Snort mailing list archives

Re: pcaps for triggering rules


From: Pratik Narang <pratik.cse.bits () gmail com>
Date: Fri, 24 Aug 2012 20:17:30 +0530

eh...how about something with which i might be able to generate alerts
for the rules i want'?
Metasploit is indeed a very powerful and useful tool for the purpose i
have listed, but i guess i dont have that kind of experience to use it
in a controlled fashion. I mean - how will i know what attack to use
to trigger which alert???

And, when i wrote below that " what other option do I have to do some
testing with Snort rules", my intention was that if content checks are
not well suited for this purpose of testing rules, what other options
I have in Snort.

On Fri, Aug 24, 2012 at 7:05 PM, Joel Esler <jesler () sourcefire com> wrote:
On Aug 24, 2012, at 9:14 AM, Pratik Narang <pratik.cse.bits () gmail com>
wrote:

That is an interesting piece of information for me. So if 'content'
checks are for "very specific malware" downloads, what other option do
I have to do some testing with Snort rules?


How about metasploit?

--
Joel Esler
Senior Research Engineer, VRT
OpenSource Community Manager
Sourcefire

------------------------------------------------------------------------------
Live Security Virtual Conference
Exclusive live event will cover all the ways today's security and 
threat landscape has changed and how IT managers can respond. Discussions 
will include endpoint security, mobile security and the latest in malware 
threats. http://www.accelacomm.com/jaw/sfrnl04242012/114/50122263/
_______________________________________________
Snort-users mailing list
Snort-users () lists sourceforge net
Go to this URL to change user options or unsubscribe:
https://lists.sourceforge.net/lists/listinfo/snort-users
Snort-users list archive:
http://www.geocrawler.com/redir-sf.php3?list=snort-users

Please visit http://blog.snort.org to stay current on all the latest Snort news!


Current thread: