Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine developed by the OISF and the Suricata community.
You cannot select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 
Go to file
Victor Julien f1b6f7a9e6 rule analyzer: make analyzer aware of http_user_agent pcre flag /V. 12 years ago
benches
contrib/file_processor
doc
libhtp http: add unittest to test \r in header line. 12 years ago
m4
qa
rules stream: improve TCP flags handling 12 years ago
src rule analyzer: make analyzer aware of http_user_agent pcre flag /V. 12 years ago
.gitignore
COPYING
ChangeLog Update changelog for 1.3 release. 12 years ago
LICENSE
Makefile.am Windows build and other misc fixes. 12 years ago
Makefile.cvs
acsite.m4
autogen.sh
classification.config
configure.in Windows build and other misc fixes. 12 years ago
doxygen.cfg
mkinstalldirs
reference.config
suricata.yaml.in Http: don't double decode URI path and query by default. Instead add per server options to enable double decoding for both cases. #464 #504. 12 years ago