Welcome![Sign In][Sign Up]
Location:
Search - snort

Search list

[Internet-Networksnort-2.8.5.3

Description: 网络入侵检测系统, 利用指定特征码来判断数据包是否存在入侵行为-Network Intrusion Detection System using the designated signature to determine whether there is intrusion packets
Platform: | Size: 4807680 | Author: gegebao | Hits:

[Technology ManagementSnort

Description: Snort 入侵检测实用解决方案(中文)-Snort Intrusion Detection practical solutions
Platform: | Size: 12161024 | Author: squall | Hits:

[OtherSnort2.1intrusiondetection

Description: 从本质上说,Snort是网络数据包嗅探器。只要运行Snort时不加载规则,就可以把网络中的数据包显示出来。但是Snort的真正价值在于把数据包经过规则处理的过程。Snort灵活的和强大的语言能对网络中的所有数据包作充分的分析,决定如何处理任何特殊的数据包。Snort可以选择的方式有忽略、记录或告警管理员。Snort有很多种记录或告警的方法,例如,syslog、写入文件、写入XML格式文件、发送WinPopup消息等。当有了新的攻击手段时,只要简单加入新的规则就可以升级Snort。 -In essence, Snort is a network packet sniffer. As long as the rules do not load when running Snort, you can put the network packet is displayed. However, Snort' s real value lies in the data packet through the rules of the process. Snort flexible and powerful language able to network all packets for a full analysis, to decide how to deal with any special data packet. The forms of Snort can choose to ignore, recording, or alarm administrator. There are many records of Snort or alarm, for example, syslog, write documents, write XML format, so send WinPopup messages. With the new means of attack when the time, simply by adding new rules can upgrade Snort.
Platform: | Size: 5405696 | Author: betty | Hits:

[Firewall-Securitysnort_src

Description: Snort源代码,构建NIDS必备工具的源代码。全面解析Snort在IP层工作协议与流程-Snort source code, build tools, source code necessary NIDS. Comprehensive Analysis of Snort in the IP layer protocols and processes work
Platform: | Size: 3072000 | Author: z | Hits:

[Linux-Unixsnort-2.8.4.tar

Description: snort-2.8.4.tar.gz软件包snort-2.4.5.tar.gz 下载地址http://down1.chinaunix.net/distfiles/snort-2.4.5.tar.gz # tar -zxvf snort-2.4.5.tar.gz # cd snort-2.4.5 # ./configure --with-mysql # make # make install
Platform: | Size: 4603904 | Author: aa | Hits:

[OS programSnortsourceanalysis

Description: Snort 入侵检测系统源码分析--独孤九贱-Snort source analysis
Platform: | Size: 4313088 | Author: 孟磊 | Hits:

[Othersnortrules-snapshot-2900.tar

Description: This the snapshot of Snort Rules-This is the snapshot of Snort Rules
Platform: | Size: 20065280 | Author: hai an | Hits:

[Internet-Networksnort--wangluojiance

Description: 关于网络安全的的Snort的源码,最新从网上下载的,适用于初学者学习-The Snort network security on the source, the latest downloaded from the Internet for beginners
Platform: | Size: 3552256 | Author: crab | Hits:

[VC/MFCsnort

Description: snort的源码解析 可方便初学者学习理解snort源代码-snort source code analysis can be easily understandable for beginners to learn the source code for snort
Platform: | Size: 23552 | Author: crab | Hits:

[Internet-Networksnort-2.9.0.4.tar

Description: 最新的snort入侵监测系统版本,需要的兄弟姐妹赶紧下起-The latest version of snort intrusion detection system, you need to quickly began to brothers and sisters
Platform: | Size: 5818368 | Author: liufei | Hits:

[WEB CodeSnort-chinese

Description: snort中文手册,详细介绍了snort搭建原理,操作指南等。-snort Chinese manual, detailing the snort build principles, operational guidelines and so on.
Platform: | Size: 46080 | Author: 夜幕 | Hits:

[Windows Developsnort-2.6.1.4

Description: Snort源文件,可编译,值得认真学习和研究-Snort source files can be compiled and worthy of serious study and research
Platform: | Size: 10756096 | Author: | Hits:

[Internet-Networksnort

Description: Snort 网络入侵检测系统分析,用于检测网络入侵。本文档用于Snort的源代码解析,简单易懂-intrusion detection system
Platform: | Size: 40960 | Author: mlfeng | Hits:

[Internet-Networksnort-2.9.0.3.tar

Description: Snort有三种工作模式:嗅探器、数据包记录器、网络入侵检测系统。嗅探器模式仅仅是从网络上读取数据包并作为连续不断的流显示在终端上。数据包记录器模式把数据包记录到硬盘上。网路入侵检测模式是最复杂的,而且是可配置的。我们可以让snort分析网络数据流以匹配用户定义的一些规则,并根据检测结果采取一定的动作。-Snort has three operating modes: sniffer, packet logger, network intrusion detection system. Sniffer mode simply reads the packets from the network as a continuous stream and displayed on the terminal. Packet logger mode, the data packet recorded on the hard disk. Network intrusion detection mode is the most complex, and is configurable. We can snort analyze network data stream to match some user-defined rules, based on test results to take some action.
Platform: | Size: 5728256 | Author: 林建光 | Hits:

[Internet-Networksnort-2.9.0.3

Description: 入侵检测软件snort源码~~win32平台下的-Snort intrusion detection software source code ~ ~ win32 platform of
Platform: | Size: 5727232 | Author: 王永超 | Hits:

[Internet-Networksnort-2.9.1.2.tar

Description: 最新入侵检测框架snort源码,非常好的轻量级入侵检测系统-The latest source snort intrusion detection framework
Platform: | Size: 6234112 | Author: 曹伯 | Hits:

[OS programSnort

Description: SNORT的软件包,有linux和windows两个版本的-SNORT the package, there are two versions of linux and windows
Platform: | Size: 20757504 | Author: | Hits:

[OS programsnort-system

Description: 网上找到的几种在window用snort布置入侵检测系统的具体方法-Found on Internet window snort arrangement with several in the concrete method of intrusion detection system
Platform: | Size: 128000 | Author: 莫纯铎 | Hits:

[Internet-Networksnort-2.8.3_new.tar

Description: snort 8.2.3 for linux ubuntu dev
Platform: | Size: 4307968 | Author: pablo.arango | Hits:

[Firewall-Securitysnort

Description: snort是一个网络入侵检测系统程序,可以协助防火墙,有效防止来自网络的攻击-Snort is a network intrusion detection system programming, can assist firewall, effectively prevent the attack from the Internet
Platform: | Size: 2280448 | Author: xian_liang | Hits:
« 1 2 3 4 5 6 78 9 10 11 12 ... 15 »

CodeBus www.codebus.net