Skip to content
Github Twitter YouTube
Lost in Security (and mostly everything else)
Skip to content
  • About me
  • My GitHub Repos
  • Packet Analysis
  • SecurityOnion
  • Challenges
Home Archive by category "SecurityOnion"

Category: SecurityOnion

Allowed memory size of ‘XXX’ error in Security Onion – Fixed!

Herbie Zimmerman May 14, 2015 May 15, 2015SecurityOnion 1

So off and on while playing with Security Onion and Squert over the past several months, I have come across the dreaded “PHP Fatal error: Allowed memory size of X bytes exhausted (tried to allocate Y bytes) in /var/www/squert/.inc/callback.php” error when pulling up a full PCAP in either ELSA or…

Continue reading

Umm… What is this on the wife’s laptop?

Herbie Zimmerman April 30, 2015 February 23, 2016Packet Analysis, SecurityOnion 0

So last night while playing around with my router trying to get it running as an OpenVPN Server (which was nothing but an all-day, bang-your-head-against-the-wall kind of experience since, from what I can tell reading multiple sites about Mikrotik, does not have a solid OpenVPN server package) I noticed this…

Continue reading

Security Onion and Elsa issues

Herbie Zimmerman November 6, 2014 January 25, 2015SecurityOnion NSM, SecurityOnion 0

So the other day while reviewing alerts in Squert I noticed a lot of alerts triggering for ‘ET POLICY SSLv3 outbound connection from client vulnerable to POODLE attack.’ The rule for this is: alert tcp $EXTERNAL_NET [443,465,993,995,25] -> $HOME_NET any (msg:”ET POLICY SSLv3 outbound connection from client vulnerable to POODLE…

Continue reading

Powered by Nirvana & WordPress.