ossec/ossec-hids

OSSEC is an Open Source Host-based Intrusion Detection System that performs log analysis, file integrity checking, policy monitoring, rootkit detection, real-time alerting and active response.

CShellPerlMakefileNSISPythonOthersecurityintrusion-detectionpci-dsscompliancehidsfimloganalyzerossecpolicy-monitoringnist800-53file-integrity-management
This is stars and forks stats for /ossec/ossec-hids repository. As of 24 Apr, 2024 this repository has 4107 stars and 1020 forks.

OSSEC v3.7.0 Copyright (C) 2019 Trend Micro Inc. Information about OSSEC OSSEC is a full platform to monitor and control your systems. It mixes together all the aspects of HIDS (host-based intrusion detection), log monitoring and SIM/SIEM together in a simple, powerful and open source solution. Visit our website for the latest information. www.ossec.net Current Releases The current stable releases are available on the ossec website. Releases can be downloaded from: Downloads Release documentation...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
wireshark/wiresharkCC++Python6k01.7k0
bdbaraban/holbertonschool-low_level_programmingCOther149+2501-2
OnePlusOSS/android_kernel_msm-5.10_oneplus_sm8450CAssemblyShell350200
beto-rodriguez/LiveCharts2C#Other3.4k+23452+1
unoplatform/unoC#TypeScriptJava8k+15665+5
jstedfast/MailKitC#Other5.6k07840
dotnet/installerC#PowerShellShell1.2k04750
mrd0x/EvilSeleniumC#5700890
domaindrivendev/Swashbuckle.AspNetCoreC#HTMLOther4.9k01.2k0
deepmind/mujocoC++CC#6.2k05920