0

http://tuxtraining.com

Snort is a Network Intrusion Detection System (NIDS), which can view and analyze packets on a network to determine whether or not a system is being attacked by remote. Most Linux distributions come with Snort, so it’s simply a matter of installing Snort via urpmi, apt-get, or yum.

Full story »
devnull's picture
Created by devnull 16 years 1 week ago – Made popular 16 years 1 week ago
Category: End User   Tags:

Best karma users