How to test Suricata-IDS?

Hello,
I know Suricata-IDS runs in IDS mode by default. I want to run it in IPS mode which will block some threats. For this purpose, I created a drop.conf file under the /etc/suricata/ directory with the following contents:

re: .

Now, how can I test Suricata-IDS?

Thank you.

Hello,
Can anyone share their experiences?

Thanks.