LinuxSystemes d'exploitation

Step-by-Step Guide: Installing Splunk Enterprise on Linux | By Cybersecurity Specialist

#thecyberrootkit #splunk #cybersecurity

In this comprehensive tutorial, we’ll walk through the process of installing Splunk Enterprise on Linux systems. Whether you’re a beginner or need a quick refresher, this video covers everything you need to know.

Install oracle virtual box:
https://www.virtualbox.org/wiki/Downloads

Install Linux:
http://isoredirect.centos.org/centos/7/isos/x86_64/

Centos Commands

Uname -r
Ip addr show
vi /etc/sysconfig/network-scripts/ifcfg-enp0s3
Create a file named /etc/sysconfig/network-scripts/ifcfg-eth0 as follows:
DEVICE=eth0
BOOTPROTO=none
ONBOOT=yes
ONBOOT=yes
IPADDR=192.168.1.200
NETMASK=255.255.255.0
GATEWAY=192.168.1.254
DNS1=8.8.8.8
DNS2=8.8.4.4
PREFIX=24
Restart network service: systemctl restart network
ping google.com

Install Splunk
Cd /opt/
wget -O splunk-9.0.0-6818ac46f2ec-Linux-x86_64.tgz « https://download.splunk.com/products/splunk/releases/9.0.0/linux/splunk-9.0.0-6818ac46f2ec-Linux-x86_64.tgz »
tar -xvzf splunk-9.0.0-6818ac46f2ec-Linux-x86_64.tgz
/opt/splunk/bin/splunk start –accept-license
/opt/splunk/bin/splunk stop
useradd splunk
passwd splunk
chown -R splunk: /opt/splunk
cd /etc/sudoers
vi sudoers
vi /etc/sudoers

Su splunk
/opt/splunk/bin/splunk start
master-splunk master-splunk.com
sudo /opt/splunk/bin/splunk enable boot-start
/opt/splunk/bin/splunk stop

vi /opt/splunk/etc/splunk-launch.conf
#Binding the ip here
SPLUNK_BINDIP=192.168.1.200
vi /opt/splunk/etc/system/local/web.conf
[settings]
mgmtHostPort = 192.168.1.200:8089
/opt/splunk/bin/splunk start
netstat -an | grep 8000

yum install -y net-tools

sudo netstat -lpt | grep splunkd
netstat -tulnp| grep splunkd
sudo firewall-cmd –list-ports
sudo firewall-cmd –zone=public –add-port=8000/tcp –permanent
sudo firewall-cmd –reload
sudo firewall-cmd –list-ports « Join our community!
Subscribe to our YouTube channel [https://www.youtube.com/@TheCyberRootkit]*_ for the latest updates and behind-the-scenes content!
Click the link to join: [https://whatsapp.com/channel/0029VaW1…]
Click the link to join: [https://www.facebook.com/profile.php?id=100064114146141&mibextid=sCpJLy]
Click the link to join: [https://www.instagram.com/the_cyber_rootkit/?igsh=ZHNtMTI4ZW02ZTZu&utm_source=qr]
Share with your friends and family to spread the word! » Linux Course

Splunk Complete Step by Step Guide Zero to Hero

Road Map For Zero To Hero

Complete Ethical Hacking Series

Shorts
https://www.youtube.com/@TheCyberRootkit/shorts

Views : 189
linux

Source by The Cyber Rootkit

Mourad ELGORMA

Fondateur de summarynetworks, passionné des nouvelles technologies et des métiers de Réseautique , Master en réseaux et système de télécommunications. ,j’ai affaire à Pascal, Delphi, Java, MATLAB, php …Connaissance du protocole TCP / IP, des applications Ethernet, des WLAN …Planification, installation et dépannage de problèmes de réseau informatique……Installez, configurez et dépannez les périphériques Cisco IOS. Surveillez les performances du réseau et isolez les défaillances du réseau. VLANs, protocoles de routage (RIPv2, EIGRP, OSPF.)…..Manipuler des systèmes embarqués (matériel et logiciel ex: Beaglebone Black)…Linux (Ubuntu, kali, serveur Mandriva Fedora, …). Microsoft (Windows, Windows Server 2003). ……Paquet tracer, GNS3, VMware Workstation, Virtual Box, Filezilla (client / serveur), EasyPhp, serveur Wamp,Le système de gestion WORDPRESS………Installation des caméras de surveillance ( technologie hikvision DVR………..). ,

Laisser un commentaire

Votre adresse e-mail ne sera pas publiée. Les champs obligatoires sont indiqués avec *