security

hacking-team

galileo

rcs

Network Defense - Catching the Galileo RCS using Snort

12 August 2015

This post carries on from our previous post on detecting Hacking Team’s ‘Galileo Remote Control System’ using a memory image of a compromised host. Today we’ll be creating a set of network signatures for the popular open source Intrusion Detection System (IDS) Snort, and …
Read