What do these snort rules do?

alert tcp $EXTERNAL_NET any -> $HOME_NET 443 (msg:"SERVEROTHER
OpenSSL TLSv1.2 heartbeat read overrun attempt";
flow:to_server,established; content:"|18 03 03|"; depth:3; dsize:>40;
detection_filter:track by_src, count 3, seconds 1; metadata:policy balanced-ips
drop, policy security-ips drop, service ssl; reference:cve,2014-0160;
classtype:attempted-recon; sid:30513; rev:2;)

and

alert tcp $HOME_NET 443 -> $EXTERNAL_NET any
(msg:"SERVER-OTHER `TLSv1 large heartbeat response – possible ssl
heartbleed attempt"; flow:to_client,established; content:"|18 03 01|";
depth:3; byte_test:2,>,128,0,relative; detection_filter:track by_dst,
count 5, seconds 60; metadata:policy balanced-ips drop,
policy security-ips drop, service ssl; reference:cve,2014-0160;
classtype:attempted-recon; sid:30515; rev:3;)

Continue reading What do these snort rules do?

Pulled Pork – Suricata & Snort Rule Management

Pulled Pork is a PERL based tool for Suricata and Snort rule management – it can determine your version of Snort and automatically download the latest rules for you. The name was chosen because simply speaking, it Pulls the rules. Using a regular crontab you can keep your Snort or Suricata rules up to date […]

The post Pulled Pork –…

Read the full post at darknet.org.uk

Continue reading Pulled Pork – Suricata & Snort Rule Management

Snort – Free Network Intrusion Detection & Prevention System

Snort is an open-source, lightweight, free network intrusion detection system (NIDS) software for Linux and Windows to detect emerging threats. It’s capable of of performing real-time traffic analysis and packet logging on IP networks. It can perform protocol analysis, content searching/matching, and can be used to detect a variety of attacks and…

Read the full post at darknet.org.uk

Continue reading Snort – Free Network Intrusion Detection & Prevention System