How To Install snort-rules-default on Kali Linux

In this tutorial we learn how to install snort-rules-default on Kali Linux. snort-rules-default is flexible Network Intrusion Detection System - ruleset

Introduction

In this tutorial we learn how to install snort-rules-default on Kali Linux.

What is snort-rules-default

snort-rules-default is:

Snort is a libpcap-based packet sniffer/logger which can be used as a lightweight network intrusion detection system. It features rules-based logging and can perform content searching/matching in addition to detecting a variety of other attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, and much more. Snort has a real-time alerting capability, with alerts being sent to syslog, a separate “alert” file, or even to a Windows computer via Samba.

This is the Snort default ruleset, which provides a basic set of network intrusion detection rules developed by the Snort community. They can be used as a basis for development of additional rules. Users using Snort to defend networks in production environments are encouraged to update their local rulesets as described in the included documentation or using the oinkmaster package.

There are three methods to install snort-rules-default on Kali Linux. We can use apt-get, apt and aptitude. In the following sections we will describe each method. You can choose one of them.

Install snort-rules-default Using apt-get

Update apt database with apt-get using the following command.

sudo apt-get update

After updating apt database, We can install snort-rules-default using apt-get by running the following command:

sudo apt-get -y install snort-rules-default

Install snort-rules-default Using apt

Update apt database with apt using the following command.

sudo apt update

After updating apt database, We can install snort-rules-default using apt by running the following command:

sudo apt -y install snort-rules-default

Install snort-rules-default Using aptitude

If you want to follow this method, you might need to install aptitude on Kali Linux first since aptitude is usually not installed by default on Kali Linux. Update apt database with aptitude using the following command.

sudo aptitude update

After updating apt database, We can install snort-rules-default using aptitude by running the following command:

sudo aptitude -y install snort-rules-default

How To Uninstall snort-rules-default on Kali Linux

To uninstall only the snort-rules-default package we can use the following command:

sudo apt-get remove snort-rules-default

Uninstall snort-rules-default And Its Dependencies

To uninstall snort-rules-default and its dependencies that are no longer needed by Kali Linux, we can use the command below:

sudo apt-get -y autoremove snort-rules-default

Remove snort-rules-default Configurations and Data

To remove snort-rules-default configuration and data from Kali Linux we can use the following command:

sudo apt-get -y purge snort-rules-default

Remove snort-rules-default configuration, data, and all of its dependencies

We can use the following command to remove snort-rules-default configurations, data and all of its dependencies, we can use the following command:

sudo apt-get -y autoremove --purge snort-rules-default

Dependencies

snort-rules-default have the following dependencies:

References

Summary

In this tutorial we learn how to install snort-rules-default package on Kali Linux using different package management tools: apt, apt-get and aptitude.