Custom Signatures
The Custom Signatures discussion is a resource for security professionals to discuss the creation process of custom signatures in their PAN-OS appliance.
cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 
Announcements
Please sign in to see details of an important advisory in our Customer Advisories area.
Custom Signatures
The Custom Signatures discussion is a resource for security professionals to discuss the creation process of custom signatures in their PAN-OS appliance.
About Custom Signatures

Welcome to the Custom Signatures discussion forum. This forum exists as a resource for security professionals to discuss the creation process of custom signatures in their PAN-OS appliance. Please feel free to engage with other community members and Palo Alto Networks staff. Ideas, questions, research, and observations regarding the process of custom signature creation are all actively encouraged.

For an introduction to the forum, please see the sticky!

Disclaimer:
This forum is provided for Live Community members to discuss and share information pertaining to custom signatures. Please use the information from this forum at your own risk and make sure to test and verify any signature and code presented here. For information on contacting Palo Alto Networks support, click here.

Discussions

Letsencrypt (acme) challenge URL

I created this pattern to recognize Letsencrypt (acme-protocol) challenge.

 

You need to create a custom application with these fields:

  • Typo: Transaction

  •  

    Context: http-req-uri-path

  •  

    Pattern:

^GET /\.well-known/acme-challenge/

 

That's the best I could bet.

 

...

Custom signature for catch specific query

Hello all

 

I'm trying to catch suspicious ldap queries (recon activity).
For the example I want catch this kind of querie : (primaryGroupID=512)

I tried to make a custom rule. However for ldap, there are only 2 possibilities:
- ldap-req-searchrequest-bas

...

jsv93 by L0 Member
  • 2083 Views
  • 1 replies
  • 0 Likes

Allow or drop traffic based on headers

Hi,
I need to allow/drop traffic based on headers.
I need a custom signature to make sure the HOST is one of:
1. abc.com (or)
2. xyz.com

AND
The XFF header is one of:
1. 1.1.1.1 (or)
2. 2.2.2.2 (or)
3. 3.3.3.3

AND
A header name "X-MyHeader" has the value: "123"

...

Resolved! Threat signature for ICMP type

Has anyone had success in creation of threat signatures for ICMP type?  I've seen (and tested) the Palo Alto guide on creation of an app to block/allow specific ICMP types and was trying to log a threat event for potential use and visibility versus c

...

Custom Signature to detect a PDF file

DISCLAIMER:

 

As with all custom signatures on this forum, this signature is being provided by the author as a result of enthusiasm for the product and to share ideas with the Palo Alto Networks security community.

 

 

 

It is:

 

- Not recommended fo

...

1.png
2.png
3.png
4.png
dparris by L5 Sessionator
  • 9992 Views
  • 4 replies
  • 3 Likes

Limiting http methods to specific URLs

Has anyone had luck limiting http methods like PUT to limited URLs? For example, limiting a PUT to https://www.foo.com/ but not to https://www.foo.com/folder1 ? I've created a custom vulnerability that allows the http-method (http-req-header length >

...

IamJoeG by L0 Member
  • 3815 Views
  • 3 replies
  • 0 Likes

Custom objects signature - DNS query length

Hello

I am trying to create a custom object / custom spyware signature based on dns-req-section that would alert when the requested domain via dns is longer than x amount of characters.
Currently I am stuck at the pattern requirement to have 7 fixed by

...

Application ID for MS-Edge

Due to the constraints placed on us by management, we don't support Chrome, and early on, I created a custom app ID specifically for Chrome and was able to block it fairly effectively.  Then MS released Edge, which fouled everything up.  So all of th

...

bwsaloum by L2 Linker
  • 5497 Views
  • 4 replies
  • 0 Likes

Resolved! Pattern regex less then 7 bytes

Hi all,

I have been asked to create a new Application signature to block any access to /abc/*

But when adding the pattern /abc/* in context http-req-uri-path

I get an error: "pattern must be at least 7 bytes [/abc/*]"

 

How can I block any access to /abc/

...

Custom Snort Signature context operator not found

creating a custom snort signature on Palo alto Firewall but didn’t found the concern context operator for match pattern.

Shall we create a context operator or how it can add the pattern if the context operator is not available?

 

For example:

alert tcp $

...

Snort.jpg

vulnerability signature with payload and negate

Hello.

I'm trying to write a custom app and vulnerability signature. Signatures are based on UDP-payload.

When I use the custom app signature, vulnerability detection does not work. Can I somehow turn on CTD for the custom app?

The other problem is that

...

Block Pubg and Fortnite

Hi,

 

Is anyone tried to block PUBG and Fortnite? I tried everything its not able to, please suggest the step would be helpful.

 

 

Regards

Asif

Asifk by L0 Member
  • 2639 Views
  • 0 replies
  • 0 Likes