项目描述

Nebula is a data analysis tool that automatically
generates intrusion signatures from attack traces.
It runs as a daemon that processes data submitted
from honeypots. New signatures are published as
Snort rules and can be used to defend a network
from future intrusion attempts.

(This Description is auto-translated) Try to translate to Japanese Show Original Description

Your rating
Review this project