Top 59 ids open source projects

Sagan
** README ** This repo has MOVED to https://github.com/quadrantsec/sagan
Pi.alert
WIFI / LAN intruder detector. Check the devices connected and alert you with unknown devices. It also warns of the disconnection of "always connected" devices
Py Idstools
idstools: Snort and Suricata Rule and Event Utilities in Python (Including a Rule Update Tool)
Whids
Open Source EDR for Windows
Suricata
Suricata git repository maintained by the OISF
Suricata Update
The tool for updating your Suricata rules.
Threatbus
🚌 The missing link to connect open-source threat intelligence tools.
Snort Rules
An UNOFFICIAL Git Repository of Snort Rules(IDS rules) Releases.
Particle
64 bit ID Generator
✭ 125
ids
Uuid Random
Fastest UUID with cryptographic PRNG for JS
Adjective Adjective Animal
Suitably random and reasonably unique human readable (and fairly adorable) ids
Optimus
🤖 Id obfuscation based on Knuth's multiplicative hashing method for PHP.
Shortid
Super short, fully unique, non-sequential and URL friendly Ids
✭ 657
goids
Hashids
A small PHP library to generate YouTube-like ids from numbers. Use it when you don't want to expose your database ids to the user.
Suricata Rules
Suricata IDS rules 用来检测红队渗透/恶意行为等,支持检测CobaltStrike/MSF/Empire/DNS隧道/Weevely/菜刀/冰蝎/挖矿/反弹shell/ICMP隧道等
Hashids.js
A small JavaScript library to generate YouTube-like ids from numbers.
Evebox
Web Based Event Viewer (GUI) for Suricata EVE Events in Elastic Search
Security Onion
Security Onion 16.04 - Linux distro for threat hunting, enterprise security monitoring, and log management
bsmtrace
BSM based intrusion detection system
gonids
gonids is a library to parse IDS rules, with a focus primarily on Suricata rule compatibility. There is a discussion forum available that you can join on Google Groups: https://groups.google.com/forum/#!topic/gonids/
Remote-Integrity-Tool
The DearBytes remote integrity tool is an IDS (Intrusion Detection System) that keeps track of files on a remote server and logs an event if a file gets added, removed or modified.
NIDS-Intrusion-Detection
Simple Implementation of Network Intrusion Detection System. KddCup'99 Data set is used for this project. kdd_cup_10_percent is used for training test. correct set is used for test. PCA is used for dimension reduction. SVM and KNN supervised algorithms are the classification algorithms of project. Accuracy : %83.5 For SVM , %80 For KNN
graylog-zeek-content-pack
BRO/Zeek IDS content pack contains pipeline rules, a stream, a dashboard displaying interesting activity, and a syslog tcp input to capture and index BRO/Zeek logs coming from a remote sensor.
ids
高效的分布式id生成器,每个客户端实例tps可达到100万,服务端毫无压力。即使服务端宕机了,id生成依然可用。支持多数据中心,支持id加密。
TheBriarPatch
An extremely crude, lightweight Web Frontend for Suricata/Bro to be used with BriarIDS
ProbeManager
Centralize Management of Intrusion Detection System like Suricata Bro Ossec ...
Fragscapy
Fragscapy is a command-line tool to fuzz network protocols by automating the modification of outgoing network packets. It can run multiple successive tests to determine which options can be used to evade firewalls and IDS.
IPRadar2
Real-time detection and defense against malicious network activity and policy violations (exploits, port-scanners, advertising, telemetry, state surveillance, etc.)
eewids
Easily Expandable Wireless Intrusion Detection System
mole
Yara powered NIDS with high speed packet capture powered by PF_RING
Scanr
Detect x86 shellcode in files and traffic.
youtube-playlist
❄️ Extract links, ids, and names from a youtube playlist
TNSR IDS
IDS using a port mirror, Snort and an alert -> RESTCONF utility
ML-IDS
An IDS implementation using machine learning
shortid
Super short, fully unique, non-sequential and URL-friendly Ids
firewall-controller
A kubernetes controller running on bare-metal firewalls, creating nftables rules, configures suricata, collects network metrics
prickly-pete
A script using Docker to quickly bring up some honeypots exposing lots of services. For research, reconnaissance, and fun. (DISCLAIMER may not be fun, not to be taken internally, aim away from face)
1-59 of 59 ids projects