To capture the network packets using snort.

requirement :-

1. kali Linux
2. router 

step :--

Download and Install SNORT in Kali Linux.


use command apt install snort


move to snort directory.

use command cd /etc/snortg


Original configuration file was snort.config, but for backup we will create a clone of this file and make changes in that file.

Use command cp snort.config test_snort.configg


We have to put our network and ip range in test_config file, for that we will edit this file.

use command nano test_snort.confg

After that put your network IP and range as shown in screenshot..


Then save and close the file.



Now we have to make rules, for that we have to move to rules directory.


use command cd rules

Here now the SNORT has so many rules files for defining rules we have to define on local.rules files, but for backup we can create secondary file by the command cp local.rules custom.rules

SNORT will not directly take rules from our custom file, for that we have to include custom file in that local.rules file.

For that we have to edit the file use command nano local.rules

and write that include line as shown in screenshot. After that save and close file.




Now we have to define our desired rule(that Insta, fb and YT) in custom rules file.

for that we have to edit that file, use command nano custom.rules

Now write the rules as I written(same format is accepted only).


Now setup is done.

For surety run the below command, this checks everything is well formatted and configured or not.

use command snort -T -i eth0 -c /etc/snort/test_snort.conf



To run SNORT use command.

use command

snort -A console -q -i eth0 -c /etc/snort/test_snort.conf


 

Comments

Popular posts from this blog

How to Installing and setup GoPhish on Kali Linux

Search engines for cybersecurity research ( part -1 )

Malware analysis tools