Custom Signatures
The Custom Signatures discussion is a resource for security professionals to discuss the creation process of custom signatures in their PAN-OS appliance.
cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 
Announcements
Custom Signatures
The Custom Signatures discussion is a resource for security professionals to discuss the creation process of custom signatures in their PAN-OS appliance.
About Custom Signatures

Welcome to the Custom Signatures discussion forum. This forum exists as a resource for security professionals to discuss the creation process of custom signatures in their PAN-OS appliance. Please feel free to engage with other community members and Palo Alto Networks staff. Ideas, questions, research, and observations regarding the process of custom signature creation are all actively encouraged.

For an introduction to the forum, please see the sticky!

Disclaimer:
This forum is provided for Live Community members to discuss and share information pertaining to custom signatures. Please use the information from this forum at your own risk and make sure to test and verify any signature and code presented here. For information on contacting Palo Alto Networks support, click here.

Discussions

Signature for Clash of Clans game

I built the attached custom application signature for the Clash of Clans game (previously identified as unknown-tcp) based on taking multiple pcaps and finding the first 7 bytes of the first 4 data packets appear to be constant across sessions. Howev

...

david3 by L4 Transporter
  • 10172 Views
  • 4 replies
  • 1 Likes

Email body signature

Hi all

I have a question about the possibility to create a specific custom signature to block some mail.

I need to block email that contantains:

1- specific email address(it is easy i did it)

2- email with some specific word contained in the email body(f

...

zenmate application

hi 

 

zenmate application is available in PA app but it is not blocking the traffic , 

tried using the URL based but pcap doesnt show any URL

tried to block through client hello SNI but no lcuk ....

please advise how i can block this on PA 

 

app name - zen

...

Rameshwar by L3 Networker
  • 4921 Views
  • 10 replies
  • 0 Likes

Custom Data Patterns

I am trying to create some data patterns for credit card numbers. I cannot get it to take any of my regex statements. below is one of them the error is saying its invalid. Does anyone have any good solid Credit Card Number and Social Security Number

...

Custom App for SIP

As a SIP provider, looking for to create a custom signature that matches a SUBSCRIBE message from the packet payload w/ 10 or 11 digits. We first tried this w/ Data Patterns under the Custom Objects but that didn't solve/address our issues.

We then cr

...

markibr by L0 Member
  • 2954 Views
  • 2 replies
  • 0 Likes

Resolved! Block Macro-enabled Word documents

I am trying to create a custom signature to block macro-enabled word documents. I can't use the "39154" signature for blocking, because it also blocks other office documents, such as .xlsx. I am in the testing phase, and I have created a custom signa

...

cstarks2 by L1 Bithead
  • 6483 Views
  • 4 replies
  • 0 Likes

SMTP Signature Help

We have been slammed with random Chinese IP addresses attemping to brute-force accounts via SMTP.  Amusingly enough, our gateway doesn't even support that feature but the amount of traffic attempting it is consuming all available ports.

 

I was able to

...

InfluxDB Application Traffic

Hi Everyone

 

I have a problem, in monitoring traffic, connection influxdb with port 8086 did not work. traffic status is incomplete.

I was trying setup manually application for influxdb but did not work.

 

 

 

 

Could you give me a explanation?

1.png

Block Turbo VPN 1.8.1

please advise how can i block the mentioned vpn on FW 

i have blocked all the URLS using URL filtering which was hiting the firewall showing under URL filtering after enabling alert on all catagory 

blocked unknown - tcp and unknown - udp traffic 

SSL d

...

Rameshwar by L3 Networker
  • 2304 Views
  • 0 replies
  • 0 Likes

Example Signature for WPAD.DAT Exploitation (TA16-144A)

One attack avenue for an organization that the US-CERT is currently alerting on is the abuse of Web Proxy Auto-Discovery in order to hijack traffic by directing a web browser to a proxy they own.

 

The technical details are available at: https://www.

...

rcole by L4 Transporter
  • 6475 Views
  • 1 replies
  • 1 Likes

Resolved! Custom Signature Help

Hi, 

 

I'm attempting to create an application signature to detect Amazon AWS backups. I captured SSL client hello packets to get the the below hex for the pattern match, but signature is not fireing. 

 

Packet,

 

 

Hex value,

/x 3531333438623763302d64643237

...

Amazon_TLS.PNG
Amazon_sig.PNG
phi1771 by L1 Bithead
  • 3542 Views
  • 2 replies
  • 0 Likes

Resolved! Pokemon GO

With the rise in popularity of the new Pokemon GO app, has anyone had the opportunity to build a signature or possibly even gather a pcap of the traffic that could be shared (the site is not allowing signups right now so I am unable to produce my own

...

aelmore by L0 Member
  • 5997 Views
  • 4 replies
  • 0 Likes

Regex for syslog User-ID not working

Hi team,

 

We have the (Cisco & Ruckus) Wireless controllers forwarding SYSLOGS to the User-ID agent running on Windows 2012 server.

 

We want to use these syslog messages to create user-ip mappings. We tried with several different regex patterns but not

...

ansharma by L4 Transporter
  • 3257 Views
  • 2 replies
  • 0 Likes
  • 161 Posts
  • 79 Subscriptions
Labels