Security Onion Profile picture
Aug 19, 2021 17 tweets 13 min read Read on X
If you want the quickest and easiest way to try out #SecurityOnion, just follow the screenshots below to install an Import node and then optionally enable the Analyst Workstation. This can be done in a minimal VM with only 4GB RAM! ImageImageImage
Start Setup and choose Import node: ImageImageImageImage
Configure networking: ImageImageImageImage
Finalize networking: ImageImageImageImage
Create username and password: ImageImageImage
Configure IP/hostname/other access and NTP: ImageImageImage
Configure firewall, confirm all options, and complete Setup: ImageImageImageImage
After rebooting and logging in, you can optionally run so-analyst-install to install full analyst desktop environment: ImageImageImageImage
The analyst desktop environment includes:

#Chromium
#NetworkMiner
#wireshark

and many other analysis tools! ImageImage
Log into Security Onion Console (SOC): ImageImage
Run so-import-pcap to import one or more pcap files: Image
Use the hyperlink provided by so-import-pcap to view all alerts and logs generated by your imported pcap file(s): Image
Find an interesting stream and pivot to full packet capture: Image
View the full packet capture as an ASCII transcript: Image
Download the pcap for the stream and open it directly in #NetworkMiner or other pcap tools for additional analysis and file extraction: Image
All this in a minimal VM with only 4GB RAM! Image

• • •

Missing some Tweet in this thread? You can try to force a refresh
 

Keep Current with Security Onion

Security Onion Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

PDF

Twitter may remove this content at anytime! Save it as PDF for later use!

Try unrolling a thread yourself!

how to unroll video
  1. Follow @ThreadReaderApp to mention us!

  2. From a Twitter thread mention us with a keyword "unroll"
@threadreaderapp unroll

Practice here first or read more on our help page!

More from @securityonion

Feb 16, 2023
Today's quick #malware analysis with #SecurityOnion: FAKEBAT, REDLINE STEALER, and GOZI/ISFB/URSNIF pcap from 2023-02-03!

Thanks to @malware_traffic for sharing this pcap!

More screenshots:
blog.securityonion.net/2023/02/quick-…

#infosec
#infosecurity
#ThreatHunting
#IncidentResponse
@malware_traffic Let's review some of the data that #SecurityOnion generates from this traffic!

When you import the pcap using so-import-pcap, it will generate a hyperlink that will take you to the Overview dashboard:
@malware_traffic Here are the NIDS alerts:
Read 13 tweets
Oct 17, 2022
#SecurityOnion 2.3.180 now available!

Featuring:
#Elastic 8.4.3
#Suricata 6.0.8
#Zeek 5.0.2
✅New and improved #sysmon dashboards!

Thanks to @markrussinovich and team for #sysmon!

Need a #sysmon config? Check out @SwiftOnSecurity's!

Blog post:
blog.securityonion.net/2022/10/securi… ImageImageImageImage
@markrussinovich @SwiftOnSecurity Our updated #Sysmon Overview dashboard gives you a nice overview of all of the different types of #Sysmon data you are collecting: Image
@markrussinovich @SwiftOnSecurity Our new #Sysmon Registry dashboard allows you to drill into registry events like registry_value_set and registry_create_delete: Image
Read 8 tweets

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3/month or $30/year) and get exclusive features!

Become Premium

Don't want to be a Premium member but still want to support us?

Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal

Or Donate anonymously using crypto!

Ethereum

0xfe58350B80634f60Fa6Dc149a72b4DFbc17D341E copy

Bitcoin

3ATGMxNzCUFzxpMCHL5sWSt4DVtS8UqXpi copy

Thank you for your support!

Follow Us!

:(