No video

SNORT Demo - Network Intrusion Detection and Prevention System - Kali Linux - Cyber Security #10

  Рет қаралды 34,550

Satish C J

Satish C J

Күн бұрын

This video details about
1. SNORT Installation on Ubuntu 20.04 LTS VM
2. SNORT Configuration Testing
3. Writing Custom SNORT Rules
4. Detecting Attacks from Kali linux using SNORT on Ubuntu
This video is solely for educational purposes. The Presenter is not responsible for the misuse of information in this video . DO NOT TRY these things on systems for which you don't have permission.

Пікірлер: 33
@TechBoundary
@TechBoundary 3 жыл бұрын
One of the best explained technical demos' I've seen on youtube. Thanks, Satish!
@franciscogaius9442
@franciscogaius9442 9 күн бұрын
this was very helpful. thank you!
@johnvardy9559
@johnvardy9559 3 ай бұрын
Great Video
@SatishCJ
@SatishCJ 3 ай бұрын
Thanks for the visit
@khadijausman6199
@khadijausman6199 3 жыл бұрын
Thank you, this is so helpful!
@haribolanil
@haribolanil 6 ай бұрын
Awesome Satish !
@NaGuRoLawl
@NaGuRoLawl 4 жыл бұрын
amazing, thx for this video satish !! i am begginer on pfsense and snort.
@iwanabemw2
@iwanabemw2 3 жыл бұрын
Thank you for this video
@ajaymane2139
@ajaymane2139 3 жыл бұрын
Very helpful..!
@Itzzcynthiaa
@Itzzcynthiaa 10 күн бұрын
when i try to ping nothing gets caught by the snort , do you know what that could possibly be ??
@uuusa7
@uuusa7 3 жыл бұрын
Great job i been concern find some tools like Norton Endpoint for kali and i find it after that's I monitor my system. Thanks
@pesertakursus2271
@pesertakursus2271 4 жыл бұрын
Good
@amitkhuldar5222
@amitkhuldar5222 2 жыл бұрын
anyone have made topology using Kali and SNORT, plz share it with me
@akibhasan737
@akibhasan737 Жыл бұрын
How snort knows about the attacks on other devices placed on the same network as it is?
@gautamjha3966
@gautamjha3966 Жыл бұрын
RROR: SetChroot: Can not chdir to "console": No such file or directory Fatal Error, Quitting.. sir, i ma facing above mentioned issue .. kindly suggest
@Ir0nfat5
@Ir0nfat5 3 жыл бұрын
Hello sir, how to use "sid" and "rev" Why you kept different values for every sid's shown in the video?
@jaydev8148
@jaydev8148 3 жыл бұрын
I'm getting continously this issue "ERROR: /etc/snort/snort.conf(271) Could not stat dynamic module path "/usr/lib/i386-linux-gnu/snort_dynamicpreprocessor/": No such file or directory." what should I do to fix it
@aeshahalshahrani2246
@aeshahalshahrani2246 3 жыл бұрын
can I used software snort on the host based HIDS and but NIC for Network based NIDS or can't
@biplabpokharel6025
@biplabpokharel6025 3 жыл бұрын
Can you please make a video on lab setup on snort IDS
@khushalwaghalikar9910
@khushalwaghalikar9910 3 жыл бұрын
Hello Sir Actually I tried running the command sudo apt-get install snort -y but it is showing error. It shows error like " ubuntu20 snort[7053]: FATAL ERROR: /etc/snort/snort.conf(271) Could not stat dynamic module path "/usr/lib/i386-linux-gnu/snort_dynamicpreprocessor/": No such file or directory." ubuntu20 systemd[1]: snort.service: Control process exited, code=exited, status=1/FAILURE Failed to start LSB: Lightweight network intrusion detection system. ERRORS LIKE THOSE Please let me know what to do.
@lavupadhyay
@lavupadhyay 2 жыл бұрын
MEANING OF $HOME_NET? What should I write in my script?
@akikhossain8902
@akikhossain8902 11 ай бұрын
after i give sudo snort -A console -c /etc/snort/snort.conf it shows like this, please help its urgent error failed to lookup interface no suitable device found please specifcy one with -i switch problem solution in ubuntu
@naseerchoudhury9508
@naseerchoudhury9508 3 жыл бұрын
Snort doesn't detect any intrusion when doing ftp and ssh scan. Any ideas?
@coffeedude
@coffeedude 2 жыл бұрын
the rules must not have been set properly
@rajbhavani8381
@rajbhavani8381 3 жыл бұрын
ERROR: /etc/snort/snort.conf(0) Unable to open rules file "/etc/snort/snort.conf": Permission denied. Fatal Error, Quitting.. How I can fixed it..
@namitaashodia1383
@namitaashodia1383 2 жыл бұрын
try with sudo
@lavupadhyay
@lavupadhyay 2 жыл бұрын
@@namitaashodia1383 MEANING OF $HOME_NET? What should I write in my script?
@roynguyen5435
@roynguyen5435 3 жыл бұрын
Is there anyone can tell me how to start snort3?
@pratikjadhav3737
@pratikjadhav3737 Жыл бұрын
how to prevent sir?
@poovarasan.t3674
@poovarasan.t3674 2 жыл бұрын
Application name and coding PDF send me sir
@rrobert39834
@rrobert39834 4 жыл бұрын
That's Ubuntu not Kali
@SatishCJ
@SatishCJ 4 жыл бұрын
I have used ubuntu to run snort and kali linux for running NMAP scan on Ubuntu. Please watch the entire video. Thanks
Social Engineering Attack - Kali Linux  - Mass Mailer  - demo
10:03
Snort IDS / IPS Complete Practical Guide  | TryHackme
1:20:56
Motasem Hamdan
Рет қаралды 51 М.
OMG what happened??😳 filaretiki family✨ #social
01:00
Filaretiki
Рет қаралды 12 МЛН
Fortunately, Ultraman protects me  #shorts #ultraman #ultramantiga #liveaction
00:10
Пройди игру и получи 5 чупа-чупсов (2024)
00:49
Екатерина Ковалева
Рет қаралды 3,4 МЛН
Zombie Boy Saved My Life 💚
00:29
Alan Chikin Chow
Рет қаралды 9 МЛН
Blue Team Hacking | Intrusion Detection with Snort
1:11:46
Akamai Developer
Рет қаралды 21 М.
5 Awesome Linux Terminal Tools You Must Know
23:05
NeuralNine
Рет қаралды 283 М.
Intrusion Detection and Intrusion Prevention Systems
6:31
NGT Academy
Рет қаралды 73 М.
Detect Hackers & Malware on your Computer (literally for free)
16:38
hacking every device on local networks - bettercap tutorial (Linux)
7:06
Nour's tech talk
Рет қаралды 945 М.
Snort 3 - Rule Writing (with labs)
30:46
Cisco Talos Intelligence Group
Рет қаралды 21 М.
pfSense Snort Configuration (IPS \ IDS)
15:46
Tech Me Out
Рет қаралды 14 М.
How To use Kali Linux Security Tools | EP1 | nmap
23:01
Nielsen Networking
Рет қаралды 31 М.
OMG what happened??😳 filaretiki family✨ #social
01:00
Filaretiki
Рет қаралды 12 МЛН