ืžืขืจื›ืช ื–ื™ื”ื•ื™ ื”ืชืงืคื•ืช Suricata 5.0 ื–ืžื™ื ื”

ืืจื’ื•ืŸ OISF (Open Information Security Foundation) ะพะฟัƒะฑะปะธะบะพะฒะฐะปะฐ ืฉื—ืจื•ืจ ืžืขืจื›ืช ื–ื™ื”ื•ื™ ื•ืžื ื™ืขืช ื—ื“ื™ืจืช ืจืฉืช ืกื•ืจื™ืงื˜ื” 5.0, ื”ืžืกืคืง ื›ืœื™ื ืœื‘ื“ื™ืงืช ืกื•ื’ื™ื ืฉื•ื ื™ื ืฉืœ ืชื ื•ืขื”. ื‘ืชืฆื•ืจื•ืช Suricata ืืคืฉืจ ืœื”ืฉืชืžืฉ ืžืกื“ื™ ื ืชื•ื ื™ื ืฉืœ ื—ืชื™ืžื•ืช, ืฉืคื•ืชื— ืขืœ ื™ื“ื™ ืคืจื•ื™ืงื˜ Snort, ื›ืžื• ื’ื ืžืขืจื›ื•ืช ื›ืœืœื™ื ืื™ื•ืžื™ื ืžืชืขื•ืจืจื™ื ะธ Emerging Threats Pro. ืžืงื•ืจื•ืช ื”ืคืจื•ื™ืงื˜ ื”ืชืคืฉื˜ื•ืช ืžื•ืจืฉื” ืชื—ืช GPLv2.

ืฉื™ื ื•ื™ื™ื ืขื™ืงืจื™ื™ื:

  • ื”ื•ืฆื’ื• ืžื•ื“ื•ืœื™ื ื—ื“ืฉื™ื ืœืคืจื•ื˜ื•ืงื•ืœื™ ื ื™ืชื•ื— ื•ืจื™ืฉื•ื
    RDP, SNMP ื•-SIP ื›ืชื•ื‘ื™ื ื‘-Rust. ื”ื™ื›ื•ืœืช ืœื”ืชื—ื‘ืจ ื‘ืืžืฆืขื•ืช ืชืช-ื”ืžืขืจื›ืช EVE ื ื•ืกืคื” ืœืžื•ื“ื•ืœ ื ื™ืชื•ื— ื”-FTP, ื”ืžืกืคืง ืคืœื˜ ืื™ืจื•ืขื™ื ื‘ืคื•ืจืžื˜ JSON;

  • ื‘ื ื•ืกืฃ ืœืชืžื™ื›ื” ื‘ืฉื™ื˜ืช ื–ื™ื”ื•ื™ ื”ืœืงื•ื— JA3 TLS ืฉื”ื•ืคื™ืขื” ื‘ืžื”ื“ื•ืจื” ื”ืื—ืจื•ื ื”, ืชืžื™ื›ื” ื‘ืฉื™ื˜ื” JA3S, ืžึฐืึทืคืฉืึถืจ ื‘ื”ืชื‘ืกืก ืขืœ ื”ืžืืคื™ื™ื ื™ื ืฉืœ ืžืฉื ื•ืžืชืŸ ืขืœ ื—ื™ื‘ื•ืจ ื•ืคืจืžื˜ืจื™ื ืฉืฆื•ื™ื ื•, ืงื‘ืข ื‘ืื™ื–ื• ืชื•ื›ื ื” ื ืขืฉื” ืฉื™ืžื•ืฉ ืœื™ืฆื™ืจืช ื—ื™ื‘ื•ืจ (ืœื“ื•ื’ืžื”, ื”ื™ื ืžืืคืฉืจืช ืœืš ืœืงื‘ื•ืข ืืช ื”ืฉื™ืžื•ืฉ ื‘- Tor ื•ื™ื™ืฉื•ืžื™ื ืกื˜ื ื“ืจื˜ื™ื™ื ืื—ืจื™ื). JA3 ืžืืคืฉืจ ืœืš ืœื”ื’ื“ื™ืจ ืœืงื•ื—ื•ืช, ื•-JA3S ืžืืคืฉืจ ืœืš ืœื”ื’ื“ื™ืจ ืฉืจืชื™ื. ื ื™ืชืŸ ืœื”ืฉืชืžืฉ ื‘ืชื•ืฆืื•ืช ื”ืงื‘ื™ืขื” ื‘ืฉืคืช ื”ื’ื“ืจืช ื”ื›ืœืœื™ื ื•ื‘ื™ื•ืžื ื™ื;
  • ื ื•ืกืคื” ื™ื›ื•ืœืช ื ื™ืกื™ื•ื ื™ืช ืœื”ืชืื™ื ื“ื’ื™ืžื•ืช ืžืžืขืจื›ื™ ื ืชื•ื ื™ื ื’ื“ื•ืœื™ื, ื”ืžื™ื•ืฉืžืช ื‘ืืžืฆืขื•ืช ืคืขื•ืœื•ืช ื—ื“ืฉื•ืช ืžืขืจืš ื ืชื•ื ื™ื ื•-datarep. ืœื“ื•ื’ืžื”, ื”ืชื›ื•ื ื” ืžืชืื™ืžื” ืœื—ื™ืคื•ืฉ ืžืกื›ื•ืช ื‘ืจืฉื™ืžื•ืช ืฉื—ื•ืจื•ืช ื’ื“ื•ืœื•ืช ื”ืžื›ื™ืœื•ืช ืžื™ืœื™ื•ื ื™ ืขืจื›ื™ื;
  • ืžืฆื‘ ื‘ื“ื™ืงืช HTTP ืžืกืคืง ื›ื™ืกื•ื™ ืžืœื ืฉืœ ื›ืœ ื”ืžืฆื‘ื™ื ื”ืžืชื•ืืจื™ื ื‘ื—ื‘ื™ืœืช ื”ื‘ื“ื™ืงื” HTTP ื—ื•ืžืง (ืœืžืฉืœ, ืžื›ืกื” ื˜ื›ื ื™ืงื•ืช ื”ืžืฉืžืฉื•ืช ืœื”ืกืชืจืช ืคืขื™ืœื•ืช ื–ื“ื•ื ื™ืช ื‘ืชื ื•ืขื”);
  • ื›ืœื™ื ืœืคื™ืชื•ื— ืžื•ื“ื•ืœื™ื ื‘ืฉืคืช Rust ื”ื•ืขื‘ืจื• ืžืืคืฉืจื•ื™ื•ืช ืœื™ื›ื•ืœื•ืช ืกื˜ื ื“ืจื˜ื™ื•ืช ื—ื•ื‘ื”. ื‘ืขืชื™ื“, ืžืชื•ื›ื ืŸ ืœื”ืจื—ื™ื‘ ืืช ื”ืฉื™ืžื•ืฉ ื‘-Rust ื‘ื‘ืกื™ืก ื”ืงื•ื“ ืฉืœ ื”ืคืจื•ื™ืงื˜ ื•ืœื”ื—ืœื™ืฃ ื‘ื”ื“ืจื’ื” ืžื•ื“ื•ืœื™ื ื‘ืื ืœื•ื’ื™ื ืฉืคื•ืชื—ื• ื‘-Rust;
  • ืžื ื•ืข ื”ื’ื“ืจืช ื”ืคืจื•ื˜ื•ืงื•ืœ ืฉื•ืคืจ ื›ื“ื™ ืœืฉืคืจ ืืช ื”ื“ื™ื•ืง ื•ืœื˜ืคืœ ื‘ื–ืจื™ืžื•ืช ืชืขื‘ื•ืจื” ืืกื™ื ื›ืจื•ื ื™ื•ืช;
  • ืชืžื™ื›ื” ื‘ืกื•ื’ ื›ื ื™ืกื” ื—ื“ืฉ ืฉืœ "ืื ื•ืžืœื™ื”" ื ื•ืกืคื” ืœื™ื•ืžืŸ EVE, ื”ืžืื—ืกืŸ ืื™ืจื•ืขื™ื ืœื ื˜ื™ืคื•ืกื™ื™ื ืฉื–ื•ื”ื• ื‘ืขืช ืคืขื ื•ื— ืžื ื•ืช. EVE ื’ื ื”ืจื—ื™ื‘ื” ืืช ื”ืฆื’ืช ื”ืžื™ื“ืข ืขืœ ืจืฉืชื•ืช VLAN ื•ืžืžืฉืงื™ ืœื›ื™ื“ืช ืชืขื‘ื•ืจื”. ื ื•ืกืคื” ืืคืฉืจื•ืช ืœืฉืžื•ืจ ืืช ื›ืœ ื›ื•ืชืจื•ืช ื”-HTTP ื‘ืจืฉื•ืžื•ืช EVE http ื‘ื™ื•ืžืŸ;
  • ืžื˜ืคืœื™ื ืžื‘ื•ืกืกื™ eBPF ืžืกืคืงื™ื ืชืžื™ื›ื” ื‘ืžื ื’ื ื•ื ื™ ื—ื•ืžืจื” ืœื”ืืฆืช ืœื›ื™ื“ืช ืžื ื•ืช. ื”ืืฆืช ื”ื—ื•ืžืจื” ืžื•ื’ื‘ืœืช ื›ืจื’ืข ืœืžืชืืžื™ ืจืฉืช ืฉืœ Netronome, ืืš ื‘ืงืจื•ื‘ ืชื”ื™ื” ื–ืžื™ื ื” ืœืฆื™ื•ื“ ืื—ืจ;
  • ื”ืงื•ื“ ืœืœื›ื™ื“ืช ืชืขื‘ื•ืจื” ื‘ืืžืฆืขื•ืช ืžืกื’ืจืช Netmap ื ื›ืชื‘ ืžื—ื“ืฉ. ื ื•ืกืคื” ืืช ื”ื™ื›ื•ืœืช ืœื”ืฉืชืžืฉ ื‘ืชื›ื•ื ื•ืช ืžืชืงื“ืžื•ืช ืฉืœ Netmap ื›ื’ื•ืŸ ืžืชื’ ื•ื™ืจื˜ื•ืืœื™ VALE;
  • ื ื•ืกืฃ ืชืžื™ื›ื” ื‘ืกื›ื™ืžืช ื”ื’ื“ืจืช ืžื™ืœื•ืช ืžืคืชื— ื—ื“ืฉื” ืขื‘ื•ืจ Sticky Buffers. ื”ืกื›ื™ืžื” ื”ื—ื“ืฉื” ืžื•ื’ื“ืจืช ื‘ืคื•ืจืžื˜ "protocol.buffer", ืœื“ื•ื’ืžื”, ืขื‘ื•ืจ ื‘ื“ื™ืงืช URI, ืžื™ืœืช ื”ืžืคืชื— ืชืงื‘ืœ ืืช ื”ืฆื•ืจื” "http.uri" ื‘ืžืงื•ื "http_uri";
  • ื›ืœ ืงื•ื“ Python ื‘ืฉื™ืžื•ืฉ ื ื‘ื“ืง ืขื‘ื•ืจ ืชืื™ืžื•ืช ืขื
    ืคื™ื™ืชื•ืŸ 3;

  • ื”ืชืžื™ื›ื” ื‘ืืจื›ื™ื˜ืงื˜ื•ืจืช Tilera, ื™ื•ืžืŸ ื”ื˜ืงืกื˜ dns.log ื•ืงื•ื‘ืฅ ื”ื™ื•ืžืŸ ื”ื™ืฉื ื™ื-json.log ื”ื•ืคืกืงื”.

ืชื›ื•ื ื•ืช ืฉืœ Suricata:

  • ืฉื™ืžื•ืฉ ื‘ืคื•ืจืžื˜ ืžืื•ื—ื“ ืœื”ืฆื’ืช ืชื•ืฆืื•ืช ืกืจื™ืงื” ืžืื•ื—ื“ 2, ืžืฉืžืฉ ื’ื ืืช ืคืจื•ื™ืงื˜ Snort, ื”ืžืืคืฉืจ ืฉื™ืžื•ืฉ ื‘ื›ืœื™ ื ื™ืชื•ื— ืกื˜ื ื“ืจื˜ื™ื™ื ื›ื’ื•ืŸ ื—ืฆืจ ืืกื2. ืืคืฉืจื•ืช ืื™ื ื˜ื’ืจืฆื™ื” ืขื ืžื•ืฆืจื™ BASE, Snorby, Sguil ื•-SQueRT. ืชืžื™ื›ืช ืคืœื˜ PCAP;
  • ืชืžื™ื›ื” ื‘ื–ื™ื”ื•ื™ ืื•ื˜ื•ืžื˜ื™ ืฉืœ ืคืจื•ื˜ื•ืงื•ืœื™ื (IP, TCP, UDP, ICMP, HTTP, TLS, FTP, SMB ื•ื›ื•'), ื”ืžืืคืฉืจืช ืœืš ืœืคืขื•ืœ ื‘ื›ืœืœื™ื ืจืง ืœืคื™ ืกื•ื’ ืคืจื•ื˜ื•ืงื•ืœ, ืœืœื ื”ืชื™ื™ื—ืกื•ืช ืœืžืกืคืจ ื”ื™ืฆื™ืื” (ืœื“ื•ื’ืžื”, ื—ืกื™ืžืช HTTP ืชืขื‘ื•ืจื” ื‘ื™ืฆื™ืื” ืœื ืกื˜ื ื“ืจื˜ื™ืช). ื–ืžื™ื ื•ืช ืฉืœ ืžืคืขื ื—ื™ื ืœืคืจื•ื˜ื•ืงื•ืœื™ HTTP, SSL, TLS, SMB, SMB2, DCERPC, SMTP, FTP ื•-SSH;
  • ืžืขืจื›ืช ืขื•ืฆืžืชื™ืช ืœื ื™ืชื•ื— ืชืขื‘ื•ืจืช HTTP ื”ืžืฉืชืžืฉืช ื‘ืกืคืจื™ื™ืช HTP ืžื™ื•ื—ื“ืช ืฉื ื•ืฆืจื” ืขืœ ื™ื“ื™ ื”ืžื—ื‘ืจ ืฉืœ ืคืจื•ื™ืงื˜ Mod_Security ื›ื“ื™ ืœื ืชื— ื•ืœื ืจืžืœ ืืช ืชืขื‘ื•ืจืช HTTP. ืžื•ื“ื•ืœ ื–ืžื™ืŸ ืœื ื™ื”ื•ืœ ื™ื•ืžืŸ ืžืคื•ืจื˜ ืฉืœ ื”ืขื‘ืจื•ืช HTTP ื‘ืžืขื‘ืจ; ื”ื™ื•ืžืŸ ื ืฉืžืจ ื‘ืคื•ืจืžื˜ ืกื˜ื ื“ืจื˜ื™
    ืืคืืฆ'ื™. ืื—ื–ื•ืจ ื•ื‘ื“ื™ืงืช ืงื‘ืฆื™ื ื”ืžื•ืขื‘ืจื™ื ื‘ืืžืฆืขื•ืช HTTP ื ืชืžื›ื™ื. ืชืžื™ื›ื” ื‘ื ื™ืชื•ื— ืชื•ื›ืŸ ื“ื—ื•ืก. ื™ื›ื•ืœืช ื–ื™ื”ื•ื™ ืœืคื™ URI, Cookie, ื›ื•ืชืจื•ืช, ืžืฉืชืžืฉ-ืกื•ื›ืŸ, ื’ื•ืฃ ื‘ืงืฉื”/ืชื’ื•ื‘ื”;

  • ืชืžื™ื›ื” ื‘ืžืžืฉืงื™ื ืฉื•ื ื™ื ืœื™ื™ืจื•ื˜ ืชืขื‘ื•ืจื”, ื›ื•ืœืœ NFQueue, IPFRing, LibPcap, IPFW, AF_PACKET, PF_RING. ืืคืฉืจ ืœื ืชื— ืงื‘ืฆื™ื ืฉื›ื‘ืจ ื ืฉืžืจื• ื‘ืคื•ืจืžื˜ PCAP;
  • ื‘ื™ืฆื•ืขื™ื ื’ื‘ื•ื”ื™ื, ื™ื›ื•ืœืช ืœืขื‘ื“ ื–ืจื™ืžื•ืช ืฉืœ ืขื“ 10 ื’ื™ื’ื”-ื‘ื™ื˜/ืฉื ื™ื™ื” ื‘ืฆื™ื•ื“ ืจื’ื™ืœ.
  • ืžื ื’ื ื•ืŸ ื”ืชืืžืช ืžืกื›ื•ืช ื‘ืขืœ ื‘ื™ืฆื•ืขื™ื ื’ื‘ื•ื”ื™ื ืขื‘ื•ืจ ืงื‘ื•ืฆื•ืช ื’ื“ื•ืœื•ืช ืฉืœ ื›ืชื•ื‘ื•ืช IP. ืชืžื™ื›ื” ื‘ื‘ื—ื™ืจืช ืชื•ื›ืŸ ืœืคื™ ืžืกื™ื›ื” ื•ื‘ื™ื˜ื•ื™ื™ื ืจื’ื•ืœืจื™ื™ื. ื‘ื™ื“ื•ื“ ืงื‘ืฆื™ื ืžืชืขื‘ื•ืจื”, ื›ื•ืœืœ ื–ื™ื”ื•ื™ื ืœืคื™ ืฉื, ืกื•ื’ ืื• ื‘ื“ื™ืงืช MD5.
  • ื™ื›ื•ืœืช ืฉื™ืžื•ืฉ ื‘ืžืฉืชื ื™ื ื‘ื›ืœืœื™ื: ื ื™ืชืŸ ืœืฉืžื•ืจ ืžื™ื“ืข ืžื–ืจื ื•ื‘ื”ืžืฉืš ืœื”ืฉืชืžืฉ ื‘ื• ื‘ื›ืœืœื™ื ืื—ืจื™ื;
  • ืฉื™ืžื•ืฉ ื‘ืคื•ืจืžื˜ YAML ื‘ืงื‘ืฆื™ ืชืฆื•ืจื”, ื”ืžืืคืฉืจ ืœืš ืœืฉืžื•ืจ ืขืœ ื‘ื”ื™ืจื•ืช ืชื•ืš ืงืœ ืœืขื™ื‘ื•ื“;
  • ืชืžื™ื›ื” ืžืœืื” ื‘-IPv6;
  • ืžื ื•ืข ืžื•ื‘ื ื” ืœืื™ื—ื•ื™ ื•ื”ืจื›ื‘ื” ืื•ื˜ื•ืžื˜ื™ืช ืฉืœ ืžื ื•ืช, ื”ืžืืคืฉืจ ืขื™ื‘ื•ื“ ื ื›ื•ืŸ ืฉืœ ื–ืจืžื™ื, ืœืœื ืงืฉืจ ืœืกื“ืจ ื”ื’ืขืช ื”ืžื ื•ืช;
  • ืชืžื™ื›ื” ื‘ืคืจื•ื˜ื•ืงื•ืœื™ ืžื ื”ื•ืจ: Teredo, IP-IP, IP6-IP4, IP4-IP6, GRE;
  • ืชืžื™ื›ื” ื‘ืคืขื ื•ื— ืžื ื•ืช: IPv4, IPv6, TCP, UDP, SCTP, ICMPv4, ICMPv6, GRE, Ethernet, PPP, PPPoE, Raw, SLL, VLAN;
  • ืžืฆื‘ ืœืจื™ืฉื•ื ืžืคืชื—ื•ืช ื•ืื™ืฉื•ืจื™ื ื”ืžื•ืคื™ืขื™ื ื‘ืชื•ืš ื—ื™ื‘ื•ืจื™ TLS/SSL;
  • ื”ื™ื›ื•ืœืช ืœื›ืชื•ื‘ ืกืงืจื™ืคื˜ื™ื ื‘-Lua ื›ื“ื™ ืœืกืคืง ื ื™ืชื•ื— ืžืชืงื“ื ื•ืœื™ื™ืฉื ื™ื›ื•ืœื•ืช ื ื•ืกืคื•ืช ื”ื“ืจื•ืฉื•ืช ืœื–ื™ื”ื•ื™ ืกื•ื’ื™ ืชืขื‘ื•ืจื” ืฉืขื‘ื•ืจื ื›ืœืœื™ื ืกื˜ื ื“ืจื˜ื™ื™ื ืื™ื ื ืžืกืคื™ืงื™ื.
  • ืžืงื•ืจ: OpenNet.ru

ื”ื•ืกืคืช ืชื’ื•ื‘ื”