2
Most read
3
Most read
4
Most read
Snort Intrusion Detection / Prevention System
on PFSense Firewall
Introduction
Securing web applications is today's most common aspect of securing the
enterprise. Web application hacking is on the rise with as many as 80% of
cyber-attacks done at web application level or via the web. Most
corporations have secured their data at the network level, but have
overlooked the crucial step of checking whether their web applications are
vulnerable to attack.
Project idea
This project is devoted to presenting a solution to protect web pages that
acquire passwords and user names against HTML brute force.
By performing a brute force password auditing against web servers that are
using HTTP authentication with Nmap and detect this attack using snort
IDS/IPS on PFSense Firewall.
Project management methodology
Waterfall model
1) Analysis & Design
2) Development
3) Testing
4) Documentation
Gant chart
Task on every stage :
Analysis & Design
1. Draft Environment
2. Install needed ISO
Development
1) Setup the environment
1. Setup virtual switches in VMware Workstation
a. Vmnet2 -Host only with Subnet 192.168.40.0/24
b. Vmnet3 -Host only with Subnet 192.168.50.0/24
2. Setup victim webserver machine
a. Setup Centos 7 virtual machine
b. Setup web service with basic authentication
i. Install httpd
Command used : yum install -y httpd
ii. Enable Basic Authentication to limit access on specific web
pages which is http://192.168.40.200/auth-basic/
Command used : nano /etc/httpd/conf.d/auth_basic.conf
<Directory /var/www/html/auth-basic>
AuthType Basic
AuthName "Basic Authentication"
AuthUserFile /etc/httpd/conf/.htpasswd
require valid-user
</Directory>
iii. use htpasswd command to create user account
Command used : htpasswd -c /etc/httpd/conf/.htpasswd web
c. Configure networking
i. Static IP : 192.168. 40.200
ii. Netmask :255.255.255.0
iii. Gateway :192.168.40.250
3. Setup attacker machine
a. Setup Kali Linux virtual machine
b. Configure networking
i. Static IP : 192.168. 50.11
ii. Netmask :255.255.255.0
iii. Gateway :192.168.50.250
4. Setup normal user machine
a. Setup Windows 8 machine
b. Configure networking
i. Static IP : 192.168. 50.100
ii. Netmask :255.255.255.0
iii. Gateway :192.168.50.250
5. Setup PFSense Firewall
a. Setup PFSense machine
b. Add network adapter
i. DMZ interface for victim network (Vmnet2)
ii. LAN interface for attacker network (Vmnet3)
iii. WAN interface used to access internet (NAT)
2) Install Snort on PFSense as an Intrusion Prevention System
1. Install snort package form package manger on PFSense
2. Using your account to login on snort web site and generates Onikcode
3. From Global settings menu enter Oinkcode to download Snort VRT rules.
4. Click on the Update button to install rules on the snort
We have installed snort community ,VRT ,emerging threats rules.
5. Ensuring a white listing of IP's
a. create an Alias
b. create a Pass list
3) Configure Snort to defend against the http-brute force attack
1. Configure snort on interfaces for port scan detection
a. Add interface LAN
b. edit the interface configuration LAN Categories
c. Select desirable rules from this comprehensive list for LAN interface
Check all Snort GPLv2 Community Rules
d. Add custom rules for detect http-brute force attack
alert tcp !$HOME_NET any -> 192.168.40.200 80 (msg:"Login
attempt to web server";content:"Authorization";sid:1000990)
Testing
1. Perform http-brute force attack
Use Nmap tool :
Loading Nmap Script Engine and use http-brute script
The http-brute script uses, by default, the database
files usernames.lst and passwords.lst located at /nselib/data/
to try each password, for every user, to hopefully find a valid
account.
Command used : nmap -script http-brute -p 80 192.168.40.200 -d --
script-args http-brute.path=/auth-basic/
1. Analyze Packets using Wireshark
2. Checked Alert
3. Checked blocked host
the offending host will be blocked for 30-minute , non-offending will
still be able to access the webserver during block period
Software used :
 VMware Workstation 15 Pro
 Centos 7
 Windows 8
 Kali Linux
 Wireshark
 PFSense
 Snot package

More Related Content

PPTX
Detect HTTP Brute Force attack using Snort IDS/IPS on PFSense Firewall
PPTX
HONEYPOTS: Definition, working, advantages, disadvantages
PPT
PPTX
Cyber Kill Chain.pptx
PPTX
Threat Hunting with Splunk Hands-on
PDF
DTS Solution - Building a SOC (Security Operations Center)
PPTX
Packet sniffing
Detect HTTP Brute Force attack using Snort IDS/IPS on PFSense Firewall
HONEYPOTS: Definition, working, advantages, disadvantages
Cyber Kill Chain.pptx
Threat Hunting with Splunk Hands-on
DTS Solution - Building a SOC (Security Operations Center)
Packet sniffing

What's hot (20)

PPTX
Network scanning
PPTX
Intro to NSM with Security Onion - AusCERT
PPTX
PDF
MITRE ATT&CKcon 2.0: Zeek-based ATT&CK Metrics and Gap Analysis; Allan Thomso...
PPTX
Understanding NMAP
PDF
Addressing the cyber kill chain
PPTX
PDF
Introduction IDS
PPTX
NMAP - The Network Scanner
PPTX
Threat hunting and achieving security maturity
PPTX
FastNetMon Advanced DDoS detection tool
PPTX
Cisco umbrella youtube
PDF
Voice over IP (VoIP) Deployment with Aruba Mobility Access Switch
PDF
The Current ICS Threat Landscape
PPTX
7 Steps to Build a SOC with Limited Resources
PDF
Hacking With Nmap - Scanning Techniques
PPT
Honeypot honeynet
PPT
PPTX
Network scanning
Intro to NSM with Security Onion - AusCERT
MITRE ATT&CKcon 2.0: Zeek-based ATT&CK Metrics and Gap Analysis; Allan Thomso...
Understanding NMAP
Addressing the cyber kill chain
Introduction IDS
NMAP - The Network Scanner
Threat hunting and achieving security maturity
FastNetMon Advanced DDoS detection tool
Cisco umbrella youtube
Voice over IP (VoIP) Deployment with Aruba Mobility Access Switch
The Current ICS Threat Landscape
7 Steps to Build a SOC with Limited Resources
Hacking With Nmap - Scanning Techniques
Honeypot honeynet
Ad

Similar to Snort Intrusion Detection / Prevention System on PFSense Firewall (20)

PPTX
Portfolio Project PPT.pptx
PDF
Portfolio Project PPT.pdf
PDF
Honeycon2016-honeypot updates for public
PDF
26.1.7 lab snort and firewall rules
PDF
Guide to Firewalls and VPNs 3rd Edition Whitman Test Bank
PDF
Review on Honeypot Security
PDF
[CLASS2014] Palestra Técnica - Franzvitor Fiorim
PPTX
Security_Bootcamp_Intro
PDF
Ccna 1 8
PDF
Guide to Firewalls and VPNs 3rd Edition Whitman Test Bank
PDF
Guide to Firewalls and VPNs 3rd Edition Whitman Test Bank
PDF
Is Troy Burning: an overview of targeted trojan attacks
DOCX
Engineering Internship Report - Network Intrusion Detection And Prevention Us...
PPS
Workshop on BackTrack live CD
PPT
Kunal - Introduction to backtrack - ClubHack2008
PPT
Kunal - Introduction to BackTrack - ClubHack2008
PPT
SnortReport Presentation
DOCX
FBI & Secret Service- Business Email Compromise Workshop
PDF
Vulnerability Assessment Report
PDF
Penetrating Windows 8 with syringe utility
Portfolio Project PPT.pptx
Portfolio Project PPT.pdf
Honeycon2016-honeypot updates for public
26.1.7 lab snort and firewall rules
Guide to Firewalls and VPNs 3rd Edition Whitman Test Bank
Review on Honeypot Security
[CLASS2014] Palestra Técnica - Franzvitor Fiorim
Security_Bootcamp_Intro
Ccna 1 8
Guide to Firewalls and VPNs 3rd Edition Whitman Test Bank
Guide to Firewalls and VPNs 3rd Edition Whitman Test Bank
Is Troy Burning: an overview of targeted trojan attacks
Engineering Internship Report - Network Intrusion Detection And Prevention Us...
Workshop on BackTrack live CD
Kunal - Introduction to backtrack - ClubHack2008
Kunal - Introduction to BackTrack - ClubHack2008
SnortReport Presentation
FBI & Secret Service- Business Email Compromise Workshop
Vulnerability Assessment Report
Penetrating Windows 8 with syringe utility
Ad

More from Huda Seyam (14)

PPTX
Filistin: Tarih, Kültür ve Doğal Güzellikler
PPTX
Blockchain Development Kit
PPTX
Traffic Sign Detection
PPTX
Poisson Distribution
PPTX
Docker
PPTX
WEP/WPA attacks
PPTX
Security Policy
PDF
Course registration system
PPTX
Network security situational awareness
PPTX
Wireless Site Survey
PPTX
Image compression
PPTX
Speech Recognition
PPTX
Transport Layer Security
PPTX
Software prototyping
Filistin: Tarih, Kültür ve Doğal Güzellikler
Blockchain Development Kit
Traffic Sign Detection
Poisson Distribution
Docker
WEP/WPA attacks
Security Policy
Course registration system
Network security situational awareness
Wireless Site Survey
Image compression
Speech Recognition
Transport Layer Security
Software prototyping

Recently uploaded (20)

PDF
EaseUS PDF Editor Pro 6.2.0.2 Crack with License Key 2025
PPTX
Advanced SystemCare Ultimate Crack + Portable (2025)
PDF
Salesforce Agentforce AI Implementation.pdf
PPTX
Computer Software and OS of computer science of grade 11.pptx
PDF
AI-Powered Threat Modeling: The Future of Cybersecurity by Arun Kumar Elengov...
PDF
Autodesk AutoCAD Crack Free Download 2025
PDF
Types of Token_ From Utility to Security.pdf
PDF
AI/ML Infra Meetup | Beyond S3's Basics: Architecting for AI-Native Data Access
PDF
How to Make Money in the Metaverse_ Top Strategies for Beginners.pdf
PPTX
Tech Workshop Escape Room Tech Workshop
PDF
AI/ML Infra Meetup | LLM Agents and Implementation Challenges
PDF
Designing Intelligence for the Shop Floor.pdf
PDF
Ableton Live Suite for MacOS Crack Full Download (Latest 2025)
PPTX
CNN LeNet5 Architecture: Neural Networks
PPTX
Patient Appointment Booking in Odoo with online payment
PDF
Topaz Photo AI Crack New Download (Latest 2025)
PDF
How AI/LLM recommend to you ? GDG meetup 16 Aug by Fariman Guliev
PPTX
Introduction to Windows Operating System
PPTX
Oracle Fusion HCM Cloud Demo for Beginners
PDF
Cost to Outsource Software Development in 2025
EaseUS PDF Editor Pro 6.2.0.2 Crack with License Key 2025
Advanced SystemCare Ultimate Crack + Portable (2025)
Salesforce Agentforce AI Implementation.pdf
Computer Software and OS of computer science of grade 11.pptx
AI-Powered Threat Modeling: The Future of Cybersecurity by Arun Kumar Elengov...
Autodesk AutoCAD Crack Free Download 2025
Types of Token_ From Utility to Security.pdf
AI/ML Infra Meetup | Beyond S3's Basics: Architecting for AI-Native Data Access
How to Make Money in the Metaverse_ Top Strategies for Beginners.pdf
Tech Workshop Escape Room Tech Workshop
AI/ML Infra Meetup | LLM Agents and Implementation Challenges
Designing Intelligence for the Shop Floor.pdf
Ableton Live Suite for MacOS Crack Full Download (Latest 2025)
CNN LeNet5 Architecture: Neural Networks
Patient Appointment Booking in Odoo with online payment
Topaz Photo AI Crack New Download (Latest 2025)
How AI/LLM recommend to you ? GDG meetup 16 Aug by Fariman Guliev
Introduction to Windows Operating System
Oracle Fusion HCM Cloud Demo for Beginners
Cost to Outsource Software Development in 2025

Snort Intrusion Detection / Prevention System on PFSense Firewall

  • 1. Snort Intrusion Detection / Prevention System on PFSense Firewall Introduction Securing web applications is today's most common aspect of securing the enterprise. Web application hacking is on the rise with as many as 80% of cyber-attacks done at web application level or via the web. Most corporations have secured their data at the network level, but have overlooked the crucial step of checking whether their web applications are vulnerable to attack. Project idea This project is devoted to presenting a solution to protect web pages that acquire passwords and user names against HTML brute force. By performing a brute force password auditing against web servers that are using HTTP authentication with Nmap and detect this attack using snort IDS/IPS on PFSense Firewall. Project management methodology Waterfall model 1) Analysis & Design 2) Development 3) Testing 4) Documentation
  • 2. Gant chart Task on every stage : Analysis & Design 1. Draft Environment 2. Install needed ISO
  • 3. Development 1) Setup the environment 1. Setup virtual switches in VMware Workstation a. Vmnet2 -Host only with Subnet 192.168.40.0/24 b. Vmnet3 -Host only with Subnet 192.168.50.0/24 2. Setup victim webserver machine a. Setup Centos 7 virtual machine b. Setup web service with basic authentication i. Install httpd Command used : yum install -y httpd ii. Enable Basic Authentication to limit access on specific web pages which is http://192.168.40.200/auth-basic/ Command used : nano /etc/httpd/conf.d/auth_basic.conf <Directory /var/www/html/auth-basic> AuthType Basic AuthName "Basic Authentication" AuthUserFile /etc/httpd/conf/.htpasswd require valid-user </Directory> iii. use htpasswd command to create user account Command used : htpasswd -c /etc/httpd/conf/.htpasswd web c. Configure networking i. Static IP : 192.168. 40.200 ii. Netmask :255.255.255.0 iii. Gateway :192.168.40.250 3. Setup attacker machine a. Setup Kali Linux virtual machine b. Configure networking i. Static IP : 192.168. 50.11 ii. Netmask :255.255.255.0 iii. Gateway :192.168.50.250
  • 4. 4. Setup normal user machine a. Setup Windows 8 machine b. Configure networking i. Static IP : 192.168. 50.100 ii. Netmask :255.255.255.0 iii. Gateway :192.168.50.250 5. Setup PFSense Firewall a. Setup PFSense machine b. Add network adapter i. DMZ interface for victim network (Vmnet2) ii. LAN interface for attacker network (Vmnet3) iii. WAN interface used to access internet (NAT) 2) Install Snort on PFSense as an Intrusion Prevention System 1. Install snort package form package manger on PFSense 2. Using your account to login on snort web site and generates Onikcode 3. From Global settings menu enter Oinkcode to download Snort VRT rules. 4. Click on the Update button to install rules on the snort We have installed snort community ,VRT ,emerging threats rules. 5. Ensuring a white listing of IP's a. create an Alias b. create a Pass list 3) Configure Snort to defend against the http-brute force attack 1. Configure snort on interfaces for port scan detection a. Add interface LAN b. edit the interface configuration LAN Categories c. Select desirable rules from this comprehensive list for LAN interface Check all Snort GPLv2 Community Rules
  • 5. d. Add custom rules for detect http-brute force attack alert tcp !$HOME_NET any -> 192.168.40.200 80 (msg:"Login attempt to web server";content:"Authorization";sid:1000990) Testing 1. Perform http-brute force attack Use Nmap tool : Loading Nmap Script Engine and use http-brute script The http-brute script uses, by default, the database files usernames.lst and passwords.lst located at /nselib/data/ to try each password, for every user, to hopefully find a valid account. Command used : nmap -script http-brute -p 80 192.168.40.200 -d -- script-args http-brute.path=/auth-basic/ 1. Analyze Packets using Wireshark 2. Checked Alert 3. Checked blocked host the offending host will be blocked for 30-minute , non-offending will still be able to access the webserver during block period Software used :  VMware Workstation 15 Pro  Centos 7  Windows 8  Kali Linux  Wireshark  PFSense  Snot package