Pages

Sunday 30 August 2020

Rastrea2R - Collecting & Hunting For IOCs With Gusto And Style



Ever wanted to turn your AV console into an Incident Response & Threat Hunting machine? Rastrea2r (pronounced "rastreador" - hunter- in Spanish) is a multi-platform open source tool that allows incident responders and SOC analysts to triage suspect systems and hunt for Indicators of Compromise (IOCs) across thousands of endpoints in minutes. To parse and collect artifacts of interest from remote systems (including memory dumps), rastrea2r can execute sysinternal, system commands and other 3rd party tools across multiples endpoints, saving the output to a centralized share for automated or manual analysis. By using a client/server RESTful API, rastrea2r can also hunt for IOCs on disk and memory across multiple systems using YARA rules. As a command line tool, rastrea2r can be easily integrated within McAfee ePO, as well as other AV consoles and orchestration tools, allowing incident responders and SOC analysts to collect forensic evidence and hunt for IOCs without the need for an additional agent, with 'gusto' and style!


Dependencies
  • Python 2.7.x
  • git
  • bottle
  • requests
  • yara-python

Quickstart
  • Clone the project to your local directory (or download the zip file of the project)
$git clone https://github.com/rastrea2r/rastrea2r.git
$cd rastrea2r
  • All the dependencies necessary for the tool to run can be installed within a virtual environment via the provided makefile.
$make help
help - display this makefile's help information
venv - create a virtual environment for development
clean - clean all files using .gitignore rules
scrub - clean all files, even untracked files
test - run tests
test-verbose - run tests [verbosely]
check-coverage - perform test coverage checks
check-style - perform pep8 check
fix-style - perform check with autopep8 fixes
docs - generate project documentation
check-docs - quick check docs consistency
serve-docs - serve project html documentation
dist - create a wheel distribution package
dist-test - test a wheel distribution package
dist-upload - upload a wheel distribution package
  • Create a virtual environment with all dependencies
$make venv
//Upon successful creation of the virtualenvironment, enter the virtualenvironment as instructed, for ex:
$source /Users/ssbhat/.venvs/rastrea2r/bin/activate
  • Start the rastrea2r server by going to $PROJECT_HOME/src/rastrea2r/server folder
$cd src/rastrea2r/server/
$python rastrea2r_server_v0.3.py
Bottle v0.12.13 server starting up (using WSGIRefServer())...
Listening on http://0.0.0.0:8080/
  • Now execute the client program, depending on which platform you are trying to scan choose the target python script appropriately. Currently Windows, Linux and Mac platforms are supported.
$python rastrea2r_osx_v0.3.py -h
usage: rastrea2r_osx_v0.3.py [-h] [-v] {yara-disk,yara-mem,triage} ...

Rastrea2r RESTful remote Yara/Triage tool for Incident Responders

positional arguments: {yara-disk,yara-mem,triage}

modes of operation
yara-disk Yara scan for file/directory objects on disk
yara-mem Yara scan for running processes in memory
triage Collect triage information from endpoint

optional arguments:
-h, --help show this help message and exit
-v, --version show program's version number and exit


Further more, the available options under each command can be viewed by executing the help option. i,e

$python rastrea2r_osx_v0.3.py yara-disk -h
usage: rastrea2r_osx_v0.3.py yara-disk [-h] [-s] path server rule

positional arguments:
path File or directory path to scan
server rastrea2r REST server
rule Yara rule on REST server

optional arguments:
-h, --help show this help message and exit
-s, --silent Suppresses standard output
  • For ex, on a Mac or Unix system you would do:
$cd src/rastrea2r/osx/

$python rastrea2r_osx_v0.3.py yara-disk /opt http://127.0.0.1:8080/ test.yar

Executing rastrea2r on Windows

Currently Supported functionality
  • yara-disk: Yara scan for file/directory objects on disk
  • yara-mem: Yara scan for running processes in memory
  • memdump: Acquires a memory dump from the endpoint ** Windows only
  • triage: Collects triage information from the endpoint ** Windows only

Notes
For memdump and triage modules, SMB shares must be set up in this specific way:
  • Binaries (sysinternals, batch files and others) must be located in a shared folder called TOOLS (read only)
    \path-to-share-foldertools
  • Output is sent to a shared folder called DATA (write only)
    \path-to-share-folderdata
  • For yara-mem and yara-disk scans, the yara rules must be in the same directory where the server is executed from.
  • The RESTful API server stores data received in a file called results.txt in the same directory.

