Showing 125 open source projects for "apache log analysis"

View related business solutions
  • Achieve perfect load balancing with a flexible Open Source Load Balancer Icon
    Achieve perfect load balancing with a flexible Open Source Load Balancer

    Take advantage of Open Source Load Balancer to elevate your business security and IT infrastructure with a custom ADC Solution.

    Boost application security and continuity with SKUDONET ADC, our Open Source Load Balancer, that maximizes IT infrastructure flexibility. Additionally, save up to $470 K per incident with AI and SKUDONET solutions, further enhancing your organization’s risk management and cost-efficiency strategies.
  • Make Recruiting and Onboarding Easy Icon
    Make Recruiting and Onboarding Easy

    Simple, easy-to-use applicant tracking and employee Onboarding system for any sized organization.

    Take away the pain and hassle associated with applicant recruitment, hiring, and onboarding with ApplicantStack. Designed for HR professionals and recruiters, ApplicantStack helps streamline the recruiting and onboarding processes to improve productivity and reduce costs. ApplicantStack provides a complete toolkit that includes tools for posting, launching, and advertising jobs, assessing and managing candidates, collaborating with teams, centralizing information for quick hiring and onboarding, and more.
  • 1
    Octopussy: Log Management Solution

    Octopussy: Log Management Solution

    Log Management Solution

    Logs Analyzer, Alerter & Reporter with a Web Interface
    Downloads: 3 This Week
    Last Update:
    See Project
  • 2
    AlienVault OSSIM

    AlienVault OSSIM

    Open Source SIEM

    OSSIM, AlienVault’s Open Source Security Information and Event Management (SIEM) product, provides event collection, normalization and correlation. For more advanced functionality, AlienVault Unified Security Management (USM) builds on OSSIM with these additional capabilities: * Log management * Advanced threat detection with a continuously updated library of pre-built correlation rules * Actionable threat intelligence updates from AlienVault Labs Security Research Team * Rich analytics...
    Leader badge
    Downloads: 74 This Week
    Last Update:
    See Project
  • 3

    BTCore

    A Collection of Useful Java/Swing Code

    NEWEST FEATURE ---------- Added one line ".zip" extraction to Util class! Added one line ".zip" extraction from URL (web) and one line file download from URL! BTCore is a library that was designed to be used with all of Banotech's software. It includes a tremendous amount of code snippets and classes that have been boiled down to allow ease of use by everyone. BTCore is, and always will be FREE. It has tools that we scrapped together over our last few projects, and that we found were hard...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4

    must: A More Useful Syslog Test tool

    A syslog message generator that replicates real syslog messages

    Using templated message formats with customisable placeholders, run in configurable sequences that can selectively reuse data between steps, must allows more intelligent testing of syslog receivers with realistic data, as well as longer soak testing and stress testing. must was created to fill a gap found when trying to stress test Splunk as real, indexable and meaningful data was needed. must will (eventually) be provided as a standalone tool that uses XML configs (for quick use and...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Control remote support software for remote workers and IT teams Icon
    Control remote support software for remote workers and IT teams

    Raise the bar for remote support and reduce customer downtime.

    ConnectWise ScreenConnect, formerly ConnectWise Control, is a remote support solution for Managed Service Providers (MSP), Value Added Resellers (VAR), internal IT teams, and managed security providers. Fast, reliable, secure, and simple to use, ConnectWise ScreenConnect helps businesses solve their customers' issues faster from any location. The platform features remote support, remote access, remote meeting, customization, and integrations with leading business tools.
  • 5
    w-o-f

    w-o-f

    Passive or learning mode of web application firewalls to evaluate WAF

    "Web application firewalls (WAF)" , The today's requirement to secure the web applications without changing the existing infrastructure.But at the same time, it is a big risk in case of WAF behavior and false positives (legitimate traffic blocking). This talk will demonstrates a new concept to evaluate any WAF without taking risk of putting any WAFs into inline mode.Everything will be in learning or in passive mode.This project describes concept of one special engine,which can be used...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    HoneyDrive

    HoneyDrive

    Honeypots in a box! HoneyDrive is the premier honeypot bundle distro.

    ..., visualize and process the data it can capture, such as Kippo-Graph, Honeyd-Viz, DionaeaFR, an ELK stack and much more. Lastly, almost 90 well-known malware analysis, forensics and network monitoring related tools are also present in the distribution.
    Leader badge
    Downloads: 53 This Week
    Last Update:
    See Project
  • 7
    Is My Download Broken?

    Is My Download Broken?

    a powerful multipurpose checksum utility

    It's a cross platform utility designed for performing various checksumming activities. It supports verity of standards including ADLER-32, CRC-32, MD2, MD5, MURMUR-32, MURMUR-128, SHA-1, SHA-256, SHA-384, SHA-512 and SIPHASH24. Also generated results can be validated within the application. Results can be saved to a text file format. It can batch process folders as well. This tool requires Java Run-time Environment 7 or higher to use.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8

    cravlAndBlock

    linux tool to improve server security

    cravlAndBlock is simple java application that cravl error log file of Your web server and add all attacker IPs. I.E. All Modsecure entries, scans and so on. Every bad IP will be added to hosts.deny file with ALL prefix. For sure it will not block all atacks but it will help. How it works: use cron to start java cravlAndBlock.jar in the same folder add properties.xml (I addes sample properties.xml file). And thats all. Program will start from cron, read properties file and make backup...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 9

    Free-SA

    Free-SA is report generating tool for web, proxy and mail log files

    Free-SA is logs processor and report generating tool. It can be used to control traffic usage, to evaluate conformance to the Internet access security policies, to investigate security incidents, to evaluate web server efficiency and to detect troubles with server configuration.
    Downloads: 3 This Week
    Last Update:
    See Project
  • Cybersecurity Management Software for MSPs Icon
    Cybersecurity Management Software for MSPs

    Secure your clients from cyber threats.

    Define and Deliver Comprehensive Cybersecurity Services. Security threats continue to grow, and your clients are most likely at risk. Small- to medium-sized businesses (SMBs) are targeted by 64% of all cyberattacks, and 62% of them admit lacking in-house expertise to deal with security issues. Now technology solution providers (TSPs) are a prime target. Enter ConnectWise Cybersecurity Management (formerly ConnectWise Fortify) — the advanced cybersecurity solution you need to deliver the managed detection and response protection your clients require. Whether you’re talking to prospects or clients, we provide you with the right insights and data to support your cybersecurity conversation. From client-facing reports to technical guidance, we reduce the noise by guiding you through what’s really needed to demonstrate the value of enhanced strategy.
  • 10
    OCD-01

    OCD-01

    OCD-01 [OSSEC Cool Dashboard]

    OCD is a simple web UI written in PHP [and little CSS]. It displays dashboard of current OSSEC activity. Originally written to allow NOC to monitor OSSEC events in realtime.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Plinko was originally an experiment with Prefix Trees and log parsing. The general concept is to have a single end point you can send any data to, in a "fire and forget" fashion. Plinko should identify and parse the data completely without the sending system caring what it sent. The latest version supports named fields in the STL files for tagging data parsed in the Prefix Tree and anonymous functions for parsing dynamic message payloads. We now output JSON objects and I'm working on HBase...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    NeSSi2

    NeSSi2

    Network security simulator

    At the moment NeSSi² is not actively maintained anymore since we are planning a successor project. NeSSi² is a network simulation tool suite addressing in particular network security aspects. Sample capabilities are profile-based attack generation, traffic analysis and support for attack/malware detection algorithm plugins.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 13
    Web Forensik

    Web Forensik

    PHPIDS-based Security Log Analyzer for Apache

    NOTE: This project is no longer under active developement. Check out the successor at: https://github.com/jensvoid/lorg Web Forensik ist a script that uses PHPIDS to automatically scan your HTTPD logfiles for attacks against web applications. Check the Wiki for installation, configuration, usage.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    AfterGlow is a scripts which facilitates the process of generating link graphs from CSV input. AfterGlow is written in Perl and generates output that can be read by GraphViz, Gephi, etc. Source: https://github.com/zrlram/afterglow Tarball: http://pixlcloud.com/afterglow-2
    Downloads: 2 This Week
    Last Update:
    See Project
  • 16

    MBMLog

    Log collector for FortiGate units (v4 MR3)

    MBM-Log allows to look deeply in collected logs (not only Top 10). All charts are generated on demand. You can easily filter data. MBM-Log can help you with FortiGate diagnostics via SSH (built in commands) Java GUI application.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    ModSecurity is a web application firewall that can work either embedded or as a reverse proxy. It provides protection from a range of attacks against web applications and allows for HTTP traffic monitoring, logging and real-time analysis.
    Downloads: 9 This Week
    Last Update:
    See Project
  • 18
    LOGalyze CLI

    LOGalyze CLI

    Command line client interface for LOGalyze 4

    Command line LOGalyze client. logalyze-cli is a powerful command line client for managing LOGalyze engine. With LOGalyze application log analyzer, you can collect your log data from any device, analyze, normalize and parse them.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19

    Post Memory Corruption Memory Analysis

    PMCMA - Post Memory Corruption Memory Analysis

    ... replicas of the process created in memory can then be intrumented while keeping the properties (eg: state of variables, ASLR, permissions...) of the original process. Pmcma is an easily extensible framework available under the Apache 2.0 license. Read more at https://moabi.com/research/jbrossard/index.html#pmcma
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    The Forensics Data Identifier (FDI) is a tool which allows for large data files to be easily filtered for common forensically relevant data types.The tool was intended to speed up the ediscovery and analysis processes of the forensics investigation
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    JMassLogProcess is an next generation SIEM solution, based on high performance syslog and snmp trap collector(up to 20,000 logs/s),Distributed File System(Hadoop),Complex Event Processing Engine and ZK …….
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Blocks the IP number of SSH probing hosts, using TCP Wrapper. This is version two of ssh_block, a total re-write since the first version.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Php-Loging-System is a front-end for viewing syslog-ng messages and snort alerts logged to MySQL in real-time, with Apache, Bash, and Squid detailed searching and analysis.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    REL (Research and Education Language) is a simple but very powerfull language with a compiler, an interpreter and a verifier.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Kojoney is an easy of use, secure, robust and powerfull Honeypot for the SSH Service written in Python. With the kojoney daemon are distributeds other tools such as kip2country (IP to Country) and kojreport, a tool to generate reports from the log fi
    Downloads: 1 This Week
    Last Update:
    See Project