./net/snort, The Open Source Network Intrusion Detection System

[ CVSweb ] [ Homepage ] [ RSS ] [ Required by ] [ Add to tracker ]


Branch: pkgsrc-2021Q4, Version: 2.9.16.1nb3, Package name: snort-2.9.16.1nb3, Maintainer: pkgsrc-users

Snort is a libpcap-based packet sniffer/logger which can be used
as a lightweight network intrusion detection system. It features
rules based logging and can perform protocol analysis, content
searching/matching and can be used to detect a variety of attacks
and probes, such as buffer overflows, stealth port scans, CGI
attacks, SMB probes, OS fingerprinting attempts, and much more.

Snort has a real-time alerting capability, with alerts being sent
to syslog or a separate "alert" file. As of version 1.1 it can
also send WinPopup messages via Samba.


Master sites:

Filesize: 6785.117 KB

Version history: (Expand)