./net/snort-rules, Network Intrusion Detection System (Community Rules)

[ CVSweb ] [ Homepage ] [ RSS ] [ Required by ] [ Add to tracker ]


Branch: pkgsrc-2016Q3, Version: 2.4, Package name: snort-rules-2.4, Maintainer: pkgsrc-users

The Community Rulesets contain rules submitted by members of the open source
community. While these rules are available as is, the VRT performs basic tests
to ensure that new rules will not break Snort. These rules are distributed
under the GPL and are freely available to all open source Snort users.


Master sites:

SHA1: fc2674fee0de2ecfb59453e3c6b4b3c67f9eff61
RMD160: 397d6c9e6a21c8cc07f186ebd71d5fc9a778dd4b
Filesize: 19.24 KB

Version history: (Expand)