exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 176 - 200 of 244 RSS Feed

Files

incident-1.3.tar.gz
Posted May 14, 2001
Site cse.fau.edu

Incident.pl is a small script that, when given syslogs generated by snort or other tools, can generate an incident report for events that appear to be attempted security attacks, gather information on the remote host, and report the attack to the appropriate administrators.

Changes: Some output formatting has been fixed, and SIGINT (ctrl-c) will do some cleanup before dying. This version has stricter parsing of the subject when doing email followup, and shows whether XWD failed or succeeded. An example email that is sent to the archive has been added. "security@" and "noc@" have been added to emails that are notified, and configuration can now be specified in a configuration file.
tags | tool, remote, sniffer
SHA-256 | 768aedcb8caea25e00a5e322adc3f3a8968fbb560588626eb982da93acbe02f8
razorback-0.1.1.tar.gz
Posted Apr 11, 2001
Site intersectalliance.com

Razorback is a log analysis program for Gnome which interfaces with the Snort Intrusion Detection System to provide real time visual notification when an intrusion signature has been detected on the network. Screenshot here.

Changes: Preference bug fixed.
tags | tool, sniffer
SHA-256 | bf995a328a1251854c53e5c34496d05e4f9b9f0771092b4ec02ee65e4725c584
incident-1.2.tar.gz
Posted Apr 6, 2001
Site cse.fau.edu

incident.pl is a small script that, when given logs generated by snort, can generate an incident report for every event that appears to be an attempted security attack, and report the attack to the appropriate administrators.

Changes: The recipients of reports are now logged in a file. Non-standard characters were removed from email addresses.
tags | tool, sniffer
SHA-256 | 7d97468826c4535fb03cd25d2ce6f4bd41aa270e523689b61513473a7ec7f196
incident-1.1.tar.gz
Posted Mar 21, 2001
Site cse.fau.edu

incident.pl is a small script that, when given logs generated by snort, can generate an incident report for every event that appears to be an attempted security attack, and report the attack to the appropriate administrators.

Changes: The recipients of reports are now logged in a file. Non-standard characters were removed from email addresses.
tags | tool, sniffer
SHA-256 | 084366c6d9ca979363725bfc619c05624f1a3fad5f91c8ffe79c9c82827f54ee
incident-1.0.tar.gz
Posted Mar 5, 2001
Site cse.fau.edu

incident.pl is a small script that, when given logs generated by snort, can generate an incident report for every event that appears to be an attempted security attack, and report the attack to the appropriate administrators.

tags | tool, sniffer
SHA-256 | 96863a83c459dd5de4cd245b196a7fa02fe008e2e25a35b5d8aaa60d36eda2b7
snort_stat.pl
Posted Feb 14, 2001
Authored by Yen-Ming Chen

snort_stat.pl v1.14 (Feb 2001) does statistical analysis on snort logfiles. It's setup to process the syslog alerts that Snort creates and generate a bunch of relavent statistics about the current alerts. If you read the beginning of the script, it tells you how to activate the program as a cron job to provide daily reports of activity recorded by Snort.

tags | tool, sniffer
SHA-256 | a4c45ac3acbf3195301eebb8c676c82d9a38471e0f6293ebbe01990c23769b06
snort-1.7-win32-static.zip
Posted Feb 12, 2001
Authored by Michael Davis | Site datanerds.net

Snort 1.7 for Windows - This is a working port of Snort to Windows NT/2000/9x.

Changes: Complete rewrite of snort port, -s to send alerts/logs to a remote syslog server; -E for eventlog; -W to list available interfaces, and some logging bugfixes. Also, this release is not 1.7 exactly, but is a CVS from 2 days ago. This means it includes the Spade fixes and any other bug fixes that were in the CVS version. Source available here.
tags | tool, sniffer
systems | windows
SHA-256 | 9158523305f16b03181280f71400362f5d8c75014152b3fcc0a2688e97d43131
razorback-0.1.0.tar.gz
Posted Feb 6, 2001
Site intersectalliance.com

Razorback is a log analysis program for Gnome which interfaces with the Snort Intrusion Detection System to provide real time visual notification when an intrusion signature has been detected on the network. Screenshot here.

tags | tool, sniffer
SHA-256 | 033824d50de2071828f3fb0259ca7de33e837ed9c03584736ce5c5cc2a0db09a
snort-1.7.tar.gz
Posted Jan 6, 2001
Authored by Martin Roesch | Site snort.org

Snort is an open source network intrusion detection system, capable of performing real-time traffic analysis and packet logging on IP networks. It can perform protocol analysis, content searching/matching and can be used to detect a variety of attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, OS fingerprinting attempts, and much more. Includes real time alerting, incorporating alerting mechanisms for syslog, a user specified file, a UNIX socket, or WinPopup messages via smbclient.

Changes: New stable release! Features dynamic rules (rules that can turn on other rules), a Statistical Anomaly Detection preprocessor, a TCP stream reassembly preprocessor, XML output plugin, Oracle DB plugin, improved IP defragmentation preprocessor, HTTP decode preprocessor can now detect IIS/UNICODE attacks, Four new detection plugins (react, reference, fragbits, tos), Rules language now supports IP address lists, user configurable action types, and updated documentation.
tags | tool, overflow, cgi, sniffer, protocol
systems | unix
SHA-256 | 2a72cc7462f8f3ac5397dd54fb59090a5f1fa15f2e5eb2e2480628c58264cbb8
IDMEF-xml-plugin_0.1.tar.gz
Posted Dec 15, 2000
Authored by Joe McAlerney | Site silicondefense.com

Intrusion Detection Message Exchange Format (IDMEF) XML output plugin for Snort - Produces IDMEF messages in response to events triggering Snort rules. It is configured in a standard Snort configuration file, and can run concurrently with existing Snort logging output.

tags | tool, sniffer
SHA-256 | 47be696d8de817eee9d309676ddafdcad0bd15b9991cfc434abf5f7c06d62654
pgsql_php3
Posted Nov 14, 2000
Authored by Yen-Ming Chen | Site xanadu.incident.org

This is a php script which goes to the database (Postgresql) and generate some statistics from the data. For more info see this snortdb page.

tags | tool, php, sniffer
SHA-256 | 221ba130f9735cee45697fe01ed5f6eaec67d1b0ff3fa6bd692e2fdf50096ef5
ruleset-retrieve.c
Posted Nov 5, 2000
Authored by Vacuum | Site technotronic.com

Ruleset-retrieve obtains the newest Snort IDS ruleset from www.snort.org or whitehats.com and inserts your ip address into the appropriate areas.

tags | tool, sniffer
SHA-256 | b8bb6e29cff60690998357271c7e4ebbd86123e027df695e6983acae1a84cd10
SnortSnarf-100400.1.tar.gz
Posted Oct 8, 2000
Authored by Stuart Staniford | Site silicondefense.com

SnortSnarf is a Perl program to take files of alerts from the free Snort Intrusion Detection System, and produce HTML output intended for diagnostic inspection and tracking down problems. It uses a cron job to produce a daily/hourly/whatever file of snort alerts. This script can be run on each such file to produce a convenient HTML breakout of all the alerts.

Changes: New CGI script to show an updated list of alerts as text, added www.snort.org port lookup links, improved wrapping on some browsers, and bug fixes.
tags | tool, perl, sniffer
SHA-256 | 6201b13e904f690a2b354db58fc8b6b1ee6fd3ce9b886bd7c0f06cba0e47a19e
snort2html15.txt
Posted Oct 4, 2000
Authored by Daniel Swan | Site clark.net

Snort2HTML v1.5 converts Snort Intrusion Detection System logs into nicely-formatted HTML.

Changes: Parsing for ICMP alerts, optimized code, input/output files now can be specified on the command line, and more.
tags | tool, sniffer
SHA-256 | c585d4e20fc71f2ee6d79241605c53963ed072a83ff76bc69cb7464c01834cb6
snort-1.6.3-patch2.tar.gz
Posted Oct 2, 2000
Authored by Martin Roesch | Site snort.org

Snort is a lightweight network intrusion detection system, capable of performing real-time traffic analysis and packet logging on IP networks. It can perform protocol analysis, content searching/matching and can be used to detect a variety of attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, OS fingerprinting attempts, and much more. Snort uses a flexible rules language to describe traffic that it should collect or pass, as well as a detection engine that utilizes a modular plugin architecture.

Changes: Patch2 - Very minor fixes. Requires here.
tags | tool, overflow, cgi, sniffer, protocol
SHA-256 | 991de011f9f2f4bdadd940c59f2c2a0d68fbb623918c8669d6e3381ea99e91f9
Spade-092200.1.tar.gz
Posted Oct 1, 2000
Authored by Stuart Staniford, James Hoagland | Site silicondefense.com

Spade stands for Statistical Packet Anomaly Detection Engine. It is a Snort preprocessor plugin to report and score unusual, possibly suspicious, packets. The anomaly score that is assigned is based on the observed history of the network. The fewer times that a particular kind of packet has occurred in the past, the higher its anomaly score will be. Based on the SPICE Whitepaper.

tags | tool, sniffer
SHA-256 | 2d6fa9e406470ef908f831043f095d3795da1bdc0dcb001c6ef8411dfc6f8b38
snorticus-1.0.tar.gz
Posted Sep 27, 2000
Authored by Paul Ritchey | Site snorticus.baysoft.net

Snorticus is a collection of shell scripts designed to allow easy managment of Snort sensors. It allows you to routinely collect Snort sensor data, analyze the data via SnortSnarf, and easily maintain rule files.

tags | tool, shell, sniffer
SHA-256 | f8d621dd59448d2e46229ef059992ce0cfe7c5db402e9a1ab1da4508c3cef260
snortstart
Posted Sep 21, 2000
Authored by Zas | Site norz.org

Snortstart v0.17 is a bash script which acts as a wrapper for starting snort which aims to install, start and stop snort in a chroot jail under unprivileged user and group.

tags | tool, sniffer, bash
SHA-256 | f819146994c6cc9de048ddcdbb411b19792f7ba7f075d8e9fa8f6c0def139bab
snort.panel.zip
Posted Sep 18, 2000
Site xato.net

Snort Panel is a front-end control panel for the win32 port of snort. It allows you to set command-line options via dialog box settings and it monitors the alerts file for new alerts.

tags | tool, sniffer
systems | windows
SHA-256 | e50f793cd53f455b32a5190829ea97353bf9ea47977f36f0c8d4fe5d3b6a32ad
dupl.pl
Posted Aug 14, 2000
Authored by Zas | Site norz.org

dupl.pl v0.4 is a snort rules beautifier which removes duplicate rules from *-lib, vision.conf, and xxxx-rules files.

tags | tool, sniffer
SHA-256 | b76c7e112174613043dc1d689b3076f74a8e39ce5dc0a8e0ed2b5687496b215e
snort-1.6.3.tar.gz
Posted Jul 24, 2000
Authored by Martin Roesch | Site snort.org

Snort is a lightweight network intrusion detection system, capable of performing real-time traffic analysis and packet logging on IP networks. It can perform protocol analysis, content searching/matching and can be used to detect a variety of attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, OS fingerprinting attempts, and much more. Snort uses a flexible rules language to describe traffic that it should collect or pass, as well as a detection engine that utilizes a modular plugin architecture.

Changes: This version has been well tested and contains many fixes. Now compiles on more platforms and can locate libpcap more accurately, fixed ICMP ping packet id/sequence printouts, updated portscan detector, and more. Requires here.
tags | tool, overflow, cgi, sniffer, protocol
SHA-256 | b21e0c7cd4490e8f8b3298322e233f20a446833d396d1dbf1425841070a3a518
snort-1.6.2.2-win32-static.zip
Posted Jul 12, 2000
Authored by Michael Davis | Site datanerds.net

Snort 1.6.2.2 ported to Windows - This is a working port of Snort to Windows NT/2000/9x. Changes include interface names, filenames, and syslog changes. Source available here.

tags | tool, sniffer
systems | windows
SHA-256 | 9f853454f4330a398ff17c7d7961ca2d15d41680e45ecc3e2d3db6c48320f32f
06082kfalse.rules
Posted Jul 12, 2000
Authored by Jim Forster | Site snort.org

False snort rules last updated 06/08/2000. Detects Yahoo pager data, AOL chat data, SNMP, SMB queries, etc.

tags | tool, sniffer
SHA-256 | e0cc37cf4a21ee024fcd1f4811062eb6344ecd5ccc67f4d3f42512e62ec32562
06082kbackdoor.rules
Posted Jul 12, 2000
Authored by Jim Forster | Site snort.org

Updated snort rules to detect backdoors last updated 06/08/2000.

tags | tool, sniffer
SHA-256 | f3315df3c4af8b6c1423b26b3e8a49b4234f17ab007ee5f6486e46b8511b5bd6
07062kany.rules
Posted Jul 12, 2000
Authored by Jim Forster | Site snort.org

Full set of updated snort rules using using 'any' instead of "$HOME_NET" variables. Last updated 07/06/2000.

Changes: Fix for quote problems causing false alerts and non-detection, lots more rules.
tags | tool, sniffer
SHA-256 | 5907c0a852e13e6fdfc0d193bd84932d7e82af352b2e2db8215bf03c0807b37d
Page 8 of 10
Back678910Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Proposed Underwater Datacenter Surprises Regulators Who Hadn't Heard About It
Posted Sep 11, 2024

tags | headline, government, usa
When You Pay A Ransom And The Decryptor Doesn't Work
Posted Sep 11, 2024

tags | headline, hacker, privacy, malware, cybercrime, data loss, fraud, cryptography
Electronic Payment Firm Slim CD Notifies 1.7M Customers Of Data Breach
Posted Sep 10, 2024

tags | headline, hacker, privacy, data loss
Crypto Scams Rake In $5.6B A Year For Lowlifes, FBI Says
Posted Sep 10, 2024

tags | headline, hacker, cybercrime, data loss, fraud, fbi, cryptography
Microsoft Hosting Cybersecurity Summit After Global IT Outage
Posted Sep 10, 2024

tags | headline, microsoft, denial of service
WhatApp's View Once Could Be View Whenever Due To A Flaw
Posted Sep 10, 2024

tags | headline, privacy, flaw, facebook, social
CISA Breaks Silence On Controversial Airport Security Bypass Vulnerability
Posted Sep 10, 2024

tags | headline, government, usa, flaw, terror
Russia's Top Secret Military Unit Reportedly Plots Undersea Cable Sabotage
Posted Sep 10, 2024

tags | headline, government, russia, denial of service, cyberwar, spyware, military
COLDRIVER Crooks Take Pro Democracy NGOs For A Phishy Ride
Posted Sep 9, 2024

tags | headline, government, usa, russia, fraud, cyberwar, password, phish
Cisco Merch Shoppers Stung In Magecart Attack
Posted Sep 9, 2024

tags | headline, hacker, bank, cybercrime, fraud, cisco, backdoor
View More News →
packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close