summaryrefslogtreecommitdiffstats
path: root/network/snort/README
diff options
context:
space:
mode:
author Niels Horn <niels.horn@gmail.com>2010-12-27 11:41:35 -0600
committer Niels Horn <niels.horn@slackbuilds.org>2010-12-27 20:06:58 -0200
commitcd22153d906751fa78cac73408a85dfe3c6d00ed (patch)
tree0d09ea16b57f3750890bfe1a6c042bec630fa7a0 /network/snort/README
parentb2503044577bf12d721517cc3185f1e60a3f6519 (diff)
downloadslackbuilds-cd22153d906751fa78cac73408a85dfe3c6d00ed.tar.gz
slackbuilds-cd22153d906751fa78cac73408a85dfe3c6d00ed.tar.xz
network/snort: Updated for version 2.9.0.3.
Signed-off-by: Robby Workman <rworkman@slackbuilds.org>
Diffstat (limited to 'network/snort/README')
-rw-r--r--network/snort/README26
1 files changed, 14 insertions, 12 deletions
diff --git a/network/snort/README b/network/snort/README
index cf0b57c75c..2eab0c51b2 100644
--- a/network/snort/README
+++ b/network/snort/README
@@ -1,15 +1,17 @@
-Snort is an open source network intrusion detection and prevention system. It
-is capable of performing real-time traffic analysis, alerting, blocking and
-packet logging on IP networks. It utilizes a combination of protocol analysis
-and pattern matching in order to detect a anomalies, misuse and attacks.
-Snort uses a flexible rules language to describe activity that can be considered
-malicious or anomalous as well as an analysis engine that incorporates a modular
-plugin architecture. Snort is capable of detecting and responding in real-time,
-sending alerts, performing session sniping, logging packets, or dropping
-sessions/packets when deployed in-line.
+Snort is an open source network intrusion detection and prevention system.
+It is capable of performing real-time traffic analysis, alerting, blocking
+and packet logging on IP networks. It utilizes a combination of protocol
+analysis and pattern matching in order to detect a anomalies, misuse and
+attacks.
+Snort uses a flexible rules language to describe activity that can be
+considered malicious or anomalous as well as an analysis engine that
+incorporates a modular plugin architecture. Snort is capable of detecting
+and responding in real-time, sending alerts, performing session sniping,
+logging packets, or dropping sessions/packets when deployed in-line.
-Snort has three primary functional modes. It can be used as a packet sniffer
-like tcpdump(1), a packet logger (useful for network traffic debugging, etc),
-or as a full blown network intrusion detection and prevention system.
+Snort has three primary functional modes. It can be used as a packet
+sniffer like tcpdump(1), a packet logger (useful for network traffic
+debugging, etc), or as a full blown network intrusion detection and
+prevention system.
This requires libdnet and daq.