banner

[Rule] Rules  [Home] Main Forum  [Portal] Portal  
[Members] Member Listing  [Statistics] Statistics  [Search] Search  [Reading Room] Reading Room 
[Register] Register  
[Login] Loginhttp  | https  ]
 
Messages posted by: seven-layer  XML
Profile for seven-layer Messages posted by seven-layer [ number of posts not being displayed on this page: 0 ]
 

tranhuuphuoc wrote:
Xem thông tin sơ qua thì theo nhận xét của tôi, thì chứng tỏ snort hoạt động tốt do vậy bro cần kiểm tra lại
- Kiểm tra thông tin trong tập tin cấu hình của snort snort.conf xem khai báo thông tin khai báo có chính xác hay không ?
- Kiểm tra thông tin khai báo username và password cho thật chính xác
- Kiểm tra trong database xem có lưu thông tin cảnh báo của nó hay không ?

Good luck
 


Mấy ngày này e đã kiểm tra kỹ mọi thứ và xem ra tất cả đều ổn , bên cạnh đó dành thời gian tìm hiểu thêm về snort , đang thiếu nước thử các version khác nhau nữa thôi smilie , trong vài ngày tới vẫn sẽ cố gắng tìm tòi , hi vọng sẽ giải quyết được vấn đề not alert của snort
Thanks anh đã góp ý
Em đang tìm hiểu về sliding windows và có chút thắc mắc là Tại sao trong giao thức điều khiển luồng theo nguyên lý sliding windows lại không lấy kích thước cữa sổ bằng 2^k mà lấy bằng (2^k)-1 .

Ps : k là số bit dùng để đánh số thứ tự các gói tin
E thắc mắc là tại sao trên base không Alert trong khi đó e scan Nmap với Options

nmap -T4 -A -v 192.168.1.110 


Và tail alert của log snort lên thì thu được như sau

[root@server-linux snort-2.9.0.2]# cd /var/log/snort/
[root@server-linux snort]# ls
alert snort.log.1305572471 snort.log.1305588889
[root@server-linux snort]# tail -f alert
05/17-06:34:36.132024 [**] [128:4:1] (spp_ssh) Protocol mismatch [**] [Priority: 3] {TCP} 192.168.1.247:1145 -> 192.168.1.110:22
05/17-06:35:03.314760 [**] [129:16:1] FIN number is greater than prior FIN [**] [Priority: 3] {TCP} 192.168.1.110:80 -> 192.168.1.247:4070
05/17-06:35:03.544104 [**] [129:16:1] FIN number is greater than prior FIN [**] [Priority: 3] {TCP} 192.168.1.110:80 -> 192.168.1.247:4071
05/17-06:35:07.950497 [**] [129:16:1] FIN number is greater than prior FIN [**] [Priority: 3] {TCP} 192.168.1.110:80 -> 192.168.1.247:4073
05/17-06:36:57.966736 [**] [129:16:1] FIN number is greater than prior FIN [**] [Priority: 3] {TCP} 192.168.1.110:80 -> 192.168.1.247:4081
05/17-06:36:57.982995 [**] [129:16:1] FIN number is greater than prior FIN [**] [Priority: 3] {TCP} 192.168.1.110:80 -> 192.168.1.247:4080
05/17-06:37:34.174614 [**] [129:16:1] FIN number is greater than prior FIN [**] [Priority: 3] {TCP} 192.168.1.110:111 -> 192.168.1.247:4084
05/17-06:37:40.468526 [**] [129:16:1] FIN number is greater than prior FIN [**] [Priority: 3] {TCP} 192.168.1.110:111 -> 192.168.1.247:4090
05/17-06:37:40.468586 [**] [129:15:1] Reset outside window [**] [Priority: 3] {TCP} 192.168.1.247:4090 -> 192.168.1.110:111
05/17-06:39:08.262015 [**] [129:16:1] FIN number is greater than prior FIN [**] [Priority: 3] {TCP} 192.168.1.110:111 -> 192.168.1.247:4114
05/17-06:39:08.291603 [**] [129:15:1] Reset outside window [**] [Priority: 3] {TCP} 192.168.1.247:4117 -> 192.168.1.110:443
05/17-06:39:14.307753 [**] [129:15:1] Reset outside window [**] [Priority: 3] {TCP} 192.168.1.110:443 -> 192.168.1.247:4118
05/17-06:39:14.311617 [**] [129:15:1] Reset outside window [**] [Priority: 3] {TCP} 192.168.1.247:4120 -> 192.168.1.110:111
05/17-06:39:15.953834 [**] [129:16:1] FIN number is greater than prior FIN [**] [Priority: 3] {TCP} 192.168.1.110:22 -> 192.168.1.247:4135
05/17-06:39:15.961532 [**] [129:16:1] FIN number is greater than prior FIN [**] [Priority: 3] {TCP} 192.168.1.110:22 -> 192.168.1.247:4137
05/17-06:39:58.106098 [**] [129:16:1] FIN number is greater than prior FIN [**] [Priority: 3] {TCP} 192.168.1.110:80 -> 192.168.1.247:4147
05/17-06:39:58.112542 [**] [129:16:1] FIN number is greater than prior FIN [**] [Priority: 3] {TCP} 192.168.1.110:80 -> 192.168.1.247:4148
05/17-06:40:02.525988 [**] [129:16:1] FIN number is greater than prior FIN [**] [Priority: 3] {TCP} 192.168.1.110:111 -> 192.168.1.247:4144
05/17-06:40:08.579258 [**] [129:15:1] Reset outside window [**] [Priority: 3] {TCP} 192.168.1.247:4151 -> 192.168.1.110:111
05/17-06:40:11.809003 [**] [129:16:1] FIN number is greater than prior FIN [**] [Priority: 3] {TCP} 192.168.1.110:22 -> 192.168.1.247:4173
05/17-06:40:11.810853 [**] [129:16:1] FIN number is greater than prior FIN [**] [Priority: 3] {TCP} 192.168.1.110:22 -> 192.168.1.247:4175
05/17-06:42:58.227221 [**] [129:16:1] FIN number is greater than prior FIN [**] [Priority: 3] {TCP} 192.168.1.110:80 -> 192.168.1.247:4188
05/17-06:44:08.615787 [**] [129:16:1] FIN number is greater than prior FIN [**] [Priority: 3] {TCP} 192.168.1.110:80 -> 192.168.1.247:4192
05/17-06:44:28.065015 [**] [129:16:1] FIN number is greater than prior FIN [**] [Priority: 3] {TCP} 192.168.1.110:80 -> 192.168.1.247:4195
05/17-06:44:30.954948 [**] [129:16:1] FIN number is greater than prior FIN [**] [Priority: 3] {TCP} 192.168.1.110:80 -> 192.168.1.247:4197
05/17-06:44:32.934005 [**] [129:16:1] FIN number is greater than prior FIN [**] [Priority: 3] {TCP} 192.168.1.110:80 -> 192.168.1.247:4200
05/17-06:44:32.968465 [**] [129:16:1] FIN number is greater than prior FIN [**] [Priority: 3] {TCP} 192.168.1.110:80 -> 192.168.1.247:4199
05/17-06:44:34.686359 [**] [129:16:1] FIN number is greater than prior FIN [**] [Priority: 3] {TCP} 192.168.1.110:80 -> 192.168.1.247:4203
05/17-06:44:34.714470 [**] [129:16:1] FIN number is greater than prior FIN [**] [Priority: 3] {TCP} 192.168.1.110:80 -> 192.168.1.247:4202
05/17-06:45:02.630446 [**] [129:16:1] FIN number is greater than prior FIN [**] [Priority: 3] {TCP} 192.168.1.110:111 -> 192.168.1.247:4206
05/17-06:45:08.652100 [**] [129:15:1] Reset outside window [**] [Priority: 3] {TCP} 192.168.1.247:4208 -> 192.168.1.110:443
05/17-06:45:13.251438 [**] [129:16:1] FIN number is greater than prior FIN [**] [Priority: 3] {TCP} 192.168.1.110:3306 -> 192.168.1.247:4214
05/17-06:45:14.834971 [**] [129:16:1] FIN number is greater than prior FIN [**] [Priority: 3] {TCP} 192.168.1.110:111 -> 192.168.1.247:4216
05/17-06:45:19.026626 [**] [129:16:1] FIN number is greater than prior FIN [**] [Priority: 3] {TCP} 192.168.1.110:111 -> 192.168.1.247:4212
05/17-06:45:19.039846 [**] [129:15:1] Reset outside window [**] [Priority: 3] {TCP} 192.168.1.247:4218 -> 192.168.1.110:443
05/17-06:45:23.300117 [**] [129:16:1] FIN number is greater than prior FIN [**] [Priority: 3] {TCP} 192.168.1.110:22 -> 192.168.1.247:4227
05/17-06:45:23.312479 [**] [129:16:1] FIN number is greater than prior FIN [**] [Priority: 3] {TCP} 192.168.1.110:22 -> 192.168.1.247:4225
05/17-06:45:25.058585 [**] [129:15:1] Reset outside window [**] [Priority: 3] {TCP} 192.168.1.247:4237 -> 192.168.1.110:111
05/17-06:45:26.657030 [**] [129:16:1] FIN number is greater than prior FIN [**] [Priority: 3] {TCP} 192.168.1.110:22 -> 192.168.1.247:4253
05/17-06:45:26.663286 [**] [129:16:1] FIN number is greater than prior FIN [**] [Priority: 3] {TCP} 192.168.1.110:22 -> 192.168.1.247:4254
05/17-06:45:58.341293 [**] [129:16:1] FIN number is greater than prior FIN [**] [Priority: 3] {TCP} 192.168.1.110:80 -> 192.168.1.247:4257
05/17-06:45:58.368689 [**] [129:16:1] FIN number is greater than prior FIN [**] [Priority: 3] {TCP} 192.168.1.110:80 -> 192.168.1.247:4256

[root@server-linux snort]# 


Nhưng nếu ping với 1 lượng lớn thì vẫn không tail được ra gì cả . Vậy vấn đề ở đây là gì ? tại sao vẫn không thấy snort alert ở base . e nghĩ mãi mà chưa thông , ai gặp tình huống này rồi có thể cho e một số gợi ý với .
Thân !

inferboy wrote:
Mình đã cấu hình /etc/snort/snort.conf

+var HOME_NET 192.168.10.0/24

+var EXTERNAL_NET !$HOME_NET

+var RULE_PATH /etc/snort/rules

+output database: log, mysql, user=snort password=123456 dbname=snort host=localhost

Thế nhưng khi: service snortd start thì nó báo FAILED

Ai có thể giúp mình được ko vậy?

 


Có thể khi bạn compile snort còn thiếu 1 vài optional packages

Bạn thử chạy snort với câu lệnh snort -c /etc/snort/snort.conf

Rồi thảy đoạn ERROR lên để mọi người cùng giài quyết
Bạn tham khảo một số link sau xem thế nào

1 - http://www.howtoforge.com/installing-honeyd-1.5c-and-arpd-0.2-under-centos-5-with-gcc-4.x
2 - http://www.honeyd.org/index.php

Hi vọng giúp được bạn !

Ky0 wrote:
Trong file rule của bạn có một số luật chưa được áp dụng bạn có thể bỏ dấu # đằng trước các luật đó rồi tiến hành quét lại!

Thử quét nmap với tuỳ chọn như sau:
Code:
nmap -T4 -A -v -PE -PS22,25,80 -PA21,23,80,3389


Tạo một rule đơn giản như cảnh báo ping từ host đến server chẳng hạn! Để kiểm tra lại xem các cảnh báo của bạn có được ghi vào MySQL hay không!

- Ky0 -

PS: Bạn cài snort theo hướng dẫn nào? Đã set quyền cho user snort trên MySQL chưa?
 


Em cài đặt trên cơ sở những hướng dẫn ở http://ngoc.nhatnghe.vn/snort/snort.htm
Set quyền cho user snort rồi anh à .
Đã thử scan theo các options a gợi ý nhưng vẫn ko được

Ky0 wrote:

Ky0 wrote:
Bạn khởi động Snort bằng cách nào? Bạn nên dùng câu lệnh "snort -c /etc/snort/snort.conf " Vì script khởi động snort có sẵn đôi khi chạy thì không lưu dữ liệu vào MySQL.
Bạn quét nmap với các tuỳ chọn nào? thảy nội dung rule phát hiện quét cổng lên mình xem thử!

- Ky0 -  

Phần quan trọng nhất thì bạn lại không trả lời 


E đã test qua các options của Nmap như sS , sO , sP , Xmas , NULL
đây là code của scan.rules mà em đang áp dụng cho snort , all rules được lấy từ snort.org


Code:
# $Id: scan.rules,v 1.41.4.1 2010/05/05 18:17:43 vrtbuild Exp $
#-----------
# SCAN RULES
#-----------
# These signatures are representitive of network scanners. These include
# port scanning, ip mapping, and various application scanners.
#
# NOTE: This does NOT include web scanners such as whisker. Those are
# in web*
#
# alert tcp $EXTERNAL_NET 10101 -> $HOME_NET any (msg:"SCAN myscan"; flow:stateless; ack:0; flags:S; ttl:>220; reference:arachnids,439; classtype:attempted-recon; sid:613; rev:7;)
alert tcp $EXTERNAL_NET any -> $HOME_NET 113 (msg:"SCAN ident version request"; flow:to_server,established; content:"VERSION|0A|"; depth:16; reference:arachnids,303; classtype:attempted-recon; sid:616; rev:4;)
# alert tcp $EXTERNAL_NET any -> $HOME_NET 80 (msg:"SCAN cybercop os probe"; flow:stateless; dsize:0; flags:SF12; reference:arachnids,146; classtype:attempted-recon; sid:619; rev:7;)
# alert tcp $EXTERNAL_NET any -> $HOME_NET any (msg:"SCAN FIN"; flow:stateless; flags:F,12; reference:arachnids,27; classtype:attempted-recon; sid:621; rev:8;)
# alert tcp $EXTERNAL_NET any -> $HOME_NET any (msg:"SCAN ipEye SYN scan"; flow:stateless; flags:S; seq:1958810375; reference:arachnids,236; classtype:attempted-recon; sid:622; rev:8;)
# alert tcp $EXTERNAL_NET any -> $HOME_NET any (msg:"SCAN NULL"; flow:stateless; ack:0; flags:0; seq:0; reference:arachnids,4; classtype:attempted-recon; sid:623; rev:7;)
# alert tcp $EXTERNAL_NET any -> $HOME_NET any (msg:"SCAN SYN FIN"; flow:stateless; flags:SF,12; reference:arachnids,198; classtype:attempted-recon; sid:624; rev:8;)
# alert tcp $EXTERNAL_NET any -> $HOME_NET any (msg:"SCAN synscan portscan"; flow:stateless; flags:SF; id:39426; reference:arachnids,441; classtype:attempted-recon; sid:630; rev:7;)
alert tcp $EXTERNAL_NET any -> $HOME_NET any (msg:"SCAN cybercop os PA12 attempt"; flow:stateless; flagssmilieA12; content:"AAAAAAAAAAAAAAAA"; depth:16; reference:arachnids,149; classtype:attempted-recon; sid:626; rev:8;)
alert tcp $EXTERNAL_NET any -> $HOME_NET any (msg:"SCAN cybercop os SFU12 probe"; flow:stateless; ack:0; flags:SFU12; content:"AAAAAAAAAAAAAAAA"; depth:16; reference:arachnids,150; classtype:attempted-recon; sid:627; rev:8;)
alert udp $EXTERNAL_NET any -> $HOME_NET 10080:10081 (msg:"SCAN Amanda client-version request"; flow:to_server; content:"Amanda"; fast_pattern:only; classtype:attempted-recon; sid:634; rev:5;)
alert udp $EXTERNAL_NET any -> $HOME_NET 49 (msg:"SCAN XTACACS logout"; flow:to_server; content:"|80 07 00 00 07 00 00 04 00 00 00 00 00|"; fast_pattern:only; reference:arachnids,408; classtype:bad-unknown; sid:635; rev:5;)
alert udp $EXTERNAL_NET any -> $HOME_NET 7 (msg:"SCAN cybercop udp bomb"; flow:to_server; content:"cybercop"; fast_pattern:only; reference:arachnids,363; classtype:bad-unknown; sid:636; rev:3;)
alert udp $EXTERNAL_NET any -> $HOME_NET any (msg:"SCAN Webtrends Scanner UDP Probe"; flow:to_server; content:"|0A|help|0A|quite|0A|"; fast_pattern:only; reference:arachnids,308; reference:url,www.netiq.com/products/vsm/default.asp; classtype:attempted-recon; sid:637; rev:7;)
alert tcp $EXTERNAL_NET any -> $HOME_NET 22 (msg:"SCAN SSH Version map attempt"; flow:to_server,established; content:"Version_Mapper"; fast_pattern:only; classtype:network-scan; sid:1638; rev:6;)
# alert udp $EXTERNAL_NET any -> $HOME_NET 1900 (msg:"SCAN UPnP service discover attempt"; flow:to_server; content:"M-SEARCH "; depth:9; content:"ssdp|3A|discover"; fast_pattern:only; classtype:network-scan; sid:1917; rev:9;)
alert icmp $EXTERNAL_NET any -> $HOME_NET any (msg:"SCAN SolarWinds IP scan attempt"; icode:0; itype:8; content:"SolarWinds.Net"; fast_pattern:only; classtype:network-scan; sid:1918; rev:7;)
alert tcp $EXTERNAL_NET any -> $HTTP_SERVERS $HTTP_PORTS (msg:"SCAN cybercop os probe"; flow:stateless; ack:0; flags:SFP; content:"AAAAAAAAAAAAAAAA"; depth:16; reference:arachnids,145; classtype:attempted-recon; sid:1133; rev:12;)
alert tcp $EXTERNAL_NET any -> $HOME_NET 5000 (msg:"SCAN UPnP service discover attempt"; flow:to_server,established; content:"M-SEARCH "; depth:9; content:"ssdp|3A|discover"; fast_pattern:only; classtype:network-scan; sid:8081; rev:2;)
[root@server-linux rules]#

Ky0 wrote:
Bạn khởi động Snort bằng cách nào? Bạn nên dùng câu lệnh "snort -c /etc/snort/snort.conf " Vì script khởi động snort có sẵn đôi khi chạy thì không lưu dữ liệu vào MySQL.
Bạn quét nmap với các tuỳ chọn nào? thảy nội dung rule phát hiện quét cổng lên mình xem thử!

- Ky0 -  

Nmap e quét với nhiều options như : Xmas , null nhưng vẫn ko thấy có dấu hiệu gì
E đã chạy snort theo cách anh nói , anh xem phần em trình bày ở trên , đó có cả file config luôn anh à . e kiểm tra thấy vẫn bình thường , output chưa thấy xuất hiện lỗi . đây là hình ảnh base của em




Không hiểu sao scan vẫn ko thấy alert
Như chúng ta đều biết facebook bị chặn , lý do thì cũng đã được bàn đến nhiều , nhưng có nhiều cách khắc phục được đưa ra , như proxy , chỉnh file hosts nhưng những cách đó liệu có an toàn không đối với người sử dụng facebook ? liệu traffic khi chúng ta vào facebook có thể bị 1 bên thứ 3 kiểm soát không ?
Thanks bạn rất nhiều , bài viết rất bổ ích , chi tiết , dễ hiểu
Chào mọi người , sau khi install thành công snort em tiến hành test
ở máy backtrack em sử dụng nmap scan port máy 192.168.1.110 (máy em cài snort) , theo dõi qua BASE nhung không thấy snort Alert , e cung thử ping từ máy khác sang cung ko thấy Alert

Ðây là file snort.conf

Code:
[color=red]var HOME_NET 192.168.1.110/24
var EXTERNAL_NET !$HOME_NET[/color]
var DNS_SERVERS $HOME_NET
var SMTP_SERVERS $HOME_NET
var HTTP_SERVERS $HOME_NET
var SQL_SERVERS $HOME_NET
var TELNET_SERVERS $HOME_NET
var SSH_SERVERS $HOME_NET
portvar HTTP_PORTS [80,311,591,593,901,1220,1414,1830,2301,2381,2809,3128,3702,5250,7001,7777,7779,8000,8008,8028,8080,8088,8118,8123,8180,8243,8280,8888,9090,9091,9443,9999,11371]
portvar SHELLCODE_PORTS !80
portvar ORACLE_PORTS 1024:
portvar SSH_PORTS 22
var AIM_SERVERS [64.12.24.0/23,64.12.28.0/23,64.12.161.0/24,64.12.163.0/24,64.12.200.0/24,205.188.3.0/24,205.188.5.0/24,205.188.7.0/24,205.188.9.0/24,205.188.153.0/24,205.188.179.0/24,205.188.248.0/24]
[color=red]var RULE_PATH /etc/snort/rules
var SO_RULE_PATH /etc/snort/so_rules
var PREPROC_RULE_PATH /etc/snort/preproc_rules[/color]
config disable_decode_alerts
config disable_tcpopt_experimental_alerts
config disable_tcpopt_obsolete_alerts
config disable_tcpopt_ttcp_alerts
config disable_tcpopt_alerts
config disable_ipopt_alerts
config checksum_mode: all
config pcre_match_limit: 3500
config pcre_match_limit_recursion: 1500
config detection: search-method ac-split search-optimize max-pattern-len 20
config event_queue: max_queue 8 log 3 order_events content_length
dynamicpreprocessor directory /usr/local/lib/snort_dynamicpreprocessor/
dynamicengine /usr/local/lib/snort_dynamicengine/libsf_engine.so
dynamicdetection directory /usr/local/lib/snort_dynamicrules
preprocessor normalize_ip4
preprocessor normalize_tcp: ips ecn stream
preprocessor normalize_icmp4
preprocessor frag3_global: max_frags 65536
preprocessor frag3_engine: policy windows detect_anomalies overlap_limit 10 min_fragment_length 100 timeout 180
preprocessor stream5_global: max_tcp 8192, track_tcp yes, track_udp yes, track_icmp no max_active_responses 2 min_response_seconds 5
preprocessor stream5_tcp: policy windows, detect_anomalies, require_3whs 180, \
overlap_limit 10, small_segments 3 bytes 150, timeout 180, \
ports client 21 22 23 25 42 53 79 109 110 111 113 119 135 136 137 139 143 \
161 445 513 514 587 593 691 1433 1521 2100 3306 6070 6665 6666 6667 6668 6669 \
7000 32770 32771 32772 32773 32774 32775 32776 32777 32778 32779, \
ports both 80 311 443 465 563 591 593 636 901 989 992 993 994 995 1220 1414 1830 2301 2381 2809 3128 3702 5250 6907 7001 7702 7777 7779 \
7801 7900 7901 7902 7903 7904 7905 7906 7908 7909 7910 7911 7912 7913 7914 7915 7916 \
7917 7918 7919 7920 8000 8008 8028 8080 8088 8118 8123 8180 8243 8280 8888 9090 9091 9443 9999 11371
preprocessor stream5_udp: timeout 180
preprocessor http_inspect: global iis_unicode_map unicode.map 1252 compress_depth 20480 decompress_depth 20480
preprocessor http_inspect_server: server default \
chunk_length 500000 \
server_flow_depth 0 \
client_flow_depth 0 \
post_depth 65495 \
oversize_dir_length 500 \
max_header_length 750 \
max_headers 100 \
ports { 80 311 591 593 901 1220 1414 1830 2301 2381 2809 3128 3702 5250 7001 7777 7779 8000 8008 8028 8080 8088 8118 8123 8180 8243 8280 8888 9090 9091 9443 9999 11371 } \
non_rfc_char { 0x00 0x01 0x02 0x03 0x04 0x05 0x06 0x07 } \
enable_cookie \
extended_response_inspection \
inspect_gzip \
normalize_utf \
unlimited_decompress \
apache_whitespace no \
ascii no \
bare_byte no \
base36 no \
directory no \
double_decode no \
iis_backslash no \
iis_delimiter no \
iis_unicode no \
multi_slash no \
utf_8 no \
u_encode yes \
webroot no
preprocessor rpc_decode: 111 32770 32771 32772 32773 32774 32775 32776 32777 32778 32779 no_alert_multiple_requests no_alert_large_fragments no_alert_incomplete
preprocessor bo
preprocessor ftp_telnet: global inspection_type stateful encrypted_traffic no
preprocessor ftp_telnet_protocol: telnet \
ayt_attack_thresh 20 \
normalize ports { 23 } \
detect_anomalies
preprocessor ftp_telnet_protocol: ftp server default \
def_max_param_len 100 \
ports { 21 2100 3535 } \
telnet_cmds yes \
ignore_telnet_erase_cmds yes \
ftp_cmds { ABOR ACCT ADAT ALLO APPE AUTH CCC CDUP } \
ftp_cmds { CEL CLNT CMD CONF CWD DELE ENC EPRT } \
ftp_cmds { EPSV ESTA ESTP FEAT HELP LANG LIST LPRT } \
ftp_cmds { LPSV MACB MAIL MDTM MIC MKD MLSD MLST } \
ftp_cmds { MODE NLST NOOP OPTS PASS PASV PBSZ PORT } \
ftp_cmds { PROT PWD QUIT REIN REST RETR RMD RNFR } \
ftp_cmds { RNTO SDUP SITE SIZE SMNT STAT STOR STOU } \
ftp_cmds { STRU SYST TEST TYPE USER XCUP XCRC XCWD } \
ftp_cmds { XMAS XMD5 XMKD XPWD XRCP XRMD XRSQ XSEM } \
ftp_cmds { XSEN XSHA1 XSHA256 } \
alt_max_param_len 0 { ABOR CCC CDUP ESTA FEAT LPSV NOOP PASV PWD QUIT REIN STOU SYST XCUP XPWD } \
alt_max_param_len 200 { ALLO APPE CMD HELP NLST RETR RNFR STOR STOU XMKD } \
alt_max_param_len 256 { CWD RNTO } \
alt_max_param_len 400 { PORT } \
alt_max_param_len 512 { SIZE } \
chk_str_fmt { ACCT ADAT ALLO APPE AUTH CEL CLNT CMD } \
chk_str_fmt { CONF CWD DELE ENC EPRT EPSV ESTP HELP } \
chk_str_fmt { LANG LIST LPRT MACB MAIL MDTM MIC MKD } \
chk_str_fmt { MLSD MLST MODE NLST OPTS PASS PBSZ PORT } \
chk_str_fmt { PROT REST RETR RMD RNFR RNTO SDUP SITE } \
chk_str_fmt { SIZE SMNT STAT STOR STRU TEST TYPE USER } \
chk_str_fmt { XCRC XCWD XMAS XMD5 XMKD XRCP XRMD XRSQ } \
chk_str_fmt { XSEM XSEN XSHA1 XSHA256 } \
cmd_validity ALLO < int [ char R int ] > \
cmd_validity EPSV < [ { char 12 | char A char L char L } ] > \
cmd_validity MACB < string > \
cmd_validity MDTM < [ date nnnnnnnnnnnnnn[.n[n[n]]] ] string > \
cmd_validity MODE < char ASBCZ > \
cmd_validity PORT < host_port > \
cmd_validity PROT < char CSEP > \
cmd_validity STRU < char FRPO [ string ] > \
cmd_validity TYPE < { char AE [ char NTC ] | char I | char L [ number ] } >
preprocessor ftp_telnet_protocol: ftp client default \
max_resp_len 256 \
bounce yes \
ignore_telnet_erase_cmds yes \
telnet_cmds yes
preprocessor smtp: ports { 25 465 587 691 } \
inspection_type stateful \
enable_mime_decoding \
max_mime_depth 20480 \
normalize cmds \
normalize_cmds { ATRN AUTH BDAT CHUNKING DATA DEBUG EHLO EMAL ESAM ESND ESOM ETRN EVFY } \
normalize_cmds { EXPN HELO HELP IDENT MAIL NOOP ONEX QUEU QUIT RCPT RSET SAML SEND SOML } \
normalize_cmds { STARTTLS TICK TIME TURN TURNME VERB VRFY X-ADAT X-DRCP X-ERCP X-EXCH50 } \
normalize_cmds { X-EXPS X-LINK2STATE XADR XAUTH XCIR XEXCH50 XGEN XLICENSE XQUE XSTA XTRN XUSR } \
max_command_line_len 512 \
max_header_line_len 1000 \
max_response_line_len 512 \
alt_max_command_line_len 260 { MAIL } \
alt_max_command_line_len 300 { RCPT } \
alt_max_command_line_len 500 { HELP HELO ETRN EHLO } \
alt_max_command_line_len 255 { EXPN VRFY ATRN SIZE BDAT DEBUG EMAL ESAM ESND ESOM EVFY IDENT NOOP RSET } \
alt_max_command_line_len 246 { SEND SAML SOML AUTH TURN ETRN DATA RSET QUIT ONEX QUEU STARTTLS TICK TIME TURNME VERB X-EXPS X-LINK2STATE XADR XAUTH XCIR XEXCH50 XGEN XLICENSE XQUE XSTA XTRN XUSR } \
valid_cmds { ATRN AUTH BDAT CHUNKING DATA DEBUG EHLO EMAL ESAM ESND ESOM ETRN EVFY } \
valid_cmds { EXPN HELO HELP IDENT MAIL NOOP ONEX QUEU QUIT RCPT RSET SAML SEND SOML } \
valid_cmds { STARTTLS TICK TIME TURN TURNME VERB VRFY X-ADAT X-DRCP X-ERCP X-EXCH50 } \
valid_cmds { X-EXPS X-LINK2STATE XADR XAUTH XCIR XEXCH50 XGEN XLICENSE XQUE XSTA XTRN XUSR } \
xlink2state { enabled }
preprocessor ssh: server_ports { 22 } \
autodetect \
max_client_bytes 19600 \
max_encrypted_packets 20 \
max_server_version_len 100 \
enable_respoverflow enable_ssh1crc32 \
enable_srvoverflow enable_protomismatch
preprocessor dcerpc2: memcap 102400, events [co ]
preprocessor dcerpc2_server: default, policy WinXP, \
detect [smb [139,445], tcp 135, udp 135, rpc-over-http-server 593], \
autodetect [tcp 1025:, udp 1025:, rpc-over-http-server 1025:], \
smb_max_chain 3
preprocessor dns: ports { 53 } enable_rdata_overflow
preprocessor ssl: ports { 443 465 563 636 989 992 993 994 995 7801 7702 7900 7901 7902 7903 7904 7905 7906 6907 7908 7909 7910 7911 7912 7913 7914 7915 7916 7917 7918 7919 7920 }, trustservers, noinspect_encrypted
preprocessor sensitive_data: alert_threshold 25
[color=red]output database: log , mysql , user=snort password=application dbname=snort host=localhost[/color]
include classification.config
include reference.config
include $RULE_PATH/local.rules
include $RULE_PATH/attack-responses.rules
include $RULE_PATH/backdoor.rules
include $RULE_PATH/bad-traffic.rules
include $RULE_PATH/blacklist.rules
include $RULE_PATH/botnet-cnc.rules
include $RULE_PATH/chat.rules
include $RULE_PATH/content-replace.rules
include $RULE_PATH/ddos.rules
include $RULE_PATH/dns.rules
include $RULE_PATH/dos.rules
include $RULE_PATH/exploit.rules
include $RULE_PATH/finger.rules
include $RULE_PATH/ftp.rules
include $RULE_PATH/icmp.rules
include $RULE_PATH/icmp-info.rules
include $RULE_PATH/imap.rules
include $RULE_PATH/info.rules
include $RULE_PATH/misc.rules
include $RULE_PATH/multimedia.rules
include $RULE_PATH/mysql.rules
include $RULE_PATH/netbios.rules
include $RULE_PATH/nntp.rules
include $RULE_PATH/oracle.rules
include $RULE_PATH/other-ids.rules
include $RULE_PATH/p2p.rules
include $RULE_PATH/phishing-spam.rules
include $RULE_PATH/policy.rules
include $RULE_PATH/pop2.rules
include $RULE_PATH/pop3.rules
include $RULE_PATH/rpc.rules
include $RULE_PATH/rservices.rules
include $RULE_PATH/scada.rules
include $RULE_PATH/scan.rules
include $RULE_PATH/shellcode.rules
include $RULE_PATH/smtp.rules
include $RULE_PATH/snmp.rules
include $RULE_PATH/specific-threats.rules
include $RULE_PATH/spyware-put.rules
include $RULE_PATH/sql.rules
include $RULE_PATH/telnet.rules
include $RULE_PATH/tftp.rules
include $RULE_PATH/virus.rules
include $RULE_PATH/voip.rules
include $RULE_PATH/web-activex.rules
include $RULE_PATH/web-attacks.rules
include $RULE_PATH/web-cgi.rules
include $RULE_PATH/web-client.rules
include $RULE_PATH/web-coldfusion.rules
include $RULE_PATH/web-frontpage.rules
include $RULE_PATH/web-iis.rules
include $RULE_PATH/web-misc.rules
include $RULE_PATH/web-php.rules
include $RULE_PATH/x11.rules
include threshold.conf


Httpd start .......
snortd start .......


output của snort -c /etc/snort/snort.conf

Code:
-----------------------------------------------------------------------------
Rule application order: activation->dynamic->pass->drop->sdrop->reject->alert->log
Verifying Preprocessor Configurations!
Warning: 'ignore_any_rules' option for Stream5 UDP disabled because of UDP rule with flow or flowbits option
ICMP tracking disabled, no ICMP sessions allocated
Warning: flowbits key 'starttls.attempt' is set but not ever checked.
Warning: flowbits key 'http.mdb' is set but not ever checked.
Warning: flowbits key 'pop3.stat' is set but not ever checked.
Warning: flowbits key 'http.bmp' is checked but not ever set.
Warning: flowbits key 'http.plf' is set but not ever checked.
Warning: flowbits key 'BrAin_Wiper_Chat' is set but not ever checked.
Warning: flowbits key 'tlsv1.client_hello.certificate' is set but not ever checked.
Warning: flowbits key 'csv.download' is checked but not ever set.
Warning: flowbits key 'ppt.download' is set but not ever checked.
Warning: flowbits key 'http.mswmm' is set but not ever checked.
Warning: flowbits key 'java_class_file.request' is checked but not ever set.
Warning: flowbits key 'qualcom.worldmail.ok' is checked but not ever set.
Warning: flowbits key 'chm_content_type' is set but not ever checked.
Warning: flowbits key 'realplayer.playlist' is checked but not ever set.
Warning: flowbits key 'http.tiff.little' is set but not ever checked.
Warning: flowbits key 'smb.tree.create.sql.query' is set but not ever checked.
Warning: flowbits key 'asp.upload' is set but not ever checked.
Warning: flowbits key 'http.oless.v3' is set but not ever checked.
Warning: flowbits key 'exe.download' is set but not ever checked.
Warning: flowbits key 'http.hlp' is set but not ever checked.
Warning: flowbits key 'http.oless.v4' is set but not ever checked.
Warning: flowbits key 'snipernet' is set but not ever checked.
Warning: flowbits key 'http.otf' is set but not ever checked.
Warning: flowbits key 'maki_file.request' is set but not ever checked.
Warning: flowbits key 'vnc.auth' is checked but not ever set.
Warning: flowbits key 'emf.request' is set but not ever checked.
Warning: flowbits key 'Netspy_Command_Pattern' is set but not ever checked.
Warning: flowbits key 'http.asx' is set but not ever checked.
Warning: flowbits key 'Backdoor.Bersek.Init' is set but not ever checked.
Warning: flowbits key 'eot.download' is set but not ever checked.
Warning: flowbits key 'http.wma' is set but not ever checked.
Warning: flowbits key 'http.pls.download' is set but not ever checked.
Warning: flowbits key 'http.eps.download' is set but not ever checked.
Warning: flowbits key 'http.ttf' is set but not ever checked.
Warning: flowbits key 'http.wmv' is set but not ever checked.
Warning: flowbits key 'backup_file.request' is set but not ever checked.
Warning: flowbits key 'access.download' is set but not ever checked.
Warning: flowbits key 'http.pub' is checked but not ever set.
Warning: flowbits key 'http.tiff.big' is set but not ever checked.
Warning: flowbits key 'http.msproducer' is set but not ever checked.
Warning: flowbits key 'PtakkS_Keepalive' is set but not ever checked.
Warning: flowbits key 'ipp.application' is checked but not ever set.
Warning: flowbits key 'http.rtf' is set but not ever checked.
Warning: flowbits key 'http.rat' is set but not ever checked.
354 out of 1024 flowbits in use.
[ Port Based Pattern Matching Memory ]
+- [ Aho-Corasick Summary ] -------------------------------------
| Storage Format : Full-Q
| Finite Automaton : DFA
| Alphabet Size : 256 Chars
| Sizeof State : Variable (1,2,4 bytes)
| Instances : 381
| 1 byte states : 371
| 2 byte states : 10
| 4 byte states : 0
| Characters : 80587
| States : 65407
| Transitions : 4945793
| State Density : 29.5%
| Patterns : 4279
| Match States : 3847
| Memory (MB) : 31.82
| Patterns : 0.35
| Match Lists : 0.52
| DFA
| 1 byte states : 1.90
| 2 byte states : 28.66
| 4 byte states : 0.00
+----------------------------------------------------------------
[ Number of patterns truncated to 20 bytes: 658 ]
pcap DAQ configured to passive.
Acquiring network traffic from "eth0".
Decoding Ethernet
WARNING: normalizations disabled because DAQ can't replace packets.
--== Initialization Complete ==--
,,_ -*> Snort! <*-
o" )~ Version 2.9.0.2 (Build 92)
'''' By Martin Roesch & The Snort Team: http://www.snort.org/snort/snort-team
Copyright (C) 1998-2010 Sourcefire, Inc., et al.
Using libpcap version 1.0.0
Using PCRE version: 6.6 06-Feb-2006
Using ZLIB version: 1.2.3
Rules Engine: SF_SNORT_DETECTION_ENGINE Version 1.12 <Build 18>
Preprocessor Object: SF_FTPTELNET Version 1.2 <Build 13>
Preprocessor Object: SF_DCERPC2 Version 1.0 <Build 3>
Preprocessor Object: SF_SSH Version 1.1 <Build 3>
Preprocessor Object: SF_DNS Version 1.1 <Build 4>
Preprocessor Object: SF_SDF Version 1.1 <Build 1>
Preprocessor Object: SF_SMTP Version 1.1 <Build 9>
Preprocessor Object: SF_SSLPP Version 1.1 <Build 4>
Commencing packet processing (pid=4094)
*** Caught Signal: 'Rotate Perfmonitor Stats'
!!! Cannot rotate stats - Perfmonitor is not configured !!!
*** Caught Int-Signal
===============================================================================
Run time for packet processing was 15.148319 seconds
Snort processed 46 packets.
Snort ran for 0 days 0 hours 0 minutes 15 seconds
Pkts/sec: 3
===============================================================================
Packet I/O Totals:
Received: 46
Analyzed: 46 (100.000%)
Dropped: 0 ( 0.000%)
Filtered: 0 ( 0.000%)
Outstanding: 0 ( 0.000%)
Injected: 0
===============================================================================
Breakdown by protocol (includes rebuilt packets):
Eth: 46 (100.000%)
VLAN: 0 ( 0.000%)
IP4: 38 ( 82.609%)
Frag: 0 ( 0.000%)
ICMP: 0 ( 0.000%)
UDP: 0 ( 0.000%)
TCP: 38 ( 82.609%)
IP6: 8 ( 17.391%)
IP6 Ext: 0 ( 0.000%)
IP6 Opts: 0 ( 0.000%)
Frag6: 0 ( 0.000%)
ICMP6: 0 ( 0.000%)
UDP6: 0 ( 0.000%)
TCP6: 0 ( 0.000%)
Teredo: 0 ( 0.000%)
ICMP-IP: 0 ( 0.000%)
EAPOL: 0 ( 0.000%)
ARP: 0 ( 0.000%)
IPX: 0 ( 0.000%)
Eth Loop: 0 ( 0.000%)
Eth Disc: 0 ( 0.000%)
IP4 Disc: 0 ( 0.000%)
IP6 Disc: 0 ( 0.000%)
TCP Disc: 0 ( 0.000%)
UDP Disc: 0 ( 0.000%)
ICMP Disc: 0 ( 0.000%)
All Discard: 0 ( 0.000%)
Other: 0 ( 0.000%)
Bad Chk Sum: 24 ( 52.174%)
Bad TTL: 0 ( 0.000%)
S5 G 1: 0 ( 0.000%)
S5 G 2: 0 ( 0.000%)
Total: 46
===============================================================================
Action Stats:
Alerts: 0 ( 0.000%)
Logged: 0 ( 0.000%)
Passed: 0 ( 0.000%)
Match Limit: 0
Queue Limit: 0
Log Limit: 0
Event Limit: 0
Verdicts:
Allow: 46 (100.000%)
Block: 0 ( 0.000%)
Replace: 0 ( 0.000%)
Whitelist: 0 ( 0.000%)
Blacklist: 0 ( 0.000%)
Ignore: 0 ( 0.000%)
===============================================================================
===============================================================================
Frag3 statistics:
Total Fragments: 0
Frags Reassembled: 0
Discards: 0
Memory Faults: 0
Timeouts: 0
Overlaps: 0
Anomalies: 0
Alerts: 0
Drops: 0
FragTrackers Added: 0
FragTrackers Dumped: 0
FragTrackers Auto Freed: 0
Frag Nodes Inserted: 0
Frag Nodes Deleted: 0
===============================================================================
Stream5 statistics:
Total sessions: 1
TCP sessions: 1
UDP sessions: 0
ICMP sessions: 0
TCP Prunes: 0
UDP Prunes: 0
ICMP Prunes: 0
TCP StreamTrackers Created: 1
TCP StreamTrackers Deleted: 1
TCP Timeouts: 0
TCP Overlaps: 0
TCP Segments Queued: 0
TCP Segments Released: 0
TCP Rebuilt Packets: 0
TCP Segments Used: 0
TCP Discards: 1
TCP Gaps: 0
UDP Sessions Created: 0
UDP Sessions Deleted: 0
UDP Timeouts: 0
UDP Discards: 0
Events: 0
Internal Events: 0
TCP Port Filter
Dropped: 0
Inspected: 0
Tracked: 14
UDP Port Filter
Dropped: 0
Inspected: 0
Tracked: 0
===============================================================================
HTTP Inspect - encodings (Note: stream-reassembled packets included):
POST methods: 0
GET methods: 0
HTTP Request Headers extracted: 0
HTTP Request Cookies extracted: 0
Post parameters extracted: 0
HTTP response Headers extracted: 0
HTTP Response Cookies extracted: 0
Unicode: 0
Double unicode: 0
Non-ASCII representable: 0
Base 36: 0
Directory traversals: 0
Extra slashes ("//"): 0
Self-referencing paths ("./"): 0
HTTP Response Gzip packets extracted: 0
Gzip Compressed Data Processed: n/a
Gzip Decompressed Data Processed: n/a
Total packets processed: 1
===============================================================================
dcerpc2 Preprocessor Statistics
Total sessions: 0
===============================================================================
===============================================================================
Snort exiting
[root@server-linux /]#



Đây là database


Code:
mysql> show databases ;
+--------------------+
| Database |
+--------------------+
| information_schema |
| mysql |
| snort |
| test |
+--------------------+
4 rows in set (0.02 sec)
mysql> use snort
Reading table information for completion of table and column names
You can turn off this feature to get a quicker startup with -A
Database changed
mysql> show tables ;
+------------------+
| Tables_in_snort |
+------------------+
| acid_ag |
| acid_ag_alert |
| acid_event |
| acid_ip_cache |
| base_roles |
| base_users |
| data |
| detail |
| encoding |
| event |
| icmphdr |
| iphdr |
| opt |
| reference |
| reference_system |
| schema |
| sensor |
| sig_class |
| sig_reference |
| signature |
| tcphdr |
| udphdr |
+------------------+
22 rows in set (0.00 sec)
mysql> \q
Bye


Đây là output trong file config của base

Code:
102 $alert_dbname = 'snort';
103 $alert_host = 'localhost';
104 $alert_port = '';
105 $alert_user = 'snort';
106 $alert_password = 'application';
107
108 /* Archive DB connection parameters */
109 $archive_exists = 1; # Set this to 1 if you have an archive DB
110 $archive_dbname = 'snort';
111 $archive_host = 'localhost';
112 $archive_port = '';
113 $archive_user = 'snort';
114 $archive_password = 'application';


em đã xem kỹ mà chưa phát hiện ra nó vướng đoạn nào , mong mọi người cùng e giải quyết vấn đề này ..
Thân !
Code:
Release 4.1.0 / 1.1.0 had build issues on FreeBSD, and did not unpack into the expected directory. So a point release was made.


sau khi đọc lại page của tcpdump e down bản 1.0.0 về cài đặt và giải quyết được vấn đề trên

Cảm ơn mọi người , cảm ơn anh quanta đã support nhiệt tình

Chắc chắn quá trình triển khai sẽ có nhiều vấn đề xảy ra , có gì e sẽ hỏi tiếp smilie

quanta wrote:
Bạn thử `./configure --with-libpcap-includes=/usr/local/include --with-libpcap-libraries=/usr/local/lib` xem. 


em cũng đã tham khảo thêm http://groups.google.com/group/snortusers/browse_thread/thread/65137fa1665fb2ee?pli=1

nhưng kết quả vẫn vậy .

ERROR! Libpcap library version >= 1.0.0 not found.
Get it from http://www.tcpdump.org
 



Code:
[root@server-linux daq-0.5]# whereis libpcap
libpcap: /usr/lib/libpcap.so /usr/lib/libpcap.a /usr/local/lib/libpcap.so /usr/local/lib/libpcap.a


quanta wrote:
Có thể mặc định libpcap được cài với --prefix là /usr/local trong khi daq lại không chui vào đó để tìm. Bạn thử `./configure --help | grep libpcap` xem có những gì. 


Thanks a đã support và Đây là output của của ./configure --help | grep libpcap

Code:
[root@server-linux daq-0.5]# ./configure --help | grep libpcap
--with-libpcap-includes=DIR libpcap include directory
--with-libpcap-libraries=DIR libpcap library directory


E vẫn đang dậm chân tại chỗ smilie
Chào mọi người , em hiện đang tìm hiểu snort nhưng sau khi đã cài đặt các gói phụ thuộc và tiến hành install snort thì gặp chút lỗi , post lên đây mong mọi người giúp đỡ .
Code:
./configure: line 13988: daq-modules-config: command not found
checking for daq_load_modules in -ldaq_static... no
ERROR! daq_static library not found, go get it from
 http://www.snort.org/.


Em tiến hành download daq trên snort.org về install và ở bước ./configure nó yêu cầu libpcap , tiếp tục download libpcap ver 1.1 >1.0.0 về compile và install thành công

sau đó e tiến hành install daq nhưng vẫn không được

Code:
checking for libpcap version >= "1.0.0"... no
ERROR! Libpcap library version >= 1.0.0 not found.
Get it from http://www.tcpdump.org

Mong mọi người support

Thân !

Ps : e dùng centos 5.5
Em download ubuntu 10.04 LST về burn ra đĩa và tiến hành cài đặt , nhưng xuất hiện lỗi này, em đã thủ với bản 10.10 cũng bị thế

(initramfs) mount mounting /dev/loop0 on filesystem.squashfs failed: Input/Output error
Cannot mount /dev/loop0 (/cdrom/casper/filesystem.squashfs on // filesystem.squashfs
 


Mong mọi người giúp đỡ
 

Powered by JForum - Extended by HVAOnline
 hvaonline.net  |  hvaforum.net  |  hvazone.net  |  hvanews.net  |  vnhacker.org
1999 - 2013 © v2012|0504|218|