Snort mailing list archives

Re: snort sees no fragmented attack


From: Chris Green <cmg () sourcefire com>
Date: Fri, 09 Aug 2002 08:28:50 -0400

Holger.Woehle () arcor net writes:

Hello,
why does snort sees the following attack:

echo "GET /aaaaaaa/aaa/aaaaa/aaaaaaaa/aaaaaaa/bcc/bin/ps" | nc

Snort does not reassemble the packet, and so he does not recognize
this attack!

Snort Version? OS? Platform? Have you tried against 1.9beta2?

Can i adjust the preprozessors or the rule to catch this attack ?

alert tcp $EXTERNAL_NET any -> $HTTP_SERVERS $HTTP_PORTS (msg:"WEB-ATTACKS ps
command attempt"; flags:A+; uricontent:"/bin/ps"; nocase; sid:1328;
classtype:web-application-attack; rev:4;)


Please send me traffic captures of this attack if you can.  I would
like to see why it's not working in your enviroment.

tcpdump -i eth0 -s 1514 host attackerip -w fragmented-ps.cap
-- 
Chris Green <cmg () sourcefire com>
A good pun is its own reword.


-------------------------------------------------------
This sf.net email is sponsored by:ThinkGeek
Welcome to geek heaven.
http://thinkgeek.com/sf
_______________________________________________
Snort-users mailing list
Snort-users () lists sourceforge net
Go to this URL to change user options or unsubscribe:
https://lists.sourceforge.net/lists/listinfo/snort-users
Snort-users list archive:
http://www.geocrawler.com/redir-sf.php3?list=snort-users


Current thread: