Setting up Network Intrusion Detection on Ubuntu & Testing with Kali Linux
sudo apt install gedit
sudo apt-get install snort -y
sudo gedit /etc/snort/snort.conf
ipvar HOME_NET any
with your Ubuntu IP:
sudo snort -T -c /etc/snort/snort.conf -i ens33
sudo snort -A console -q -u snort -g snort -c /etc/snort/snort.conf -i ens33
I used the following Nmap commands from Kali Linux to scan the Ubuntu target:
nmap -sN [Ubuntu IP]
nmap -Pn [Ubuntu IP]
✅ Snort successfully detected these scans and triggered alerts in the terminal.