Snort mailing list archives

How to use flexresp function in snort 2.0


From: 王 鸿鹏 <sunbowhp () hotmail com>
Date: Thu, 28 Nov 2002 09:51:54 +0000



I had download snort2.0 from this link:

http://www.codecraftconsultants.com/Download/snort_200_Build33_StdDB_FlexResp_Win32.tar.gz


I tested it in win2000 professional,it could found attacks.

I set a ftp rule use resp:rst_all
but it  told me "PacketSendPacket failed".

How can I do with it?

Thanks.




_________________________________________________________________
与联机的朋友进行交流,请使用 MSN Messenger: http://messenger.msn.com/cn


-------------------------------------------------------
This SF.net email is sponsored by: Get the new Palm Tungsten T handheld. Power & Color in a compact size! http://ads.sourceforge.net/cgi-bin/redirect.pl?palm0002en
_______________________________________________
Snort-users mailing list
Snort-users () lists sourceforge net
Go to this URL to change user options or unsubscribe:
https://lists.sourceforge.net/lists/listinfo/snort-users
Snort-users list archive:
http://www.geocrawler.com/redir-sf.php3?list=snort-users


Current thread: