Author: Hemant Upadhyay Guidance: Dr. Mario Garcia Affiliation: Southeast Missouri State University: Cybersecurity Labs In this lab, I demonstrate how to configure and test Suricata as both an Intrusion Detection System (IDS) and an Intrusion Prevention System (IPS). The session covers: • Installing and running Suricata in IDS mode • Writing and testing custom alert rules for ICMP flood detection • Transitioning from IDS to IPS mode using NFQUEUE integration • Blocking Denial of Service (DoS) traffic dynamically • Using hping3 to simulate attack traffic and validate Suricata responses This lab is part of a broader cybersecurity learning series focused on open-source network defense tools and real-time packet inspection. Tools Used: – Suricata – hping3 – iptables / nftables – Ubuntu & Kali Linux – Wireshark #Suricata #IDS #IPS #CyberSecurity #NetworkSecurity #DoS #Linux #SuricataLab #Hping3 #EthicalHacking #CyberRange











