Snort 101: How to Install and Configure Snort // Cybersecurity Tools

preview_player
Показать описание
Want to learn how to install and configure Snort?

If there is one tool that you absolutely need to know about, it is Snort. Snort is an extremely popular Cybersecurity tool that can be used to detect hacker activity on your network. The tool is so popular that organizations of all sizes utilize it to detect both known attacks and new attacks.

Join me in this video as we walk through the basics of Snort and how it works. We will also talk about Snort rules including writing your own custom rule to detect network activity. Snort is one subject that you cannot ignore if you want to work in Cybersecurity!

DISCLAIMER: I am an ambassador or affiliate for many of the brands referenced on the channel. As an Amazon Associate, I earn a commission from qualifying purchases.

DISCLAIMER (MUSIC): I only use royalty free music and sound effects.

#cybersecurity #Snort #tool

0:00 ⏩ Snort Introduction
2:38 ⏩ How to Install Snort on Ubuntu (Demo)
8:21 ⏩ What are Snort Rules?
10:48 ⏩ Writing a custom Snort Rule (Demo)
14:45 ⏩ Final Thoughts About Snort
Рекомендации по теме
Комментарии
Автор

how do you do it without sudo commnads just thorugh the web

dontholdyourselfback
Автор

What if I solely use kali as my main OS?
Loading /etc/snort/snort.conf:
ERROR: /etc/snort/snort.conf: can't load /etc/snort/snort.conf: /etc/snort/snort.conf:1: '=' expected near 'HOME_NET'

JerryAmoah-yi
Автор

When I run the install, I don't get the COnfigure Snort prompt to come up.

brandongranger
Автор

Hey Jon, I just want to clarify something.
I'm quite new to all of this, and this is my first time installing Snort. Regarding the IP address of our Network adapter at 4:13, is this supposed to match the IP address of our network adapter outside of the virtual environment (i.e. In my Windows?)
The IP address inside my virtual machine (Ubuntu) looks quite different to your example shown. If I use ipconfig in Windows cmd, the IP address of my NIC is much more similar to yours.
Also, my Ubuntu is connected 'via a wired connection' - obviously this isn't the case as its routing internet traffic through my host machine, but I'm just wondering if there's an error somewhere in the setup of my virtual machine? Thank you :)

_al.x
Автор

Hi Joh, thank you very much for this video. I wanted to express my sincere thanks for the tutorial you shared. It is really easy to follow and opened up the door for another great tool for me. The cybersecurity tools that I have heard about and also using are Wireshark, Metasploit, TCPdump, Splunk Enterprise, and Kali Linux.
Question: I am currently building my cybersecurity homelab, do you have a video or tutorial related to that?

Dubergomezfonseca
Автор

So I'm having issues with mine
E: Unable to locate package snort
Everything else says done.

thenosaboguy
Автор

Exactly what I needed! Thank you! Subscribed and Liked!

kentchenseo
Автор

EXCELLENT VIDEO - I FOLLOWED ALONG in a VM - EVERY THING WORKED - 💥
GREAT WORK - VERY USEFUL THANK YOU ! ! ! 👍👍👍

dm
Автор

Me gustaría que pongas subtítulos a español

ovejanegra
Автор

great explain Jon, you think is a must tool for an Analyst?

johnvardy
Автор

I thought apt-get was deprecated in favor of just apt

greeneyedguy
Автор

Thanks bro, it is very helpful video...

nehulbhogal
Автор

Hi Jon, great video! I was wondering if there is a particular reason on why you chose to install Snort on an Ubuntu machine instead of doing it at a firewall level? Can we also export the logs into splunk via a forwarded in this case?

Thanks

leobianco
Автор

When I install snort I don't get that initial configuration page, I even tried deleting it and reinstalling. I know you can edit the config file in nano, but I have no idea what I'm doing in nano so that's not really much help

jackschneider
Автор

What if it starts with 10? Also im on kali

LuisRjs