Contador nichichanilimonada

sábado, 29 de agosto de 2020

Rastrea2R - Collecting & Hunting For IOCs With Gusto And Style



Ever wanted to turn your AV console into an Incident Response & Threat Hunting machine? Rastrea2r (pronounced "rastreador" - hunter- in Spanish) is a multi-platform open source tool that allows incident responders and SOC analysts to triage suspect systems and hunt for Indicators of Compromise (IOCs) across thousands of endpoints in minutes. To parse and collect artifacts of interest from remote systems (including memory dumps), rastrea2r can execute sysinternal, system commands and other 3rd party tools across multiples endpoints, saving the output to a centralized share for automated or manual analysis. By using a client/server RESTful API, rastrea2r can also hunt for IOCs on disk and memory across multiple systems using YARA rules. As a command line tool, rastrea2r can be easily integrated within McAfee ePO, as well as other AV consoles and orchestration tools, allowing incident responders and SOC analysts to collect forensic evidence and hunt for IOCs without the need for an additional agent, with 'gusto' and style!


Dependencies
  • Python 2.7.x
  • git
  • bottle
  • requests
  • yara-python

Quickstart
  • Clone the project to your local directory (or download the zip file of the project)
$git clone https://github.com/rastrea2r/rastrea2r.git
$cd rastrea2r
  • All the dependencies necessary for the tool to run can be installed within a virtual environment via the provided makefile.
$make help
help - display this makefile's help information
venv - create a virtual environment for development
clean - clean all files using .gitignore rules
scrub - clean all files, even untracked files
test - run tests
test-verbose - run tests [verbosely]
check-coverage - perform test coverage checks
check-style - perform pep8 check
fix-style - perform check with autopep8 fixes
docs - generate project documentation
check-docs - quick check docs consistency
serve-docs - serve project html documentation
dist - create a wheel distribution package
dist-test - test a wheel distribution package
dist-upload - upload a wheel distribution package
  • Create a virtual environment with all dependencies
$make venv
//Upon successful creation of the virtualenvironment, enter the virtualenvironment as instructed, for ex:
$source /Users/ssbhat/.venvs/rastrea2r/bin/activate
  • Start the rastrea2r server by going to $PROJECT_HOME/src/rastrea2r/server folder
$cd src/rastrea2r/server/
$python rastrea2r_server_v0.3.py
Bottle v0.12.13 server starting up (using WSGIRefServer())...
Listening on http://0.0.0.0:8080/
  • Now execute the client program, depending on which platform you are trying to scan choose the target python script appropriately. Currently Windows, Linux and Mac platforms are supported.
$python rastrea2r_osx_v0.3.py -h
usage: rastrea2r_osx_v0.3.py [-h] [-v] {yara-disk,yara-mem,triage} ...

Rastrea2r RESTful remote Yara/Triage tool for Incident Responders

positional arguments: {yara-disk,yara-mem,triage}

modes of operation
yara-disk Yara scan for file/directory objects on disk
yara-mem Yara scan for running processes in memory
triage Collect triage information from endpoint

optional arguments:
-h, --help show this help message and exit
-v, --version show program's version number and exit


Further more, the available options under each command can be viewed by executing the help option. i,e

$python rastrea2r_osx_v0.3.py yara-disk -h
usage: rastrea2r_osx_v0.3.py yara-disk [-h] [-s] path server rule

positional arguments:
path File or directory path to scan
server rastrea2r REST server
rule Yara rule on REST server

optional arguments:
-h, --help show this help message and exit
-s, --silent Suppresses standard output
  • For ex, on a Mac or Unix system you would do:
$cd src/rastrea2r/osx/

$python rastrea2r_osx_v0.3.py yara-disk /opt http://127.0.0.1:8080/ test.yar

Executing rastrea2r on Windows

Currently Supported functionality
  • yara-disk: Yara scan for file/directory objects on disk
  • yara-mem: Yara scan for running processes in memory
  • memdump: Acquires a memory dump from the endpoint ** Windows only
  • triage: Collects triage information from the endpoint ** Windows only

Notes
For memdump and triage modules, SMB shares must be set up in this specific way:
  • Binaries (sysinternals, batch files and others) must be located in a shared folder called TOOLS (read only)
    \path-to-share-foldertools
  • Output is sent to a shared folder called DATA (write only)
    \path-to-share-folderdata
  • For yara-mem and yara-disk scans, the yara rules must be in the same directory where the server is executed from.
  • The RESTful API server stores data received in a file called results.txt in the same directory.

Contributing to rastrea2r project
The Developer Documentation provides complete information on how to contribute to rastrea2r project

Demo videos on Youtube

Presentations

Credits & References



Related posts
  1. Hacking Tools And Software
  2. Hack App
  3. Pentest Tools Github
  4. Hack Tools Online
  5. Hacker Tools List
  6. Pentest Tools For Android
  7. Pentest Tools Github
  8. Free Pentest Tools For Windows
  9. Ethical Hacker Tools
  10. How To Install Pentest Tools In Ubuntu
  11. Hacker Tools For Ios
  12. Nsa Hack Tools Download
  13. Usb Pentest Tools
  14. Tools For Hacker
  15. Hacking Tools Windows 10
  16. Hack Website Online Tool
  17. Pentest Tools Apk
  18. Computer Hacker
  19. Hack Tools Mac
  20. Android Hack Tools Github
  21. Android Hack Tools Github
  22. Hacking Tools For Windows
  23. Hack Tools Online
  24. Pentest Tools Tcp Port Scanner
  25. Termux Hacking Tools 2019
  26. World No 1 Hacker Software
  27. Hacker Tools Mac
  28. Pentest Reporting Tools
  29. Pentest Automation Tools
  30. Pentest Tools Review
  31. Hack Tool Apk
  32. Hacker Tools 2020
  33. Growth Hacker Tools
  34. Growth Hacker Tools
  35. Bluetooth Hacking Tools Kali
  36. Hack Tools
  37. Hacker Tools Apk Download
  38. Hacking Tools Download
  39. Hacker Tool Kit
  40. Hacker Tools Apk Download
  41. Best Hacking Tools 2020
  42. Hack Tools For Mac
  43. Hack Website Online Tool
  44. Nsa Hack Tools Download
  45. What Are Hacking Tools
  46. Hack Apps
  47. Pentest Tools For Windows
  48. Pentest Tools Github
  49. Easy Hack Tools
  50. Hacker Tools Linux
  51. Hacker Tools Apk Download
  52. Hak5 Tools
  53. Hack App
  54. Tools 4 Hack
  55. How To Make Hacking Tools
  56. Hacker Tools Online
  57. Tools 4 Hack
  58. Hacker Tools Free Download
  59. New Hacker Tools
  60. Hacker Tools Windows
  61. Hacking Tools 2019
  62. Pentest Tools Download
  63. Hacker Tools Free Download
  64. Pentest Tools Linux
  65. Hacking Tools Software
  66. Pentest Tools Android
  67. Best Hacking Tools 2019
  68. Hack Tools Pc
  69. Hacking Apps
  70. Nsa Hacker Tools
  71. Hacker Tools Free Download
  72. Hack Tools For Games
  73. Hack Tools Mac
  74. Hacking Tools For Windows Free Download
  75. Hack Tools For Mac
  76. How To Hack
  77. Hacker Tools For Windows
  78. Pentest Box Tools Download
  79. Hacking Tools For Pc
  80. Tools 4 Hack
  81. Pentest Tools For Ubuntu
  82. Hacker Search Tools
  83. Hacking Tools For Beginners
  84. Hacking Tools 2020
  85. Pentest Tools For Windows
  86. Hacker Tools Apk Download
  87. World No 1 Hacker Software
  88. Easy Hack Tools
  89. Computer Hacker
  90. Hacking Tools For Kali Linux
  91. Pentest Tools
  92. Pentest Tools Review
  93. What Are Hacking Tools
  94. Hacker Tools For Pc
  95. Hack Tools For Windows
  96. Hacking App
  97. Hacker Tools For Ios
  98. Hacking Tools Download
  99. Tools For Hacker
  100. Hacking Tools For Games
  101. Best Hacking Tools 2019
  102. Growth Hacker Tools
  103. Hack Tools Download
  104. Pentest Tools Windows
  105. Android Hack Tools Github
  106. Hack Tools For Ubuntu
  107. Hacking Tools
  108. Pentest Tools Open Source

No hay comentarios:

Publicar un comentario