File: kismet.rules

package info (click to toggle)
sagan-rules 1%3A20160923-0.1
  • links: PTS
  • area: main
  • in suites: stretch
  • size: 3,276 kB
  • sloc: makefile: 5
file content (61 lines) | stat: -rw-r--r-- 9,770 bytes parent folder | download
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
# Sagan kismet.rules
# Copyright (c) 2009-2016, Quadrant Information Security <www.quadrantsec.com>
# All rights reserved.
#
# Please submit any custom rules or ideas to sagan-submit@quadrantsec.com or the sagan-sigs mailing list
#
#*************************************************************
#  Redistribution and use in source and binary forms, with or without modification, are permitted provided that the
#  following conditions are met:
#
#  * Redistributions of source code must retain the above copyright notice, this list of conditions and the following
#    disclaimer.
#  * Redistributions in binary form must reproduce the above copyright notice, this list of conditions and the
#    following disclaimer in the documentation and/or other materials provided with the distribution.
#  * Neither the name of the nor the names of its contributors may be used to endorse or promote products derived
#    from this software without specific prior written permission.
#
#  THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS AS IS AND ANY EXPRESS OR IMPLIED WARRANTIES,
#  INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE
#  DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
#  SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR
#  SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
#  WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE
#  USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
#
#*************************************************************
#
# This rule set requires a modified version of Kismet.  To get the patch
# to modify Kismet for syslog output,  please see:
# 
# http://sagan.quadrantsec.com/patches
#

alert syslog $EXTERNAL_NET any -> $HOME_NET any (msg: "[KISMET] Detected new managed network"; program: kismet_server; content: "Detected new managed"; classtype: suspicious-traffic; reference: url, wiki.quadrantsec.com/bin/view/Main/5001014; sid: 5001014; rev: 2;)
alert syslog $EXTERNAL_NET any -> $HOME_NET any (msg: "[KISMET] Detected new ad-hoc network"; program: kismet_server; content: "Detected new ad-hoc"; classtype: suspicious-traffic; reference: url, wiki.quadrantsec.com/bin/view/Main/5001015; sid: 5001015; rev: 2;)
alert syslog $EXTERNAL_NET any -> $HOME_NET any (msg: "[KISMET] Detected new probe network"; program: kismet_server; content: "Detected new probe"; classtype: suspicious-traffic; reference: url, wiki.quadrantsec.com/bin/view/Main/5001016; sid: 5001016; rev: 2;)
alert syslog $EXTERNAL_NET any -> $HOME_NET any (msg: "[KISMET] Detected new turbocell network"; program: kismet_server; content: "Detected new turbocell"; classtype: suspicious-traffic; reference: url, wiki.quadrantsec.com/bin/view/Main/5001017; sid: 5001017; rev: 2;)
alert syslog $EXTERNAL_NET any -> $HOME_NET any (msg: "[KISMET] Detected new data network"; program: kismet_server; content: "Detected new data"; classtype: suspicious-traffic; reference: url, wiki.quadrantsec.com/bin/view/Main/5001018; sid: 5001018; rev: 2;)
alert syslog $EXTERNAL_NET any -> $HOME_NET any (msg: "[KISMET] Found IP address range"; program: kismet_server; content: "Found IP range"; classtype: suspicious-traffic; reference: url, wiki.quadrantsec.com/bin/view/Main/5001019; sid: 5001019; rev: 2;)
alert syslog $EXTERNAL_NET any -> $HOME_NET any (msg: "[KISMET] Kismet starting to gather packets [Startup]"; program: kismet_server; content: "Found IP range"; classtype: suspicious-traffic; reference: url, wiki.quadrantsec.com/bin/view/Main/5001020; sid: 5001020; rev: 2;)
alert syslog $EXTERNAL_NET any -> $HOME_NET any (msg: "[KISMET] Kismet shutting down"; program: kismet_server; content: "Stopped source"; classtype: suspicious-traffic; reference: url, wiki.quadrantsec.com/bin/view/Main/5001040; sid: 5001040; rev: 2;)
alert syslog $EXTERNAL_NET any -> $HOME_NET any (msg: "[KISMET] Older AirJack tool in use"; program: kismet_server; content: "AIRJACKSSID"; classtype: suspicious-traffic; reference: url, wiki.quadrantsec.com/bin/view/Main/5001021; sid: 5001021; rev: 2;)
alert syslog $EXTERNAL_NET any -> $HOME_NET any (msg: "[KISMET] Possible spoof/broken AP"; program: kismet_server; content: "APSPOOF"; classtype: suspicious-traffic; reference: url, wiki.quadrantsec.com/bin/view/Main/5001022; sid: 5001022; rev: 2;)
alert syslog $EXTERNAL_NET any -> $HOME_NET any (msg: "[KISMET] Out-of-sequence BSS timestamp.  Possible AP spoof"; program: kismet_server; content: "BSSTIMESTAMP"; classtype: suspicious-traffic; reference: url, wiki.quadrantsec.com/bin/view/Main/5001023; reference: url, http://www.wve.org/entries/show/WVE-2005-0019; sid: 5001023; rev: 2;)
alert syslog $EXTERNAL_NET any -> $HOME_NET any (msg: "[KISMET] AP change channels.  Possibel AP spoof"; program: kismet_server; content: "CHANCHANGE"; classtype: suspicious-traffic; reference: url, wiki.quadrantsec.com/bin/view/Main/5001024; reference: url, http://www.wve.org/entries/show/WVE-2005-0019; sid: 5001024; rev: 2;)
alert syslog $EXTERNAL_NET any -> $HOME_NET any (msg: "[KISMET] AP spoof with less-secure encryption"; program: kismet_server; content: "CRYPTODROP"; classtype: suspicious-traffic; reference: url, wiki.quadrantsec.com/bin/view/Main/5001025; sid: 5001025; rev: 2;)
alert syslog $EXTERNAL_NET any -> $HOME_NET any (msg: "[KISMET] Spoofed disassociated/deauthenitcate packets"; program: kismet_server; pcre: "/DEAUTHFLOOD|BCASTDISCON/"; classtype: suspicious-traffic; reference: url, wiki.quadrantsec.com/bin/view/Main/5001026; reference: url, http://www.wve.org/entries/show/WVE-2005-0019; reference: url, http://www.wve.org/entries/show/WVE-2005-0045; reference: url, http://www.wve.org/entries/show/WVE-2005-046; reference: url, http://www.wve.org/entries/show/WVE-2005-0061; sid: 5001026; rev: 2;) 
alert syslog $EXTERNAL_NET any -> $HOME_NET any (msg: "[KISMET] DHCP DISCOVER send with Client-ID not matching MAC"; program: kismet_server; content: "DHCPCLIENTID"; classtype: suspicious-traffic; reference: url, wiki.quadrantsec.com/bin/view/Main/5001027; sid: 5001027; rev: 2;)
alert syslog $EXTERNAL_NET any -> $HOME_NET any (msg: "[KISMET] Misconfigured or spoofed client [ignoring DHCP]"; program: kismet_server; content: "DHCPCONFLICT"; classtype: suspicious-traffic; reference: url, wiki.quadrantsec.com/bin/view/Main/5001028; sid: 5001028; rev: 2;)
alert syslog $EXTERNAL_NET any -> $HOME_NET any (msg: "[KISMET] Spoofed client [incorrectly] injecting data"; program: kismet_server; content: "DISASSOCTRAFFIC"; classtype: suspicious-traffic; reference: url, wiki.quadrantsec.com/bin/view/Main/5001029; sid: 5001029; rev: 2;)
alert syslog $EXTERNAL_NET any -> $HOME_NET any (msg: "[KISMET] Invalid disconnect/deauthenticate"; program: kismet_server; pcre: "/DISCONCODEINVALID|DEAUTHCODEINVALID/"; classtype: suspicious-traffic; reference: url, wiki.quadrantsec.com/bin/view/Main/5001030; sid: 5001030; rev: 2;)
alert syslog $EXTERNAL_NET any -> $HOME_NET any (msg: "[KISMET] Possible client spoof/MAC cloning attack"; program: kismet_server; pcre: "/DHCPNAMECHANGE|DHCPOSCHANGE/"; classtype: suspicious-traffic; reference: url, wiki.quadrantsec.com/bin/view/Main/5001031; sid: 5001031; rev: 2;)
alert syslog $EXTERNAL_NET any -> $HOME_NET any (msg: "[KISMET] Over-size SSID.  Possible exploit attempt"; program: kismet_server; content: "LONGSSID"; classtype: exploit-attempt; reference: url, wiki.quadrantsec.com/bin/view/Main/5001032; sid: 5001032; rev: 2;)
alert syslog $EXTERNAL_NET any -> $HOME_NET any (msg: "[KISMET] Older Lucent/Orinico card scanning the network"; program: kismet_server; content: "LUCENTTEST"; classtype: network-scan; reference: url, wiki.quadrantsec.com/bin/view/Main/5001033; sid: 5001033; rev: 2;)
alert syslog $EXTERNAL_NET any -> $HOME_NET any (msg: "[KISMET] Broadcom wireless improper SSID handling"; program: kismet_server; content: "MSFBCOMSSID"; classtype: exploit-attempt; reference: url, wiki.quadrantsec.com/bin/view/Main/5001034; reference: url, http://www.wve.org/entries/show/WVE-2006-0071; sid: 5001034; rev: 2;)
alert syslog $EXTERNAL_NET any -> $HOME_NET any (msg: "[KISMET] Windows D-Link improper SSID handling "; program: kismet_server; content: "MSFDLINKRATE"; classtype: exploit-attempt; reference: url, wiki.quadrantsec.com/bin/view/Main/5001035; reference: url, http://www.wve.org/entries/show/WVE-2006-0072; sid: 5001035; rev: 2;)
alert syslog $EXTERNAL_NET any -> $HOME_NET any (msg: "[KISMET] Windows Netgear over-size beacon frame"; program: kismet_server; content: "MSFNETGEARBEACON"; classtype: exploit-attempt; reference: url, wiki.quadrantsec.com/bin/view/Main/5001036; sid: 5001036; rev: 2;)
alert syslog $EXTERNAL_NET any -> $HOME_NET any (msg: "[KISMET] Older version of Netsumbler detected"; program: kismet_server; content: "NETSTUMBLER"; classtype: exploit-attempt; reference: url, wiki.quadrantsec.com/bin/view/Main/5001037; sid: 5001037; rev: 2;)
alert syslog $EXTERNAL_NET any -> $HOME_NET any (msg: "[KISMET] Zero length probe/response packet"; program: kismet_server; content: "NULLPROBERESP"; classtype: attempted-dos; reference: url, wiki.quadrantsec.com/bin/view/Main/5001038; reference: url, http://www.wve.org/entries/show/WVE-2005-0019; sid: 5001038; rev: 2;)
alert syslog $EXTERNAL_NET any -> $HOME_NET any (msg: "[KISMET] Active scanning tool deteceted [probe]"; program: kismet_server; content: "PROBENOJOIN"; classtype: network-scan; reference: url, wiki.quadrantsec.com/bin/view/Main/5001039; sid: 5001039; rev: 2;)