Malware analysis with Suricata

Hi, I would like to know if there is some form or module of integration of Suricata with Cuckoo or another sandbox, for the active analysis of malwares.

1 Like

Cuckoo does have some support for Suricata, @jstrosch did a webinar on it last week in fact, you can find a link to the YouTube video and notes here:

Thanks for the information