Pulled_Pork is tool written in perl for managing Snort rule sets

Edit Package pulledpork
http://code.google.com/p/pulledpork/

Pulled_Pork is tool written in perl for managing Snort rule sets. Pulled_Pork features include:

Automatic rule downloads using your Oinkcode
MD5 verification prior to downloading new rulesets
Full handling of Shared Object (SO) rules
Generation of so_rule stub files
Modification of ruleset state (disabling rules, etc)

The project is run by JJ Cummings of Sourcefire.

Refresh
Refresh
Source Files
Filename Size Changed
pulledpork-0.6.1.tar.gz 0000035444 34.6 KB
pulledpork.changes 0000000125 125 Bytes
pulledpork.spec 0000002199 2.15 KB
Revision 1 (latest revision is 3)
Lars Vogdt's avatar Lars Vogdt (lrupp) accepted request 86585 from Darin Perusich's avatar Darin Perusich (deadpoint) (revision 1)
This request is for the inclusion of my pulledpork package in the server:monitoring repository. Pulledpork manages rules for Snort.
Comments 0
openSUSE Build Service is sponsored by