Showing 125 open source projects for "apache log analysis"

View related business solutions
  • Achieve perfect load balancing with a flexible Open Source Load Balancer Icon
    Achieve perfect load balancing with a flexible Open Source Load Balancer

    Take advantage of Open Source Load Balancer to elevate your business security and IT infrastructure with a custom ADC Solution.

    Boost application security and continuity with SKUDONET ADC, our Open Source Load Balancer, that maximizes IT infrastructure flexibility. Additionally, save up to $470 K per incident with AI and SKUDONET solutions, further enhancing your organization’s risk management and cost-efficiency strategies.
  • Make Recruiting and Onboarding Easy Icon
    Make Recruiting and Onboarding Easy

    Simple, easy-to-use applicant tracking and employee Onboarding system for any sized organization.

    Take away the pain and hassle associated with applicant recruitment, hiring, and onboarding with ApplicantStack. Designed for HR professionals and recruiters, ApplicantStack helps streamline the recruiting and onboarding processes to improve productivity and reduce costs. ApplicantStack provides a complete toolkit that includes tools for posting, launching, and advertising jobs, assessing and managing candidates, collaborating with teams, centralizing information for quick hiring and onboarding, and more.
  • 1
    PACIE (Perl Analysis Console for Intrusion Events) Attempts to be a complete replacement for ACID. Place this cgi script on your internal webserver and receive powerfull reporting on your current snort database.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    Invenire vera is a tool designed to detect attacks using standard unix logs of one or more systems.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    fwlogwatch is an open source firewall/IDS log analyzer and interactive realtime attack detection and response tool
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    This is a multiplatform general utility suite for use with existing network stumbling software, such as Kismet or NetStumbler. The program will convert between multiple output logs, including the popular wi-scan format, between platforms.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Case Management Software for Social Services Icon
    Case Management Software for Social Services

    For human services organizations looking for case management software

    Collaborate is customizable case management software for non-profits and social services agencies with teams of 5+ staff.
  • 5
    Shoki is a free, open source network intrusion detection system. The fundamental design goals are simplicity and modularity, and the focus is on traffic analysis rather than content inspection.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    ExamLog is a Log analyzer, developed for syslog messages. It works on a Unix/Linux console, searching for user defined patterns. ExamLog, can divide and clasify syslog messages, and send them to a remote/local postgresql DataBase.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Distributed Syslog collector and viewer system with reliable Syslog msgs over tcp, and query with reg ex. using PERL. Supports IETF syslog and syslog relay, JAVA/JINI based, uses postgreSQL, JBOSS. Chain of custody raw to db data link. UTF8, D, F , UK
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Tattoo will provide a set of command-line scripts for analyzing raw tcpdump files or ASCII hexadecimal representations of network traffic to identify format, function, and communication model.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    The Secure Remote Log Monitor (SRLM) project provides client and server utilities that collect application or system log files from multiple systems over an untrusted network onto a central server for analysis and action.
    Downloads: 0 This Week
    Last Update:
    See Project
  • ConnectWise Cybersecurity Management for MSPs Icon
    ConnectWise Cybersecurity Management for MSPs

    Software and support solutions to protect your clients’ critical business assets

    ConnectWise SIEM (formerly Perch) offers threat detection and response backed by an in-house Security Operations Center (SOC). Defend against business email compromise, account takeovers, and see beyond your network traffic. Our team of threat analysts does all the tedium for you, eliminating the noise and sending only identified and verified treats to action on. Built with multi-tenancy, ConnectWise SIEM helps you keep clients safe with the best threat intel on the market.
  • 10
    This is a program that watches your system log files, looking for hack attempts. It instanty reacts to potential security breaches by (for instance) adding firewall rules to cut off the attacker.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    my-swatch pretends to be an implementation of msyslog and swatch together. What it pretends to accomplish is put all together, to log events to a remote database (like msyslog) and to awake triggers (like swatch).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    This very simple perl script parses you iptables log files and produces a report in text format with a summary based on the prefix of the log ( --log-prefix option of iptables ). Prefix description is allowed.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    This application allows you to capture the logging messages about network activity from your Linksys cable/DSL modem routers and store it in a database. The beginings of a PHP web based front end is also included as a separate module.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    WEBsent is a web service test and performance tool. It offers the user, via a client site hypertext browser, some tools and tests to check the performance and validity of his/her web server. WEBsent is designed to monitor webpages, content accessibility
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Security analysis tools produced by The Ohio State University Network Security Group.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Packet2sql will convert any text file/log file which contains ipchains packet logs into a stream of SQL inserts which can be used as the base for a firewall-analyzing database application.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Loghog was designed to take a proactive stance on snort output. It supports multilog processing and is optimized for high volume traffic. LogHog responds to events by conducting actions such as email and blocking
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    A number of tools to enhance management/coding of NFR (http://www.nfr.net) IDA, and various other admin tools that can be used for both NFR and hand coding other appliance scripts.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    AVirCAP is a system for manual and / or automated detection of CodeRed and Nimda type of hack attempts and virtually all other kinds of "logable" intrusion attempts. It can work stand alone or together with other additional AVirCAP machines in the LAN/W
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Multi-threaded host name and technical contact lookup tool. Reads a list of counted IP addresses (as outputted by uniq -c) from stdin or a file. Resolves their hostnames and (whois) technical contacts. Writes info to stdout.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    PHP packet2sql is a spawn of xant's packet2sql program. This program provides a PHP frontend to packet2sql and also enables packet2sql to work with both iptables and ipchains network filters (instead of just ipchains).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    The port scan plug in for snort, or just portscan for short is intended to be used in conjunction with snort and logcheck. The tool will allow you to monitor your snort log file and then do port scans based upon certain keywords.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    alcopop - alert correlation and processing pipeline - is a Java framework for processing IDS and tcpdump data
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Experimental Hybrid Intrusion Detection System written in Java
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    trying to build a automated system to collect troubleshooting informations from a universal server
    Downloads: 0 This Week
    Last Update:
    See Project