Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine developed by the OISF and the Suricata community.
You cannot select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 
Go to file
Victor Julien 7ef34b7bcc Exlcude DSIZE LT case from setting the 'need payload' mask bit as it can include 0, which means no payload. 13 years ago
benches
doc
libhtp
m4
qa Profiling: add accounting for several detection phases. 13 years ago
rules Add signature file for stream events. 13 years ago
src Exlcude DSIZE LT case from setting the 'need payload' mask bit as it can include 0, which means no payload. 13 years ago
.gitignore
COPYING
ChangeLog
LICENSE
Makefile.am
Makefile.cvs
acsite.m4
autogen.sh
classification.config
configure.in Bump version to 1.1beta3. 13 years ago
depcomp
doxygen.cfg Doxygen: Include documentation of define dependant code. 13 years ago
install-sh
missing
mkinstalldirs
reference.config
suricata.yaml Update default suricata.yaml to use more sane settings for EXTERNAL_NET and AIM_SERVERS. 13 years ago