Pcap Inspection

Jifunze kuhusu kudukua AWS kutoka sifuri hadi shujaa na htARTE (Mtaalam wa Timu Nyekundu ya AWS ya HackTricks)!

Njia nyingine za kusaidia HackTricks:

RootedCON ni tukio muhimu zaidi la usalama wa mtandao nchini Hispania na moja ya muhimu zaidi barani Ulaya. Kwa ** lengo la kukuza maarifa ya kiufundi**, kongamano hili ni mahali pa kukutana kwa wataalamu wa teknolojia na usalama wa mtandao katika kila nidhamu.

Taarifa kuhusu PCAP dhidi ya PCAPNG: kuna matoleo mawili ya muundo wa faili ya PCAP; PCAPNG ni mpya na haitegemezwi na zana zote. Unaweza kuhitaji kubadilisha faili kutoka PCAPNG kwenda PCAP kwa kutumia Wireshark au zana nyingine inayoweza kufanya kazi nayo katika zana nyingine.

Zana za mtandaoni kwa pcaps

Chunguza Taarifa

Zana zifuatazo ni muhimu kutoa takwimu, faili, n.k.

Wireshark

Ikiwa utauchambua PCAP lazima ujue jinsi ya kutumia Wireshark

Unaweza kupata mbinu za Wireshark katika:

pageWireshark tricks

Xplico Framework

Xplico (tu linux) inaweza kuchambua pcap na kutoa taarifa kutoka kwake. Kwa mfano, kutoka kwa faili ya pcap, Xplico inachambua kila barua pepe (itifaki za POP, IMAP, na SMTP), yaliyomo yote ya HTTP, kila simu ya VoIP (SIP), FTP, TFTP, na kadhalika.

Sakinisha

sudo bash -c 'echo "deb http://repo.xplico.org/ $(lsb_release -s -c) main" /etc/apt/sources.list'
sudo apt-key adv --keyserver keyserver.ubuntu.com --recv-keys 791C25CE
sudo apt-get update
sudo apt-get install xplico

Endesha

/etc/init.d/apache2 restart
/etc/init.d/xplico start

Fikia 127.0.0.1:9876 na sifa za kuingia ni xplico:xplico

Kisha tengeneza kisa kipya, tengeneza kikao kipya ndani ya kisa na pakia faili ya pcap.

NetworkMiner

Kama Xplico ni chombo cha uchambuzi na kuchimbua vitu kutoka kwa pcaps. Ina toleo la bure ambalo unaweza kupakua hapa. Inafanya kazi na Windows. Chombo hiki pia ni muhimu kupata habari nyingine zilizochambuliwa kutoka kwa pakiti ili kuweza kujua kilichokuwa kikiendelea kwa njia haraka.

NetWitness Investigator

Unaweza kupakua NetWitness Investigator kutoka hapa (Inafanya kazi kwenye Windows). Hii ni chombo kingine muhimu ambacho huchambua pakiti na kupanga habari kwa njia inayofaa ili kujua kinachoendelea ndani.

  • Kuchimbua na kuweka majina ya mtumiaji na nywila (HTTP, FTP, Telnet, IMAP, SMTP...)

  • Kuchimbua alama za uthibitisho na kuzivunja kwa kutumia Hashcat (Kerberos, NTLM, CRAM-MD5, HTTP-Digest...)

  • Kujenga ramani ya mtandao ya kuona (Vifaa vya mtandao & watumiaji)

  • Kuchimbua maswali ya DNS

  • Kurekebisha vikao vyote vya TCP & UDP

  • Uchongaji wa Faili

Capinfos

capinfos capture.pcap

Ngrep

Ikiwa unatafuta kitu ndani ya pcap unaweza kutumia ngrep. Hapa kuna mfano ukitumia vichujio vikuu:

ngrep -I packets.pcap "^GET" "port 80 and tcp and host 192.168 and dst host 192.168 and src host 192.168"

Ukataji

Kutumia mbinu za kawaida za ukataji inaweza kuwa na manufaa kutoa faili na habari kutoka kwa pcap:

pageFile/Data Carving & Recovery Tools

Kukamata siri

Unaweza kutumia zana kama https://github.com/lgandx/PCredz kuchambua siri kutoka kwa pcap au interface ya moja kwa moja.

RootedCON ni tukio muhimu zaidi la usalama wa mtandao nchini Hispania na moja ya muhimu zaidi barani Ulaya. Na malengo ya kukuza maarifa ya kiufundi, kongamano hili ni mahali pa kukutana kwa wataalamu wa teknolojia na usalama wa mtandao katika kila nidhamu.

Angalia Exploits/Malware

Suricata

Sakinisha na weka

apt-get install suricata
apt-get install oinkmaster
echo "url = http://rules.emergingthreats.net/open/suricata/emerging.rules.tar.gz" >> /etc/oinkmaster.conf
oinkmaster -C /etc/oinkmaster.conf -o /etc/suricata/rules

Angalia pcap

suricata -r packets.pcap -c /etc/suricata/suricata.yaml -k none -v -l log

YaraPcap

YaraPCAP ni chombo ambacho

  • Huisoma Faili ya PCAP na Kuchambua Mtiririko wa Http.

  • gzip hupunguza mtiririko wowote uliopimwa

  • Huchunguza kila faili na yara

  • Huiandika ripoti.txt

  • Kwa hiari huihifadhi faili zinazolingana kwenye Dir

Uchambuzi wa Programu Hasidi

Angalia kama unaweza kupata alama yoyote ya programu hasidi inayojulikana:

pageMalware Analysis

Zeek

Zeek ni chombo cha uchambuzi wa mtiririko wa mtandao wa chanzo wazi. Watoa huduma wengi hutumia Zeek kama Mfuatiliaji wa Usalama wa Mtandao (NSM) kusaidia uchunguzi wa shughuli za shaka au zenye nia mbaya. Zeek pia inasaidia aina mbalimbali za kazi za uchambuzi wa mtiririko zaidi ya uga wa usalama, ikiwa ni pamoja na upimaji wa utendaji na kutatua matatizo.

Kimsingi, nyaraka zinazoundwa na zeek sio pcaps. Kwa hivyo utahitaji kutumia zana nyingine kuchambua nyaraka ambapo taarifa kuhusu pcaps zinapatikana.

#Get info about longest connections (add "grep udp" to see only udp traffic)
#The longest connection might be of malware (constant reverse shell?)
cat conn.log | zeek-cut id.orig_h id.orig_p id.resp_h id.resp_p proto service duration | sort -nrk 7 | head -n 10

10.55.100.100   49778   65.52.108.225   443     tcp     -       86222.365445
10.55.100.107   56099   111.221.29.113  443     tcp     -       86220.126151
10.55.100.110   60168   40.77.229.82    443     tcp     -       86160.119664


#Improve the metrics by summing up the total duration time for connections that have the same destination IP and Port.
cat conn.log | zeek-cut id.orig_h id.resp_h id.resp_p proto duration | awk 'BEGIN{ FS="\t" } { arr[$1 FS $2 FS $3 FS $4] += $5 } END{ for (key in arr) printf "%s%s%s\n", key, FS, arr[key] }' | sort -nrk 5 | head -n 10

10.55.100.100   65.52.108.225   443     tcp     86222.4
10.55.100.107   111.221.29.113  443     tcp     86220.1
10.55.100.110   40.77.229.82    443     tcp     86160.1

#Get the number of connections summed up per each line
cat conn.log | zeek-cut id.orig_h id.resp_h duration | awk 'BEGIN{ FS="\t" } { arr[$1 FS $2] += $3; count[$1 FS $2] += 1 } END{ for (key in arr) printf "%s%s%s%s%s\n", key, FS, count[key], FS, arr[key] }' | sort -nrk 4 | head -n 10

10.55.100.100   65.52.108.225   1       86222.4
10.55.100.107   111.221.29.113  1       86220.1
10.55.100.110   40.77.229.82    134       86160.1

#Check if any IP is connecting to 1.1.1.1
cat conn.log | zeek-cut id.orig_h id.resp_h id.resp_p proto service | grep '1.1.1.1' | sort | uniq -c

#Get number of connections per source IP, dest IP and dest Port
cat conn.log | zeek-cut id.orig_h id.resp_h id.resp_p proto | awk 'BEGIN{ FS="\t" } { arr[$1 FS $2 FS $3 FS $4] += 1 } END{ for (key in arr) printf "%s%s%s\n", key, FS, arr[key] }' | sort -nrk 5 | head -n 10


# RITA
#Something similar can be done with the tool rita
rita show-long-connections -H --limit 10 zeek_logs

+---------------+----------------+--------------------------+----------------+
|   SOURCE IP   | DESTINATION IP | DSTPORT:PROTOCOL:SERVICE |    DURATION    |
+---------------+----------------+--------------------------+----------------+
| 10.55.100.100 | 65.52.108.225  | 443:tcp:-                | 23h57m2.3655s  |
| 10.55.100.107 | 111.221.29.113 | 443:tcp:-                | 23h57m0.1262s  |
| 10.55.100.110 | 40.77.229.82   | 443:tcp:-                | 23h56m0.1197s  |

#Get connections info from rita
rita show-beacons zeek_logs | head -n 10
Score,Source IP,Destination IP,Connections,Avg Bytes,Intvl Range,Size Range,Top Intvl,Top Size,Top Intvl Count,Top Size Count,Intvl Skew,Size Skew,Intvl Dispersion,Size Dispersion
1,192.168.88.2,165.227.88.15,108858,197,860,182,1,89,53341,108319,0,0,0,0
1,10.55.100.111,165.227.216.194,20054,92,29,52,1,52,7774,20053,0,0,0,0
0.838,10.55.200.10,205.251.194.64,210,69,29398,4,300,70,109,205,0,0,0,0

Taarifa za DNS

#Get info about each DNS request performed
cat dns.log | zeek-cut -c id.orig_h query qtype_name answers

#Get the number of times each domain was requested and get the top 10
cat dns.log | zeek-cut query | sort | uniq | rev | cut -d '.' -f 1-2 | rev | sort | uniq -c | sort -nr | head -n 10

#Get all the IPs
cat dns.log | zeek-cut id.orig_h query | grep 'example\.com' | cut -f 1 | sort | uniq -c

#Sort the most common DNS record request (should be A)
cat dns.log | zeek-cut qtype_name | sort | uniq -c | sort -nr

#See top DNS domain requested with rita
rita show-exploded-dns -H --limit 10 zeek_logs

Mbinu nyingine za uchambuzi wa pcap

pageDNSCat pcap analysispageWifi Pcap AnalysispageUSB Keystrokes

RootedCON ni tukio muhimu zaidi la usalama wa mtandao nchini Hispania na moja ya muhimu zaidi barani Ulaya. Kwa ** lengo la kukuza maarifa ya kiufundi**, kongamano hili ni mahali pa kukutana kwa wataalamu wa teknolojia na usalama wa mtandao katika kila nidhamu.

Jifunze AWS hacking kutoka sifuri hadi shujaa na htARTE (HackTricks AWS Red Team Expert)!

Njia nyingine za kusaidia HackTricks:

Last updated