SlideShare une entreprise Scribd logo
1  sur  15
Intrusion Detection System/Intrusion
Prevention System (Snort):Intro (Part 1)
By
Mahendra Pratap Singh
Team: WhitehatPeople
Introduction
 Intrusion: the act of thrusting in, or of entering into a place or state
without invitation, right, or welcome.
 Intrusion detection is an act of detecting an unauthorized intrusion
by a computer on a network. This unauthorized access, or intrusion,
is an attempt to compromise, or otherwise do harm, to other network
devices.
 IDS: An IDS is the high-tech equivalent of a burglar alarm, one that
is configured to monitor information gateways, hostile activities, and
known intruders.
IDS
 An IDS is a specialized tool that knows how to parse and interpret
network traffic and/or host activities. This data can range from
network packet analysis to the contents of log files from routers,
firewalls, and servers, local system logs and access calls, network
flow data, and more.
 Furthermore, an IDS often stores a database of known attack
signatures and can compare patterns of activity, traffic, or behavior it
sees in the data it’s monitoring against those signatures to recognize
when a close match between a signature and current or recent
behavior occurs.
Types of IDS
 Network based IDS: IDSes that monitor network links and
backbones looking for attack signatures are called network-based
IDSes.
 Host based IDS: IDS that operate on hosts and defend and monitor
the operating and file systems for signs of intrusion and are called
host based IDSes.
 Distributed IDS: Groups of IDSes functioning as remote sensors
and reporting to a central management station are known as
distributed IDSes (DIDSes).
 A gateway IDS is a network IDS deployed at the gateway between
your network and another network, whereas Application IDS
understand and parse application specific traffic and underlying
protocol
How does an IDS work?
IDSes uses different approaches for event analysis. Signature
Detection is the same approach used by an antivirus software to
detect infected file or any virus. In these IDSes attack signatures
are stored in database and detects intrusion by matching these
attack signature with network traffic.
Anomaly Detection (Heuristics) technique, uses predefined rules
about normal and abnormal activity. Most effective solutions
combine network- and host-based IDS implementations. Likewise,
the majority of implementations are primarily signature-based, with
only limited anomaly-based detection capabilities present in certain
specific products or solutions.
Snort: An Open Source IDS
 Snort is an open source IDS it can perform real time packet analysis
on IP networks. Snort can detect verity of attacks such as buffer
overflows, stealth port scans, Common Gateway Interface (CGI)
attacks, Server Message Block (SMB) probes, operating system
fingerprinting attempts, and much more.
 Snort can be configured in three modes:
A) Sniffer Mode
B) Packet Logger
C) Network Intrusion Detection
Some predefined signatures (community signatures) and SourceFire
VDB signatures provided with Snort, also you can write your own
Signature based on your own need. Signatures can be written for
scanning behavior of attacks or for the exploit attempts.
IDSes can be used when patches for newly discovered
vulnerabilities are not announced yet, but still those vulnerabilities
needs to be monitored till official solution is available.
Some questions needs to be answered before considering IDS,
Should your IDS be inline, sitting at the choke point(s) between your
network and the world, or not? Does it make sense to drop traffic
actively, or do you just want to generate alerts for analysis without
touching the network.
Snort is a packet sniffer/packet logger/network IDS.
Rule types for Snort can be downloaded from Snort site. Rules are
organized by rule type, include P2P, backdoor, DDOS attacks, web
attacks, viruses and many others.
Rules are mapped to a number that is recognized as a type of
attack known as a Sensor ID (SID).
Hardware/Software Requirement for Snort:
Fast Hard Drive to process and store Data, logs.
Fast Network Interface Card(NIC) to process packets.
Large RAM for faster processing
Snort Architecture
There are four basic components of Snort’s architecture:
a) The Sniffer
b) The Preprocessor
c) The Detection Engine
d) The Output.
Snort is designed to take packets and process them through
preprocessor and then check those packets against a series of
rules. The preprocessor, the detection engine, and the alert
components of Snort are all plug-ins. Plug-ins are programs that are
written to conform to Snort’s plug-in API.
Snort Architecture
Part 1 - Packet Sniffer
 A network sniffer allows an application or a hardware device
to eavesdrop on data network traffic.
 Sniffer are used for Network analysis and troubleshooting,
performance analysis etc. If network traffic is encrypted it can
prevent people to sniff network.
 As a sniffer, Snort can save the packets to be processed and
viewed later as a packet logger.
Part 2 – Preprocessor
Preprocessor takes the packets and check them against set plug-ins
like RPC plug-in, HTTP plug-in, port scanner plug-in.
These plug-ins check for a certain type of behavior from the packet.
On that particular behavior plug-in send that packet to Detection
engine.
Plug-ins can be enabled and disabled on need basis.
Snort support many kind of preprocessors and their attendant plug-
ins, covering many commonly used protocols.
Part 3 – Detection Engine
Once packets are checked by preprocessor they are passed to
Detection engine.
Detection engine takes that data and checks through set of rules.
If rules match the data in the packet, they are sent to the alert
processor.
Snort has a particular syntax that it uses with its rules. Rule syntax
can involve the type of protocol, the content, the length, the header,
and other various elements, including garbage characters for
defining butter overflow rules.
Part 4 – Output Component
Once Snort data processed in Detection engine, if data matches a
rule, an alert is triggered.
Alert can be sent to log file through network connection, through
UNIX sockets or Windows Popup (SMB) or SNMP traps.
The alerts can also be stored in an SQL database such as MySQL.
Logs can also be used on Web interface.
Through Syslog tool (ex. Swatch), Snort alerts can be sent via e-
mail to notify system admin in real time.
Thanks for your time.
More in next Part
By
Mahendra Pratap Singh | Team Whitehat People
(Source: Snort IDS and IPS Toolkit by Jay Beale’s Open Source Security Series)

Contenu connexe

Tendances

Intrusion detection system ppt
Intrusion detection system pptIntrusion detection system ppt
Intrusion detection system ppt
Sheetal Verma
 

Tendances (20)

Introduction To Intrusion Detection Systems
Introduction To Intrusion Detection SystemsIntroduction To Intrusion Detection Systems
Introduction To Intrusion Detection Systems
 
Wazuh Security Platform
Wazuh Security PlatformWazuh Security Platform
Wazuh Security Platform
 
Intrusion Prevention System
Intrusion Prevention SystemIntrusion Prevention System
Intrusion Prevention System
 
Computer Security and Intrusion Detection(IDS/IPS)
Computer Security and Intrusion Detection(IDS/IPS)Computer Security and Intrusion Detection(IDS/IPS)
Computer Security and Intrusion Detection(IDS/IPS)
 
Intrusion prevention system(ips)
Intrusion prevention system(ips)Intrusion prevention system(ips)
Intrusion prevention system(ips)
 
All About Snort
All About SnortAll About Snort
All About Snort
 
Snort
SnortSnort
Snort
 
Intrusion Detection Systems and Intrusion Prevention Systems
Intrusion Detection Systems  and Intrusion Prevention Systems Intrusion Detection Systems  and Intrusion Prevention Systems
Intrusion Detection Systems and Intrusion Prevention Systems
 
Intrusion detection and prevention system
Intrusion detection and prevention systemIntrusion detection and prevention system
Intrusion detection and prevention system
 
Database Firewall with Snort
Database Firewall with SnortDatabase Firewall with Snort
Database Firewall with Snort
 
Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection system
 
Intrusion Detection Presentation
Intrusion Detection PresentationIntrusion Detection Presentation
Intrusion Detection Presentation
 
IDS, IPS, IDPS
IDS, IPS, IDPSIDS, IPS, IDPS
IDS, IPS, IDPS
 
Intrusion detection system ppt
Intrusion detection system pptIntrusion detection system ppt
Intrusion detection system ppt
 
Denial of Service Attacks (DoS/DDoS)
Denial of Service Attacks (DoS/DDoS)Denial of Service Attacks (DoS/DDoS)
Denial of Service Attacks (DoS/DDoS)
 
intrusion detection system (IDS)
intrusion detection system (IDS)intrusion detection system (IDS)
intrusion detection system (IDS)
 
DDoS Attack PPT by Nitin Bisht
DDoS Attack  PPT by Nitin BishtDDoS Attack  PPT by Nitin Bisht
DDoS Attack PPT by Nitin Bisht
 
NMAP - The Network Scanner
NMAP - The Network ScannerNMAP - The Network Scanner
NMAP - The Network Scanner
 
Snort
SnortSnort
Snort
 
Snort IDS
Snort IDSSnort IDS
Snort IDS
 

En vedette

Improving intrusion detection system by honeypot
Improving intrusion detection system by honeypotImproving intrusion detection system by honeypot
Improving intrusion detection system by honeypot
mmubashirkhan
 

En vedette (16)

Industrial Training - Network Intrusion Detection System Using Snort
Industrial Training - Network Intrusion Detection System Using SnortIndustrial Training - Network Intrusion Detection System Using Snort
Industrial Training - Network Intrusion Detection System Using Snort
 
Key management and distribution
Key management and distributionKey management and distribution
Key management and distribution
 
Intrusion Detection System
Intrusion Detection SystemIntrusion Detection System
Intrusion Detection System
 
Hcl
HclHcl
Hcl
 
Key management
Key managementKey management
Key management
 
Wireshark Basics
Wireshark BasicsWireshark Basics
Wireshark Basics
 
Computer and Network Security
Computer and Network SecurityComputer and Network Security
Computer and Network Security
 
Snort ppt
Snort pptSnort ppt
Snort ppt
 
Improving intrusion detection system by honeypot
Improving intrusion detection system by honeypotImproving intrusion detection system by honeypot
Improving intrusion detection system by honeypot
 
Anton Chuvakin on Honeypots
Anton Chuvakin on HoneypotsAnton Chuvakin on Honeypots
Anton Chuvakin on Honeypots
 
Essential Guide to Protect Your Data [Key Management Techniques]
Essential Guide to Protect Your Data [Key Management Techniques]Essential Guide to Protect Your Data [Key Management Techniques]
Essential Guide to Protect Your Data [Key Management Techniques]
 
Futurex Secure Key Injection Solution
Futurex Secure Key Injection SolutionFuturex Secure Key Injection Solution
Futurex Secure Key Injection Solution
 
Wireshark
WiresharkWireshark
Wireshark
 
Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection system
 
Intrusion Detection System(IDS)
Intrusion Detection System(IDS)Intrusion Detection System(IDS)
Intrusion Detection System(IDS)
 
Intrusion detection system
Intrusion detection system Intrusion detection system
Intrusion detection system
 

Similaire à Snort IDS/IPS Basics

Intrusion_Detection_By_loay_elbasyouni
Intrusion_Detection_By_loay_elbasyouniIntrusion_Detection_By_loay_elbasyouni
Intrusion_Detection_By_loay_elbasyouni
Loay Elbasyouni
 
AN INTRUSION DETECTION SYSTEM
AN INTRUSION DETECTION SYSTEMAN INTRUSION DETECTION SYSTEM
AN INTRUSION DETECTION SYSTEM
Apoorv Pandey
 

Similaire à Snort IDS/IPS Basics (20)

Intrusion_Detection_By_loay_elbasyouni
Intrusion_Detection_By_loay_elbasyouniIntrusion_Detection_By_loay_elbasyouni
Intrusion_Detection_By_loay_elbasyouni
 
An analysis of Network Intrusion Detection System using SNORT
An analysis of Network Intrusion Detection System using SNORTAn analysis of Network Intrusion Detection System using SNORT
An analysis of Network Intrusion Detection System using SNORT
 
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...
 
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...
 
Describe firewalls
Describe firewallsDescribe firewalls
Describe firewalls
 
Intrusion Detection in WLANs
Intrusion Detection in WLANsIntrusion Detection in WLANs
Intrusion Detection in WLANs
 
Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection system
 
IDS (intrusion detection system)
IDS (intrusion detection system)IDS (intrusion detection system)
IDS (intrusion detection system)
 
Bro Policy Assignment
Bro Policy AssignmentBro Policy Assignment
Bro Policy Assignment
 
Security measures for networking
Security measures for networkingSecurity measures for networking
Security measures for networking
 
AN INTRUSION DETECTION SYSTEM
AN INTRUSION DETECTION SYSTEMAN INTRUSION DETECTION SYSTEM
AN INTRUSION DETECTION SYSTEM
 
Detect Network Threat Using SNORT Intrusion Detection System
Detect Network Threat Using SNORT Intrusion Detection SystemDetect Network Threat Using SNORT Intrusion Detection System
Detect Network Threat Using SNORT Intrusion Detection System
 
IS-Types of IDPSs.pptx
IS-Types of IDPSs.pptxIS-Types of IDPSs.pptx
IS-Types of IDPSs.pptx
 
Internet of Things (IoT)
Internet of Things (IoT)Internet of Things (IoT)
Internet of Things (IoT)
 
Efficient String Matching Algorithm for Intrusion Detection
Efficient String Matching Algorithm for Intrusion DetectionEfficient String Matching Algorithm for Intrusion Detection
Efficient String Matching Algorithm for Intrusion Detection
 
Ips and-ids
Ips and-idsIps and-ids
Ips and-ids
 
Signature-Based or Anomaly-Based Intrusion Detection: The Merits and Demerits
Signature-Based or Anomaly-Based Intrusion Detection: The Merits and DemeritsSignature-Based or Anomaly-Based Intrusion Detection: The Merits and Demerits
Signature-Based or Anomaly-Based Intrusion Detection: The Merits and Demerits
 
The way of network intrusion and their detection and prevention
The way of network intrusion and their detection and prevention The way of network intrusion and their detection and prevention
The way of network intrusion and their detection and prevention
 
IPS (intrusion prevention system)
IPS (intrusion prevention system)IPS (intrusion prevention system)
IPS (intrusion prevention system)
 
L5A - Intrusion Detection Systems.pptx
L5A - Intrusion Detection Systems.pptxL5A - Intrusion Detection Systems.pptx
L5A - Intrusion Detection Systems.pptx
 

Dernier

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Victor Rentea
 

Dernier (20)

DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 

Snort IDS/IPS Basics

  • 1. Intrusion Detection System/Intrusion Prevention System (Snort):Intro (Part 1) By Mahendra Pratap Singh Team: WhitehatPeople
  • 2. Introduction  Intrusion: the act of thrusting in, or of entering into a place or state without invitation, right, or welcome.  Intrusion detection is an act of detecting an unauthorized intrusion by a computer on a network. This unauthorized access, or intrusion, is an attempt to compromise, or otherwise do harm, to other network devices.  IDS: An IDS is the high-tech equivalent of a burglar alarm, one that is configured to monitor information gateways, hostile activities, and known intruders.
  • 3. IDS  An IDS is a specialized tool that knows how to parse and interpret network traffic and/or host activities. This data can range from network packet analysis to the contents of log files from routers, firewalls, and servers, local system logs and access calls, network flow data, and more.  Furthermore, an IDS often stores a database of known attack signatures and can compare patterns of activity, traffic, or behavior it sees in the data it’s monitoring against those signatures to recognize when a close match between a signature and current or recent behavior occurs.
  • 4. Types of IDS  Network based IDS: IDSes that monitor network links and backbones looking for attack signatures are called network-based IDSes.  Host based IDS: IDS that operate on hosts and defend and monitor the operating and file systems for signs of intrusion and are called host based IDSes.  Distributed IDS: Groups of IDSes functioning as remote sensors and reporting to a central management station are known as distributed IDSes (DIDSes).  A gateway IDS is a network IDS deployed at the gateway between your network and another network, whereas Application IDS understand and parse application specific traffic and underlying protocol
  • 5. How does an IDS work? IDSes uses different approaches for event analysis. Signature Detection is the same approach used by an antivirus software to detect infected file or any virus. In these IDSes attack signatures are stored in database and detects intrusion by matching these attack signature with network traffic. Anomaly Detection (Heuristics) technique, uses predefined rules about normal and abnormal activity. Most effective solutions combine network- and host-based IDS implementations. Likewise, the majority of implementations are primarily signature-based, with only limited anomaly-based detection capabilities present in certain specific products or solutions.
  • 6. Snort: An Open Source IDS  Snort is an open source IDS it can perform real time packet analysis on IP networks. Snort can detect verity of attacks such as buffer overflows, stealth port scans, Common Gateway Interface (CGI) attacks, Server Message Block (SMB) probes, operating system fingerprinting attempts, and much more.  Snort can be configured in three modes: A) Sniffer Mode B) Packet Logger C) Network Intrusion Detection
  • 7. Some predefined signatures (community signatures) and SourceFire VDB signatures provided with Snort, also you can write your own Signature based on your own need. Signatures can be written for scanning behavior of attacks or for the exploit attempts. IDSes can be used when patches for newly discovered vulnerabilities are not announced yet, but still those vulnerabilities needs to be monitored till official solution is available. Some questions needs to be answered before considering IDS, Should your IDS be inline, sitting at the choke point(s) between your network and the world, or not? Does it make sense to drop traffic actively, or do you just want to generate alerts for analysis without touching the network.
  • 8. Snort is a packet sniffer/packet logger/network IDS. Rule types for Snort can be downloaded from Snort site. Rules are organized by rule type, include P2P, backdoor, DDOS attacks, web attacks, viruses and many others. Rules are mapped to a number that is recognized as a type of attack known as a Sensor ID (SID). Hardware/Software Requirement for Snort: Fast Hard Drive to process and store Data, logs. Fast Network Interface Card(NIC) to process packets. Large RAM for faster processing
  • 9. Snort Architecture There are four basic components of Snort’s architecture: a) The Sniffer b) The Preprocessor c) The Detection Engine d) The Output. Snort is designed to take packets and process them through preprocessor and then check those packets against a series of rules. The preprocessor, the detection engine, and the alert components of Snort are all plug-ins. Plug-ins are programs that are written to conform to Snort’s plug-in API.
  • 11. Part 1 - Packet Sniffer  A network sniffer allows an application or a hardware device to eavesdrop on data network traffic.  Sniffer are used for Network analysis and troubleshooting, performance analysis etc. If network traffic is encrypted it can prevent people to sniff network.  As a sniffer, Snort can save the packets to be processed and viewed later as a packet logger.
  • 12. Part 2 – Preprocessor Preprocessor takes the packets and check them against set plug-ins like RPC plug-in, HTTP plug-in, port scanner plug-in. These plug-ins check for a certain type of behavior from the packet. On that particular behavior plug-in send that packet to Detection engine. Plug-ins can be enabled and disabled on need basis. Snort support many kind of preprocessors and their attendant plug- ins, covering many commonly used protocols.
  • 13. Part 3 – Detection Engine Once packets are checked by preprocessor they are passed to Detection engine. Detection engine takes that data and checks through set of rules. If rules match the data in the packet, they are sent to the alert processor. Snort has a particular syntax that it uses with its rules. Rule syntax can involve the type of protocol, the content, the length, the header, and other various elements, including garbage characters for defining butter overflow rules.
  • 14. Part 4 – Output Component Once Snort data processed in Detection engine, if data matches a rule, an alert is triggered. Alert can be sent to log file through network connection, through UNIX sockets or Windows Popup (SMB) or SNMP traps. The alerts can also be stored in an SQL database such as MySQL. Logs can also be used on Web interface. Through Syslog tool (ex. Swatch), Snort alerts can be sent via e- mail to notify system admin in real time.
  • 15. Thanks for your time. More in next Part By Mahendra Pratap Singh | Team Whitehat People (Source: Snort IDS and IPS Toolkit by Jay Beale’s Open Source Security Series)