Testing Suricata on Pfsense

Hey guys, this is my first post on the forum. I joined after watching pfSense: Network Intrusion Detection w/ Suricata on Level1 Linux.
I am currently in my 4th year of university studying Cyber Security and Networks and for my honours project I am trying to test Snort and Suricata as a NIDS and compare them against eachother. I have set up my topology in VMware over the last couple of months with a lot of trial and error and I believe I am now on the cusp of getting the test right.

Once I am able to send the correct attacks and background traffic, I will be looking to record the CPU usage, false positives and performance under stress.

Could someone point me in the right direction of a package that I could use to streamline these processes?

Thanks in Advance
James