Ansible Suricata

An Ansible playbook for deploying the Suricata intrusion detection system and fetching Snort rules with Oinkmaster.
Alternatives To Ansible Suricata
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Ansible24
2 years agoapache-2.0
Ansible playbook automation for pfelk
Ansible Cuckoo12
6 years agogpl-3.0Python
This is a Ansible script for building a ready to go Cuckoo Sandbox server.
Ansible Suricata10
3 years ago2bsd-3-clauseJinja
An Ansible playbook for deploying the Suricata intrusion detection system and fetching Snort rules with Oinkmaster.
Corelight Ansible Roles9
3 years agoJinja
Corelight-Ansible-Roles are a collection of Ansible Roles and playbooks that install, configure, run and manage a variety of Corelight, Suricata and Zeek solutions.
Alternatives To Ansible Suricata
Select To Compare


Alternative Project Comparisons
Popular Suricata Projects
Popular Ansible Projects
Popular Security Categories

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Ansible
Ansible Playbook
Suricata