89 programs for "detection" with 2 filters applied:

  • Passwordless authentication enables a secure and frictionless experience for your users | Auth0 Icon
    Over two-thirds of people reuse passwords across sites, resulting in an increasingly insecure e-commerce ecosystem. Learn how passwordless can not only mitigate these issues but make the authentication experience delightful. Implement Auth0 in any application in just five minutes
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
  • 1
    Coraza

    Coraza

    OWASP Coraza WAF is a golang modsecurity compatible firewall library

    ..., including the OWASP Top Ten, with a minimum of false alerts. CRS protects from many common attack categories including: SQL Injection (SQLi), Cross Site Scripting (XSS), PHP & Java Code Injection, HTTPoxy, Shellshock, Scripting/Scanner/Bot Detection & Metadata & Error Leakages. Coraza is a library at its core, with many integrations to deploy on-premise Web Application Firewall instances.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 2
    Smb4K

    Smb4K

    Advanced Network Neighborhood Browser and Samba Share Mounting Utility

    Smb4K is an advanced network neighborhood browser and Samba share mounting utility. It is based on the KDE Frameworks 5 and Samba's client library (libsmbclient). It scans your network neighborhood for all available workgroups, servers and shares and can mount all desired shares to your local file system. It is released under the terms of the GNU General Public License, version 2 (GPL v2+). Linux, FreeBSD and its derivatives e. g. GhostBSD and TrueOS), NetBSD and DragonFly BSD are officially...
    Leader badge
    Downloads: 101 This Week
    Last Update:
    See Project
  • 3
    Java Service Wrapper
    Configurable tool which allows Java applications to be installed and controlled like native NT or Unix services. Includes fault correction software to automatically restart crashed or frozen JVMs. Critical when app is needed 24x7. Built for flexibility.
    Leader badge
    Downloads: 47 This Week
    Last Update:
    See Project
  • 4
    Simple Event Correlator (SEC) is a lightweight event correlator for network management, log file monitoring, security management, fraud detection, and other tasks which involve event correlation.
    Downloads: 11 This Week
    Last Update:
    See Project
  • Visitor Management and Staff Sign In | Sign In App Icon
    Visitor Management and Staff Sign In | Sign In App

    Sign In App is a modern, enjoyable way to sign in visitors and staff, and book desks and meeting rooms.

    Our visitor management system streamlines registration, check-in, and authorization processes, while our facility management tools streamline room booking, resource allocation, and asset management. We prioritize security with our advanced risk mitigation measures, including health and safety protocols, emergency messaging, and robust analytics for thorough auditing.
  • 5
    Zenoss Community Edition

    Zenoss Community Edition

    Zenoss - Intelligent IT Operations Management

    Zenoss provides software-defined IT operations for the world’s largest organizations. We deliver the ultimate level of IT service health with simplicity by providing the most granular and intelligent IT service modeling possible, at any scale, and sharing these unique insights with other IT operations management (ITOM) tools to make them more efficient. Zenoss Community Edition is not a “demo” or trial version of Zenoss Enterprise or Zenoss Cloud! Before You install Zenoss Community...
    Downloads: 30 This Week
    Last Update:
    See Project
  • 6
    Stuntman - STUN server and client

    Stuntman - STUN server and client

    High performance, production quality STUN server and client library

    New version 1.2. This is the code to STUNTMAN - an open source STUN server and client code by john selbie. Compliant with the latest RFCs including 5389, 5769, and 5780. Also includes backwards compatibility for RFC 3489. ICE and WebRTC ready. Version 1.2 compiles on Linux, MacOS, BSD, and Solaris. Supports the STUN protocol on both UDP and TCP for both IPv4 and IPv6. Windows binaries are also provided. Additional features are in development. This is a mirror of the code on...
    Downloads: 18 This Week
    Last Update:
    See Project
  • 7
    CUPS back-end for the canon printers using the proprietary USB over IP BJNP protocol. This back-end allows Cups to print over the network to a Canon printer. The design is based on reverse engineering of the protocol. Version 2.0 adds ink-level reporting and improved out-of-paper detection. Version 2.0.1 is now released under GPLv2 or later to be compatible with the changed cups license. No other changes. Version 2.0.2 fixes a compile error with GCC9 Version 2.0.3 Fix GCC10 compile errors...
    Leader badge
    Downloads: 118 This Week
    Last Update:
    See Project
  • 8
    Why Can't I Connect?

    Why Can't I Connect?

    Makes it easier to resolve TCP/IP connection errors.

    "Why Can't I Connect?" makes it easier to resolve TCP/IP connection errors. Use it to diagnose connections to common server types and create generic clients and / or servers. A source tar, a 32 bit and 64 bit rpm, a 32 bit, 64 bit, and Raspbian / armhf deb, and a 32 bit Windows install exe are available. The 32 bit Windows executable runs fine in 64 bit Windows systems. Go to: https://www.whycanticonnect.com/?q=instructions for help / instructions. Go to:...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    AIDE - Advanced Intrusion Detection Environment
    Downloads: 0 This Week
    Last Update:
    See Project
  • ManageEngine Endpoint Central for IT Professionals Icon
    ManageEngine Endpoint Central for IT Professionals

    A one-stop Unified Endpoint Management (UEM) solution

    ManageEngine's Endpoint Central is a Unified Endpoint Management Solution, that takes care of enterprise mobility management (including all features of mobile application management and mobile device management), as well as client management for a diversified range of endpoints - mobile devices, laptops, computers, tablets, server machines etc. With ManageEngine Endpoint Central, users can automate their regular desktop management routines like distributing software, installing patches, managing IT assets, imaging and deploying OS, and more.
  • 10
    JPPF

    JPPF

    The open source grid computing solution

    JPPF makes it easy to parallelize computationally intensive tasks and execute them on a Grid.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 11
    ( pro ping )pinger network alert monitor

    ( pro ping )pinger network alert monitor

    Pinger alert, STATICTICAL TABLES, send EMAILs or SMS by SMS GATEWAY

    Thank you for your DONATIONS for Pinger alert, STATICTICAL TABLES, send EMAILs or SMS by SMS GATEWAY. Look on the tab files, select and download the version of the operating system that you need of this slight textual code that requires no system update. Network monitoring analyzer, network scanner with ping, traceroute and beeper alert and warning mail sender. Capable of scanning IP INFINIT, automatic detection of the source of network interruptions without GUI interface configurations. More...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 12
    AlienVault OSSIM

    AlienVault OSSIM

    Open Source SIEM

    OSSIM, AlienVault’s Open Source Security Information and Event Management (SIEM) product, provides event collection, normalization and correlation. For more advanced functionality, AlienVault Unified Security Management (USM) builds on OSSIM with these additional capabilities: * Log management * Advanced threat detection with a continuously updated library of pre-built correlation rules * Actionable threat intelligence updates from AlienVault Labs Security Research Team * Rich analytics...
    Downloads: 53 This Week
    Last Update:
    See Project
  • 13
    Snort
    ** As of Snort 2.9.7.6, we are longer releasing Snort on SourceForge. Please head to http://www.snort.org from now on!** **As of June 2017, the mailing lists are no longer on SourceForge, and have moved to https://lists.snort.org** Snort is a libpcap-based sniffer/logger which can be used as a network intrusion detection and prevention system. It uses a rule-based detection language as well as various other detection mechanisms and is highly extensible.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 14
    Addons for IOSEC - DoS HTTP Security

    Addons for IOSEC - DoS HTTP Security

    IOSec Addons are enhancements for web security and crawler detection

    IOSEC PHP HTTP FLOOD PROTECTION ADDONS IOSEC is a php component that allows you to simply block unwanted access to your webpage. if a bad crawler uses to much of your servers resources iosec can block that. IOSec Enhanced...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 15
    Java-based Open Source WAF (Web Application Firewall) to include inside a web application in order to protect it against attacks like Cross-Site Request Forgery (CSRF), Parameter Manipulation and more.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 16
    DogoIDS

    DogoIDS

    Active-probing-based network IDS for wireless networks

    DogoIDS is an open-source active-probing-based network intrusion detection system (AP-NIDS) for wireless multihop networks (MANETs, Wireless Mesh Networks, Sensor Networks, etc). At this stage, DogoIDS only support the IEEE 802.11s standard for Wireless Mesh Networks. DogoIDS is now under construction in a very early stage and mainly for research purposes. However, we aim to release a stable version ready for production soon. *** IMPORTANT *** We uploaded the very first experimental...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    NetDash

    NetDash

    Network Intrusion Detection and Full Packet Capture System

    NetDash is a network dashboard and intrusion detection system. NetDash passively collects network traffic and then stores key information to be analyzed for unwanted network activity. NetDash captures all traffic passed over the network and stores that traffic in a PCAP file that can be downloaded and analyzed with other tools such as Wireshark. NetDash processes each PCAP file and stores relevant information about each packet captured in a MySQL database. Loaded NetDash plugins display...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18

    NDPMon

    NDPMon - Neighbor Discovery Protocol Monitor

    ..., NDPMon is an equivalent of Arpwatch for IPv4, and has similar basic features with added attacks detection. NDPMon also maintains up-to-date a list of neighbors on the link and watches all advertisements and changes. It permits to track the usage of cryptographically generated interface identifiers or temporary global addresses when Privacy extensions are enable (default behavior in Ubuntu and Windows for example).
    Leader badge
    Downloads: 15 This Week
    Last Update:
    See Project
  • 19
    Insidias is a next-generation intrusion detection engine, with a focus on speed, efficiency, advanced pattern matching, parallel-processing, modularity, and expandability.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Hyenae
    Hyenae is a highly flexible platform independent network packet generator. It allows you to reproduce several MITM, DoS and DDoS attack scenarios, comes with a clusterable remote daemon and an interactive attack assistant. *** Hyenae is back *** Hyenae will be continued here: https://sourceforge.net/p/hyenae-ng
    Leader badge
    Downloads: 136 This Week
    Last Update:
    See Project
  • 21
    The System for Modular Analysis and Continuous Queries (SMACQ) is a modular platform for analyzing and querying large datasets, including streaming network data, using features from databases, UNIX pipelines, and modular intrusion detection systems.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    This is an NIDS/HIDS, Network plus Host based Intrusion Detection System. Este é um NIDS / HIDS, Sistema de Detecção de Invasões Baseado em Redes e em Máquinas.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    link-state routing protocol analyzer
    Tiet reads pcap(3) or argus(8) routing protocol traces (ISIS for now) and analyzes the protocol state/behavior. The obtained metrics & graphics can by used for many auditing tasks, e.g. detection of misconfiguration, bugs or performance problems.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    inundator is a tool used to anonymously inundate intrusion detection logs with false positives to obfuscate a real attack, leaving the IDS analyst feeling completely inundated.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 25
    Ourmon is a network monitoring and anomaly detection system and displays the data for multiple BPF expressions via RRDTOOL-based graphs. It also helps the user identify various kinds of network anomalies using various flow analysis tools and logging.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • Next