Pulled_Pork is tool written in perl for managing Snort rule sets

Edit Package pulledpork
http://code.google.com/p/pulledpork/

Pulled_Pork is tool written in perl for managing Snort rule sets. Pulled_Pork features include:

Automatic rule downloads using your Oinkcode
MD5 verification prior to downloading new rulesets
Full handling of Shared Object (SO) rules
Generation of so_rule stub files
Modification of ruleset state (disabling rules, etc)

The project is run by JJ Cummings of Sourcefire.

Refresh
Refresh
Source Files
Filename Size Changed
pulledpork-0.6.1.tar.gz 0000035444 34.6 KB
pulledpork.changes 0000000334 334 Bytes
pulledpork.spec 0000002040 1.99 KB
Revision 2 (latest revision is 3)
Darin Perusich's avatar Darin Perusich (deadpoint) accepted request 86966 from Darin Perusich's avatar Darin Perusich (deadpoint) (revision 2)
* Wed Oct 5 2011 Darin Perusich <darin@darins.net>
- inadvertently removed %changes tag completely from the .spec
- removed %changes from .spec and fully into .changes
- removed unnecessary tags and sections
Comments 0
openSUSE Build Service is sponsored by