Snort mailing list archives

Re: Triggering a complex snort rule (packet forging)


From: Asiri Rathnayake <asiri.rathnayake () gmail com>
Date: Tue, 2 Apr 2013 13:47:32 +0100

Hi,


On Tue, Apr 2, 2013 at 1:31 PM, Jamie Riden <jamie.riden () gmail com> wrote:

You could look at grabbing a real packet and using tcpreplay maybe?


So, grab the packet from within the local network and then try to inject it
into the network (replay) from outside?

Sounds like a good idea, will give it a go.

Thanks!

- Asiri
------------------------------------------------------------------------------
Own the Future-Intel(R) Level Up Game Demo Contest 2013
Rise to greatness in Intel's independent game demo contest. Compete 
for recognition, cash, and the chance to get your game on Steam. 
$5K grand prize plus 10 genre and skill prizes. Submit your demo 
by 6/6/13. http://altfarm.mediaplex.com/ad/ck/12124-176961-30367-2
_______________________________________________
Snort-sigs mailing list
Snort-sigs () lists sourceforge net
https://lists.sourceforge.net/lists/listinfo/snort-sigs
http://www.snort.org


Please visit http://blog.snort.org for the latest news about Snort!

Current thread: