Date Author Title

SNORT IDS EMERGINGTHREATS COLLABORATION

2008-11-25Andre LudwigThe beginnings of a collaborative approach to IDS

SNORT

2022-02-26/a>Guy BruneauUsing Snort IDS Rules with NetWitness PacketDecoder
2019-01-12/a>Guy BruneauSnorpy a Web Base Tool to Build Snort/Suricata Rules
2017-04-02/a>Guy BruneauIPFire - A Household Multipurpose Security Gateway
2017-01-26/a>Xavier MertensIOC's: Risks of False Positive Alerts Flood Ahead
2016-11-27/a>Russ McReeScapy vs. CozyDuke
2014-10-23/a>Russ McReeDigest: 23 OCT 2014
2013-12-16/a>Tom WebbThe case of Minerd
2013-08-19/a>Johannes UllrichRunning Snort on ESXi using the Distributed Switch
2013-04-03/a>Mark HofmanNew release of snort is available Snort 2.9.4.5, details on www.snort.org (thanks Bill)
2013-03-27/a>Rob VandenBrinkSourcefire VRT Community ruleset is live
2013-01-18/a>Russ McReeSourcefire VRT rules update addresses remote stack buffer overflow in rule 3:20275
2012-08-08/a>Adrien de Beaupresnort updated to 2.9.3.1 Changelog: http://www.snort.org/downloads/1837
2012-07-18/a>Rob VandenBrinkSnort Updated today
2011-03-11/a>Guy BruneauSnort IDS Sensor with Sguil Framework ISO
2011-02-19/a>Guy BruneauSnort Data Acquisition Library
2010-07-29/a>Rob VandenBrinkSnort 2.8.6.1 and Snort 2.9 Beta Released
2010-05-01/a>Marcus SachsHappy May Day
2009-09-27/a>Stephen HallUse Emerging Threats signatures? READ THIS!
2009-09-17/a>Bojan ZdrnjaSnort 2.8.5 is out
2008-11-25/a>Andre LudwigThe beginnings of a collaborative approach to IDS
2006-12-28/a>Jim ClausingArchiving the snort tips

IDS

2024-03-29/a>Xavier MertensQuick Forensics Analysis of Apache logs
2021-04-07/a>Johannes UllrichWiFi IDS and Private MAC Addresses
2018-10-08/a>Guy BruneauLatest Release of rockNSM 2.1
2018-03-11/a>Guy BruneaurockNSM Configuration & Installation Steps http://handlers.sans.org/gbruneau/rockNSM%20as%20an%20Incident%20Response%20Package.htm
2017-09-17/a>Guy BruneaurockNSM as a Incident Response Package
2017-06-08/a>Tom WebbSummer STEM for Kids
2017-01-26/a>Xavier MertensIOC's: Risks of False Positive Alerts Flood Ahead
2016-05-26/a>Xavier MertensKeeping an Eye on Tor Traffic
2014-04-03/a>Bojan ZdrnjaWatching the watchers
2014-02-03/a>Johannes UllrichWhen an Attack isn't an Attack
2013-09-24/a>Tom WebbIDS, NSM, and Log Management with Security Onion 12.04.3
2012-07-21/a>Rick WannerTippingPoint DNS Version Request increase
2012-07-18/a>Rob VandenBrinkSnort Updated today
2011-05-08/a>Lorna HutchesonMonitoring Virtual Machines
2011-03-03/a>Manuel Humberto Santander PelaezPoor man's DLP solution
2010-07-02/a>Johannes UllrichOISF released version 1.0.0 of Suricata, the open source IDS/IPS engine http://www.openinfosecfoundation.org
2010-06-15/a>Manuel Humberto Santander PelaezTCP evasions for IDS/IPS
2010-06-14/a>Manuel Humberto Santander PelaezAnother way to get protection for application-level attacks
2009-12-30/a>Guy BruneauReady to use IDS Sensor with Sguil
2009-09-27/a>Stephen HallUse Emerging Threats signatures? READ THIS!
2008-11-25/a>Andre LudwigThe beginnings of a collaborative approach to IDS
2008-10-06/a>Jim ClausingDay 6 - Network-based Intrusion Detection Systems
2008-09-18/a>Bojan ZdrnjaMonitoring HTTP User-Agent fields
2008-09-10/a>Adrien de BeaupreMailbag: OSSEC 1.6 released, NMAP 4.75 released
2008-05-07/a>Jim ClausingOSSEC 1.5 released

EMERGINGTHREATS

2008-11-25/a>Andre LudwigThe beginnings of a collaborative approach to IDS
2008-06-02/a>Jim ClausingEmergingthreats.net and ThePlanet

COLLABORATION

2008-11-25/a>Andre LudwigThe beginnings of a collaborative approach to IDS