- install docker on your host machine
- clone this repo
git pull https://github.com/bmedicke/snort-demo.git && cd snort-demo
- build the containers:
docker-compose build
- start the containers:
docker-compose up
- source the aliases on the host for easier management:
source alias
- use the
red
andblue
aliases to connect to the respective host
- edit
snort.conf
to your hearts content (skip to end of files for demo rules)- note: you can do this outside of the container
- run snort via
snort -c /etc/snort/snort.conf -A console
or thes
alias - for the SSH dictionary attack:
- change your root password with
passwd
- start the ssh server in a new tmux pane
/usr/sbin/sshd -D
- change your root password with
- start probing the blue host and see what happens
- things to try:
ping -c1 blue
send single ping probenmap -sV blue
version detection scanhydra -l root -P 500-worst-passwords.txt blue ssh
ssh dictionary attack