Showing 125 open source projects for "apache log analysis"

View related business solutions
  • SKUDONET Open Source Load Balancer Icon
    SKUDONET Open Source Load Balancer

    Take advantage of Open Source Load Balancer to elevate your business security and IT infrastructure with a custom ADC Solution.

    SKUDONET ADC, operates at the application layer, efficiently distributing network load and application load across multiple servers. This not only enhances the performance of your application but also ensures that your web servers can handle more traffic seamlessly.
  • AlertBot: Website Monitoring of Uptime, Performance, and Errors Icon
    AlertBot: Website Monitoring of Uptime, Performance, and Errors

    For IT Professionals and network adminstrators looking for a web application monitoring solution

    AlertBot monitors your website's full functionality around the clock so you can focus your time on more important things.
  • 1
    Suite of tools and APIs to manage centralized logs: collectors to get remote logs, tools to navigate through stored logs, tools for datamining over stored logs.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    Logdigest mails interesting lines from log files to the system administrator. Non-relevant lines are filtered out by customizable regular expressions. Logdigest comes with a set of such regexps to provide a good starting point.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    “Instead of remembering a sequence of characters as the secret, users have to remember a shape as the secret.”
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    PPFN, it is also a tool to be hidden from any server log, these developers know what they have to do. Do you? If you download this ultimate package you will be able to enjoy the web knowing that you would be safe. So be safe, learn to surf right - PPFN
    Downloads: 0 This Week
    Last Update:
    See Project
  • Event Management Software Icon
    Event Management Software

    Ideal for conference and event planners, independent planners, associations, event management companies, non-profits, and more.

    YesEvents offers a comprehensive suite of services that spans the entire conference lifecycle and ensures every detail is executed with precision. Our commitment to exceptional customer service extends beyond conventional boundaries, consistently exceeding expectations and enriching both organizer and attendee experiences.
  • 5
    This project contains the PERL scripts, which can rearrange the logs from /var/log/messages and insert in to the database. Scripts can also separate logs for each syslog clients as well as for each application of syslog client.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 6
    Capra is a Open Source tool to quickly get some nice and useful reports out off your Watchguard Fireware log files.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    NARC Network Analysis Reporting Console takes output from security tools like Nessus, and NMap & populates a database via automated scripts for reporting purposes. Version 0.DC14 also includes rudimentary reporting capabilities. New from kaos.theory
    Downloads: 3 This Week
    Last Update:
    See Project
  • 8
    Skavenger analyzes HTTP traffic logged by various Web proxies (including WebScarab and Burp) for indications of common web vulnerabilities such as XSS, CRLF injection and various kinds of information disclosure.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    FLAG was designed to simplify the process of log file analysis and forensic investigations. FLAG facilitates efficient analysis of large quantities of data within an interactive environment. PyFlag is the reimplementation of FLAG in Python.
    Downloads: 1 This Week
    Last Update:
    See Project
  • Simplify Purchasing For Your Business Icon
    Simplify Purchasing For Your Business

    Manage what you buy and how you buy it with Order.co, so you have control over your time and money spent.

    Simplify every aspect of buying for your business in Order.co. From sourcing products to scaling purchasing across locations to automating your AP and approvals workstreams, Order.co is the platform of choice for growing businesses.
  • 10
    This project is an attempt to redesign the snort database schema and to provide a new analysis frontend and associated tools.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    libapache2-mod-scramble-ip encrypts IPs in the apache-server in a way, that you can still work with them (for analytics etc.) but its not possible to find out the original IP.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    d3vscan is a simple yet powerful network and Bluetooth scanner which is based on PyGTK.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Nuhe is a log monitoring system, which is capable of alarm generation and action when rules are matched against log(s) activity.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Nmap Log Stripper is a Bash script intended to be a way to condense all, or some, of the IPs of a "random" (-iR) nmap scan into a file for later usage.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    A Lightweight P2P Threat Analysis Bus
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Nuhe Client is a project related to the Nuhe Action Capable Log Monitor. This GUI client simplifies the administration of sensors and node managers, making it easier to control and monitor the network. Comes with a rule editor as well as a log monitor.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    serverM is an extremely flexible signature-based host-based intrusion detection system (HIDS). Running as a Perl daemon, it uses little CPU, and is capable of detecting a wide range of intrusions. Signature language is powerful and alarm options varied.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    augrok is a Linux audit log analysis tool written in Perl that provides searches based on real and effective user/group ids along with login id, executable name, terminal, within a time range, regular expression matching, and so much more.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    KismetToolSuite contains a couple of command-line tools to analyze, convert and merge Kismet log files (.csv, .gps and .xml). It is also a windows version for the Kismet to NetStumbler converter available!
    Downloads: 2 This Week
    Last Update:
    See Project
  • 20
    devialog is a behavior/anomaly-based syslog intrusion detection system which detects unknown attacks via anomalies in syslog. It can generate signatures for ease of management, act upon anomalies in a predefined fashion or perform as a standard log parser
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    What are the packets rejected by your Netfilter based firewall today ? How often this suspicious host try to connect to your box ? What are the most rejected domains ? Who is this strange host which scan your ports ? The responses are in the iptables log
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    PyIDS is an intrusion detection system whose aim is to provide concise information to administrators about some parts of the system i.e filesystem checksums, unknown connections to the machine, access control lists of special files, log revision...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Panoptis plans to create a network security tool (N-IDS) to detect and block DoS and DDoS attacks. The programming language is C++, and the input is being provided by routers.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Simple and Useful set of software and hardware that monitors ScanLog and Network activity (LAN/WAN)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Secwatch is an intrusion detection system using log analysis to detect service scan and other brute-force attempts on a server or other computer using system logs and will create temporary firewall rules to block offending IPs
    Downloads: 0 This Week
    Last Update:
    See Project