Get Even More Visitors To Your Blog, Upgrade To A Business Listing >>

Suricata - An Open Source IDS / IPS / NSM engine


Suricata is an open source high performance Network IDS, IPS and Network Security Monitoring engine. It inspects the network traffic using a powerful and extensive rules and signature language, and has powerful Lua scripting support for detection of complex threats.

Features:

  • Automatic protocol detection
  • DNS logger
  • Fast IP matching
  • file matching, logging, extraction, md5 checksum calculation
  • Flow variables
  • Graphics card acceleration
  • Gzip decompression
  • HTTP log module
  • Independent HTP library
  • IP reputation
  • Lua scripting
  • Multi-threading
  • Prelude output
  • Standard input methods
  • Unified2 output
  • Windows binaries
  • And more...


Download Suricata

You might also like:
  • 14 Best IP Hide Tools 2017
  • ADHD - An Ubuntu Based Security Distribution
  • ARPwner - ARP & DNS Poisoning Attack Tool
  • Xortool - A Tool To Analyze Multi-byte XOR Cipher
  • Hackode - Android App For Hackers
  • Hackers Wanted (Documentary Film)
  • DotDotPwn - Directory Traversal Fuzzer
  • OSForensics - Tool For Extracting Forensic Data From Computers
  • Snort - OpenSource Network Intrusion Detection Tool


This post first appeared on Effect Hacking - Hacking Tools, How To Guides An, please read the originial post: here

Share the post

Suricata - An Open Source IDS / IPS / NSM engine

×

Subscribe to Effect Hacking - Hacking Tools, How To Guides An

Get updates delivered right to your inbox!

Thank you for your subscription

×