Automation/API Discussions

Threads in this discussion area are now read-only. If you have a question about Automation/API products please visit our product discussions.

cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 
Announcements
Please sign in to see details of an important advisory in our Customer Advisories area.
Automation/API Discussions

Threads in this discussion area are now read-only. If you have a question about Automation/API products please visit our product discussions.

About Automation/API Discussions

Threads in this discussion area are now read-only. If you have a question about Automation/API products please visit our product discussions.

Discussions

report global vpn

Hello

I'm looking for solution how to create custom report that shows login and logout  of Global VPN users. In this report I need time of connection/disconnection IP login name and status (success or false) of connection.

Help me please

With regards

Lui

...

Help With An IPS Signature

I need to determine if a custom signature can be built to block traffic based on specific string in a URL request, such as:


skn=8392


I've since asked support and they've told me to post my question here as they saw nothing wrong with how things are co

...

listing signature script moved to GitHub

Hello,

I have posted following thread and attached a python script before, but this has already been obsolete. Please don't use this.

Listing all of vulnerability or phone-home signature

I posted the latest version to GitHub instead. The URL is as follo

...

tmyzw by L2 Linker
  • 2122 Views
  • 0 replies
  • 1 Likes

How to block a file based on Content Disposition?

Hello,

We are trying to block specific files based on the content disposition.  Using all the different context values for http traffic has proven ineffective.  The issue is that we don't see the file name until the end of the file download.  A screen

...

HITSSEC by L4 Transporter
  • 1643 Views
  • 0 replies
  • 0 Likes

Pipe commands to CLI with plink....

Hi,

In my struggle to switch my captive portal rules on and off during the day I want to run a script to achieve this.  I use a .bat file containing the following line:

c:\test\plink.exe -ssh 192.168.100.2 -l admin -pw mypassword -m c:\test\enable.txt

T

...

CVE-2013-2423.

Hi,

I see this signature is being disabled. Anyone know why? I dont see a replacement sig.

http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-2423.

Cheers

Dennis


DeDe by L0 Member
  • 1251 Views
  • 0 replies
  • 0 Likes

Access Scheduled Custom Report

Hi All

I have created a custom report via the GUI.  I have scheduled it to run every day for the previous day.  I can see in the GUI that there are reports for the last 7 days in the calendar and can view their content.  My question is how do I access

...

CHammock by L2 Linker
  • 1655 Views
  • 0 replies
  • 1 Likes

REGEX: Multiple character ranges

Hello,

I am trying to make a custom signature using a pattern match that looks for 42 characters 0-9 A-F in the http post field. I tried [0-9A-F]{42} and a few variations but nothing I try works.

Is there a way to use this sort of data pattern in PAN?

T

...

jam1 by Not applicable
  • 1314 Views
  • 0 replies
  • 0 Likes