Ubuntu Security :: No Alert Found In Result From Snort

Mar 3, 2010

I have installed snort + mysql + acid base, I add some rules into /etc/snort/rules/local.rules to test the alert:

alert icmp 192.168.1.20 any -> 192.16.1.21 any (flags:A;ack:0;msg:"NMap icmp ping")
alert icmp 192.168.1.20 any -> 192.16.1.21 any (content:"abcdefgh";;msg:"ping de windows")
alert icmp 192.168.1.20 any <> 192.16.1.21 any (flags: S; msg: "HOULA SYN Packet!"

After I restart snort and I tied 2 pc by cross cable (192.168.1.20 for windows and the victim is 192.168.1.21 for Linux where the snort is installed), my HOME_NET 192.168.1.21 and the EXTEREL_NET !$HOME_NET. The problem is when I run:
snort -dvi eth0 -c /etc/snort/snort.conf

I see the packet transmitted and received (the received conten "abcdefgh" ), when I stopped snort CTRL+C I don't found any alert in the result!!! Run time prior to being shutdown was 218.523030 seconds.

Packet Wire Totals:
Received: 1346
Analyzed: 1342 (99.703%)
Dropped: 0 (0.000%)
Outstanding: 4 (0.297%) .....

dcerpc2 Preprocessor Statistics
Total sessions: 0
database: Closing connection to database "snort"
database: Closing connection to database "snort"
Snort exiting

View 4 Replies


ADVERTISEMENT

Programming :: Text Manipulation With Bash For Snort Alert

Nov 26, 2010

I have a little problem about string in Snort alerting. I understood about Snort alerting saved in /var/log/snort/alert and Snort will add a new entry if there was a attack from anywhere. Then here's my problem. Because it has a lot of file on it, all I want to do is parse that string in snort alert then make into simply log files with it. I'm getting confused with Snort alert and parse that file.

Here's the simple algorithm; Snort get the alert <- parse the alert with my parameter which I've configured with bash (ip address, dest, kind of attack and time) <- then sent that parse alert into new text (let's called snortsent.txt) <- after ten alerts then clear the text then waiting again until the Snort alert go on -> back to snort alert. Here's the sample of my snort alert: (/var/log/snort/alert)

[Code]....

View 16 Replies View Related

Ubuntu Security :: Snort Not Starting - ERROR: "/etc/snort/rules/exploit.rules(264) => 'fast_pattern' Does Not Take An Argument"

May 12, 2011

I need assistance with my Snort Installation. I used Bodhi Zazen's Network Intrusion Detection System post and found it easier than the previous time I had done it. I am currently running Ubuntu 10.04 server and Snort 2.8.6.1 with BASE 1.4.5. I followed Bodhi Zazen's instructions and when I tested snort it ended with a Fatal Error due to ERROR: /etc/snort/rules/exploit.rules(264) => 'fast_pattern' does not take an argument
Fatal Error, Quitting.. Here is the entire output once I ran the test command: snort -c /etc/snort/snort.con -T Running in Test mode

[Code]...

View 2 Replies View Related

Ubuntu Security :: Snort: Convert From IDS To IPS

Feb 4, 2011

I am currently running snort as an IDS on the same machine that acts as our gateway. I installed it using sudo apt-get install snort. However, I'd like to make it run as an IPS. Is it possible to convert that currently running snort instance from running as an IDS to an IPS without having to download the snort tar balls and install it? I do not want the tar balls because during updates and upgrades, I'd like the whole OS and installed apps (such as snort) to be upgraded.

View 1 Replies View Related

Ubuntu Security :: How To Enable Ipv6 In Snort

Sep 1, 2011

How to enable ipv6 in snort. I read that it must compilate with --enable-ipv6 but still don't know how?

View 2 Replies View Related

Fedora Security :: How To Setup Snort On F13

Dec 5, 2010

want to set up snort on my F13 home computer.Is there a simple way to do it or do I have to do it the hard way (compiling and stuff) ?I want to use snort for intrusion prevention and detect possible threats from internet.

View 3 Replies View Related

Ubuntu Security :: Snort Maxing A CPU On Return From Suspend?

May 10, 2010

I am running Lucid on this machine, but I have had this problem on every machine with Snort. When I awaken the system from suspend or hibernation, snort pegs out one of the CPUs.

View 4 Replies View Related

Ubuntu Security :: Setup And Configure Snort 2.8.5.2 On A 10.10 System?

Dec 11, 2010

does anyone know of a good tutorial on how to set up and configure snort 2.8.5.2 on a ubuntu 10.10 system.I have been trying to set up snort and have run into alot of problems setting up the config file and the rules. It works in sniff and packet log mode but i cannot seem to set up IDS mode correctly. There is alot of different info on the net but not much help. There seems to be alot of work involved in setting this up which i do not mind provided i can find the proper documentation to configure the set up.

View 9 Replies View Related

Ubuntu :: Scan With XSane Get Device Not Found Alert

May 1, 2010

The one thing that has stopped me switching over to Ubuntu was getting my scanner to work. I finally resolved this issue. Here are the set I followed to get it working. When trying to scan with XSane I would get the device not found alert. Using the sane-find-scanner command would find the scanner as a USB device. found USB scanner (vendor=0x04b8, product=0x0851) at libusb:001:006 I amended the "rules" file for xsane /lib/udev/rules.d/40-libsane.rules added the two following lines

[code]...

Now I have a fully working colour scanner, bye bye windows

View 6 Replies View Related

Security :: Snort And MS Threat Protection Manager?

Feb 24, 2011

I work in a relatively small organisation of about 30 people (but with a complex network) and we've been looking to move our firewall to Microsoft's Threat Protection Manager on a mostly Windows network. I've been thinking we should have an IDS/IPS inside the firewall and I've been thinking about Snort in NIDS mode but have some basic questions:

1. Can anyone recommend a good web GUI for Snort?

2. Is it advisable to run both on the same machine? (Both from a POV of security and resources.)

3. Would Snort add any real benifit to using TPM?

View 2 Replies View Related

Ubuntu Security :: Terminal Commands For Snort / Network Snoop?

Jan 24, 2010

I am running karmic koala with a recent install of snort 2.4.8.1(build 3 and i am at a loss for useful commands in solving an internal problem(within the network).All i have is `"sudo snort -v -i wlan0" on my very short list of useful commands regarding ids.It is doing little to no good in resolving my problem with a network snoop besides showing that it is running;i need some more weight (knowledge) in order to rectify the problem?

View 4 Replies View Related

Ubuntu Security :: Snort Init Errors Mysql Logging?

Feb 23, 2011

I have just complied Snort 2.9.0.4 under Ubuntu 10.10 x86_64 installed with all Lamp package.The syntax i used to compile Snort as follows below

[Code]...

View 2 Replies View Related

Fedora Security :: Snort Dead But Subsys Locked

Mar 4, 2009

I am trying to get snort running but I get this with service snortd status:

snort dead but subsys locked
service snortd restart
Stopping snort: [FAILED]
Starting snort: [ OK ]

[root@Fedora tylerm]# tail -f /var/log/messages
Mar 4 05:17:54 Fedora kernel: device eth0 entered promiscuous mode
Mar 4 05:17:54 Fedora kernel: device eth0 left promiscuous mode
Mar 4 05:17:54 Fedora snort[3280]: Initializing daemon mode
Mar 4 05:17:54 Fedora kernel: device eth0 entered promiscuous mode
Mar 4 05:17:54 Fedora snort[3282]: PID path stat checked out ok, PID path set to /var/run/
Mar 4 05:17:54 Fedora snort[3282]: Writing PID "3282" to file "/var/run//snort_eth0.pid"
Mar 4 05:17:54 Fedora snort[3282]: Daemon initialized, signaled parent pid: 3280
Mar 4 05:17:54 Fedora snort[3280]: Daemon parent exiting
Mar 4 05:17:54 Fedora snort[3282]: FATAL ERROR: OpenAlertFile() => fopen() alert file /var/log/snort/alert: Permission denied
Mar 4 05:17:54 Fedora kernel: device eth0 left promiscuous mode
Mar 4 05:18:42 Fedora ntpd[2300]: synchronized to 128.10.19.24, stratum 1
Mar 4 05:18:42 Fedora ntpd[2300]: time reset +0.906114 s
Mar 4 05:18:42 Fedora ntpd[2300]: kernel time sync status change 0001

View 2 Replies View Related

Ubuntu Security :: Install And Run Snort On A Single Laptop With A Wireless Router?

Mar 25, 2010

I was wondering whether or not it is possible/advisable to install and run Snort on a single laptop with a wireless router (firewall enabled)? Does Snort require root privileges and are there any other issues one needs to be aware of when installing and running software like this?

View 6 Replies View Related

Security :: Make Use Of Snort And Its Packet Filtering/inspection Abilities

Jul 26, 2010

I'm looking to possibly need to make use of snort and its packet filtering/inspection abilities to help cover for PCI. I've searched Amazon, but nothing really stand out, there is a new one (2007 - Snort Intrusion Detection and Prevention Toolkit), or slightly older ones... Managing Security with Snort & IDS Tools - 2004, Snort Cookbook - 2005, Snort for Dummies - 2004.

Now i'm tempted in just going for the latest one, but i'm completely new to snort so perhaps it needs another book like snort for dummies to get started ;-P

View 5 Replies View Related

Ubuntu Security :: Malware Alert In Chromium?

May 20, 2010

I was on funnyjunk.com yesterday, looking at funny pictures. I clicked the next button, and a page popped up displaying that the website had malware hosted by hit.d1.net, however when I had Windows XP the MacAffee Siteadvisor Displayed that there was no malware. Is this Real or Fake? Just wondering if it is one of those fake spyware alerts, like from windows.

View 2 Replies View Related

Security :: Intruder Alert In /var/log/messages

Dec 13, 2010

I have noticed some possible security issues in my /var/log.messages log but i'm not sure how to read the messages.

I'm getting the following lines:

Code:

View 2 Replies View Related

Security :: Email Alert On Password Change

Jan 18, 2010

I wanted to know if anyone had an idea or has heard of creating an email alert when a user changes the password on a samba user?I would like to be able to receive and alert if a user changes their samba password. Could anyone point me in the right direction? I will be attempting this on Arch Linux.

View 2 Replies View Related

Fedora :: SELinux Trouble Shooter About A Security Alert?

Jul 30, 2010

I sue Fedora 13. Since a few times ago, every time when I start the computer, it appears a message of SELinux trouble shooter about a security alert. But most of times there are no errors to show.

View 9 Replies View Related

Security :: Ossec HIDS: Alert Timestamp Is Not Human Readable?

May 23, 2010

i have installed Ossec and save it on my sql database but the timestamp of alert is not human readable, how to make it readable ? is there algorithm to make it readable?

View 1 Replies View Related

Fedora Security :: Open The Programe But No Result Come Out

Jun 22, 2009

I have installed the rkhunter , but it does not work i kept on trying to open the programe but no result come out

View 2 Replies View Related

Security :: Launch The Package To Get A Test Result?

Jan 15, 2011

i have fedora distribution running in my virtual machine. I installed sectool- .9.5-1.fc13.i686.rpm & sectool-gui-0.9.5-1.fc13.i686.rpm (the gui of the tool)

Then i modified the file /etc/selinux/conf to change the selinux from enforce to disabled (so the test can be run) the prob now, each time i try to lunch the package to get a test result... it takes so long time without result even if i choose 1 test only as u can see in the attached file. I've been waiting for more than 1 hour with no result

View 4 Replies View Related

Fedora Security :: SELinux Troubleshooter Flags New Alert, ... But List Is Empty?

Feb 6, 2010

Everytime I login the SELinux Troubleshooter panel applet alerts me that I have 1 alert to view, however when I click on the icon and bring up the Troubleshooter there are no alerts

View 2 Replies View Related

Security :: Centos 5.5 / Rkhunter Result In Logwatch Mail

Apr 20, 2011

I have a server, running Centos 5.5. It runs daily rkhunter and logwatch. From both I get a daily mail.

I have a desktop computer, running Fedora 13 (almost 14...). It runs also a daily rkhunter and logwatch. But I get ONE mail from logwatch, which contains the result of rkhunter.

On the server, I want also only mail from logwatch, containing the rkhunter results. But so far, no luck.

How can I get the rkhunter results in the logwatch mail on my Centos server?

View 2 Replies View Related

Security :: Script To Monitor Sizes Of List Of Files And Send Alert If Size Changes?

Mar 28, 2011

I am looking for a utility that would do the following:1. Be run manually on a list of files whose sizes should not change, to get a control file containing the sizes of each file.2. Subsequent manual runs would report any changes in size of any of the files in the list, and allow option to accept the new sizes.3. Be run as a cron job to check for changes in the file sizes and send an email alert if a change has occurred since the last time it was run.The purpose is to detect possible hacks of key files on a website. It would not include files expected to change, but just those that should not change. It would be run manually a few times to get the control list one wants to monitor.

View 3 Replies View Related

Ubuntu Security :: Ssh Keys Can't Be Found

Sep 29, 2010

Scenario 1. I am doing this from /home/deploy directory I am trying to set up ssh with github for capistrano deployment. this has been an absolute nightmare. when I do ssh git@github.com as the deploy account I get Permission denied (publickey). so may be the key is not being found, so If I do a ssh-add /home/deploy/.ssh/id_rsa Could not open a connection to your authentication agent. (i did verify that the ssh-agent was running) If I do exec ssh-agent bash and then repeat the ssh-add then the key does get added and I can ssh into github. Now I exit from the ssh connection to my server and ssh back in and I can't ssh into github anymore! Scenario 2 if I login to my remote server and then cd into my .ssh directory and ssh into github then it all works fine I guess there is a problem with locating the key and for some reason the agent isn't funcitoning correctly.

View 2 Replies View Related

Ubuntu Networking :: Install Snort In 10.10 And How To Use It

Nov 28, 2010

How can I install snort in Ubuntu 10.10 and how can I use it?

View 1 Replies View Related

Ubuntu Security :: Virus Found During Scan?

Jul 4, 2010

I'm quite new to Ubuntu and I am running Ubuntu Studio 10.04 . I have just installed Klam AV and had it scan my computer . I was surprised to find that it had found two 'viruses' . I don't know if anyone can help me in finding out if they are real or only false positives . The following is the output that I received .

Name of File
/usr/src/fglrx-8.723.1/libfglrx_ip.a.GCC3 and GCC4
Name of Problem
Heuristics.Broken.Executable
Status
Loose

Does anyone know if this is a problem.

View 6 Replies View Related

Ubuntu Security :: How To Get Rid Of Virus Found In Email

Aug 19, 2010

Unable to send mail thus adjust protocol port and it worked. Things moving slow on computer. Thus ran clamtk virus scanner. It found a virus. Tried to quarantine it but not successful. Have GUI version 4.15 Antivirus engine .95.3. Virus is located at
/home/kim/.mozilla-thunderbird/zrlm4cOj.default/Mail/LocalFolders/Inbox Phishing.Heristics.Email.SpoofedDomain
What do I do to get rid of it?

View 9 Replies View Related

Debian :: Better Way To Set Up SNORT IDS?

Oct 31, 2010

I am running Debian 5 and I'm trying to install and configure SNORT. My first stop is to Snort.org where I check out the directions. They tell me I need Libpcap, PCRE, Libnet and Barnyard. I've looked at the Debian Snort installation guide, and I've noticed that most the documents are really old...

I've actually got libpcap and PCRE installed and now I'm trying to figure out how to get libnet installed. It seems more tricky. I think it's the oldest api I've seen.

I guess my main area of question is if there is a better way of getting Snort up and running... I had a previous version of Linux where I install just Snort and I had network packets streaming across the screen, but that's not very helpful as I need some kind of interface so I know what the hell im looking at.

So should I follow the instructions on Snort.org as well as the "Debian, Snort, Barnyard, BASE, & Oinkmaster Setup Guide"? Or does anyone know a more up-to-date guide for Debian users?

View 8 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved