wahaj / Snort-IDS

A detailed basic setup config for the GNS3 Virtual Machine. This config aims to setup a software-based Intrusion Detection System with the highly popular software IDS "Snort"

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

This repository is not active

About

A detailed basic setup config for the GNS3 Virtual Machine. This config aims to setup a software-based Intrusion Detection System with the highly popular software IDS "Snort"