• Can someone explain why this rule gets triggered by Snort 3:19187?

    41
    0 Votes
    41 Posts
    6k Views
    R

    @rasputinthegreatest I realized I had packet captures enabled. I found this in Wireshark:

    192.168.179.1 192.168.1.73 DNS 158 Standard query response 0x6ffc HTTPS chrome.cloudflare-dns.com HTTPS

    Doesn't tell me much though. Still makes no sense to me how this connection could happen and be captured.

    I saw this IP in the packet capture with an insane AV detection rate and IDS warnings on this website:
    https://otx.alienvault.com/indicator/ip/172.64.41.3

  • Suricata webGUI suppress list textbox

    1
    0 Votes
    1 Posts
    147 Views
    No one has replied
  • Snort alerts

    6
    0 Votes
    6 Posts
    637 Views
    D

    @tinfoilmatt Snort is running on the LAN interface.

  • Suricata Extra Rules from the OISF Suricata Ruleset Index

    2
    0 Votes
    2 Posts
    357 Views
    bmeeksB

    I am very reluctant to add rules to the package containing a URL with "githubusercontent.com" as the repository because those can disappear as suddenly as they appeared. They are maintained by users generally, and those users could lose interest in future support.

  • 0 Votes
    9 Posts
    954 Views
    N

    @johnpoz

    I hear ya, and I do have that working already. I was just very curious if there were any creative ways to catch someone casually sniffing with Wireshark in promiscuous mode. To your point, as soon as they start arp poisoning or scanning internal hosts I am going to catch them in seconds with my current setup and ruleset.

  • Open Appid Signatures - Updating?

    7
    0 Votes
    7 Posts
    861 Views
    M

    @bmeeks said in Open Appid Signatures - Updating?:

    The real story is that perimeter IDS/IPS is on the way out unless you devote time, effort, and energy into MITM proxying.

    Well i would argue its all about placement.
    I have firewalls (IPS/IDS built in) that police traffic DC <-> DC [East-West flows].
    Yes if the majority of your traffic flows are to the Internet then an IPS is less effective as that is likely to be TLS encrypted but between datacenters you can detect unusual traffic. Its all about security in depth. I would rather have an IDS than not have one.

  • ET DNS Query for .to TLD from internal IP to gateway. False Positive?

    12
    0 Votes
    12 Posts
    2k Views
    bmeeksB

    @rasputinthegreatest said in ET DNS Query for .to TLD from internal IP to gateway. False Positive?:

    @bmeeks

    @bmeeks said in ET DNS Query for .to TLD from internal IP to gateway. False Positive?:

    Don't ever do this

    But for a VPN like Wireguard I still need to open one port. I did that in the past but it felt unsecure so I stopped using it. On my first trials with Tailscale I saw many error messages in the log.

    VPN connections are secured with a key and not a password. Long 256-byte cryptographic keys are considered very secure. They are much more secure than passwords. Having the VPN port open is not a big security risk because of the certifcated-based authentication. That's much different than say opening up port 3389 for Windows RDP or port forwarding non-authenticated generic connections.

  • Suricata scheduling rules

    6
    0 Votes
    6 Posts
    647 Views
    bmeeksB

    @mmarco said in Suricata scheduling rules:

    @bmeeks thank you for the very good explanation.

    Yes , it fully makes sense what you say. So my idea will not work 😞 .

    I don't know how to recalculate rules, so my first thought was to simply save two configuration profiles in some other folder and then swap them, but then I realized that these rules get updated, and if I do this, I will be using outdated rules.

    So the only way would be to "tell" frontend to rebuild rules once I change SID management configuration, but I don't know how to trigger that, except perhaps to try to simulate request on GUI.

    You could adapt the official Suricata rules management tool from upstream, suricata-update to potentially accomplish what you wish. Here is a link to the official documentation for that tool: https://docs.suricata.io/en/latest/rule-management/suricata-update.html. That tool is packaged and deployed within the Suricata package on pfSense. So, the code is there. It's just not normally used on pfSense.

    You will have to adapt and customize the usage of that tool a bit in order to have it work within the confines of the existing GUI code and the logic used with the Suricata package on pfSense. But if you point that tool to the master rules repository and to the output rules directory for a Suricata instance on pfSense, in theory it should be able to construct a suricata.rules file for you. You would just need to duplicate the dropsid.conf and any other SID management files you created in the GUI out to plaintext files in a directory that suricata-update can access and use. I've never tried this, but I believe it could be make to work with some customization.

    I have considered a few times in the past attempting to incorporate this upstream tool into the Suricata GUI package code, but have not yet seriously attacked the problem nor analyzed it deeply enough to identify any potential show stopper issues.

  • SID Mgmt gui issue

    15
    1 Votes
    15 Posts
    1k Views
    M

    @marcosm We're all set. Thank You !

  • GUI element issue

    1
    0 Votes
    1 Posts
    159 Views
    No one has replied
  • Suricata seems to function but not showing blocks/alerts reliably

    5
    0 Votes
    5 Posts
    414 Views
    S

    @skogs Sometimes, it takes a village. :)

  • 0 Votes
    4 Posts
    629 Views
    jpgpi250J

    @stanwij1
    https://chatgpt.com/

    what is suricata rule 2013075

    Suricata rule 2013075 is a rule designed to detect network traffic associated with the C&C (Command and Control) communication of malware. Specifically, this rule is meant to detect possible communications from a malware sample to a command and control server using HTTP as the communication protocol.

    The rule is part of Suricata’s signature-based detection for potential malicious activity. In this case, it focuses on identifying unusual or suspicious HTTP traffic patterns, often tied to botnets or other forms of malware that rely on HTTP-based C&C communications.

    what is suricata rule "ET MALWARE Large DNS Query possible covert channel"

    The Suricata rule "ET MALWARE Large DNS Query possible covert channel" is a rule designed to detect potential malware activity that uses DNS queries as a covert communication channel.

    Explanation:
    ET MALWARE: This indicates that the rule is part of the "Emerging Threats" (ET) signature set, which focuses on detecting malware-related traffic or behavior.
    Large DNS Query: This suggests that the DNS query in question is unusually large. DNS queries typically contain small amounts of data (like domain names), but in some cases, malware might use DNS queries with larger payloads, which can be a sign of malicious activity.
    Possible Covert Channel: A covert channel refers to a method used by malware to bypass security mechanisms by hiding data inside legitimate traffic. DNS, being a commonly used protocol for legitimate purposes, can sometimes be exploited by attackers to transmit data or control commands stealthily.
    Why It’s Important:
    Malware can use DNS queries to communicate with a command-and-control (C&C) server, exfiltrate data, or receive instructions. By embedding large or unusual data in DNS queries, attackers can avoid detection by blending in with normal DNS traffic. This rule is designed to catch those suspicious large DNS queries, which could indicate that such covert communication is taking place.

    How It Works:
    The rule triggers when a DNS query exceeds a certain size threshold, as large queries are unusual and could signal that the DNS protocol is being used for non-standard, potentially malicious purposes.
    It is part of a broader effort to detect "DNS tunneling," a technique where attackers use DNS to bypass network filters or firewalls.
    In summary, the "ET MALWARE Large DNS Query possible covert channel" rule is meant to flag large DNS queries, which could be indicative of malware trying to communicate or exfiltrate data in a covert manner using DNS.

  • Uknown VLAN Traffic with Suricata IPS Inline Mode

    16
    0 Votes
    16 Posts
    2k Views
    bmeeksB

    @Alessiottero said in Uknown VLAN Traffic with Suricata IPS Inline Mode:

    I guess SID mgmt is better for applying global filters or exclusions, like for silencing stream rules that are not useful except for troubleshooting, and suppression lists for excluding/including specific hosts or subnets in the inspections, correct?

    That is correct. The two serve different functions. SID MGMT is for rules management on a global scale (or actually per configured interface). Suppress Lists allow the suppression of individual SIDs for chosen IP addresses or networks. You can also suppress a given SID for all hosts, but that feature is also easily done by simply listing that SID in a "disable SID list" in the SID MGMT tab. But you can't filter SID MGMT selections by IP address or subnet like you can do with Suppress Lists.

  • Block VPN connection with Snort

    2
    0 Votes
    2 Posts
    326 Views
    GertjanG

    @AAS said in Block VPN connection with Snort:

    These programs are installed on the computer and I want to block their connection.

    The KIS solution : negotiate with the owner of that computer to de install them ?

    If snort 'looks' (analyses) a VPN IP packet header, it can't detect if the originating program was a VPN app, as this app could use any IP addresses as a destination, any port as a destination, and the data payload is "TLS encrypted" so it will be recognized as "noise".
    True, if the app was using the default UDP, and port 1194, then that could mean that the traffic is VPN traffic. It still is just a possibility, not a fact.
    The VPN app could even use port 443, protocol TCP as a destination, so the traffic is now identical ordinary "https" web traffic. Good luck blocking that.

  • Am I hacked? Port 8080 Intrusion on computer

    2
    0 Votes
    2 Posts
    376 Views
    R

    It's solved. It was caused by my son.

  • Switch from ETPro to ETOpen rules

    4
    0 Votes
    4 Posts
    505 Views
    bmeeksB

    @btspce said in Switch from ETPro to ETOpen rules:

    I'm going the other way from ETPro to ETOpen in this case

    Yeah, sorry about that 😊. It says that right in the title and I still missed it.

  • Snort VLAN limitations like Suricata

    8
    0 Votes
    8 Posts
    665 Views
    M

    @bmeeks copy that. Thank you sir

  • pfSense and Snort DDOS and syn flood

    15
    0 Votes
    15 Posts
    1k Views
    J

    @bmeeks

    For now I will leave it on WAN and over time setup a virtual sever to test and play with configuring Snort on LAN

    Thank you for all the help and taking the time to explain this to me.

    Jon

  • Suricata - interface show the service as stopped after sometime.

    19
    0 Votes
    19 Posts
    2k Views
    T

    @tchadrack

    Thermal Sensors
    Zone 1: 29.9 °C
    Zone 0: 27.9 °C

    Name ..**
    User admin@192.168..** (Local Database)
    System pfSense
    Netgate Device ID: ******************
    BIOS Vendor: American Megatrends Inc.
    Version: F2
    Release Date: Mon Oct 7 2013
    Version 2.7.2-RELEASE (amd64)
    built on Fri Dec 8 17:55:00 -03 2023
    FreeBSD 14.0-CURRENT

    The system is on the latest version.
    Version information updated at Sat Feb 1 9:35:25 -03 2025
    CPU Type Intel(R) Pentium(R) CPU G3220 @ 3.00GHz
    2 CPUs: 1 package(s) x 2 core(s)
    AES-NI CPU Crypto: No
    QAT Crypto: No
    Hardware crypto Inactive
    Kernel PTI Enabled
    MDS Mitigation Inactive
    Uptime 1 Day 03 Hours 20 Minutes 04 Seconds
    Current date/time
    Sat Feb 1 9:44:46 -03 2025
    DNS server(s)
    8.8.8.8
    8.8.4.4
    Last config change Sat Feb 1 9:05:02 -03 2025
    State table size
    0% (222/1000000) Show states
    MBUF Usage
    5% (18856/371768)
    Temperature
    27.9°C
    Load average
    0.47, 0.48, 0.42
    CPU usage
    4%
    Memory usage
    53% of 5980 MiB
    SWAP usage
    17% of 3851 MiB

    DISKS:
    Mount Used Size Usage
    / 28G 447G
    7% of 447G (ufs)

    SERVICES:
    arpwatch Arpwatch Daemon
    bandwidthd BandwidthD bandwidth monitoring daemon
    captiveportal Captive Portal: **********
    darkstat Darkstat bandwidth monitoring daemon
    dpinger Gateway Monitoring Daemon
    kea-dhcp4 Kea DHCP Server
    ntopng ntopng Network Traffic Monitor
    ntpd NTP clock sync
    openvpn OpenVPN server: *************
    pfb_dnsbl pfBlockerNG DNSBL service
    pfb_filter pfBlockerNG firewall filter service
    radiusd FreeRADIUS Server
    sshd Secure Shell Daemon
    suricata Suricata IDS/IPS Daemon
    syslogd System Logger Daemon
    unbound DNS Resolver
    vnstatd Status Traffic Totals data collection daemon

    S.M.A.R.T. Status
    Drive Ident S.M.A.R.T. Status
    ada0 WD-************ PASSED

  • Suricata Inline add supress with dynamic IP

    4
    0 Votes
    4 Posts
    713 Views
    bmeeksB

    @Soloam said in Suricata Inline add supress with dynamic IP:

    @bmeeks said in Suricata Inline add supress with dynamic IP:

    No. Aliases are not supported by Suricata in Suppress Lists. This is a limitation in the binary. Those lists are not "dynamic". They are loaded and parsed only once at startup.

    Tks for the replay and all your work on this!

    Is there a way to do this? Can I do it for exemple with "Modify SID List"? Can they have external alias?

    No, you can't use firewall aliases in the Suricata rules. The binary that performs the actual work is completely unaware of things pfSense. It simply reads the addresses directly from the suricata.yaml file for the interface and runs using those. What you interact with in the GUI is just PHP code that creates the text-based suricata.yaml conf file for the Suricata instance. Then, when the binary Suricata service is started, it reads that conf file just once and uses the values stored there.

Copyright 2025 Rubicon Communications LLC (Netgate). All rights reserved.