Forwarding Snort Logs To Splunk

Поділитися
Вставка
  • Опубліковано 27 вер 2024
  • This video covers the process of forwarding Snort logs to Splunk. Splunk is an extremely powerful platform that is used to analyze data and logs produced by systems. Splunk allows you to monitor, search and analyze machine-generated data and logs through a web interface.
    You can register for part 2 of this series for free here: bit.ly/3yJqT3c
    //LINKS
    Splunk: splunk.com/
    Splunk Universal Forwarder: www.splunk.com...
    Video Slides: bit.ly/3awj6Me
    Register For Part 2 Of This Series: bit.ly/3yJqT3c
    Get 100$ In Free Linode Credit: bit.ly/39mrvRM
    //PLATFORMS
    BLOG ►► bit.ly/3qjvSjK
    FORUM ►► bit.ly/39r2kcY
    ACADEMY ►► bit.ly/39CuORr
    //SOCIAL NETWORKS
    TWITTER ►► bit.ly/3sNKXfq
    DISCORD ►► bit.ly/3hkIDsK
    INSTAGRAM ►► bit.ly/3sP1Syh
    LINKEDIN ►► bit.ly/360qwlN
    PATREON ►► bit.ly/365iDLK
    MERCHANDISE ►► bit.ly/3c2jDEn
    //BOOKS
    Privilege Escalation Techniques ►► amzn.to/3ylCl33
    Docker Security Essentials (FREE) ►► bit.ly/3pDcFuA
    //SUPPORT THE CHANNEL
    NordVPN Affiliate Link (73% Off) ►► bit.ly/3DEPbu5
    Get $100 In Free Linode Credit ►► bit.ly/39mrvRM
    Get started with Intigriti: go.intigriti.c...
    //CYBERTALK PODCAST
    Spotify ►► spoti.fi/3lP65jv
    Apple Podcasts ►► apple.co/3GsIPQo
    //WE VALUE YOUR FEEDBACK
    We hope you enjoyed the video and found value in the content. We value your feedback, If you have any questions or suggestions feel free to post them in the comments section or contact us directly via our social platforms.
    //THANK YOU!
    Thanks for watching!
    Благодарю за просмотр!
    Kiitos katsomisesta
    Danke fürs Zuschauen!
    感谢您观看
    Merci d'avoir regardé
    Obrigado por assistir
    دیکھنے کے لیے شکریہ
    देखने के लिए धन्यवाद
    Grazie per la visione
    Gracias por ver
    شكرا للمشاهدة
    -----------------------------------------------------------------------------------
    #Cybersecurity#BlueTeam

КОМЕНТАРІ • 25

  • @cybersamurai99
    @cybersamurai99 Рік тому +1

    Tahnk you, this is perfect for me who is sharpening their skills to get a job in SOC

  • @thesuperflexibleflyingtaoi8866
    @thesuperflexibleflyingtaoi8866 2 роки тому

    Hey my man, thanks for your content, i'm a front end developer and want to learn a little bit of how to secure my apps a little more or get and idea on how to test this, so your content helps big times! Just a little suggestion for the quality of your content and to the better of your viewers: you might want to change that blue color in the terminal to another one since its really hard to read and must be almost impossible to read for people that have some sort of color blindness. Keep the good quality!!!

  • @geraldelon8298
    @geraldelon8298 2 роки тому

    Mr. Alexis Ahmed am really grateful for this blue team series it is really assisting me alot.

  • @mujta3as3c
    @mujta3as3c 9 місяців тому +1

    why the second part is not available

  • @jonyfix2505
    @jonyfix2505 3 місяці тому

    Hey great videos, by the way where can i find part 2? I am a little late and the link to register does not work any more...

  • @awshusham1464
    @awshusham1464 9 місяців тому

    Really great efforts, many thanks on all the efforts, yet I would like to ask about the second part. How can I access it?

  • @davidedamico380
    @davidedamico380 2 роки тому

    best channel! really thanks bro! you are incredible

  • @vistanationrockafellaz
    @vistanationrockafellaz Рік тому

    Hello sir can splunk display ssh ftp vnc log too

  • @droidhackerr
    @droidhackerr 2 роки тому +2

    Hey Mr HackerSploit, thanks again. Now i feel like a pro with splunk.
    Much love from share

  • @8080VB
    @8080VB Рік тому

    Thanks

  • @vinitparmar8938
    @vinitparmar8938 Рік тому

    Hii anyone help me argent
    i am facing some issues when I restart
    This error can anyone solve?
    the splunkFile '/opt/splunkforwarder/etc/system/default/alert_actions.conf' changed.
    Problems were found, please review your files and move customizations to local
    All preliminary checks passed.

  • @washingtonmugo2253
    @washingtonmugo2253 Рік тому

    very poerful content. thank you

  • @badboykumar5705
    @badboykumar5705 2 роки тому +2

    Hallo sir my name is Ashutosh kumar

  • @abofan29
    @abofan29 2 роки тому

    First

  • @Abell_lledA
    @Abell_lledA 2 роки тому +2

    Narrative of Self is the result of a feedback loop between “Separate Self” & Cosmos_🟥

  • @randomgaminginfullhd7347
    @randomgaminginfullhd7347 2 роки тому +2

    This is all very advanced. if I'm an absolute noob tryna get into hacking, where do I start?

    • @wooshbait36
      @wooshbait36 2 роки тому

      Gotta love hacking. My girlfriend's husband is a hacker. She lets me use his Laptop Kali machine while he's deployed.

    • @wooshbait36
      @wooshbait36 2 роки тому

      @@Meganano Python and programming in general is for nerds, not for hackers

    • @RitzCarlton-k8x
      @RitzCarlton-k8x 7 місяців тому

      @@wooshbait36 "my girldriends husband" ☠

  • @Jupiterxice
    @Jupiterxice 2 роки тому +1

    awesome seeing raw logs

  • @kunalhiremath7782
    @kunalhiremath7782 2 роки тому

    hey do you how to forward snort logs using filebeat (ELK) to external SIEM?

  • @Liyajohn-vu7cu
    @Liyajohn-vu7cu Рік тому

    hey, how to forward snort logs to elk ?

  • @holimasandy2937
    @holimasandy2937 10 місяців тому

    Thank you for the teachings. I tried locating part 2 but the link says "This presentation is no longer available." Please what can i do? thank you

  • @sotecluxan4221
    @sotecluxan4221 2 роки тому

    Awesome!