correct. But it will be very helpfull to get more test results. For this the application will output a logging file. If there are any errors please contact me and send me the logging file. This Java application reads the snort logging csv files and detects user specified messages. Based on this results the application sends an email to the responsible administrator of the snort observed network.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2

    Pyama

    Open Source System and Network Monitoring for Linux Desktop

    Open Source system and network monitoring application for desktop Linux user. It gives end-user broader view of what happening on their system. The basic idea is give linux user application that can monitor system like many commercial antivirus HIDS.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    redWall Firewall CD
    redWall is a bootable CD-ROM Firewall with Snort, snortsam, dansguardian and support for fwbuilder, spamassassin, reporting (using ACID/sarg/ntop/webfwlog), VPN (FreeSWan/PoPToP/Openvpn) and mail alerting (by mail). Configs are stored on a Floppy or USB
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    phpSAM is a tool written in PHP intended to handle the events logged by snort(snort.org) in MySQL. There is being worked on making graphs more intuitive. For an update on the progress, please do not hesitate to visit phpsam.sf.net
    Downloads: 0 This Week
    Last Update:
    See Project
  • Digital Payments by Deluxe Payment Exchange Icon
    Digital Payments by Deluxe Payment Exchange

    A single integrated payables solution that takes manual payment processes out of the equation, helping reduce risk and cutting costs for your business

    Save time, money and your sanity. Deluxe Payment Exchange+ (DPX+) is our integrated payments solution that streamlines and automates your accounts payable (AP) disbursements. DPX+ ensures secure payments and offers suppliers alternate ways to receive funds, including mailed checks, ACH, virtual credit cards, debit cards, or eCheck payments. By simply integrating with your existing accounting software like QuickBooks®, you’ll implement efficient payment solutions for AP with ease—without costly development fees or untimely delays.
  • 5
    PACIE (Perl Analysis Console for Intrusion Events) Attempts to be a complete replacement for ACID. Place this cgi script on your internal webserver and receive powerfull reporting on your current snort database.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    PHP based log monitoring and ticketing system for Snort IDS logging to a mySQL database.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    The port scan plug in for snort, or just portscan for short is intended to be used in conjunction with snort and logcheck. The tool will allow you to monitor your snort log file and then do port scans based upon certain keywords.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next