Lab 1 Network Scan Using Snort
Lab 1 Network Scan Using Snort
3- When the snort.conf file opens, scroll down until you find
the ipvar HOME_NET setting, change the IP address part
to match your Ubuntu Server VM IP, making sure to leave
the “.0/24″ on the end. Save it.
t: Test
i: interface
c: location
6- Now let’s add our first rule. First open the rule file:
ping 192.168.x.x
[make sure you type the IP address of the Ubuntu VM]
Let it run for a couple of seconds and hit Ctrl+c to stop and return
to prompt.
13- First, let’s comment out our first rule. Put a pound sign
(#) in front of it. On a new line, write the following rule
(using your Kali Linux IP for x.x):
14- Now let’s run Snort in IDS mode again, but this time, we
are going to add one more option, as follows:
ftp 192.168.x.x
ls /var/log/snort
The snort.log.* file (you may have more than one if you generated
more than one alert-generating activity earlier) is the .pcap log file.
It cannot be read with a text editor.
18- Now, we can use Wireshark to read Snort log file (pcap
file).
19- Open Wireshark. Open -> file. Then browse to
/var/log/snort directory, select the snort.log.* (* means
the number displayed to you, each run rule is captured in
a separate log file) file and click Open.