How to create Suricata Rules in Kali Linux - Detect Telnet connection.

Поделиться
HTML-код
  • Опубликовано: 8 сен 2024
  • In this short video, I will show you how to create a simple alert Suricata format rule that will alert you when there is any Telnet connection attempt.
    After watching the video, you should be able to write simple Suricata Rules.
    Then, try to write a rule that alerts you about any new FTP connection. Write your rule in the comment section!

Комментарии • 5

  • @CodeBreaker22
    @CodeBreaker22 29 дней назад +1

    Hey, how can i import all rules using suricata.yaml, i mean under rule-file:

  • @johnknee7488
    @johnknee7488 Год назад +1

    can I have a copy your created rule in this video? Thankyou

    • @CyDig
      @CyDig  Год назад

      alert tcp any any -> any 23 (msg:"TELNET connection attempt"; sid:1000001; rev:1;)

    • @CyDig
      @CyDig  Год назад +1

      Also you can use this reference to create your own rules suricata.readthedocs.io/en/suricata-6.0.1/rules/intro.html

    • @Aurora_Wang
      @Aurora_Wang 2 месяца назад

      @@CyDig Hi, I was wondering how to set sid and rev. I also want to know what they stand for.