ืฉื—ืจื•ืจ ืžืขืจื›ืช ื–ื™ื”ื•ื™ ื—ื“ื™ืจื” Suricata 6.0

ืœืื—ืจ ืฉื ื” ืฉืœ ืคื™ืชื•ื—, ืืจื’ื•ืŸ OISF (Open Information Security Foundation). ะพะฟัƒะฑะปะธะบะพะฒะฐะปะฐ ืฉื—ืจื•ืจ ืžืขืจื›ืช ื–ื™ื”ื•ื™ ื•ืžื ื™ืขืช ื—ื“ื™ืจืช ืจืฉืช ืกื•ืจื™ืงื˜ื” 6.0, ื”ืžืกืคืง ื›ืœื™ื ืœื‘ื“ื™ืงืช ืกื•ื’ื™ื ืฉื•ื ื™ื ืฉืœ ืชื ื•ืขื”. ื‘ืชืฆื•ืจื•ืช Suricata ืืคืฉืจ ืœื”ืฉืชืžืฉ ืžืกื“ื™ ื ืชื•ื ื™ื ืฉืœ ื—ืชื™ืžื•ืช, ืฉืคื•ืชื— ืขืœ ื™ื“ื™ ืคืจื•ื™ืงื˜ Snort, ื›ืžื• ื’ื ืžืขืจื›ื•ืช ื›ืœืœื™ื ืื™ื•ืžื™ื ืžืชืขื•ืจืจื™ื ะธ Emerging Threats Pro. ืžืงื•ืจื•ืช ื”ืคืจื•ื™ืงื˜ ื”ืชืคืฉื˜ื•ืช ืžื•ืจืฉื” ืชื—ืช GPLv2.

ืฉื™ื ื•ื™ื™ื ืขื™ืงืจื™ื™ื:

  • ืชืžื™ื›ื” ืจืืฉื•ื ื™ืช ื‘-HTTP/2.
  • ืชืžื™ื›ื” ื‘ืคืจื•ื˜ื•ืงื•ืœื™ RFB ื•-MQTT, ื›ื•ืœืœ ื”ื™ื›ื•ืœืช ืœื”ื’ื“ื™ืจ ืืช ื”ืคืจื•ื˜ื•ืงื•ืœ ื•ืœืฉืžื•ืจ ืขืœ ื™ื•ืžืŸ.
  • ืืคืฉืจื•ืช ืœืจื™ืฉื•ื ืขื‘ื•ืจ ืคืจื•ื˜ื•ืงื•ืœ DCERPC.
  • ืฉื™ืคื•ืจ ืžืฉืžืขื•ืชื™ ื‘ื‘ื™ืฆื•ืขื™ ื”ืจื™ืฉื•ื ื‘ืืžืฆืขื•ืช ืชืช-ื”ืžืขืจื›ืช EVE, ื”ืžืกืคืงืช ืคืœื˜ ืื™ืจื•ืขื™ื ื‘ืคื•ืจืžื˜ JSON. ื”ืืฆื” ื”ื•ืฉื’ื” ื”ื•ื“ื•ืช ืœืฉื™ืžื•ืฉ ื‘ื‘ื•ื ื” ืžืœืื™ JSON ื—ื“ืฉ ืฉื ื›ืชื‘ ื‘ืฉืคืช Rust.
  • ื”ืžื“ืจื’ื™ื•ืช ืฉืœ ืžืขืจื›ืช ื”ื™ื•ืžืŸ EVE ื”ื•ื’ื“ืœื” ื•ื”ื•ื˜ืžืขื” ื”ื™ื›ื•ืœืช ืœืชื—ื–ืง ืงื•ื‘ืฅ ื™ื•ืžืŸ ื ืคืจื“ ืขื‘ื•ืจ ื›ืœ ืฉืจืฉื•ืจ.
  • ื™ื›ื•ืœืช ืœื”ื’ื“ื™ืจ ืชื ืื™ื ืœืื™ืคื•ืก ืžื™ื“ืข ืœื™ื•ืžืŸ.
  • ืืคืฉืจื•ืช ืœืฉืงืฃ ื›ืชื•ื‘ื•ืช MAC ื‘ื™ื•ืžืŸ EVE ื•ื”ื’ื“ืœืช ื”ืคื™ืจื•ื˜ ืฉืœ ื™ื•ืžืŸ ื”-DNS.
  • ืฉื™ืคื•ืจ ื”ื‘ื™ืฆื•ืขื™ื ืฉืœ ืžื ื•ืข ื”ื–ืจื™ืžื”.
  • ืชืžื™ื›ื” ื‘ื–ื™ื”ื•ื™ ื™ื™ืฉื•ืžื™ SSH (HASSH).
  • ื”ื˜ืžืขืช ืžืคืขื ื— ื”ืžื ื”ืจื•ืช ืฉืœ GENEVE.
  • ื”ืงื•ื“ ืœืขื™ื‘ื•ื“ ืฉื•ื›ืชื‘ ื‘ืฉืคืช Rust ASN.1, DCERPC ื•-SSH. Rust ืชื•ืžืš ื’ื ื‘ืคืจื•ื˜ื•ืงื•ืœื™ื ื—ื“ืฉื™ื.
  • ื‘ืฉืคืช ื”ื’ื“ืจืช ื”ื›ืœืœ, ื ื•ืกืคื” ืชืžื™ื›ื” ื‘ืคืจืžื˜ืจ from_end ืœืžื™ืœืช ื”ืžืคืชื— byte_jump, ื•ืชืžื™ื›ื” ื‘ืคืจืžื˜ืจ bitmask ื ื•ืกืคื” ืœ-byte_test. ื”ื˜ืžื™ืข ืืช ืžื™ืœืช ื”ืžืคืชื— pcrexform ื›ื“ื™ ืœืืคืฉืจ ืฉื™ืžื•ืฉ ื‘ื‘ื™ื˜ื•ื™ื™ื ืจื’ื•ืœืจื™ื™ื (pcre) ื›ื“ื™ ืœืœื›ื•ื“ ืžื—ืจื•ื–ืช ืžืฉื ื”. ื ื•ืกืคื” ื”ืžืจืช urldecode. ื ื•ืกืคื” ืžื™ืœืช ืžืคืชื— byte_math.
  • ืžืกืคืง ืืช ื”ื™ื›ื•ืœืช ืœื”ืฉืชืžืฉ ื‘-cbindgen ื›ื“ื™ ืœื™ืฆื•ืจ ื›ืจื™ื›ื•ืช ื‘ืฉืคื•ืช Rust ื•-C.
  • ื ื•ืกืคื” ืชืžื™ื›ื” ืจืืฉื•ื ื™ืช ื‘ืคืœืื’ื™ืŸ.

ืชื›ื•ื ื•ืช ืฉืœ Suricata:

  • ืฉื™ืžื•ืฉ ื‘ืคื•ืจืžื˜ ืžืื•ื—ื“ ืœื”ืฆื’ืช ืชื•ืฆืื•ืช ืกืจื™ืงื” ืžืื•ื—ื“ 2, ืžืฉืžืฉ ื’ื ืืช ืคืจื•ื™ืงื˜ Snort, ื”ืžืืคืฉืจ ืฉื™ืžื•ืฉ ื‘ื›ืœื™ ื ื™ืชื•ื— ืกื˜ื ื“ืจื˜ื™ื™ื ื›ื’ื•ืŸ ื—ืฆืจ ืืกื2. ืืคืฉืจื•ืช ืื™ื ื˜ื’ืจืฆื™ื” ืขื ืžื•ืฆืจื™ BASE, Snorby, Sguil ื•-SQueRT. ืชืžื™ื›ืช ืคืœื˜ PCAP;
  • ืชืžื™ื›ื” ื‘ื–ื™ื”ื•ื™ ืื•ื˜ื•ืžื˜ื™ ืฉืœ ืคืจื•ื˜ื•ืงื•ืœื™ื (IP, TCP, UDP, ICMP, HTTP, TLS, FTP, SMB ื•ื›ื•'), ื”ืžืืคืฉืจืช ืœืš ืœืคืขื•ืœ ื‘ื›ืœืœื™ื ืจืง ืœืคื™ ืกื•ื’ ืคืจื•ื˜ื•ืงื•ืœ, ืœืœื ื”ืชื™ื™ื—ืกื•ืช ืœืžืกืคืจ ื”ื™ืฆื™ืื” (ืœื“ื•ื’ืžื”, ื—ืกื™ืžืช HTTP ืชืขื‘ื•ืจื” ื‘ื™ืฆื™ืื” ืœื ืกื˜ื ื“ืจื˜ื™ืช). ื–ืžื™ื ื•ืช ืฉืœ ืžืคืขื ื—ื™ื ืœืคืจื•ื˜ื•ืงื•ืœื™ HTTP, SSL, TLS, SMB, SMB2, DCERPC, SMTP, FTP ื•-SSH;
  • ืžืขืจื›ืช ืขื•ืฆืžืชื™ืช ืœื ื™ืชื•ื— ืชืขื‘ื•ืจืช HTTP ื”ืžืฉืชืžืฉืช ื‘ืกืคืจื™ื™ืช HTP ืžื™ื•ื—ื“ืช ืฉื ื•ืฆืจื” ืขืœ ื™ื“ื™ ื”ืžื—ื‘ืจ ืฉืœ ืคืจื•ื™ืงื˜ Mod_Security ื›ื“ื™ ืœื ืชื— ื•ืœื ืจืžืœ ืืช ืชืขื‘ื•ืจืช HTTP. ืžื•ื“ื•ืœ ื–ืžื™ืŸ ืœื ื™ื”ื•ืœ ื™ื•ืžืŸ ืžืคื•ืจื˜ ืฉืœ ื”ืขื‘ืจื•ืช HTTP ื‘ืžืขื‘ืจ; ื”ื™ื•ืžืŸ ื ืฉืžืจ ื‘ืคื•ืจืžื˜ ืกื˜ื ื“ืจื˜ื™
    ืืคืืฆ'ื™. ืื—ื–ื•ืจ ื•ื‘ื“ื™ืงืช ืงื‘ืฆื™ื ื”ืžื•ืขื‘ืจื™ื ื‘ืืžืฆืขื•ืช HTTP ื ืชืžื›ื™ื. ืชืžื™ื›ื” ื‘ื ื™ืชื•ื— ืชื•ื›ืŸ ื“ื—ื•ืก. ื™ื›ื•ืœืช ื–ื™ื”ื•ื™ ืœืคื™ URI, Cookie, ื›ื•ืชืจื•ืช, ืžืฉืชืžืฉ-ืกื•ื›ืŸ, ื’ื•ืฃ ื‘ืงืฉื”/ืชื’ื•ื‘ื”;

  • ืชืžื™ื›ื” ื‘ืžืžืฉืงื™ื ืฉื•ื ื™ื ืœื™ื™ืจื•ื˜ ืชืขื‘ื•ืจื”, ื›ื•ืœืœ NFQueue, IPFRing, LibPcap, IPFW, AF_PACKET, PF_RING. ืืคืฉืจ ืœื ืชื— ืงื‘ืฆื™ื ืฉื›ื‘ืจ ื ืฉืžืจื• ื‘ืคื•ืจืžื˜ PCAP;
  • ื‘ื™ืฆื•ืขื™ื ื’ื‘ื•ื”ื™ื, ื™ื›ื•ืœืช ืœืขื‘ื“ ื–ืจื™ืžื•ืช ืฉืœ ืขื“ 10 ื’ื™ื’ื”-ื‘ื™ื˜/ืฉื ื™ื™ื” ื‘ืฆื™ื•ื“ ืจื’ื™ืœ.
  • ืžื ื’ื ื•ืŸ ื”ืชืืžืช ืžืกื›ื•ืช ื‘ืขืœ ื‘ื™ืฆื•ืขื™ื ื’ื‘ื•ื”ื™ื ืขื‘ื•ืจ ืงื‘ื•ืฆื•ืช ื’ื“ื•ืœื•ืช ืฉืœ ื›ืชื•ื‘ื•ืช IP. ืชืžื™ื›ื” ื‘ื‘ื—ื™ืจืช ืชื•ื›ืŸ ืœืคื™ ืžืกื™ื›ื” ื•ื‘ื™ื˜ื•ื™ื™ื ืจื’ื•ืœืจื™ื™ื. ื‘ื™ื“ื•ื“ ืงื‘ืฆื™ื ืžืชืขื‘ื•ืจื”, ื›ื•ืœืœ ื–ื™ื”ื•ื™ื ืœืคื™ ืฉื, ืกื•ื’ ืื• ื‘ื“ื™ืงืช MD5.
  • ื™ื›ื•ืœืช ืฉื™ืžื•ืฉ ื‘ืžืฉืชื ื™ื ื‘ื›ืœืœื™ื: ื ื™ืชืŸ ืœืฉืžื•ืจ ืžื™ื“ืข ืžื–ืจื ื•ื‘ื”ืžืฉืš ืœื”ืฉืชืžืฉ ื‘ื• ื‘ื›ืœืœื™ื ืื—ืจื™ื;
  • ืฉื™ืžื•ืฉ ื‘ืคื•ืจืžื˜ YAML ื‘ืงื‘ืฆื™ ืชืฆื•ืจื”, ื”ืžืืคืฉืจ ืœืš ืœืฉืžื•ืจ ืขืœ ื‘ื”ื™ืจื•ืช ืชื•ืš ืงืœ ืœืขื™ื‘ื•ื“;
  • ืชืžื™ื›ื” ืžืœืื” ื‘-IPv6;
  • ืžื ื•ืข ืžื•ื‘ื ื” ืœืื™ื—ื•ื™ ื•ื”ืจื›ื‘ื” ืื•ื˜ื•ืžื˜ื™ืช ืฉืœ ืžื ื•ืช, ื”ืžืืคืฉืจ ืขื™ื‘ื•ื“ ื ื›ื•ืŸ ืฉืœ ื–ืจืžื™ื, ืœืœื ืงืฉืจ ืœืกื“ืจ ื”ื’ืขืช ื”ืžื ื•ืช;
  • ืชืžื™ื›ื” ื‘ืคืจื•ื˜ื•ืงื•ืœื™ ืžื ื”ื•ืจ: Teredo, IP-IP, IP6-IP4, IP4-IP6, GRE;
  • ืชืžื™ื›ื” ื‘ืคืขื ื•ื— ืžื ื•ืช: IPv4, IPv6, TCP, UDP, SCTP, ICMPv4, ICMPv6, GRE, Ethernet, PPP, PPPoE, Raw, SLL, VLAN;
  • ืžืฆื‘ ืœืจื™ืฉื•ื ืžืคืชื—ื•ืช ื•ืื™ืฉื•ืจื™ื ื”ืžื•ืคื™ืขื™ื ื‘ืชื•ืš ื—ื™ื‘ื•ืจื™ TLS/SSL;
  • ื”ื™ื›ื•ืœืช ืœื›ืชื•ื‘ ืกืงืจื™ืคื˜ื™ื ื‘-Lua ื›ื“ื™ ืœืกืคืง ื ื™ืชื•ื— ืžืชืงื“ื ื•ืœื™ื™ืฉื ื™ื›ื•ืœื•ืช ื ื•ืกืคื•ืช ื”ื“ืจื•ืฉื•ืช ืœื–ื™ื”ื•ื™ ืกื•ื’ื™ ืชืขื‘ื•ืจื” ืฉืขื‘ื•ืจื ื›ืœืœื™ื ืกื˜ื ื“ืจื˜ื™ื™ื ืื™ื ื ืžืกืคื™ืงื™ื.

ืžืงื•ืจ: OpenNet.ru

ื”ื•ืกืคืช ืชื’ื•ื‘ื”