Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine developed by the OISF and the Suricata community.
You cannot select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 
Go to file
Victor Julien a5587fec2e flow: remove unused prune-flows option 12 years ago
benches Initial add of the files. 15 years ago
contrib/file_processor Included Action::Syslog by default in config 13 years ago
doc Add missing Makefile.am files for rules/ and doc/ dir. 13 years ago
libhtp http: add unittest to test \r in header line. 12 years ago
m4 Prelude plugin: add detection in configure script 15 years ago
qa Update coccinelle script to match syntax evolution. 12 years ago
rules tls: debug compilation fixes, new tls decoder rule for tls.error_message_encountered event. 13 years ago
src flow: remove unused prune-flows option 12 years ago
.gitignore Import .gitignore file. 14 years ago
COPYING Initial add of the files. 15 years ago
ChangeLog Update changelog for 1.3 release. 12 years ago
LICENSE import of gplv2 LICENSE 15 years ago
Makefile.am Windows build and other misc fixes. 12 years ago
Makefile.cvs Initial add of the files. 15 years ago
acsite.m4 Added C99 defs/macros to acsite.m4 for CentOS 15 years ago
autogen.sh Add initial support for reading packets from a DAG card, we only support reading from a single stream at this time. 15 years ago
classification.config Import of classification.config 15 years ago
configure.in Windows build and other misc fixes. 12 years ago
doxygen.cfg doc: Include htp documentation. 13 years ago
mkinstalldirs Update autojunk.sh + build update. 15 years ago
reference.config Add md5 to reference.config. 13 years ago
suricata.yaml.in flow: remove unused prune-flows option 12 years ago