Ossec

Analysis Logs Hids

OSSEC is an Open Source Host-based Intrusion Detection System. It performs log analysis, file integrity checking, policy monitoring, rootkit detection, real-time alerting and active response.

It runs on most operating systems, including Linux, MacOS, Solaris, HP-UX, AIX and Wi...

Открытое ПO Linux Windows macOS

Ossec журнал активности

  • 20 февраля 2014 г.
  • 10 лет, 2 месяца назад

    tsepelev добавил приложение Ossec