Intrusion Detection System with Snort Rules Creation

Поделиться
HTML-код
  • Опубликовано: 14 июл 2024
  • // Membership //
    Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
    // Courses //
    Full Ethical Hacking Course: www.udemy.com/course/full-web...
    Full Web Ethical Hacking Course: www.udemy.com/course/full-web...
    Full Mobile Hacking Course: www.udemy.com/course/full-mob...
    // Books //
    Kali Linux Hacking: amzn.to/3IUXaJv
    Linux Basics for Hackers: amzn.to/3EzRPV6
    The Ultimate Kali Linux Book: amzn.to/3m7cutD
    // Social Links //
    Website: www.loiliangyang.com
    Facebook: / loiliangyang
    Instagram: / loiliangyang
    LinkedIn: / loiliangyang
    // Disclaimer //
    Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.
  • НаукаНаука

Комментарии • 34

  • @LoiLiangYang
    @LoiLiangYang  4 года назад +6

    Remember to subscribe to the channel so that you can be kept updated on the latest cyber-security tutorials.

    • @mohamadsobri8567
      @mohamadsobri8567 3 года назад

      hi sir Loi Liang Yang .. i'm using kali linux desktop but zero knowledge on it, is there a chance i can become a penetration tester after i join you?

    • @alexg3348
      @alexg3348 Месяц назад

      Hi Loi. Do you have a course where we can learn the skills we need to install and use SNORT? thanks in advance.

  • @benwhite5848
    @benwhite5848 Год назад

    thanks man this is very helpful for my cybersecurity degree.

  • @screamingiraffe
    @screamingiraffe 4 года назад

    Excellent video, thank you for sharing

  • @park2348190
    @park2348190 4 года назад

    It was very helpful. Thanks!

  • @ManeshThankappan
    @ManeshThankappan 4 года назад +1

    Well Explained. Great Video

  • @kssaz3578
    @kssaz3578 4 года назад

    great/concise good quality Videos- keeping to the technical contents/point.. would be good if you could show the initial installs of Snort as well.
    Which Linux is better for Snort- Kali or Ubuntu..!?

  • @UralaTAO
    @UralaTAO 3 года назад +1

    Thank you so much Loi Liang Yang.

  • @02studios
    @02studios 3 года назад

    Very good information bro.

  • @AliMohamed-kp1hm
    @AliMohamed-kp1hm 3 года назад

    Very useful. Thanks

  • @dukewilson1970
    @dukewilson1970 4 года назад +1

    @Loi Lang Yang your videos are really exceptional compared to other Channels.
    Thanks so much for the video on SNORT RULES. Will be expecting more videos on (SNORT/SURICATA) as well as techniques to Evade (IDS/IPS)

  • @TheTexasTodd
    @TheTexasTodd 4 года назад +1

    Well done... Subscribed!

  • @samantha8178
    @samantha8178 4 года назад

    Thank you

  • @vpnkusatu3025
    @vpnkusatu3025 4 года назад

    is it possible the snort's smpt rules to recognize email spam activity ?
    (like mail spamassasin or else)
    I mean, how to make specific smtp rules to detect, report and block email spam activities ?
    I hope you can explain to us more spesific about rule creation and demonstrate this case also as well..
    Thanks alot

  • @CatKin76
    @CatKin76 3 года назад

    Great video, really clear although i have a dilemma. I'm new to snort and I have just got it installed on debian on virtual box. I have no idea what rules to set or not set to detect/prevent a dos and DDoS attack from another VM. My attacking VM is Kali Linux, I need to attack the debian machine with snort on it and analyse and put the results in my masters dissertation. So far I am completely stuck. Any help or advice here very much appreciated. I have the original snort.conf file and 2 copy files one where I deleted all rules and added just one icmp detection rule, and the other is just a simple copy of the original config file. This is so so confusing. I just don't know where to begin to get information that makes sense to me and I can explain it. :-(

  • @bappamahanta2794
    @bappamahanta2794 4 года назад

    Wow .. Love you sir ..

  • @khairulanam6077
    @khairulanam6077 4 года назад +1

    sir, how can i get the attack signature for testing....

  • @readyone48
    @readyone48 4 года назад

    How well work in detecting RANSOMWARE on a network?

  • @HeavenOfDVibess
    @HeavenOfDVibess 2 года назад

    Hi do you have any online course options for both advanced Red and Blue team.

  • @riskay6843
    @riskay6843 4 года назад

    so i not need to install the snort anymore?

  • @rakibulhasanasif2120
    @rakibulhasanasif2120 3 года назад

    sir how to join only for member course? I subscribed this channel but cant join..please help

  • @Bluedragon-co4kb
    @Bluedragon-co4kb 3 года назад

    When i run this cmd sudo gedit icmp.rules &, I get this message - No protocol specified
    Unable to init server: Could not connect: Connection refused?
    (gedit:9743): Gtk-WARNING **: 04:34:12.477: cannot open display: :10.0

  • @sachintyagi7961
    @sachintyagi7961 2 года назад

    Gr8 sir

  • @ManeshThankappan
    @ManeshThankappan 4 года назад +1

    Dear Loi, Can snort run on Raspberry? Pi4 as an example. What are difficulties if any. Because I am working on Smart Home security and want to develop or improve some rules on Snort against WPA 2 and WPA3 networks. Of course Pi4 as a central controller. Your expert advices will be very useful.

    • @the.homechef12
      @the.homechef12 4 года назад

      Hii bro i am using pi4 but i have power source issue i am using official adapter but still not working plzz help how u give power 2 your pi ?

    • @EvertGuzman
      @EvertGuzman 4 года назад

      FUNNY CLIPS I’m personally using a Zebra Wall Charger part number “PWR-WUA5V12W0US”. It’s the only thing that has enough juice to power my pi 3.

  • @Unknown-ym8py
    @Unknown-ym8py 4 года назад

    Sir how to block this packet plzz reply

  • @nandhakishore4965
    @nandhakishore4965 4 года назад

    Hi, I'm facing a problem near the command cmake, can you help me with this.
    Can anyone send me the link for snort that is working now and on which ubuntu it can be deployed.

  • @c3rb3ru5d3d53c
    @c3rb3ru5d3d53c 2 года назад

    0:53 - "... and I can see clearly when I enter man snot..." lol so gross

  • @nurmukhamedartykaly4005
    @nurmukhamedartykaly4005 4 года назад

    Thank you. But, 07:23 - please use "ip a ls" instead ifconfig. Ifconfig is very old command.

  • @screamingiraffe
    @screamingiraffe 4 года назад

    Excellent video, thank you for sharing