Showing 82 open source projects for "aide intrusion detection"

View related business solutions
  • Achieve perfect load balancing with a flexible Open Source Load Balancer Icon
    Achieve perfect load balancing with a flexible Open Source Load Balancer

    Take advantage of Open Source Load Balancer to elevate your business security and IT infrastructure with a custom ADC Solution.

    Boost application security and continuity with SKUDONET ADC, our Open Source Load Balancer, that maximizes IT infrastructure flexibility. Additionally, save up to $470 K per incident with AI and SKUDONET solutions, further enhancing your organization’s risk management and cost-efficiency strategies.
  • Find out just how much your login box can do for your customer | Auth0 Icon
    Find out just how much your login box can do for your customer | Auth0

    With over 53 social login options, you can fast-track the signup and login experience for users.

    From improving customer experience through seamless sign-on to making MFA as easy as a click of a button – your login box must find the right balance between user convenience, privacy and security.
  • 1
    Zeek

    Zeek

    Zeek is a powerful network analysis framework

    Zeek has a long history in the open source and digital security worlds. Vern Paxson began developing the project in the 1990s under the name “Bro” as a means to understand what was happening on his university and national laboratory networks. Vern and the project’s leadership team renamed Bro to Zeek in late 2018 to celebrate its expansion and continued development. Zeek is not an active security device, like a firewall or intrusion prevention system. Rather, Zeek sits on a “sensor...
    Downloads: 21 This Week
    Last Update:
    See Project
  • 2
    Network Security Toolkit (NST)

    Network Security Toolkit (NST)

    A network security analysis and monitoring toolkit Linux distribution.

    Network Security Toolkit (NST) is a bootable ISO image (Live USB Flash Drive) based on Fedora 38 providing easy access to best-of-breed Open Source Network Security Applications and should run on most x86_64 systems. The main intent of developing this toolkit was to provide the security professional and network administrator with a comprehensive set of Open Source Network Security Tools. The majority of tools published in the article: Top 125 Security Tools by INSECURE.ORG are available in...
    Leader badge
    Downloads: 206 This Week
    Last Update:
    See Project
  • 3
    Netdeep Secure Firewall

    Netdeep Secure Firewall

    Next Generation Open Source Firewall

    Netdeep Secure is a Linux distribution with focus on network security. Is a Next Generation Open Source Firewall, which provides virtually all perimeter security features that your company may need. It offers Web content filters, ensuring better performance of the network, allowing users to use the service efficiently and securely, providing a deep control of the use of the Web access service, blocking access to unwanted websites, Virus, Spam, Applications and intrusion attempts. Its...
    Leader badge
    Downloads: 11 This Week
    Last Update:
    See Project
  • 4
    openWrt-snort

    openWrt-snort

    Image of OpenWrt OS, with snort community featured in.

    Image of OpenWrt OS, with snort community featured in, for Raspberry Pi 4/ 4B+ and 400, basically for Processor BCM2711. Installed Snort Community Model to Intrusion Detection system. Prevention system not installed. eth0 used as output/ LAN socket, to run internet and access router. eth1, which can be USB -> Ethernet port, is used as WAN port, to connect Pi board to Internet IP. to flash img file, you can restore in SD card, or use Balena Etcher to flash. or you can use DD commend of UNIX...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Field Service Management Software | BlueFolder Icon
    Field Service Management Software | BlueFolder

    Maximize technician productivity with intuitive field service software

    Track all your service data in one easy-to-use system, enabling your team to move faster and generate more revenue for your bottom line.
  • 5
    AIDE - Advanced Intrusion Detection Environment
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Why Can't I Connect?

    Why Can't I Connect?

    Makes it easier to resolve TCP/IP connection errors.

    "Why Can't I Connect?" makes it easier to resolve TCP/IP connection errors. Use it to diagnose connections to common server types and create generic clients and / or servers. A source tar, a 32 bit and 64 bit rpm, a 32 bit, 64 bit, and Raspbian / armhf deb, and a 32 bit Windows install exe are available. The 32 bit Windows executable runs fine in 64 bit Windows systems. Go to: https://www.whycanticonnect.com/?q=instructions for help / instructions. Go to:...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 7

    MX Linux Bare Server Edition Respin

    MX Linux Bare Server Edition

    Based on the MX18 Continuum (Minimal) Release by manyroads, this is an even more minimal version of MX-Linux intended for use as a base for configuring a server for use in a home environment, or in a lab for experimental use or as a learning platform. Other types of servers (Apache Web/PHP, MySQL, media, etc.) may be created by installing the appropriate packages from the MX Stable Repository using the MX Package Installer (MXPI.) Intrusion detection and system monitoring apps are also...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 8
    Advanced Persistent Security

    Advanced Persistent Security

    Advanced Persistent Threat Security

    The architecture of the system is integrated by different Fingerprinting mechanisms. The system is designed from a core that avoids the detection of sdhash and Memory analysis Built-in security, allows anonymous browsing by filtering requests external identification, Exit Tor Nodes and using the TOR Fingerprinting structure The system is designed to navigate without being detected or registered by any search engine or online platform denying all types of response to servers, The system...
    Leader badge
    Downloads: 5 This Week
    Last Update:
    See Project
  • 9
    AlienVault OSSIM

    AlienVault OSSIM

    Open Source SIEM

    OSSIM, AlienVault’s Open Source Security Information and Event Management (SIEM) product, provides event collection, normalization and correlation. For more advanced functionality, AlienVault Unified Security Management (USM) builds on OSSIM with these additional capabilities: * Log management * Advanced threat detection with a continuously updated library of pre-built correlation rules * Actionable threat intelligence updates from AlienVault Labs Security Research Team * Rich analytics...
    Leader badge
    Downloads: 78 This Week
    Last Update:
    See Project
  • Create state-of-the-art conversational agents with Google AI Icon
    Create state-of-the-art conversational agents with Google AI

    Using Dialogflow, you can provide new and engaging ways for users to interact with your product.

