./net/snort, The Open Source Network Intrusion Detection System

[ CVSweb ] [ Homepage ] [ RSS ] [ Required by ] [ Add to tracker ]


Branch: pkgsrc-2017Q1, Version: 2.8.5.1nb9, Package name: snort-2.8.5.1nb9, Maintainer: pkgsrc-users

Snort is a libpcap-based packet sniffer/logger which can be used
as a lightweight network intrusion detection system. It features
rules based logging and can perform protocol analysis, content
searching/matching and can be used to detect a variety of attacks
and probes, such as buffer overflows, stealth port scans, CGI
attacks, SMB probes, OS fingerprinting attempts, and much more.

Snort has a real-time alerting capability, with alerts being sent
to syslog or a separate "alert" file. As of version 1.1 it can
also send WinPopup messages via Samba.


Required to run:
[devel/pcre]


Package options: inet6

Master sites: (Expand)

SHA1: b971052cdd4b3527a0603854953103fe9ad8a45b
RMD160: fbfab45f1d7d815516043592eab8cf1cc6ec93d0
Filesize: 4604.568 KB

Version history: (Expand)