The platform will undergo maintenance on Sep 14 at about 9:30 AM EST and will be unavailable for approximately 1 hour.
2014 2nd International Conference on Information and Communication Technology (ICoICT) 2014
DOI: 10.1109/icoict.2014.6914042
|View full text |Cite
|
Sign up to set email alerts
|

Improving Intrusion Detection System based on Snort rules for network probe attack detection

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
22
0

Year Published

2015
2015
2024
2024

Publication Types

Select...
5
2
1

Relationship

1
7

Authors

Journals

citations
Cited by 59 publications
(23 citation statements)
references
References 4 publications
0
22
0
Order By: Relevance
“…Additionally, they consist of DOS, U2R, R2L, and network probe attacks. In previous studies, classifications of probe attacks included portsweep, ipsweep, Satan, Is_domain, ntinfoscan, and queso [5]. This paper, however, focuses only on the ipsweep type of network probe attacks.…”
Section: Classified Network Probe Attacks the Ipsweep Typementioning
confidence: 99%
See 2 more Smart Citations
“…Additionally, they consist of DOS, U2R, R2L, and network probe attacks. In previous studies, classifications of probe attacks included portsweep, ipsweep, Satan, Is_domain, ntinfoscan, and queso [5]. This paper, however, focuses only on the ipsweep type of network probe attacks.…”
Section: Classified Network Probe Attacks the Ipsweep Typementioning
confidence: 99%
“…The Snort IDS rules for intrusion detection of network probe attacks were improved through the utilization of the MIT-DARPA 1999 dataset in weeks four and five [5]. The authors analyzed the network traffic data of the attack by applying the Wire Shark software to the dataset.…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…Khamphakdee et al extend the Snort rules for network probe attacks [8]. Besides predefined rules, IDS researches focus on the statistics on packets to detect abnormality in networks.…”
Section: Ids and Software Updatesmentioning
confidence: 99%
“…In turn, the alerts are activated and sent to a receiver such as system log, database, management team or even a trap. Many studies have used Snort NIDPS to detect attacks such as DoS and DDoS by developing and designing new rules [13,14,15,16].…”
Section: Snort Network Intrusion Detection and Prevention System (Snomentioning
confidence: 99%