HOW TO INSTALL & CONFIGURE SNORT IDS ON UBUNTU

Поділитися
Вставка
  • Опубліковано 6 чер 2023
  • This video is on how you can install and configure Snort intrusion detection system on Ubuntu. Snort allow you to monitor your systems and networks for intrusions.
    DOWNLOAD Snort from: snort.org

КОМЕНТАРІ • 17

  • @cvtfstudios_netdaman7930
    @cvtfstudios_netdaman7930 7 місяців тому +1

    great tutorial my brother - i was able to install and configure Snort on ubuntu 22.x. I applied the 2 rules that worked perfectly, I am researching IDS for university so your tutorial has been very helpful. Keep up the tut's your a soldier... Big ups.
    😀

    • @techwithkazim9180
      @techwithkazim9180  3 місяці тому

      You are welcome. I'm glad that you found the tutorial helpful

  • @regasaputraabinyahamas5926
    @regasaputraabinyahamas5926 10 місяців тому

    I am newbie, the article is very good, permission to copy and paste to reference my blog, thank you very much

    • @techwithkazim9180
      @techwithkazim9180  10 місяців тому

      Granted. But please do not forget to reference my channel in your blog, thank you

  • @collectionsforyou3209
    @collectionsforyou3209 Місяць тому +1

    Bro u are awesom i setup the first ids by seeing your vedio early i am tried the suricat but i got more errors will you able to put vedio for suricata

    • @techwithkazim9180
      @techwithkazim9180  Місяць тому +1

      I will consider a tut for Suricata. You can subscribe to my channel so you get the notification as soon as I drop the tut for Suricata

    • @techwithkazim9180
      @techwithkazim9180  21 день тому

      Here is my new video on using Suricata as an IDS and IPS
      ua-cam.com/video/8Q3Nhyvh-1I/v-deo.html
      Enjoy! And please like it and share it. Thanks

  • @cristofmanama5125
    @cristofmanama5125 10 місяців тому +2

    excellent, how to setting up ips snort?

    • @techwithkazim9180
      @techwithkazim9180  10 місяців тому +1

      Set Snort 'detection mode' in snort.conf file to 'ips', then write rules to block or reject traffic

    • @cristofmanama5125
      @cristofmanama5125 10 місяців тому

      Thanks a lot👍@@techwithkazim9180

  • @sundayachi1300
    @sundayachi1300 2 місяці тому

    How can I use this snort to test for false positives

  • @eshenwarawita1228
    @eshenwarawita1228 9 місяців тому

    bro what if i want to use snort in a separate vm which sits in the middle between 2 devices (possibly a kali linux machine and a metasploitable)?

    • @techwithkazim9180
      @techwithkazim9180  9 місяців тому +1

      Ensure Snort is listening on the network interface that the metaspoitable and kali vm are both on

    • @eshenwarawita1228
      @eshenwarawita1228 9 місяців тому

      thanks alot it workked@@techwithkazim9180

  • @alex595659
    @alex595659 4 місяці тому

    Amazing but is there a modification for .lua files ?

    • @techwithkazim9180
      @techwithkazim9180  3 місяці тому

      Not at the moment. But I will look into that in the near future

  • @jencyw5389
    @jencyw5389 10 місяців тому

    视频带上中国字幕就好了