Search icon CANCEL
Subscription
0
Cart icon
Cart
Close icon
You have no products in your basket yet
Save more on your purchases!
Savings automatically calculated. No voucher code required
Arrow left icon
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletters
Free Learning
Arrow right icon
Arrow up icon
GO TO TOP
Applied Network Security

You're reading from  Applied Network Security

Product type Book
Published in Apr 2017
Publisher
ISBN-13 9781786466273
Pages 350 pages
Edition 1st Edition
Languages
Authors (3):
Arthur Salmon Arthur Salmon
Profile icon Arthur Salmon
Michael McLafferty Michael McLafferty
Profile icon Michael McLafferty
Warun Levesque Warun Levesque
Profile icon Warun Levesque
View More author details
Toc

Table of Contents (18) Chapters close

Preface 1. Introduction to Network Security 2. Sniffing the Network 3. How to Crack Wi-Fi Passwords 4. Creating a RAT Using Msfvenom 5. Veil Framework 6. Social Engineering Toolkit and Browser Exploitation 7. Advanced Network Attacks 8. Passing and Cracking the Hash 9. SQL Injection 10. Scapy 11. Web Application Exploits 12. Evil Twins and Spoofing 13. Injectable Devices 14. The Internet of Things 15. Detection Systems 16. Advance Wireless Security Lab Using the Wi-Fi Pineapple Nano/Tetra 17. Offensive Security and Threat Hunting

Lab 2-create the following snort.conf and icmp.rules files

In this lab, you will create and setup configuration and rules files for Snort. These files determine how Snort will operate. After these files are in place Snort will be able to fully protect your system:

  1. Open the configuration file of Snort in a Terminal session type the following command:
      # leafpad /etc/snort/snort.conf
  1. Check the configuration file and determine if the ICMP rules are included or not. If not, include the following line:
      include /etc/snort/rules/icmp.rules
  1. Open the ICMP rules file and include the rule shown following:
      # leafpad /etc/snort/rules/icmp.rules
  1. Include the following mentioned line into icmp.rule file:
      alert icmp any any -> any any (msg:"ICMP Packet"; sid:477;
      rev:3;)
  1. Go ahead and save and close.

The preceding basic rule does alerting when there is an ICMP packet (ping...

lock icon The rest of the chapter is locked
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at $15.99/month. Cancel anytime