Written By Analysts, For Analysts

Current Version: Sguil 0.9.0

About Sguil

Sguil (pronounced sgweel) is built by network security analysts for network security analysts. Sguil's main component is an intuitive GUI that provides access to realtime events, session data, and raw packet captures. Sguil facilitates the practice of Network Security Monitoring and event driven analysis. The Sguil client is written in tcl/tk and can be run on any operating system that supports tcl/tk (including Linux, *BSD, Solaris, MacOS, and Win32).

Check it out!

We wanted to make it simple for interested analysts to take Sguil for a test drive. Simply install the client and connect to our demo server (demo.sguil.net) on port 7734. The server will accept the username/password combo of demo/sguil. On the demo server is a bridge to #snort-gui on irc.freenode.net making it is easy to communicate with developers and other Sguil analysts using the "User Messages" tab. The demo server also hosts a test Squert server here.

Happy F8ing!