Snort mailing list archives

How to detect http response body


From: Maxim <hittlle () 163 com>
Date: Wed, 2 Nov 2016 19:07:29 +0800 (CST)

Hi all,
We came across a weird scenario. We used the following rule to detect http response body
  alert tcp any any -> $HOME_NET any ( sid: 10000003; file_data; content:"ASED"; nocase; rev:1; classtype: 
misc-activity;msg:"cve-test";)
And we do see such a string in the response body, but snort did not trigger any alerts. Are we missing anything? Many 
thanks
------------------------------------------------------------------------------
Developer Access Program for Intel Xeon Phi Processors
Access to Intel Xeon Phi processor-based developer platforms.
With one year of Intel Parallel Studio XE.
Training and support from Colfax.
Order your platform today. http://sdm.link/xeonphi
_______________________________________________
Snort-users mailing list
Snort-users () lists sourceforge net
Go to this URL to change user options or unsubscribe:
https://lists.sourceforge.net/lists/listinfo/snort-users
Snort-users list archive:
http://sourceforge.net/mailarchive/forum.php?forum_name=snort-users

Please visit http://blog.snort.org to stay current on all the latest Snort news!

Current thread: