Issues with Snort generating log entries

R

Rameez Qureshi

Guest
hello


I am having some problems with Snort, I have installed all of its dependencies and changed the snort.conf file to suit my setup and added filepaths etc but to no avail.


When running snort in packet dump mode and saving it to a log it opens with wireshark and displays all the packets, however when running it in IDS mode it also picks up all the packets but does not generate any logs. The tests I am doing to test snort are basic ping scans, nmap scans and failed MSF exploits however Snort does not seem to be generating any logs for this.


I suspect the problem may lie with the whitelist & blacklist rule files that I dont have and am unaware of where to get them


I have attached my output when running snort in IDS mode and also my snort.conf file in 3 seperate parts due to the filesize limit being 20.kb for a .txt file


Any help is greatly appreciated
 

Attachments

  • snortConf.txt
    8.9 KB · Views: 1,172
  • snortconf2.txt
    19.4 KB · Views: 1,527
  • snortconf3.txt
    1.3 KB · Views: 1,045
  • snortoutputIDSmode.txt
    18.4 KB · Views: 1,512


why do you need so many ports open for web servers?
 
I am not running a web server and have not touched the web server port section
 

Members online


Top