    Dialogflow can analyze multiple types of input from your customers, including text or audio inputs (like from a phone or voice recording). It can also respond to your customers in a couple of ways, either through text or with synthetic speech. Dialogflow CX and ES provide virtual agent services for chatbots and contact centers. If you have a contact center that employs human agents, you can use Agent Assist to help your human agents. Agent Assist provides real-time suggestions for human agents while they are in conversations with end-user customers.
  • 10
    Snort
    ** As of Snort 2.9.7.6, we are longer releasing Snort on SourceForge. Please head to http://www.snort.org from now on!** **As of June 2017, the mailing lists are no longer on SourceForge, and have moved to https://lists.snort.org** Snort is a libpcap-based sniffer/logger which can be used as a network intrusion detection and prevention system. It uses a rule-based detection language as well as various other detection mechanisms and is highly extensible.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 11

    smartIDS

    Lightweight intrusion detection for IoT and embedded devices.

    The aim of the project is a lightweight intrusion detection library for embedded devices which supports MSP430 and ARM Cortex based devices. Features include DSP/SIMD support, IoT and embedded protocols, distributed operation, event and history management, tool supported configuration and visualization. There is a Java port that supports less features.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Network Signature Manager (N.S.M) Lite

    Network Signature Manager (N.S.M) Lite

    Manage your Snort rules with N.S.M.

    N.S.M Lite is a simple and easy way to manage your signatures for your Snort based IDS/IPS implementation, which can improve IDS/IPS signature development for accurate detection of malicious malware. Additionally, N.S.M can be used a learning tool to help you understand the complex nature of Intrusion Detection and/or Prevention (IDP) signatures for the Snort platform.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Cave Canem
    Cave Canem is an extensible monitoring and intrusion detection system based on the Object Management Group (OMG) Data Distribution Service (DDS) standard.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    DogoIDS

    DogoIDS

    Active-probing-based network IDS for wireless networks

    DogoIDS is an open-source active-probing-based network intrusion detection system (AP-NIDS) for wireless multihop networks (MANETs, Wireless Mesh Networks, Sensor Networks, etc). At this stage, DogoIDS only support the IEEE 802.11s standard for Wireless Mesh Networks. DogoIDS is now under construction in a very early stage and mainly for research purposes. However, we aim to release a stable version ready for production soon. *** IMPORTANT *** We uploaded the very first experimental...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    NetDash

    NetDash

    Network Intrusion Detection and Full Packet Capture System

    NetDash is a network dashboard and intrusion detection system. NetDash passively collects network traffic and then stores key information to be analyzed for unwanted network activity. NetDash captures all traffic passed over the network and stores that traffic in a PCAP file that can be downloaded and analyzed with other tools such as Wireshark. NetDash processes each PCAP file and stores relevant information about each packet captured in a MySQL database. Loaded NetDash plugins display...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 16
    Insidias is a next-generation intrusion detection engine, with a focus on speed, efficiency, advanced pattern matching, parallel-processing, modularity, and expandability.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    The Kernel Intrusion Detection System-KIDS, is a Network IDS, where the main part, packets grab/string match, is running at kernelspace, with a hook of Netfilter Framework. The project is not ready for use, then incomplete pieces of code may be found.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    HLBR is an IPS (Intrusion Prevention System) that can filter packets in the OSI layer 2. Detection of malicious traffic is done by rules. It can even be used as bridge to honeypots. The HLBR is a firewall element and can use regular expressions. Warning: this project was discontinued and should not be used in production networks. There are several bugs.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 19
    The System for Modular Analysis and Continuous Queries (SMACQ) is a modular platform for analyzing and querying large datasets, including streaming network data, using features from databases, UNIX pipelines, and modular intrusion detection systems.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    This is an NIDS/HIDS, Network plus Host based Intrusion Detection System. Este é um NIDS / HIDS, Sistema de Detecção de Invasões Baseado em Redes e em Máquinas.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    inundator is a tool used to anonymously inundate intrusion detection logs with false positives to obfuscate a real attack, leaving the IDS analyst feeling completely inundated.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 22
    An open-source configurable virtual testbed (based on the Eucalyptus cloud platform) for Intrusion Detection System Evaluation.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    LibIDMEF is an implementation of the Internet Engineering Task Force (IETF), Intrusion Detection Exchange Format Charter Working Group (IDWG), draft standard Intrusion Detection Message Exchange Format (IDMEF) protocol.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Simple Intrusion Detection System which monitors failed access (SSH and Dovecot) attempts. If hack attempt is detected above the configurable threshold level then a number of actions are taken to block the IP and alert administrators of the attempts.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    ROOK is multi-session based Intrusion Detection System (IDS). ROOK can recognize correlations between sessions (TCP, UDP and ICMP sessions) to detect network security events.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • Next