Creating SNORT Rules

Поделиться
HTML-код
  • Опубликовано: 19 авг 2024
  • Summary
    Several examples of Snort rule creation and triggered alerts.
    4:22 - Adding custom rules to Snort configuration
    4:47 - Create custom rules file
    5:40 - FTP alert rule
    14:57 - Manually running Snort
    17:53 - FTP alert generated
    19:12 - Keyword alert rule
    25:24 - Keyword alert generated
    26:28 - ICMP alert rule
    28:56 - ICMP alert generated
    36:28 - Processing a tcpdump file with Snort
    Reference Materials
    www.snort.org/docs - Snort Documentation
    oreilly.com/pub...

Комментарии • 54

  • @vonniehudson
    @vonniehudson 8 лет назад +11

    You are an excellent teacher. Very careful, not condescending and you talk at a nice pace. Thank you very much!

    • @richardbennett4365
      @richardbennett4365 Год назад

      Who would be condescending? I hear a lot of students claiming, proclaiming, or even accusing inaccurately or erroneously a professor or instructor as condescending. Call it what you want, but the teacher teaches while the student learns, so there's always and necessarily a level difference. A teacher needs to be expert in order to teach the novice who is not expert, but is hoping and studying to be expert. If good enough, the student can then surpass the teacher and then be "condescending" toward teacher in what new subject about which the student has become expert.

  • @ptianu
    @ptianu 9 лет назад +1

    This is a great tutorial. This is exactly what I was looking for.

  • @FalahAwad-pr9ez
    @FalahAwad-pr9ez Год назад

    Thanks a lot for this explain, you are an excellent teacher

  • @jibberjabber6919
    @jibberjabber6919 4 года назад

    Hey, your videos are really good and helpful. Please come back and create some more.

  • @serdarerkan8126
    @serdarerkan8126 8 лет назад

    Thank you for your clear explanation of rule basics.

  • @negroticos
    @negroticos 8 лет назад +1

    Very good video, excellent explanation and clearly. Thanks.

  • @estoperopy
    @estoperopy 8 лет назад +2

    This video makes more understandable "SNORT BASICS", which is what i need! thanks for posting it!! is it possible to show us all how to write rules for Brute Force attacks to the HTTP ports with different tools like Hydra or Medusa?... thanks a lot!

  • @JeanDoeShow
    @JeanDoeShow 9 лет назад

    Thanks a lot, your video made the subject a whole lot more understandable!

  • @takanomi1
    @takanomi1 8 лет назад

    Thanks Dr. Craiger you rock!

  • @PedroMatosMAC
    @PedroMatosMAC 3 года назад

    Very very good tutorial, excellent indeed! Thanks a lot!

  • @peternoschese9637
    @peternoschese9637 4 года назад

    Super helpful Thanks!

  • @benjamincastricone6677
    @benjamincastricone6677 8 лет назад

    Well explained! Thank you sir!

  • @abdulrahmanabdulnasir9345
    @abdulrahmanabdulnasir9345 9 лет назад

    Thank you. I really enjoyed it.

  • @RevanSK
    @RevanSK 9 лет назад

    brilliant video. Thank you

  • @kamikaze6363
    @kamikaze6363 9 лет назад

    Very helpful. Thanks.

  • @kushagravarma8
    @kushagravarma8 Год назад

    Hi ! Thanks for the tutorial , I have been trying to listen on the port 1883 . but nothing seems to work , could you please help I want to detect mqtt protocol via snort

  • @qsyt731
    @qsyt731 9 лет назад

    thanks, helped a lot for my implementation

  • @HSN.LTD0824
    @HSN.LTD0824 2 года назад

    How can I create a rule to detect and drop DOS/DDOS packets?

  • @lexiaontube
    @lexiaontube 8 лет назад +4

    How did it catched the google search ...it's over https long ago , isn't it ??

    • @coffeedude
      @coffeedude 2 года назад

      i don't get that either

  • @richardbennett4365
    @richardbennett4365 Год назад

    Why is the narrator saying "variable" when he's talking about the directory named /var?

  • @jorge-tutor
    @jorge-tutor 8 лет назад

    Thank you!

  • @willkillyaquick
    @willkillyaquick 7 лет назад

    Any idea's on how Snort deals with compressed files? I want to create a alert that looks for certain patterns within a word document (i.e. sensitive info like SSN) but since the modern word doc files are compressed, it doesn't show up in plain text without decoding the compression. Can someone point me in the right direction if there is something out there that would do this for Snort. Thanks. BTW Great video's. Easy to follow.

  • @tarundixit580
    @tarundixit580 7 лет назад +1

    how do block youtube.com using snort without blocking google drive for selected users/group

  • @allanng78
    @allanng78 6 лет назад

    Hi,
    Thank for the video. It has given some of the information I need to write my own rules. I wish to know if I want to get alert for download. How do I write the rule in snort to detect that. Hope to hear from you. Thank.

  • @user-hn1dd1nj9e
    @user-hn1dd1nj9e 8 лет назад

    Thank you!
    you so handsume guy!
    I like you!

  • @christreedee
    @christreedee 4 года назад

    sorry it is so late, love to run this in a VM or something that will watchdog and probes, shoudl i maybe put it on a separate box?

  • @yangdu1839
    @yangdu1839 7 лет назад

    I can receive alert, but why my alert file is binary code

  • @MrBrewww
    @MrBrewww 7 лет назад

    i dont have the alert file too., could some one help me with this ???

  • @antariencaysencays1285
    @antariencaysencays1285 7 лет назад

    how to create the alert file? i can't seem to understand that part

  • @kevingeil3457
    @kevingeil3457 8 лет назад

    VERY nice video. Thank you. Can you share the presentation software you used to create this?
    Thanks again!

  • @dreamyrhodes
    @dreamyrhodes 9 лет назад

    No one ever explains what "HOME_NET" means. Yes it's the "network we want to protect" but what exactly does that mean? Are $HOME_NET sources treated differently? Are packets trusted from there? How exactly are they trusted?

  • @nikeshkakshapati6633
    @nikeshkakshapati6633 6 лет назад

    can we block ip using snort ? can you do it some rules in drop actions ?

  • @Vinay_Gurram
    @Vinay_Gurram 7 лет назад

    Hello I am newbie ,
    Facing this error:
    ERROR: /etc/snort//etc/snort/rules/myrules.rules(0) Unable to open rules file "/etc/snort//etc/snort/rules/myrules.rules": No such file or directory.
    -Thanks advance.

    • @serhiikorolik
      @serhiikorolik 7 лет назад

      it seems, that you wrote in your snort.conf file wrong include.. check that is have to be exactly: "include /etc/snort/rules/myrules.rules" or "include $RULE_PATH/myrules.rules" and var RULE_PATH /etc/snort/rules

  • @travellingguitarsinger
    @travellingguitarsinger 8 лет назад

    Hi Phillip, Awesome presentation.
    I am not able to get an alert generated on below rules, did exactly what you demonstrated.
    alert tcp 10.113.57.118 any -> any 80 (msg:"Terror search"; content:"terrorism"; nocase; sid:10001;)
    I am able to get alerts on other kinds of basic rules like ping, etc.
    Please let me know what may be wrong. Or is it something needs to be updated in conf file.

    • @ElRammo
      @ElRammo 8 лет назад

      +Amit Nag I have this same issue - did you find a solution?

    • @travellingguitarsinger
      @travellingguitarsinger 8 лет назад

      +El Rammo , Try this
      -d option and your ethernet device ID, it worked for me after this.
      snort -d -i eth1 -c /home/demo/snort_confs/snort.conf -l /tmp/ -k none

    • @ElRammo
      @ElRammo 8 лет назад

      Thanks I'll give it a go.

    • @akramjaiem4767
      @akramjaiem4767 4 года назад

      me too i have a problem with that specific rule.. did u make it work?

  • @GlicerioCatolico
    @GlicerioCatolico 8 лет назад

    What a great tutorial sir!!! But how to configure snort to avoid false alerts in windows? because i enabled those rules that are with # in the beginning thinking it would make detection more efficient. im not familiar with tuning up snort all i know is that it detects intrusion but when i tried dictionary attack it gives false alert. i created a webpage using apache with log in form. so i will try to brute force log in using dictionary attack. but before i start i tried logging in to that webpage and it was a regular login which is not actually harmful but it gives an alert saying potentially bad traffic. i am creating a GUI programmed to capture intrusion using snort with mobile alert and prevent it by throwing the alert to windows firewall since im using windows. but i find it unreliable to prevent a regular login and treat it as intrusion.. i need to tune up snort.. hope you can teach me.. this is for my project study which is almost done but i need snort to really capture a threat.. thank you in advance sir.

    • @estoperopy
      @estoperopy 8 лет назад

      +Glicerio Catolico Hola Glicerio, me imagino que hablas español, también estoy en un proyecto que tiene que ver con la implementación de Snort, mi problema es que yo ya he hecho ataques de fuerza bruta con diccionarios a una página web básica en mi localhost, pero el snort no me las detecta,..quizás podriamos intercambiar experiencias, gracias y un saludo!

    • @GlicerioCatolico
      @GlicerioCatolico 8 лет назад

      +Victor Amarilla sory sir i dont speak spanish im Filipino.

    • @estoperopy
      @estoperopy 8 лет назад

      +Glicerio Catolico Hi Glicerio, thanks for your soon response.I've said before that i'm also involved in a project that includes Snort /IDS-IPS. I have already tested a brute force attack, based on diccionaries for user and password, to a very basic php login homepage, before that i've written the rule but somehow snort do not detects this attack. Maybe we can exchange experiencies about this matter, if i can help you, just let me know it. have a nice time!

    • @GlicerioCatolico
      @GlicerioCatolico 8 лет назад

      +Victor Amarilla sir it can detect it base on my experience. The only thng is that it also detects a normal login. So its a priority 2 alert with false positive. I interpret it as an alert when same source nd dest ip occur repeatdly. So in my program u wil have to manually prevent it bcoz prevntng all priority 2 alerts wil be prone to false prevention. I only set priority 1 as default autoblock

    • @GlicerioCatolico
      @GlicerioCatolico 8 лет назад

      +Victor Amarilla and sir by the way im using the windows version of snort whch has no inline or ips. I create a program that gives windows snort a gui with mobile alert and firewall prevention. U might be using unix version whch i really havnt touch yet

  • @jermainesmalls6020
    @jermainesmalls6020 8 лет назад

    How do you save the rule you have written? Is it Ctrl+S

    • @kaiorafael429
      @kaiorafael429 8 лет назад

      in VIM/VI you should type ESC , then ":wq" (without "")

  • @miteshpurohit1691
    @miteshpurohit1691 7 лет назад

    how to perform buffer overflow attack in cmd using snort.????

  • @Chillius
    @Chillius 9 лет назад

    magic snort snort

  • @gustavocinak7656
    @gustavocinak7656 9 лет назад

    ddos configuration please

    • @DouglasMugnosit
      @DouglasMugnosit 9 лет назад

      Gustavo Cinak, you can find that rule in : /etc/snort/rules/ddos.rules.

  • @walidelgadal1146
    @walidelgadal1146 8 лет назад

    Thank you!