Intrusion Detection System with Snort Rules Creation

  Рет қаралды 45,967

Loi Liang Yang

Loi Liang Yang

Күн бұрын

Пікірлер: 34
@LoiLiangYang
@LoiLiangYang 4 жыл бұрын
Remember to subscribe to the channel so that you can be kept updated on the latest cyber-security tutorials.
@mohamadsobri8567
@mohamadsobri8567 3 жыл бұрын
hi sir Loi Liang Yang .. i'm using kali linux desktop but zero knowledge on it, is there a chance i can become a penetration tester after i join you?
@alexg3348
@alexg3348 2 ай бұрын
Hi Loi. Do you have a course where we can learn the skills we need to install and use SNORT? thanks in advance.
@park2348190
@park2348190 4 жыл бұрын
It was very helpful. Thanks!
@screamingiraffe
@screamingiraffe 4 жыл бұрын
Excellent video, thank you for sharing
@CatKin76
@CatKin76 3 жыл бұрын
Great video, really clear although i have a dilemma. I'm new to snort and I have just got it installed on debian on virtual box. I have no idea what rules to set or not set to detect/prevent a dos and DDoS attack from another VM. My attacking VM is Kali Linux, I need to attack the debian machine with snort on it and analyse and put the results in my masters dissertation. So far I am completely stuck. Any help or advice here very much appreciated. I have the original snort.conf file and 2 copy files one where I deleted all rules and added just one icmp detection rule, and the other is just a simple copy of the original config file. This is so so confusing. I just don't know where to begin to get information that makes sense to me and I can explain it. :-(
@benwhite5848
@benwhite5848 Жыл бұрын
thanks man this is very helpful for my cybersecurity degree.
@khairulanam6077
@khairulanam6077 4 жыл бұрын
sir, how can i get the attack signature for testing....
@vpnkusatu3025
@vpnkusatu3025 4 жыл бұрын
is it possible the snort's smpt rules to recognize email spam activity ? (like mail spamassasin or else) I mean, how to make specific smtp rules to detect, report and block email spam activities ? I hope you can explain to us more spesific about rule creation and demonstrate this case also as well.. Thanks alot
@ManeshThankappan
@ManeshThankappan 4 жыл бұрын
Well Explained. Great Video
@kssaz3578
@kssaz3578 4 жыл бұрын
great/concise good quality Videos- keeping to the technical contents/point.. would be good if you could show the initial installs of Snort as well. Which Linux is better for Snort- Kali or Ubuntu..!?
@UralaTAO
@UralaTAO 4 жыл бұрын
Thank you so much Loi Liang Yang.
@LoiLiangYang
@LoiLiangYang 4 жыл бұрын
Welcome!
@dukewilson1970
@dukewilson1970 4 жыл бұрын
@Loi Lang Yang your videos are really exceptional compared to other Channels. Thanks so much for the video on SNORT RULES. Will be expecting more videos on (SNORT/SURICATA) as well as techniques to Evade (IDS/IPS)
@AliMohamed-kp1hm
@AliMohamed-kp1hm 3 жыл бұрын
Very useful. Thanks
@readyone48
@readyone48 4 жыл бұрын
How well work in detecting RANSOMWARE on a network?
@HeavenOfDVibess
@HeavenOfDVibess 2 жыл бұрын
Hi do you have any online course options for both advanced Red and Blue team.
@samantha8178
@samantha8178 4 жыл бұрын
Thank you
@02studios
@02studios 3 жыл бұрын
Very good information bro.
@TheTexasTodd
@TheTexasTodd 4 жыл бұрын
Well done... Subscribed!
@bappamahanta2794
@bappamahanta2794 4 жыл бұрын
Wow .. Love you sir ..
@rakibulhasanasif2120
@rakibulhasanasif2120 4 жыл бұрын
sir how to join only for member course? I subscribed this channel but cant join..please help
@riskay6843
@riskay6843 4 жыл бұрын
so i not need to install the snort anymore?
@Bluedragon-co4kb
@Bluedragon-co4kb 3 жыл бұрын
When i run this cmd sudo gedit icmp.rules &, I get this message - No protocol specified Unable to init server: Could not connect: Connection refused? (gedit:9743): Gtk-WARNING **: 04:34:12.477: cannot open display: :10.0
@Unknown-ym8py
@Unknown-ym8py 4 жыл бұрын
Sir how to block this packet plzz reply
@sachintyagi7961
@sachintyagi7961 2 жыл бұрын
Gr8 sir
@nandhakishore4965
@nandhakishore4965 4 жыл бұрын
Hi, I'm facing a problem near the command cmake, can you help me with this. Can anyone send me the link for snort that is working now and on which ubuntu it can be deployed.
@ManeshThankappan
@ManeshThankappan 4 жыл бұрын
Dear Loi, Can snort run on Raspberry? Pi4 as an example. What are difficulties if any. Because I am working on Smart Home security and want to develop or improve some rules on Snort against WPA 2 and WPA3 networks. Of course Pi4 as a central controller. Your expert advices will be very useful.
@the.homechef12
@the.homechef12 4 жыл бұрын
Hii bro i am using pi4 but i have power source issue i am using official adapter but still not working plzz help how u give power 2 your pi ?
@EvertGuzman
@EvertGuzman 4 жыл бұрын
FUNNY CLIPS I’m personally using a Zebra Wall Charger part number “PWR-WUA5V12W0US”. It’s the only thing that has enough juice to power my pi 3.
@c3rb3ru5d3d53c
@c3rb3ru5d3d53c 2 жыл бұрын
0:53 - "... and I can see clearly when I enter man snot..." lol so gross
@nurmukhamedartykaly4005
@nurmukhamedartykaly4005 4 жыл бұрын
Thank you. But, 07:23 - please use "ip a ls" instead ifconfig. Ifconfig is very old command.
@screamingiraffe
@screamingiraffe 4 жыл бұрын
Excellent video, thank you for sharing
Privileged Access Management
16:20
Loi Liang Yang
Рет қаралды 80 М.
Remotely Control Any Phone and PC with this Free tool!
17:15
Loi Liang Yang
Рет қаралды 822 М.
Looks realistic #tiktok
00:22
Анастасия Тарасова
Рет қаралды 106 МЛН
Gym belt !! 😂😂  @kauermtt
00:10
Tibo InShape
Рет қаралды 17 МЛН
Clown takes blame for missing candy 🍬🤣 #shorts
00:49
Yoeslan
Рет қаралды 42 МЛН
Classify Malware with YARA
25:21
John Hammond
Рет қаралды 27 М.
Stealth Scanning with NMAP
10:38
Loi Liang Yang
Рет қаралды 14 М.
Blue Team Hacking | Intrusion Detection with Snort
1:11:46
Akamai Developer
Рет қаралды 20 М.
Snort 2 - Introduction to Rule Writing
19:00
Cisco Talos Intelligence Group
Рет қаралды 24 М.
SNORT Workshop : How to Install, Configure, and Create Rules
35:13
Hack eXPlorer
Рет қаралды 54 М.
how hackers hack any website in 8 minutes 6 seconds?!
8:06
Loi Liang Yang
Рет қаралды 70 М.
Пишем правила Snort. Часть 1
24:21
Роман Ибаев
Рет қаралды 3,3 М.
Todos os modelos de smartphone
0:20
Spider Slack
Рет қаралды 63 МЛН
Как распознать поддельный iPhone
0:44
PEREKUPILO
Рет қаралды 2,3 МЛН
Сколько реально стоит ПК Величайшего?
0:37
iPhone socket cleaning #Fixit
0:30
Tamar DB (mt)
Рет қаралды 17 МЛН
low battery 🪫
0:10
dednahype
Рет қаралды 898 М.
تجربة أغرب توصيلة شحن ضد القطع تماما
0:56
صدام العزي
Рет қаралды 63 МЛН