VMware

Some tips to install security onion on Hyper-V



When I installed security onion on my hyper-V host I had some troubles finding the exact setting to allow promiscuous mode. I’ve got almost everything right except for settings described here

In this video I’ll guide you into the base configuration of your virtual switches to allow your security onion virtual machine to be able to intercept traffic from your real physical network.

source

 

To see the full content, share this page by clicking one of the buttons below

Related Articles

Leave a Reply