Malicious.Shellcode.Detection

description-logoDescription

This indicates the detection of malicious shellcode within the network.
Shellcode is a special type of code used in the exploitation of many vulnerabilities. It usually spawns a command shell from which attackers can control the compromised system.

affected-products-logoAffected Products

Any vulnerable system.

Impact logoImpact

System Compromise: Remote attackers can gain control of vulnerable systems.

recomended-action-logoRecommended Actions

This signature's action can be set to "Block" to protect against this threat.

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2022-06-21 21.342 Sig Added
2022-05-09 20.311 Sig Added
2022-03-15 20.276 Sig Added
2021-11-23 18.201 Sig Added
2021-06-22 18.102 Sig Added
2021-06-15 18.098 Sig Added
2021-06-09 18.095 Sig Added
2021-06-08 18.094 Sig Added
2021-04-06 18.052 Sig Added
2020-10-14 16.943 Sig Added