🚨 Snort NIDS Project – CodeAlpha Task 4

Setting up Network Intrusion Detection on Ubuntu & Testing with Kali Linux

🔧 Tools Used

🧠 Setup Steps

  1. Install Gedit:
    sudo apt install gedit
    Install Gedit Screenshot
  2. Install Snort:
    sudo apt-get install snort -y
    Install Snort Screenshot
  3. Edit snort.conf:
    sudo gedit /etc/snort/snort.conf
    Replace ipvar HOME_NET any with your Ubuntu IP:
    ipvar HOME_NET 192.168.x.x
    Edit Snort Config Screenshot
  4. Test Configuration:
    sudo snort -T -c /etc/snort/snort.conf -i ens33
    Test Snort Config Screenshot
  5. Run Snort in Live Mode:
    sudo snort -A console -q -u snort -g snort -c /etc/snort/snort.conf -i ens33
    Snort Live Mode Screenshot

💣 Attack Simulation with Kali Linux

I used the following Nmap commands from Kali Linux to scan the Ubuntu target:

nmap -sN [Ubuntu IP]
nmap -Pn [Ubuntu IP]

✅ Snort successfully detected these scans and triggered alerts in the terminal.

Nmap Attack Screenshot