Snort mailing list archives

Fwd: Snort rule doesn't generate alerts when hosts responding simultaneously


From: Aymen AlAwady <aymenco777 () googlemail com>
Date: Mon, 12 Mar 2012 10:20:18 +0800

Hi,

alert tcp any any -> any any (msg:"PRIVMSG from an IRC channel suspecious
act"; content:"PRIVMSG"; offset:0; depth:7; nocase; dsize:<64;
flow:to_server,established; tag:session,300,seconds; classtype:bad-unknown;
sid:2000346; rev:4;)

The above rule is written to monitor bots responding messages to the
botmaster. The rule is working fine, but only when one bot making the
respond and there is no alert or even one alert for one host when more than
one host responding simultaneously. I have changed the session time to 30
or 150 but no luck.

Any tips or tricks to make it efficient?

Thanks.

-Aymen

-- 


P Do you really need to print this e-mail? Think globally, act locally
------------------------------------------------------------------------------
Try before you buy = See our experts in action!
The most comprehensive online learning library for Microsoft developers
is just $99.99! Visual Studio, SharePoint, SQL - plus HTML5, CSS3, MVC3,
Metro Style Apps, more. Free future releases when you subscribe now!
http://p.sf.net/sfu/learndevnow-dev2
_______________________________________________
Snort-sigs mailing list
Snort-sigs () lists sourceforge net
https://lists.sourceforge.net/lists/listinfo/snort-sigs
http://www.snort.org


Please visit http://blog.snort.org for the latest news about Snort!

Current thread: