tuanba2308 / Courses

0 stars 0 forks source link

IDS-IPS #1

Open tuanba2308 opened 4 years ago

tuanba2308 commented 4 years ago

Sniffer mode, which simply reads the packets off of the network and displays them for you in a continuous stream on the console (screen). • Packet Logger mode, which logs the packets to disk. • Network Intrusion Detection System (NIDS) mode, which performs detection and analysis on network traffic. This is the most complex and configurable mode.

tuanba2308 commented 4 years ago

Snort is an open source network intrusion prevention system, capable of performing real-time traffic analysis and packet logging on IP networks. It can perform protocol analysis, content searching/matching, and can be used to detect a variety of attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, OS fingerprinting attempts, and much more.

tuanba2308 commented 4 years ago

What can I do with Snort? Snort has three primary uses: It can be used as a straight packet sniffer like tcpdump, a packet logger (useful for network traffic debugging, etc), or as a full blown network intrusion prevention system.

tuanba2308 commented 4 years ago

What is a Snort rule? Rules are a different methodology for performing detection, which bring the advantage of 0-day detection to the table. Unlike signatures, rules are based on detecting the actual vulnerability, not an exploit or a unique piece of data. Developing a rule requires an acute understanding of how the vulnerability actually works.

tuanba2308 commented 4 years ago

What are Community Rules? Community rules refer to all rules that have been submitted by members of the open source community or Snort Integrators. These rules are freely available to all Snort users and are governed by the GPLv2. If you wish to contribute, please send your rules along with and packet captures of the data to the Snort-sigs mailing list: Found here.

The Community ruleset is available for download without registration.

The Community Ruleset is a GPLv2 Talos certified ruleset that is distributed free of charge without any Snort Subscriber Rule Set License restrictions. This ruleset is updated daily and is a subset of the subscriber ruleset. If you are a Snort Subscriber Rule Set Subscriber, the community ruleset is already built into your download. If you are a registered user (under the 30-day delay) you may also include this ruleset in your Snort installation to stay current. The authors of the rules in the community ruleset are listed in the AUTHORS file inside the tarball.

tuanba2308 commented 4 years ago

What are Snort Subscriber Rule Set? The Snort Subscriber Rule Set refer to rules that have been developed, tested and approved by the Talos Security Intelligence and Research Team (Talos). The Snort Subscriber Ruleset released after March 7th, 2005 are governed by the Snort Subscriber Rule Set License Agreement.

tuanba2308 commented 4 years ago

What is a user-defined rule? User-defined rules refer to rules that an end user writes specifically for their environment. These rules are not contributed back to the open source community. When writing your own rule, a SID higher than 1,000,000 should be assigned. Snort encourages the submission of user-defined rules back to the community for inclusion in the community ruleset. If you wish to contribute, please send your rules along with and packet captures of the data to the Snort-sigs mailing list: Found here.

tuanba2308 commented 4 years ago

There are two sets of rules distributed on the Snort.org web site. The "Community Ruleset" is freely available to all users, and is licensed under the GPLv2.

The "Snort Subscriber Rule Set" will be made available to users in the following ways: Subscribers will receive rulesets in real-time as they are released to Cisco customers - 30 days ahead of registered users Registered users will receive rulesets 30 days after Subscribers. Unregistered users will receive access to the community ruleset