Snort mailing list archives

Clueless in Toronto


From: "Rich Stryker" <rstryker () virtuallearning net>
Date: Wed, 18 Dec 2002 11:31:38 -0500

Hi,
 
I have installed SNORT 1.8x on a W2K Server. No service packs as yet because i am just testing the waters with it. 
There are 2 NICs. 
 
I can seem to figure out how to implement it now that it is running. I figure I will put it behind my firewall. But how 
do i force traffic to go through one NIC on the server and out through the other? Do i even need to do this, is one NIC 
enough to perform NIDS? I had SNORT doing sniffing but it only tracked the local computer's traffic and nothing else. 
 
I have SNORTSNARF installed to see the reports but when I seem to have SNORT running I can't find the log files. I want 
SNORT setup for NIDS.
 
All help is greatly appreciated.
 
Thanks,
 
Rich

Current thread: