Snort mailing list archives

SQL Injection Signature


From: Ahmed Qaisi <qaisi.ahmed () gmail com>
Date: Thu, 29 Sep 2011 06:49:50 +1300

Hi

I'm wondering what alert does Snort trigger for SQL Injection attacks. I
mean what does it look like?

I performed some SQL Injection on my web server but the IDS alerted
something like "http_inspect: U ENCODING "...????

Cheers
Ahmed
------------------------------------------------------------------------------
All the data continuously generated in your IT infrastructure contains a
definitive record of customers, application performance, security
threats, fraudulent activity and more. Splunk takes this data and makes
sense of it. Business sense. IT sense. Common sense.
http://p.sf.net/sfu/splunk-d2dcopy1
_______________________________________________
Snort-users mailing list
Snort-users () lists sourceforge net
Go to this URL to change user options or unsubscribe:
https://lists.sourceforge.net/lists/listinfo/snort-users
Snort-users list archive:
http://www.geocrawler.com/redir-sf.php3?list=snort-users

Please visit http://blog.snort.org to stay current on all the latest Snort news!

Current thread: