Snort mailing list archives

Re: rule question


From: Italo Antonio <imigotto () proteus com br>
Date: Tue, 25 Sep 2001 13:27:07 -0400

try:
alert tcp $EXTERNAL_NET any -> $HTTP_SERVERS 3052 (msg:"WEB-MISC APC
Network dot dot Bug"; uricontent:"/\../\../\../\..\/\../WINNT/repair/";
flags:A+; class type:attempted-admin;)

cdowns wrote:

I have created this rule for one of my IDS boxses but there is
something wrong does anyone see what could be wrong with this ? im
overlooking something simple im sure.

alert tcp $EXTERNAL_NET any -> $HTTP_SERVERS 3052 (msg:WEB-MISC APC
Network dot dot Bug";
uricontent:"/\../\../\../\..\/\../WINNT/repair/"; flags:A+; class
type:attempted-admin;)

thanks
-D
--


_______________________________________________
Snort-users mailing list
Snort-users () lists sourceforge net
Go to this URL to change user options or unsubscribe:
https://lists.sourceforge.net/lists/listinfo/snort-users
Snort-users list archive:
http://www.geocrawler.com/redir-sf.php3?list=snort-users


Current thread: