snort与suricate_Suricata 代替snort的网络入侵检测系统

Suricata是一个网络入侵检测和防护引擎,由开放信息安全基金会及其支持的厂商开发。该引擎是多线程的,内置支持IPV6。可加载现有的Snort规则和签名,

支持 Barnyard 和 Barnyard2 工具

Suricata 1.0 改进内容:

1. 增加对标签关键字的支持;

2. 支持 UDP 的 DCERPC;

3. 重复的签名检测;

4. 提升对 CUDA 的支持、URI检测;

5. 提升了稳定性和性能。

The OISF development team is proud to announce Suricata 1.0.0, the first stable release of Suricata, the Open Source Intrusion

Detection and Prevention engine.

New features

- Support for the tag keyword was added.

- Support for DCERPC over UDP was added.

Improvements

- CUDA was fixed and it's performance was improved a lot

- Fix short HTTP sessions sometimes not being parsed properly.

- Duplicate signatures are now detected, the signature with the highest revision is used.

- Uricontent inspection was improved.

- alert debuglog now also prints flow information, including flowbits.

- Pattern searching was improved in general and specially also for DCE traffic.

评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值