Security :: Make Use Of Snort And Its Packet Filtering/inspection Abilities

Jul 26, 2010

I'm looking to possibly need to make use of snort and its packet filtering/inspection abilities to help cover for PCI. I've searched Amazon, but nothing really stand out, there is a new one (2007 - Snort Intrusion Detection and Prevention Toolkit), or slightly older ones... Managing Security with Snort & IDS Tools - 2004, Snort Cookbook - 2005, Snort for Dummies - 2004.

Now i'm tempted in just going for the latest one, but i'm completely new to snort so perhaps it needs another book like snort for dummies to get started ;-P

View 5 Replies


ADVERTISEMENT

Security :: Iptables: Applicative Payload Inspection?

May 28, 2010

I have a questions regarding iptables/netfilter and payload inspection (not headers).I have 2 servers (A and B) connected together. Server A sends information from sensors to server B.Server B process the information and send a few packets back to A.I would like to filter the packet sent back from B to A (by putting a Linux gateway in between).I know the size and the content of these packets sent to A. Is it possible to use iptables/netfilter with advanced options in order to perform the following algo:

when a packet arrive on the gateway compare the packet received on the gateway with my internal base of knowledge of payload if the packet match one of the possibility forward the packet else drop the packet endif parse the following packet received on the gateway

View 3 Replies View Related

Ubuntu Security :: Snort Not Starting - ERROR: "/etc/snort/rules/exploit.rules(264) => 'fast_pattern' Does Not Take An Argument"

May 12, 2011

I need assistance with my Snort Installation. I used Bodhi Zazen's Network Intrusion Detection System post and found it easier than the previous time I had done it. I am currently running Ubuntu 10.04 server and Snort 2.8.6.1 with BASE 1.4.5. I followed Bodhi Zazen's instructions and when I tested snort it ended with a Fatal Error due to ERROR: /etc/snort/rules/exploit.rules(264) => 'fast_pattern' does not take an argument
Fatal Error, Quitting.. Here is the entire output once I ran the test command: snort -c /etc/snort/snort.con -T Running in Test mode

[Code]...

View 2 Replies View Related

Fedora Security :: How To Setup Snort On F13

Dec 5, 2010

want to set up snort on my F13 home computer.Is there a simple way to do it or do I have to do it the hard way (compiling and stuff) ?I want to use snort for intrusion prevention and detect possible threats from internet.

View 3 Replies View Related

Ubuntu Security :: Snort: Convert From IDS To IPS

Feb 4, 2011

I am currently running snort as an IDS on the same machine that acts as our gateway. I installed it using sudo apt-get install snort. However, I'd like to make it run as an IPS. Is it possible to convert that currently running snort instance from running as an IDS to an IPS without having to download the snort tar balls and install it? I do not want the tar balls because during updates and upgrades, I'd like the whole OS and installed apps (such as snort) to be upgraded.

View 1 Replies View Related

Ubuntu Security :: How To Enable Ipv6 In Snort

Sep 1, 2011

How to enable ipv6 in snort. I read that it must compilate with --enable-ipv6 but still don't know how?

View 2 Replies View Related

Security :: Snort And MS Threat Protection Manager?

Feb 24, 2011

I work in a relatively small organisation of about 30 people (but with a complex network) and we've been looking to move our firewall to Microsoft's Threat Protection Manager on a mostly Windows network. I've been thinking we should have an IDS/IPS inside the firewall and I've been thinking about Snort in NIDS mode but have some basic questions:

1. Can anyone recommend a good web GUI for Snort?

2. Is it advisable to run both on the same machine? (Both from a POV of security and resources.)

3. Would Snort add any real benifit to using TPM?

View 2 Replies View Related

Fedora Security :: Snort Dead But Subsys Locked

Mar 4, 2009

I am trying to get snort running but I get this with service snortd status:

snort dead but subsys locked
service snortd restart
Stopping snort: [FAILED]
Starting snort: [ OK ]

[root@Fedora tylerm]# tail -f /var/log/messages
Mar 4 05:17:54 Fedora kernel: device eth0 entered promiscuous mode
Mar 4 05:17:54 Fedora kernel: device eth0 left promiscuous mode
Mar 4 05:17:54 Fedora snort[3280]: Initializing daemon mode
Mar 4 05:17:54 Fedora kernel: device eth0 entered promiscuous mode
Mar 4 05:17:54 Fedora snort[3282]: PID path stat checked out ok, PID path set to /var/run/
Mar 4 05:17:54 Fedora snort[3282]: Writing PID "3282" to file "/var/run//snort_eth0.pid"
Mar 4 05:17:54 Fedora snort[3282]: Daemon initialized, signaled parent pid: 3280
Mar 4 05:17:54 Fedora snort[3280]: Daemon parent exiting
Mar 4 05:17:54 Fedora snort[3282]: FATAL ERROR: OpenAlertFile() => fopen() alert file /var/log/snort/alert: Permission denied
Mar 4 05:17:54 Fedora kernel: device eth0 left promiscuous mode
Mar 4 05:18:42 Fedora ntpd[2300]: synchronized to 128.10.19.24, stratum 1
Mar 4 05:18:42 Fedora ntpd[2300]: time reset +0.906114 s
Mar 4 05:18:42 Fedora ntpd[2300]: kernel time sync status change 0001

View 2 Replies View Related

Ubuntu Security :: No Alert Found In Result From Snort

Mar 3, 2010

I have installed snort + mysql + acid base, I add some rules into /etc/snort/rules/local.rules to test the alert:

alert icmp 192.168.1.20 any -> 192.16.1.21 any (flags:A;ack:0;msg:"NMap icmp ping")
alert icmp 192.168.1.20 any -> 192.16.1.21 any (content:"abcdefgh";;msg:"ping de windows")
alert icmp 192.168.1.20 any <> 192.16.1.21 any (flags: S; msg: "HOULA SYN Packet!"

After I restart snort and I tied 2 pc by cross cable (192.168.1.20 for windows and the victim is 192.168.1.21 for Linux where the snort is installed), my HOME_NET 192.168.1.21 and the EXTEREL_NET !$HOME_NET. The problem is when I run:
snort -dvi eth0 -c /etc/snort/snort.conf

I see the packet transmitted and received (the received conten "abcdefgh" ), when I stopped snort CTRL+C I don't found any alert in the result!!! Run time prior to being shutdown was 218.523030 seconds.

Packet Wire Totals:
Received: 1346
Analyzed: 1342 (99.703%)
Dropped: 0 (0.000%)
Outstanding: 4 (0.297%) .....

dcerpc2 Preprocessor Statistics
Total sessions: 0
database: Closing connection to database "snort"
database: Closing connection to database "snort"
Snort exiting

View 4 Replies View Related

Ubuntu Security :: Snort Maxing A CPU On Return From Suspend?

May 10, 2010

I am running Lucid on this machine, but I have had this problem on every machine with Snort. When I awaken the system from suspend or hibernation, snort pegs out one of the CPUs.

View 4 Replies View Related

Ubuntu Security :: Setup And Configure Snort 2.8.5.2 On A 10.10 System?

Dec 11, 2010

does anyone know of a good tutorial on how to set up and configure snort 2.8.5.2 on a ubuntu 10.10 system.I have been trying to set up snort and have run into alot of problems setting up the config file and the rules. It works in sniff and packet log mode but i cannot seem to set up IDS mode correctly. There is alot of different info on the net but not much help. There seems to be alot of work involved in setting this up which i do not mind provided i can find the proper documentation to configure the set up.

View 9 Replies View Related

Security :: Filtering On Same Subnet

Aug 4, 2010

Let's say I have a few hosts on the same subnet, and they are all connected to a central Linux box running a filtering bridge. If I tightly control the communications between the hosts using the filtering bridge, is this just as good as seperating hosts into different subnets (e.g. DMZ and Internal) ?

View 6 Replies View Related

Ubuntu Security :: Terminal Commands For Snort / Network Snoop?

Jan 24, 2010

I am running karmic koala with a recent install of snort 2.4.8.1(build 3 and i am at a loss for useful commands in solving an internal problem(within the network).All i have is `"sudo snort -v -i wlan0" on my very short list of useful commands regarding ids.It is doing little to no good in resolving my problem with a network snoop besides showing that it is running;i need some more weight (knowledge) in order to rectify the problem?

View 4 Replies View Related

Ubuntu Security :: Snort Init Errors Mysql Logging?

Feb 23, 2011

I have just complied Snort 2.9.0.4 under Ubuntu 10.10 x86_64 installed with all Lamp package.The syntax i used to compile Snort as follows below

[Code]...

View 2 Replies View Related

Ubuntu Security :: Install And Run Snort On A Single Laptop With A Wireless Router?

Mar 25, 2010

I was wondering whether or not it is possible/advisable to install and run Snort on a single laptop with a wireless router (firewall enabled)? Does Snort require root privileges and are there any other issues one needs to be aware of when installing and running software like this?

View 6 Replies View Related

Ubuntu Security :: Iptables: MAC Filtering With A File?

Jul 2, 2011

I'm wanting to use mac filtering to restrict access to certain machines. I already know that I can just add MACs line by line, but is there a way to specify a list of MACs? That way it would be much simpler to maintain a list of acceptable/unacceptable hosts.

I'm not going to rely only on this list because of spoofing, but it would be nice as another "layer" of protection.

View 4 Replies View Related

Security :: Tools For Content Filtering In System?

Jun 22, 2009

I have already developed file type filtering functions through squid. Now I want to deal with content filtering aspects... What tools are available there for so in linux?

View 6 Replies View Related

Ubuntu Security :: Filtering Connection Strings With Iptables?

Mar 12, 2011

I have several CS servers running on ubuntu server, and sometimes someone is trying to brute server's RCON password with the program called HLBrute. I've found the following rules to prevent such hack attacks, but they don't work What can be wrong in these rules?

Quote:

iptables -A INPUT -p udp -m multiport --dport 26000:30000 -m string --algo kmp --string "HLBrute" -m limit --limit 1/hour --limit-burst 5 -j LOG --log-prefix " HLBrute_Ataka "
iptables -A INPUT -p udp -m multiport --dport 26000:30000 -m string --algo kmp --string "HLBrute" -j DROP

View 3 Replies View Related

Ubuntu Security :: Tcpdump: Filtering For Packets From A Site With Mulitple Ip Addresses?

Aug 13, 2011

I want to capture all packets from site "www.examplesite.com" so I checked its ip address in an ip address look up and it was 123.456.abc.def.So I set my filter to "dst host 23.456.abc.def"However I then realised that multiple ip address point to ww.examplesite.com, for example say the following ips also go to987.654.321.000111.222.333.444So is there a filter that will automatically capture all traffic going to www.examplesite.com or do I have to go and manually find all it's ip addresses and pass them all to the filter?

View 2 Replies View Related

Security :: OpenPGP - MDC Packet - SHA1

Mar 29, 2010

OpenPGP Standard RFC 4880, not really a Linux Question, but as may be using GnuPG on Linux I thought I would ask here

The Modification Detection Code Packet is defined to use SHA-1, even though it does state in section 13.11. that this can be altered, and gives example methods. However this would cause interoperability, (q1)so I assume there is no standard method of doing this??

- How much of a threat do you believe this to be? Even though the SHA-1 hash is encrypted within the symmetrically encrypted integrity protected data packet.

View 1 Replies View Related

Networking :: Make A Packet Modify Or Caputre Using Libnetfilter_queue?

Feb 26, 2010

I need to modify packet using libnetfilter_queue in c language,I tried to do that but I'm not found a good document to understand this library , any one make a packet modify or caputre using libnetfilter_queue

View 1 Replies View Related

Ubuntu Security :: Faster Aircrack Packet Collecting?

Jul 8, 2010

I've just started learning how to use kismet and aircrack. I'm sniffing my own network to see how vulnerable it is. I'm using aireplay to inject packets, but the number of packets per second in airodump is only about 30 to 50. Is there something that can speed this up a little more? Shouldn't it be able to go faster than this? It's going to take forever to collect at least 300,000 IVs for a 64 WEP key let alone the amount needed for 128 WEP.

wireless card intel iwl3945. Everything works great except for the extremely slow speed of gathering IVs. Also, how can I monitor my network? If someone was using aircrack on me and sending packets, how could I observe that? What should I Google?

View 4 Replies View Related

Ubuntu Security :: Anti Malware Filtering Works In Open Dns Works?

Jan 13, 2010

using ubuntu and the corporate edition of open dns? >Im curious to find out how the anti malware filtering works in open dns works.

View 4 Replies View Related

Security :: /proc/net/packet Says My Server Is Acting As Network Sniffer - According To NSA Doc

Apr 25, 2011

So, the NSA puts out some handy documentation on locking down a RHEL server (running centos 5.6 x64 myself) here, [url]. Under "Ensure System is Not Acting as a Network Sniļ¬€er" on page 63, it says that if any numbers below the first line in /proc/net/packet, that it is acting as a network sniffer.

I get the following output:

Code:

Unless I've been pwned, I don't know exactly what could be causing this. Besides samba, nmap (compiled from source, not from yum), screen, and rtorrent, there's nothing I've installed beyond the fresh install I did a few days ago. I was not running nmap when looking at /proc/net/packet.

View 8 Replies View Related

Security :: SSL Handshake - Record Packet With Illegal Version Received

Nov 10, 2010

I'm posting an E-Mail I sent to Pidgin Support, which didn't get answered. I'm doing this because I believe it is a general SSL problem. I've even tried a different chat client (Instantbird) - same error message. Since a week or so I'm not able to securely login to ICQ any longer with one of my accounts. Only if I disable "Use SLL" in the advanced settings, it works. With SSL I get the error message "Unable to connect to BOS server: SSL Handshake Failed". In the debug window the reason for the failure is "A record packet with illegal version was received". If I enable the setting "Use clientLogin", I get a different error: "Received invalid data on connection with server".

I get this error for all of my ICQ accounts if I enable this, but the other ones work just fine using only "Use SLL". I can login to the ICQ website with the "bad" account too, the settings are exactly the same for all 3 accounts. I was using Pidgin 2.7.3 when this happened first, upgraded to 2.7.5, but no change. I'm running RHEL 5.5 x86_64. I've attached the Pidgin debug messages for the "bad" case of the not working account and for the "good" case of one of the working accounts. I've tried a lot of things, like deleting the account and adding it again. I deleted the cached certificates. I changed the password on the ICQ website.

From the attachment I'm only pasting the most important part - the error message:

(20:27:14) gnutls: Starting handshake with bos.oscar.aol.com
(20:27:14) gnutls: Handshake failed. Error A record packet with illegal version was received.
(20:27:14) oscar: unable to connect to FLAP server of type 0x0002
(20:27:14) connection: Connection error on 0x9bf19f0 (reason: 0 description: Unable to connect to BOS server: SSL Handshake Failed)

I doesn't get into my head why 2 accounts work perfectly, but one doesn't. The login-server is exactly the same, so also the used certificate should be the same.

View 2 Replies View Related

Ubuntu :: Gparted Crashed On Inspection Of A 160 GB Internal Drive

May 25, 2011

I have a 160 GB drive on an Acer laptop. First 80 GB contains Windows XP. The second 80 GB .. unused .. is a logical partition with an unformatted 80 GB.

I booted ubuntu 10.10 Live CD to format the second half of the drive for installation of ubuntu in dual boot but in separate partitions. I didn't get that far.

When I launched GParted a crash icon appeared in the top panel and GParted closed down asking if a crash report could be sent.

This crash I saw also in xubuntu Live CD.

What other options do I have to partition the second partition (logical)? What would cause Gparted to crash?

View 1 Replies View Related

Ubuntu :: Randomly Locked Out Of Permissions / Abilities

Sep 11, 2010

I was just using my computer today, and upon restarting, my sound has been disabled, I cannot change my power settings (via CPU Frequency Scaling Monitor on the panel) and cannot mount drives.
Link to a screen shot: [URL]
I've gone to terminal, "sudo users-admin" and enabled all for my account, but nothing.

View 2 Replies View Related

Ubuntu :: Live Cd Gives More Abilities Than Installed Version

Mar 11, 2011

I have just installed the 10.10 version which includes the netbook version - now when I login to the netbook version I get the error about unity - in the desktop version my wifi card is no where to be seen and found. When I boot into the live cd version both of these options are there without fail - any ideas why the difference occurs??

View 1 Replies View Related

Ubuntu Networking :: Send The Keys Or Value As The Packet Data (content Of The Packet) In Ns-2 (for Wireless Environment)

Jul 12, 2010

I am the new user to ns-2. I would like to know is it possible to send the keys or some value as the packet data (content of the packet) in ns-2 (for wireless environment).

View 1 Replies View Related

CentOS 5 Server :: Authenticate/Decrypt Packet Error: Packet HMAC Authentication Failed

Sep 17, 2009

I got a problem with my CentOS server. Somebody told me OpenVPN Requires different changes inside my firewall settings. That could be the problem why openvpn wont load..I receive this error on my CentOS panel when im trying to connect into the centos openvpn (with my winxp pc):

Thu Sep 17 20:31:36 2009 TLS Error: incoming packet authentication failed from 84.xx.62.122:2622
Thu Sep 17 20:31:38 2009 Authenticate/Decrypt packet error: packet HMAC authentication failed
Thu Sep 17 20:31:38 2009 TLS Error: incoming packet authentication failed from 84.xx.62.122:2622

[code]....

View 5 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved