Snort mailing list archives

Re: SQL Injection Signature


From: waldo kitty <wkitty42 () windstream net>
Date: Wed, 28 Sep 2011 15:20:00 -0400

On 9/28/2011 13:49, Ahmed Qaisi wrote:
Hi

I'm wondering what alert does Snort trigger for SQL Injection attacks.

there are numerous ones...

I mean what does it look like?

what? the rule? there is no one particular rule... there are several and they 
search the content of the traffic looking for a match...

I performed some SQL Injection on my web server but the IDS alerted something
like "http_inspect: U ENCODING "...????

if you were using that type of encoding, it is possible that that process found 
a match... it is possible to get more than one alert for a particular traffic 
stream...


------------------------------------------------------------------------------
All the data continuously generated in your IT infrastructure contains a
definitive record of customers, application performance, security
threats, fraudulent activity and more. Splunk takes this data and makes
sense of it. Business sense. IT sense. Common sense.
http://p.sf.net/sfu/splunk-d2dcopy1
_______________________________________________
Snort-users mailing list
Snort-users () lists sourceforge net
Go to this URL to change user options or unsubscribe:
https://lists.sourceforge.net/lists/listinfo/snort-users
Snort-users list archive:
http://www.geocrawler.com/redir-sf.php3?list=snort-users

Please visit http://blog.snort.org to stay current on all the latest Snort news!


Current thread: