This paper is published in Volume-7, Issue-4, 2021
Area
Computer Security
Author
Isiaka O. S., Bolaji-Adetoro D. F.
Org/Univ
Kwara State Polytechnic, Ilorin, Nigeria, Nigeria
Pub. Date
30 August, 2021
Paper ID
V7I4-1898
Publisher
Keywords
Wireshark, Network Packet Analyzer, Intrusion Detection System, Snort, Packet Sniffer

Citationsacebook

IEEE
Isiaka O. S., Bolaji-Adetoro D. F.. An intrusion detection system in network traffic with the performance of snort in Wireshark to capture detailed information of data packets, International Journal of Advance Research, Ideas and Innovations in Technology, www.IJARIIT.com.

APA
Isiaka O. S., Bolaji-Adetoro D. F. (2021). An intrusion detection system in network traffic with the performance of snort in Wireshark to capture detailed information of data packets. International Journal of Advance Research, Ideas and Innovations in Technology, 7(4) www.IJARIIT.com.

MLA
Isiaka O. S., Bolaji-Adetoro D. F.. "An intrusion detection system in network traffic with the performance of snort in Wireshark to capture detailed information of data packets." International Journal of Advance Research, Ideas and Innovations in Technology 7.4 (2021). www.IJARIIT.com.

Abstract

Ideal for any closed data communication system is Data Packet. Network security means data packet security. Every day there are terrible attacks on the Internet. Quality of service has become an issue that requires a powerful traffic analysis and distribution engine for network applications. Network operators can index all applications on their network and use their full set of packet analyses to act as the primary method of intrusion detection. This study mainly focuses on a network intrusion detection system using a network packet analyzer called Wireshark. Therefore, it provides network security through network monitoring tools so that intrusion detection systems can easily gather accurate information. Packet sniffers have the decisive advantage of being an intrusion detection system that detects and blocks a variety of malware and spyware activity in network traffic. It is therefore important to evaluate the performance of Snort in Wireshark to capture, analyze and log detailed information of data packets in network traffic.