Troubleshooting Snort Rules

I am trying to troubleshoot a bunch of flowbits generated by pulledpork from snortrules-snapshot-2990.tar.gz.

WARNING: flowbits key ‘file.pdf’ is set but not ever checked.

The line in the generated rules files by pulledpork reads ….

alert tcp $EXTERNAL_NET any -> $SMTP_SERVERS 25 (msg:”FILE-PDF pdf file sent via email”; flow:to_server,established; content:”JVBERi0x”; flowbits:set,email.pdf; flowbits:noalert; metadata:service smtp; classtype:policy-violation; sid:15361; rev:5;)

I am trying to fix it by reverting the direction flow and setting the isset bit.. but I doubt it works I dont understand what the preceding line means

alert tcp $SMTP_SERVERS 25 -> $EXTERNAL_NET any (msg:”FILE-PDF pdf file sent via email”; flow:from_server,established; content:”JVBERi0x”; flowbits:isset,email.pdf; flowbits:noalert; metadata:service smtp; classtype:policy-violation; sid:15361; rev:5;)

There are many instances from $EXTERNAL_NET any -> $SMTP_SERVERS 25 in the rules file that tracks various file attachments that generates flowbits warnings

I dont have any $SMTP_SERVERS in my internal network specified in snort.conf for protection. Do I need to turn off these warnings

Please shed some light on what the first rule means and how to turn off the error
Any help greatly appreciated. Thankyou.

Continue reading Troubleshooting Snort Rules

Where can I find a snort signature for detecting slowhttp DoS attack from Slowloris tool

I am performing a test on some DoS attacks and how to detect them. I am currently testing the slowloris tool, but all the signature I have seen online, as very very few as they,do not work even after modifying some parameters… Continue reading Where can I find a snort signature for detecting slowhttp DoS attack from Slowloris tool