Network Intrusion Detection Systems (SNORT)

Поделиться
HTML-код
  • Опубликовано: 26 май 2018
  • // Membership //
    Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
    // Courses //
    Full Ethical Hacking Course: www.udemy.com/course/full-web...
    Full Web Ethical Hacking Course: www.udemy.com/course/full-web...
    Full Mobile Hacking Course: www.udemy.com/course/full-mob...
    // Books //
    Kali Linux Hacking: amzn.to/3IUXaJv
    Linux Basics for Hackers: amzn.to/3EzRPV6
    The Ultimate Kali Linux Book: amzn.to/3m7cutD
    // Social Links //
    Website: www.loiliangyang.com
    Facebook: / loiliangyang
    Instagram: / loiliangyang
    LinkedIn: / loiliangyang
    // Disclaimer //
    Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.
  • НаукаНаука

Комментарии • 173

  • @UralaTAO
    @UralaTAO 3 года назад +34

    Loi Liang Yang, that was a splendid lecture.
    Thank you!

    • @LoiLiangYang
      @LoiLiangYang  3 года назад +3

      Glad you enjoyed the splendid lecture.

  • @sheepdog8092
    @sheepdog8092 5 лет назад +17

    Thanks for the live view. As a student, it's very helpful to see what the attack "looks" like in the IDS

  • @andriesbothma8967
    @andriesbothma8967 3 года назад +2

    Mr. Yang, I have to say, your clear and precise explanations is something I admire. I wish all lectures and tutorials were this easy to follow! Thank you Sir.

  • @LoiLiangYang
    @LoiLiangYang  5 лет назад +3

    Remember to subscribe now so that you can learn all about technology and cyber-security.

    • @TheTruth_4U
      @TheTruth_4U 5 лет назад

      6:04 "sudo gedit" command not found?

    • @OmarMohamed-ub7tp
      @OmarMohamed-ub7tp 5 лет назад

      What if you scan stealth ily..nmap -sS -A -pn "the ip to scan"..

  • @jimboelterdotcomm9153
    @jimboelterdotcomm9153 4 года назад +4

    My first taste of what it's like to use SNORT and to "see" what an IDS is reporting. Quick, incisive, and very helpful. Thanks.

  • @naeemali7369
    @naeemali7369 2 года назад

    Simple, short and effective, keep teaching like this.
    All the best.

  • @Abdulaziz-fg3mh
    @Abdulaziz-fg3mh 3 года назад +4

    you are very clear and easy to follow. THANK YOU A LOT!

  • @moryg.408
    @moryg.408 5 лет назад +2

    Great presentation! Thank you Mr. Yang

  • @LoiLiangYang
    @LoiLiangYang  4 года назад +7

    New video released for SNORT on Intrusion Detection System: ruclips.net/video/pjoZfOLMDgU/видео.html

    • @christreedee
      @christreedee 4 года назад

      This is so clear and easily put into play! thanks

    • @sibathassan781
      @sibathassan781 4 года назад

      How are you brother very fine brother please help me this is WhatsApp brother name hacking in Infosys ok no ke yes what are you picture video audio call data WhatsApp hack impossible please reply boy

  • @pradeepkumarpalanisamy2425
    @pradeepkumarpalanisamy2425 5 лет назад +1

    Thank you for the insight! Excellent Demo.

  • @cralca
    @cralca 6 лет назад +2

    Hey Loi! thks a lot, very clear and useful tutorial, again thanks a lot!!!!!!!

  • @billcobb8617
    @billcobb8617 5 лет назад +4

    Thanks for the great video. Could you do a video on how to implement SNORT as an IPS inline and on what type of appliance would you recommend VM and bare metal?

  • @chouettedudesert7055
    @chouettedudesert7055 3 года назад +2

    Very interesting and helpful, thank you !

  • @ahmedw5
    @ahmedw5 4 года назад

    Excellent and high quality video, thanks!

  • @uyscuti5118
    @uyscuti5118 4 года назад

    Such a great intro video! Thank you!

  • @chrisspatgen
    @chrisspatgen 3 года назад +1

    Thank you for the very informative video. I currently have pFsense running pfBlockerNG, Suricata and Snort w/Subscription. I was wondering since pfBlockerNG has both IP and DNS blocking capabilities, why do I need Snort or Suricata, they only do IP blocking. I understand that each of the installed programs have different rules sets, I assume pfBlockerNG would have a larger rule set then both Snort and Suricata combined, so pfBlockerNG makes Snort and Suricata redundant? Thoughts, comments?

  • @airiia4143
    @airiia4143 4 года назад

    thank you sir i used alot form your tutorials and learn lots things .

  • @jackychng3148
    @jackychng3148 3 года назад +2

    This video is amazing! Probably the best videos I have watched! Thanks a lot!

  • @oloratoditiro737
    @oloratoditiro737 3 года назад

    I really like your lecture is very sound crystal clear..Thank you a slot

  • @Dfath
    @Dfath 5 лет назад +1

    Great explanation! Thank you

  • @3N18AKPzmGOsBgWKH
    @3N18AKPzmGOsBgWKH 4 года назад +88

    That's the most angry intro I've ever seen xD

    • @camw9354
      @camw9354 4 года назад

      Lol

    • @pedrocamposnl
      @pedrocamposnl 3 года назад +1

      wtf ...are you looking for beauty video?

    • @tonyvelasquez6776
      @tonyvelasquez6776 Год назад

      @@pedrocamposnl yo brodie my asspipe stinks and I love it brodie

  • @alizakhan6552
    @alizakhan6552 11 месяцев назад

    such a great short intro thank you so much.

  • @asifsaad5827
    @asifsaad5827 4 года назад +1

    one of the best ones ever!!!

  • @Kinoti9
    @Kinoti9 3 года назад

    That was a pretty smooth tutorial. Nice

  • @maximo741
    @maximo741 3 года назад

    I remember when I started studying Cyber Security and your videos only had 1 thousand view look at you now

  • @maximo741
    @maximo741 5 лет назад +6

    Thank you for making this video!

    • @LoiLiangYang
      @LoiLiangYang  5 лет назад +1

      You're welcome. Will be making another one on snort soon.

  • @raginranga3494
    @raginranga3494 3 года назад

    Just found your channel Loi Liang Yang and hooked 🖖

  • @marcharrison9847
    @marcharrison9847 5 лет назад

    Non-stop information, subscribed. Your pronounciation is fantastic too, keep them coming.

  • @naseerchoudhury9508
    @naseerchoudhury9508 3 года назад +1

    Aside from information leakage, do you have videos on other types of attacks?

  • @Omni-knight
    @Omni-knight Год назад

    Sorry If my question might sound stupid, but how do you prevent those attacks from attacking your network?

  • @MarcosDF15
    @MarcosDF15 4 года назад

    Amazing my friend thanks so much!

  • @AlbionofRunescape
    @AlbionofRunescape Год назад

    I am new to using snort and still learning in university. I am wondering after I find an intrusion how can I log it and save it as a pcap file? What would the syntax look like to do this? So I can analyze it further with Wireshark. Thank you in advance.

  • @mohamedko7li
    @mohamedko7li 4 года назад

    If it s a external attack, i need to put my external ip or internal like on the video in the config file? Snort will show the external ip of the attacker?

  • @gabevans087
    @gabevans087 3 года назад

    great video!!!! easy to follow!!!!!!!!!!!!

  • @flyiny_sqiurrel
    @flyiny_sqiurrel Месяц назад

    Great video Thanks many time 😊

  • @pcinformes1
    @pcinformes1 4 года назад

    Thanks a lot for your presentation! It was very helpful

  • @saidouiazzane2297
    @saidouiazzane2297 3 года назад

    Good and bref tutorial. Keep it up dude.

  • @robertcoyle9071
    @robertcoyle9071 2 года назад

    I have snort installed but don't know how to configure it yet. This helps.

  • @bluestar4438
    @bluestar4438 3 года назад

    it is amazing sir. thank you.

  • @anon2030
    @anon2030 3 года назад

    What’s the best, wireshark or snort?

  • @snavejohnz3469
    @snavejohnz3469 5 лет назад

    Very informative content. Following .....

  • @jminor318
    @jminor318 3 года назад

    Thank You for this information !!!

  • @stillchilling1582
    @stillchilling1582 3 года назад +2

    "Open sauce" You're great and this tutorial is awesome.

  • @ahmedalsanosi5538
    @ahmedalsanosi5538 5 лет назад

    How can install snort on "raspberry pi 3 model B" but no using arch linux arm..I need different linux distro ..

  • @tangly2264
    @tangly2264 3 года назад

    7:09 why the “-c /etc/snort/snort.conf”, isn’t it set that path by default in snort?

  • @georgemavimbela
    @georgemavimbela 5 лет назад

    Thank you so much this is very informative.

  • @nodetrafficsolutioninc8270
    @nodetrafficsolutioninc8270 5 лет назад +1

    its' a very nice explanation brother thanks for the video!

  • @mouhamedndiaye7758
    @mouhamedndiaye7758 2 года назад +1

    thank you this video

  • @javiersolis6327
    @javiersolis6327 5 лет назад +1

    Awesome, thanks for sharing man!

    • @LoiLiangYang
      @LoiLiangYang  5 лет назад

      Welcome. Hope it's useful for you.

  • @user-cj1bk2zk5n
    @user-cj1bk2zk5n Год назад

    Hello, I want to use I D S +Stepping stone algorithms to detecy Dos attack?
    Thank you

  • @terez204
    @terez204 Год назад

    Thank you !

  • @deedeepoo
    @deedeepoo Год назад

    Thank you for the clear lecture, but I would say this is host IDS since it's not actually covering the whole network

  • @anytimeanywhere3646
    @anytimeanywhere3646 4 года назад +1

    Thank you for this. Subscribed.

  • @atlantajunglepythons1744
    @atlantajunglepythons1744 2 месяца назад

    It was a great introduction to this topic, thank you! I feel like I learned a lot & now I have more rabbit holes to chase down ha ha but seriously do you think it would be important to have a separate machine guarding a network of machines, clusters, data, servers, and an intrusion detection/prevention Machine before or after the internal router? I’m sure with more study it will make sense.. I’m looking forward to more on the topic.

  • @mohammadabdussamad2258
    @mohammadabdussamad2258 6 лет назад +1

    When professionals perform pentest for companies are they granted access to their network system? Or do they have to perform it over WAN??

    • @LoiLiangYang
      @LoiLiangYang  5 лет назад

      Depends on what is written on the contract for the scope of coverage.

  • @-someone-.
    @-someone-. 29 дней назад

    This is now included by default in Kali 2024.2
    You look so young here! And more serious than recent vids😅

  • @PoojaNaveenkumar
    @PoojaNaveenkumar 3 дня назад

    Did u use 2 systems for ubuntu or only one system?

  • @chinmayjain9705
    @chinmayjain9705 Год назад

    Thankyou so much 👍👍🙂

  • @samantha8178
    @samantha8178 4 года назад

    Thank you.

  • @AKTSR444
    @AKTSR444 3 года назад

    what is oinkmaster and how to use them?

  • @faizankhd
    @faizankhd 3 года назад

    I am ping from attacker ping -p "hexavalue" serverip ,can I detect and log hexa value and alert as well

  • @robertrausch482
    @robertrausch482 3 года назад +2

    when you got bars on the window, you KNOW shit is serious

  • @rickoteen2483
    @rickoteen2483 2 года назад

    Thanks

  • @denniswilliamsjr5646
    @denniswilliamsjr5646 4 года назад

    Loi Liang Yang why do you use Windows 10?

  • @0fficialRatedR
    @0fficialRatedR 4 года назад +1

    are the configurations propel though

  • @Akira29H
    @Akira29H 3 года назад

    How test a login page of the router at home to be bypass if not using ssl

  • @abdulkaderssjemal2073
    @abdulkaderssjemal2073 6 месяцев назад

    Hi there,
    I Have tried Snort and Snorby to detect Intrusion on my home network but couldn't get alerts even if I have security issues.Any tips ?

  • @mr.roulette7537
    @mr.roulette7537 2 года назад

    Thank you sir.

  • @farishumam5
    @farishumam5 5 лет назад +4

    Hi, thanks for your explanations. do we possible to add Artificial intelligence (AI) combining with snort? what kinds of attack that AI can make snort more adaptive? thanks

    • @LoiLiangYang
      @LoiLiangYang  5 лет назад

      Fantastic question. Will show next time.

  • @sylus121
    @sylus121 3 года назад

    Wow, thank you so much :)

  • @mazmac4474
    @mazmac4474 5 лет назад

    Usrfull bro good luck

  • @kalyanirajalingham1286
    @kalyanirajalingham1286 4 года назад

    Very nice video

  • @helmanwausaianyimba3636
    @helmanwausaianyimba3636 3 года назад

    Hi. This was really cool
    I want to work on intrusion detection system as my final year project can you help me?

  • @ZindabadChannel
    @ZindabadChannel 4 года назад +1

    Hi, Brother I have a topic about "Deep Neural Networks to Improve Intrusion Detection" , Can we say that your this techniques can also be use for my topic.

  • @aiemporium8367
    @aiemporium8367 5 лет назад

    thank you for making this great video...very good explanation ....But i want to clarify it is possible in windows system

    • @LoiLiangYang
      @LoiLiangYang  5 лет назад

      Yes, can be installed on windows as well.

  • @munhumutapa1330
    @munhumutapa1330 4 года назад +2

    Great job Loi. Extremely helpful for noobs in cyber security like myself

    • @LoiLiangYang
      @LoiLiangYang  4 года назад

      Everyone has to start somewhere. We all learn together.

    • @kjbineystudios
      @kjbineystudios 10 месяцев назад

      I bet you're killing it by now... Four years down the line.

  • @josefinamagallanes8451
    @josefinamagallanes8451 4 года назад +1

    awesome!

  • @divyanshubanerjee4103
    @divyanshubanerjee4103 5 лет назад

    how to add snort sensor and collect their log via remote banyard2, is it possible to collect multiple snort sensor log at one place

  • @riskay6843
    @riskay6843 4 года назад +1

    Hi, i have problem with my snort.conf mine is just a blank, so i need to write all the rule and conf?

  • @syedahmedali306
    @syedahmedali306 4 года назад

    I am getting WARNING: 'aclocal-1.15' is missing on your system. on running sudo make. How to fix it?

  • @babydoll9898
    @babydoll9898 5 лет назад +1

    Great video sir..
    Can you do a Topic about different IDS, like DIDS using SMS GATEWAY?
    i still learning ^^

    • @LoiLiangYang
      @LoiLiangYang  5 лет назад +1

      Sure, I'm intending to do it this weekend.

    • @babydoll9898
      @babydoll9898 5 лет назад

      I'm really excited for watch your video sir ^^

  • @muhammadnoraiz615
    @muhammadnoraiz615 2 года назад

    how can we deploy snort on entire network of an enterprise ?

  • @joenumbi6982
    @joenumbi6982 Год назад

    I'm looking for the way to block an arp spoofing with snort can you show me

  • @OMEDcuh
    @OMEDcuh Месяц назад

    Now we know, whenever someone is attacking. But what to do against it?

  • @alkalinedivide
    @alkalinedivide 5 лет назад

    Hello, I have a wild question if someone could maybe help guide me in the right direction.
    I came across a question that asked something like this:
    What Snort Option is used to Reject Payloads

    • @LoiLiangYang
      @LoiLiangYang  5 лет назад

      You mean filtering away unwanted traffic to be analyzed?

  • @kwakukeys8852
    @kwakukeys8852 6 лет назад

    Thank you sir..Can you do a Topic about DMZ ?

  • @falrifal1924
    @falrifal1924 3 года назад

    please provide a configuration tutorial from the start🙏

  • @TeluguHacker
    @TeluguHacker 5 лет назад

    Your channel going viral, please make everyday videos, please.

    • @LoiLiangYang
      @LoiLiangYang  5 лет назад +1

      Thank you for watching. I'm very tied down with my work in real life. Will try my best to give back during the weekends.

    • @TeluguHacker
      @TeluguHacker 5 лет назад

      @@LoiLiangYang u know why I subscribed ur channel 5 days ago that time 5k change ur subscription now its 6k.Thank u. Make more important of people worth videos.

  • @a.mamoon1180
    @a.mamoon1180 2 года назад

    from where can we have the file that you open !

  • @kRaj
    @kRaj 4 года назад

    Sir you will Termux script PDF and upload in your website. Website link you are video

  • @emranemran29
    @emranemran29 6 лет назад

    How to install snort in ubuntu ??

  • @peachyjaee
    @peachyjaee 5 лет назад

    hi. this is a very helpful tutorial! but i get stuck after sudo gedit /etc/snort/snort.confg. can you help me?

    • @LoiLiangYang
      @LoiLiangYang  5 лет назад

      Please elaborate

    • @peachyjaee
      @peachyjaee 5 лет назад

      @@LoiLiangYang when you write the command above supposedly the snort.confg file should appear isn't? but mine it just a blank file.

  • @kabeersingh1952
    @kabeersingh1952 4 года назад

    Hello sir, is it possible to unlock iPhone without connecting to pc??

  • @Jdjess
    @Jdjess 5 лет назад

    Nice! Thanks!

  • @branckmoelet582
    @branckmoelet582 3 года назад

    hi!!! im jordan so i want to become It manager. my level is so low to be Hacker. what's i could do?

  • @NitinVerma-qb3jm
    @NitinVerma-qb3jm 3 года назад

    Hello sir,
    Their is any project for ids using tools.. i humble request please suggest a research based project. I am Mtech Student.

  • @trongnhanle7658
    @trongnhanle7658 3 года назад

    I have a problem : "Cant start DAQ (-1) --> Fatal Error quiting" when i run " sudo snort -A console -q -u snort -c /etc/snort/snort.conf -i enp0s3 ". Can you help me to fix it

  • @dtb7354
    @dtb7354 4 года назад

    what is the name of the second tool launched? "SPARTA"?

    • @dtb7354
      @dtb7354 4 года назад +1

      it this one?
      tools.kali.org/information-gathering/sparta

  • @pranavkhavanekar3866
    @pranavkhavanekar3866 3 года назад

    Hello,
    Can anyone explain me the snort -A -q command?
    what does the -q, -u , -g , -c stands for?

    • @xanvong1501
      @xanvong1501 2 года назад

      Google => SNORT Cheat sheet
      Or
      On your linux terminal where you installed Snort. Issuing this command line: man snort

  • @ikrambelabid2131
    @ikrambelabid2131 5 лет назад

    Hello, please how can i test SNORT without having Ubuntu on a virtualbox ?

    • @Black4Craft
      @Black4Craft 5 лет назад

      ikram Belabid It was originally designed for Linux but it was ported to windows If that’s the OS you are running