Snort mailing list archives

About UDP detection


From: Ryota Kurokawa <r-kurokw () ist osaka-u ac jp>
Date: Fri, 27 Oct 2017 13:43:24 +0900

Hi

I am using Snort 2.9.9.0.
By writing the following rules, I was successful to detect ICMP packets with "ping".
---
alert icmp $HOME_NET any -> $HOME_NET any (msg:"ICMP traffic"; sid:1000001;)
---
However, we could not detect UDP packets using Iperf.
What could be the cause?
The rules described are as follows.
---
alert udp $HOME_NET any -> $HOME_NET any (msg:"UDP traffic"; sid:1000002;)
---

Thanks.

_______________________________________________
Snort-users mailing list
Snort-users () lists snort org
Go to this URL to change user options or unsubscribe:
https://lists.snort.org/mailman/listinfo/snort-users

Please visit http://blog.snort.org to stay current on all the latest Snort news!

Please follow these rules: https://snort.org/faq/what-is-the-mailing-list-etiquette


Current thread: