snort 部署成功
vi /etc/snort/rules/local.rules
写入规则 alert icmp any any -> 192.168.1.2 any (msg:"ping ping!!!";reference:"ARobot";sid:2
输入命令 snort -A console -q -u snort -g snort -c /etc/snort/snort.conf -i eth0 ,激活 snort 控制台检测流量。
从ip为192.168.1.254的虚拟机ping 192.168.1.2。
检测到了ping的操作,并打印了详细内容。
vi /etc/snort/rules/local.rules,修改规则为 alert icmp any any -> 192.168.1.2 any (msg: "NMAP ping sweep Scan"; dsize:0;sid:10000001; rev: 1;)