Network Intrusion Detection Systems (SNORT)

Поділитися
Вставка
  • Опубліковано 17 лис 2024

КОМЕНТАРІ • 177

  • @UralaTAO
    @UralaTAO 4 роки тому +38

    Loi Liang Yang, that was a splendid lecture.
    Thank you!

    • @LoiLiangYang
      @LoiLiangYang  4 роки тому +3

      Glad you enjoyed the splendid lecture.

  • @sheepdog8092
    @sheepdog8092 5 років тому +20

    Thanks for the live view. As a student, it's very helpful to see what the attack "looks" like in the IDS

  • @jimboelterdotcomm9153
    @jimboelterdotcomm9153 5 років тому +5

    My first taste of what it's like to use SNORT and to "see" what an IDS is reporting. Quick, incisive, and very helpful. Thanks.

  • @SRF69
    @SRF69 3 роки тому +3

    Mr. Yang, I have to say, your clear and precise explanations is something I admire. I wish all lectures and tutorials were this easy to follow! Thank you Sir.

  • @LoiLiangYang
    @LoiLiangYang  5 років тому +9

    Remember to subscribe now so that you can learn all about technology and cyber-security.

    • @TheTruth_4U
      @TheTruth_4U 5 років тому

      6:04 "sudo gedit" command not found?

    • @OmarMohamed-ub7tp
      @OmarMohamed-ub7tp 5 років тому

      What if you scan stealth ily..nmap -sS -A -pn "the ip to scan"..

  • @RnVjayBZb3V0dWJl
    @RnVjayBZb3V0dWJl 4 роки тому +94

    That's the most angry intro I've ever seen xD

    • @doomerlifez
      @doomerlifez 4 роки тому

      Lol

    • @pedrocamposnl
      @pedrocamposnl 3 роки тому +1

      wtf ...are you looking for beauty video?

    • @tonyvelasquez6776
      @tonyvelasquez6776 2 роки тому

      @@pedrocamposnl yo brodie my asspipe stinks and I love it brodie

    • @farzadmoradkhani
      @farzadmoradkhani 3 місяці тому

      Who cares about intro, watch the whole thing

  • @Abdulaziz-fg3mh
    @Abdulaziz-fg3mh 4 роки тому +5

    you are very clear and easy to follow. THANK YOU A LOT!

  • @deedeepoo
    @deedeepoo Рік тому

    Thank you for the clear lecture, but I would say this is host IDS since it's not actually covering the whole network

  • @naeemali7369
    @naeemali7369 2 роки тому

    Simple, short and effective, keep teaching like this.
    All the best.

  • @billcobb8617
    @billcobb8617 5 років тому +4

    Thanks for the great video. Could you do a video on how to implement SNORT as an IPS inline and on what type of appliance would you recommend VM and bare metal?

  • @stillchilling1582
    @stillchilling1582 3 роки тому +2

    "Open sauce" You're great and this tutorial is awesome.

  • @atlantajunglepythons1744
    @atlantajunglepythons1744 6 місяців тому

    It was a great introduction to this topic, thank you! I feel like I learned a lot & now I have more rabbit holes to chase down ha ha but seriously do you think it would be important to have a separate machine guarding a network of machines, clusters, data, servers, and an intrusion detection/prevention Machine before or after the internal router? I’m sure with more study it will make sense.. I’m looking forward to more on the topic.

  • @maximo741
    @maximo741 4 роки тому

    I remember when I started studying Cyber Security and your videos only had 1 thousand view look at you now

  • @robertcoyle9071
    @robertcoyle9071 3 роки тому

    I have snort installed but don't know how to configure it yet. This helps.

  • @-someone-.
    @-someone-. 5 місяців тому

    This is now included by default in Kali 2024.2
    You look so young here! And more serious than recent vids😅

  • @Fatty-b9m
    @Fatty-b9m 4 роки тому +4

    This video is amazing! Probably the best videos I have watched! Thanks a lot!

  • @naseerchoudhury9508
    @naseerchoudhury9508 3 роки тому +1

    Aside from information leakage, do you have videos on other types of attacks?

  • @alizakhan6552
    @alizakhan6552 Рік тому

    such a great short intro thank you so much.

  • @chrisspatgen
    @chrisspatgen 4 роки тому +1

    Thank you for the very informative video. I currently have pFsense running pfBlockerNG, Suricata and Snort w/Subscription. I was wondering since pfBlockerNG has both IP and DNS blocking capabilities, why do I need Snort or Suricata, they only do IP blocking. I understand that each of the installed programs have different rules sets, I assume pfBlockerNG would have a larger rule set then both Snort and Suricata combined, so pfBlockerNG makes Snort and Suricata redundant? Thoughts, comments?

  • @OMEDcuh
    @OMEDcuh 5 місяців тому

    Now we know, whenever someone is attacking. But what to do against it?

  • @anon2030
    @anon2030 3 роки тому

    What’s the best, wireshark or snort?

  • @robertrausch482
    @robertrausch482 4 роки тому +2

    when you got bars on the window, you KNOW shit is serious

  • @AlbionofRunescape
    @AlbionofRunescape 2 роки тому

    I am new to using snort and still learning in university. I am wondering after I find an intrusion how can I log it and save it as a pcap file? What would the syntax look like to do this? So I can analyze it further with Wireshark. Thank you in advance.

  • @ZindabadChannel
    @ZindabadChannel 5 років тому +1

    Hi, Brother I have a topic about "Deep Neural Networks to Improve Intrusion Detection" , Can we say that your this techniques can also be use for my topic.

  • @Omni-knight
    @Omni-knight Рік тому

    Sorry If my question might sound stupid, but how do you prevent those attacks from attacking your network?

  • @oloratoditiro737
    @oloratoditiro737 3 роки тому

    I really like your lecture is very sound crystal clear..Thank you a slot

  • @mohammadabdussamad2258
    @mohammadabdussamad2258 6 років тому +1

    When professionals perform pentest for companies are they granted access to their network system? Or do they have to perform it over WAN??

    • @LoiLiangYang
      @LoiLiangYang  5 років тому

      Depends on what is written on the contract for the scope of coverage.

  • @raginranga3494
    @raginranga3494 3 роки тому

    Just found your channel Loi Liang Yang and hooked 🖖

  • @BigstickNick
    @BigstickNick 4 місяці тому

    Do you have a tutorial to set this kind of lab up? Or…know of one?

  • @PoojaNaveenkumar
    @PoojaNaveenkumar 4 місяці тому

    Did u use 2 systems for ubuntu or only one system?

  • @munhumutapa1330
    @munhumutapa1330 5 років тому +2

    Great job Loi. Extremely helpful for noobs in cyber security like myself

    • @LoiLiangYang
      @LoiLiangYang  5 років тому

      Everyone has to start somewhere. We all learn together.

    • @kjbineystudios
      @kjbineystudios Рік тому

      I bet you're killing it by now... Four years down the line.

  • @AnonRonin
    @AnonRonin 2 місяці тому

    do you have tutorials for this on udemy or can you point me to one

  • @farishumam5
    @farishumam5 6 років тому +4

    Hi, thanks for your explanations. do we possible to add Artificial intelligence (AI) combining with snort? what kinds of attack that AI can make snort more adaptive? thanks

    • @LoiLiangYang
      @LoiLiangYang  6 років тому

      Fantastic question. Will show next time.

  • @falrifal1924
    @falrifal1924 3 роки тому

    please provide a configuration tutorial from the start🙏

  • @AKTSR444
    @AKTSR444 4 роки тому

    what is oinkmaster and how to use them?

  • @abdulkaderssjemal2073
    @abdulkaderssjemal2073 10 місяців тому

    Hi there,
    I Have tried Snort and Snorby to detect Intrusion on my home network but couldn't get alerts even if I have security issues.Any tips ?

  • @denniswilliamsjr5646
    @denniswilliamsjr5646 4 роки тому

    Loi Liang Yang why do you use Windows 10?

  • @thussprachscaramouchestra6593
    @thussprachscaramouchestra6593 Рік тому +3

    My man lookin like Chinese Andrew Tate!

  • @airiia4143
    @airiia4143 4 роки тому

    thank you sir i used alot form your tutorials and learn lots things .

  • @marcharrison9847
    @marcharrison9847 5 років тому

    Non-stop information, subscribed. Your pronounciation is fantastic too, keep them coming.

  • @0fficialRatedR
    @0fficialRatedR 4 роки тому +1

    are the configurations propel though

  • @aiemporium8367
    @aiemporium8367 5 років тому

    thank you for making this great video...very good explanation ....But i want to clarify it is possible in windows system

    • @LoiLiangYang
      @LoiLiangYang  5 років тому

      Yes, can be installed on windows as well.

  • @عدولةكن
    @عدولةكن 2 роки тому

    Hello, I want to use I D S +Stepping stone algorithms to detecy Dos attack?
    Thank you

  • @NitinVerma-qb3jm
    @NitinVerma-qb3jm 3 роки тому

    Hello sir,
    Their is any project for ids using tools.. i humble request please suggest a research based project. I am Mtech Student.

  • @moryg.408
    @moryg.408 5 років тому +2

    Great presentation! Thank you Mr. Yang

  • @mohamedko7li
    @mohamedko7li 4 роки тому

    If it s a external attack, i need to put my external ip or internal like on the video in the config file? Snort will show the external ip of the attacker?

  • @riskay6843
    @riskay6843 4 роки тому +1

    Hi, i have problem with my snort.conf mine is just a blank, so i need to write all the rule and conf?

  • @tangly2264
    @tangly2264 3 роки тому

    7:09 why the “-c /etc/snort/snort.conf”, isn’t it set that path by default in snort?

  • @helmanwausaianyimba3636
    @helmanwausaianyimba3636 4 роки тому

    Hi. This was really cool
    I want to work on intrusion detection system as my final year project can you help me?

  • @TeluguHacker
    @TeluguHacker 5 років тому

    Your channel going viral, please make everyday videos, please.

    • @LoiLiangYang
      @LoiLiangYang  5 років тому +1

      Thank you for watching. I'm very tied down with my work in real life. Will try my best to give back during the weekends.

    • @TeluguHacker
      @TeluguHacker 5 років тому

      @@LoiLiangYang u know why I subscribed ur channel 5 days ago that time 5k change ur subscription now its 6k.Thank u. Make more important of people worth videos.

  • @kabeersingh1952
    @kabeersingh1952 4 роки тому

    Hello sir, is it possible to unlock iPhone without connecting to pc??

  • @godfreygodson
    @godfreygodson 2 місяці тому +1

  • @chouettedudesert7055
    @chouettedudesert7055 4 роки тому +2

    Very interesting and helpful, thank you !

  • @muhammadnoraiz615
    @muhammadnoraiz615 3 роки тому

    how can we deploy snort on entire network of an enterprise ?

  • @Kinoti9
    @Kinoti9 4 роки тому

    That was a pretty smooth tutorial. Nice

  • @kRaj
    @kRaj 4 роки тому

    Sir you will Termux script PDF and upload in your website. Website link you are video

  • @silva0003
    @silva0003 4 роки тому

    Are you saying propel?

  • @faizankhd
    @faizankhd 4 роки тому

    I am ping from attacker ping -p "hexavalue" serverip ,can I detect and log hexa value and alert as well

  • @Akira29H
    @Akira29H 4 роки тому

    How test a login page of the router at home to be bypass if not using ssl

  • @maximo741
    @maximo741 6 років тому +6

    Thank you for making this video!

    • @LoiLiangYang
      @LoiLiangYang  6 років тому +1

      You're welcome. Will be making another one on snort soon.

  • @pradeepkumarpalanisamy2425
    @pradeepkumarpalanisamy2425 5 років тому +1

    Thank you for the insight! Excellent Demo.

  • @nodetrafficsolutioninc8270
    @nodetrafficsolutioninc8270 5 років тому +1

    its' a very nice explanation brother thanks for the video!

  • @a.mamoon1180
    @a.mamoon1180 2 роки тому

    from where can we have the file that you open !

  • @peachyjaee
    @peachyjaee 5 років тому

    hi. this is a very helpful tutorial! but i get stuck after sudo gedit /etc/snort/snort.confg. can you help me?

    • @LoiLiangYang
      @LoiLiangYang  5 років тому

      Please elaborate

    • @peachyjaee
      @peachyjaee 5 років тому

      @@LoiLiangYang when you write the command above supposedly the snort.confg file should appear isn't? but mine it just a blank file.

  • @dtb7354
    @dtb7354 4 роки тому

    what is the name of the second tool launched? "SPARTA"?

    • @dtb7354
      @dtb7354 4 роки тому +1

      it this one?
      tools.kali.org/information-gathering/sparta

  • @muditjain2806
    @muditjain2806 4 роки тому

    What should be network adapter settings of snort machine and kali?

  • @branckmoelet582
    @branckmoelet582 4 роки тому

    hi!!! im jordan so i want to become It manager. my level is so low to be Hacker. what's i could do?

  • @divyanshubanerjee4103
    @divyanshubanerjee4103 6 років тому

    how to add snort sensor and collect their log via remote banyard2, is it possible to collect multiple snort sensor log at one place

  • @joenumbi6982
    @joenumbi6982 Рік тому

    I'm looking for the way to block an arp spoofing with snort can you show me

  • @kwakukeys8852
    @kwakukeys8852 6 років тому

    Thank you sir..Can you do a Topic about DMZ ?

  • @pcinformes1
    @pcinformes1 5 років тому

    Thanks a lot for your presentation! It was very helpful

  • @babydoll9898
    @babydoll9898 6 років тому +1

    Great video sir..
    Can you do a Topic about different IDS, like DIDS using SMS GATEWAY?
    i still learning ^^

    • @LoiLiangYang
      @LoiLiangYang  6 років тому +1

      Sure, I'm intending to do it this weekend.

    • @babydoll9898
      @babydoll9898 6 років тому

      I'm really excited for watch your video sir ^^

  • @syedahmedali306
    @syedahmedali306 4 роки тому

    I am getting WARNING: 'aclocal-1.15' is missing on your system. on running sudo make. How to fix it?

  • @camalmuradov274
    @camalmuradov274 5 років тому

    wow, your VMs really fast, how did you do it?

  • @trongnhanle7658
    @trongnhanle7658 3 роки тому

    I have a problem : "Cant start DAQ (-1) --> Fatal Error quiting" when i run " sudo snort -A console -q -u snort -c /etc/snort/snort.conf -i enp0s3 ". Can you help me to fix it

  • @ahmedw5
    @ahmedw5 4 роки тому

    Excellent and high quality video, thanks!

  • @flyiny_sqiurrel
    @flyiny_sqiurrel 5 місяців тому

    Great video Thanks many time 😊

  • @bluestar4438
    @bluestar4438 3 роки тому

    it is amazing sir. thank you.

  • @pritonoliver3039
    @pritonoliver3039 4 роки тому

    I want your help

  • @ahmedalsanosi5538
    @ahmedalsanosi5538 6 років тому

    How can install snort on "raspberry pi 3 model B" but no using arch linux arm..I need different linux distro ..

  • @mouhamedndiaye7758
    @mouhamedndiaye7758 3 роки тому +1

    thank you this video

  • @gabevans087
    @gabevans087 3 роки тому

    great video!!!! easy to follow!!!!!!!!!!!!

  • @alkalinedivide
    @alkalinedivide 5 років тому

    Hello, I have a wild question if someone could maybe help guide me in the right direction.
    I came across a question that asked something like this:
    What Snort Option is used to Reject Payloads

    • @LoiLiangYang
      @LoiLiangYang  5 років тому

      You mean filtering away unwanted traffic to be analyzed?

  • @asifsaad5827
    @asifsaad5827 4 роки тому +1

    one of the best ones ever!!!

  • @ikrambelabid2131
    @ikrambelabid2131 5 років тому

    Hello, please how can i test SNORT without having Ubuntu on a virtualbox ?

    • @Black4Craft
      @Black4Craft 5 років тому

      ikram Belabid It was originally designed for Linux but it was ported to windows If that’s the OS you are running

  • @Dfath
    @Dfath 5 років тому +1

    Great explanation! Thank you

  • @uyscuti5118
    @uyscuti5118 4 роки тому

    Such a great intro video! Thank you!

  • @pranavkhavanekar3866
    @pranavkhavanekar3866 3 роки тому

    Hello,
    Can anyone explain me the snort -A -q command?
    what does the -q, -u , -g , -c stands for?

    • @xanvong1501
      @xanvong1501 2 роки тому

      Google => SNORT Cheat sheet
      Or
      On your linux terminal where you installed Snort. Issuing this command line: man snort

  • @georgemavimbela
    @georgemavimbela 5 років тому

    Thank you so much this is very informative.

  • @jminor318
    @jminor318 3 роки тому

    Thank You for this information !!!

  • @saidouiazzane2297
    @saidouiazzane2297 4 роки тому

    Good and bref tutorial. Keep it up dude.

  • @chinmayjain9705
    @chinmayjain9705 2 роки тому

    Thankyou so much 👍👍🙂

  • @konasravani2218
    @konasravani2218 2 роки тому

    How to find network inteface card in snort running on? Anyone know please do reply

  • @emranemran29
    @emranemran29 6 років тому

    How to install snort in ubuntu ??

  • @anytimeanywhere3646
    @anytimeanywhere3646 5 років тому +1

    Thank you for this. Subscribed.

  • @terez204
    @terez204 Рік тому

    Thank you !

  • @waseemhacks707
    @waseemhacks707 4 роки тому

    Any dependency ? Please comment

  • @snavejohnz3469
    @snavejohnz3469 5 років тому

    Very informative content. Following .....

  • @rickoteen2483
    @rickoteen2483 2 роки тому

    Thanks

  • @mr.roulette7537
    @mr.roulette7537 2 роки тому

    Thank you sir.