Snort mailing list archives

Analyse pcap file


From: Madz <lakshanibd () gmail com>
Date: Thu, 22 Jan 2015 21:56:21 -0800

Hi all,
How can i analyse a pcap file? & How can i identify attacks in that pcap
file using snort? Can anyone tell what are the rules that i need to use to
analyse it?

Thank yoi
------------------------------------------------------------------------------
New Year. New Location. New Benefits. New Data Center in Ashburn, VA.
GigeNET is offering a free month of service with a new server in Ashburn.
Choose from 2 high performing configs, both with 100TB of bandwidth.
Higher redundancy.Lower latency.Increased capacity.Completely compliant.
http://p.sf.net/sfu/gigenet
_______________________________________________
Snort-users mailing list
Snort-users () lists sourceforge net
Go to this URL to change user options or unsubscribe:
https://lists.sourceforge.net/lists/listinfo/snort-users
Snort-users list archive:
http://sourceforge.net/mailarchive/forum.php?forum_name=snort-users

Please visit http://blog.snort.org to stay current on all the latest Snort news!

Current thread: