LinuxQuestions.org
Review your favorite Linux distribution.
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Security
User Name
Password
Linux - Security This forum is for all security related questions.
Questions, tips, system compromises, firewalls, etc. are all included here.

Notices


Reply
  Search this Thread
Old 04-22-2004, 03:14 PM   #1
Pcghost
Senior Member
 
Registered: Feb 2003
Location: The Arctic
Distribution: Fedora, Debian, OpenSuSE and Android
Posts: 1,820

Rep: Reputation: 46
Question about Snort output level of detail.


I am in the process of configuring Snort in NIDS mode for our network and have had some success so far. I printed out the Snort manual and have been reading like a mad man. The one thing I cannot seem to find is how to modify the portscan alerts to include the source ip of the scan. We have had quite a few scans from the Internet in the last few days and I would really like to know their source. Here is the alert from /var/log/messages


Apr 22 11:13:35 raptor1 snort: Portscan detected from 192.168.10.10 Talker(fixed: 2 sliding: 30) Scanner(fixed: 0 sliding: 0)

Keep in mind 192.168.10.10 is the external interface of my Squid proxy (Connected to a DSL router)

There is a portscan.log file in /var/log/snort but it remains empty even as these alerts keep showing up. I must have something wrong with the flow_portscan rules or something. Can someone tell me how to make it output the source ip in the alert?

Wow this program is cool, I just wish I could absorb the manual through osmosis or something.
 
Old 04-22-2004, 05:07 PM   #2
unSpawn
Moderator
 
Registered: May 2001
Posts: 29,415
Blog Entries: 55

Rep: Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600
Can't remember, but where in the flow is your sensor located?
 
Old 04-23-2004, 10:29 AM   #3
Pcghost
Senior Member
 
Registered: Feb 2003
Location: The Arctic
Distribution: Fedora, Debian, OpenSuSE and Android
Posts: 1,820

Original Poster
Rep: Reputation: 46
Snort lives on the Squid server with Home_NET set to 192.168.0.0/32 (LAN). and server_watchnet is also 192.168.0.0/32. I changed EXTERNAL_NET back to any from 192.168.10.0/32 as it seemed to detect more that way.

One of my main goals with Snort is to be able to detect suspicious activity coming from the machines that have direct access to the internet, including our two Squid proxies, 3 mail servers, etc. The idea being if one of them becomes rooted and the intruder attempts to probe the network from the machine, the others will detect it and alert on it.

Last edited by Pcghost; 04-23-2004 at 10:32 AM.
 
  


Reply


Thread Tools Search this Thread
Search this Thread:

Advanced Search

Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
how to link snort output to mysql jarien Linux - Security 9 11-17-2004 02:10 AM
Snort & ACID no output dfhzn Linux - Security 1 10-01-2004 02:33 AM
Snort Question? bigdogg Linux - Software 1 07-26-2004 07:07 AM
Snort Newbie Question kemplej Linux - Networking 1 05-21-2004 10:34 PM
Security Level question alextai Linux - Networking 0 01-30-2004 05:15 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Security

All times are GMT -5. The time now is 06:04 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration