Showing 20 open source projects for "snort-2.9.7"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    Network Security Toolkit (NST)

    Network Security Toolkit (NST)

    A network security analysis and monitoring toolkit Linux distribution.

    Network Security Toolkit (NST) is a bootable ISO image (Live USB Flash Drive) based on Fedora 38 providing easy access to best-of-breed Open Source Network Security Applications and should run on most x86_64 systems. The main intent of developing this toolkit was to provide the security professional and network administrator with a comprehensive set of Open Source Network Security Tools. The majority of tools published in the article: Top 125 Security Tools by INSECURE.ORG are available...
    Leader badge
    Downloads: 292 This Week
    Last Update:
    See Project
  • 2
    A package of scripts to watch for snort alerts, change / create firewall rules to block high priority alerts, and record recent blocks. It will increase block times based on previously recorded blocks
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    inundator is a tool used to anonymously inundate intrusion detection logs with false positives to obfuscate a real attack, leaving the IDS analyst feeling completely inundated.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    BASE is the Basic Analysis and Security Engine. It is based on the code from the Analysis Console for Intrusion Databases (ACID) project. This application provides a web front-end to query and analyze the alerts coming from a SNORT IDS system.
    Downloads: 31 This Week
    Last Update:
    See Project
  • A new approach to fast data transfer | IBM Aspera Icon
    A new approach to fast data transfer | IBM Aspera

    For organizations interested in a file transfer and streaming solution

    IBM Aspera takes a different approach to tackling the challenges of big data movement over global WANs. Rather than optimize or accelerate data transfer, Aspera eliminates underlying bottlenecks by using a breakthrough transport technology that fully utilizes available network bandwidth to maximize speed and quickly scale up with no theoretical limit.
    Learn More
  • 5
    GNIPS is a network intrusion prevention system for Linux using Snort and iptables. It alerts user of incoming attacks on their network and allows them to block any offending hosts. It's also possible to configure GNIPS to send out alert emails.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    A framework for information security management. It has the centralized server for managing the IDS sensors, log consolidation and correlation, report generation etc. Also it has customized IDS sensor based on snort.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Oinkmaster is a simple yet powerful Perl script to update and manage Snort signatures.
    Downloads: 17 This Week
    Last Update:
    See Project
  • 8
    Logrep is a tool for collection and presentation of information from various logfiles including snort, squid, postfix, apache, sendmail, iptables/ipchains and nt eventlogs. HTML-reports, multi dimensional analysis, ssh and graphs are available.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    A IDS management system that is capable of controlling multiple snort (www.snort.org) sensors per machine and across multiple machines. The Code also supports multiple databases in master slave configuration.
    Downloads: 0 This Week
    Last Update:
    See Project
  • High-performance Open Source API Gateway Icon
    High-performance Open Source API Gateway

    KrakenD is a stateless, distributed, high-performance API Gateway that helps you effortlessly adopt microservices

    KrakenD is a high-performance API Gateway optimized for resource efficiency, capable of managing 70,000 requests per second on a single instance. The stateless architecture allows for straightforward, linear scalability, eliminating the need for complex coordination or database maintenance.
    Learn More
  • 10
    OpenAanval - The Open Source version of the Commercial Aanval Console - A full featured advanced Intrusion Detection System (IDS) Console for Snort. Real-time LIVE event monitoring, comprehensive statistics, multi-user, email / audio alerting, IP marking
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    PACIE (Perl Analysis Console for Intrusion Events) Attempts to be a complete replacement for ACID. Place this cgi script on your internal webserver and receive powerfull reporting on your current snort database.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    The Master-Slave project is directly related to the Snort IDS to dynamically create rules into iptables firewall. It could send the attacker IP address to others machines into the circuit that will block the IP address before any attack from the intruder
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    This project provides users with a way to easily manage their Snort rules. Rules can be automatically updated on a user determined schedule with no user intervention. The rule state (enabled/disabled) is maintained. A web console is provided.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Rule MANagaer for Snort A PHP addon for snort to manage the rulesets on multiple sensors from a central Snort MySQL db. Main Features: Ruleset merging by group from snort CVS. Automatic sensor update from central DB
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    grIDS is a management system for Security Engineers. grIDS integrates snort as the IDS, nessus as the vulnerability scanner, a port reference, a host information database, and canned reports into a web-based management system.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    This project is intended to provide a means by which one can insert data other than packet data into the snort/ACID IDS system. We have scrapped the perl version - since some systems don't have perl - or don't have the ram, cpu or diskspace to run the ho
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Loghog was designed to take a proactive stance on snort output. It supports multilog processing and is optimized for high volume traffic. LogHog responds to events by conducting actions such as email and blocking
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    The port scan plug in for snort, or just portscan for short is intended to be used in conjunction with snort and logcheck. The tool will allow you to monitor your snort log file and then do port scans based upon certain keywords.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Hoggett is a web management console for the Snort IDS. It is geared towards people with multiple sensors.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    fwsnort translates Snort rules into equivalent iptables rules. The iptables string matching capability is heavily used, along with custom signature matching chains built by fwsnort.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next