Introduction To Snort IDS

  Рет қаралды 74,582

HackerSploit

HackerSploit

Күн бұрын

This video will provide you with an introduction to the Snort IDS/IPS by explaining how Snort works and outlines the structure of a Snort rule. An IDS is a system/host planted within a network to capture traffic and identify malicious activity based on predefined rules, after which, this malicious activity is logged, and a notification is sent to the relevant parties informing them of an intrusion.
You can register for part 2 of this series for free here: bit.ly/3yJqT3c
//LINKS
Snort Website: www.snort.org/
Snorpy Rule Generator: www.cyb3rs3c.net/
Video Slides: bit.ly/38BGqYi
Register For Part 2 Of This Series: bit.ly/3yJqT3c
Get 100$ In Free Linode Credit: bit.ly/39mrvRM
//PLATFORMS
BLOG ►► bit.ly/3qjvSjK
FORUM ►► bit.ly/39r2kcY
ACADEMY ►► bit.ly/39CuORr
//SOCIAL NETWORKS
TWITTER ►► bit.ly/3sNKXfq
DISCORD ►► bit.ly/3hkIDsK
INSTAGRAM ►► bit.ly/3sP1Syh
LINKEDIN ►► bit.ly/360qwlN
PATREON ►► bit.ly/365iDLK
MERCHANDISE ►► bit.ly/3c2jDEn
//BOOKS
Privilege Escalation Techniques ►► amzn.to/3ylCl33
Docker Security Essentials (FREE) ►► bit.ly/3pDcFuA
//SUPPORT THE CHANNEL
NordVPN Affiliate Link (73% Off) ►► bit.ly/3DEPbu5
Get $100 In Free Linode Credit ►► bit.ly/39mrvRM
Get started with Intigriti: go.intigriti.com/hackersploit
//CYBERTALK PODCAST
Spotify ►► spoti.fi/3lP65jv
Apple Podcasts ►► apple.co/3GsIPQo
//WE VALUE YOUR FEEDBACK
We hope you enjoyed the video and found value in the content. We value your feedback, If you have any questions or suggestions feel free to post them in the comments section or contact us directly via our social platforms.
//THANK YOU!
Thanks for watching!
Благодарю за просмотр!
Kiitos katsomisesta
Danke fürs Zuschauen!
感谢您观看
Merci d'avoir regardé
Obrigado por assistir
دیکھنے کے لیے شکریہ
देखने के लिए धन्यवाद
Grazie per la visione
Gracias por ver
شكرا للمشاهدة
-----------------------------------------------------------------------------------
#Cybersecurity#BlueTeam

Пікірлер: 43
@WarRior-rn4kb
@WarRior-rn4kb 2 жыл бұрын
I say this as a cybersecurity manager: if you want to get into cybersecurity, these blue teams skills are the correct path to learn. forget learning how to hack for now. next is to learn should be automation, powershell and dont forget packet sniffing. Just blue team skills & security plus will get you in a soc quickly.
@emaadabbasi742
@emaadabbasi742 2 жыл бұрын
thats actually great advice! would this series be enough to get into entry level soc role??
@timaustin577
@timaustin577 2 жыл бұрын
@@emaadabbasi742 nmap :-)
@TheHexebus
@TheHexebus Жыл бұрын
can you hire me?
@FragmentOfInfinity
@FragmentOfInfinity Жыл бұрын
What was your first real cyberseucrity role, if I may ask? (or rather the role you used to break into the industry?)
@lilsushiboi99
@lilsushiboi99 9 ай бұрын
you broke it down so well!! thank you so much!!!!
@anusha1423
@anusha1423 2 жыл бұрын
Hi want more content about this. Great video. Great opportunity to learn but need advanced rule making using snort. Thank you😊
@user-fe4xw7ec4c
@user-fe4xw7ec4c 2 жыл бұрын
You have the best content on KZfaq!!!
@tiom28x
@tiom28x 2 жыл бұрын
Thanks Alexis for refreshing fundamentals, grate content as usual.
@gamereditor59ner22
@gamereditor59ner22 Жыл бұрын
Thank you for the information!! I have been using snort for 6 months and try to figure out how to use it, other the command service.
@Armmani2000
@Armmani2000 2 жыл бұрын
Great stuff, really looking forward to this..
@tbwoytbizzy4799
@tbwoytbizzy4799 Жыл бұрын
Am learning even much more from you
@Fz3r0_OPs
@Fz3r0_OPs 2 жыл бұрын
Thank you very very explicative!
@baidysall9591
@baidysall9591 2 жыл бұрын
Thanks man. Great refresher
@elikelik3574
@elikelik3574 2 жыл бұрын
Like every time great content. Thanks a lot ✌️
@alekkiwachira443
@alekkiwachira443 2 жыл бұрын
Great lesson
@wildmanjeff42
@wildmanjeff42 2 жыл бұрын
Thanks for the video !
@Room-pl1jx
@Room-pl1jx Жыл бұрын
very useful, thank you
@marksummers463
@marksummers463 5 ай бұрын
E-X-C-E-L-L-E-N-T!!! Thanks!!! One suggestion: Don't use "irregardless". It's not a word.
@learningdeep117
@learningdeep117 Жыл бұрын
Hello, can you make a development video of the snort dynamic preprocessor? He is very useful and very powerful.
@telugutraintraveller5556
@telugutraintraveller5556 Жыл бұрын
Chaitu bro smvt bangalore express last coaches damage ayyaya leka engine tareata coaches damage ayyaya
@benettogeorge2169
@benettogeorge2169 2 жыл бұрын
Is your Kali VM in a different "NAT Network" or is in the same NAT network as the UBuntu and metasploitable 2 vm?
@paulgiovanni1136
@paulgiovanni1136 5 ай бұрын
Why am I getting only broadcast messages? Do i need a hub device to capture all packets entering the network?
@dmoney_thegreat
@dmoney_thegreat Жыл бұрын
Do you have a video on how to setup the lab environment? That would be really helpful, thank you
@dmoney_thegreat
@dmoney_thegreat Жыл бұрын
I'm pretty confused at 14:12, I want to keep following from there but I'm unsure how to setup the external network on a different adapter from the vulnerable system and ubuntu 20.04. The lab pentesting labs and the exploit development labs are a little different purpose, but I guess I'll just have to go there next.
@anargaziev
@anargaziev Жыл бұрын
Dear Hackersploit, Thank you for making such a great bootcamp for us. I really appreciated it. So, I want to configure IDS/IPS for my mobile phone as well. Its operating system is Android. Do you know how I may do it? Can you please show us how we can implement Blue Team practices in our phone operating systems?
@billigerfusel
@billigerfusel 2 жыл бұрын
This looks really promising
@vm4026
@vm4026 Жыл бұрын
Hey Guys trying to write snort rule for trigger an alert when there is ngrok use and got stuck, Is there someone hav an idea for snort rule for this one?
@simpleguy2557
@simpleguy2557 2 жыл бұрын
Thanks you!!!!!!!
@sotecluxan4221
@sotecluxan4221 2 жыл бұрын
Great!
@plushplush7635
@plushplush7635 2 жыл бұрын
awesome
@johndow33
@johndow33 Жыл бұрын
I need this for Android, does it exist for Android?
@TadakichiSan777
@TadakichiSan777 2 жыл бұрын
shouldn't it be placed behind the firewall?
@deletedaxiom6057
@deletedaxiom6057 2 жыл бұрын
Nice content. I immediately started thinking how you might used this offensively if you had a few minutes if physical access to a target. To leave persistent monitoring and attack vector. I have a new project to look into.
@deletedaxiom6057
@deletedaxiom6057 2 жыл бұрын
And yes i know it's a defensive tool. I just want to see if i can pervert it a little.
@itsme7570
@itsme7570 2 жыл бұрын
@@deletedaxiom6057 I doubt it'll be worth the time and energy to use it for that. It is good for monitoring your network but IDK how you could leverage it in an offensive attack bc it takes a while to set up and leaves traces all over the computer it's on
@LesBell
@LesBell 2 жыл бұрын
@@deletedaxiom6057 There used to be (maybe still is) a tool called 'snot', which could read Snort rules and generate packets which would set off the victim's Snort system like a frog in a sock. The result would rapidly generate IDS log entries - possibly filling a local filesystem - but at the least it would be annoying and make it hard to distinguish genuine events in the log. That's perverse enough for starters. . .
@dariusvlogs3634
@dariusvlogs3634 2 жыл бұрын
So much content, where can I access all the PowerPoints?
@HackerSploit
@HackerSploit 2 жыл бұрын
Check the description section.
@entertainment6030
@entertainment6030 2 жыл бұрын
If you can add Arabic translation
@hypedz1495
@hypedz1495 2 жыл бұрын
2nd again bro
@abofan29
@abofan29 2 жыл бұрын
First again bro
@user2200-t5z
@user2200-t5z 2 жыл бұрын
Hats off to hackersploit this guy is doing great and providing free content and valuable stuff every time
Installing & Configuring Snort
20:18
HackerSploit
Рет қаралды 120 М.
Intrusion Detection With Snort
31:53
HackerSploit
Рет қаралды 62 М.
Introduction To Wazuh SIEM
17:30
HackerSploit
Рет қаралды 121 М.
Nmap Tutorial to find Network Vulnerabilities
17:09
NetworkChuck
Рет қаралды 2,7 МЛН
Snort IDS / IPS Complete Practical Guide  | TryHackme
1:20:56
Motasem Hamdan
Рет қаралды 50 М.
Network Intrusion Detection Systems (SNORT)
11:23
Loi Liang Yang
Рет қаралды 284 М.
IDS vs IPS: Which to Use and When
5:39
CBT Nuggets
Рет қаралды 39 М.
ARP Poisoning or ARP Spoofing Attack - Explanation & Demonstration
16:46
you need this FREE CyberSecurity tool
32:06
NetworkChuck
Рет қаралды 1,2 МЛН
Strange File in Downloads Folder? Gootloader Malware Analysis
30:20
John Hammond
Рет қаралды 694 М.
Introduction To Suricata IDS
11:13
HackerSploit
Рет қаралды 47 М.
S24 Ultra and IPhone 14 Pro Max telephoto shooting comparison #shorts
0:15
Photographer Army
Рет қаралды 10 МЛН
İĞNE İLE TELEFON TEMİZLEMEK!🤯
0:17
Safak Novruz
Рет қаралды 346 М.
Look, this is the 97th generation of the phone?
0:13
Edcers
Рет қаралды 7 МЛН
КРУТОЙ ТЕЛЕФОН
0:16
KINO KAIF
Рет қаралды 6 МЛН
НОВЫЕ ФЕЙК iPHONE 🤯 #iphone
0:37
ALSER kz
Рет қаралды 317 М.