Contributing to rastrea2r project
The Developer Documentation provides complete information on how to contribute to rastrea2r project

Demo videos on Youtube

Presentations

Credits & References



Related word


  1. Best Pentesting Tools 2018
  2. Hack Tools Github
  3. Hack Website Online Tool
  4. Hacking Tools Mac
  5. Hacking Apps
  6. Pentest Tools Port Scanner
  7. Hack Tools
  8. Hacker Tools Github
  9. How To Hack
  10. Hacker Tools For Windows
  11. Hackers Toolbox
  12. Hacker Tools Apk Download
  13. Pentest Tools Android
  14. Pentest Automation Tools
  15. Pentest Tools Tcp Port Scanner
  16. Hack Tools Pc
  17. Hack Tools For Pc
  18. Hacker Tools For Ios
  19. Hacking Apps
  20. Hack Tools
  21. Physical Pentest Tools
  22. Bluetooth Hacking Tools Kali
  23. Hacking Tools For Beginners
  24. Hack Apps
  25. Hacking Tools Download
  26. Github Hacking Tools
  27. What Are Hacking Tools
  28. Hacking Tools Software
  29. Underground Hacker Sites
  30. Hacking Tools Download
  31. Pentest Tools Kali Linux
  32. Tools 4 Hack
  33. Hack Tools For Games
  34. How To Install Pentest Tools In Ubuntu
  35. Pentest Tools Port Scanner
  36. Hacker Tools Free
  37. Hacking Tools For Windows Free Download
  38. Hack Tools Download
  39. Free Pentest Tools For Windows
  40. Hacker Techniques Tools And Incident Handling
  41. Pentest Tools Open Source
  42. Pentest Tools For Windows
  43. Hacking Tools Pc
  44. Pentest Tools Windows
  45. Hacking Tools Hardware
  46. Pentest Tools Download
  47. Pentest Tools Url Fuzzer
  48. Hacker Tools For Windows
  49. Pentest Tools Windows
  50. Bluetooth Hacking Tools Kali
  51. Kik Hack Tools
  52. Hack App
  53. Hacker Tools Linux
  54. Hacking Tools And Software
  55. Hack Tools Pc
  56. Pentest Tools Url Fuzzer
  57. Tools 4 Hack
  58. Hacker Tools Windows
  59. Hacker Tools Apk Download
  60. Pentest Tools Tcp Port Scanner
  61. Hacking Tools Windows 10
  62. Hacks And Tools
  63. Hack Tools Pc
  64. Hacking Tools For Pc
  65. Nsa Hack Tools Download
  66. Hack And Tools
  67. Install Pentest Tools Ubuntu
  68. Pentest Tools Subdomain
  69. Hacker Tools 2019
  70. Game Hacking
  71. Hack Tools 2019
  72. Hacker Tools Linux
  73. Hacking Apps
  74. Hacking Tools Mac
  75. Hack App
  76. Pentest Tools Kali Linux
  77. Hacker
  78. Easy Hack Tools
  79. How To Make Hacking Tools
  80. Pentest Tools For Android
  81. Hacking Tools Online
  82. Pentest Tools Port Scanner
  83. Hacks And Tools
  84. Wifi Hacker Tools For Windows
  85. Hacker Tools For Ios
  86. Termux Hacking Tools 2019
  87. Hacker Tools Software
  88. Hacking Tools For Windows Free Download
  89. Hacker Tools Windows
  90. Nsa Hack Tools Download
  91. Underground Hacker Sites
  92. Hacking Tools Name
  93. Pentest Recon Tools
  94. Pentest Automation Tools
  95. Hacker Tools Hardware
  96. Underground Hacker Sites
  97. Beginner Hacker Tools
  98. Hacker Tools Mac
  99. Pentest Tools Website
  100. Hacking Tools For Windows 7
  101. Pentest Recon Tools
  102. Pentest Tools Subdomain
  103. Pentest Tools Tcp Port Scanner
  104. Beginner Hacker Tools
  105. Install Pentest Tools Ubuntu
  106. Kik Hack Tools
  107. Hack Tools Pc
  108. Hacking Tools Software

0 comments:

Post a Comment