Network Intrusion Detection Systems (SNORT)

  Рет қаралды 282,509

Loi Liang Yang

Loi Liang Yang

6 жыл бұрын

// Membership //
Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
// Courses //
Full Ethical Hacking Course: www.udemy.com/course/full-web...
Full Web Ethical Hacking Course: www.udemy.com/course/full-web...
Full Mobile Hacking Course: www.udemy.com/course/full-mob...
// Books //
Kali Linux Hacking: amzn.to/3IUXaJv
Linux Basics for Hackers: amzn.to/3EzRPV6
The Ultimate Kali Linux Book: amzn.to/3m7cutD
// Social Links //
Website: www.loiliangyang.com
Facebook: / loiliangyang
Instagram: / loiliangyang
LinkedIn: / loiliangyang
// Disclaimer //
Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.

Пікірлер: 173
@UralaTAO
@UralaTAO 3 жыл бұрын
Loi Liang Yang, that was a splendid lecture. Thank you!
@LoiLiangYang
@LoiLiangYang 3 жыл бұрын
Glad you enjoyed the splendid lecture.
@sheepdog8092
@sheepdog8092 5 жыл бұрын
Thanks for the live view. As a student, it's very helpful to see what the attack "looks" like in the IDS
@andriesbothma8967
@andriesbothma8967 3 жыл бұрын
Mr. Yang, I have to say, your clear and precise explanations is something I admire. I wish all lectures and tutorials were this easy to follow! Thank you Sir.
@LoiLiangYang
@LoiLiangYang 5 жыл бұрын
Remember to subscribe now so that you can learn all about technology and cyber-security.
@TheTruth_4U
@TheTruth_4U 5 жыл бұрын
6:04 "sudo gedit" command not found?
@OmarMohamed-ub7tp
@OmarMohamed-ub7tp 5 жыл бұрын
What if you scan stealth ily..nmap -sS -A -pn "the ip to scan"..
@naeemali7369
@naeemali7369 2 жыл бұрын
Simple, short and effective, keep teaching like this. All the best.
@Abdulaziz-fg3mh
@Abdulaziz-fg3mh 3 жыл бұрын
you are very clear and easy to follow. THANK YOU A LOT!
@moryg.408
@moryg.408 5 жыл бұрын
Great presentation! Thank you Mr. Yang
@jimboelterdotcomm9153
@jimboelterdotcomm9153 4 жыл бұрын
My first taste of what it's like to use SNORT and to "see" what an IDS is reporting. Quick, incisive, and very helpful. Thanks.
@3N18AKPzmGOsBgWKH
@3N18AKPzmGOsBgWKH 4 жыл бұрын
That's the most angry intro I've ever seen xD
@camw9354
@camw9354 4 жыл бұрын
Lol
@pedrocamposnl
@pedrocamposnl 3 жыл бұрын
wtf ...are you looking for beauty video?
@tonyvelasquez6776
@tonyvelasquez6776 Жыл бұрын
@@pedrocamposnl yo brodie my asspipe stinks and I love it brodie
@pradeepkumarpalanisamy2425
@pradeepkumarpalanisamy2425 5 жыл бұрын
Thank you for the insight! Excellent Demo.
@uyscuti5118
@uyscuti5118 4 жыл бұрын
Such a great intro video! Thank you!
@ahmedw5
@ahmedw5 4 жыл бұрын
Excellent and high quality video, thanks!
@LoiLiangYang
@LoiLiangYang 4 жыл бұрын
New video released for SNORT on Intrusion Detection System: kzfaq.info/get/bejne/ptCfjcmAsbOol4k.html
@christreedee
@christreedee 4 жыл бұрын
This is so clear and easily put into play! thanks
@sibathassan781
@sibathassan781 4 жыл бұрын
How are you brother very fine brother please help me this is WhatsApp brother name hacking in Infosys ok no ke yes what are you picture video audio call data WhatsApp hack impossible please reply boy
@billcobb8617
@billcobb8617 5 жыл бұрын
Thanks for the great video. Could you do a video on how to implement SNORT as an IPS inline and on what type of appliance would you recommend VM and bare metal?
@airiia4143
@airiia4143 4 жыл бұрын
thank you sir i used alot form your tutorials and learn lots things .
@Dfath
@Dfath 5 жыл бұрын
Great explanation! Thank you
@cralca
@cralca 6 жыл бұрын
Hey Loi! thks a lot, very clear and useful tutorial, again thanks a lot!!!!!!!
@chouettedudesert7055
@chouettedudesert7055 3 жыл бұрын
Very interesting and helpful, thank you !
@asifsaad5827
@asifsaad5827 4 жыл бұрын
one of the best ones ever!!!
@oloratoditiro737
@oloratoditiro737 3 жыл бұрын
I really like your lecture is very sound crystal clear..Thank you a slot
@jackychng3148
@jackychng3148 3 жыл бұрын
This video is amazing! Probably the best videos I have watched! Thanks a lot!
@LoiLiangYang
@LoiLiangYang 3 жыл бұрын
You're very welcome!
@alizakhan6552
@alizakhan6552 11 ай бұрын
such a great short intro thank you so much.
@MarcosDF15
@MarcosDF15 4 жыл бұрын
Amazing my friend thanks so much!
@Kinoti9
@Kinoti9 3 жыл бұрын
That was a pretty smooth tutorial. Nice
@marcharrison9847
@marcharrison9847 5 жыл бұрын
Non-stop information, subscribed. Your pronounciation is fantastic too, keep them coming.
@LoiLiangYang
@LoiLiangYang 5 жыл бұрын
Welcome.
@maximo741
@maximo741 3 жыл бұрын
I remember when I started studying Cyber Security and your videos only had 1 thousand view look at you now
@maximo741
@maximo741 5 жыл бұрын
Thank you for making this video!
@LoiLiangYang
@LoiLiangYang 5 жыл бұрын
You're welcome. Will be making another one on snort soon.
@jminor318
@jminor318 3 жыл бұрын
Thank You for this information !!!
@saidouiazzane2297
@saidouiazzane2297 3 жыл бұрын
Good and bref tutorial. Keep it up dude.
@gabevans087
@gabevans087 3 жыл бұрын
great video!!!! easy to follow!!!!!!!!!!!!
@bluestar4438
@bluestar4438 3 жыл бұрын
it is amazing sir. thank you.
@raginranga3494
@raginranga3494 3 жыл бұрын
Just found your channel Loi Liang Yang and hooked 🖖
@snavejohnz3469
@snavejohnz3469 5 жыл бұрын
Very informative content. Following .....
@chrisspatgen
@chrisspatgen 3 жыл бұрын
Thank you for the very informative video. I currently have pFsense running pfBlockerNG, Suricata and Snort w/Subscription. I was wondering since pfBlockerNG has both IP and DNS blocking capabilities, why do I need Snort or Suricata, they only do IP blocking. I understand that each of the installed programs have different rules sets, I assume pfBlockerNG would have a larger rule set then both Snort and Suricata combined, so pfBlockerNG makes Snort and Suricata redundant? Thoughts, comments?
@samantha8178
@samantha8178 4 жыл бұрын
Thank you.
@robertcoyle9071
@robertcoyle9071 2 жыл бұрын
I have snort installed but don't know how to configure it yet. This helps.
@pcinformes1
@pcinformes1 4 жыл бұрын
Thanks a lot for your presentation! It was very helpful
@LoiLiangYang
@LoiLiangYang 4 жыл бұрын
Welcome.
@georgemavimbela
@georgemavimbela 5 жыл бұрын
Thank you so much this is very informative.
@LoiLiangYang
@LoiLiangYang 5 жыл бұрын
Welcome.
@sylus121
@sylus121 3 жыл бұрын
Wow, thank you so much :)
@robertrausch482
@robertrausch482 3 жыл бұрын
when you got bars on the window, you KNOW shit is serious
@stillchilling1582
@stillchilling1582 3 жыл бұрын
"Open sauce" You're great and this tutorial is awesome.
@towardsthelight220
@towardsthelight220 Жыл бұрын
Karl Linux
@javiersolis6327
@javiersolis6327 5 жыл бұрын
Awesome, thanks for sharing man!
@LoiLiangYang
@LoiLiangYang 5 жыл бұрын
Welcome. Hope it's useful for you.
@mazmac4474
@mazmac4474 5 жыл бұрын
Usrfull bro good luck
@flyiny_sqiurrel
@flyiny_sqiurrel Ай бұрын
Great video Thanks many time 😊
@naseerchoudhury9508
@naseerchoudhury9508 3 жыл бұрын
Aside from information leakage, do you have videos on other types of attacks?
@terez204
@terez204 Жыл бұрын
Thank you !
@josefinamagallanes8451
@josefinamagallanes8451 4 жыл бұрын
awesome!
@mr.roulette7537
@mr.roulette7537 2 жыл бұрын
Thank you sir.
@anytimeanywhere3646
@anytimeanywhere3646 5 жыл бұрын
Thank you for this. Subscribed.
@LoiLiangYang
@LoiLiangYang 5 жыл бұрын
Welcome.
@deedeepoo
@deedeepoo Жыл бұрын
Thank you for the clear lecture, but I would say this is host IDS since it's not actually covering the whole network
@nodetrafficsolutioninc8270
@nodetrafficsolutioninc8270 5 жыл бұрын
its' a very nice explanation brother thanks for the video!
@LoiLiangYang
@LoiLiangYang 5 жыл бұрын
Most welcome!
@mouhamedndiaye7758
@mouhamedndiaye7758 2 жыл бұрын
thank you this video
@kalyanirajalingham1286
@kalyanirajalingham1286 4 жыл бұрын
Very nice video
@chinmayjain9705
@chinmayjain9705 Жыл бұрын
Thankyou so much 👍👍🙂
@atlantajunglepythons1744
@atlantajunglepythons1744 2 ай бұрын
It was a great introduction to this topic, thank you! I feel like I learned a lot & now I have more rabbit holes to chase down ha ha but seriously do you think it would be important to have a separate machine guarding a network of machines, clusters, data, servers, and an intrusion detection/prevention Machine before or after the internal router? I’m sure with more study it will make sense.. I’m looking forward to more on the topic.
@Jdjess
@Jdjess 5 жыл бұрын
Nice! Thanks!
@LoiLiangYang
@LoiLiangYang 5 жыл бұрын
Welcome.
@rickoteen2483
@rickoteen2483 2 жыл бұрын
Thanks
@-someone-.
@-someone-. Ай бұрын
This is now included by default in Kali 2024.2 You look so young here! And more serious than recent vids😅
@AlbionofRunescape
@AlbionofRunescape Жыл бұрын
I am new to using snort and still learning in university. I am wondering after I find an intrusion how can I log it and save it as a pcap file? What would the syntax look like to do this? So I can analyze it further with Wireshark. Thank you in advance.
@tangly2264
@tangly2264 3 жыл бұрын
7:09 why the “-c /etc/snort/snort.conf”, isn’t it set that path by default in snort?
@helmanwausaianyimba3636
@helmanwausaianyimba3636 4 жыл бұрын
Hi. This was really cool I want to work on intrusion detection system as my final year project can you help me?
@Omni-knight
@Omni-knight Жыл бұрын
Sorry If my question might sound stupid, but how do you prevent those attacks from attacking your network?
@aiemporium8367
@aiemporium8367 5 жыл бұрын
thank you for making this great video...very good explanation ....But i want to clarify it is possible in windows system
@LoiLiangYang
@LoiLiangYang 5 жыл бұрын
Yes, can be installed on windows as well.
@mohamedko7li
@mohamedko7li 4 жыл бұрын
If it s a external attack, i need to put my external ip or internal like on the video in the config file? Snort will show the external ip of the attacker?
@anon2030
@anon2030 3 жыл бұрын
What’s the best, wireshark or snort?
@mohammadabdussamad2258
@mohammadabdussamad2258 6 жыл бұрын
When professionals perform pentest for companies are they granted access to their network system? Or do they have to perform it over WAN??
@LoiLiangYang
@LoiLiangYang 5 жыл бұрын
Depends on what is written on the contract for the scope of coverage.
@babydoll9898
@babydoll9898 5 жыл бұрын
Great video sir.. Can you do a Topic about different IDS, like DIDS using SMS GATEWAY? i still learning ^^
@LoiLiangYang
@LoiLiangYang 5 жыл бұрын
Sure, I'm intending to do it this weekend.
@babydoll9898
@babydoll9898 5 жыл бұрын
I'm really excited for watch your video sir ^^
@TeluguHacker
@TeluguHacker 5 жыл бұрын
Your channel going viral, please make everyday videos, please.
@LoiLiangYang
@LoiLiangYang 5 жыл бұрын
Thank you for watching. I'm very tied down with my work in real life. Will try my best to give back during the weekends.
@TeluguHacker
@TeluguHacker 5 жыл бұрын
@@LoiLiangYang u know why I subscribed ur channel 5 days ago that time 5k change ur subscription now its 6k.Thank u. Make more important of people worth videos.
@ZindabadChannel
@ZindabadChannel 4 жыл бұрын
Hi, Brother I have a topic about "Deep Neural Networks to Improve Intrusion Detection" , Can we say that your this techniques can also be use for my topic.
@naseerchoudhury9508
@naseerchoudhury9508 3 жыл бұрын
Hello Muhammad, have you set one up?
@munhumutapa1330
@munhumutapa1330 5 жыл бұрын
Great job Loi. Extremely helpful for noobs in cyber security like myself
@LoiLiangYang
@LoiLiangYang 5 жыл бұрын
Everyone has to start somewhere. We all learn together.
@kjbineystudios
@kjbineystudios 10 ай бұрын
I bet you're killing it by now... Four years down the line.
@user-cj1bk2zk5n
@user-cj1bk2zk5n Жыл бұрын
Hello, I want to use I D S +Stepping stone algorithms to detecy Dos attack? Thank you
@kwakukeys8852
@kwakukeys8852 6 жыл бұрын
Thank you sir..Can you do a Topic about DMZ ?
@LoiLiangYang
@LoiLiangYang 6 жыл бұрын
Sure, good idea.
@falrifal1924
@falrifal1924 3 жыл бұрын
please provide a configuration tutorial from the start🙏
@farishumam5
@farishumam5 5 жыл бұрын
Hi, thanks for your explanations. do we possible to add Artificial intelligence (AI) combining with snort? what kinds of attack that AI can make snort more adaptive? thanks
@LoiLiangYang
@LoiLiangYang 5 жыл бұрын
Fantastic question. Will show next time.
@ahmedalsanosi5538
@ahmedalsanosi5538 5 жыл бұрын
How can install snort on "raspberry pi 3 model B" but no using arch linux arm..I need different linux distro ..
@ammarahmed5981
@ammarahmed5981 4 жыл бұрын
Very nice.
@LoiLiangYang
@LoiLiangYang 4 жыл бұрын
Thank you! Cheers!
@denniswilliamsjr5646
@denniswilliamsjr5646 4 жыл бұрын
Loi Liang Yang why do you use Windows 10?
@AKTSR444
@AKTSR444 3 жыл бұрын
what is oinkmaster and how to use them?
@0fficialRatedR
@0fficialRatedR 4 жыл бұрын
are the configurations propel though
@faizankhd
@faizankhd 3 жыл бұрын
I am ping from attacker ping -p "hexavalue" serverip ,can I detect and log hexa value and alert as well
@Akira29H
@Akira29H 3 жыл бұрын
How test a login page of the router at home to be bypass if not using ssl
@OMEDcuh
@OMEDcuh Ай бұрын
Now we know, whenever someone is attacking. But what to do against it?
@kRaj
@kRaj 4 жыл бұрын
Sir you will Termux script PDF and upload in your website. Website link you are video
@PoojaNaveenkumar
@PoojaNaveenkumar 12 күн бұрын
Did u use 2 systems for ubuntu or only one system?
@divyanshubanerjee4103
@divyanshubanerjee4103 5 жыл бұрын
how to add snort sensor and collect their log via remote banyard2, is it possible to collect multiple snort sensor log at one place
@LoiLiangYang
@LoiLiangYang 5 жыл бұрын
Yes. Try syslog.
@abdulkaderssjemal2073
@abdulkaderssjemal2073 6 ай бұрын
Hi there, I Have tried Snort and Snorby to detect Intrusion on my home network but couldn't get alerts even if I have security issues.Any tips ?
@NitinVerma-qb3jm
@NitinVerma-qb3jm 3 жыл бұрын
Hello sir, Their is any project for ids using tools.. i humble request please suggest a research based project. I am Mtech Student.
@riskay6843
@riskay6843 4 жыл бұрын
Hi, i have problem with my snort.conf mine is just a blank, so i need to write all the rule and conf?
@areeshaabbas5696
@areeshaabbas5696 3 жыл бұрын
Same problem here
@syedahmedali306
@syedahmedali306 4 жыл бұрын
I am getting WARNING: 'aclocal-1.15' is missing on your system. on running sudo make. How to fix it?
@muhammadnoraiz615
@muhammadnoraiz615 3 жыл бұрын
how can we deploy snort on entire network of an enterprise ?
@alkalinedivide
@alkalinedivide 5 жыл бұрын
Hello, I have a wild question if someone could maybe help guide me in the right direction. I came across a question that asked something like this: What Snort Option is used to Reject Payloads
@LoiLiangYang
@LoiLiangYang 5 жыл бұрын
You mean filtering away unwanted traffic to be analyzed?
@peachyjaee
@peachyjaee 5 жыл бұрын
hi. this is a very helpful tutorial! but i get stuck after sudo gedit /etc/snort/snort.confg. can you help me?
@LoiLiangYang
@LoiLiangYang 5 жыл бұрын
Please elaborate
@peachyjaee
@peachyjaee 5 жыл бұрын
@@LoiLiangYang when you write the command above supposedly the snort.confg file should appear isn't? but mine it just a blank file.
@emranemran29
@emranemran29 6 жыл бұрын
How to install snort in ubuntu ??
@trongnhanle7658
@trongnhanle7658 3 жыл бұрын
I have a problem : "Cant start DAQ (-1) --> Fatal Error quiting" when i run " sudo snort -A console -q -u snort -c /etc/snort/snort.conf -i enp0s3 ". Can you help me to fix it
@a.mamoon1180
@a.mamoon1180 2 жыл бұрын
from where can we have the file that you open !
@joenumbi6982
@joenumbi6982 Жыл бұрын
I'm looking for the way to block an arp spoofing with snort can you show me
@pritonoliver3039
@pritonoliver3039 4 жыл бұрын
I want your help
@user-gp4bt8mi8l
@user-gp4bt8mi8l 2 жыл бұрын
🥰🥰
@camalmuradov274
@camalmuradov274 5 жыл бұрын
wow, your VMs really fast, how did you do it?
@LoiLiangYang
@LoiLiangYang 5 жыл бұрын
All solid state drives.
@camalmuradov274
@camalmuradov274 5 жыл бұрын
@@LoiLiangYang Thanks
@branckmoelet582
@branckmoelet582 3 жыл бұрын
hi!!! im jordan so i want to become It manager. my level is so low to be Hacker. what's i could do?
Security Intelligence & Events Monitoring (SIEM) Platform
5:07
Loi Liang Yang
Рет қаралды 15 М.
Remotely Control Any PC with an image?!
12:42
Loi Liang Yang
Рет қаралды 145 М.
Heartwarming: Stranger Saves Puppy from Hot Car #shorts
00:22
Fabiosa Best Lifehacks
Рет қаралды 21 МЛН
When You Get Ran Over By A Car...
00:15
Jojo Sim
Рет қаралды 28 МЛН
아이스크림으로 체감되는 요즘 물가
00:16
진영민yeongmin
Рет қаралды 56 МЛН
Intrusion Detection and Intrusion Prevention Systems
6:31
NGT Academy
Рет қаралды 72 М.
Nmap Tutorial to find Network Vulnerabilities
17:09
NetworkChuck
Рет қаралды 2,7 МЛН
Remotely Control Any Phone and PC with this Free tool!
17:15
Loi Liang Yang
Рет қаралды 797 М.
Blue Team Hacking | Intrusion Detection with Snort
1:11:46
Akamai Developer
Рет қаралды 19 М.
Detect Hackers & Malware on your Computer (literally for free)
16:38
how hackers hack any website in 8 minutes 6 seconds?!
8:06
Loi Liang Yang
Рет қаралды 62 М.
3 Levels of WiFi Hacking
22:12
NetworkChuck
Рет қаралды 1,7 МЛН
Network Intrusion Detection with Suricata
16:46
Pro Tech Show
Рет қаралды 15 М.
Linux File System/Structure Explained!
15:59
DorianDotSlash
Рет қаралды 4 МЛН
😱Хакер взломал зашифрованный ноутбук.
0:54
Последний Оплот Безопасности
Рет қаралды 664 М.
Зачем ЭТО электрику? #секрет #прибор #энерголикбез
0:56
Александр Мальков
Рет қаралды 326 М.