Skip to main content

Web submission API for analysing pcap files with snort

Project description

Web submission api for analysing pcap files with snort.

Overview

websnort provides a web interface for user and system submission of packet capture files to run against a snort IDS instance. Alerts and logs are returned as results.

If you are after a web interface for monitoring a running snort instance, see http://www.snort.org/snort-downloads/additional-downloads instead.

Getting Started

Ubuntu

Install snort if needed:

sudo apt-get install snort

Optional Disable running snort service if only required for this web api:

sudo service snort stop
sudo update.rc disable snort

Install using pip:

sudo pip install websnort

Start the websnort web server on the default port:

websnort

Browse to server:8080 and submit a pcap file for analysis.

Issues

Source code for websnort is hosted on GitHub. Any bug reports or feature requests can be made using GitHub’s issues system.

Project details


Download files

Download the file for your platform. If you're not sure which to choose, learn more about installing packages.

Source Distribution

websnort-0.1.tar.gz (104.8 kB view hashes)

Uploaded Source

Supported by

AWS AWS Cloud computing and Security Sponsor Datadog Datadog Monitoring Fastly Fastly CDN Google Google Download Analytics Microsoft Microsoft PSF Sponsor Pingdom Pingdom Monitoring Sentry Sentry Error logging StatusPage StatusPage Status page