lang_stats = {
##
## Language Module -- Statistics
##
## This is the Statistics section of the default English language module
##
# If you want to "white-label" this product so it uses another name, uncomment this and change the name.
#PRODUCT_NAME = "Product Name"
# Change this to your charset if your translation does not use UTF-8.
charset = "UTF-8"
statistics_label = "$command_line.profile"
general = {
apply_button = "實施"
calendar_button = "日曆"
cancel_button = "取消"
date_range_picker_button = "日期區間"
filter_button = "篩選"
filter_on_off_button = "篩選"
logout_button = "登出"
ok_button = "確定"
save_and_close_button = "儲存並關閉"
close_button = "關閉"
edit_button = "編輯"
delete_button = "刪除"
help_button = "求助"
table_options_button = "表格設定"
export_button = "匯出"
search_button = "搜尋"
refresh_button = "重新整理"
move_down_button = "下 [ - ]"
move_up_button = "上 [ + ]"
profile_label = "設定檔"
profiles_label = "設定檔"
sort_by_label = "排序"
sort_ascending_label = "升冪"
sort_descending_label = "降冪"
loading_data_info = "載入資料"
database_error_info = "資料錯誤, 資料不存在."
error_in_generating_the_report_info = "產生報表或顯示過程錯誤."
loading_document_info = "載入文件, 請稍等."
report_startup_info = "報表開始, 請稍等."
logged_in_as_username_info = "登入者 '$param1'"
no_profile_exists_info = "抱歉, 該使用者無設定檔存在."
no_data_in_result_info = "結果中無資料可以呈現."
contents_label = "內容"
} # general
calendar = {
label = "日曆"
close_calendar_button = "關閉日曆"
show_all_button = "顯示全部"
statistic_data_date_time_coverage_info = "分析的資料將由 $param1 到 $param2"
} # calendar
date_range_picker = {
label = "日期區間"
set_max_date_range_button = "設為最大"
from_date_label = "來源"
to_date_label = "目地"
no_start_date_selected_message = "請選擇開始日期."
no_end_date_selected_message = "請選擇結束日期."
invalid_date_range_message = "請輸入合理的日期區間. 開始日期需小於結束日期."
} # date_range_picker
table_options = {
label = "表格設定"
columns_label = "行"
text_column_label = "文字"
number_column_label = "數字"
percent_column_label = " % 數字"
bar_graph_column_label = "條狀圖"
rows_label = "列"
remainder_label = "剩餘的"
averages_label = "平均"
totals_label = "總量"
table_items_label = "表格項目"
show_only_bottom_level_items_label = "僅顯示按鈕項目"
show_parenthesized_items_label = "顯示括號內項目"
maximum_number_of_rows_label = "每頁每個報表元素為最大數量行"
maximum_number_of_rows_info = "(將設定的使用者及所能操作的設定黨設定為最大行.)"
maximum_number_of_rows_warning_message = "請注意當顯示大量的行的資料時將會引想你瀏覽器的效能. 若你要執行高資料的分析, 請確認系統是高運算能力的."
} # table_options
date_filter = {
on_off_button = "日期過濾"
statistics_for_date_info = "統計"
day_word = "日"
}
date_time_filter = {
label = "日期/時間 過濾"
none_info = "無"
}
global_filter = {
label = "過濾"
on_off_button = "過濾"
report_is_filtered_label = "過濾報告並呈現資料"
field_is_label = "是"
field_is_not_label = "否"
field_starts_label = "啟動"
field_starts_not_label = "啟動否"
field_contains_label = "包含"
field_contains_not_label = "包含否"
no_filter_fields_enabled_info = "沒有選擇過濾的欄位. 打開過濾選項來啟動要過濾的欄位."
new_filter_item_form_label = "新 $param1 過濾選項"
edit_filter_item_form_label = "編輯 $param1 過濾選項"
show_empty_filter_fields_button = "顯示空白的過濾欄位"
hide_empty_filter_fields_button = "隱藏空白的過濾欄位"
add_new_filter_item_button = "新增新的過濾選項"
filter_item_name_label = "名稱"
filter_item_wildcard_expression_label = "萬用字元表示法"
filter_item_regular_expression_label = "常規表示法"
filter_item_session_start_label = "開始區間"
filter_item_session_contains_label = "區間包含"
filter_item_is_duplicate_message = "這個名稱的過濾選項已經存在."
filter_item_is_invalid_regexp_message = "不合法的常規表示法, 請修正表示法."
confirm_delete_message = "你確定要刪除 $param1 的過濾選項?"
session_label = "區間"
}
zoom = {
tab_label = "焦距選項"
default_report_view_on_zoom_label = "按下表格選項來查看預設的焦距報表"
zoom_to_report_label = "報表聚焦"
zoomed_into_label = "報表已聚焦並顯示資料"
hierarchy_label = "等級"
zoom_field_session_start_label = "區間開始"
zoom_field_session_user_label = "區間使用者"
}
export = {
label = "匯出 CSV"
data_exported_info = "檔案已匯出. 請按下載連結並儲存檔案."
exporting_data_info = "匯出 CSV 檔"
download_button = "下載 CSV 檔"
}
report_builder = {
hierarchy = "$report_label 等級"
}
row_numbers = {
tab_label = "列的數量"
number_of_rows_info = "$param2 的 $param1 列"
start_row_label = "開始列"
number_of_rows_label = "列的數量"
show_all_rows_label = "顯示全部"
last_row_label = "最後一列"
invalid_start_row_message = "列的欄位出現不合法的數字. 請輸入 1 及 $param1 中的其中一個數字."
}
field_labels = {
average_tag = " (平均)"
# Numerical field labels
hits = "點閱"
page_views = "瀏覽頁面"
bytes_transferred = "位元組傳輸"
bytes_transmitted = "位元組傳送"
bytes_xmt = "位元組傳送"
bytes_rcv = "位元組接收"
visitors = "訪客"
unique_client_ips = "單一用戶 IP"
unique_remote_ips = "單一遠端 IP"
unique_source_ips = "單一來源 IP"
unique_users = "單一使用者"
sessions = "期間"
messages = "訊息"
spam_messages = "垃圾訊息"
events = "事件"
entries = "進入"
transfers = "傳送"
time_spent = "耗時"
accesses = "存取"
requests = "需求"
clips = "剪輯"
bytes_sent = "傳送的位元組(位元組)"
bytes_received = "接收的(位元組)"
bytes = "位元組"
sent = "傳送"
rcvd = "接收"
file_size = "檔案大小"
file_time = "檔案時間"
resends = "重送"
failed_resends = "重送失敗"
sent_time = "傳送時間"
tcplen = "TCP 長度"
udplen = "UDP 長度"
connections = "連結"
attacks = "追蹤"
counts = "統計"
out_of_order = "損壞"
outages = "中斷"
missing = "遺失"
early = "早期的"
late = "晚期的"
available = "可見的"
highest = "最高的"
lowest = "最低的"
average = "平均"
requested = "請求"
rebuffering = "再暫存"
resent = "重送"
average_bandwidth = "平均頻寬"
average_bytes = "平均位元數"
current_bandwidth = "目前頻寬"
lost = "遺失"
session_time = "區間時間"
delay_time = "延遲時間"
viruses = "病毒"
inbound_bytes = "內部位元數"
inbound_messages = "內部訊息"
delivered_messages = "送達訊息"
processing_time = "運算時間"
downloads = "下載"
total_time = "全部時間"
tickets = "tickets"
xdelay = "xdelay"
chunks_read = "大量讀取"
chunks_written = "大量寫入"
frame = "架構"
host_time = "主機時間"
source_packets = "來源封包"
destination_packets = "目標封包"
source_bytes = "來源位元數(位元組)"
destination_bytes = "目標位元數(位元組)"
unique_source_addresses = "單一來源位址"
session_id = "區間代碼"
# Other field labels
page = "頁"
date = "日期"
time = "時間"
date_time = "日期/時間"
hostname = "主機名稱"
domain_description = "地區描述"
country = "國家"
region = "地區"
city = "城市"
location = "地理位置"
referrer_description = "參考描述"
referrer = "參考者"
search_phrase = "搜尋階段"
search_engine = "搜索引擎"
screen_dimensions = "螢幕大小"
screen_depth = "螢幕深度"
file_type = "檔案類型"
spider = "蜘蛛軟體"
worm = "蠕蟲"
url = "URL"
operation = "操作"
protocol = "通訊協定"
direction = "方向"
size = "大小"
size_range = "大小範圍"
response = "回應"
server_response = "伺服器回應"
server_domain = "伺服器領域"
user = "使用者"
authenticated_user = "真實的使用者"
authenticated_username = "真實的使用者名稱"
web_browser = "網路瀏覽器"
operating_system = "作業系統"
error = "錯誤"
day_of_week = "一週7天"
day_of_year = "一年365天"
hour_of_day = "一日24時"
week_of_year = "一年52週"
log_filename = "日誌檔名"
visitor_id = "訪客代碼"
audiocodec = "聲音編碼譯碼器"
audio_stat = "聲音狀態"
avgbandwidth = "平均頻寬"
c_buffercount = "緩衝統計"
c_bytes = "用戶端(位元組)"
c_connect_type = "用戶端連結類型"
c_cpu = "用戶端 CPU"
c_dns = "用戶端主機名稱"
c_hostexe = "主機應用程式"
c_hostexever = "主機應用程式版本數"
c_ip = "用戶端 IP"
c_os = "用戶端 OS"
c_osversion = "用戶端 OS 版本號碼"
c_pkts_lost_client = "用戶單封包遺失"
c_pkts_lost_cont_net = "用戶端連續的單封包遺失"
c_pkts_lost_net = "網路中的封包遺失"
c_pkts_received = "用戶端封包接收"
c_pkts_recovered_ecc = "用戶端封包接收 ECC"
c_pkts_recovered_resent = "用戶端封包重新傳送"
c_playerid = "播放器 GUID"
c_playerlanguage = "國碼"
c_playerversion = "播放器版本號碼"
c_quality = "用戶端品質"
c_rate = "用戶端速度"
c_resendreqs = "用戶端重新傳送請求"
c_starttime = "開使時間"
c_status = "用戶端狀態碼"
c_totalbuffertime = "暫存時間"
c_uri = "起始的 URL"
c_uri_address = "起始的 URL IP"
c_uri_extension = "起始的 URL 擴展"
c_uri_host = "起使的 URL 主機名稱"
c_uri_hostname = "起始的 URL 解析主機名稱"
c_uri_port = "起始的 URL 通訊埠"
c_uri_query = "起始的 URL 查詢"
c_uri_scheme = "原始的 URL 結構"
c_uri_stem = "URL"
channelurl = "URL 頻道"
connect_time = "連結時間"
cs_accept = "接受"
cs_accept_charset = "接受-字元組"
cs_accept_encoding = "接受-編碼"
cs_accept_language = "接受-語言"
cs_accept_ranges = "接受-範圍"
cs_age = "年齡"
cs_allow = "允許"
cs_authentication_info = "授權-訊息"
cs_authorization = "請求抬頭: 授權"
cs_cache_control = "暫存-控制"
cs_client_ip = "用戶端-IP"
cs_connection = "連結"
cs_content_encoding = "連結-編碼"
cs_content_language = "連結-語言"
cs_content_length = "連結-長度"
cs_content_location = "連結-位置"
cs_content_md5 = "連結-MD5"
cs_content_range = "連結-範圍"
cs_content_type = "連結-類型"
cs_cookie = "Cookie"
cs_cookie2 = "Cookie2"
cs_date = "日期"
cs_etag = "E 標籤"
cs_expect = "預計"
cs_expires = "終止"
cs_from = "來源"
cs_front_end_https = "Front-End-HTTPS"
cs_host = "主機"
cs_if_match = "如果-符合"
cs_if_modified_since = "如果-更新-由"
cs_if_none_match = "如果-沒有-符合"
cs_if_range = "如果-範圍"
cs_if_unmodified_since = "如果-不更新-由"
cs_last_modified = "最後的-更新"
cs_location = "位置"
cs_max_forwards = "最大的-發送"
cs_meter = "計量器"
cs_p3p = "P3P"
cs_pragma = "Pragma"
cs_proxy_authenticate = "Proxy-授權"
cs_proxy_authorization = "Proxy-授權"
cs_proxy_connection = "Proxy-連結"
cs_range = "範圍"
cs_referer = "參考者"
cs_refresh = "重新整理"
cs_retry_after = "重試-在之後"
cs_server = "伺服器"
cs_set_cookie = "設定-Cookie"
cs_set_cookie2 = "設定-Cookie2"
cs_te = "TE"
cs_trailer = "追蹤者"
cs_transfer_encoding = "傳送-編碼"
cs_upgrade = "升級"
cs_user_agent = "使用者-代理"
cs_vary = "變更"
cs_via = "經由"
cs_www_authenticate = "WWW-授權"
cs_warning = "注意"
cs_x_bluecoat_mc_client_ip = "X-Bluecoat-MC-Client-Ip"
cs_x_bluecoat_via = "X-Bluecoat-Via"
cs_x_forwarded_for = "X-Forwarded-For"
cs_auth_group = "授權群組名稱"
cs_auth_groups = "授權群組名稱"
cs_auth_type = "proxy 授權類型"
cs_bodylength = "身體位元組 (用戶端到伺服器)"
cs_bytes = "伺服器-到-伺服器位元組"
cs_categories = "內容分類"
cs_categories_external = "外部的伺服器內容分類"
cs_categories_policy = "CPL 內容分類"
cs_categories_provider = "提供者內容分類"
cs_categories_qualified = "合格的內容分類"
cs_category = "內容分類"
cs_headerlength = "表頭位元組(用戶端到伺服器)"
cs_host = "伺服器地區"
hostfield = "伺服器地區"
cs_ip = "用戶端目標 IP"
cs_method = "方法"
method = "方法"
transfer_time = "傳送時間"
path_args = "路徑參數"
search_args = "搜尋參數"
cs_protocol = "通訊協定"
cs_realm = "授權的領域"
sc_realm = "伺服器-到-用戶端 領域"
cs_request_line = "用戶端請求列"
cs_uri = "URL"
cs_uri_address = "URL IP"
cs_uri_extension = "URL 擴展"
cs_uri_host = "URL 主機名稱"
cs_uri_hostname = "URL 解析主機名稱"
cs_uri_port = "URL 通訊埠"
cs_uri_query = "URL 查詢"
url_query = "URL 查詢"
cs_uri_scheme = "URL 結構"
cs_uri_stem = "URL"
cs_userdn = "授權的完整的使用者名稱"
cs_username = "授權的使用者名稱"
c_username = "授權的使用者名稱"
cs_user_name = "授權的使用者名稱"
cs_version = "通訊協定"
s_session_id = "區間代碼"
s_content_path = "路徑名稱"
cs_url = "用戶端-到-伺服器 URL"
cs_media_name = "媒體名稱"
c_max_bandwidth = "最大的頻寬"
cs_media_role = "媒體角色"
s_proxied = "代理的"
dnslookup_time = "DNS 查詢時間"
duration = "區段"
filelength = "檔案長度"
filesize = "檔案大小"
gmttime = "UTC 日期/時間"
localtime = "本地 日期/時間"
x_localtime = "本地 日期/時間"
protocol = "通訊協定"
r_dns = "伺服器 URL 主機名稱"
r_ip = "伺服器 URL IP"
r_host = "伺服器 URL 主機"
r_port = "伺服器 URL 通訊埠"
r_supplier_dns = "上游的主機名稱"
r_supplier_ip = "上游的 IP"
r_supplier_port = "上游的通訊埠"
s_object_source = "伺服器物件來源"
# Removed "Response header" from this section because it made names too long
rs_accept = "接受"
rs_accept_charset = "接受-字元組"
rs_accept_encoding = "接受-編碼"
rs_accept_language = "接受-語言"
rs_accept_ranges = "接受-範圍"
rs_age = "年齡"
rs_allow = "允許"
rs_authentication_info = "授權-訊息"
rs_authorization = "授權"
rs_cache_control = "暫存-控制"
rs_client_ip = "用戶端-IP"
rs_connection = "連結"
rs_content_encoding = "內容-編碼"
rs_content_language = "內容-語言"
rs_content_length = "內容-長度"
rs_content_location = "內容-位置"
rs_content_md5 = "內容-MD5"
rs_content_range = "內容-範圍"
rs_content_type = "內容-種類"
rs_cookie = "Cookie"
rs_cookie2 = "Cookie2"
rs_date = "日期"
rs_etag = "E 標籤"
rs_expect = "預計"
rs_expires = "終止"
rs_from = "來源"
rs_front_end_https = "Front-End-HTTPS"
rs_host = "主機"
rs_if_match = "如果-符合"
rs_if_modified_since = "如果-更新-由"
rs_if_none_match = "如果-沒有-符合"
rs_if_range = "如果-範圍"
rs_if_unmodified_since = "如果-沒有更新-由"
rs_last_modified = "最後的-更新"
rs_location = "位置"
rs_max_forwards = "最大的-發送"
rs_meter = "計量器"
rs_p3p = "P3P"
rs_pragma = "Pragma"
rs_proxy_authenticate = "Proxy-授權"
rs_proxy_authorization = "Proxy-授權"
rs_proxy_connection = "Proxy-連結"
rs_range = "範圍"
rs_referer = "參考者"
rs_refresh = "重新整理"
rs_retry_after = "重試-之後"
rs_server = "伺服器"
rs_set_cookie = "設定-Cookie"
rs_set_cookie2 = "設定-Cookie2"
rs_te = "TE"
rs_trailer = "追蹤者"
rs_transfer_encoding = "傳送-編碼"
rs_upgrade = "升級"
rs_user_agent = "使用者-代理"
rs_vary = "變更"
rs_via = "經由"
rs_www_authenticate = "WWW-授權"
rs_warning = "注意"
rs_x_bluecoat_mc_client_ip = "X-Bluecoat-MC-Client-Ip"
rs_x_bluecoat_via = "X-Bluecoat-Via"
rs_x_forwarded_for = "X-Forwarded-For"
rs_bodylength = "主體位元組 (上游的到伺服器)"
rs_bytes = "全部位元組 (上游的到伺服器)"
rs_headerlength = "表頭位元組 (上游的到伺服器)"
rs_response_line = "回應狀態列"
rs_status = "回應碼"
rs_version = "回應的通訊協定版本"
s_action = "處理動作"
s_computername = "伺服器名稱"
s_connect_type = "上游的連結類型"
s_cpu_util = "伺服器 CPU 使用"
s_dns = "伺服器主機名稱"
s_hierarchy = "暫存結構"
s_icap_info = "ICAP 回應訊息"
s_icap_status = "ICAP 回應狀態"
s_ip = "伺服器 IP"
s_pkts_sent = "伺服器封包傳送"
s_port = "伺服器通訊埠"
c_port = "用戶端通訊埠"
s_sitename = "伺服器使用的服務"
s_supplier_ip = "上游的 IP"
s_supplier_name = "上游的主機名稱"
c_totalclients = "全部的用戶端 (用戶端)"
s_totalclients = "全部的用戶端 (伺服器)"
s_uri = "暫存 URL"
s_uri_address = "暫存 URL IP"
s_uri_extension = "暫存 URL 擴展"
s_uri_host = "暫存 URL 主機名稱"
s_uri_hostname = "暫存 URL 解析主機名稱"
s_uri_port = "暫存 URL 通訊埠"
s_uri_query = "暫存 URL 查詢"
s_uri_scheme = "暫存 URL 結構"
s_uri_stem = "暫存 URL 路徑"
sc_adapter = "伺服器網卡使用"
sc_win32_status = "win32 狀態"
sc_auth_status = "授權狀態"
sc_bodylength = "主體位元組 (伺服器到用戶端)"
sc_bytes = "伺服器-到-用戶端位元組"
sc_connection = "用戶端連結代碼"
sc_filter_category = "連結類別"
sc_filter_result = "連結過濾結果"
sc_headerlength = "表頭位元組 (伺服器到用戶端)"
sc_status = "回應碼"
cs_status = "回應碼"
c_status = "用戶端回應碼"
sc_substatus = "伺服器次狀態"
sr_bodylength = "主體位元組 (伺服器到上游的)"
sr_bytes = "全部的位元組 (伺服器到上游的)"
sr_headerlength = "表頭位元組 (伺服器到上游的)"
sr_uri = "伺服器 URL"
sr_uri_address = "伺服器 URL IP"
sr_uri_extension = "伺服器 URL 擴大"
sr_uri_host = "伺服器 URL 主機名稱"
sr_uri_hostname = "伺服器 URL 解析主機名稱"
sr_uri_port = "伺服器 URL 通訊埠"
sr_uri_query = "伺服器 URL 查詢"
sr_uri_scheme = "伺服器 URL 結構"
sr_uri_stem = "伺服器 URL 路徑"
time_taken = "花費時間"
timestamp = "unix-style 時間郵戳"
transport = "運輸"
videocodec = "影像編碼譯碼器"
x_bluecoat_appliance_name = "應用名稱"
x_bluecoat_appliance_primary_address = "應用的主要位址"
x_bluecoat_day = "目前日 (本地)"
x_bluecoat_day_utc = "目前日 (UTC)"
x_bluecoat_end_time_wft = "交易結束的時間郵戳 (WFT)"
x_bluecoat_hour = "目前時 (本地)"
x_bluecoat_hour_utc = "目前時 (UTC)"
x_bluecoat_minute = "目前分 (本地)"
x_bluecoat_minute_utc = "目前分 (UTC)"
x_bluecoat_month = "目前月 (本地)"
x_bluecoat_month_utc = "目前月 (UTC)"
x_bluecoat_monthname = "目前月名稱 (本地)"
x_bluecoat_monthname_utc = "目前月名稱 (UTC)"
x_bluecoat_proxy_primary_address = "應用的主要位址"
x_bluecoat_proxy_via_http_version = "經由版本裝置 HTTP"
x_bluecoat_redirect_location = "政策轉移位置"
x_bluecoat_release_id = "SGOS 發行代碼"
x_bluecoat_second = "目前秒 (本地)"
x_bluecoat_second_utc = "目前秒 (UTC)"
x_bluecoat_server_connection_socket_errno = "上游的連線失敗訊息"
x_bluecoat_special_amp = "&"
x_bluecoat_special_apos = "'"
x_bluecoat_special_gt = "大於"
x_bluecoat_special_lt = "小於"
x_bluecoat_special_quot = "雙引號"
x_bluecoat_special_slash = "轉交 /"
x_bluecoat_ssl_failure_reason = "上游的 SSL 失敗訊息"
x_bluecoat_start_time_wft = "交易開始的時間郵戳 (WFT)"
x_bluecoat_surfcontrol_category_id = "觀看控制的連結類別代碼"
x_bluecoat_surfcontrol_is_denied = "交易允許布林"
x_bluecoat_surfcontrol_is_proxied = "交易清楚的布林"
x_bluecoat_surfcontrol_reporter_id = "觀看控制的報告者代碼"
x_bluecoat_transaction_id = "交易代碼"
x_bluecoat_websense_category_id = "網站判別連結類別代碼"
x_bluecoat_websense_keyword = "網站判別關鍵字"
x_bluecoat_websense_reporter_id = "網站判別報告者代碼"
x_bluecoat_websense_status = "網站判別狀態"
x_bluecoat_websense_user = "網站判別使用者名稱"
x_bluecoat_weekday = "目前工作日 (本地)"
x_bluecoat_weekday_utc = "目前工作日 (UTC)"
x_bluecoat_year = "目前年 (本地)"
x_bluecoat_year_utc = "目前年 (UTC)"
x_cache_info = "暫存訊息"
x_cache_user = "授權的使用者名稱"
req__vars_auth_user = "授權的使用者"
req__vars_auth_user = "授權的使用者"
req__vars_pauth_user = "授權的使用者"
req__reqpb_method = "請求方法"
req__reqpb_uri = "請求頁面"
req__reqpb_query = "請求查詢"
req__reqpb_protocol = "請求通訊協定"
x_client_address = "用戶端 IP"
x_client_ip = "用戶端 IP"
x_cookie_date = "目前 日期/時間 (本地)"
x_cs_http_version = "HTTP 請求版本"
x_cs_socks_ip = "SOCKS 目標 IP"
x_cs_socks_method = "SOCKS 方法"
x_cs_socks_port = "SOCKS 目標通訊埠"
x_cs_socks_version = "SOCKS 版本"
x_cs_username_or_ip = "使用者名稱或用戶端 IP"
x_duration = "撥放其間"
x_exception_company_name = "國名"
x_exception_contact = "例外連結訊息"
x_exception_details = "例外詳細說明"
x_exception_help = "例外求助訊息"
x_exception_id = "例外代碼"
x_exception_last_erro = "交易錯誤訊息"
x_exception_reason = "交易終止原因"
x_exception_sourcefile = "例外來源檔"
x_exception_sourceline = "例外來源連結數"
x_exception_summary = "例外摘要"
x_http_date = "目前 日期 (本地)"
x_im_attachments = "IM 附件名稱"
x_im_buddy_id = "IM 好友代碼"
x_im_buddy_name = "IM 好友顯示名稱"
x_im_buddy_state = "IM 好友狀態"
x_im_chat_room_id = "IM 聊天室代碼"
x_im_chat_room_members = "IM 聊天室會員代碼"
x_im_chat_room_type = "IM 聊天室類型"
x_im_client_info = "IM 用戶端訊息"
x_im_file_path = "IM 檔案路徑"
x_im_file_size = "IM 檔案大小"
x_im_message_opcode = "IM 操作碼"
x_im_message_route = "IM 路由"
x_im_message_size = "IM 訊息長度"
x_im_message_text = "IM 訊息文字"
x_im_message_type = "IM 訊息類型"
x_im_method = "IM 方法"
x_im_user_id = "IM 使用者代碼"
x_im_user_name = "IM 用戶端顯示名稱"
x_im_user_state = "IM 使用者狀態"
x_rs_http_version = "HTTP 通訊協定版本 (上游的到伺服器)"
x_rs_streaming_content = "連結"
x_sc_http_status = "HTTP 回應碼"
x_sc_http_version = "HTTP 通訊協定版本 (伺服器到用戶端)"
x_sr_http_version = "HTTP 通訊協定版本 (伺服器到上游的)"
x_streaming_bitrate = "位元流量"
x_timestamp = "本地 日期/時間"
x_timestamp_unix = "目前時間 (本地)"
x_timestamp_unix_utc = "目前時間 (UTC)"
x_virus_id = "ICAP 病毒代碼"
x_wm_c_dns = "用戶端主機名稱"
x_wm_c_ip = "用戶端 IP"
sys_msgs = "系統訊息"
icmp_code = "icmp 碼"
icmp_type = "icmp 類型"
s_port = "來源通訊埠"
src_port = "來源通訊埠"
dst_port = "目標通訊埠"
source_port = "來源通訊埠"
xlatedst = "轉換的目標"
xlatesrc = "轉換的來源"
xlatesport = "轉換的來源通訊埠"
xlatedport = "轉換的目標通訊埠"
dst = "目標"
src = "來源"
proto = "通訊協定"
i_f_dir = "介面方向"
i_f_name = "介面名稱"
req__srvhdrs_clf_status = "cookie"
req__headers_user_agent = "代理"
cs_cookie = "cookie"
cs_user_agent = "代理"
c_agent = "代理"
browser = "代理"
x_bytes_received = "接收的位元組"
s_operation = "操作"
server_port = "伺服器通訊埠"
user = "使用者"
cs_referer = "參考者"
referer = "參考者"
cs_referred = "參考者"
req__headers_referer = "參考者"
afp_status = "狀態"
afp_method = "方法"
req__vars_p2c_cl = "大小"
req__srvhdrs_content_length = "連結長度"
len = "長度"
acct_output_octets = "輸出字元"
acct_input_octets = "輸入字元"
total_bytes = "全部的位元組"
result = "結果"
req__srvhdrs_clf_status = "伺服器回應"
ses__client_ip = "用戶端 IP"
device_id = "設備代碼"
security_level = "安全等級"
message = "訊息"
start_time = "開始時間"
policy_id = "政策代碼"
service = "服務"
action = "動作"
src_zone = "來源聚焦"
dst_zone = "目標聚焦"
translated_ip = "轉換的 IP"
port = "通訊埠"
interface = "介面"
source_code_location = "來源碼位置"
username = "使用者名稱"
authorization_method = "授權方法"
aborted = "退出"
recordid = "紀錄代碼"
totaldownloads = "全部的下載"
totalconnections = "全部的連結"
serverbandwidth = "伺服器頻寬"
maximumconnections = "最大量的連結"
filesdownloadederror = "檔案下載錯誤"
currentdownloads = "目前下載"
currentconnections = "目前連結"
connections24h = "24小時連結"
processortime = "處理器時間"
bytes_second = "位元組/秒"
bytes_second_2_ = "位元組/秒"
in = "進"
out = "出"
pct = "百分比"
type = "類型"
from = "來源"
to = "目地"
test = "測試"
reason = "原因"
source_side = "來源端"
source_ip = "來源 IP"
destination_side = "目標端"
destination_ip = "目標 IP"
destination_port = "目標通訊埠"
service_ip = "服務 IP"
totalkbdownloaded = "全部的 kb 下載"
queuelength = "佇列長度"
userid = "使用者代碼"
status = "狀態"
httpstatus = "http 狀態"
record_type = "紀錄類型"
record_id = "紀錄代碼"
application_id = "應用程式代碼"
host_id = "主機代碼"
organization_id = "組織代碼"
source_direction = "來源方向"
destination_direction = "目標方向"
alarm_level = "警報等級"
signature_id = "識別代碼"
subsignature_id = "次識別代碼"
router_ip = "路由器 IP"
attack_detail = "攻擊詳細說明"
bytes_incoming = "位元組輸入"
bytes_outgoing = "位元組輸出"
spam = "垃圾"
screen = "螢幕"
msgend = "訊息結束"
virus = "病毒"
drive_id = "驅動代碼"
model = "模組 1"
bus1 = "匯流排 1"
scsi_id = "scsi 代碼"
activedevsonbus = "起動匯排流上裝置"
aborted = "退出"
threadstatus = "線程狀態"
threaderror = "線程錯誤"
disc_manufacturer = "磁盤廠商"
authorization_method = "授權方法"
client_hostname = "用戶端主機名稱"
client_ip = "用戶端 IP"
filename = "檔名"
read = "讀"
write = "寫"
numopen = "打開數"
uid = "UID"
gid = "GID"
pid = "PID"
source = "來源"
category = "分類"
event = "事件"
computer = "電腦"
group_name = "群組名稱"
task_name = "工作名稱"
host_name = "主機名稱"
response_time = "回應時間"
initial_connect_time = "起始的連結時間"
subject = "主旨"
encoding = "編碼"
nfiles = "檔案數"
nbytes = "位元組"
name = "名稱"
attachment = "附加檔"
attno = "附加檔數"
agent = "代理"
host = "主機"
reporter = "報告者"
data_bytes = "資料位元組"
all_bytes = "全部位元組"
work_order = "工作順序"
disc_name = "磁盤名稱"
seq = "連續"
good = "好"
drive = "驅動"
printer = "印表機"
last = "最後的"
visitor_cookie = "訪客 cookie"
client_connects = "用戶端連結"
source_connects = "來源連結"
bytes_read = "位元組讀取"
bytes_written = "位元組寫入"
message_id = "訊息代碼"
source_address = "來源位址"
destination_address = "目標位址"
job_number = "工作數"
event_id = "事件代碼"
egroup = "e群組"
cookie = "cookie"
source_hostname = "來源主機名稱"
disconnect = "中斷連結"
file = "檔案"
log_type = "日誌類型"
header = "表頭"
rule = "規則"
windowsmedia = "windows media"
c_startime = "用戶端開始時間"
c_hostexec = "可執行的用戶端主機"
c_hostexecver = "clicne 主機執行版本"
c_pkts_lost_cont = "用戶端連續的封包遺失"
server_ip = "伺服器 ip"
c_cpu_util = "用戶端有效的 CPU"
cache_state = "暫存狀態"
client_info = "用戶端訊息"
client_guid = "用戶端 GUID"
client_data = "用戶端資料"
stat1 = "統計 1"
stat2 = "統計 2"
stream_components = "串流元件"
server_address = "伺服器位址"
average_bitrate = "平均位元速度"
packets_sent = "封包傳送"
presentation_id = "呈現代碼"
computername = "電腦名稱"
servicename = "服務名稱"
packet_type = "封包類型"
user_name = "使用者名稱"
fully_qualified_user_name = "完整的合格的使用者名稱"
called_station_id = "已呼叫狀態代碼"
calling_station_id = "呼叫狀態代碼"
callback_number = "呼叫回饋數"
framed_ip_address = "設計的 IP 位址"
nas_identifier = "nas 區別者"
nas_ip_address = "nas IP 位址"
nas_port = "nas 通訊埠"
client_vendor = "用戶端代理者"
client_ip_address = "用戶端 IP 位址"
client_friendly_name = "用戶端相容名稱"
event_timestamp = "事件 時間郵戳"
port_limit = "通訊埠限致"
nas_port_type = "nas 通訊埠類型"
connect_info = "連結訊息"
framed_protocol = "設計的通訊協定"
service_type = "服務類型"
authentication_type = "授權類型"
np_policy_name = "np 政策名稱"
reason_code = "原因碼"
class = "類別"
session_timeout = "區間逾時"
idle_timeout = "閒置逾時"
termination_action = "終止動作"
eap_friendly_name = "eap 相容的名稱"
acct_status_type = "狀態類型"
acct_delay_time = "延遲時間"
acct_input_octet = "輸入字元"
acct_output_octet = "輸出字元"
acct_session_id = "區間代碼"
acct_unique_session_id = "單一的區間代碼"
acct_authentic = "可靠的"
acct_session_time = "區間時間"
acct_input_packet = "輸入封包"
acct_output_packet = "輸出封包"
acct_terminate_cause = "終止事件"
acct_multi_ssn_id = "多 ssn 代碼"
acct_link_count = "連結統計"
acct_interim_interval = "過渡間格"
tunnel_type = "通道類型"
tunnel_medium_type = "通道媒體類型"
tunnel_client_endpt = "通道用戶端結束點"
tunnel_server_endpt = "通道伺服器結束點"
acct_tunnel_conn = "通道連結"
tunnel_pvt_group_id = "通道私人群組代碼"
tunnel_assignment_id = "通道指派代碼"
tunnel_preference = "通道效能"
ms_acct_auth_type = "ms 帳號授權類型"
ms_acct_eap_type = "ms 帳號 eap 類型"
ms_ras_version = "ms ras 版本"
ms_ras_vendor = "ms ras 代理者"
ms_chap_error = "ms chap 錯誤"
ms_chap_domain = "ms chap 地域"
ms_ppe_encryption_type = "ms ppe 加密類型"
ms_mppe_encryption_policy = "ms mppe 加密政策"
server_host = "伺服器主機"
facility = "容易"
severity = "嚴格"
authenticated = "授權的"
source_type = "來源類型"
destination_type = "目標類型"
message_code = "訊息碼"
station = "狀態"
source_host = "來源主機"
destination = "目標"
group = "群組"
cn = "cn"
sn = "sn"
sa = "sa"
sev = "嚴格"
rpt = "接收者"
payload = "收費載重量"
inbound_spi = "向內的 spi"
outbound_spi = "向外的 spi"
server_hostname = "伺服器主機名稱"
local_proxy_host = "本地 proxy 主機"
local_proxy_subnet = "本地 proxy 次網路"
local_proxy_mask = "本地 proxy 遮罩"
remote_proxy_host = "遠端 proxy 主機"
remote_proxy_subnet = "遠端 proxy 次網路"
remote_proxy_mask = "遠端 proxy 遮罩"
destination_host = "目標主機"
local_port = "本地通訊埠"
remote_port = "遠端通訊埠"
827_ip = "827 IP"
host1 = "主機 1"
host1_ip = "主機 1 IP"
host2 = "主機 2"
host2_ip = "主機 2 IP"
trash = "垃圾"
client_port = "用戶端通訊埠"
x_bytes_sent = "位元組傳送"
x_src_port_id = "來源通訊埠代碼"
x_dest_port_id = "目標通訊埠代碼"
details = "詳細內容"
machine_name = "機械名稱"
endpoint = "結束點"
call_type = "呼叫類型"
iv_status_code = "IV 狀態碼"
uuid = "UUID"
group_uuid_list = "群組 UUID 清單"
priority = "優先權"
line_number = "列數"
code = "碼"
protected_object = "受保護的物件"
requested_permissions = "請求授權"
principals = "主要"
qop = "qop"
outcome = "結果"
outcome_status = "結果狀態"
originator_component = "發起人元件"
originator_action = "發起人動作"
originator_location = "發起人位置"
originator_blade = "發起人 blade"
accessor_principal = "主要輔助"
accessor_principal_auth = "主要輔助授權"
target_object = "目標物件"
target_resource = "目標資源"
event_rev = "事件修訂"
data = "資料"
status_code = "狀態碼"
originator_id = "起源代碼"
command_arguments = "命令列參數"
server = "伺服器"
client = "用戶端"
number_of_groups = "群組數"
event_outcome = "事件結果"
authorization_status = "授權狀態"
item_1 = "項目 1"
target_host = "目標主機"
syslog_time = "系統日誌時間"
id = "代碼"
fw = "防火牆"
pri = "優先權"
c = "c"
m = "m"
dstname = "目標名稱"
arg = "參數"
op = "操作"
browsing_host = "瀏覽主機"
cache_response = "暫存回應"
proxy_hostname = "proxy 主機名稱"
browsing_hostname = "瀏覽主機名稱"
destination_hostname = "目標主機名稱"
path = "路徑"
owner = "所有人"
brick = "brick"
oninterface = "在介面"
list = "清單"
remote_hostname = "遠端主機名稱"
remote_ip = "遠端 IP"
object_source = "物件來源"
tcpflags = "tcp 旗標"
document_source = "文件來源"
address = "位址"
sender = "傳送者"
recipient = "接收者"
type_code = "類型碼"
relay = "轉達"
state = "狀態"
domain = "地域"
rcpt_to = "接收者"
helo_text = "HELO 文字"
banned_domain = "被禁的地域"
banned_ip = "被禁的 IP"
banned_helo = "被禁的 HELO"
invalid_helo = "不合法的 HELO"
banned_rcpt_to = "被禁的接收者"
relay_denied_recipient = "轉達拒絕接收者"
banned_subject = "被禁的主旨"
banned_text = "被禁的文字"
banned_body_from = "從被禁的主體"
invalid_body_to = "到不合法的主體"
banned_received = "被禁的接收"
over_max_recipient = "超過-最大的接收者"
banned_x_mailer = "被禁的 x-郵寄者"
forged_message_id = "編造的訊息代碼"
service_name = "服務名稱"
foundry_name = "鑄造廠名稱"
foundry_ip = "鑄造廠 IP"
web_server_name = "web 伺服器名稱"
microseconds = "百萬分之一秒"
proxy = "proxy"
iteration = "重複"
ethernet_address = "乙太網路位址"
incoming_bytes = "收入位元組"
outgoing_bytes = "出外位元組"
incoming_packets = "收入封包"
outgoing_packets = "出外封包"
incoming_ip_packets = "收入 IP 封包"
outgoing_ip_packets = "出外 IP 封包"
calllegtype = "呼叫邊類型"
connectionid = "連結代碼"
setuptime = "設定時間"
peeraddress = "對比位址"
peersubaddress = "對比次位址"
disconnectcause = "中斷連結原因"
disconnecttext = "中斷連結文字"
connecttime = "連結時間"
disconnecttime = "中斷連結時間"
callorigin = "呼叫起源"
chargedunits = "索費單位"
infotype = "訊息類型"
transmitpackets = "已傳送封包"
transmitbytes = "已傳送位元組"
receivebytes = "接收位元組"
n = "n"
src_host = "來源主機"
src_network = "來源網路"
dst_host = "目標主機"
dst_network = "目標網路"
msg = "訊息"
no = "數"
product = "產品"
origin = "起源"
community = "社群"
info = "訊息"
translated_source = "轉換的來源"
translated_destination = "轉換的目標"
translated_source_port = "轉換的來源通訊埠"
translated_destination_port = "轉換的目標通訊埠"
partner = "合夥人"
source_key_id = "來源關鍵代碼"
destination_key_id = "目標關鍵代碼"
elapsed = "使用"
cache_result = "暫存結果"
request_method = "請求方法"
authenticaled_user = "授權的使用者"
proxy_route = "proxy 路由"
proxy_server = "proxy 伺服器"
response_type = "回應類型"
peer_status = "對比狀態"
peer_host = "對比主機"
mime_type = "mime 類型"
destination__ip = "目標 IP"
programerr = "程式 錯誤"
server_name = "伺服器名稱"
mode = "模組"
incoming_channel = "收入頻道"
outgoing_channel = "出外頻道"
receiver_before_rewriting = "接收者前重寫"
receiver_after_rewriting = "接收者後重寫"
deliveryinfo = "傳送 訊息"
complete = "完成"
nrcpts = "收件者數"
smtp_server = "smtp 伺服器"
antivirus_filter_result = "抗病毒過濾結果"
attachment_filter_result = "附加檔過濾結果"
mbox = "訊息信箱"
msgid = "訊息代碼"
mss = "mss"
msgfile = "訊息檔案"
msgsize = "訊息大小"
cmd = "命令"
fromhost = "從主機"
rcpts = "收件者"
desthost = "目標主機"
source_email = "來源電子郵件"
target_email = "目標電子郵件"
trigger = "觸發器"
destination_email = "目標電子郵件"
in_out = "進/出"
post_office = "郵局"
inet_user = "inet使用者"
gateway = "通道"
remote_id = "遠端代碼"
originator = "起源"
length = "長度"
seconds = "秒"
cost = "花費"
mts_id = "mts 代碼"
recipients = "收件者"
partner_name = "合夥人名稱"
recipient_address = "接收者位址"
recipient_report_status = "接收者報告狀態"
number_recipients = "收件者數"
origination_time = "起源時間"
encryption = "加密"
service_version = "服務版本"
linked_msgid = "連結訊息代碼"
message_subject = "訊息主旨"
sender_address = "傳送者位址"
daemon = "程式類型"
qp = "qp"
side = "端"
error_message = "錯誤訊息"
log_pathname = "日誌路徑名稱"
scan_date = "掃描日期"
scan_time = "掃描時間"
scan_type = "掃描類型"
scan_status = "掃描狀態"
airbill = "安全氣袋"
reference = "參考"
ship_date = "郵寄日期"
gladiola = "gladiola"
acct = "帳號"
origin_name = "起源名稱"
origin_company = "起源公司"
origin_address = "起源位址"
origin_city = "起源城市"
origin_state = "起源狀態"
origin_zip = "起源郵遞區號"
origin_country = "起源國家"
dest_name = "目標名稱"
dest_company = "目標公司"
dest_address = "目標位址"
dest_city = "目標城市"
dest_state = "目標狀態"
dest_zip = "目標郵遞區號"
dest_country = "目標國家"
session = "區間"
parameter = "參數"
child = "子"
rate = "比例"
email = "電子郵件"
suffix = "字尾"
completion = "完成"
notes = "紀錄"
pathname = "路徑名稱"
password = "密碼"
packets = "封包"
partial_hostname = "部分的主機名稱"
tools_usage = "工具使用"
response_time_group = "回應時間群組"
user_agent = "使用者代理"
error_status = "錯誤狀態"
cache_usage = "暫存使用"
portal_section = "部分"
store = "商店"
sessionid = "區間代碼"
attribute = "屬性"
package = "封包"
ras_client = "ras 用戶端"
full_name = "完整名稱"
auth_type = "授權類型"
acct_input_packets = "輸入封包"
acct_output_packets = "輸出封包"
acct_termination_cause = "終止事例"
acct_multi_session_id = "多區間代碼"
acc_err_message = "錯誤訊息"
annex_product_name = "附加產品名稱"
annex_sw_version = "附加軟體版本"
annex_system_disc_reason = "附加系統磁碟原因"
annex_modem_disc_reason = "附加數據機磁碟原因"
annex_disconnect_reason = "附加中斷連結原因"
annex_transmit_speed = "附加傳送速度"
annex_receive_speed = "附加接收速度"
ascend_modem_port_number = "追溯數據機通訊埠數"
ascend_modem_slot_number = "追溯數據機位置數"
ascend_modem_shelf_number = "追溯數據機架數"
ascend_xmit_rate = "追溯傳送速度"
nautica_acct_sessionid = "nautica 帳號區間代碼"
nautica_acct_direction = "nautica 帳號方向"
nautica_acct_causeprotocol = "nautica 帳號目標通訊協定"
nautica_acct_causesource = "nautica 帳號目標來源"
telebit_accounting_info = "telebit 帳號訊息"
last_number_dialed_out = "最近的撥出號碼"
last_number_dialed_in_dnis = "最近的撥入 dnis 號碼"
last_callers_number_ani = "最近的呼叫者號碼 ani"
channel = "頻道"
event_date_time = "事件日期時間"
call_start_date_time = "呼叫開始日期時間"
call_end_date_time = "呼叫結束日期時間"
default_dte_data_rate = "預設 dte 資料速度"
initial_rx_link_data_rate = "起始接收連結資料速度"
final_rx_link_data_rate = "最後接收連結資料速度"
initial_tx_link_data_rate = "起始傳送連結資料速度"
final_tx_link_data_rate = "最後傳送連結資料速度"
sync_async_mode = "同步異步方式"
originate_answer_mode = "創始回答模組"
modulation_type = "調整類型"
equalization_type = "平均類型"
fallback_enabled = "退回啟動"
characters_sent = "字元傳送"
characters_received = "字元接受"
blocks_sent = "區塊傳送"
blocks_received = "區塊接受"
blocks_resent = "區塊重送"
retrains_requested = "再訓練請求"
retrains_granted = "再訓練假定"
line_reversals = "逆轉行"
number_of_characters_lost = "字元遺失數"
number_of_blers = "blers 數"
number_of_link_timeouts = "連結逾時數"
number_of_fallbacks = "退回數"
number_of_upshifts = "upshifts 數"
number_of_link_naks = "連結無效數"
back_channel_data_rate = "回覆頻道資料速度"
simplified_mnp_levels = "簡化的 mnp 等級"
simplified_v42bis_usage = "簡化的 v42bis 處理"
pw_vpn_id = "密碼 VPN 代碼"
real_name = "真實名稱"
order = "順序"
invoice = "列入清單"
shipping_method = "運輸方法"
total = "全部的"
lines_since_email = "由電子郵件列"
framed_protocol_7_ = "設計的通訊協定"
framed_ip_address_8_ = "設計的 IP 位址"
acct_session_time_46_ = "區間時間"
connect_info_77_ = "連結訊息"
acct_input_octets_42_ = "輸入字元"
acct_output_octets_43_ = "輸出字元"
acct_input_packets_47_ = "輸入封包"
acct_output_packets_48_ = "輸出封包"
acct_terminate_cause_49_ = "終端事件"
acct_authentic_45_ = "真實的"
nas_port_5_ = "nas 通訊埠"
nas_port_type_61_ = "nas 通訊埠類型"
calling_station_id_31_ = "呼叫狀態代碼"
service_type_6_ = "服務類型"
nas_ip_address_4_ = "nas ip 位址"
acct_delay_time_41_ = "延遲時間"
acct_session_id_44_ = "區間代碼"
framed_ip_netmask = "設計的 IP 網路遮罩"
framed_routing = "設計的路由"
filter_id = "過濾 IP"
framed_mtu = "設計的 MTU"
framed_compression = "設計的壓縮"
login_ip_host = "登入 IP 主機"
login_service = "登入服務"
login_tcp_port = "登入 TCP 通訊埠"
callback_id = "收回代碼"
framed_route = "設計的路由"
framed_ipx_network = "設計的 IPX 網路"
proxy_state = "proxy 狀態"
tunnel_client_endpoint = "通道用戶端結束點"
tunnel_server_endpoint = "通道伺服器結束點"
acct_tunnel_connection = "通道連結"
tunnel_private_group_id = "通道私人的群組代碼"
acct_tunnel_packets_lost = "通道封包遺失"
acct_input_gigawords = "輸入十億字"
acct_output_gigawords = "輸出十億字"
nas_port_id = "nas 通訊埠代碼"
sid = "SID"
program = "程式"
connect_host = "連結主機"
address_host = "位址主機"
address_port = "位址通訊埠"
command = "命令"
arguments = "參數"
version = "版本"
access_event = "存取事件"
policy_server = "政策伺服器"
resource = "資源"
subevent = "次事件"
description = "描述"
idletime = "閒置時間"
maxtime = "最大的時間"
auth_level = "授權等級"
transactionid = "交易代碼"
site_instance = "網站請求"
raw_url = "新的 URL"
base = "基礎"
scope = "範圍"
filter = "過濾"
err = "錯誤"
tag = "標籤"
nentries = "項目數"
etime = "使用時間"
dn = "領域名稱"
version = "版本"
ruid = "RUID"
euid = "EUID"
pgid = "PGID"
fid = "FID"
logid = "日誌代碼"
edomain = "e 地域"
srcip = "來源 IP"
srcport = "來源通訊埠"
srcburb = "來源 burb"
dstip = "目標 IP"
dstport = "目標通訊埠"
dstburb = "目標 burb"
protocolname = "通訊協定名稱"
netsessid = "網路區間代碼"
request_command = "請求_命令"
bytes_written_to_client = "寫入用戶端位元組"
bytes_written_to_server = "寫入伺服器位元組"
type1 = "類型 1"
type2 = "類型 2"
type3 = "類型 3"
type4 = "類型 4"
ip = "ip"
cat_page = "類別頁面"
cat_action = "類別動作"
date2 = "日期 2"
time2 = "時間 2"
message_source = "訊息來源"
document = "文件"
profile = "設定檔"
category_code = "類別碼"
configuration = "設定"
error_filename = "錯誤的檔案名稱"
error_line_number = "錯誤列數"
intermediate_host = "中間的主機"
intermediate_port = "中間的通訊埠"
packets_received = "接受封包"
logging_device = "日誌設備"
syslog_priority = "系統日誌優先權"
fac = "fac"
area = "地區"
log = "日誌"
logging_devide = "日誌設備"
ip_address = "ip 位址"
sport = "來源通訊埠"
dport = "目標通訊埠"
indev = "輸入設備"
inport = "輸入通訊埠"
rc = "RC"
lvl = "LVLl"
prog = "程式"
src.ip = "來源 IP"
src.port = "來源通訊埠"
dst.ip = "目標 IP"
dst.port = "目標通訊埠"
itype = "I 類型"
side.in = "side in"
side.out = "side out"
side.exp = "side exp"
cnx.state = "連結狀態"
lvl.info = "LVL 訊息"
ibyte = "位元組進"
ipacket = "封包進"
ibyte.ack = "公認的位元組進"
ipacket.ack = "公認的封包進"
fw_name = "防火牆名稱"
dir = "方向"
ip_address = "IP 位址"
messageid = "訊息代碼"
report = "報告"
config = "設定"
match_method = "符合的方法"
words = "words"
logical_words = "邏輯字"
translated_port = "轉換的通訊埠"
application = "應用"
process = "處理"
process_no = "處理數"
permission = "許可"
port_name = "通訊埠名稱"
packet_len = "封包長度"
header_len = "表頭長度"
time_to_live = "存活時間"
nas_ip = "nas IP"
framed_ip = "設計的 IP"
status_type = "狀態類型"
authentication = "授權"
termination_cause = "終止原因"
destination_bytes = "目標位元組"
flags = "旗標"
faddr_host = "國外位址主機"
faddr_port = "國外位址通訊埠"
gaddr_host = "全域位址主機"
gaddr_port = "全域位址通訊埠"
laddr_host = "本地位址主機"
laddr_port = "本地位址通訊埠"
access_group = "存取群組"
queue = "佇列"
in_interface = "進介面"
out_interface = "出介面"
mac_address = "MAC 位址"
packet_length = "封包長度"
precedence = "優先權"
ttl = "TTL"
packet_id = "封包代碼"
window = "window"
reserved_bits = "保留的位元數"
urgent_pointer = "緊急的指標"
tcp_flags = "TCP 旗標"
ip_flags = "IP 旗標"
device_ip = "設備 ip"
device = "設備"
connection_type = "連結類型"
classification = "分類"
xref = "交互關聯"
tos = "TOS"
iplen = "IP 長度"
dmglen = "DMG 長度"
ack = "ack"
win = "window"
tcplen = "TCP 長度"
chain = "鏈"
source_interface = "來源介面"
destination_interface = "目標介面"
event_number = "事件 數"
event_type = "事件類型"
logon = "登入"
logon_type = "登入類型"
logon_process = "登入處理"
logon_account = "登入帳號"
account = "帳號"
authentication_package = "授權封包"
workstation_name = "工作站名稱"
source_workstation = "來源工作站"
error_code = "錯誤碼"
substatus_code = "次狀態碼"
source_mac_address = "來源 MAC 位址"
log_id = "日誌代碼"
node_id = "結點代碼"
rule_id = "規則代碼"
nat_source_ip = "NAT 來源 IP"
nat_destination_ip = "NAT 目標 IP"
nat_source_port = "NAT 來源通訊埠"
nat_destination_port = "NAT 目標通訊埠"
source_interface = "來源介面"
protocol_agent = "通訊協定代理"
alert_name = "警示名稱"
syslog_message = "系統日誌訊息"
icmp_id = "ICMP 代碼"
ipsec_spi = "IPSEC SPI"
rtt = "RTT"
time_elapsed = "使用的時間"
authenticated_name = "授權的名稱"
source_vlan = "來源虛擬網路"
destination_vlan = "目標虛擬網路"
firewall_engine_id = "防火牆引擎代碼"
info_message = "訊息訊息"
sending_server = "傳送伺服器"
receiving_server = "接收伺服器"
l = "L"
s = "S"
f = "F"
i = "I"
t = "T"
flag = "旗標"
pop_account = "通俗的帳號"
local_account = "本地的帳號"
queried_host = "查詢的主機"
snort_priority = "輸出優先權"
device_name = "設備名稱"
source_network = "來源網路"
destination_network = "目標網路"
sourcenetwork = "來源網路"
object_name = "物件名稱"
usr_acct_reason_code = "使用者帳號原因碼"
usr_call_arrival_time = "使用者呼叫到達時間"
usr_call_end_time = "使用者呼叫結束時間"
usr_chassis_call_channel = "使用者底部呼叫頻道"
usr_chassis_call_slot = "使用者底部呼叫序列"
stop_time = "停止時間"
page_info = "頁面訊息"
request_id = "請求代碼"
component_id = "元件代碼"
recipient_list = "接收者清單"
origin_ip = "起源 IP"
inbound_interface = "向內的介面"
outbound_interface = "向外的介面"
virtual_device = "虛擬的設備"
attack = "攻擊"
policy_name = "政策名稱"
policy_version = "政策版本"
rulebase = "規則基礎"
rule_number = "規則數"
user_flag = "使用者旗標"
subcategory = "次分類"
is_hidden = "隱藏"
is_duplicate = "重複"
is_alert = "警示"
run_script = "執行腳本"
send_email = "傳送電子郵件"
sent_snmp_trap = "傳送 SNMP 帶"
sent_syslog = "傳送系統日誌"
from_external = "從外部的"
variable_data = "變數資料"
backup = "備份"
actual_bytes = "真實的位元組"
kb_per_second = "kb 每秒"
sql_server = "SQL 伺服器"
adsm_server = "ADSM 伺服器"
sql_status = "SQL 狀態"
adsm_status = "ADSM 狀態"
connecting_ip = "連結 IP"
helo_ehlo_name = "HELO/EHLO 名稱"
destination_domain = "目標地域"
authenticator = "證明者"
connected_ip_rdns = "連結的 IP RDNS"
unicast_address = "單一播送位址"
multicast_address = "多重播送位址"
end = "結束"
speedmode = "速度方式"
streaming = "串流"
send_user_vol = "傳送使用者量"
subtype = "次類型"
attack_id = "攻擊代碼"
send = "傳送"
received = "接受"
send_packets = "傳送封包"
sent_pkts = "傳送封包"
received_packets = "接受封包"
rcvd_pkts = "接受封包"
catagory = "類別"
detail = "詳細說明"
slot = "序列"
line = "列"
vd = "vd"
dir_disp = "目錄顯示"
tran_disp = "tran 顯示"
calling_number = "呼叫數"
called_number = "呼叫數"
call = "呼叫"
cl = "CL"
p = "P"
transaction_id = "交易代碼"
agent_name = "代理名稱"
server_interface = "伺服器介面"
request_host = "請求主機"
file_server_ip = "檔案伺服器 IP"
filter_category_mask = "過濾類別 遮罩"
site_category = "網站類別"
reply_message = "回應訊息"
vendor_specific = "指定代理者"
login_lat_service = "登入 LAT 服務"
login_lat_node = "登入 LAT 結點"
login_lat_group = "登入 LAT 群組"
framed_appletalk_link = "設計的程式類型連結"
framed_appletalk_network = "設計的程式類型網路"
framed_appletalk_zone = "設計的程式類型聚焦"
acct_terminate_clause = "終端事件"
login_lat_port = "登入 LAT 通訊埠"
password_retry = "密碼 重試"
prompt = "prompt"
configuration_token = "設定代碼"
ascend = "追溯"
saved_radius_framed_route = "儲存周圍設計的路由"
nas_manufacturer = "NAS 製造商"
sam_account_name = "SAM 帳號名稱"
ip_source_ip = "來源 IP"
ip_source_port = "來源通訊埠"
ip_destination_ip = "目標 IP"
ip_destination_port = "目標通訊埠"
bandwidth = "頻寬"
cache_operation = "暫存操作"
observation_type = "監視類型"
template_id = "樣板代碼"
service_id = "服務代碼"
content_id = "連結代碼"
content_type = "連結類型"
content_description = "連結描述"
rule_return_value = "控制回應值"
display_method = "顯示方法"
exit_method = "離開方法"
smart_link = "自動的連結"
page_location = "頁面位置"
dependent_see = "相依查看"
original_price = "原始的價格"
order_number = "順序數"
user_defined_string = "使用者定義字串"
error_number = "錯誤數"
security_context = "安全背景"
computer_name = "電腦名稱"
query = "查詢"
error_type = "錯誤類型"
error_parameter = "錯誤參數"
threadid = "現成代碼"
result_code = "結果碼"
http_code = "HTTP 碼"
hierarchy = "系級"
zone = "聚焦"
forward_bytes = "轉交位元組"
reverse_bytes = "反向位元組"
forward_packets = "轉交封包"
reverse_packets = "反向封包"
receiving_interface = "接收介面"
sending_interface = "傳送介面"
alert_code = "警示碼"
brick_source = "brick 來源"
proxy_destination = "proxy 目標"
brick_port = "brick 通訊埠"
proxy_port = "proxy 通訊埠"
reflect_type = "感染類型"
rel_vpn = "真實的 VPN"
vpn_direction = "VPN 方向"
spi = "SPI"
user_id = "使用者代碼"
mapped_source = "對應的來源"
mapped_destination = "對應的目標"
mapped_source_port = "對應的來源通訊埠"
mapped_destination_port = "對應的目標通訊埠"
end_time = "結束時間"
peer_ip = "對比 IP"
virus_name = "病毒名稱"
rbl = "RBL"
spam_score = "垃圾紀錄"
ssl = "SSL"
encrypted_time = "加密時間"
logger = "登入者"
virus_location = "病毒位置"
primary_action = "主要的動作"
secondary_action = "次要的動作"
action_taken = "動作需要"
virus_type = "病毒類型"
scan_id = "掃描代碼"
new_ext = "新擴展"
group_id = "群組代碼"
event_data = "事件資料"
vbin_id = "vbin 代碼"
virus_id = "病毒代碼"
quarantine_status = "隔離狀態"
operation_flags = "操作旗標"
send_status = "傳送狀態"
compressed = "以壓縮"
depth = "深度"
still_infected = "仍然感染"
virus_def_info = "病毒定義訊息"
virus_def_sequence = "病毒定義序列"
cleanable = "可清理的"
deletable = "可刪除的"
backup_id = "備份代碼"
parent = "起源"
guid = "GUID"
client_group = "用戶端群組"
domain_name = "地域名稱"
nt_name = "NT 名稱"
software_version = "軟體版本"
syslog_event_type = "系統日誌事件類型"
syslog_protocol = "系統日誌通訊協定"
blocked_source_ip = "標記的來源 IP"
rbl_list = "RBL 清單"
kiosk_id = "事務機代碼"
ntk_filename = "NTK 檔案名稱"
object_type = "物件類型"
info2 = "訊息 2"
info3 = "訊息 3"
info4 = "訊息 4"
message_info = "訊息訊息"
virus_host = "病毒主機"
virus_sender = "病毒傳送者"
virus_recipient = "病毒接收者"
process_name = "處理名稱"
process_id = "處理代碼"
host_machine = "主機機械"
message_level = "訊息等級"
message_set = "訊息集"
octets = "字元"
flows = "流向"
active_time = "啟用時間"
player_type = "播放器類型"
client_id = "用戶端代碼"
stat3 = "統計 3"
stat4 = "統計 4"
stat4_transport = "統計 4 運輸"
stat4_turboplay = "統計 4 加速播放"
stat4_clipend = "統計 4 clipend"
turboplay = "加速播放"
clipend = "clipend"
binding_state = "綑綁狀態"
next_binding_state = "下一個綑綁狀態"
hardware_ethernet = "硬體乙太網路"
note = "注意"
client_gateway = "用戶端通道"
lease_ip = "租賃 IP"
mailer = "郵寄者"
stat = "規則"
reject = "拒絕"
module = "模組"
return_code = "回應碼"
link_state = "連結狀態"
v1 = "v1"
v2 = "v2"
v3 = "v3"
v4 = "v4"
num_recipients = "收件者數"
delay = "延遲"
origin_hostname = "起源主機名稱"
language = "語言"
auth = "授權"
srcif = "來源介面"
svsrc = "svsrc"
svsrc_port = "svsrc 通訊埠"
dstif = "目標 介面"
nexthoprouter = "下一個跳過的路由器"
nms = "NMS"
switch_name = "交換器名稱"
device_type = "設備類型"
duplex = "雙重的"
vlan = "虛擬網路"
speed = "速度"
security = "安全"
rx_octets = "接收字元"
tx_octets = "傳送字元"
elapsed_time = "使用時間"
source_channel = "來源頻道"
destination_channel = "目標頻道"
http_operation = "HTTP 操作"
slot___port = "序列及通訊埠"
other_date = "其他的日期"
evt = "事件"
subevt = "次事件"
srcintfc = "來源介面"
dstintfc = "目標介面"
oper = "操作"
server_state = "伺服器狀態"
additional_info = "附加訊息"
ping_time = "ping 時間"
return_path = "回應路徑"
script = "腳本"
component = "元件"
syslog_message_type = "系統日誌訊息類型"
source_country = "來源國家"
keywords = "關鍵字"
firebox_ip = "firebox IP"
original_filename = "原始的檔案名稱"
converted_filename = "轉換的檔案名稱"
http_cc_guid = "http CC GUID"
http_cc_session = "http CC 區間"
remote_address = "遠端位址"
remote_user = "遠端使用者"
uri = "uri"
found_location = "尋找位置"
scanning_time = "搜尋時間"
authentication_result = "授權結果"
source_name = "來源名稱"
destination_name = "目標名稱"
server_source = "伺服器來源"
server_source_port = "伺服器來源通訊埠"
program_name = "程式名稱"
event_code = "事件碼"
logon_id = "登入代碼"
new_process_id = "新處理代碼"
creator_process_id = "建立者處理代碼"
image_file_name = "影像檔案名稱"
current_state = "目前狀態"
previous_state = "之前的狀態"
previous_date = "之前的日期"
previous_time = "之前的時間"
time_difference = "時間差"
realm = "領域"
tarantella_server = "tarantella 伺服器"
application_server = "應用伺服器"
security_method = "安全方法"
filer_name = "過濾名稱"
retry = "重試"
notification_command = "通知命令"
contact = "連結"
license = "授權"
scanned_message_file = "掃描訊息檔案"
setup_time = "設定時間"
matching_rule = "符合規則"
start_position = "開始狀態"
end_position = "結束狀態"
sbrs_value = "sbrs 值"
brightmail_result = "brightmail 結果"
antivirus_result = "抗病毒結果"
interface_host = "介面主機"
reverse_dns_host = "反向 DNS 主機"
cat2 = "cat2"
cat3 = "cat3"
forwarded_recipient = "轉交的接收者"
content_scan = "連結掃描"
fail_reason = "失敗原因"
remote_server_ip = "遠端伺服器 IP"
remote_server_hostname = "遠端伺服器主機名稱"
local_server_hostname = "本地伺服器主機名稱"
local_file = "本地檔案"
user_address = "使用者位址"
failed_logons = "失敗的登入"
search_terms = "搜索條件"
match = "符合"
template = "樣板"
policyid = "政策代碼"
srcname = "來源名稱"
src_int = "來源介面"
dst_int = "目標介面"
source_event = "來源事件"
sent_pkt = "傳送封包"
rcvd_pkt = "接受封包"
vpn = "VPN"
tran_ip = "轉換的 IP"
tran_port = "轉換的通訊埠"
virus_file = "病毒案"
virus_name_file = "病毒 名稱/檔案"
ids_class = "IDS 等級"
ids_reference = "IDS 參考"
user_domain = "使用者地域"
ticket_options = "ticket 設定"
ticket_encryption_type = "ticket 加密類型"
client_address = "用戶端位址"
workstation = "工作站"
file_name = "檔案名稱"
protocol_type = "通訊協定類型"
event_ip = "事件 IP"
session_type = "區間類型"
traceback = "追蹤回應"
devicename = "設備名稱"
log_level = "日誌等級"
source_address_domain = "來源地域"
source_address_ip = "來源 IP"
destination_address_domain = "目標地域"
destination_address_ip = "目標 IP"
destination_port = "目標通訊埠"
emanager_policy = "發出的政策"
emanager_action = "發出的動作"
emanager_message = "發出的訊息"
sub_module = "次模組"
event_name = "事件名稱"
event_description = "事件描述"
data_type = "資料類型"
login_name = "登入名稱"
terminal_name = "終端機名稱"
adapter = "網卡"
consolidated_message = "統一的訊息"
ip_code = "IP 碼"
count = "統計"
message_type = "訊息類型"
adapter = "adapter"
alert_destination_mac_addr = "警示目標 MAC 位址"
alert_source_mac_addr = "警示來源 MAC 位址"
consolidated_message = "合併的訊息"
count = "統計"
cve = "CVE"
family = "家族"
flow_cookie = "flow cookie"
interface_id = "介面代碼"
interval = "區間"
ip_protocol = "IP 通訊協定"
level = "等級"
packet = "封包"
payload_left_offset = "payload left offset"
payload_right_offset = "payload right offset"
policy_tag = "政策標籤"
reliability = "可信度"
request = "請求"
string_value = "字串值"
title = "標題"
vendor = "代理者"
vlan_id = "VLAN 代碼"
lookups = "查詢"
pkts_sent = "封包傳送"
pkts_rcvd = "封包接受"
caller_user_name = "呼叫者的使用者名稱"
caller_domain = "呼叫者地域"
caller_logon_id = "呼叫者登入代碼"
caller_process_id = "呼叫者處理代碼"
transited_services = "傳送的服務"
source_network_address = "來源網路位址"
handle_id = "處理代碼"
logon_guid = "登入 GUID"
primary_user_name = "主要的使用者名稱"
primary_domain = "主要的地域"
primary_logon_id = "主要的登入代碼"
target_account_name = "目標帳號名稱"
target_domain = "目標地域"
target_account_id = "目標帳號代碼"
privileges = "特權"
accesses = "存取"
restricted_sid_count = "被限制的 sid 統計"
access_mask = "存取遮罩"
object_server = "物件伺服器"
object_type = "物件類型"
object_name = "物件名稱"
handle_id = "處理代碼"
operation_id = "操作代碼"
client_user_name = "用戶端使用者名稱"
client_domain = "用戶端地域"
client_logon_id = "用戶端登入代碼"
member_name = "會員名稱"
member_id = "會員代碼"
url_accessed = "URL 存取"
bad_ppp_slip = "損壞的 PPP 單"
const = "常數"
ct_hndl = "CT 處理"
diag = "診斷"
d_pad = "d pad"
d_pad_comp = "d pad comp"
far_end_echo_levl = "等到結束時回應等級"
freq_offst = "freq offst"
general_info = "一般的訊息"
levl = "等級"
mail_lost__host = "郵件遺失主機"
naks = "naks"
neg_window = "negative window"
phase2 = "phase2"
phase_jit__freq = "phase jit frequency"
phase_roll = "phase roll"
proj_max_rx_b_rate__client = "專案最大接收位元速度用戶端"
rbs = "rbs"
reset = "重置"
retrans_frames = "再傳送狀態"
round_trip = "來回"
rx_overruns = "接收溢位"
rx_tx_levl = "接收/傳送 等級"
rx_tx_link_layer = "接收/傳送 連結層"
rx_tx_ppp_slip = "接收/傳送 ppp slip"
rx_tx_string = "接收/傳送 字串"
rx_tx__max_neg_i_frame = "接收/傳送 最大的 neg i 狀態"
sp = "sp"
ss7_cot = "ss7/cot"
state_trnsn = "狀態轉變"
string = "字串"
sync_lost = "同步遺失"
t401_timeouts = "t401 逾時"
test_err = "測試錯誤"
tx = "傳送"
tx_window_closures = "傳送 window closures"
v0_synch_loss = "v0 synch loss"
v110__rx_good = "v110: 接收良好"
v42bis_size__dict = "v42bis 大小 dict"
v44_size__dict = "v44 大小 dict"
v90_sgn_ptrn = "v90 信號類型"
v90_train = "v90 train"
atmp = "atmp"
attempt = "嘗試"
init = "起始"
snr = "snr"
sq = "sq"
rx_bad = "接收不良"
low = "低"
high = "高"
desired_client = "要求用戶端"
desired_host = "要求主機"
remote = "遠端"
remote_up_down = "遠端 上/下"
fail = "失敗"
disc_reason = "磁碟原因"
account_id = "帳號代碼"
authen = "授權"
called = "呼叫"
calling = "呼叫"
comp__last = "最近比較"
conn = "連結"
disc_code = "磁碟代碼"
disc_subsys = "磁碟次系統"
disc_text = "磁碟文字"
ds0_slot_port_ds1_chan = "ds0 slot/port/ds1/chan"
ec__rx_tx = "ec: 接收/傳送"
init_rx_tx_b_rate = "起始的 接收/傳送 位元速度"
mask = "遮罩"
phys = "phys"
prot__last = "通訊埠: 最新的"
resource_slot_port = "資源 序列/通訊埠"
retr__local = "retr: 本地"
rx_tx_b_rate__last = "最近的 接收/傳送 位元速度"
rx_tx_chars = "接收/傳送 字元"
rx_tx__chars = "接收/傳送 字元"
setup = "設定"
speedshift__local_up_down = "speedshift 本地 上/下"
std__last = "最近的 std"
v90__stat = "v90 規則"
issue_id = "發行代碼"
issue_name = "發行名稱"
intruder_ip = "侵入者 IP"
intruder_name = "侵入者 名稱"
victim_ip = "受害者 IP"
victim_name = "受害者名稱"
parameters = "參數"
response_level = "回應等級"
intruder_port = "侵入者通訊埠"
victim_port = "受害者通訊埠"
packet_flags = "封包旗標"
presentation_id = "顯示代碼"
platform = "平台"
distribution = "版本"
cpu = "cpu"
client_stats_results = "用戶端統計結果"
startup = "啟動"
stream_number = "串流數"
codec = "編碼譯碼器"
transport_protocol = "運輸通訊協定"
clip_end = "clip 結束"
customer = "客戶"
ssvc = "ssvc"
cnt = "統計"
url_category = "URL 類別"
tree_name = "tree 名稱"
object_container_name = "物件容器名稱"
default_file_server = "預設檔案伺服器"
current_login_addresses = "目前登入位址"
current_login_count = "目前登入統計"
orig = "起源"
sys_message = "系統訊息"
fw_message = "防火牆訊息"
tcp_packet_out_of_state = "TCP 封包不一致"
icmp = "ICMP"
nat_rulenum = "NAT 規則"
nat_addtnl_rulenum = "NAT 附加規則"
dns_query = "DNS 查詢"
dns_type = "DNS 類型"
cache_status = "暫存狀態"
cache_service_method = "暫存服務方法"
filter_category = "過濾類別"
cache_decision = "暫存的判斷"
http_status = "HTTP 狀態"
enterprise = "企業"
enterprise_mib_name = "企業的 mib 名稱"
uptime = "正常運行時間"
agent_ip = "代理 IP"
generic_num = "一般的數"
specific_num = "指定的"
var01_oid = "var01 oid"
var01_value = "var01 值"
var01_mib_name = "var01 mib 名稱"
var01_mib_value = "var01 mib 值"
var02_oid = "var02 oid"
var02_value = "var02 值"
var02_mib_name = "var02 mib 名稱"
var02_mib_value = "var02 mib 值"
var03_oid = "var03 oid"
var03_value = "var03 值"
var03_mib_name = "var03 mib 名稱"
var03_mib_value = "var03 mib 值"
var04_oid = "var04 oid"
var04_value = "var04 值"
var04_mib_name = "var04 mib 名稱"
var04_mib_value = "var04 mib 值"
var05_oid = "var05 oid"
var05_value = "var05 值"
var05_mib_name = "var05 mib 名稱"
var05_mib_value = "var05 mib 值"
var06_oid = "var06 oid"
var06_value = "var06 值"
var06_mib_name = "var06 mib 名稱"
var06_mib_value = "var06 mib 值"
route = "路由"
database = "資料庫"
information = "資訊"
firewall = "防火牆"
hwdest = "目標 mac 位址"
destip = "目標 IP"
destport = "目標通訊埠"
enetproto = "ETH 通訊協定數"
ipproto = "IP 通訊協定"
recvif = "來源介面"
hwsrc = "來源 mac 位址"
ack = "ACK"
arp = "ARP 訊息類型"
conn = "連結"
cwr = "CWR"
destif = "目標介面"
ece = "ECE"
fin = "FIN"
icmpdestip = "ICMP 目標 IP"
icmpsrcip = "ICMP 來源 IP"
icmptype = "ICMP 類型"
psh = "PSH"
rst = "RST"
syn = "SYN"
urg = "URG"
spam_bytes = "垃圾位元組"
machine_desc = "機械描述"
monitor_info = "監督程序訊息"
result_id = "結果代碼"
result_desc = "結果描述"
action_time = "動作時間"
result_value = "結果值"
result_info = "結果訊息"
convinfo = "轉換訊息"
dstclass = "目標等級"
cache = "暫存"
ref = "參考"
policy = "政策"
engine = "引擎"
content = "連結"
prio = "優先權"
shutdown = "關機"
previous_shutdown = "上一次關機"
corever = "核心版本"
cfgver = "設定檔案版本"
cfgfile = "使用設定檔案"
termsent = "資料傳送 (伺服器)"
origsent = "資料傳送 (用戶端)"
connsrcport = "來源通訊埠"
connsrcip = "來源 IP"
connsrcid = "來源 ping 代碼"
connrecvif = "接收 介面"
connipproto = "IP 通訊協定"
conndestport = "目標通訊埠"
conndestip = "目標 IP"
conndestif = "目標介面"
conndestid = "目標 ping 代碼"
udptotlen = "UDP 資料長度"
tcphdrlen = "TCP 表頭長度"
ipdatalen = "IP 資料長度"
echoseq = "回應序列"
echoid = "回應代碼"
dest = "目標"
peer = "對比"
bidir = "bi 方向"
ses = "SES"
demo = "表示法"
algsesid = "algsesid"
algmod = "algmod"
translated_source_ip = "轉換的來源 IP"
translated_destination_ip = "轉換的目標 IP"
mime_part = "MIME 部分"
spam_bytes = "垃圾位元組"
src_ip = "來源 IP"
dst_ip = "目標 IP"
side_in = "side in"
side_out = "side out"
side_exp = "side exp"
cnx_state = "連結狀態"
lvl_info = "等級訊息"
ibyte = "I byte"
ipacket = "ipacket"
ibyte_ack = "公認的位元組進"
ipacket_ack = "公認的封包進"
upload_size = "上傳大小"
fromip = "來源 IP"
ticket = "ticket"
namespace = "名稱集"
x_transaction = "交易"
x_username = "使用者名稱"
x_hiercode = "結構碼"
x_note = "註解"
destenet = "目標網路"
hwsender = "傳送者 mac 位址"
srcenet = "來源網路"
vpntunnel = "VPN 通道"
local_address = "本地位址"
loglevel = "日誌等級"
client_destination = "用戶端目標"
policy_type = "政策類型"
filter_type = "過濾類型"
filter_name = "過濾名稱"
filter_result = "過濾結果"
virus_file_name = "病毒檔案名"
message_count = "訊息統計"
e2e_time = "結束-到-結束 時間"
host_time = "伺服器處理時間"
nw_time = "網路 時間"
ssl_time = "SSL 時間"
average_e2e_time = "平均 結束-到-結束 時間"
average_host_time = "平均伺服器處理時間"
average_nw_time = "平均網路時間"
average_ssl_time = "平均 SSL 時間"
session_hash = "區間 散列"
kilobytes = "千位元組"
throughput = "通過"
average_throughput = "平均通過"
tcp_ooo = "故障的 TCP 段"
tcp_rtt = "TCP 時間"
average_tcp_ooo = "平均故障的 TCP 段"
average_tcp_rtt = "平均 TCP 時間"
tcp_retrans = "TCP 再傳輸"
average_tcp_retrans = "平均 TCP 再傳輸"
http_method = "HTTP 方法"
http_version = "HTTP 版本"
uri_query_string = "URI 查詢字串"
post_query_string = "POST 查詢字串"
is_container = "is container"
is_subordinate = "is container"
location_code = "位置碼"
uri_stem = "頁面"
response_code = "回應碼"
win32_status = "win32 狀態"
snmp_trap_product = "snmp 帶產品"
id_source = "代碼來源"
url_filter = "URL 過濾"
check_result = "掃描結果"
message_result = "訊息狀態"
virus_name = "病毒名稱"
group = "群組"
setting = "設定"
related_id = "關聯碼"
key = "關鍵的"
revision = "修訂"
opcode = "操作碼"
question_name = "問題名稱"
media_type = "媒體類型"
infected_status = "感染狀態"
recip = "收件者"
object = "物件"
mailbox = "信箱"
folder = "資料夾"
blacklist = "黑名單"
bytes_in = "位元組進"
bytes_out = "位元組出"
cpu_time = "CPU 時間"
actual_time = "真實的時間"
src_addr = "來源位址"
dest_addr = "目標位址"
caller_id = "呼叫者代碼"
branch = "分支"
email_allowed = "連結類型"
platforms = "平台"
trial_download_time = "下載 日期/時間"
message_test_field = "訊息測試欄位"
virus_host_file = "病毒主機檔案"
virus_filter = "病毒過濾"
spam_filter = "垃圾過濾"
connecting_server_ip = "連結伺服器 IP"
connecting_server_name = "連結伺服器名稱"
local_ip_address = "本地 IP 位址"
remote_ip_address = "遠端 IP 位址"
x_throughput = "通過"
x_tcp_rtt_count = "TCP RTT 統計"
x_tcp_rtt = "TCP RTT"
x_tcp_ooo = "TCP OOO"
x_tcp_retrx = "TCP 重試"
x_ssl_time = "SSL 時間"
x_e2e_time = "結束-到-結束時間"
x_process_time = "處理時間"
x_network_time = "網路時間"
x_nw_error_count = "NW 錯誤統計"
x_cl_error_count = "CL 錯誤統計"
x_sv_error_count = "SV 錯誤統計"
x_ap_error_count = "AP 錯誤統計"
x_timed_out = "逾時"
x_ct_error_count = "CT 錯誤統計"
x_cu_error_count = "CU 錯誤統計"
x_record_type = "紀錄類型"
x_object_id = "物件代碼"
x_page_id = "頁面代碼"
x_session_id = "區間代碼"
sc_location = "位置"
x_sc_mimetype = "MIME 類型"
x_redirect = "指向"
x_document = "文件"
x_container = "容器"
x_component = "元件"
x_aborted = "退出"
email_address = "電子郵件位址"
client_computer = "用戶端電腦"
user_account = "使用者帳號"
client_os = "用戶端 OS"
server_os = "伺服器 OS"
share_name = "分享名稱"
content_length = "連結長度"
blocked_content = "標記的連結"
summary = "摘要"
flow = "流程"
strings = "字串"
eventlog = "事件日誌"
recordnumber = "紀錄數"
timegenerated = "產生的時間"
timewritten = "寫入時間"
eventid = "事件代碼"
eventtype = "事件類型"
eventtypename = "事件類型名稱"
eventcategory = "事件類別"
eventcategoryname = "事件類別名稱"
sourcename = "來源名稱"
logins = "登入"
gw_id = "通道代碼"
trace_type = "追蹤類型"
bip_code = "BIP 碼"
cs_sip = "伺服器 IP"
channel_id = "頻道代碼"
channel_name = "頻道名稱"
cdn_url = "CDN URL"
source_url = "來源 URL"
proxy_used = "使用的 proxy"
last_modified_time = "最進更新時間"
headers = "表頭"
x_remote_id = "遠端代碼"
x_sc_contentlength = "伺服器-到-用戶端連結長度"
x_rs_contentlength = "遠端-到-伺服器連結長度"
x_cs_bodylength = "用戶端-到-伺服器主體長度"
x_sr_bodylength = "伺服器-到-遠端主體長度"
x_cs_headerlength = "用戶端-到-伺服器表頭長度"
x_sc_headerlength = "伺服器-到-用戶端表頭長度"
x_sr_headerlength = "伺服器-到-遠端表頭長度"
x_rs_headerlength = "遠端-到-伺服器表頭長度"
x_elapsed_seconds = "使用秒"
evt_ref_id = "事件參考代碼"
evt_id = "事件代碼"
evt_name = "事件名稱"
evt_type = "事件類型"
evt_desc = "事件描述"
evt_sev = "嚴重事件"
evt_subj = "事件主旨"
evt_cat = "事件類別"
evt_date = "事件日期"
physical_path = "實體路徑"
virtual_path = "虛擬的路徑"
conference_server_address = "聯盟伺服器位址"
conference_id = "聯盟代碼"
client_name = "用戶端名稱"
client_type = "用戶端類型"
cuid = "CUID"
log_date_time = "日誌 日期/時間"
xlated_src_ip = "轉換的來源 IP"
xlated_src_port = "轉換的來源通訊埠"
xlated_dst_ip = "轉換的目標 IP"
xlated_dst_port = "轉換的目標通訊埠"
virus_host_file = "病毒主機檔案"
virus_filter = "病毒過濾"
spam_filter = "垃圾過濾"
s_spam_filter = "辨別垃圾過濾"
h_spam_filter = "探索的 (SPS) 垃圾過濾"
spam_filter_type = "垃圾過濾類型"
spam_detected = "垃圾偵測"
virus_detected = "病毒偵測"
logging_device_country = "國家"
client_version = "用戶端版本"
overview_all_sites = "全部網點摘要"
hours_all_sites = "全部網點小時"
days_all_sites = "全部網點天數"
weekdays_all_sites = "全部網點週數"
traffic_over_time_all_sites = "經過時間的全部網點流量"
users_all_sites = "全部網點使用者"
devices_all_sites = "全部網點設備"
countries_all_sites = "全部網點國家"
encryption_all_sites = "全部網點加密"
single_des_ips = "單一目地 IP"
client_versions_all_sites = "全部網點用戶端版本"
client_ip_all_sites = "全部網點用戶端 IP"
overview_usa = "USA 摘要"
overview_usa_usar = "USA (USAR)摘要"
overview_singapore = "Singapore 摘要"
overview_uk = "UK 摘要"
overview_france = "France 摘要"
overview_germany = "Germany 摘要"
overview_australia = "Australia 摘要"
overview_denmark = "Denmark 摘要"
overview_netherlands = "Netherlands 摘要"
overview_korea = "Korea 摘要"
overview_south_africa = "South Africa 摘要"
overview_switzerland = "Switzerland 摘要"
logins_usa = "USA 登入"
logins_usa_usar = "USA (USAR) 登入"
logins_singapore = "Singapore 登入"
logins_uk = "UK 登入"
logins_france = "France 登入"
logins_germany = "Germany 登入"
logins_australia = "Australia 登入"
logins_denmark = "Denmark 登入"
logins_netherlands = "Netherlands 登入"
logins_korea = "Korea 登入"
logins_south_africa = "South Africa 登入"
logins_switzerland = "Switzerland 登入"
failed_logins_usa = "USA 登入失敗"
failed_logins_usa_usar = "USA (USAR) 登入失敗"
failed_logins_singapore = "Singapore 登入失敗"
failed_logins_uk = "UK 登入失敗"
failed_logins_france = "France 登入失敗"
failed_logins_germany = "Germany 登入失敗"
failed_logins_australia = "Australia 登入失敗"
failed_logins_denmark = "Denmark 登入失敗"
failed_logins_netherlands = "Netherlands 登入失敗"
failed_logins_korea = "Korea 登入失敗"
failed_logins_south_africa = "South Africa 登入失敗"
failed_logins_switzerland = "Switzerland 登入失敗"
top_hours_usa = "Top Hours USA"
top_hours_usa_usar = "Top Hours USA (USAR)"
top_hours_singapore = "Top Hours Singapore"
top_hours_uk = "Top Hours UK"
top_hours_france = "Top Hours France"
top_hours_germany = "Top Hours Germany"
top_hours_australia = "Top Hours Australia"
top_hours_denmark = "Top Hours Denmark"
top_hours_netherlands = "Top Hours Netherlands"
top_hours_korea = "Top Hours Korea"
top_hours_south_africa = "Top Hours South Africa"
top_hours_switzerland = "Top Hours Switzerland"
weekdays_usa = "Weekdays USA"
weekdays_usa_usar = "Weekdays USA (USAR)"
weekdays_singapore = "Weekdays Singapore"
weekdays_uk = "Weekdays UK"
weekdays_france = "Weekdays France"
weekdays_germany = "Weekdays Germany"
weekdays_australia = "Weekdays Australia"
weekdays_denmark = "Weekdays Denmark"
weekdays_netherlands = "Weekdays Netherlands"
weekdays_korea = "Weekdays Korea"
weekdays_south_africa = "Weekdays South Africa"
weekdays_switzerland = "Weekdays Switzerland"
cert_info = "憑證訊息"
issuer = "發行者"
af_portal_id = "AF 通訊代碼"
network_name = "網路名稱"
desktop_server = "桌面伺服器"
x_virus_details = "病毒詳細內容"
x_icap_error_code = "ICAP 錯誤碼"
x_icap_error_details = "ICAP 錯誤詳細內容"
users = "使用者"
request_bytes = "請求的位元組"
license_exp_date = "授權終止日期"
license_type = "授權類型"
debug = "除錯"
object_type = "物件類型"
object_name = "物件名稱"
key_info = "關鍵的訊息"
feature_id = "特徵代碼"
hierarchy_code = "等級代碼"
proxy_name = "proxy 名稱"
license_exp_date = "授權終止日期"
license_type = "授權類型"
feature_id = "特徵代碼"
clientip = "用戶端 IP"
session_events = "區間事件"
brick_state = "brick 狀態"
code_id = "碼代碼"
rule_fields_table = "控制欄位表格"
eua_result = "EUA 結果"
sub_type = "次類型"
eua_result = "EUA 結果"
auth_timeout = "授權逾時"
user_db = "使用者 DB"
eua_action = "EUA 動作"
elap = "elap"
vpn_vendor = "VPN 代理者"
local_ip = "本地 IP"
admin_id = "管理代碼"
option = "設定"
exception_type = "例外類型"
bandwidth_type = "頻寬類型"
unit = "unit"
passed_bandwidth_after_throttling = "結點後頻寬"
gamer_tag = "gamer 標籤"
product_id = "產品代碼"
title_id = "標題代碼"
title_name = "標題名稱"
operator_id = "操作者代碼"
retailer_id = "傳撥者代碼"
payment_method = "付款方式"
terminal_type = "終端機類型"
totpages = "全部的頁面"
stime = "印表機開始時間"
ptime = "印表機結束時間"
printer = "印表機名稱"
lines = "行已列印"
copies = "複製已列印"
print_duration = "列印時間"
system_message = "系統訊息"
relay_hostname = "轉達主機名稱"
relay_ip = "轉達 IP"
messages_sent = "訊息傳送"
nrcpt = "收件者數"
messages_rcvd = "訊息接受"
counter = "計數氣"
transport_name = "運輸名稱"
router_name = "路由器名稱"
warning = "警告"
hostname_ip = "主機名稱 / IP"
authenticated_name = "授權名稱"
smtp_delivery_conf = "傳送設定"
cert_verif_status = "認證狀態"
dist_name_from_peer = "從對比名稱"
shadow_transport_name = "非正式運輸名稱"
user_rfc1413 = "使用者 (RFC1413)"
tls_cipher_suite = "TLS 密碼"
# Plug-in for ascenlink firewall.
inpkts = "封包進"
outpkts = "封包出"
inbytes = "位元祖進"
outbytes = "位元組出"
totlen = "總長度"
link = "連結"
inclass = "in class"
outclass = "out class"
# f5_waf
request_violations = "要求違法行為"
http_protocol_compliance_sub_violations = "HTTP協定違法行為"
evasion_techniques_sub_violations = "規避技術違法行為"
web_services_security_sub_violations = "網頁服務安全違法行為"
xff_ip = "XFF IP"
route_domain = "路由網域"
http_classifier = "HTTP 分類"
geographic_location = "地理位置"
# mcafee_ips
attack_severity = "攻擊嚴重性"
attack_signature = "攻擊特徵"
attack_confidence = "攻擊信心"
network_protocol = "網路通訊協定"
admin_domain = "管理網域"
result_status = "結果"
detection_mechanism = "檢測機制"
sensor_cluster_member = "傳感器叢集成員"
} # field_labels
item_descriptions = {
ip_address = "IP 位址"
no_referrer = "(無參考者)"
no_search_phrase = "(無搜尋片詞)"
no_search_engine = "(無搜尋引擎)"
no_file_type = "(無類型)"
no_spider = "(非蜘蛛程式)"
no_worm = "(非蠕蟲)"
spider = "(蜘蛛程式)"
not_an_url = "(未知--非 URL)"
unknown_browser = "未知/蜘蛛程式"
unknown_os = "未知"
unspecified_browser = "未指定"
unspecified_os = "未指定"
not_an_ip = "(無法得知-- 非 IP)"
screen_info = "(螢幕訊息)"
screen_depth = {
1 = "1 bit (只有 黑/白; 不是灰色)"
2 = "2 bit (4 色)"
4 = "4 bit (16 色)"
8 = "8 bit (256 色)"
16 = "16 bit (接近全彩)"
32 = "24 bit (全彩)"
32 = "32 bit (全彩)"
} # screen_depth
} # item_descriptions
graph = {
bar_chart_title = "由 $discrete_field_label 繪出 $numerical_field_label"
bar_chart_numerical_field_label = "{=capitalize(numerical_field_label)=}"
bar_chart_multiplier_note = "x $multiplier"
bar_chart_discrete_field_label = "{=capitalize(discrete_field_label)=}"
remaining_items = "$param1 其他的項目"
hour_labels = {
0 = "M"
1 = "1am"
2 = "2am"
3 = "3am"
4 = "4am"
5 = "5am"
6 = "6am"
7 = "7am"
8 = "8am"
9 = "9am"
10 = "10am"
11 = "11am"
12 = "N"
13 = "1pm"
14 = "2pm"
15 = "3pm"
16 = "4pm"
17 = "5pm"
18 = "6pm"
19 = "7pm"
20 = "8pm"
21 = "9pm"
22 = "10pm"
23 = "11pm"
} # hour_labels
} # graph
geoip = {
unknown_country = "(未知的國家)"
unknown_region = "(未知的地區)"
unknown_city = "(未知的城市)"
} # geoip
overview = {
label = "摘要"
date_label = "開始/結束 日期:"
days_covered_label = "包含天數:"
all_days_label = "全部天數"
average_per_day_label = "平均每天"
}
miscellaneous = {
default_page = "(預設頁面)"
directories = "目錄"
days = "日"
years_months_days = "年/月/日"
}
table = {
total_label = "全部的"
subtotal_label = "不完全的"
average_label = "平均"
average_header_tag = "平均"
cutoff_remainder_row_label = "$param1 其他項目"
reloading_reports_page = "重新載入報表頁面, 請稍等."
} # table
menu = {
groups = {
traffic_group = "流量"
date_time_group = "日期和時間"
content_group = "連結"
referrer_group = "參考者"
visitor_demographics_group = "訪客人口統計資料"
user_demographics_group = "使用者人口統計資料"
visitor_systems_group = "訪客系統"
user_systems_group = "使用者系統"
technical_group = "技術的"
sessions_group = "區間"
accounting_group = "處理帳號"
account_group = "帳號"
server_group = "伺服器"
player_group = "播放器"
users_group = "使用者"
caching_group = "暫存"
filtering_group = "過濾"
security_group = "安全"
chat_room_group = "聊天室"
source_group = "來源"
destination_group = "目標"
translated_group = "轉換的"
authentication_group = "授權"
actions_group = "動作"
processes_group = "處理"
other_group = "其他的"
stream_information_group = "串流資訊"
client_information_group = "用戶端資訊"
tcp_flags_group = "TCP 旗標"
icmp_group = "ICMP"
startup_shutdown_group = "啟動/關閉"
connections_group = "連結"
packet_logging_group = "封包日誌"
dhcp_group = "DHCP"
netcon_group = "NetCon"
all_sites_group = "全部網點"
overview_group = "摘要"
failed_logins_group = "登日失敗"
logins_group = "登入"
top_hours_group = "尖峰小時"
weekdays_group = "工作日"
av_group = "抗病毒"
} # groups
reports = {
chat_detail = "聊天的詳細內容"
} # reports
} # menu
sessions_overview = {
label = "區間摘要"
total_session_users = "全部的區間使用者"
total_sessions = "全部的區間"
total_accesses = "全部的存取"
total_days = "全部的天數"
sessions_per_day = "每天區間"
repeat_users = "重複使用者"
sessions_by_one_time_users = "單次使用者區間"
sessions_by_repeat_users = "重複使用者區間"
one_time_users = "單次使用者"
two_time_users = "兩次使用者"
three_time_users = "三次使用者"
four_time_users = "四次使用者"
five_time_users = "五次使用者"
more_time_users = "六次及以上使用者"
average_sessions_per_user = "每個使用者平均區間"
median_sessions_per_user = "每個使用者中間區間"
total_session_duration = "全部區間的全部經過"
average_session_duration = "平均區間經過"
average_accesses_per_session = "每個區間平均存取"
} # sessions_overview
session_pages = {
label = "區間頁面"
sessions = "區間"
page = "頁面"
events = "事件"
time_spent = "花費時間"
} # sessions_pages
session_users = {
label = "區間使用者"
sessions = "區間"
user = "使用者"
events = "事件"
time_spent = "花費時間"
} # sessions_users
session_paths = {
label = "區間路徑"
of_sessions = "超過 $sessions 區間, ..."
started_at = "開始於"
then_went_to = "然後到"
then_ended = "然後結束"
more_sessions = "$sessions 更多區間..."
max_number_of_rows_label = "增加擴充的最大量行數"
reset_button = "重置 (全部堆疊)"
} # sessions_pages
session_page_paths = {
label = "通過頁面的路徑"
page_label = "頁面"
show_paths_button = "顯示路徑"
show_all_button = "顯示全部"
unknown_page_paths_page = "未知的頁面 \"$internal.page_paths_page\""
no_page_paths_page_entered = "使用此檢視, 單一頁面需要被選擇. 因為已經選擇一個頁面, 在此頁前後被點及的頁面將會被顯示. 要啟動, 可以在表單上輸入頁面或是從 \"頁面\" 中選擇單一頁面按鈕然後回到此檢視. 如果你輸入名稱, 這必須對應到實際的頁面名稱 (該路徑名稱)."
page_paths_page_is_directory = "你選擇的頁面 ($internal.page_paths_page) 是目錄 (裡面有頁面). 你因該選擇 底層 頁面, 不是選擇目錄."
unknown_page = "你選則的 ($internal.page_paths_page) 的值不是一個已知的頁面."
no_sessions = "被點擊的頁面 '$internal.page_paths_page' 沒有區間"
no_page = "未指定頁面"
page_paths_page_of_label = "Of the $param1 events for $param2"
page_paths_page_no_events = "$internal.page_paths_page 沒有區間事件"
page_paths_page_is_empty_message = "請輸入頁面名稱."
page_names_lookup_label = "頁面查詢"
page_names_lookup_search_result_label = "頁面查詢搜尋結果"
page_label = "頁面"
from_label = "從"
no_pages_found_info = "沒有找到頁面"
page_names_lookup_search_label = "頁面查詢搜尋, 包含頁面或頁面路徑"
# used in phrase "N 進入頁面"
predecessor_info = "來自"
# used in phrase "N 離開頁面"
successor_info = "離開"
no_predecessor_info = "開始於"
no_successor_info = "結束於"
more_rows = "更多..."
} # sessions_page_pages
individual_sessions = {
label = "個別的區間"
session_id = "區間代碼"
user = "使用者"
start_time = "開始時間"
end_time = "結束時間"
} # individual_sessions
entry_pages = {
label = "進入頁面"
} # entry_pages
search_phrases_by_search_engine = {
label = "以搜尋引擎搜尋片語"
} # search_phrases_by_search_engine
firegen_view = {
label = "FireGen™ 檢視"
} # firegen_view
log_detail = {
label = "日誌詳細內容"
} # log_detail
single_page_summary = {
label = "單一頁面摘要"
} # single_page_summary
urls_by_client_ip = {
label = "用戶端 IP 的 URL"
} # urls_by_client_ip
exit_pages = {
label = "離開頁面"
} # exit_pages
session_pages = {
label = "區間頁面"
} # exit_pages
# This specified the divider to use between three-digit groups in large integers,
# and the divider to use between the integer and decimal (fractional) portion of numbers.
# For instance, with thousands_divider="," and decimal_divider=".", 1 million divided by three
# would be represented as 333,333.333 (to three decimal points).
# With thousands_divider="." and decimal_divider=",", 1 million divided by three
# would be represented as 333.333,333 (to three decimal points).
numbers = {
thousands_divider = ","
decimal_divider = "."
}
# These are the rules that we use to pluralize words.
# These rules are based on regular expressions; see the documentation
# on regular expressions for information about how to use them. In brief,
# put ^ at the beginning of the word, $ and the end, (.*) where the word stem goes,
# and an ending. Then put %22 -> %22, and the pluralized version, with $1
# where the word stem goes. You can have as many rules as you want; $PRODUCT_NAME will
# try them all in order until it gets to an undefined rule number.
# If one rule succeeds, the translation is done. If none of the rules match,
# we use the word itself as its own plural.
#
# Note: the uncommon "Latin" pluralization which converts -us to -i (e.g. cactus->cacti) is omitted here,
# because most -us words actually pluralized as -uses. If necessary, another rule can be added
# if a latin pluralization is needed.
#
# Due to English's general lack of any sort of consistent spelling rules,
# this will not work for all plurals, but it does a pretty good job for most of them.
pluralize = {
# English words ending in -Xy, where X is a consonant, are pluralized by replacing the y with ies.
# E.g. city -> cities, party -> parties.
# y_to_ies = "^(.*[^aeiou])y$ -> $1ies"
# English words ending in -Xs where X is a vowel, have an extra s added, followed by es. E.g. bus->busses.
# Disabled for now, because it gives very strange results when the field name is already plural e.g. bytes->bytesses.
# Best to leave words ending in s alone, I think, when pluralizing-- it might miss some, but overall will do better.
# s_to_sses = "^(.*[aeiouy]s)$ -> $1ses"
# English words ending in -s where the s does *not* follow a vowel are often pluralized by adding -es, e.g. toss->tosses.
# BUT, because in many cases, field names are plural to begin with (e.g. recipients),
# Words ending in -s are for the moment assumed to be plural already, and are not re-pluralized.
# Words ending in -ss are assumed to be singular, and are pluralized by adding -es, e.g. address->addresses.
#PLURALIZE_RULE_3 "^(.*s)$ -> $1es"
# ss_to_sses = "^(.*ss)$ -> $1es"
# s_to_s = "^(.*s)$ -> $1"
# Most other English words are pluralized by adding -s.
# add_s = "^(.*)$ -> $1s"
# In Chinese words don't need pluralized by adding anything.
no_change = "^(.*)$ -> $1"
} # pluralize
# These are the rules that $PRODUCT_NAME uses to capitalize words.
# These rules are based on regular expressions; see the documentation
# on regular expressions for information about how to use them. In brief,
# put ^ at the beginning of the word, $ and the end, (.*) any place you want
# to remember a section of the word to use in the capitalized version.
# Then put %22 -> %22, and the pluralized version, with $1 first remembered section goes,
# $2 for the second, etc. You can have as many rules as you want; $PRODUCT_NAME will
# try them all in order until it gets to an undefined rule number.
# If one rule succeeds, the translation is done. If none of the rules match,
# $PRODUCT_NAME uses the word itself as its own capitalization.
capitalize = {
a = "^a(.*)$ -> A$1"
b = "^b(.*)$ -> B$1"
c = "^c(.*)$ -> C$1"
d = "^d(.*)$ -> D$1"
e = "^e(.*)$ -> E$1"
f = "^f(.*)$ -> F$1"
g = "^g(.*)$ -> G$1"
h = "^h(.*)$ -> H$1"
i = "^i(.*)$ -> I$1"
j = "^j(.*)$ -> J$1"
k = "^k(.*)$ -> K$1"
l = "^l(.*)$ -> L$1"
m = "^m(.*)$ -> M$1"
n = "^n(.*)$ -> N$1"
o = "^o(.*)$ -> O$1"
p = "^p(.*)$ -> P$1"
q = "^q(.*)$ -> Q$1"
r = "^r(.*)$ -> R$1"
s = "^s(.*)$ -> S$1"
t = "^t(.*)$ -> T$1"
u = "^u(.*)$ -> U$1"
v = "^v(.*)$ -> V$1"
w = "^w(.*)$ -> W$1"
x = "^x(.*)$ -> X$1"
y = "^y(.*)$ -> Y$1"
z = "^z(.*)$ -> Z$1"
} # capitalize
weekdays = {
1 = "週日"
2 = "週一"
3 = "週二"
4 = "週三"
5 = "週四"
6 = "週五"
7 = "週六"
corrupt_date_time = "誤用 日期/時間"
} # weekdays
weekdays_short = {
1 = "S"
2 = "M"
3 = "T"
4 = "W"
5 = "T"
6 = "F"
7 = "S"
} # weekdays_short
weekdays_twoletter = {
1 = "Su"
2 = "Mo"
3 = "Tu"
4 = "We"
5 = "Th"
6 = "Fr"
7 = "Sa"
} # weekdays_twoletter
hours = {
0 = "midnight - 1:00 AM"
1 = "1:00 AM - 2:00 AM"
2 = "2:00 AM - 3:00 AM"
3 = "3:00 AM - 4:00 AM"
4 = "4:00 AM - 5:00 AM"
5 = "5:00 AM - 6:00 AM"
6 = "6:00 AM - 7:00 AM"
7 = "7:00 AM - 8:00 AM"
8 = "8:00 AM - 9:00 AM"
9 = "9:00 AM - 10:00 AM"
10 = "10:00 AM - 11:00 AM"
11 = "11:00 AM - noon"
12 = "noon - 1:00 PM"
13 = "1:00 PM - 2:00 PM"
14 = "2:00 PM - 3:00 PM"
15 = "3:00 PM - 4:00 PM"
16 = "4:00 PM - 5:00 PM"
17 = "5:00 PM - 6:00 PM"
18 = "6:00 PM - 7:00 PM"
19 = "7:00 PM - 8:00 PM"
20 = "8:00 PM - 9:00 PM"
21 = "9:00 PM - 10:00 PM"
22 = "10:00 PM - 11:00 PM"
23 = "11:00 PM - midnight"
} # hours
hours_on_graph = {
0 = "0:00 midn."
1 = "1:00 am"
2 = "2:00 am"
3 = "3:00 am"
4 = "4:00 am"
5 = "5:00 am"
6 = "6:00 am"
7 = "7:00 am"
8 = "8:00 am"
9 = "9:00 am"
10 = "10:00 am"
11 = "11:00 am"
12 = "12:00 noon"
13 = "1:00 pm"
14 = "2:00 pm"
15 = "3:00 pm"
16 = "4:00 pm"
17 = "5:00 pm"
18 = "6:00 pm"
19 = "7:00 pm"
20 = "8:00 pm"
21 = "9:00 pm"
22 = "10:00 pm"
23 = "11:00 pm"
} # hours_on_graph
months = {
1 = "一月"
2 = "二月"
3 = "三月"
4 = "四月"
5 = "五月"
6 = "六月"
7 = "七月"
8 = "八月"
9 = "九月"
10 = "十月"
11 = "十一月"
12 = "十二月"
} # months
months_short = {
Jan = "Jan"
Feb = "Feb"
Mar = "Mar"
Apr = "Apr"
May = "May"
Jun = "Jun"
Jul = "Jul"
Aug = "Aug"
Sep = "Sep"
Oct = "Oct"
Nov = "Nov"
Dec = "Dec"
} # months_short
duration = {
year = "年"
month = "月"
day = "日"
hour = "時"
minute = "分"
second = "秒"
# This generates a 10y20d format for 10 years, 20 days, and 20d for 20 days.
# Change this as appropriate for the language
compact_year_day = "$(internal.duration.years)年 $(internal.duration.days)日 "
compact_day = "$(internal.duration.days)日 "
# This calculates durations. It does not usually have to be translated.
# It will display them as "Y years, D days, H hours, M minutes, S seconds",
# using the unit words above. Unless this format is inappropriate for the language,
# everything from here to "END calculation" can be left unmodified
calculation = "{=
subroutine(duration_multi(string unit, int value, bool more), (
if (value == 0) then
'';
else (
if (value == 1) then
print('1 $unit');
else
value . ' ' . pluralize(unit);
if (more) then
', ';
);
));
subroutine(duration_hms(string unit, int value), (
if (length(value) == 1) then '0';
value;
));
string total_duration = '';
if (internal.duration.compact) then (
if (internal.duration.years > 0) and (internal.duration.days > 0) then
total_duration .= lang_stats.duration.compact_year_day;
else if (internal.duration.days > 0) then
total_duration .= lang_stats.duration.compact_day;
)
else (
total_duration .= duration_multi(lang_stats.duration.year, internal.duration.years, true);
total_duration .= duration_multi(lang_stats.duration.day, internal.duration.days, true);
);
if (!internal.duration.compact) then (
total_duration .= duration_multi(lang_stats.duration.hour, internal.duration.hours, true);
total_duration .= duration_multi(lang_stats.duration.minute, internal.duration.minutes, true);
total_duration .= duration_multi(lang_stats.duration.second, internal.duration.seconds, false);
if (length(total_duration) == 0) then
total_duration = '0 ' . pluralize(lang_stats.duration.second);
)
else (
total_duration .= duration_hms(lang_stats.duration.hour, internal.duration.hours);
total_duration .= ':';
total_duration .= duration_hms(lang_stats.duration.minute, internal.duration.minutes);
total_duration .= ':';
total_duration .= duration_hms(lang_stats.duration.second, internal.duration.seconds);
);
total_duration;
=}"
# END calculation
} # duration
progress = {
cancel_task_button = "刪除工作"
task_canceled_info = "工作已經刪除."
confirm_cancel_task_message = "你確定你要刪除工作 \"$param1\"?"
progress_prediction_label = "重新導向進度"
collecting_progress_information_info = "產生報表中並收集進度資訊, 請稍等."
receiving_progress_data_info = "接收進度資訊, 請稍等."
database_is_processing_info = "資料庫處理中."
processing_steps_label = "處理順序"
elapsed_time_label = "使用時間"
remaining_time_label = "剩餘時間"
percent_complete_label = "完成"
processing_details_label = "處理詳細內容"
show_processing_details_button = "顯示處理詳細內容"
hide_processing_details_button = "隱藏處理詳細內容"
reading_command = "由命令: $param1 的輸出讀取"
reading_log_file = "讀取日誌檔案: $param1"
reading_stdin = "由標準輸入字串讀取日誌資料"
writing_database = "合併並寫入資料庫"
building_indices = "建立資料索引"
preparing_to_consolidate = "準備合併資料庫"
configuration_name = "設定檔名稱"
expiring_hits_before = "$param1 前的終止點擊"
deleting_unused_items = "刪除資料庫中未使用的資料"
converting_database = "轉換資料庫部份"
starting_safe_update = "開始安全更新"
details_label = "顯示/隱藏 處理詳細內容"
log_entries_processed_label = "日誌行已處理"
log_bytes_processed_label = "日誌位元組已處理"
log_entries_accepted_label = "日制項目已接收"
time_elapsed_label = "使用時間"
consolidation_time_spent_label = "合併資料庫花費時間"
average_processing_speed_label = "平均處理速度"
current_processing_speed_label = "目前處理速度"
entries_bytes_per_second_value = "$internal.progress.entries_per_second 項目每秒; $internal.progress.bytes_per_second 每秒"
estimated_time_remaining_label = "估計剩餘時間"
dns_lookups_attempted_label = "DNS 查詢企圖"
dns_lookups_succeeded_network_label = "DNS 查詢成功 (由網路)"
dns_lookups_succeeded_cache_label = "DNS 查詢成功 (由暫存)"
dns_lookups_failed_label = "DNS 查詢失敗"
dns_lookups_timed_out_label = "DNS 查詢逾時"
memory_used_by_write_buffer = "資料庫寫入暫存使用的記憶體"
disk_used_by_write_buffer = "資料庫寫入暫存使用的磁碟"
memory_used_by_visitor_info = "訪客清單使用的記憶體"
memory_used_by_largest_segment = "最大資料庫片段使用的記憶體"
memory_used_by_field_names = "$internal.field_name 的索引使用的記憶體"
more_information = "更多資訊"
getting_http_data = "由 HTTP $volatile.log_source_http_hostname 取得資料"
querying_table_values = "由資料庫查詢表格的值 ($total_table_rows 列)"
splitting_sessions = "Splitting sessions"
collecting_flattened_data = "為靜態顯示收集底階項目資料"
building_table_rows = "建立表格列"
building_xref_table = "建立表格 $param1 ($param2) 的交互關聯"
building_index = "建立 $param1 資料庫欄位的索引"
generating_subview = "產生 %22$SUBVIEWNAME%22 部份 ($NUMSUBVIEWS 分之 $SUBVIEWNUM)"
percent_complete = "百分比完成"
processing_please_wait = "處理--請稍等..."
skipping_previously_seen_data = "跳開以前所見資料"
combining_multisegment_xref = "為查詢合併多片段的交互式關聯表"
querying_main_table = "查詢資料庫的主要表格"
downloading_file = "下載/處理 檔案 $param1"
major_task = {
# label = Operation
build_database = "建立資料庫"
update_database = "更新資料庫"
remove_database_data = "移除資料庫中的資料"
convert_61_database = "轉換 6.0/6.1 資料庫"
view_statistics = "產生報表"
generate_html_files = "產生 HTML 檔案"
unknown = "未知"
} # major_task
step = {
reading_log_data = "讀取日誌資料"
delete_unused_subitems = "刪除未使用的次項目"
merging_items = "合併資料庫項目"
merging_subitems = "合併資料庫次項目"
merging_main_table = "合併資料庫主表格"
merging_xref_tables = "合併資料庫交互關聯表格"
removing_database_data = "由主表格中移除資料"
deleting_unused_items = "刪除未使用的項目"
querying_log_detail = "由主表格中查詢日誌資料的詳細說明"
collecting_table_data = "由交互關連表格收集資料"
collecting_table_data_main_table = "由主表格中收集資料"
integrating_table_data = "收集的資料整合進表格中"
querying_table_values = "查詢表格的值"
computing_overview = "計算摘要"
generating_report_table = "產生報表表格"
generating_table_display = "產生表格顯示"
generating_display = "產生顯示"
computing_session_information = "計算區間資訊"
generating_report = "產生報表"
loading_filtered_session_logfile = "載入過濾的區間資訊"
computing_filtered_session_information = "計算過濾的區間資訊"
loading_session_logfile = "在入區間資訊"
collecting_session_information = "收集區間資訊"
splitting_sessions = "分離/排除 逾時即最大時間的區間"
adding_logfile_indices = "在主表格中新增索引"
building_xref_tables = "建立交互關聯的表格"
building_hierarchy_tables = "建立結構的表格"
building_indices_simultaneously = "同時建立資料庫索引"
building_indices_separately = "建立資料庫索引"
building_xrefs_simultaneously = "建立資料庫交互關連表格"
building_xrefs_separately = "個別的建立資料庫交互關連表格"
downloading_geoip_database = "下載 GeoIP 資料庫 (14M)"
subprocesses_building_indices_and_xrefs = "等待次處理程序來建立索引及交互關聯"
erasing_database = "清除資料庫"
computing_subtables = "計算次表格"
computing_leading_sums = "計算主要的列總和"
generating_table_display = "產生表格顯示"
} # step
details = {
log_lines_processed = "日誌列已處理"
average_log_lines_per_second = "平均行每秒"
current_log_lines_per_second = "目前行每秒"
maximum_log_lines_per_second = "最大行每秒"
log_bytes_processed = "日誌位元組已處理"
average_log_bytes_per_second = "平均位元組每秒"
current_log_bytes_per_second = "目前位元組每秒"
maximum_log_bytes_per_second = "最大位元組每秒"
} # details
minor_task_label = "目前次操作"
minor_minor_task_label = "目前次次操作"
task_processing_file = "處理檔案 $param"
} # progress
log_formats = {
helix_universal = {
turboplay = {
0|1|0 = "Off - User preference"
0|2|0 = "Off - Available bandwidth below 256 Kbps"
0|3|0 = "Off - SureStream in use"
0|4|0 = "Off - Excess rebuffering"
0|5|0 = "Off - Presentation not enabled for TurboPlay"
0|6|0 = "Off - Server not enabled for TurboPlay"
0|7|0 = "Off - Live presentation not supported"
1 = "On"
"(empty)" = "(empty)"
} # turboplay
transport = {
0 = "IP Multicast"
1 = "UDP"
2 = "TCP"
3 = "HTTP cloaked"
"(empty)" = "(empty)"
} # transport
clip_end = {
0 = "end of presentation reached"
1 = "stop command issued"
2 = "reconnection required"
3 = "redirection"
"(empty)" = "(empty)"
} # clip_end
} # helix_universal
snort2_syslog = {
# Note to translators: these are the English versions of the Snort 2 log format rules.
# They will appear only when Snort logs are analyzed. It is not necessary to translate
# these unless you need Snort reports to be translated.
rule = {
113 = "BACKDOOR DeepThroat access"
122 = "BACKDOOR DeepThroat 3.1 System Info Client Request"
124 = "BACKDOOR DeepThroat 3.1 FTP Status Client Request"
125 = "BACKDOOR DeepThroat 3.1 E-Mail Info From Server"
126 = "BACKDOOR DeepThroat 3.1 E-Mail Info Client Request"
127 = "BACKDOOR DeepThroat 3.1 Server Status From Server"
128 = "BACKDOOR DeepThroat 3.1 Server Status Client Request"
129 = "BACKDOOR DeepThroat 3.1 Drive Info From Server"
130 = "BACKDOOR DeepThroat 3.1 System Info From Server"
131 = "BACKDOOR DeepThroat 3.1 Drive Info Client Request"
132 = "BACKDOOR DeepThroat 3.1 Server FTP Port Change From Server"
133 = "BACKDOOR DeepThroat 3.1 Cached Passwords Client Request"
134 = "BACKDOOR DeepThroat 3.1 RAS Passwords Client Request"
135 = "BACKDOOR DeepThroat 3.1 Server Password Change Client Request"
136 = "BACKDOOR DeepThroat 3.1 Server Password Remove Client Request"
137 = "BACKDOOR DeepThroat 3.1 Rehash Client Request"
138 = "BACKDOOR DeepThroat 3.1 Server Rehash Client Request"
140 = "BACKDOOR DeepThroat 3.1 ICQ Alert OFF Client Request"
142 = "BACKDOOR DeepThroat 3.1 ICQ Alert ON Client Request"
143 = "BACKDOOR DeepThroat 3.1 Change Wallpaper Client Request"
148 = "BACKDOOR DeepThroat 3.1 Keylogger Active on Network"
149 = "BACKDOOR DeepThroat 3.1 Client Sending Data to Server on Network"
150 = "BACKDOOR DeepThroat 3.1 Server Active on Network"
154 = "BACKDOOR DeepThroat 3.1 Wrong Password"
156 = "BACKDOOR DeepThroat 3.1 Visible Window List Client Request"
160 = "BACKDOOR NetMetro Incoming Traffic"
164 = "BACKDOOR DeepThroat 3.1 Server Active on Network"
165 = "BACKDOOR DeepThroat 3.1 Keylogger on Server ON"
166 = "BACKDOOR DeepThroat 3.1 Show Picture Client Request"
167 = "BACKDOOR DeepThroat 3.1 Hide/Show Clock Client Request"
168 = "BACKDOOR DeepThroat 3.1 Hide/Show Desktop Client Request"
169 = "BACKDOOR DeepThroat 3.1 Swap Mouse Buttons Client Request"
170 = "BACKDOOR DeepThroat 3.1 Enable/Disable CTRL-ALT-DEL Client Request"
171 = "BACKDOOR DeepThroat 3.1 Freeze Mouse Client Request"
172 = "BACKDOOR DeepThroat 3.1 Show Dialog Box Client Request"
173 = "BACKDOOR DeepThroat 3.1 Show Replyable Dialog Box Client Request"
174 = "BACKDOOR DeepThroat 3.1 Hide/Show Start Button Client Request"
175 = "BACKDOOR DeepThroat 3.1 Resolution Change Client Request"
177 = "BACKDOOR DeepThroat 3.1 Keylogger on Server OFF"
179 = "BACKDOOR DeepThroat 3.1 FTP Server Port Client Request"
180 = "BACKDOOR DeepThroat 3.1 Process List Client request"
181 = "BACKDOOR DeepThroat 3.1 Close Port Scan Client Request"
182 = "BACKDOOR DeepThroat 3.1 Registry Add Client Request"
186 = "BACKDOOR DeepThroat 3.1 Monitor on/off Client Request"
187 = "BACKDOOR DeepThroat 3.1 Delete File Client Request"
188 = "BACKDOOR DeepThroat 3.1 Kill Window Client Request"
189 = "BACKDOOR DeepThroat 3.1 Disable Window Client Request"
190 = "BACKDOOR DeepThroat 3.1 Enable Window Client Request"
191 = "BACKDOOR DeepThroat 3.1 Change Window Title Client Request"
192 = "BACKDOOR DeepThroat 3.1 Hide Window Client Request"
193 = "BACKDOOR DeepThroat 3.1 Show Window Client Request"
194 = "BACKDOOR DeepThroat 3.1 Send Text to Window Client Request"
196 = "BACKDOOR DeepThroat 3.1 Hide/Show Systray Client Request"
197 = "BACKDOOR DeepThroat 3.1 Create Directory Client Request"
198 = "BACKDOOR DeepThroat 3.1 All Window List Client Request"
199 = "BACKDOOR DeepThroat 3.1 Play Sound Client Request"
200 = "BACKDOOR DeepThroat 3.1 Run Program Normal Client Request"
201 = "BACKDOOR DeepThroat 3.1 Run Program Hidden Client Request"
202 = "BACKDOOR DeepThroat 3.1 Get NET File Client Request"
203 = "BACKDOOR DeepThroat 3.1 Find File Client Request"
204 = "BACKDOOR DeepThroat 3.1 Find File Client Request"
205 = "BACKDOOR DeepThroat 3.1 HUP Modem Client Request"
206 = "BACKDOOR DeepThroat 3.1 CD ROM Open Client Request"
207 = "BACKDOOR DeepThroat 3.1 CD ROM Close Client Request"
293 = "IMAP EXPLOIT overflow"
295 = "IMAP EXPLOIT x86 linux overflow"
296 = "IMAP EXPLOIT x86 linux overflow"
297 = "IMAP EXPLOIT x86 linux overflow"
298 = "IMAP EXPLOIT x86 linux overflow"
299 = "IMAP EXPLOIT x86 linux overflow"
318 = "EXPLOIT bootp x86 bsd overfow"
319 = "EXPLOIT bootp x86 linux overflow"
338 = "FTP EXPLOIT format string"
340 = "FTP EXPLOIT overflow"
341 = "FTP EXPLOIT overflow"
342 = "FTP EXPLOIT wu-ftpd 2.6.0 site exec format string overflow Solaris 2.8"
343 = "FTP EXPLOIT wu-ftpd 2.6.0 site exec format string overflow FreeBSD"
345 = "FTP EXPLOIT wu-ftpd 2.6.0 site exec format string overflow generic"
346 = "FTP EXPLOIT wu-ftpd 2.6.0 site exec format string check"
348 = "FTP EXPLOIT wu-ftpd 2.6.0"
349 = "FTP EXPLOIT MKD overflow"
350 = "FTP EXPLOIT x86 linux overflow"
351 = "FTP EXPLOIT x86 linux overflow"
352 = "FTP EXPLOIT x86 linux overflow"
445 = "ICMP SKIP"
446 = "ICMP SKIP (Undefined Code!"
448 = "ICMP Source Quench (Undefined Code!)"
449 = "ICMP Time-To-Live Exceeded in Transit"
450 = "ICMP Time-To-Live Exceeded in Transit (Undefined Code!)"
455 = "ICMP Traceroute ipopts"
488 = "INFO Connection Closed MSG from Port 80"
490 = "INFO battle-mail traffic"
501 = "MISC source route lssre"
508 = "MISC gopher proxy"
513 = "MISC Cisco Catalyst Remote Access"
516 = "MISC SNMP NT UserList"
521 = "MISC Large UDP Packet"
529 = "NETBIOS DOS RFPoison"
534 = "NETBIOS SMB CD.."
535 = "NETBIOS SMB CD..."
536 = "NETBIOS SMB D access"
537 = "NETBIOS SMB IPC access"
538 = "NETBIOS SMB IPC access"
539 = "NETBIOS Samba clientaccess"
556 = "P2P Outbound GNUTella client request"
557 = "P2P GNUTella client request"
558 = "INFO Outbound GNUTella client request"
559 = "P2P Inbound GNUTella client request"
560 = "POLICY VNC server response"
561 = "P2P Napster Client Data"
562 = "P2P Napster Client Data"
563 = "P2P Napster Client Data"
564 = "P2P Napster Client Data"
565 = "P2P Napster Server Login"
566 = "POLICY PCAnywhere server response"
569 = "RPC snmpXdmi overflow attempt TCP"
570 = "RPC EXPLOIT ttdbserv solaris overflow"
571 = "RPC EXPLOIT ttdbserv Solaris overflow"
572 = "RPC DOS ttdbserv Solaris"
573 = "RPC AMD Overflow"
588 = "RPC portmap ttdbserv request UDP"
592 = "RPC rstatd query"
596 = "RPC portmap listing"
597 = "RPC portmap listing"
600 = "RPC EXPLOIT statdx"
601 = "RSERVICES rlogin LinuxNIS"
612 = "RPC rusers query UDP"
613 = "SCAN myscan"
615 = "SCAN SOCKS Proxy attempt"
616 = "SCAN ident version request"
617 = "SCAN ssh-research-scanner"
619 = "SCAN cybercop os probe"
622 = "SCAN ipEye SYN scan"
628 = "SCAN nmap TCP"
635 = "SCAN XTACACS logout"
636 = "SCAN cybercop udp bomb"
637 = "SCAN Webtrends Scanner UDP Probe"
647 = "SHELLCODE sparc setuid 0"
652 = "SHELLCODE Linux shellcode"
653 = "SHELLCODE x86 unicode NOOP"
656 = "SMTP EXPLOIT x86 windows CSMMail overflow"
666 = "SMTP sendmail 8.4.1 exploit"
674 = "MS-SQL xp_displayparamstmt possible buffer overflow"
675 = "MS-SQL xp_setsqlsecurity possible buffer overflow"
690 = "MS-SQL/SMB xp_printstatements possible buffer overflow"
695 = "MS-SQL/SMB xp_sprintf possible buffer overflow"
696 = "MS-SQL/SMB xp_showcolv possible buffer overflow"
697 = "MS-SQL/SMB xp_peekqueue possible buffer overflow"
698 = "MS-SQL/SMB xp_proxiedmetadata possible buffer overflow"
699 = "MS-SQL xp_printstatements possible buffer overflow"
700 = "MS-SQL/SMB xp_updatecolvbm possible buffer overflow"
701 = "MS-SQL xp_updatecolvbm possible buffer overflow"
702 = "MS-SQL/SMB xp_displayparamstmt possible buffer overflow"
703 = "MS-SQL/SMB xp_setsqlsecurity possible buffer overflow"
704 = "MS-SQL xp_sprintf possible buffer overflow"
705 = "MS-SQL xp_showcolv possible buffer overflow"
707 = "MS-SQL xp_proxiedmetadata possible buffer overflow"
709 = "TELNET 4Dgifts SGI account attempt"
710 = "TELNET EZsetup account attempt"
712 = "TELNET ld_library_path"
713 = "TELNET livingston DOS"
714 = "TELNET resolv_host_conf"
721 = "Virus - Possible pif Worm"
722 = "Virus - Possible NAVIDAD Worm"
723 = "Virus - Possible MyRomeo Worm"
729 = "Virus - Possible scr Worm"
730 = "Virus - Possible shs Worm"
732 = "Virus - Possible QAZ Worm Infection"
736 = "Virus - Successful eurocalculator execution"
737 = "Virus - Possible eurocalculator.exe file"
738 = "Virus - Possible Pikachu Pokemon Virus"
739 = "Virus - Possible Triplesix Worm"
740 = "Virus - Possible Tune.vbs"
741 = "Virus - Possible NAIL Worm"
742 = "Virus - Possible NAIL Worm"
743 = "Virus - Possible NAIL Worm"
744 = "Virus - Possible NAIL Worm"
745 = "Virus - Possible Papa Worm"
746 = "Virus - Possible Freelink Worm"
747 = "Virus - Possible Simbiosis Worm"
748 = "Virus - Possible BADASS Worm"
749 = "Virus - Possible ExploreZip.B Worm"
751 = "Virus - Possible wscript.KakWorm"
752 = "Virus Possible Suppl Worm"
753 = "Virus - Possible NewApt.Worm - theobbq.exe"
754 = "Virus - Possible Word Macro - VALE"
755 = "Virus - Possible IROK Worm"
756 = "Virus - Possible Fix2001 Worm"
757 = "Virus - Possible Y2K Zelu Trojan"
758 = "Virus - Possible The_Fly Trojan"
759 = "Virus - Possible Word Macro - VALE"
760 = "Virus - Possible Passion Worm"
761 = "Virus - Possible NewApt.Worm - cooler3.exe"
762 = "Virus - Possible NewApt.Worm - party.exe"
763 = "Virus - Possible NewApt.Worm - hog.exe"
764 = "Virus - Possible NewApt.Worm - goal1.exe"
765 = "Virus - Possible NewApt.Worm - pirate.exe"
766 = "Virus - Possible NewApt.Worm - video.exe"
767 = "Virus - Possible NewApt.Worm - baby.exe"
768 = "Virus - Possible NewApt.Worm - cooler1.exe"
769 = "Virus - Possible NewApt.Worm - boss.exe"
770 = "Virus - Possible NewApt.Worm - g-zilla.exe"
771 = "Virus - Possible ToadieE-mail Trojan"
773 = "Virus - Possible Happy99 Virus"
774 = "Virus - Possible CheckThis Trojan"
776 = "Virus - Possible NewApt.Worm - copier.exe"
777 = "Virus - Possible MyPics Worm"
778 = "Virus - Possible Babylonia - X-MAS.exe"
779 = "Virus - Possible NewApt.Worm - gadget.exe"
780 = "Virus - Possible NewApt.Worm - irnglant.exe"
781 = "Virus - Possible NewApt.Worm - casper.exe"
782 = "Virus - Possible NewApt.Worm - fborfw.exe"
783 = "Virus - Possible NewApt.Worm - saddam.exe"
784 = "Virus - Possible NewApt.Worm - bboy.exe"
785 = "Virus - Possible NewApt.Worm - monica.exe"
786 = "Virus - Possible NewApt.Worm - goal.exe"
787 = "Virus - Possible NewApt.Worm - panther.exe"
788 = "Virus - Possible NewApt.Worm - chestburst.exe"
789 = "Virus - Possible NewApt.Worm - farter.exe"
790 = "Virus - Possible Common Sense Worm"
791 = "Virus - Possible NewApt.Worm - cupid2.exe"
792 = "Virus - Possible Resume Worm"
794 = "Virus - Possible Resume Worm"
799 = "Virus - Possible Timofonica Worm"
800 = "Virus - Possible Resume Worm"
802 = "Virus - Possible Zipped Files Trojan"
808 = "WEB-CGI webdriver access"
809 = "WEB-CGI whois_raw.cgi arbitrary command execution attempt"
810 = "WEB-CGI whois_raw.cgi access"
811 = "WEB-CGI websitepro path access"
812 = "WEB-CGI webplus version access"
815 = "WEB-CGI websendmail access"
818 = "WEB-CGI dcforum.cgi access"
819 = "WEB-CGI mmstdod.cgi access"
820 = "WEB-CGI anaconda directory transversal attempt"
821 = "WEB-CGI imagemap.exe overflow attempt"
823 = "WEB-CGI cvsweb.cgi access"
825 = "WEB-CGI glimpse access"
826 = "WEB-CGI htmlscript access"
827 = "WEB-CGI info2www access"
828 = "WEB-CGI maillist.pl access"
829 = "WEB-CGI nph-test-cgi access"
830 = "WEB-CGI NPH-publish access"
832 = "WEB-CGI perl.exe access"
833 = "WEB-CGI rguest.exe access"
834 = "WEB-CGI rwwwshell.pl access"
836 = "WEB-CGI textcounter.pl access"
837 = "WEB-CGI uploader.exe access"
838 = "WEB-CGI webgais access"
839 = "WEB-CGI finger access"
840 = "WEB-CGI perlshop.cgi access"
841 = "WEB-CGI pfdisplay.cgi access"
842 = "WEB-CGI aglimpse access"
843 = "WEB-CGI anform2 access"
844 = "WEB-CGI args.bat access"
846 = "WEB-CGI bnbform.cgi access"
847 = "WEB-CGI campas access"
849 = "WEB-CGI view-source access"
850 = "WEB-CGI wais.pl access"
851 = "WEB-CGI files.pl access"
852 = "WEB-CGI wguest.exe access"
853 = "WEB-CGI wrap access"
854 = "WEB-CGI classifieds.cgi access"
855 = "WEB-CGI edit.pl access"
856 = "WEB-CGI environ.cgi access"
857 = "WEB-CGI faxsurvey access"
858 = "WEB-CGI filemail access"
859 = "WEB-CGI man.sh access"
860 = "WEB-CGI snork.bat access"
861 = "WEB-CGI w3-msql access"
862 = "WEB-CGI csh access"
863 = "WEB-CGI day5datacopier.cgi access"
864 = "WEB-CGI day5datanotifier.cgi access"
865 = "WEB-CGI ksh access"
866 = "WEB-CGI post-query access"
868 = "WEB-CGI rsh access"
869 = "WEB-CGI dumpenv.pl access"
870 = "WEB-CGI snorkerz.cmd access"
871 = "WEB-CGI survey.cgi access"
872 = "WEB-CGI tcsh access"
873 = "WEB-CGI scriptalias access"
874 = "WEB-CGI w3-msql solaris x86 access"
875 = "WEB-CGI win-c-sample.exe access"
877 = "WEB-CGI rksh access"
878 = "WEB-CGI w3tvars.pm access"
880 = "WEB-CGI LWGate access"
881 = "WEB-CGI archie access"
883 = "WEB-CGI flexform access"
884 = "WEB-CGI formmail access"
885 = "WEB-CGI bash access"
886 = "WEB-CGI phf access"
887 = "WEB-CGI www-sql access"
889 = "WEB-CGI ppdscgi.exe access"
890 = "WEB-CGI sendform.cgi access"
891 = "WEB-CGI upload.pl access"
892 = "WEB-CGI AnyForm2 access"
893 = "WEB-CGI MachineInfo access"
895 = "WEB-CGI redirect access"
896 = "WEB-CGI way-board access"
897 = "WEB-CGI pals-cgi access"
898 = "WEB-CGI commerce.cgi access"
901 = "WEB-CGI webspirs.cgi access"
902 = "WEB-CGI tstisapi.dll access"
903 = "WEB-COLDFUSION cfcache.map access"
909 = "WEB-COLDFUSION datasource username attempt"
910 = "WEB-COLDFUSION fileexists.cfm access"
911 = "WEB-COLDFUSION exprcalc access"
912 = "WEB-COLDFUSION parks access"
913 = "WEB-COLDFUSION cfappman access"
914 = "WEB-COLDFUSION beaninfo access"
915 = "WEB-COLDFUSION evaluate.cfm access"
916 = "WEB-COLDFUSION getodbcdsn access"
917 = "WEB-COLDFUSION db connections flush attempt"
918 = "WEB-COLDFUSION expeval access"
919 = "WEB-COLDFUSION datasource passwordattempt"
920 = "WEB-COLDFUSION datasource attempt"
922 = "WEB-COLDFUSION displayfile access"
923 = "WEB-COLDFUSION getodbcin attempt"
925 = "WEB-COLDFUSION mainframeset access"
926 = "WEB-COLDFUSION set odbc ini attempt"
927 = "WEB-COLDFUSION settings refresh attempt"
928 = "WEB-COLDFUSION exampleapp access"
929 = "WEB-COLDFUSION CFUSION_VERIFYMAIL access"
930 = "WEB-COLDFUSION snippets attempt"
931 = "WEB-COLDFUSION cfmlsyntaxcheck.cfm access"
932 = "WEB-COLDFUSION application.cfm access"
933 = "WEB-COLDFUSION onrequestend.cfm access"
936 = "WEB-COLDFUSION gettempdirectory.cfm access-"
937 = "WEB-FRONTPAGE _vti_rpc access"
940 = "WEB-FRONTPAGE shtml.dll access"
941 = "WEB-FRONTPAGE contents.htm access"
942 = "WEB-FRONTPAGE orders.htm access"
943 = "WEB-FRONTPAGE fpsrvadm.exe access"
944 = "WEB-FRONTPAGE fpremadm.exe access"
946 = "WEB-FRONTPAGE fpadmcgi.exe access"
947 = "WEB-FRONTPAGE orders.txt access"
949 = "WEB-FRONTPAGE registrations.htm access"
950 = "WEB-FRONTPAGE cfgwiz.exe access"
954 = "WEB-FRONTPAGE form_results.htm access"
955 = "WEB-FRONTPAGE access.cnf access"
956 = "WEB-FRONTPAGE register.txt access"
957 = "WEB-FRONTPAGE registrations.txt access"
959 = "WEB-FRONTPAGE service.pwd"
960 = "WEB-FRONTPAGE service.stp access"
961 = "WEB-FRONTPAGE services.cnf access"
962 = "WEB-FRONTPAGE shtml.exe access"
963 = "WEB-FRONTPAGE svcacl.cnf access"
964 = "WEB-FRONTPAGE users.pwd access"
965 = "WEB-FRONTPAGE writeto.cnf access"
966 = "WEB-FRONTPAGE fourdots request"
968 = "WEB-FRONTPAGE register.htm access"
984 = "WEB-IIS JET VBA access"
985 = "WEB-IIS JET VBA access"
1004 = "WEB-IIS codebrowser Exair access"
1005 = "WEB-IIS codebrowser SDK access"
1010 = "WEB-IIS encoding access"
1012 = "WEB-IIS fpcount attempt"
1013 = "WEB-IIS fpcount access"
1028 = "WEB-IIS query.asp access"
1031 = "WEB-IIS /SiteServer/Publishing/viewcode.asp access"
1032 = "WEB-IIS showcode access"
1033 = "WEB-IIS showcode access"
1034 = "WEB-IIS showcode access"
1035 = "WEB-IIS showcode access"
1036 = "WEB-IIS showcode access"
1047 = "WEB-MISC Netscape Enterprise DOS"
1048 = "WEB-MISC Netscape Enterprise directory listing attempt"
1049 = "WEB-MISC iPlanet ../../ DOS attempt"
1053 = "WEB-CGI ads.cgi command execution attempt"
1056 = "WEB-MISC Tomcat view source attempt"
1057 = "WEB-MISC ftp attempt"
1058 = "WEB-MISC xp_enumdsn attempt"
1059 = "WEB-MISC xp_filelist attempt"
1060 = "WEB-MISC xp_availablemedia attempt"
1061 = "WEB-MISC xp_cmdshell attempt"
1064 = "WEB-MISC wsh attempt"
1065 = "WEB-MISC rcmd attempt"
1068 = "WEB-MISC tftp attempt"
1069 = "WEB-MISC xp_regread attempt"
1077 = "WEB-MISC queryhit.htm access"
1078 = "WEB-MISC counter.exe access"
1081 = "WEB-MISC Netscape Servers suite DOS"
1082 = "WEB-MISC amazon 1-click cookie theft"
1083 = "WEB-MISC unify eWave ServletExec DOS"
1084 = "WEB-MISC Allaire JRUN DOS attempt"
1085 = "WEB-PHP strings overflow"
1086 = "WEB-PHP strings overflow"
1090 = "WEB-CGI Allaire Pro Web Shell attempt"
1091 = "WEB-MISC ICQ Webfront HTTP DOS"
1095 = "WEB-MISC Talentsoft Web+ Source Code view access"
1096 = "WEB-MISC Talentsoft Web+ internal IP Address access"
1097 = "WEB-CGI Talentsoft Web+ exploit attempt"
1098 = "WEB-MISC SmartWin CyberOffice Shopping Cart access"
1099 = "WEB-MISC cybercop scan"
1100 = "WEB-MISC L3retriever HTTP Probe"
1101 = "WEB-MISC Webtrends HTTP probe"
1102 = "WEB-MISC Nessus 404 probe"
1105 = "WEB-MISC BigBrother access"
1106 = "WEB-CGI Poll-it access"
1107 = "WEB-MISC ftp.pl access"
1108 = "WEB-MISC Tomcat server snoop access"
1109 = "WEB-MISC ROXEN directory list attempt"
1110 = "WEB-MISC apache source.asp file access"
1114 = "WEB-MISC prefix-get //"
1115 = "WEB-MISC ICQ webserver DOS"
1116 = "WEB-MISC Lotus DelDoc attempt"
1117 = "WEB-MISC Lotus EditDoc attempt"
1118 = "WEB-MISC ls -l"
1119 = "WEB-MISC mlog.phtml access"
1120 = "WEB-MISC mylog.phtml access"
1121 = "WEB-MISC O\\'Reilly args.bat access"
1123 = "WEB-MISC ?PageServices access"
1124 = "WEB-MISC Ecommerce check.txt access"
1125 = "WEB-MISC webcart access"
1126 = "WEB-MISC AuthChangeUrl access"
1127 = "WEB-MISC convert.bas access"
1128 = "WEB-MISC cpshost.dll access"
1130 = "WEB-MISC .wwwacl access"
1131 = "WEB-MISC .wwwacl access"
1132 = "WEB-MISC Netscape Unixware overflow"
1136 = "WEB-MISC cd.."
1138 = "WEB-MISC Cisco Web DOS attempt"
1140 = "WEB-MISC guestbook.pl access"
1141 = "WEB-MISC handler access"
1142 = "WEB-MISC /.... access"
1143 = "WEB-MISC ///cgi-bin access"
1144 = "WEB-MISC /cgi-bin/// access"
1145 = "WEB-MISC /~root access"
1146 = "WEB-MISC Ecommerce import.txt access"
1147 = "WEB-MISC cat access"
1148 = "WEB-MISC Ecommerce import.txt access"
1149 = "WEB-CGI count.cgi access"
1150 = "WEB-MISC Domino catalog.nsf access"
1151 = "WEB-MISC Domino domcfg.nsf access"
1152 = "WEB-MISC Domino domlog.nsf access"
1153 = "WEB-MISC Domino log.nsf access"
1154 = "WEB-MISC Domino names.nsf access"
1155 = "WEB-MISC Ecommerce checks.txt access"
1156 = "WEB-MISC apache DOS attempt"
1157 = "WEB-MISC Netscape PublishingXpert access"
1160 = "WEB-MISC Netscape dir index wp"
1161 = "WEB-PHP piranha passwd.php3 access"
1164 = "WEB-MISC shopping cart access access"
1165 = "WEB-MISC Novell Groupwise gwweb.exe access"
1168 = "WEB-MISC mall log order access"
1172 = "WEB-CGI bigconf.cgi access"
1173 = "WEB-MISC architext_query.pl access"
1174 = "WEB-CGI /cgi-bin/jj access"
1177 = "WEB-MISC Netscape Enterprise Server directory view"
1178 = "WEB-PHP Phorum read access"
1179 = "WEB-PHP Phorum violation access"
1180 = "WEB-MISC get32.exe access"
1181 = "WEB-MISC Annex Terminal DOS attempt"
1182 = "WEB-MISC cgitest.exe attempt"
1183 = "WEB-MISC Netscape Enterprise Server directory view"
1184 = "WEB-MISC Netscape Enterprise Server directory view"
1185 = "WEB-CGI bizdbsearch attempt"
1192 = "WEB-MISC Trend Micro OfficeScan access"
1193 = "WEB-MISC oracle web arbitrary command execution attempt"
1194 = "WEB-CGI sojourn.cgi File attempt"
1195 = "WEB-CGI sojourn.cgi access"
1197 = "WEB-PHP Phorum code access"
1200 = "ATTACK-RESPONSES Invalid URL"
1201 = "ATTACK-RESPONSES 403 Forbidden"
1202 = "WEB-MISC search.vts access"
1205 = "WEB-CGI axs.cgi access"
1206 = "WEB-CGI cachemgr.cgi access"
1207 = "WEB-MISC htgrep access"
1208 = "WEB-CGI responder.cgi access"
1209 = "WEB-MISC .nsconfig access"
1211 = "WEB-CGI web-map.cgi access"
1213 = "WEB-MISC backup access"
1214 = "WEB-MISC intranet access"
1216 = "WEB-MISC filemail access"
1217 = "WEB-MISC plusmail access"
1219 = "WEB-CGI dfire.cgi access"
1220 = "WEB-MISC ultraboard access"
1221 = "WEB-MISC musicat empower access"
1222 = "WEB-CGI pals-cgi arbitrary file access attempt"
1224 = "WEB-MISC ROADS search.pl attempt"
1230 = "WEB-MISC VirusWall FtpSave access"
1231 = "WEB-MISC VirusWall catinfo access"
1232 = "WEB-MISC VirusWall catinfo access"
1234 = "WEB-MISC VirusWall FtpSaveCSP access"
1235 = "WEB-MISC VirusWall FtpSaveCVP access"
1236 = "WEB-MISC Tomcat sourecode view"
1237 = "WEB-MISC Tomcat sourecode view"
1238 = "WEB-MISC Tomcat sourecode view"
1239 = "NETBIOS RFParalyze Attempt"
1246 = "WEB-FRONTPAGE rad overflow attempt"
1247 = "WEB-FRONTPAGE rad overflow attempt"
1248 = "WEB-FRONTPAGE rad fp30reg.dll access"
1249 = "WEB-FRONTPAGE frontpage rad fp4areg.dll access"
1252 = "TELNET bsd telnet exploit response"
1253 = "TELNET bsd exploit client finishing"
1254 = "WEB-PHP PHPLIB remote command attempt"
1255 = "WEB-PHP PHPLIB remote command attempt"
1258 = "WEB-MISC HP OpenView Manager DOS"
1259 = "WEB-MISC SWEditServlet access"
1274 = "RPC portmap ttdbserv request TCP"
1276 = "RPC portmap ypserv request TCP"
1277 = "RPC portmap ypupdated request UDP"
1278 = "RPC rstatd query"
1282 = "RPC EXPLOIT statdx"
1288 = "WEB-FRONTPAGE /_vti_bin/ access"
1291 = "WEB-MISC sml3com access"
1293 = "NETBIOS nimda .eml"
1294 = "NETBIOS nimda .nws"
1295 = "NETBIOS nimda RICHED20.DLL"
1296 = "RPC portmap request yppasswdd"
1297 = "RPC portmap request yppasswdd"
1302 = "WEB-MISC console.exe access"
1303 = "WEB-MISC cs.exe access"
1304 = "WEB-CGI txt2html.cgi access"
1307 = "WEB-CGI store.cgi access"
1308 = "WEB-CGI sendmessage.cgi access"
1309 = "WEB-CGI zsh access"
1361 = "WEB-ATTACKS nmap command attempt"
1362 = "WEB-ATTACKS xterm command attempt"
1371 = "WEB-ATTACKS /etc/motd access"
1376 = "WEB-MISC jrun directory browse attempt"
1381 = "WEB-MISC Trend Micro OfficeScan attempt"
1384 = "MISC UPnP malformed advertisement"
1386 = "MS-SQL/SMB raiserror possible buffer overflow"
1388 = "MISC UPnP Location overflow"
1390 = "SHELLCODE x86 inc ebx NOOP"
1391 = "WEB-MISC Phorecast remote code execution attempt"
1392 = "WEB-CGI lastlines.cgi access"
1393 = "MISC AIM AddGame attempt"
1395 = "WEB-CGI zml.cgi attempt"
1396 = "WEB-CGI zml.cgi access"
1403 = "WEB-MISC viewcode access"
1404 = "WEB-MISC showcode access"
1405 = "WEB-CGI AHG search.cgi access"
1406 = "WEB-CGI agora.cgi access"
1407 = "WEB-PHP smssend.php access"
1409 = "SNMP community string buffer overflow attempt"
1410 = "WEB-CGI dcboard.cgi access"
1421 = "SNMP AgentX/tcp request"
1423 = "WEB-PHP content-disposition memchr overflow"
1424 = "SHELLCODE x86 EB OC NOOP"
1425 = "WEB-PHP content-disposition"
1426 = "SNMP PROTOS test-suite-req-app attempt"
1427 = "SNMP PROTOS test-suite-trap-app attempt"
1428 = "MULTIMEDIA audio galaxy keepalive"
1429 = "POLICY poll.gotomypc.com access"
1430 = "TELNET Solaris memory mismanagement exploit attempt"
1433 = "WEB-MISC .history access"
1434 = "WEB-MISC .bash_history access"
1436 = "MULTIMEDIA Quicktime User Agent access"
1437 = "MULTIMEDIA Windows Media audio download"
1438 = "MULTIMEDIA Windows Media Video download"
1439 = "MULTIMEDIA Shoutcast playlist redirection"
1440 = "MULTIMEDIA Icecast playlist redirection"
1447 = "MISC MS Terminal server request (RDP)"
1448 = "MISC MS Terminal server request"
1451 = "WEB-CGI NPH-publish access"
1452 = "WEB-CGI args.cmd access"
1453 = "WEB-CGI AT-generated.cgi access"
1454 = "WEB-CGI wwwwais access"
1455 = "WEB-CGI calender.pl access"
1458 = "WEB-CGI user_update_passwd.pl access"
1459 = "WEB-CGI bb-histlog.sh access"
1460 = "WEB-CGI bb-histsvc.sh access"
1461 = "WEB-CGI bb-rep.sh access"
1462 = "WEB-CGI bb-replog.sh access"
1464 = "ATTACK-RESPONSES oracle one hour install"
1465 = "WEB-CGI auktion.cgi access"
1466 = "WEB-CGI cgiforum.pl access"
1467 = "WEB-CGI directorypro.cgi access"
1468 = "WEB-CGI Web Shopper shopper.cgi attempt"
1469 = "WEB-CGI Web Shopper shopper.cgi access"
1470 = "WEB-CGI listrec.pl access"
1471 = "WEB-CGI mailnews.cgi access"
1472 = "WEB-CGI book.cgi access"
1473 = "WEB-CGI newsdesk.cgi access"
1474 = "WEB-CGI cal_make.pl access"
1475 = "WEB-CGI mailit.pl access"
1476 = "WEB-CGI sdbsearch.cgi access"
1477 = "WEB-CGI swc attempt"
1478 = "WEB-CGI swc access"
1479 = "WEB-CGI ttawebtop.cgi arbitrary file attempt"
1480 = "WEB-CGI ttawebtop.cgi access"
1481 = "WEB-CGI upload.cgi access"
1482 = "WEB-CGI view_source access"
1483 = "WEB-CGI ustorekeeper.pl access"
1489 = "WEB-MISC /~nobody access"
1493 = "WEB-MISC RBS ISP /newuser access"
1494 = "WEB-CGI SIX webboard generate.cgi attempt"
1495 = "WEB-CGI SIX webboard generate.cgi access"
1496 = "WEB-CGI spin_client.cgi access"
1499 = "WEB-MISC SiteScope Service access"
1500 = "WEB-MISC ExAir access"
1502 = "WEB-CGI a1stats a1disp3.cgi access"
1505 = "WEB-CGI alchemy http server PRN arbitrary command execution attempt"
1506 = "WEB-CGI alchemy http server NUL arbitrary command execution attempt"
1507 = "WEB-CGI alibaba.pl arbitrary command execution attempt"
1508 = "WEB-CGI alibaba.pl access"
1510 = "WEB-CGI test.bat arbitrary command execution attempt"
1511 = "WEB-CGI test.bat access"
1512 = "WEB-CGI input.bat arbitrary command execution attempt"
1513 = "WEB-CGI input.bat access"
1514 = "WEB-CGI input2.bat arbitrary command execution attempt"
1515 = "WEB-CGI input2.bat access"
1516 = "WEB-CGI envout.bat arbitrary command execution attempt"
1517 = "WEB-CGI envout.bat access"
1518 = "WEB-MISC nstelemetry.adp access"
1521 = "WEB-MISC server-status access"
1522 = "WEB-MISC ans.pl attempt"
1523 = "WEB-MISC ans.pl access"
1524 = "WEB-MISC AxisStorpoint CD attempt"
1525 = "WEB-MISC Axis Storpoint CD access"
1528 = "WEB-MISC BBoard access"
1531 = "WEB-CGI bb-hist.sh attempt"
1532 = "WEB-CGI bb-hostscv.sh attempt"
1533 = "WEB-CGI bb-hostscv.sh access"
1534 = "WEB-CGI agora.cgi attempt"
1535 = "WEB-CGI bizdbsearch access"
1538 = "NNTP AUTHINFO USER overflow attempt"
1539 = "WEB-CGI /cgi-bin/ls access"
1540 = "WEB-COLDFUSION ?Mode=debug attempt"
1542 = "WEB-CGI cgimail access"
1543 = "WEB-CGI cgiwrap access"
1547 = "WEB-CGI csSearch.cgi arbitrary command execution attempt"
1548 = "WEB-CGI csSearch.cgi access"
1551 = "WEB-MISC /CVS/Entries access"
1552 = "WEB-MISC cvsweb version access"
1553 = "WEB-CGI /cart/cart.cgi access"
1554 = "WEB-CGI dbman db.cgi access"
1555 = "WEB-CGI DCShop access"
1556 = "WEB-CGI DCShop orders.txt access"
1557 = "WEB-CGI DCShop auth_user_file.txt access"
1558 = "WEB-MISC Delegate whois overflow attempt"
1559 = "WEB-MISC /doc/packages access"
1560 = "WEB-MISC /doc/ access"
1561 = "WEB-MISC ?open access"
1563 = "WEB-MISC login.htm attempt"
1564 = "WEB-MISC login.htm access"
1565 = "WEB-CGI eshop.pl arbitrary commane execution attempt"
1566 = "WEB-CGI eshop.pl access"
1570 = "WEB-CGI loadpage.cgi access"
1572 = "WEB-CGI commerce.cgi arbitrary file access attempt"
1573 = "WEB-CGI cgiforum.pl attempt"
1574 = "WEB-CGI directorypro.cgi attempt"
1575 = "WEB-MISC Domino mab.nsf access"
1576 = "WEB-MISC Domino cersvr.nsf access"
1577 = "WEB-MISC Domino setup.nsf access"
1578 = "WEB-MISC Domino statrep.nsf access"
1580 = "WEB-MISC Domino events4.nsf access"
1581 = "WEB-MISC Domino ntsync4.nsf access"
1582 = "WEB-MISC Domino collect4.nsf access"
1583 = "WEB-MISC Domino mailw46.nsf access"
1584 = "WEB-MISC Domino bookmark.nsf access"
1585 = "WEB-MISC Domino agentrunner.nsf access"
1586 = "WEB-MISC Domino mail.box access"
1587 = "WEB-MISC cgitest.exe access"
1588 = "WEB-MISC SalesLogix Eviewer access"
1589 = "WEB-MISC musicat empower attempt"
1590 = "WEB-CGI faqmanager.cgi arbitrary file access attempt"
1591 = "WEB-CGI faqmanager.cgi access"
1592 = "WEB-CGI /fcgi-bin/echo.exe access"
1593 = "WEB-CGI FormHandler.cgi external site redirection attempt"
1594 = "WEB-CGI FormHandler.cgi access"
1597 = "WEB-CGI guestbook.cgi access"
1599 = "WEB-CGI search.cgi access"
1603 = "WEB-MISC DELETE attempt"
1606 = "WEB-CGI icat access"
1608 = "WEB-CGI htmlscript attempt"
1609 = "WEB-CGI faxsurvey arbitrary file read attempt"
1611 = "WEB-CGI eXtropia webstore access"
1612 = "WEB-MISC ftp.pl attempt"
1613 = "WEB-MISC handler attempt"
1614 = "WEB-MISC Novell Groupwise gwweb.exe attempt"
1615 = "WEB-MISC htgrep attempt"
1617 = "WEB-CGI Bugzilla doeditvotes.cgi access"
1619 = "EXPERIMENTAL WEB-IIS .htr request"
1620 = "BAD TRAFFIC Non-Standard IP protocol"
1629 = "OTHER-IDS SecureNetPro traffic"
1634 = "POP3 PASS overflow attempt"
1635 = "POP3 APOP overflow attempt"
1637 = "WEB-CGI yabb.cgi access"
1642 = "WEB-CGI document.d2w access"
1643 = "WEB-CGI db2www access"
1644 = "WEB-CGI test-cgi attempt"
1646 = "WEB-CGI test.cgi access"
1647 = "WEB-CGI faxsurvey attempt (full path)"
1648 = "WEB-CGI perl.exe command attempt"
1649 = "WEB-CGI perl command attempt"
1650 = "WEB-CGI tst.bat access"
1651 = "WEB-CGI enivorn.pl access"
1652 = "WEB-CGI campus attempt"
1653 = "WEB-CGI campus access"
1654 = "WEB-CGI cart32.exe access"
1655 = "WEB-CGI pfdispaly.cgi arbitrary command execution attempt"
1656 = "WEB-CGI pfdispaly.cgi access"
1658 = "WEB-CGI pagelog.cgi access"
1659 = "WEB-COLDFUSION sendmail.cfm access"
1663 = "WEB-MISC *.pl access"
1664 = "WEB-MISC mkplog.exe access"
1665 = "WEB-MISC mkilog.exe access"
1666 = "ATTACK-RESPONSES index of /cgi-bin/ response"
1668 = "WEB-CGI /cgi-bin/ access"
1669 = "WEB-CGI /cgi-dos/ access"
1670 = "WEB-MISC /home/ftp access"
1671 = "WEB-MISC /home/www access"
1698 = "ORACLE execute_system attempt"
1700 = "WEB-CGI imagemap.exe access"
1702 = "WEB-CGI Amaya templates sendtemp.pl access"
1705 = "WEB-CGI echo.bat arbitrary command execution attempt"
1706 = "WEB-CGI echo.bat access"
1707 = "WEB-CGI hello.bat arbitrary command execution attempt"
1708 = "WEB-CGI hello.bat access"
1709 = "WEB-CGI ad.cgi access"
1710 = "WEB-CGI bbs_forum.cgi access"
1711 = "WEB-CGI bsguest.cgi access"
1712 = "WEB-CGI bslist.cgi access"
1713 = "WEB-CGI cgforum.cgi access"
1714 = "WEB-CGI newdesk access"
1715 = "WEB-CGI register.cgi access"
1716 = "WEB-CGI gbook.cgi access"
1717 = "WEB-CGI simplestguest.cgi access"
1718 = "WEB-CGI statusconfig.pl access"
1720 = "WEB-CGI talkback.cgi access"
1721 = "WEB-CGI adcycle access"
1722 = "WEB-CGI MachineInfo access"
1723 = "WEB-CGI emumail.cgi NULL attempt"
1724 = "WEB-CGI emumail.cgi access"
1727 = "WEB-CGI SGI InfoSearch fname access"
1731 = "WEB-CGI a1stats access"
1735 = "WEB-CLIENT XMLHttpRequest attempt"
1736 = "WEB-PHP squirrel mail spell-check arbitrary command attempt"
1737 = "WEB-PHP squirrel mail theme arbitrary command attempt"
1738 = "WEB-MISC global.inc access"
1740 = "WEB-PHP DNSTools authentication bypass attempt"
1741 = "WEB-PHP DNSTools access"
1742 = "WEB-PHP Blahz-DNS dostuff.php modify user attempt"
1743 = "WEB-PHP Blahz-DNS dostuff.php access"
1744 = "WEB-MISC SecureSite authentication bypass attempt"
1745 = "WEB-PHP Messagerie supp_membre.php access"
1749 = "EXPERIMENTAL WEB-IIS .NET trace.axd access"
1752 = "MISC AIM AddExternalApp attempt"
1757 = "WEB-MISC b2 arbitrary command execution attempt"
1758 = "WEB-MISC b2 access"
1760 = "OTHER-IDS ISS RealSecure 6 event collector connection attempt"
1761 = "OTHER-IDS ISS RealSecure 6 daemon connection attempt"
1762 = "WEB-CGI phf arbitrary command execution attempt"
1763 = "WEB-CGI Nortel Contivity cgiproc DOS attempt"
1764 = "WEB-CGI Nortel Contivity cgiproc DOS attempt"
1765 = "WEB-CGI Nortel Contivity cgiproc access"
1766 = "WEB-MISC search.dll directory listing attempt"
1767 = "WEB-MISC search.dll access"
1769 = "WEB-MISC .DS_Store access"
1770 = "WEB-MISC .FBCIndex access"
1771 = "POLICY IPSec PGPNet connection attempt"
1774 = "WEB-PHP bb_smilies.php access"
1780 = "IMAP EXPLOIT partial body overflow attempt"
1787 = "WEB-CGI csPassword.cgi access"
1788 = "WEB-CGI csPassword password.cgi.tmp access"
1792 = "NNTP return code buffer overflow attempt"
1801 = "WEB-IIS .asp HTTP header buffer overflow attempt"
1802 = "WEB-IIS .asa HTTP header buffer overflow attempt"
1803 = "WEB-IIS .cer HTTP header buffer overflow attempt"
1804 = "WEB-IIS .cdx HTTP header buffer overflow attempt"
1807 = "WEB-MISC Transfer-Encoding\\: chunked"
1815 = "WEB-PHP directory.php arbitrary command attempt"
1816 = "WEB-PHP directory.php access"
1819 = "MISC Alcatel PABX 4400 connection attempt"
1820 = "WEB-MISC IBM Net.Commerce orderdspc.d2w access"
1824 = "WEB-CGI alienform.cgi access"
1825 = "WEB-CGI AlienForm af.cgi access"
1826 = "WEB-MISC WEB-INF access"
1829 = "WEB-MISC Tomcat TroubleShooter servlet access"
1830 = "WEB-MISC Tomcat SnoopServlet servlet access"
1840 = "WEB-CLIENT Javascript document.domain attempt"
1846 = "POLICY vncviewer Java applet download attempt"
1847 = "WEB-MISC webalizer access"
1848 = "WEB-MISC webcart-lite access"
1849 = "WEB-MISC webfind.exe access"
1850 = "WEB-CGI way-board.cgi access"
1851 = "WEB-MISC active.log access"
1865 = "WEB-CGI webdist.cgi arbitrary command attempt"
1867 = "MISC xdmcp info query"
1868 = "WEB-CGI story.pl arbitrary file read attempt"
1869 = "WEB-CGI story.pl access"
1870 = "WEB-CGI siteUserMod.cgi access"
1872 = "WEB-MISC Oracle Dynamic Monitoring Services (dms) access"
1873 = "WEB-MISC globals.jsa access"
1874 = "WEB-MISC Oracle Java Process Manager access"
1875 = "WEB-CGI cgicso access"
1876 = "WEB-CGI nph-publish.cgi access"
1877 = "WEB-CGI printenv access"
1878 = "WEB-CGI sdbsearch.cgi access"
1879 = "WEB-CGI book.cgi arbitrary command execution attempt"
1880 = "WEB-MISC oracle web application server access"
1881 = "WEB-MISC bad HTTP/1.1 request, Potentially worm attack"
1887 = "MISC OpenSSL Worm traffic"
1889 = "MISC slapper worm admin traffic"
1893 = "SNMP missing community string attempt"
1900 = "ATTACK-RESPONSES successful kadmind buffer overflow attempt"
1901 = "ATTACK-RESPONSES successful kadmind buffer overflow attempt"
1931 = "WEB-CGI rpc-nlog.pl access"
1932 = "WEB-CGI rpc-smb.pl access"
1933 = "WEB-CGI cart.cgi access"
1934 = "POP2 FOLD overflow attempt"
1935 = "POP2 FOLD arbitrary file attempt"
1936 = "POP3 AUTH overflow attempt"
1937 = "POP3 LIST overflow attempt"
1938 = "POP3 XTND overflow attempt"
1939 = "MISC bootp hardware address length overflow"
1940 = "MISC bootp invalid hardware type"
1943 = "WEB-MISC /Carello/add.exe access"
1944 = "WEB-MISC /ecscripts/ecware.exe access"
1947 = "WEB-MISC answerbook2 arbitrary command execution attempt"
1957 = "RPC sadmind UDP PING"
1958 = "RPC sadmind TCP PING"
1959 = "RPC portmap NFS request UDP"
1960 = "RPC portmap NFS request TCP"
1961 = "RPC portmap RQUOTA request UDP"
1962 = "RPC portmap RQUOTA request TCP"
1966 = "MISC GlobalSunTech Access Point Information Disclosure attempt"
1967 = "WEB-PHP phpbb quick-reply.php arbitrary command attempt"
1968 = "WEB-PHP phpbb quick-reply.php access"
1969 = "WEB-MISC ion-p access"
1975 = "FTP DELE overflow attempt"
1977 = "WEB-MISC xp_regwrite attempt"
1978 = "WEB-MISC xp_regdeletekey attempt"
1979 = "WEB-MISC perl post attempt"
1994 = "WEB-CGI vpasswd.cgi access"
1995 = "WEB-CGI alya.cgi access"
1996 = "WEB-CGI viralator.cgi access"
1997 = "WEB-PHP read_body.php access attempt"
1998 = "WEB-PHP calendar.php access"
1999 = "WEB-PHP edit_image.php access"
2251 = "NETBIOS DCERPC Remote Activation bind attempt"
2252 = "NETBIOS SMB DCERPC Remote Activation bind attempt"
103 = "BACKDOOR subseven 22"
104 = "BACKDOOR - Dagger_1.4.0_client_connect"
105 = "BACKDOOR - Dagger_1.4.0"
106 = "BACKDOOR ACKcmdC trojan scan"
107 = "BACKDOOR subseven DEFCON8 2.1 access"
108 = "BACKDOOR QAZ Worm Client Login access"
109 = "BACKDOOR netbus active"
110 = "BACKDOOR netbus getinfo"
111 = "BACKDOOR netbus getinfo"
112 = "BACKDOOR BackOrifice access"
114 = "BACKDOOR netbus active"
115 = "BACKDOOR netbus active"
116 = "BACKDOOR BackOrifice access"
117 = "BACKDOOR Infector.1.x"
118 = "BACKDOOR SatansBackdoor.2.0.Beta"
119 = "BACKDOOR Doly 2.0 access"
120 = "BACKDOOR Infector 1.6 Server to Client"
121 = "BACKDOOR Infector 1.6 Client to Server Connection Request"
141 = "BACKDOOR HackAttack 1.20 Connect"
144 = "FTP ADMw0rm ftp login attempt"
145 = "BACKDOOR GirlFriendaccess"
146 = "BACKDOOR NetSphere access"
147 = "BACKDOOR GateCrasher"
151 = "BACKDOOR DeepThroat 3.1 Client Sending Data to Server on Network"
152 = "BACKDOOR BackConstruction 2.1 Connection"
153 = "BACKDOOR DonaldDick 1.53 Traffic"
155 = "BACKDOOR NetSphere 1.31.337 access"
157 = "BACKDOOR BackConstruction 2.1 Client FTP Open Request"
158 = "BACKDOOR BackConstruction 2.1 Server FTP Open Reply"
159 = "BACKDOOR NetMetro File List"
161 = "BACKDOOR Matrix 2.0 Client connect"
162 = "BACKDOOR Matrix 2.0 Server access"
163 = "BACKDOOR WinCrash 1.0 Server Active"
176 = "BACKDOOR DeepThroat 3.1 Hide/Show Start Button Client Request"
183 = "BACKDOOR SIGNATURE - Q ICMP"
184 = "BACKDOOR Q access"
185 = "BACKDOOR CDK"
195 = "BACKDOOR DeepThroat 3.1 Server Response"
208 = "BACKDOOR PhaseZero Server Active on Network"
209 = "BACKDOOR w00w00 attempt"
210 = "BACKDOOR attempt"
211 = "BACKDOOR MISC r00t attempt"
212 = "BACKDOOR MISC rewt attempt"
213 = "BACKDOOR MISC Linux rootkit attempt"
214 = "BACKDOOR MISC Linux rootkit attempt lrkr0x"
215 = "BACKDOOR MISC Linux rootkit attempt"
216 = "BACKDOOR MISC Linux rootkit satori attempt"
217 = "BACKDOOR MISC sm4ck attempt"
218 = "BACKDOOR MISC Solaris 2.5 attempt"
219 = "BACKDOOR HidePak backdoor attempt"
220 = "BACKDOOR HideSource backdoor attempt"
221 = "DDOS TFN Probe"
222 = "DDOS tfn2k icmp possible communication"
223 = "DDOS Trin00\\:DaemontoMaster(PONGdetected)"
224 = "DDOS Stacheldraht server spoof"
225 = "DDOS Stacheldraht gag server response"
226 = "DDOS Stacheldraht server response"
227 = "DDOS Stacheldraht client spoofworks"
228 = "DDOS TFN client command BE"
229 = "DDOS Stacheldraht client check skillz"
230 = "DDOS shaft client to handler"
231 = "DDOS Trin00\\:DaemontoMaster(messagedetected)"
232 = "DDOS Trin00\\:DaemontoMaster(*HELLO*detected)"
233 = "DDOS Trin00\\:Attacker to Master default startup password"
234 = "DDOS Trin00 Attacker to Master default password"
235 = "DDOS Trin00 Attacker to Master default mdie password"
236 = "DDOS Stacheldraht client check gag"
237 = "DDOS Trin00\\:MastertoDaemon(defaultpassdetected!)"
238 = "DDOS TFN server response"
239 = "DDOS shaft handler to agent"
240 = "DDOS shaft agent to handler"
241 = "DDOS shaft synflood"
243 = "DDOS mstream agent to handler"
244 = "DDOS mstream handler to agent"
245 = "DDOS mstream handler ping to agent"
246 = "DDOS mstream agent pong to handler"
247 = "DDOS mstream client to handler"
248 = "DDOS mstream handler to client"
249 = "DDOS mstream client to handler"
250 = "DDOS mstream handler to client"
251 = "DDOS - TFN client command LE"
252 = "DNS named iquery attempt"
253 = "DNS SPOOF query response PTR with TTL\\: 1 min. and no authority"
254 = "DNS SPOOF query response with ttl\\: 1 min. and no authority"
255 = "DNS zone transfer TCP"
256 = "DNS named authors attempt"
257 = "DNS named version attempt"
258 = "DNS EXPLOIT named 8.2 = 8.2.1"
259 = "DNS EXPLOIT named overflow (ADM)"
260 = "DNS EXPLOIT named overflow (ADMROCKS)"
261 = "DNS EXPLOIT named overflow attempt"
262 = "DNS EXPLOIT x86 Linux overflow attempt"
264 = "DNS EXPLOIT x86 Linux overflow attempt"
265 = "DNS EXPLOIT x86 Linux overflow attempt (ADMv2)"
266 = "DNS EXPLOIT x86 FreeBSD overflow attempt"
267 = "DNS EXPLOIT sparc overflow attempt"
268 = "DOS Jolt attack"
269 = "DOS Land attack"
270 = "DOS Teardrop attack"
271 = "DOS UDP echo+chargen bomb"
272 = "DOS IGMP dos attack"
273 = "DOS IGMP dos attack"
274 = "DOS ath"
275 = "DOS NAPTHA"
276 = "DOS Real Audio Server"
277 = "DOS Real Server template.html"
278 = "DOS Real Server template.html"
279 = "DOS Bay/Nortel Nautica Marlin"
281 = "DOS Ascend Route"
282 = "DOS arkiea backup"
283 = "EXPLOIT Netscape 4.7 client overflow"
284 = "POP2 x86 Linux overflow"
285 = "POP2 x86 Linux overflow"
286 = "POP3 EXPLOIT x86 BSD overflow"
287 = "POP3 EXPLOIT x86 BSD overflow"
288 = "POP3 EXPLOIT x86 Linux overflow"
289 = "POP3 EXPLOIT x86 SCO overflow"
290 = "POP3 EXPLOIT qpopper overflow"
291 = "NNTP Cassandra Overflow"
292 = "EXPLOIT x86 Linux samba overflow"
300 = "EXPLOIT nlps x86 Solaris overflow"
301 = "EXPLOIT LPRng overflow"
302 = "EXPLOIT Redhat 7.0 lprd overflow"
303 = "DNS EXPLOIT named tsig overflow attempt"
304 = "EXPLOIT SCO calserver overflow"
305 = "EXPLOIT delegate proxy overflow"
306 = "EXPLOIT VQServer admin"
307 = "EXPLOIT CHAT IRC topic overflow"
308 = "EXPLOIT NextFTP client overflow"
309 = "EXPLOIT sniffit overflow"
310 = "EXPLOIT x86 windows MailMax overflow"
311 = "EXPLOIT Netscape 4.7 unsucessful overflow"
312 = "EXPLOIT ntpdx overflow attempt"
313 = "EXPLOIT ntalkd x86 Linux overflow"
314 = "DNS EXPLOIT named tsig overflow attempt"
315 = "EXPLOIT x86 Linux mountd overflow"
316 = "EXPLOIT x86 Linux mountd overflow"
317 = "EXPLOIT x86 Linux mountd overflow"
320 = "FINGER cmd_rootsh backdoor attempt"
321 = "FINGER account enumeration attempt"
322 = "FINGER search query"
323 = "FINGER root query"
324 = "FINGER null request"
325 = "FINGER probe 0 attempt"
326 = "FINGER remote command \\; execution attempt"
327 = "FINGER remote command pipe execution attempt"
328 = "FINGER bomb attempt"
329 = "FINGER cybercop redirection"
330 = "FINGER redirection attempt"
331 = "FINGER cybercop query"
332 = "FINGER 0 query"
333 = "FINGER . query"
334 = "FTP .forward"
335 = "FTP .rhosts"
336 = "FTP CWD ~root attempt"
337 = "FTP CEL overflow attempt"
339 = "FTP EXPLOIT OpenBSD x86 ftpd"
344 = "FTP EXPLOIT wu-ftpd 2.6.0 site exec format string overflow Linux"
353 = "FTP adm scan"
354 = "FTP iss scan"
355 = "FTP pass wh00t"
356 = "FTP passwd retrieval attempt"
357 = "FTP piss scan"
358 = "FTP saint scan"
359 = "FTP satan scan"
360 = "FTP serv-u directory transversal"
361 = "FTP site exec"
362 = "FTP tar parameters"
363 = "ICMP IRDP router advertisement"
364 = "ICMP IRDP router selection"
365 = "ICMP PING (Undefined Code!)"
366 = "ICMP PING *NIX"
368 = "ICMP PING BSDtype"
369 = "ICMP PING BayRS Router"
370 = "ICMP PING BeOS4.x"
371 = "ICMP PING Cisco Type.x"
372 = "ICMP PING Delphi-Piette Windows"
373 = "ICMP PING Flowpoint2200 or Network Management Software"
374 = "ICMP PING IP NetMonitor Macintosh"
375 = "ICMP PING LINUX/*BSD"
376 = "ICMP PING Microsoft Windows"
377 = "ICMP PING Network Toolbox 3 Windows"
378 = "ICMP PING Ping-O-MeterWindows"
379 = "ICMP PING Pinger Windows"
380 = "ICMP PING Seer Windows"
381 = "ICMP PING Sun Solaris"
382 = "ICMP PING Windows"
384 = "ICMP PING"
385 = "ICMP traceroute-"
386 = "ICMP Address Mask Reply"
387 = "ICMP Address Mask Reply (Undefined Code!)"
388 = "ICMP Address Mask Request"
389 = "ICMP Address Mask Request (Undefined Code!)"
390 = "ICMP Alternate Host Address"
391 = "ICMP Alternate Host Address (Undefined Code!)"
392 = "ICMP Datagram Conversion Error"
393 = "ICMP Datagram Conversion Error (Undefined Code!)"
394 = "ICMP Destination Unreachable (Destination Host Unknown)"
395 = "ICMP Destination Unreachable (Destination Network Unknown)"
396 = "ICMP Destination Unreachable (Fragmentation Needed and DF bit was set)"
397 = "ICMP Destination Unreachable (Host Precedence Violation)"
398 = "ICMP Destination Unreachable (Host Unreachable for Type of Service)"
399 = "ICMP Destination Unreachable (Host Unreachable)"
400 = "ICMP Destination Unreachable (Network Unreachable for Type of Service)"
401 = "ICMP Destination Unreachable (Network Unreachable)"
402 = "ICMP Destination Unreachable (Port Unreachable)"
403 = "ICMP Destination Unreachable (Precedence Cutoff in effect)"
404 = "ICMP Destination Unreachable (Protocol Unreachable)"
405 = "ICMP Destination Unreachable (Source Host Isolated)"
406 = "ICMP Destination Unreachable (Source Route Failed)"
407 = "ICMP Destination Unreachable (Undefined Code!)"
408 = "ICMP Echo Reply"
409 = "ICMP Echo Reply (Undefined Code!)"
410 = "ICMP Fragment Reassembly Time Exceeded"
411 = "ICMP IPV6 I-Am-Here"
412 = "ICMP IPV6 I-Am-Here (Undefined Code!"
413 = "ICMP IPV6 Where-Are-You"
414 = "ICMP IPV6 Where-Are-You (Undefined Code!)"
415 = "ICMP Information Reply"
416 = "ICMP Information Reply (Undefined Code!)"
417 = "ICMP Information Request"
418 = "ICMP Information Request (Undefined Code!)"
419 = "ICMP Mobile Host Redirect"
420 = "ICMP Mobile Host Redirect (Undefined Code!)"
421 = "ICMP Mobile Registration Reply"
422 = "ICMP Mobile Registration Reply (Undefined Code!)"
423 = "ICMP Mobile Registration Request"
424 = "ICMP Mobile Registration Request (Undefined Code!"
425 = "ICMP Parameter Problem (Bad Length)"
426 = "ICMP Parameter Problem (Missing a Required Option)"
427 = "ICMP Parameter Problem (Unspecified Error)"
428 = "ICMP Parameter Problem (Undefined Code!)"
429 = "ICMP Photuris (Reserved)"
430 = "ICMP Photuris (Unknown Security Parameters Index)"
431 = "ICMP Photuris (Valid Security Parameters, But Authentication Failed)"
432 = "ICMP Photuris (Valid Security Parameters, But Decryption Failed)"
433 = "ICMP Photuris (Undefined Code!)"
436 = "ICMP Redirect (for TOS and Host)"
437 = "ICMP Redirect (for TOS and Network)"
438 = "ICMP Redirect (Undefined Code!)"
439 = "ICMP Reserved for Security (Type 19)"
440 = "ICMP Reserved for Security (Type 19) (Undefined Code!)"
441 = "ICMP Router Advertisement"
443 = "ICMP Router Selection"
451 = "ICMP Timestamp Reply"
452 = "ICMP Timestamp Reply (Undefined Code!)"
453 = "ICMP Timestamp Request"
454 = "ICMP Timestamp Request (Undefined Code!)"
456 = "ICMP Traceroute"
457 = "ICMP Traceroute (Undefined Code!)"
458 = "ICMP Unassigned! (Type 1)"
459 = "ICMP Unassigned! (Type 1) (Undefined Code)"
460 = "ICMP Unassigned! (Type 2)"
461 = "ICMP Unassigned! (Type 2) (Undefined Code)"
462 = "ICMP Unassigned! (Type 7)"
463 = "ICMP Unassigned! (Type 7) (Undefined Code!)"
465 = "ICMP ISS Pinger"
466 = "ICMP L3retriever Ping"
467 = "ICMP Nemesis v1.1 Echo"
469 = "ICMP PING NMAP"
471 = "ICMP icmpenum v1.1.1"
472 = "ICMP redirect host"
473 = "ICMP redirect net"
474 = "ICMP superscan echo"
475 = "ICMP traceroute ipopts"
476 = "ICMP webtrends scanner"
477 = "ICMP Source Quench"
478 = "ICMP Broadscan Smurf Scanner"
480 = "ICMP PING speedera"
481 = "ICMP TJPingPro1.1Build 2 Windows"
482 = "ICMP PING WhatsupGold Windows"
483 = "ICMP PING CyberKit 2.2 Windows"
484 = "ICMP PING Sniffer Pro/NetXRay network scan"
485 = "ICMP Destination Unreachable (Communication Administratively Prohibited)"
486 = "ICMP Destination Unreachable (Communication with Destination Host is Administratively Prohibited)"
487 = "ICMP Destination Unreachable (Communication with Destination Network is Administratively Prohibited)"
489 = "INFO FTP No Password"
491 = "INFO FTP Bad login"
492 = "INFO TELNET Bad Login"
493 = "INFO psyBNC access"
494 = "ATTACK-RESPONSES command completed"
495 = "ATTACK-RESPONSES command error"
496 = "ATTACK RESPONSES directory listing"
497 = "ATTACK-RESPONSES file copied ok"
498 = "ATTACK-RESPONSES id check returned root"
499 = "ICMP Large ICMP Packet"
500 = "MISC source route lssr"
502 = "MISC source route ssrr"
503 = "MISC Source Port 20 to <1024"
504 = "MISC source port 53 to <1024"
505 = "MISC Insecure TIMBUKTU Password"
506 = "MISC ramen worm incoming"
507 = "MISC PCAnywhere Attempted Administrator Login"
509 = "WEB-MISC PCCS mysql database admin tool access"
510 = "POLICY HP JetDirect LCD modification attempt"
511 = "MISC Invalid PCAnywhere Login"
512 = "MISC PCAnywhere Failed Login"
514 = "MISC ramen worm"
517 = "MISC xdmcp query"
518 = "TFTP Put"
519 = "TFTP parent directory"
520 = "TFTP root directory"
522 = "MISC Tiny Fragments"
523 = "BAD-TRAFFIC ip reserved bit set"
524 = "BAD-TRAFFIC tcp port 0 traffic"
525 = "BAD-TRAFFIC udp port 0 traffic"
526 = "BAD-TRAFFIC data in TCP SYN packet"
527 = "BAD-TRAFFIC same SRC/DST"
528 = "BAD-TRAFFIC loopback traffic"
530 = "NETBIOS NT NULL session"
532 = "NETBIOS SMB ADMIN access"
533 = "NETBIOS SMB C access"
540 = "CHAT MSN message"
541 = "CHAT ICQ access"
542 = "CHAT IRC nick change"
543 = "POLICY FTP \\'STOR 1MB\\' possible warez site"
544 = "POLICY FTP \\'RETR 1MB\\' possible warez site"
545 = "POLICY FTP \\'CWD / \\' possible warez site"
546 = "POLICY FTP \\'CWD \\' possible warez site"
547 = "POLICY FTP \\'MKD \\' possible warez site"
548 = "POLICY FTP \\'MKD .\\' possible warez site"
549 = "P2P napster login"
550 = "P2P napster new user login"
551 = "P2P napster download attempt"
552 = "P2P napster upload request"
553 = "POLICY FTP anonymous login attempt"
554 = "POLICY FTP \\'MKD / \\' possible warez site"
555 = "POLICY WinGate telnet server response"
567 = "POLICY SMTP relaying denied"
568 = "POLICY HP JetDirect LCD modification attempt"
574 = "RPC mountd TCP export request"
575 = "RPC portmap admind request UDP"
576 = "RPC portmap amountd request UDP"
577 = "RPC portmap bootparam request UDP"
578 = "RPC portmap cmsd request UDP"
579 = "RPC portmap mountd request UDP"
580 = "RPC portmap nisd request UDP"
581 = "RPC portmap pcnfsd request UDP"
582 = "RPC portmap rexd request UDP"
583 = "RPC portmap rstatd request UDP"
584 = "RPC portmap rusers request UDP"
585 = "RPC portmap sadmind request UDP"
586 = "RPC portmap selection_svc request UDP"
587 = "RPC portmap status request UDP"
589 = "RPC portmap yppasswd request UDP"
590 = "RPC portmap ypserv request UDP"
591 = "RPC portmap ypupdated request TCP"
593 = "RPC portmap snmpXdmi request TCP"
595 = "RPC portmap espd request TCP"
598 = "RPC portmap listing TCP 111"
599 = "RPC portmap listing TCP 32771"
602 = "RSERVICES rlogin bin"
603 = "RSERVICES rlogin echo++"
604 = "RSERVICES rsh froot"
605 = "RSERVICES rlogin login failure"
606 = "RSERVICES rlogin root"
607 = "RSERVICES rsh bin"
608 = "RSERVICES rsh echo + +"
609 = "RSERVICES rsh froot"
610 = "RSERVICES rsh root"
611 = "RSERVICES rlogin login failure"
614 = "BACKDOOR hack-a-tack attempt"
618 = "SCAN Squid Proxy attempt"
620 = "SCAN Proxy \\(8080\\) attempt"
621 = "SCAN FIN"
623 = "SCAN NULL"
624 = "SCAN SYN FIN"
625 = "SCAN XMAS"
626 = "SCAN cybercop os PA12 attempt"
627 = "SCAN cybercop os SFU12 probe"
629 = "SCAN nmap fingerprint attempt"
630 = "SCAN synscan portscan"
631 = "SMTP ehlo cybercop attempt"
632 = "SMTP expn cybercop attempt"
634 = "SCAN Amanda client version request"
638 = "SHELLCODE SGI NOOP"
639 = "SHELLCODE SGI NOOP"
640 = "SHELLCODE AIX NOOP"
641 = "SHELLCODE Digital UNIX NOOP"
642 = "SHELLCODE HP-UX NOOP"
643 = "SHELLCODE HP-UX NOOP"
644 = "SHELLCODE sparc NOOP"
645 = "SHELLCODE sparc NOOP"
646 = "SHELLCODE sparc NOOP"
648 = "SHELLCODE x86 NOOP"
649 = "SHELLCODE x86 setgid 0"
650 = "SHELLCODE x86 setuid 0"
651 = "SHELLCODE x86 stealth NOOP"
654 = "SMTP RCPT TO overflow"
655 = "SMTP sendmail 8.6.9 exploit"
657 = "SMTP chameleon overflow"
658 = "SMTP exchange mime DOS"
659 = "SMTP expn decode"
660 = "SMTP expn root"
661 = "SMTP majordomo ifs"
662 = "SMTP sendmail 5.5.5 exploit"
663 = "SMTP rcpt to sed command attempt"
664 = "SMTP RCPT TO decode attempt"
665 = "SMTP sendmail 5.6.5 exploit"
667 = "SMTP sendmail 8.6.10 exploit"
668 = "SMTP sendmail 8.6.10 exploit"
669 = "SMTP sendmail 8.6.9 exploit"
670 = "SMTP sendmail 8.6.9 exploit"
671 = "SMTP sendmail 8.6.9c exploit"
672 = "SMTP vrfy decode"
673 = "MS-SQL sp_start_job - program execution"
676 = "MS-SQL/SMB sp_start_job - program execution"
677 = "MS-SQL/SMB sp_password password change"
678 = "MS-SQL/SMB sp_delete_alert log file deletion"
679 = "MS-SQL/SMB sp_adduser database user creation"
680 = "MS-SQL/SMB sa login failed"
681 = "MS-SQL/SMB xp_cmdshell program execution"
682 = "MS-SQL xp_enumresultset possible buffer overflow"
683 = "MS-SQL sp_password - password change"
684 = "MS-SQL sp_delete_alert log file deletion"
685 = "MS-SQL sp_adduser - database user creation"
686 = "MS-SQL xp_reg* - registry access"
687 = "MS-SQL xp_cmdshell - program execution"
688 = "MS-SQL sa login failed"
689 = "MS-SQL/SMB xp_reg* registry access"
691 = "MS-SQL shellcode attempt"
692 = "MS-SQL/SMB shellcode attempt"
693 = "MS-SQL shellcode attempt"
694 = "MS-SQL/SMB shellcode attempt"
706 = "MS-SQL xp_peekqueue possible buffer overflow"
708 = "MS-SQL/SMB xp_enumresultset possible buffer overflow"
711 = "TELNET SGI telnetd format bug"
715 = "TELNET Attempted SU from wrong group"
716 = "TELNET access"
717 = "TELNET not on console"
718 = "TELNET login incorrect"
719 = "TELNET root login"
720 = "Virus - SnowWhite Trojan Incoming"
724 = "Virus - Possible MyRomeo Worm"
725 = "Virus - Possible MyRomeo Worm"
726 = "Virus - Possible MyRomeo Worm"
727 = "Virus - Possible MyRomeo Worm"
728 = "Virus - Possible MyRomeo Worm"
731 = "Virus - Possible QAZ Worm"
733 = "Virus - Possible QAZ Worm Calling Home"
734 = "Virus - Possible Matrix worm"
735 = "Virus - Possible MyRomeo Worm"
772 = "Virus - Possible PrettyPark Trojan"
775 = "Virus - Possible Bubbleboy Worm"
793 = "Virus - Mail .VBS"
795 = "Virus - Possible Worm - txt.vbs file"
796 = "Virus - Possible Worm - xls.vbs file"
797 = "Virus - Possible Worm - jpg.vbs file"
798 = "Virus - Possible Worm - gif.vbs file"
801 = "Virus - Possible Worm - doc.vbs file"
803 = "WEB-CGI HyperSeek hsx.cgi directory traversal attempt"
804 = "WEB-CGI SWSoft ASPSeek Overflow attempt"
805 = "WEB-CGI webspeed access"
806 = "WEB-CGI yabb.cgi directory traversal attempt"
807 = "WEB-CGI /wwwboard/passwd.txt access"
813 = "WEB-CGI webplus directory traversal"
817 = "WEB-CGI dcboard.cgi invalid user addition attempt"
824 = "WEB-CGI php.cgi access"
835 = "WEB-CGI test-cgi access"
845 = "WEB-CGI AT-admin.cgi access"
848 = "WEB-CGI view-source directory traversal"
867 = "WEB-CGI visadmin.exe access"
879 = "WEB-CGI admin.pl access"
882 = "WEB-CGI calendar access"
888 = "WEB-CGI wwwadmin.pl access"
894 = "WEB-CGI bb-hist.sh access"
899 = "WEB-CGI Amaya templates sendtemp.pl directory traversal attempt"
900 = "WEB-CGI webspirs.cgi directory traversal attempt"
904 = "WEB-COLDFUSION exampleapp application.cfm"
905 = "WEB-COLDFUSION application.cfm access"
906 = "WEB-COLDFUSION getfile.cfm access"
907 = "WEB-COLDFUSION addcontent.cfm access"
908 = "WEB-COLDFUSION administrator access"
921 = "WEB-COLDFUSION admin encrypt attempt"
924 = "WEB-COLDFUSION admin decrypt attempt"
935 = "WEB-COLDFUSION startstop DOS access"
939 = "WEB-FRONTPAGE posting"
945 = "WEB-FRONTPAGE fpadmin.htm access"
948 = "WEB-FRONTPAGE form_results access"
951 = "WEB-FRONTPAGE authors.pwd access"
952 = "WEB-FRONTPAGE author.exe access"
953 = "WEB-FRONTPAGE administrators.pwd access"
958 = "WEB-FRONTPAGE service.cnf access"
967 = "WEB-FRONTPAGE dvwssr.dll access"
969 = "WEB-IIS WebDAV file lock attempt"
970 = "WEB-IIS multiple decode attempt"
971 = "WEB-IIS ISAPI .printer access"
972 = "WEB-IIS .-asp access"
973 = "WEB-IIS *.idc attempt"
974 = "WEB-IIS ..\\.. access"
975 = "WEB-IIS .asp\\:\\: DATA access"
976 = "WEB-IIS .bat? access"
977 = "WEB-IIS .cnf access"
978 = "WEB-IIS ASP contents view"
979 = "WEB-IIS ASP contents view"
980 = "WEB-IIS CGImail.exe access"
981 = "WEB-IIS unicode directory traversal attempt"
982 = "WEB-IIS unicode directory traversal attempt"
983 = "WEB-IIS unicode directory traversal attempt"
986 = "WEB-IIS MSProxy access"
987 = "WEB-IIS .htr access"
988 = "WEB-IIS SAM Attempt"
989 = "WEB-IIS Unicode2.pl script (File permission canonicalization)"
990 = "WEB-IIS _vti_inf access"
991 = "WEB-IIS achg.htr access"
992 = "WEB-IIS adctest.asp access"
993 = "WEB-IIS iisadmin access"
994 = "WEB-IIS /scripts/iisadmin/default.htm access"
995 = "WEB-IIS ism.dll access"
996 = "WEB-IIS anot.htr access"
997 = "WEB-IIS asp-dot attempt"
998 = "WEB-IIS asp-srch attempt"
999 = "WEB-IIS bdir access"
1000 = "WEB-IIS bdir.htr access"
1001 = "WEB-MISC carbo.dll access"
1002 = "WEB-IIS cmd.exe access"
1003 = "WEB-IIS cmd? access"
1007 = "WEB-IIS cross-site scripting attempt"
1008 = "WEB-IIS del attempt"
1009 = "WEB-IIS directory listing"
1011 = "WEB-IIS exec-src access"
1015 = "WEB-IIS getdrvs.exe access"
1016 = "WEB-IIS global.asa access"
1017 = "WEB-IIS idc-srch attempt"
1018 = "WEB-IIS iisadmpwd attempt"
1019 = "WEB-IIS index server file source code attempt"
1020 = "WEB-IIS isc data attempt"
1021 = "WEB-IIS ism.dll attempt"
1022 = "WEB-IIS jet vba access"
1023 = "WEB-IIS msadcs.dll access"
1024 = "WEB-IIS newdsn.exe access"
1025 = "WEB-IIS perl access"
1026 = "WEB-IIS perl-browse0a attempt"
1027 = "WEB-IIS perl-browse20 attempt"
1029 = "WEB-IIS scripts-browse access"
1030 = "WEB-IIS search97.vts access"
1037 = "WEB-IIS showcode.asp access"
1038 = "WEB-IIS site server config access"
1039 = "WEB-IIS srch.htm access"
1040 = "WEB-IIS srchadm access"
1041 = "WEB-IIS uploadn.asp access"
1042 = "WEB-IIS view source via translate header"
1043 = "WEB-IIS viewcode.asp access"
1044 = "WEB-IIS webhits access"
1045 = "WEB-IIS Unauthorized IP Access Attempt"
1046 = "WEB-IIS site/iisamples access"
1050 = "WEB-MISC iPlanet GETPROPERTIES attempt"
1051 = "WEB-CGI technote main.cgi file directory traversal attempt"
1052 = "WEB-CGI technote print.cgi directory traversal attempt"
1054 = "WEB-MISC weblogic view source attempt"
1055 = "WEB-MISC Tomcat directory traversal attempt"
1062 = "WEB-MISC nc.exe attempt"
1066 = "WEB-MISC telnet attempt"
1067 = "WEB-MISC net attempt"
1070 = "WEB-MISC WebDAV search access"
1071 = "WEB-MISC .htpasswd access"
1072 = "WEB-MISC Lotus Domino directory traversal"
1073 = "WEB-MISC webhits.exe access"
1075 = "WEB-IIS postinfo.asp access"
1076 = "WEB-IIS repost.asp access"
1079 = "WEB-MISC WebDAV propfind access"
1080 = "WEB-MISC unify eWave ServletExec upload"
1087 = "WEB-MISC whisker tab splice attack"
1088 = "WEB-CGI eXtropia webstore directory traversal"
1089 = "WEB-CGI shopping cart directory traversal"
1092 = "WEB-CGI Armada Style Master Index directory traversal"
1093 = "WEB-CGI cached_feed.cgi moreover shopping cart directory traversal"
1094 = "WEB-CGI webstore directory traversal"
1103 = "WEB-MISC Netscape admin passwd"
1104 = "WEB-MISC whisker space splice attack"
1111 = "WEB-MISC Tomcat server exploit access"
1112 = "WEB-MISC http directory traversal"
1113 = "WEB-MISC http directory traversal"
1122 = "WEB-MISC /etc/passwd"
1129 = "WEB-MISC .htaccess access"
1133 = "SCAN cybercop os probe"
1134 = "WEB-PHP Phorum admin access"
1137 = "WEB-PHP Phorum authentication access"
1139 = "WEB-MISC whisker HEAD/./"
1158 = "WEB-MISC windmail.exe access"
1159 = "WEB-MISC webplus access"
1162 = "WEB-MISC cart 32 AdminPwd access"
1163 = "WEB-CGI webdist.cgi access"
1166 = "WEB-MISC ws_ftp.ini access"
1167 = "WEB-MISC rpm_query access"
1171 = "WEB-MISC whisker HEAD with large datagram"
1175 = "WEB-MISC wwwboard.pl access"
1176 = "WEB-MISC order.log access"
1186 = "WEB-MISC Netscape Enterprise Server directory view"
1187 = "WEB-MISC SalesLogix Eviewer web command attempt"
1188 = "WEB-MISC Netscape Enterprise Server directory view"
1189 = "WEB-MISC Netscape Enterprise Server directory view"
1190 = "WEB-MISC Netscape Enterprise Server directory view"
1191 = "WEB-MISC Netscape Enterprise Server directory view"
1196 = "WEB-CGI SGI InfoSearch fname attempt"
1198 = "WEB-MISC Netscape Enterprise Server directory view"
1199 = "WEB-MISC Compaq Insight directory traversal"
1204 = "WEB-CGI ax-admin.cgi access"
1212 = "WEB-MISC Admin_files access"
1215 = "WEB-CGI ministats admin access"
1218 = "WEB-MISC adminlogin access"
1225 = "X11 MIT Magic Cookie detected"
1226 = "X11 xopen"
1227 = "X11 outbound client connection detected"
1228 = "SCAN nmap XMAS"
1229 = "FTP CWD ..."
1233 = "WEB-CLIENT Outlook EML access"
1240 = "EXPLOIT MDBMS overflow"
1241 = "WEB-MISC SWEditServlet directory traversal attempt"
1242 = "WEB-IIS ISAPI .ida access"
1243 = "WEB-IIS ISAPI .ida attempt"
1244 = "WEB-IIS ISAPI .idq attempt"
1245 = "WEB-IIS ISAPI .idq access"
1250 = "WEB-MISC Cisco IOS HTTP configuration attempt"
1251 = "INFO TELNET Bad Login"
1256 = "WEB-IIS CodeRed v2 root.exe access"
1257 = "DOS Winnuke attack"
1260 = "WEB-MISC long basic authorization string"
1261 = "EXPLOIT AIX pdnsd overflow"
1262 = "RPC portmap admind request TCP"
1263 = "RPC portmap amountd request TCP"
1264 = "RPC portmap bootparam request TCP"
1265 = "RPC portmap cmsd request TCP"
1266 = "RPC portmap mountd request TCP"
1267 = "RPC portmap nisd request TCP"
1268 = "RPC portmap pcnfsd request TCP"
1269 = "RPC portmap rexd request TCP"
1270 = "RPC portmap rstatd request TCP"
1271 = "RPC portmap rusers request TCP"
1272 = "RPC portmap sadmind request TCP"
1273 = "RPC portmap selection_svc request TCP"
1275 = "RPC portmap yppasswd request TCP"
1279 = "RPC portmap snmpXdmi request UDP"
1280 = "RPC portmap listing UDP 111"
1281 = "RPC portmap listing UDP 32771"
1283 = "WEB-IIS outlook web dos"
1284 = "WEB-CLIENT readme.eml download attempt"
1285 = "WEB-IIS msdac access"
1286 = "WEB-IIS _mem_bin access"
1287 = "WEB-IIS scripts access"
1289 = "TFTP GET Admin.dll"
1290 = "WEB-CLIENT readme.eml autoload attempt"
1292 = "ATTACK-RESPONSES directory listing"
1298 = "RPC portmap tooltalk request TCP"
1299 = "RPC portmap tooltalk request UDP"
1300 = "WEB-PHP admin.php file upload attempt"
1301 = "WEB-PHP admin.php access"
1305 = "WEB-CGI txt2html.cgi directory traversal attempt"
1306 = "WEB-CGI store.cgi product directory traversal attempt"
1310 = "PORN free XXX"
1311 = "PORN hardcore anal"
1312 = "PORN nude cheerleader"
1313 = "PORN up skirt"
1314 = "PORN young teen"
1315 = "PORN hot young sex"
1316 = "PORN fuck fuck fuck"
1317 = "PORN anal sex"
1318 = "PORN hardcore rape"
1319 = "PORN real snuff"
1320 = "PORN fuck movies"
1321 = "BAD-TRAFFIC 0 ttl"
1322 = "BAD-TRAFFIC bad frag bits"
1323 = "EXPLOIT rwhoisd format string attempt"
1324 = "EXPLOIT ssh CRC32 overflow /bin/sh"
1325 = "EXPLOIT ssh CRC32 overflow filler"
1326 = "EXPLOIT ssh CRC32 overflow NOOP"
1327 = "EXPLOIT ssh CRC32 overflow"
1328 = "WEB-ATTACKS ps command attempt"
1329 = "WEB-ATTACKS /bin/ps command attempt"
1330 = "WEB-ATTACKS wget command attempt"
1331 = "WEB-ATTACKS uname -a command attempt"
1332 = "WEB-ATTACKS /usr/bin/id command attempt"
1333 = "WEB-ATTACKS id command attempt"
1334 = "WEB-ATTACKS echo command attempt"
1335 = "WEB-ATTACKS kill command attempt"
1336 = "WEB-ATTACKS chmod command attempt"
1337 = "WEB-ATTACKS chgrp command attempt"
1338 = "WEB-ATTACKS chown command attempt"
1339 = "WEB-ATTACKS chsh command attempt"
1340 = "WEB-ATTACKS tftp command attempt"
1341 = "WEB-ATTACKS /usr/bin/gcc command attempt"
1342 = "WEB-ATTACKS gcc command attempt"
1343 = "WEB-ATTACKS /usr/bin/cc command attempt"
1344 = "WEB-ATTACKS cc command attempt"
1345 = "WEB-ATTACKS /usr/bin/cpp command attempt"
1346 = "WEB-ATTACKS cpp command attempt"
1347 = "WEB-ATTACKS /usr/bin/g++ command attempt"
1348 = "WEB-ATTACKS g++ command attempt"
1349 = "WEB-ATTACKS bin/python access attempt"
1350 = "WEB-ATTACKS python access attempt"
1351 = "WEB-ATTACKS bin/tclsh execution attempt"
1352 = "WEB-ATTACKS tclsh execution attempt"
1353 = "WEB-ATTACKS bin/nasm command attempt"
1354 = "WEB-ATTACKS nasm command attempt"
1355 = "WEB-ATTACKS /usr/bin/perl execution attempt"
1356 = "WEB-ATTACKS perl execution attempt"
1357 = "WEB-ATTACKS nt admin addition attempt"
1358 = "WEB-ATTACKS traceroute command attempt"
1359 = "WEB-ATTACKS ping command attempt"
1360 = "WEB-ATTACKS netcat command attempt"
1363 = "WEB-ATTACKS X application to remote host attempt"
1364 = "WEB-ATTACKS lsof command attempt"
1365 = "WEB-ATTACKS rm command attempt"
1366 = "WEB-ATTACKS mail command attempt"
1367 = "WEB-ATTACKS mail command attempt"
1368 = "WEB-ATTACKS /bin/ls command attempt"
1369 = "WEB-ATTACKS /bin/ls command attempt"
1370 = "WEB-ATTACKS /etc/inetd.conf access"
1372 = "WEB-ATTACKS /etc/shadow access"
1373 = "WEB-ATTACKS conf/httpd.conf attempt"
1374 = "WEB-ATTACKS .htgroup access"
1375 = "WEB-MISC sadmind worm access"
1377 = "FTP wu-ftp bad file completion attempt ("
1378 = "FTP wu-ftp bad file completion attempt curly-bracket"
1379 = "FTP STAT overflow attempt"
1380 = "WEB-IIS cross-site scripting attempt"
1382 = "EXPLOIT CHAT IRC Ettercap parse overflow attempt"
1383 = "P2P Fastrack (kazaa/morpheus) GET request"
1385 = "WEB-MISC mod-plsql administration access"
1387 = "MS-SQL raiserror possible buffer overflow"
1389 = "WEB-MISC viewcode.jse access"
1394 = "SHELLCODE x86 NOOP"
1397 = "WEB-CGI wayboard attempt"
1398 = "EXPLOIT CDE dtspcd exploit attempt"
1399 = "WEB-PHP PHP-Nuke remote file include attempt"
1400 = "WEB-IIS /scripts/samples/ access"
1401 = "WEB-IIS /msadc/samples/ access"
1402 = "WEB-IIS iissamples access"
1408 = "DOS MSDTC attempt"
1411 = "SNMP public access udp"
1412 = "SNMP public access tcp"
1413 = "SNMP private access udp"
1414 = "SNMP private access tcp"
1415 = "SNMP Broadcast request"
1416 = "SNMP broadcast trap"
1417 = "SNMP request udp"
1418 = "SNMP request tcp"
1419 = "SNMP trap udp"
1420 = "SNMP trap tcp"
1422 = "SNMP community string buffer overflow attempt (with evasion)"
1431 = "BAD-TRAFFIC syn to multicast address"
1432 = "P2P GNUTella GET"
1435 = "DNS named authors attempt"
1441 = "TFTP GET nc.exe"
1442 = "TFTP GET shadow"
1443 = "TFTP GET passwd"
1444 = "TFTP Get"
1445 = "POLICY FTP file_id.diz access possible warez site"
1446 = "SMTP vrfy root"
1449 = "POLICY FTP anonymous (ftp) login attempt"
1450 = "SMTP expn *@"
1456 = "WEB-CGI calender_admin.pl access"
1457 = "WEB-CGI user_update_admin.pl access"
1463 = "CHAT IRC message"
1484 = "WEB-IIS /isapi/tstisapi.dll access"
1485 = "WEB-IIS mkilog.exe access"
1486 = "WEB-IIS ctss.idc access"
1487 = "WEB-IIS /iisadmpwd/aexp2.htr access"
1488 = "WEB-CGI store.cgi directory traversal attempt"
1490 = "WEB-PHP Phorum /support/common.php attempt"
1491 = "WEB-PHP Phorum /support/common.php access"
1492 = "WEB-MISC RBS ISP /newuser directory traversal attempt"
1497 = "WEB-MISC cross site scripting attempt"
1498 = "WEB-MISC PIX firewall manager directory traversal attempt"
1501 = "WEB-CGI a1stats a1disp3.cgi directory traversal attempt"
1503 = "WEB-CGI admentor admin.asp access"
1504 = "MISC AFS access"
1509 = "WEB-CGI AltaVista Intranet Search directory traversal attempt"
1519 = "WEB-MISC apache ?M=D directory list attempt"
1520 = "WEB-MISC server-info access"
1526 = "WEB-MISC basilix sendmail.inc access"
1527 = "WEB-MISC basilix mysql.class access"
1529 = "FTP SITE overflow attempt"
1530 = "FTP format string attempt"
1536 = "WEB-CGI calendar_admin.pl arbitrary command execution attempt"
1537 = "WEB-CGI calendar_admin.pl access"
1541 = "FINGER version query"
1544 = "WEB-MISC Cisco Catalyst command execution attempt"
1545 = "DOS Cisco attempt"
1546 = "WEB-MISC Cisco /%% DOS attempt"
1549 = "SMTP HELO overflow attempt"
1550 = "SMTP ETRN overflow attempt"
1562 = "FTP SITE CHOWN overflow attempt"
1567 = "WEB-IIS /exchange/root.asp attempt"
1568 = "WEB-IIS /exchange/root.asp access"
1569 = "WEB-CGI loadpage.cgi directory traversal attempt"
1571 = "WEB-CGI dcforum.cgi directory traversal attempt"
1579 = "WEB-MISC Domino webadmin.nsf access"
1595 = "WEB-IIS htimage.exe access"
1598 = "WEB-CGI Home Free search.cgi directory traversal attempt"
1600 = "WEB-CGI htsearch arbitrary configuration file attempt"
1601 = "WEB-CGI htsearch arbitrary file read attempt"
1602 = "WEB-CGI htsearch access"
1604 = "WEB-MISC iChat directory traversal attempt"
1605 = "DOS iParty DOS attempt"
1607 = "WEB-CGI HyperSeek hsx.cgi access"
1610 = "WEB-CGI formmail arbitrary command execution attempt"
1616 = "DNS named version attempt"
1618 = "WEB-IIS .asp Transfer-Encoding\\: chunked"
1621 = "FTP CMD overflow attempt"
1622 = "FTP RNFR ././ attempt"
1623 = "FTP invalid MODE"
1624 = "FTP large PWD command"
1625 = "FTP large SYST command"
1626 = "WEB-IIS /StoreCSVS/InstantOrder.asmx request"
1627 = "BAD-TRAFFIC Unassigned/Reserved IP protocol"
1628 = "WEB-CGI FormHandler.cgi directory traversal attempt attempt"
1631 = "CHAT AIM login"
1632 = "CHAT AIM send message"
1633 = "CHAT AIM receive message"
1636 = "MISC Xtramail Username overflow attempt"
1638 = "SCAN SSH Version map attempt"
1639 = "CHAT IRC DCC file transfer request"
1640 = "CHAT IRC DCC chat request"
1641 = "DOS DB2 dos attempt"
1645 = "WEB-CGI testcgi access"
1657 = "WEB-CGI pagelog.cgi directory traversal attempt"
1660 = "WEB-IIS trace.axd access"
1661 = "WEB-IIS cmd32.exe access"
1662 = "WEB-MISC /~ftp access"
1667 = "WEB-MISC cross site scripting \\(img src=javascript\\) attempt"
1672 = "FTP CWD ~ attempt"
1673 = "ORACLE EXECUTE_SYSTEM attempt"
1674 = "ORACLE connect_data\\(command=version\\) attempt"
1675 = "ORACLE misparsed login response"
1676 = "ORACLE select union attempt"
1677 = "ORACLE select like \\'%\\' attempt"
1678 = "ORACLE select like \\\\'%\\\\' attempt"
1679 = "ORACLE describe attempt"
1680 = "ORACLE all_constraints access"
1681 = "ORACLE all_views access"
1682 = "ORACLE all_source access"
1683 = "ORACLE all_tables access"
1684 = "ORACLE all_tab_columns access"
1685 = "ORACLE all_tab_privs access"
1686 = "ORACLE dba_tablespace access"
1687 = "ORACLE dba_tables access"
1688 = "ORACLE user_tablespace access"
1689 = "ORACLE sys.all_users access"
1690 = "ORACLE grant attempt"
1691 = "ORACLE ALTER USER attempt"
1692 = "ORACLE drop table attempt"
1693 = "ORACLE create table attempt"
1694 = "ORACLE alter table attempt"
1695 = "ORACLE truncate table attempt"
1696 = "ORACLE create database attempt"
1697 = "ORACLE alter database attempt"
1699 = "P2P Fastrack (kazaa/morpheus) traffic"
1701 = "WEB-CGI calendar-admin.pl access"
1703 = "WEB-CGI auktion.cgi directory traversal attempt"
1704 = "WEB-CGI cal_make.pl directory traversal attempt"
1719 = "WEB-CGI talkback.cgi directory traversal attempt"
1725 = "WEB-IIS +.htr code fragment attempt"
1726 = "WEB-IIS doctodep.btr access"
1728 = "FTP CWD ~ attempt"
1729 = "CHAT IRC channel join"
1730 = "WEB-CGI ustorekeeper.pl directory traversal attempt"
1732 = "RPC portmap rwalld request UDP"
1733 = "RPC portmap rwalld request TCP"
1734 = "FTP USER overflow attempt"
1739 = "WEB-PHP DNSTools administrator authentication bypass attempt"
1746 = "RPC portmap cachefsd request UDP"
1747 = "RPC portmap cachefsd request TCP"
1748 = "FTP command overflow attempt"
1750 = "WEB-IIS users.xml access"
1751 = "EXPLOIT cachefsd buffer overflow attempt"
1753 = "WEB-IIS as_web.exe access"
1754 = "WEB-IIS as_web4.exe access"
1755 = "IMAP partial body buffer overflow attempt"
1756 = "WEB-IIS NewsPro administration authentication attempt"
1759 = "MS-SQL xp_cmdshell program execution (445)"
1768 = "WEB-IIS header field buffer overflow attempt"
1772 = "WEB-IIS pbserver access"
1773 = "WEB-PHP php.exe access"
1775 = "MYSQL root login attempt"
1776 = "MYSQL show databases attempt"
1777 = "FTP EXPLOIT STAT * dos attempt"
1778 = "FTP EXPLOIT STAT ? dos attempt"
1779 = "FTP CWD .... attempt"
1781 = "PORN dildo"
1782 = "PORN nipple clamp"
1783 = "PORN oral sex"
1784 = "PORN nude celeb"
1785 = "PORN voyeur"
1786 = "PORN raw sex"
1789 = "CHAT IRC dns request"
1790 = "CHAT IRC dns response"
1791 = "BACKDOOR fragroute trojan connection attempt"
1793 = "PORN fetish"
1794 = "PORN masturbation"
1795 = "PORN ejaculation"
1796 = "PORN virgin"
1797 = "PORN BDSM"
1798 = "PORN erotica"
1799 = "PORN fisting"
1800 = "VIRUS Klez Incoming"
1805 = "WEB-CGI Oracle reports CGI access"
1806 = "WEB-IIS .htr Transfer-Encoding\\: chunked"
1808 = "WEB-MISC apache chunked encoding memory corruption exploit attempt"
1809 = "WEB-MISC Apache Chunked-Encoding worm attempt"
1810 = "ATTACK-RESPONSES successful gobbles ssh exploit (GOBBLE)"
1811 = "ATTACK-RESPONSES successful gobbles ssh exploit (uname)"
1812 = "EXPLOIT gobbles SSH exploit attempt"
1813 = "ICMP digital island bandwidth query"
1814 = "WEB-MISC CISCO VoIP DOS ATTEMPT"
1817 = "WEB-IIS MS Site Server default login attempt"
1818 = "WEB-IIS MS Site Server admin attempt"
1821 = "EXPLOIT LPD dvips remote command execution attempt"
1822 = "WEB-CGI alienform.cgi directory traversal attempt"
1823 = "WEB-CGI AlienForm af.cgi directory traversal attempt"
1827 = "WEB-MISC Tomcat servlet mapping cross site scripting attempt"
1828 = "WEB-MISC iPlanet Search directory traversal attempt"
1831 = "WEB-MISC jigsaw dos attempt"
1832 = "CHAT ICQ forced user addition"
1833 = "PORN naked lesbians"
1834 = "WEB-PHP PHP-Wiki cross site scripting attempt"
1835 = "WEB-MISC Macromedia SiteSpring cross site scripting attempt"
1836 = "PORN alt.binaries.pictures.erotica"
1837 = "PORN alt.binaries.pictures.tinygirls"
1838 = "EXPLOIT SSH server banner overflow"
1839 = "WEB-MISC mailman cross site scripting attempt"
1841 = "WEB-CLIENT Javascript URL host spoofing attempt"
1842 = "IMAP login buffer overflow attempt"
1843 = "BACKDOOR trinity connection attempt"
1844 = "IMAP authenticate overflow attempt"
1845 = "IMAP list literal overflow attempt"
1852 = "WEB-MISC robots.txt access"
1853 = "BACKDOOR win-trin00 connection attempt"
1854 = "DDOS Stacheldraht handler = agent (niggahbitch)"
1855 = "DDOS Stacheldraht agent = handler (skillz)"
1856 = "DDOS Stacheldraht handler = agent (ficken)"
1857 = "WEB-MISC robot.txt access"
1858 = "WEB-MISC CISCO PIX Firewall Manager directory traversal attempt"
1859 = "WEB-MISC Sun JavaServer default password login attempt"
1860 = "WEB-MISC Linksys router default password login attempt \\(\\:admin\\)"
1861 = "WEB-MISC Linksys router default password login attempt \\(admin\\:admin\\)"
1862 = "WEB-CGI mrtg.cgi directory traversal attempt"
1864 = "FTP SITE NEWER attempt"
1866 = "POP3 USER overflow attempt"
1871 = "WEB-MISC Oracle XSQLConfig.xml access"
1882 = "ATTACK-RESPONSES id check returned userid"
1883 = "ATTACK-RESPONSES id check returned nobody"
1884 = "ATTACK-RESPONSES id check returned web"
1885 = "ATTACK-RESPONSES id check returned http"
1886 = "ATTACK-RESPONSES id check returned apache"
1888 = "FTP SITE CPWD overflow attempt"
1890 = "RPC status GHBN format string attack"
1891 = "RPC status GHBN format string attack"
1892 = "SNMP null community string attempt"
1894 = "EXPLOIT kadmind buffer overflow attempt"
1895 = "EXPLOIT kadmind buffer overflow attempt"
1896 = "EXPLOIT kadmind buffer overflow attempt"
1897 = "EXPLOIT kadmind buffer overflow attempt"
1898 = "EXPLOIT kadmind buffer overflow attempt"
1899 = "EXPLOIT kadmind buffer overflow attempt"
1902 = "IMAP lsub literal overflow attempt"
1903 = "IMAP rename overflow attempt"
1904 = "IMAP find overflow attempt"
1905 = "RPC AMD UDP amqproc_mount plog overflow attempt"
1906 = "RPC AMD TCP amqproc_mount plog overflow attempt"
1907 = "RPC CMSD UDP CMSD_CREATE buffer overflow attempt"
1908 = "RPC CMSD TCP CMSD_CREATE buffer overflow attempt"
1909 = "RPC CMSD TCP CMSD_INSERT buffer overflow attempt"
1910 = "RPC CMSD udp CMSD_INSERT buffer overflow attempt"
1911 = "RPC sadmind UDP NETMGT_PROC_SERVICE CLIENT_DOMAIN overflow attempt"
1912 = "RPC sadmind TCP NETMGT_PROC_SERVICE CLIENT_DOMAIN overflow attempt"
1913 = "RPC STATD UDP stat mon_name format string exploit attempt"
1914 = "RPC STATD TCP stat mon_name format string exploit attempt"
1915 = "RPC STATD UDP monitor mon_name format string exploit attempt"
1916 = "RPC STATD TCP monitor mon_name format string exploit attempt"
1917 = "SCAN UPnP service discover attempt"
1918 = "SCAN SolarWinds IP scan attempt"
1919 = "FTP CWD overflow attempt"
1920 = "FTP SITE NEWER overflow attempt"
1921 = "FTP SITE ZIPCHK attempt"
1922 = "RPC portmap proxy attempt TCP"
1923 = "RPC portmap proxy attempt UDP"
1924 = "RPC mountd UDP export request"
1925 = "RPC mountd TCP exportall request"
1926 = "RPC mountd UDP exportall request"
1927 = "FTP authorized_keys"
1928 = "FTP shadow retrieval attempt"
1929 = "BACKDOOR TCPDUMP/PCAP trojan traffic"
1930 = "IMAP auth overflow attempt"
1941 = "TFTP filename overflow attempt"
1942 = "FTP RMDIR overflow attempt"
1945 = "WEB-IIS unicode directory traversal attempt"
1946 = "WEB-MISC answerbook2 admin attempt"
1948 = "DNS zone transfer UDP"
1949 = "RPC portmap SET attempt TCP 111"
1950 = "RPC portmap SET attempt UDP 111"
1951 = "RPC mountd TCP mount request"
1952 = "RPC mountd UDP mount request"
1953 = "RPC AMD TCP pid request"
1954 = "RPC AMD UDP pid request"
1955 = "RPC AMD TCP version request"
1956 = "RPC AMD UDP version request"
1963 = "RPC RQUOTA getquota overflow attempt UDP"
1964 = "RPC tooltalk UDP overflow attempt"
1965 = "RPC tooltalk TCP overflow attempt"
1970 = "WEB-IIS MDAC Content-Type overflow attempt"
1971 = "FTP SITE EXEC format string attempt"
1972 = "FTP PASS overflow attempt"
1973 = "FTP MKD overflow attempt"
1974 = "FTP REST overflow attempt"
1976 = "FTP RMD overflow attempt"
1980 = "BACKDOOR DeepThroat 3.1 Connection attempt"
1981 = "BACKDOOR DeepThroat 3.1 Connection attempt (3150)"
1982 = "BACKDOOR DeepThroat 3.1 Server Response (3150)"
1983 = "BACKDOOR DeepThroat 3.1 Connection attempt (4120)"
1984 = "BACKDOOR DeepThroat 3.1 Server Response (4120)"
1985 = "BACKDOOR Doly 1.5 server response"
1986 = "CHAT MSN file transfer request"
1987 = "MISC xfs overflow attempt"
1988 = "CHAT MSN file transfer accept"
1989 = "CHAT MSN file transfer reject"
1990 = "CHAT MSN user search"
1991 = "CHAT MSN login attempt"
1992 = "FTP LIST directory traversal attempt"
1993 = "IMAP login literal buffer overflow attempt"
2000 = "WEB-PHP readmsg.php access"
2001 = "WEB-CGI smartsearch.cgi access"
2002 = "WEB-PHP external include path"
2003 = "MS-SQL Worm propagation attempt"
2004 = "MS-SQL Worm propagation attempt OUTBOUND"
2005 = "RPC portmap kcms_server request UDP"
2006 = "RPC portmap kcms_server request TCP"
2007 = "RPC kcms_server directory traversal attempt"
2008 = "MISC CVS invalid user authentication response"
2009 = "MISC CVS invalid repository response"
2010 = "MISC CVS double free exploit attempt response"
2011 = "MISC CVS invalid directory response"
2012 = "MISC CVS missing cvsroot response"
2013 = "MISC CVS invalid module response"
2014 = "RPC portmap UNSET attempt TCP 111"
2015 = "RPC portmap UNSET attempt UDP 111"
2016 = "RPC portmap status request TCP"
2017 = "RPC portmap espd request UDP"
2018 = "RPC mountd TCP dump request"
2019 = "RPC mountd UDP dump request"
2020 = "RPC mountd TCP unmount request"
2021 = "RPC mountd UDP unmount request"
2022 = "RPC mountd TCP unmountall request"
2023 = "RPC mountd UDP unmountall request"
2024 = "RPC RQUOTA getquota overflow attempt TCP"
2025 = "RPC yppasswd username overflow attempt UDP"
2026 = "RPC yppasswd username overflow attempt TCP"
2027 = "RPC yppasswd old password overflow attempt UDP"
2028 = "RPC yppasswd old password overflow attempt TCP"
2029 = "RPC yppasswd new password overflow attempt UDP"
2030 = "RPC yppasswd new password overflow attempt TCP"
2031 = "RPC yppasswd user update UDP"
2032 = "RPC yppasswd user update TCP"
2033 = "RPC ypserv maplist request UDP"
2034 = "RPC ypserv maplist request TCP"
2035 = "RPC portmap network-status-monitor request UDP"
2036 = "RPC portmap network-status-monitor request TCP"
2037 = "RPC network-status-monitor mon-callback request UDP"
2038 = "RPC network-status-monitor mon-callback request TCP"
2039 = "MISC bootp hostname format string attempt"
2040 = "POLICY xtacacs login attempt"
2041 = "MISC xtacacs failed login response"
2042 = "POLICY xtacacs accepted login response"
2043 = "MISC isakmp login failed"
2044 = "POLICY PPTP setup attempt"
2045 = "RPC snmpXdmi overflow attempt UDP"
2046 = "IMAP partial body.peek buffer overflow attempt"
2047 = "MISC rsyncd module list access"
2048 = "MISC rsyncd overflow attempt"
2049 = "MS-SQL ping attempt"
2050 = "MS-SQL version overflow attempt"
2051 = "WEB-CGI cached_feed.cgi moreover shopping cart access"
2052 = "WEB-CGI overflow.cgi access"
2053 = "WEB-CGI process_bug.cgi access"
2054 = "WEB-CGI enter_bug.cgi arbitrary command attempt"
2055 = "WEB-CGI enter_bug.cgi access"
2056 = "WEB-MISC TRACE attempt"
2057 = "WEB-MISC helpout.exe access"
2058 = "WEB-MISC MsmMask.exe attempt"
2059 = "WEB-MISC MsmMask.exe access"
2060 = "WEB-MISC DB4Web access"
2061 = "WEB-MISC Tomcat null byte directory listing attempt"
2062 = "WEB-MISC iPlanet .perf access"
2063 = "WEB-MISC Demarc SQL injection attempt"
2064 = "WEB-MISC Lotus Notes .csp script source download attempt"
2065 = "WEB-MISC Lotus Notes .csp script source download attempt"
2066 = "WEB-MISC Lotus Notes .pl script source download attempt"
2067 = "WEB-MISC Lotus Notes .exe script source download attempt"
2068 = "WEB-MISC BitKeeper arbitrary command attempt"
2069 = "WEB-MISC chip.ini access"
2070 = "WEB-MISC post32.exe arbitrary command attempt"
2071 = "WEB-MISC post32.exe access"
2072 = "WEB-MISC lyris.pl access"
2073 = "WEB-MISC globals.pl access"
2074 = "WEB-PHP Mambo uploadimage.php upload php file attempt"
2075 = "WEB-PHP Mambo upload.php upload php file attempt"
2076 = "WEB-PHP Mambo uploadimage.php access"
2077 = "WEB-PHP Mambo upload.php access"
2078 = "WEB-PHP phpBB privmsg.php access"
2079 = "RPC portmap nlockmgr request UDP"
2080 = "RPC portmap nlockmgr request TCP"
2081 = "RPC portmap rpc.xfsmd request UDP"
2082 = "RPC portmap rpc.xfsmd request TCP"
2083 = "RPC rpc.xfsmd xfs_export attempt UDP"
2084 = "RPC rpc.xfsmd xfs_export attempt TCP"
2085 = "WEB-CGI parse_xml.cgi access"
2086 = "WEB-CGI streaming server parse_xml.cgi access"
2087 = "SMTP >From comment overflow attempt"
2088 = "RPC ypupdated arbitrary command attempt UDP"
2089 = "RPC ypupdated arbitrary command attempt TCP"
2090 = "WEB-IIS WEBDAV exploit attempt"
2091 = "WEB-IIS WEBDAV nessus safe scan attempt"
2092 = "RPC portmap proxy integer overflow attempt UDP"
2093 = "RPC portmap proxy integer overflow attempt TCP"
2094 = "RPC CMSD UDP CMSD_CREATE array buffer overflow attempt"
2095 = "RPC CMSD TCP CMSD_CREATE array buffer overflow attempt"
2100 = "BACKDOOR SubSeven 2.1 Gold server connection response"
2101 = "NETBIOS SMB SMB_COM_TRANSACTION Max Parameter and Max Count of 0 DOS Attempt"
2102 = "NETBIOS SMB SMB_COM_TRANSACTION Max Data Count of 0 DOS Attempt"
2103 = "NETBIOS SMB trans2open buffer overflow attempt"
2104 = "ATTACK-RESPONSES rexec username too long response"
2105 = "IMAP authenticate literal overflow attempt"
2106 = "IMAP lsub overflow attempt"
2107 = "IMAP create buffer overflow attempt"
2108 = "POP3 CAPA overflow attempt"
2109 = "POP3 TOP overflow attempt"
2110 = "POP3 STAT overflow attempt"
2111 = "POP3 DELE overflow attempt"
2112 = "POP3 RSET overflow attempt"
2113 = "RSERVICES rexec username overflow attempt"
2114 = "RSERVICES rexec password overflow attempt"
2115 = "WEB-CGI album.pl access"
2116 = "WEB-CGI chipcfg.cgi access"
2117 = "WEB-IIS Battleaxe Forum login.asp access"
2118 = "IMAP list overflow attempt"
2119 = "IMAP rename literal overflow attempt"
2120 = "IMAP create literal buffer overflow attempt"
2121 = "POP3 DELE negative arguement attempt"
2122 = "POP3 UIDL negative arguement attempt"
2123 = "ATTACK-RESPONSES Microsoft cmd.exe banner"
2124 = "BACKDOOR Remote PC Access connection attempt"
2125 = "FTP CWD C:\\\\"
2126 = "MISC Microsoft PPTP Start Control Request buffer overflow attempt"
2127 = "WEB-CGI ikonboard.cgi access"
2128 = "WEB-CGI swsrv.cgi access"
2129 = "WEB-IIS nsiislog.dll access"
2130 = "WEB-IIS IISProtect siteadmin.asp access"
2131 = "WEB-IIS IISProtect access"
2132 = "WEB-IIS Synchrologic Email Accelerator userid list access attempt"
2133 = "WEB-IIS MS BizTalk server access"
2134 = "WEB-IIS register.asp access"
2135 = "WEB-MISC philboard.mdb access"
2136 = "WEB-MISC philboard_admin.asp authentication bypass attempt"
2137 = "WEB-MISC philboard_admin.asp access"
2138 = "WEB-MISC logicworks.ini access"
2139 = "WEB-MISC /*.shtml access"
2140 = "WEB-PHP p-news.php access"
2141 = "WEB-PHP shoutbox.php directory traversal attempt"
2142 = "WEB-PHP shoutbox.php access"
2143 = "WEB-PHP b2 cafelog gm-2-b2.php remote command execution attempt"
2144 = "WEB-PHP b2 cafelog gm-2-b2.php access"
2145 = "WEB-PHP TextPortal admin.php default password (admin) attempt"
2146 = "WEB-PHP TextPortal admin.php default password (12345) attempt"
2147 = "WEB-PHP BLNews objects.inc.php4 remote command execution attempt"
2148 = "WEB-PHP BLNews objects.inc.php4 access"
2149 = "WEB-PHP Turba status.php access"
2150 = "WEB-PHP ttCMS header.php remote command execution attempt"
2151 = "WEB-PHP ttCMS header.php access"
2152 = "WEB-PHP test.php access"
2153 = "WEB-PHP autohtml.php directory traversal attempt"
2154 = "WEB-PHP autohtml.php access"
2155 = "WEB-PHP ttforum remote command execution attempt"
2156 = "WEB-MISC mod_gzip_status access"
2157 = "WEB-IIS IISProtect GlobalAdmin.asp access"
2158 = "MISC BGP invalid length"
2159 = "MISC BGP invalid type (0)"
2160 = "VIRUS OUTBOUND .exe file attachment"
2161 = "VIRUS OUTBOUND .doc file attachment"
2162 = "VIRUS OUTBOUND .hta file attachment"
2163 = "VIRUS OUTBOUND .chm file attachment"
2164 = "VIRUS OUTBOUND .reg file attachment"
2165 = "VIRUS OUTBOUND .ini file attachment"
2166 = "VIRUS OUTBOUND .bat file attachment"
2167 = "VIRUS OUTBOUND .diz file attachment"
2168 = "VIRUS OUTBOUND .cpp file attachment"
2169 = "VIRUS OUTBOUND .dll file attachment"
2170 = "VIRUS OUTBOUND .vxd file attachment"
2171 = "VIRUS OUTBOUND .sys file attachment"
2172 = "VIRUS OUTBOUND .com file attachment"
2173 = "VIRUS OUTBOUND .hsq file attachment"
2174 = "NETBIOS SMB winreg access"
2175 = "NETBIOS SMB winreg access (unicode)"
2176 = "NETBIOS SMB Startup Folder access attempt"
2177 = "NETBIOS SMB Startup Folder access attempt (unicode)"
2180 = "P2P BitTorrent announce request"
2181 = "P2P BitTorrent transfer"
2183 = "SMTP Content-Transfer-Encoding overflow attempt"
2186 = "BAD-TRAFFIC IP Proto 53 (SWIPE)"
2187 = "BAD-TRAFFIC IP Proto 55 (IP Mobility)"
2188 = "BAD-TRAFFIC IP Proto 77 (Sun ND)"
2189 = "BAD-TRAFFIC IP Proto 103 (PIM)"
2190 = "NETBIOS DCERPC invalid bind attempt"
2191 = "NETBIOS SMB DCERPC invalid bind attempt"
2192 = "NETBIOS DCERPC ISystemActivator bind attempt"
2193 = "NETBIOS SMB DCERPC ISystemActivator bind attempt"
} # rule
} # snort2_syslog
} # log_formats
directory = "{=if (_PLATFORM eq \"UNIX\") then lang_stats.unix_directory else lang_stats.windows_directory;=}"
directories = "{=if (_PLATFORM eq \"UNIX\") then lang_stats.unix_directories else lang_stats.windows_directories;=}"
# Translate these words
unix_directory = "directory"
unix_directories = "directories"
windows_directory = "folder"
windows_directories = "folders"
} # lang_stats