pfSense + snort is AWESOME, quick look at IPS/IDS (For Free)

Поділитися
Вставка
  • Опубліковано 10 лип 2024
  • Hey there guys, so my journey into pfSense continues where I have played around with some of the IDS/IPS functionality on it to see how easy this may be to configure and get working. So this tutorial will just be showing you how to install the snort package and how to perform a very basic configuration of it to start your own IDS/IPS journey.
    I highly recommend reading the documentation from pfSense & snort to ensure your configurations matches your own needs. (Links in the pinned comment)
    ❗Help the channel grow by subscribing if you aren't subscribed already! A like is also very appreciated and feel free to leave a comment about what you liked or disliked in the video and what else you would like to see from me :) 👊❗
    Details about the video:
    Timestamps:
    📕00:00 - Introduction
    📕01:10 - Resource Recommendations
    📕02:09 - Installing snort
    📕03:40 - Configuring snort
    📕18:30 - Testing snort
    Support the Channel:
    ⭐Become a Patreon: / thenetworkberg
    ⭐Become a UA-cam Member: / @thenetworkberg
    Social Media:
    🌏 / thenetworkberg
    🌏 / bergnetwork
    🌏 / the-network-berg-39451...
    MTCRE Playlist:
    • Free MTCRE RoSv6
    MTCNA Playlist:
    • Free MTCNA RoSv6
    Thanks again for watching

КОМЕНТАРІ • 78

  • @TheNetworkBerg
    @TheNetworkBerg  2 роки тому +4

    As most things I suggest that you always review the documentation if you run into any snags or want to add any additional configuration to your setup :)
    Netgate snort docs:
    docs.netgate.com/pfsense/en/latest/packages/snort/index.html#snort
    snort:
    www.snort.org/#get-started

    • @akissot1402
      @akissot1402 2 місяці тому

      you spelled wrong the "deprecated" the c is more like "k" than "s"

  • @clubtc05
    @clubtc05 Рік тому +1

    Thank you man for making this video, learning so much! Much appreciated it!

  • @shanebagel
    @shanebagel 5 місяців тому +1

    Awesome video man!

  • @allaboutcomputernetworks
    @allaboutcomputernetworks 4 місяці тому +1

    Thank you so much for making this lovely video!!

  • @geoffhalsey2184
    @geoffhalsey2184 Рік тому +1

    Great video. Really helped unravel the mystery of setting up snort.

  • @snowballeffects
    @snowballeffects Рік тому +5

    Howzit bru! Thanks for saving me hours and hours of time. It's so much quicker to set things up properly first and then try and break them than to not be sure if you built it broken in the first place!
    Please keep doing loads more like this :)

  • @MasterDXT
    @MasterDXT Рік тому +1

    I've been using PfSense for some time now and thanks to you I get to learn more tricks, thanks! :)

  • @Bill_CBR
    @Bill_CBR 2 місяці тому +1

    Thanks for putting this out here. It was very informative and helped me with setting mine up.

  • @christiancrow
    @christiancrow Рік тому +1

    Your the only person I can understand fully and slow enough to get it done correctly thank you 🙏 ❤ not many tutorials out ❤❤❤❤

  • @browtesting5310
    @browtesting5310 Рік тому +1

    thankyou so much bro the tutorial

  • @nigelholland24
    @nigelholland24 Рік тому +1

    great video juststarting out in pfsense

  • @randominternet5586
    @randominternet5586 2 роки тому +5

    I love these videos. pfSense - you normally need to get the hardware, and Mikrotik I just think is very competitive in terms of performance as a router / switch etc.

  • @itzizag2280
    @itzizag2280 2 роки тому +2

    Thank you so much you are doing great.

  • @SyedAmmarHaider177
    @SyedAmmarHaider177 Рік тому +1

    very informative thanks

  • @foo2hp
    @foo2hp Рік тому +1

    Thank you sir!

  • @cbw56
    @cbw56 Рік тому +3

    Hello sir,
    Just wanted to thank you for all the quality videos. Learning a lot from your channel!
    Very much enjoy your presentation style!

    • @TheNetworkBerg
      @TheNetworkBerg  Рік тому

      Thank you for the kind words Clint, appreciate the feedback :D!

  • @Bill_W_N7
    @Bill_W_N7 Рік тому +12

    $29.99/year for the personal license for Snort definitions is a good deal. It does allow you to stay on top of new threats. While I have been using Snort for a while, it is worth noting that Snort in pfSense is single threaded where as Suricata is multi-threaded. For my home network / lab, Snort hasn't been an issue, but I suppose it could be an issue depending on the size of your network and amount of traffic you are passing. Hopefully Netgate is able to get v3.x of Snort running on the platform now that it is multi-threaded. Since the WAN is a default deny all incoming unsolicited traffic, I'm not sure what benefit you'd get by adding that interface for monitoring, unless there are purposely open ports possibly. I've normally seen it on internal networks for isolating hosts with issues.

  • @louisshade8624
    @louisshade8624 Рік тому +1

    i love ur channel just found it today big fan u do an awsome job of explaning

  • @garygriffiths2487
    @garygriffiths2487 2 роки тому +1

    Snort up and running.
    Many thanks

  • @ronnieshultz
    @ronnieshultz 2 роки тому +1

    Very informative. Thank You.

  • @drlegende
    @drlegende 2 роки тому +3

    DrLegend approves this video. Hey just wanted to say that your video was great and easy to follow. A+ for content, A+ for instructions, A+ for easy to follow.
    thanks for the hard work

  • @georgiosstratigos4334
    @georgiosstratigos4334 Рік тому

    Firstly congrats for your comprehensive video tutorial
    i am wondering if anyone has been using snort in combination with squid proxy in pfsense (in a business environment) ? do we expect any extra latency on network in case we use both of them

  • @tokoiaoben3842
    @tokoiaoben3842 Рік тому

    Thanks for the effort and time you put on this very help tutorial.I just recently installed snort on pfsense. Now it constantly blocks the IP address of freebpx installed at vultr cloud. When I removed the snort blocked list it blocked it again.

  • @mazdaked8201
    @mazdaked8201 10 місяців тому

    Big Like

  • @soulreaper11207
    @soulreaper11207 5 місяців тому

    If you're having issues with time out and error 0, check your dns settings under system>general setup. I had mine pointing at an old IP for my pihole+unbound setup. And check the logs of that DNS if you have it set right. Might have those providers blacklisted by accident. MMV

  • @JK-qz1sw
    @JK-qz1sw 9 місяців тому

    Thanks for the great video. I have a question: does it make sense and is it safe to use SNORT and PFBLOCKERNG on Pfsense at the same time? Won't this cause some conflict?

  • @vsmadhu
    @vsmadhu 2 роки тому

    Can you please do a comparison between pfSense and Untangle and which is good for a home user.

  • @keerthisravya
    @keerthisravya Рік тому

    Thank you for the video..I am not able to ping the public IP from my Kali..is there anything I am missing?

  • @mattiashedman8845
    @mattiashedman8845 Рік тому

    An idea for a video, setting up Crowdsec and pfSense, it is doable with a bit of creativity.

  • @paradownload2051
    @paradownload2051 4 місяці тому

    What i have some vlan interface.? Should i select them for snort?or just wan int?

  • @troyv808
    @troyv808 Рік тому

    Thanks for this, very helpful. Question: If you're not running any type of web services and no server at the office, do you still need any IDS/IPS? Is firewall enough since there is not server to protect?

    • @TheNetworkBerg
      @TheNetworkBerg  Рік тому

      Hmmmmm this is a grey area, in theory firewall rules should be enough to protect anybody. The thing about IDS/IPS it can also pick up interesting traffic even from your LAN. A user clicking a malicious link is more often the cause for unauthorized access to your network. So if the firewall can pick up that this user is connecting to strange sites and can block the user's connection you can effectively cut off access to a backdoor a hacker may have inside your network.
      This may actually sound silly, but for the most part proper training to users about not clicking suspicious links no matter how legitimate an email or post online seems will drastically improve your security.

  • @shabeerneyyan4903
    @shabeerneyyan4903 Рік тому

    Hi, how to restrict client try to use tether their device using pfsense captive portal using snort?

  • @user-tb2kf3tc9g
    @user-tb2kf3tc9g 21 день тому

    i cant seem to test my snort from an external network

  • @rodgersmomanyi2756
    @rodgersmomanyi2756 10 місяців тому

    Can you do a simulation of pfsense using MPLS VPN tp connect two offices?

  • @josephgithinji4716
    @josephgithinji4716 8 місяців тому

    I have tried changing the rule category to IPS policy but it keeps being reversed to auto-flowbit rules despite applying . 14:58

  • @top0151.1
    @top0151.1 2 роки тому

    Using pfs and want to control access to apps as well as web sites which use encrypted urls. Many opinions out there but no definitive answer. What package would be an ideal solution to meet the need, snort, suricata, pfblocker, or squid?

  • @ahmedkrim1957
    @ahmedkrim1957 Рік тому

    السلام عليكم اخي ممكن سؤال كيف يمكن منع التهديدات في snort

  • @henryijeoma
    @henryijeoma 5 місяців тому

    how did you manage to get internet access to your ubuntu running through pf sense? I'm currently struggling with this

  • @dastiffmeister1
    @dastiffmeister1 2 роки тому +2

    Howzit Meneer Berg,
    why did you decide to go for snort instead of suricata? As far as I understand snort is single-threaded and suricata is multi-threaded which should have a significant impact on performance.
    I used to run pfblockerng and suricata on my pfsense router (HP T620 plus thin client) but decided to disable suricata as I noticed a drop in network performance due to the additional packet inspection. Maybe my hardware is just not powerful enough. ^^

    • @TheNetworkBerg
      @TheNetworkBerg  2 роки тому +3

      Howzit :D!
      To be honest I looked at snort since this is the first thing that's referenced in the pfSense documentation when it comes to IDS/IPS so that's why I made a video on that. From what I understand OPNsense runs Suricata by default so should see a video on that in one of my newer videos. Although I first want to make a video on Zerotier

  • @michnl1772
    @michnl1772 Рік тому +1

    You first setup with Security predefined will block the port scan. You were in the wrong place to look for the alert. You selected the Alert tab, but must be the Blocked tab

  • @user-nf2dk3jf3r
    @user-nf2dk3jf3r 8 місяців тому +1

    rabi yfadhlek sa7bi

  • @HisLoveArmy
    @HisLoveArmy Рік тому

    If all ports on my wan are blocked then does this not really do anything for me?

    • @TheNetworkBerg
      @TheNetworkBerg  Рік тому

      You can run snort against any interface, you could use your LAN interface as well and it should detect any strange traffic and deal with it according to your rules

  • @ravindrapotdar1895
    @ravindrapotdar1895 2 роки тому

    Pfsense use as enterprise core router isp

  • @paradownload2051
    @paradownload2051 4 місяці тому

    I follow your guide, but some legit ip got blocked

  • @gogosst
    @gogosst 2 роки тому +2

    Create a how-to video for having pfsense with snort and MikroTik as router.

    • @TheNetworkBerg
      @TheNetworkBerg  2 роки тому

      That's exactly what I've done in this video :), the public IP resides between the MikroTik and pfSense firewall. The MikroTik is handling the routing the the internet.

    • @JaZzDeOliveira
      @JaZzDeOliveira 2 роки тому

      @@TheNetworkBerg What benefit are you getting having the MikroTik handling the routing to the internet verses using the pfSense for direct internet breakout through the pfSense WAN port?

    • @TheNetworkBerg
      @TheNetworkBerg  2 роки тому +2

      @@JaZzDeOliveira not really that much, though it is preferred having a router be a router and having a firewall be a firewall. ie I cannot do MPLS on the pfSense, but I also cannot do IDS/IPS on the MikroTik.
      I think this is a pretty typical setup, though it's definitely not needed and I could just be running the WAN exclusively off of the pfSense.
      (Which I might even do in future videos.)

  • @ecotts
    @ecotts 2 роки тому +1

    You should put snort on your LAN side, not WAN. That way it will show you exactly what internal IP address or device is giving you problems

    • @TheNetworkBerg
      @TheNetworkBerg  2 роки тому

      To be honest you can use it on either one or both/more interfaces at the same time. It really depends on what you want to use it for :)

    • @PowerUsr1
      @PowerUsr1 Рік тому +2

      @@TheNetworkBerg Yes and No. If enabled on the WAN the assumption would be you have services opened (port 25 or 3306) something like that otherwise, you are wasting cpu cycles on traffic that by default pfsense would drop anyway without a permit rule. So rule of thumb is always run it on the LAN and enable on the WAN if you internet facing services.

  • @sanjeetomnitech2488
    @sanjeetomnitech2488 Рік тому

    I have installed an ELK but I can't find how to collect the log when snort is installed from pfsense...

  • @truongvuthe3393
    @truongvuthe3393 9 місяців тому

    why my firewal/NAT/1:1 didn't have anything , and I can't ping to WAN by another virtualmachine, please help

  • @speedup070605
    @speedup070605 2 роки тому

    Just comment on the "WAN Rules", selecting a policy under "Category Selection" will allow the admin to disable/enable a rule.

  • @PowerUsr1
    @PowerUsr1 Рік тому +1

    The effectiveness of the IPS is very limited in 2022. Majority of traffic is encrypted which the IPS cannot pick up and it picks up only known threats. Zero days an IPS wont save you but then again, if on pfsense running pfblockerng with IP block lists and dns sinkholing is more effective than using 30 day old rules (unless you are a snort registred subscriber).

    • @j.c.5011
      @j.c.5011 Рік тому +1

      Agreed. Zenarmor with SSL inspection via MITM on the LAN interfaces might be interesting, but unfortunately it won't work for devices that use certificate pinning.

    • @JK-qz1sw
      @JK-qz1sw 9 місяців тому

      So setting rules to download lists every hour in pfblockerng is better than this snort (freeware). Did I understand that correctly?

  • @epictetus8028
    @epictetus8028 Рік тому +1

    I thought Snort, on pfSense, is useless without being able to look within encrypted packets?

    • @j.c.5011
      @j.c.5011 Рік тому +2

      This is correct. Both Snort and Suricata aren't useful at all anymore these days, because basically everything is encrypted.

    • @PowerUsr1
      @PowerUsr1 Рік тому

      thats the downside to any IPS has nothing to do with pfsense.

    • @epictetus8028
      @epictetus8028 Рік тому

      @@PowerUsr1 that's not correct. Palo Alto, for example, have IPS process packets that have been passdd to it followong decryption.

    • @PowerUsr1
      @PowerUsr1 Рік тому

      @@epictetus8028 You said it just now...after decryption. As I said, Any IPS can detect malicious content if its unecnrypted. Im not following what you are trying to say here. AIf you are doing any MITM if its on a PA or a PFsense then the IPS can use the signatures otherwise as i stated there is no IPS that can read encrypted payload.

    • @epictetus8028
      @epictetus8028 Рік тому +1

      @@PowerUsr1 read my original post. PfSense is unable to send decrypted packets to Snort. That was my point. Palo Alto and other firewalls can.

  • @savage-goose
    @savage-goose Рік тому

    memory is cheap, buy more

  • @bikes-hikes-travels8814
    @bikes-hikes-travels8814 Рік тому +1

    Excellent information here so I added it to my cybercentric T-channel (FlynnInfoSec1). As a recent NG6100 owner it is nice to have such a great resource!

    • @DR19X
      @DR19X Рік тому

      can the cpu in the ng6100 handle snort or suricata?