996 Forks
3922 Stars
3922 Watchers

ossec-hids

OSSEC is an Open Source Host-based Intrusion Detection System that performs log analysis, file integrity checking, policy monitoring, rootkit detection, real-time alerting and active response.

How to download and setup ossec-hids

Open terminal and run command
git clone https://github.com/ossec/ossec-hids.git
git clone is used to create a copy or clone of ossec-hids repositories. You pass git clone a repository URL.
it supports a few different network protocols and corresponding URL formats.

Also you may download zip file with ossec-hids https://github.com/ossec/ossec-hids/archive/master.zip

Or simply clone ossec-hids with SSH
[email protected]:ossec/ossec-hids.git

If you have some problems with ossec-hids

You may open issue on ossec-hids support forum (system) here: https://github.com/ossec/ossec-hids/issues