Skip to content
This repository has been archived by the owner on Apr 16, 2021. It is now read-only.

ICMP Anomaly Detection

doug edited this page Aug 27, 2019 · 7 revisions

Please note! This wiki is no longer maintained. Our documentation has moved to https://securityonion.net/docs/. Please update your bookmarks. You can find the latest version of this page at: https://securityonion.net/docs/ICMP-Anomaly-Detection.

Description

At Security Onion Conference 2016, Eric Conrad shared some IDS rules for detecting unusual ICMP echo requests/replies and identifying C2 channels that may utilize ICMP tunneling for covert communication.

Usage

We can add the rules to /etc/nsm/rules/local.rules and the variables to snort.conf and/or suricata.yaml so that we can gain better insight into ICMP echoes or replies over a certain size, containing particularly suspicious content, etc.

Presentation

You can find Eric's presentation here:
http://www.ericconrad.com/2016/09/c2-phone-home-leveraging-securityonion.html

Download

You can download the rules here:
https://drive.google.com/file/d/0ByeHgv6rpa3gUDNuMUdobFBCNkk

Clone this wiki locally