Snort mailing list archives

snort-1.9.0 not detecting attacks


From: archana rao <archuatdavis () yahoo com>
Date: Mon, 14 Oct 2002 16:10:05 -0700 (PDT)

Hi,
   I have been using Snort-1.8.7 to detect the attacks
towards an IIS server which uses the URI:
GET /scripts/..%c0%af../winnt/system32/cmd.exe/c+"

A few alerts were being generated by Snort-1.8.7.
However, when I used Snort-1.9.0 to detect the same
attacks, no attacks were being generated although I
see from the source code that several improvements
have been made which should generate more alerts.I am
not able to figure out what the problem is.Any
suggestions?
Thanks in advance,
Archana


__________________________________________________
Do you Yahoo!?
Faith Hill - Exclusive Performances, Videos & More
http://faith.yahoo.com


-------------------------------------------------------
This sf.net email is sponsored by: viaVerio will pay you up to
$1,000 for every account that you consolidate with us.
http://ad.doubleclick.net/clk;4749864;7604308;v?
http://www.viaverio.com/consolidator/osdn.cfm
_______________________________________________
Snort-users mailing list
Snort-users () lists sourceforge net
Go to this URL to change user options or unsubscribe:
https://lists.sourceforge.net/lists/listinfo/snort-users
Snort-users list archive:
http://www.geocrawler.com/redir-sf.php3?list=snort-users


Current thread: