Thanks to visit codestin.com
Credit goes to github.com

Skip to content

A network-based intrusion detection lab using Snort to detect port scans, brute-force attacks, SQL injection, and ICMP floods simulated from Kali Linux to Metasploitable. Includes custom rules, attack simulations, and log analysis.

Notifications You must be signed in to change notification settings

jagruth97/Snort-IDS

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

4 Commits
 
 
 
 
 
 
 
 

Repository files navigation

Snort IDS Banner

🛡️ Network Intrusion Detection with Snort

Platform Snort Version Status MITRE ATT&CK

This project demonstrates the use of Snort as a network-based IDS to detect multiple types of attacks in a controlled lab environment.

🖥️ Lab Architecture

VM Role Details
Ubuntu IDS Snort installed (interface: ens33)
Kali Attacker Nmap, Hydra, SQLmap, curl
Metasploitable Victim Vulnerable services: FTP, DVWA, Mutillidae
┌────────────┐
│    Kali    │
│ (Attacker) │
└─────┬──────┘
      │
      │ Simulated Attacks (Nmap, Hydra, hping3, curl)
      ▼
┌─────────────────────┐
│  Metasploitable VM  │
│ (Vulnerable Target) │
└─────────┬───────────┘
          │
          ▼
 Monitored via ens33
          │
          ▼
┌──────────────┐
│  Ubuntu VM   │
│  (Snort IDS) │
└──────────────┘

Project Structure

snort-ids-project/
├── docs/
│   ├── Report.docx
│   └── Snort_IDS_Report.pdf
│   └── attack_simulations.md
│   └── snort_rules.md
│   └── snort_setup.md
├── screenshots/
│   └── Snort-IDS-Monitor/
│   └── Snort-Attacker/
├── README.md

🚨 Detected Attacks

Attack Type Tool Target Service Rule SID
Port Scan Nmap TCP (1–1024) 1000001
ICMP Flood hping3 ICMP 1000002
FTP Brute Force Hydra vsftpd (21) 1000005
SQL Injection curl/sqlmap HTTP (port 80) 1000004

❗ Due to modern OpenSSH restrictions, SSH brute force was replaced with FTP brute force, which is functionally equivalent for Snort rule demonstration.

🔧 Setup

See docs/snort_setup.md for full installation and config steps.

📜 Rules

Snort rules used are in rules/local.rules
See docs/snort_rules.md for rule logic and SID descriptions.

🧪 Attack Simulations

Each attack is documented in docs/attack_simulations.md, including:

  • Command used from Kali
  • Screenshot of Snort alert from Ubuntu
  • Explanation of how the detection worked

📸 Screenshots

Found under screenshots/ folder.

📄 Full Report

Final project report in docs foler: Word: report.docx, PDF: Snort_IDS_Report.pdf.


About

A network-based intrusion detection lab using Snort to detect port scans, brute-force attacks, SQL injection, and ICMP floods simulated from Kali Linux to Metasploitable. Includes custom rules, attack simulations, and log analysis.

Topics

Resources

Stars

Watchers

Forks