Snort IDS / IPS Complete Practical Guide | TryHackme

Поділитися
Вставка
  • Опубліковано 28 лип 2024
  • In this video walk-through, we covered configuring snort as an IDS/IPS open-source solution. Snort operates as sniffer, packet logger and IPS/IDS.
    **********
    Receive Cyber Security Field, Certifications Notes and Special Training Videos
    / @motasemhamdan
    ********
    Writeup
    motasem-notes.net/snort-ids-i...
    TryHackMe Snort
    tryhackme.com/room/snort
    Google Profile
    maps.app.goo.gl/eLotQQb7Dm6ai...
    LinkedIn
    [1]: / motasem-hamdan-7673289b
    [2]: / motasem-eldad-ha-bb424...
    Instagram
    / dev.stuxnet
    Twitter
    / manmotasem
    Facebook
    / motasemhamdantty

КОМЕНТАРІ • 89

  • @inlak
    @inlak Рік тому +10

    I'd got the same problem with the questions that you didn't found, and I really entered to this video trying to found the answers. Finally i found that the mode that works similar to NIPS is "NBA" (Network Behaviour Analysis), and the kind of NIPS that it is is "full-blown". Hope it will help!

  • @chicaomassari
    @chicaomassari 2 роки тому +12

    According to the official description of the snort, what kind of NIPS is it?
    full-blown

  • @assassino689
    @assassino689 2 роки тому +5

    As usual, the greates professor! Thanks Motasem!

  • @MFmyk3
    @MFmyk3 11 місяців тому +4

    thank you for explaining this. Been going through the SOC pathway and snort has completely stumped me by not fully explaining the contents of the output it gives (might as well be hieroglyphs lol) . Your teaching and break down of the concepts were super helpful in learning the fundamentals of it.

    • @MFmyk3
      @MFmyk3 11 місяців тому

      Is it possible to share your notes you keep referencing in the video?

    • @MotasemHamdan
      @MotasemHamdan  11 місяців тому +1

      Thank you for the remarks. The notes are part of the third tier of the channel membership@@MFmyk3

  • @viorage2293
    @viorage2293 2 роки тому

    I was messing with step 9, question 1, forever and thought I was failing. However, it was because I didn't realize the alert file being made :) Great vid.

  • @isaacringling3823
    @isaacringling3823 Рік тому

    very helpful to follow along with at every spot I got stuck in the snort room. Thank you!

  • @user-vg3jh7lg6o
    @user-vg3jh7lg6o 11 місяців тому

    You are the best in explaining things Motasem , thanks a lot !

  • @anoopvijayan1565
    @anoopvijayan1565 2 роки тому +1

    A clear video tutorial. Very helpful to tryhackme beginners. Thanks professor.😊😊

  • @SandeepKumar-zb5uf
    @SandeepKumar-zb5uf 9 місяців тому

    Thank you so much @Motasem for creating this awesome video on Snort. It was really helpfull and informative from starting to end. I liked the way of your explaining the concepts or points in details with easy explanations. Again appreciated the hard work you put in this video :)

  • @faithkolo
    @faithkolo 2 роки тому

    Thank you so much for this. You are a life saver!

  • @elisehackmann-tf6xg
    @elisehackmann-tf6xg 9 місяців тому

    Very well organized and well explained! thank you ! that was really helpful

  • @user-ff9vw7kk7o
    @user-ff9vw7kk7o 4 місяці тому

    I was able to complete the task cuz of this video! Super clear :) Thanks much

  • @naijaguy1836
    @naijaguy1836 Рік тому

    Thanks again another awesome video

  • @wabisabi84
    @wabisabi84 Місяць тому

    I'm sharing my experience here, hopefully, it helps others. I initially missed a key step in Task 8: Operation Mode4 - PCAP Investigations. There are multiple ways to get to point B but I choose the following path:
    Mr. Hamdan provided a helpful bash command to locate the relevant file: find . -name "icmp-test.pcap". After accessing the directory, I used the command while directory Task 8: snort -r icmp-test.pcap and had no problems moving to the next step. Thank you Mr. Hamdan

  • @johnvardy9559
    @johnvardy9559 2 місяці тому

    what a teacher.really i learn a lot of you.

  • @roadragedrivers-pz6el
    @roadragedrivers-pz6el 4 місяці тому

    Thank you, this section was very complicated

  • @huuloc8719
    @huuloc8719 2 роки тому

    Thank you so much.

  • @rabahkhiari8621
    @rabahkhiari8621 6 місяців тому

    thanksssssss its a clear video and Very helpful and easy english that help me understand without having fluent english

  • @cloudhobbyist
    @cloudhobbyist 2 роки тому +3

    3rd to last question in task 4 is "full-blown". It is listed in the description of snort under the blue highlighted letters section.

    • @deicyricks1700
      @deicyricks1700 2 роки тому +1

      OMG!!!!! Thank you so much ! I feel less than dumb ! I spent a significant amount of time on that freaking question !!!!!!!

  • @zero-ib1jd
    @zero-ib1jd 5 місяців тому

    Great video thanks!

  • @memepasmal77
    @memepasmal77 3 місяці тому

    Thank you Sir !

  • @tradesmenlife
    @tradesmenlife 4 місяці тому

    NBA and full-blown, thanks for this video, this snort was so complicated, they really need some gui platform

  • @CreepyGRC
    @CreepyGRC Рік тому

    Thank you Motasem, that task 7 question though. haha

  • @selena4072
    @selena4072 Рік тому +4

    how did u get the traffic generator installed ?

  • @aytenchelebili2213
    @aytenchelebili2213 Рік тому

    thanks for video

  • @hurrenbardinas490
    @hurrenbardinas490 4 місяці тому

    Great content. Please share your entire notes with me, focusing on the sudo command.

  • @jamilshekinski
    @jamilshekinski 7 місяців тому

    Thank You habibi!!

  • @gabrieltorres6881
    @gabrieltorres6881 Рік тому +1

    Thanks!

  • @selena4072
    @selena4072 Рік тому

    are your snort notes with the specific commands and explain what the commands do available online?

  • @deems4716
    @deems4716 6 місяців тому

    Thank you for sharing this video, but i have question. i have pcaps file and i want command to i see traffic and some Alerts

  • @dukenorris7
    @dukenorris7 Рік тому

    What is the notebook you are using? I really like the way it tree's out. I am just using onenote.

  • @BrokenBrainOfficial
    @BrokenBrainOfficial Рік тому

    could you please provide a link to your notes? that would be helpful

  • @ian230187
    @ian230187 2 роки тому

    Hi Motasem,
    For 9.4 , same ip question, when I used the protocol as ip, I got the answer as 13.. Just wanted to confirm the reason behind using tcp and udp and also just to update changes to rev field are not needed

    • @anoopvijayan1565
      @anoopvijayan1565 2 роки тому +1

      bro first you should remove the alert message that is generated as a result of the previous using the command "sudo rm -r alert". then open the local rule and add the tcp and udp rule as same as what Mr.Motasem Hamdan showed in this tutorial. Then you again run the rule. Then after you will get the answer 10.

  • @reels_shortt
    @reels_shortt 2 роки тому

    What is the name of the application in the taskbar marked with the letter s

  • @mhmdmhidat2953
    @mhmdmhidat2953 Рік тому

    Great video, the room is vet long and a bit boring, your videos add enthusiasm

  • @jamilshekinski
    @jamilshekinski 6 місяців тому

    1:20:15 - Network Behaviour Analysis - NBA. The second one is - full-blown.

  • @MG-bm5oj
    @MG-bm5oj 8 місяців тому

    Great job mate. I think this channel is underrated.
    I have a question. I watched on this video that you are using obsidian. Are you sharing with the comunity your notes or they are private?

    • @MotasemHamdan
      @MotasemHamdan  8 місяців тому +1

      Hello, you can subscribe to the channel membership tier 2 to get access to all the notes, link below
      ua-cam.com/channels/NSdU_1ehXtGclimTVckHmQ.htmljoin
      Or if you are interested in one subject among the others, you can pay for one time. The notes that are available for one time purchase can be found below
      motasem-notes.net/

  • @xKreesherZ
    @xKreesherZ 10 місяців тому

    what kind of packets are the ones you see in sniffer mode at 21:35?

  • @user-mc3op4hj4e
    @user-mc3op4hj4e 6 місяців тому

    Superb! Very well organised and well explained. Can you sahre your notes please.

    • @MotasemHamdan
      @MotasemHamdan  6 місяців тому

      Hello, you can subscribe to the channel membership tier 2 to get access to all the notes, link below
      ua-cam.com/channels/NSdU_1ehXtGclimTVckHmQ.htmljoin
      Or if you are interested in one subject among the others, you can pay for one time. The notes that are available for one time purchase can be found below
      motasem-notes.net/

  • @thepuldarshana9056
    @thepuldarshana9056 11 місяців тому

    Can you please install and configure on windows server?

  • @MG-bm5oj
    @MG-bm5oj 8 місяців тому

    I have everything set up. Snort trigger an alert when I ping the pc where it is installed. The problem is when I do a ping to another PC within my network, Snort doesnt detect it. I have my network card in promisc mode. Any idea why is this happening?

  • @TorgnyHolmlund
    @TorgnyHolmlund Рік тому +1

    Which snort mode works similar to NIPS mode? NBA
    According to the official description of the snort, what kind of NIPS is it? full-blown

  • @yousef_alshiekh1650
    @yousef_alshiekh1650 5 місяців тому

    hello motasem ty so much for your effort, i have 1 question ,where can I have or buy your notepad library?

    • @MotasemHamdan
      @MotasemHamdan  5 місяців тому +1

      Hello, you can subscribe to the channel membership tier 2 to get access to all the notes, link below
      ua-cam.com/channels/NSdU_1ehXtGclimTVckHmQ.htmljoin
      Or if you are interested in one subject among the others, you can pay for one time. The notes that are available for one time purchase can be found below
      motasem-notes.net/

    • @yousef_alshiekh1650
      @yousef_alshiekh1650 5 місяців тому

      Tysm@@MotasemHamdan

  • @amjadalbalwy5180
    @amjadalbalwy5180 Рік тому

    how can I block vpn packets mr?

  • @johnvardy9559
    @johnvardy9559 Рік тому

    heeeyy mohamed great Containt.Please which tool has been used to keep documentation?

    • @MotasemHamdan
      @MotasemHamdan  Рік тому +1

      Heey, Its Obsidian.

    • @johnvardy9559
      @johnvardy9559 Рік тому

      @@MotasemHamdan between Soc analyst or Cloud what do you think?

  • @TheUnchartedTrail
    @TheUnchartedTrail 2 роки тому

    NBA training period is also known as ..?
    Test the current instance with "/etc/snort/snort.conf" file and check how many rules are loaded with the current build. ?

  • @manuelchacon6298
    @manuelchacon6298 Рік тому

    Good course , but the audio level is really low.

  • @adnannazir7056
    @adnannazir7056 6 місяців тому

    which app do you use for storing notes

  • @techskyrocket4101
    @techskyrocket4101 Рік тому +1

    Can I ask what the notepad are you using?
    I want to put notes in somewhere and looking for suitable note pad.

  • @chicaomassari
    @chicaomassari 2 роки тому +2

    Which snort mode works similar to NIPS mode? NBA

  • @0mayhem
    @0mayhem 2 роки тому

    Could anybody help me with the Task 4 Question 1 is the only question I'm missing, tried a lot of combinations with -V but no success

    • @VeNoM____
      @VeNoM____ 2 роки тому

      Answer: 149, type sudo snort -v

    • @0mayhem
      @0mayhem 2 роки тому

      @@VeNoM____ thanks bro!!

  • @martx0013
    @martx0013 2 роки тому

  • @naijaguy1836
    @naijaguy1836 Рік тому

    According to the official description of the snort, what kind of NIPS is it -> full-blown😉

  • @mccrory
    @mccrory 2 роки тому

    Are you sharing your notes that you have saved?

    • @mccrory
      @mccrory 2 роки тому

      i mean your notes library?

    • @MotasemHamdan
      @MotasemHamdan  2 роки тому

      Hello, online access to notes is part of channel membership
      ua-cam.com/channels/NSdU_1ehXtGclimTVckHmQ.htmljoin

  • @hetpatel9369
    @hetpatel9369 4 місяці тому

    can you provide the access to your notes?

    • @MotasemHamdan
      @MotasemHamdan  4 місяці тому

      Once you are subscribed to channel membership, you wil able to access sys admin notes for Linux and Windows.
      You can also subscribe from here
      www.buymeacoffee.com/notescatalog/membership

  • @jaxson8262
    @jaxson8262 2 роки тому

    it is NBA

  • @zarandiatada
    @zarandiatada 9 місяців тому

    whats -dev means in sudo snort -dev -K ASCII -l .

    • @MotasemHamdan
      @MotasemHamdan  9 місяців тому +1

      Could you please specify at which minute:second in the video?

    • @zarandiatada
      @zarandiatada 9 місяців тому

      34:22 sudo snort -dev - K ASCII -l . @@MotasemHamdan your explanation is very nice man,god bless you,thank you.

  • @GOODBOY-vt1cf
    @GOODBOY-vt1cf 2 місяці тому +1

    19:45

  • @efeminihamilton7645
    @efeminihamilton7645 2 роки тому

    Two missing answers are NBA and full-blown

  • @alanchichilla
    @alanchichilla 2 роки тому

    Great video but dude turn off that alert noises that come up throughout the entire video. It scared me to death!

  • @mutezgannam
    @mutezgannam Рік тому

    NPA , full-blown

  • @msarwar3934
    @msarwar3934 9 місяців тому

    Hi Motasem, v lovely videos and explanations thank u.
    I would like to connect with you regarding some 1:1 coaching for blue team studies. Kindly let me know ur email/id etc or whatsapp plz
    Thank u 🙏🏾