CNIT 50: Network Security Monitoring - samsclass.info · 2017-10-10 · Data Presentation Tools •...

61
CNIT 50: Network Security Monitoring 6 Command Line Packet Analysis Tools

Transcript of CNIT 50: Network Security Monitoring - samsclass.info · 2017-10-10 · Data Presentation Tools •...

Page 1: CNIT 50: Network Security Monitoring - samsclass.info · 2017-10-10 · Data Presentation Tools • Packet Analysis Tools • Read traffic from a live interface or from a saved PCAP

CNIT 50:Network Security Monitoring

6 Command Line Packet Analysis Tools

Page 2: CNIT 50: Network Security Monitoring - samsclass.info · 2017-10-10 · Data Presentation Tools • Packet Analysis Tools • Read traffic from a live interface or from a saved PCAP

Topics

• SO Tool Categories

• Running Tcpdump

• Using Dumpcap and Tshark

• Running Argus and the Ra Client

Page 3: CNIT 50: Network Security Monitoring - samsclass.info · 2017-10-10 · Data Presentation Tools • Packet Analysis Tools • Read traffic from a live interface or from a saved PCAP

SO Tool Categories

Page 4: CNIT 50: Network Security Monitoring - samsclass.info · 2017-10-10 · Data Presentation Tools • Packet Analysis Tools • Read traffic from a live interface or from a saved PCAP

Three Types of Tools

• Data presentation

• Data collection

• Data delivery

Page 5: CNIT 50: Network Security Monitoring - samsclass.info · 2017-10-10 · Data Presentation Tools • Packet Analysis Tools • Read traffic from a live interface or from a saved PCAP

Data Presentation Tools• Packet Analysis Tools

• Read traffic from a live interface or from a saved PCAP file

• Command-line: tcpdump, Tshark (with Dumpcap), and Argus Ra Client

• Graphical interface: Wireshark, Xplico, and NetworkMiner (see Ch 7)

Page 6: CNIT 50: Network Security Monitoring - samsclass.info · 2017-10-10 · Data Presentation Tools • Packet Analysis Tools • Read traffic from a live interface or from a saved PCAP

NSM Consoles

• Gateways to NSM data

• Squil, Squert, and ELSA (see Ch 8)

• Text discusses Snorby but it's abandoned and no longer included in Security Onion

• Links Ch 1e, 1f

Page 7: CNIT 50: Network Security Monitoring - samsclass.info · 2017-10-10 · Data Presentation Tools • Packet Analysis Tools • Read traffic from a live interface or from a saved PCAP

Data Collection Tools

• These applications collect and generate the NSM data available to the presentation tools

• Argus server, Netsniff-ng, PRADS, Snort, Suricata, and Bro

Page 8: CNIT 50: Network Security Monitoring - samsclass.info · 2017-10-10 · Data Presentation Tools • Packet Analysis Tools • Read traffic from a live interface or from a saved PCAP

Argus and PRADS

• Argus server and PRADS create and store their own form of session data

• Argus uses a proprietary binary format suited for rapid command-line mining

• PRADS data is best read through an NSM console

Page 9: CNIT 50: Network Security Monitoring - samsclass.info · 2017-10-10 · Data Presentation Tools • Packet Analysis Tools • Read traffic from a live interface or from a saved PCAP

Netsniff-ng

• Simply writes full-content data to disk in pcap format

Page 10: CNIT 50: Network Security Monitoring - samsclass.info · 2017-10-10 · Data Presentation Tools • Packet Analysis Tools • Read traffic from a live interface or from a saved PCAP

Snort and Suricata

• Network intrusion detection systems (NIDS)

• Inspect traffic and write alerts

• According to signatures deployed with each tool

Page 11: CNIT 50: Network Security Monitoring - samsclass.info · 2017-10-10 · Data Presentation Tools • Packet Analysis Tools • Read traffic from a live interface or from a saved PCAP

Bro

• Observes and interprets traffic that has been generted and logged in a variety of NSM datatypes

Page 12: CNIT 50: Network Security Monitoring - samsclass.info · 2017-10-10 · Data Presentation Tools • Packet Analysis Tools • Read traffic from a live interface or from a saved PCAP

Data Delivery Tools

• Middleware between the data presentation and data collection tools

• PulledPork manages IDS rules

• Barnyard2 manages alert processing

• Capme manages pcap access

Page 13: CNIT 50: Network Security Monitoring - samsclass.info · 2017-10-10 · Data Presentation Tools • Packet Analysis Tools • Read traffic from a live interface or from a saved PCAP

Squil Agents• Shuttle data from the collection tools to the

presentation software

• pcap_agent and snort_agent

• Apache web server

• MySQL database

• Sphinx index application

Page 14: CNIT 50: Network Security Monitoring - samsclass.info · 2017-10-10 · Data Presentation Tools • Packet Analysis Tools • Read traffic from a live interface or from a saved PCAP

Integrating Tools

• Integrate host-centric analysis analysis features

• OSSEC host IDS

• Syslog-ng for transport and aggregation of log messages

Page 15: CNIT 50: Network Security Monitoring - samsclass.info · 2017-10-10 · Data Presentation Tools • Packet Analysis Tools • Read traffic from a live interface or from a saved PCAP
Page 16: CNIT 50: Network Security Monitoring - samsclass.info · 2017-10-10 · Data Presentation Tools • Packet Analysis Tools • Read traffic from a live interface or from a saved PCAP

Running Tcpdump

Page 17: CNIT 50: Network Security Monitoring - samsclass.info · 2017-10-10 · Data Presentation Tools • Packet Analysis Tools • Read traffic from a live interface or from a saved PCAP

Tcpdump• Protocol analyzer: understands layers of

networking

• Included in SO but not running by default

• Often used to analyze pcaps in /nsn/sensor_data/<sensorname>/dailylogs

• Can also collect live data

Page 18: CNIT 50: Network Security Monitoring - samsclass.info · 2017-10-10 · Data Presentation Tools • Packet Analysis Tools • Read traffic from a live interface or from a saved PCAP

Basic Usage• Requires sudo• Specify interface with -i

Page 19: CNIT 50: Network Security Monitoring - samsclass.info · 2017-10-10 · Data Presentation Tools • Packet Analysis Tools • Read traffic from a live interface or from a saved PCAP

Other Useful Switches• -n Don't resolve names

• -s # Adjust "snaplength" -- Number of bytes to collect (default is 68 bytes for IPv4)

• -c count Only collect count packets (0 for all data)

• -X Print out packet bytes

• -w filename.pcap Write PCAP file

Page 20: CNIT 50: Network Security Monitoring - samsclass.info · 2017-10-10 · Data Presentation Tools • Packet Analysis Tools • Read traffic from a live interface or from a saved PCAP

-X

Page 21: CNIT 50: Network Security Monitoring - samsclass.info · 2017-10-10 · Data Presentation Tools • Packet Analysis Tools • Read traffic from a live interface or from a saved PCAP

DNS Query & Reply

Page 22: CNIT 50: Network Security Monitoring - samsclass.info · 2017-10-10 · Data Presentation Tools • Packet Analysis Tools • Read traffic from a live interface or from a saved PCAP

TCP Handshake• [S] SYN • [S.] SYN/ACK • [.] ACK

Page 23: CNIT 50: Network Security Monitoring - samsclass.info · 2017-10-10 · Data Presentation Tools • Packet Analysis Tools • Read traffic from a live interface or from a saved PCAP

Capture Filters• In Berkeley Packet Format (BPF)

• Add filter to the end of the command line

• icmp Only ICMP protocol

• port 53 UDP or TCP port 53

• tcp and port 443 Requires both conditions

• man pcap-filter to see all options

Page 24: CNIT 50: Network Security Monitoring - samsclass.info · 2017-10-10 · Data Presentation Tools • Packet Analysis Tools • Read traffic from a live interface or from a saved PCAP

Capture Filters

• host 192.168.1.1 traffic to or from this IP

• src host 192.168.1.1 traffic from this IP

• dst host 192.168.1.1 traffic to this IP

• src net 192.168.1.0 traffic from this network

Page 25: CNIT 50: Network Security Monitoring - samsclass.info · 2017-10-10 · Data Presentation Tools • Packet Analysis Tools • Read traffic from a live interface or from a saved PCAP

Only ICMP Replies

Page 26: CNIT 50: Network Security Monitoring - samsclass.info · 2017-10-10 · Data Presentation Tools • Packet Analysis Tools • Read traffic from a live interface or from a saved PCAP

Looping Through Files

Page 27: CNIT 50: Network Security Monitoring - samsclass.info · 2017-10-10 · Data Presentation Tools • Packet Analysis Tools • Read traffic from a live interface or from a saved PCAP
Page 28: CNIT 50: Network Security Monitoring - samsclass.info · 2017-10-10 · Data Presentation Tools • Packet Analysis Tools • Read traffic from a live interface or from a saved PCAP

Using Dumpcap and Tshark

Page 29: CNIT 50: Network Security Monitoring - samsclass.info · 2017-10-10 · Data Presentation Tools • Packet Analysis Tools • Read traffic from a live interface or from a saved PCAP

Shipped with Wireshark• Dumpcap is a simple packet collection tool

• Tshark is the command-line version of Wireshark

• Analyzes traffic

• Friendlier than tcpdump

• Uses human-readable syntax

Page 30: CNIT 50: Network Security Monitoring - samsclass.info · 2017-10-10 · Data Presentation Tools • Packet Analysis Tools • Read traffic from a live interface or from a saved PCAP

Tshark as Root

• Protocol dissectors may contain vulnerabilities • Recommended: collect with dumpcap, analyze

later with tshark and wireshark

Page 31: CNIT 50: Network Security Monitoring - samsclass.info · 2017-10-10 · Data Presentation Tools • Packet Analysis Tools • Read traffic from a live interface or from a saved PCAP

• When running as root, Dumpcap can't write to the user's home directory, so the output's in /tmp

• Dumpcap captures whole packets by default, unlike tcpdump

Page 32: CNIT 50: Network Security Monitoring - samsclass.info · 2017-10-10 · Data Presentation Tools • Packet Analysis Tools • Read traffic from a live interface or from a saved PCAP

Running Dumpcap without root Privileges

• sudo dpkg-reconfigure wireshark-common

Page 33: CNIT 50: Network Security Monitoring - samsclass.info · 2017-10-10 · Data Presentation Tools • Packet Analysis Tools • Read traffic from a live interface or from a saved PCAP

Running Dumpcap without root Privileges

• sudo usermod -a -G wireshark so

• sudo reboot

Page 34: CNIT 50: Network Security Monitoring - samsclass.info · 2017-10-10 · Data Presentation Tools • Packet Analysis Tools • Read traffic from a live interface or from a saved PCAP

Capturing Pings with Dumpcap

Page 35: CNIT 50: Network Security Monitoring - samsclass.info · 2017-10-10 · Data Presentation Tools • Packet Analysis Tools • Read traffic from a live interface or from a saved PCAP

Absolute Timestamps in Tshark

• tshark -t ad -r icmp.pcap

Page 36: CNIT 50: Network Security Monitoring - samsclass.info · 2017-10-10 · Data Presentation Tools • Packet Analysis Tools • Read traffic from a live interface or from a saved PCAP

Using Display Filters with Tshark

• Display filters use a different format than BPF

• Display filters don't affect packet capture

• tshark -r icmp.pcap -Y "icmp.type == 0"

Page 37: CNIT 50: Network Security Monitoring - samsclass.info · 2017-10-10 · Data Presentation Tools • Packet Analysis Tools • Read traffic from a live interface or from a saved PCAP

Full Decode

• -V for verbose protocol decode

• -x for hex and ASCII

Page 38: CNIT 50: Network Security Monitoring - samsclass.info · 2017-10-10 · Data Presentation Tools • Packet Analysis Tools • Read traffic from a live interface or from a saved PCAP
Page 39: CNIT 50: Network Security Monitoring - samsclass.info · 2017-10-10 · Data Presentation Tools • Packet Analysis Tools • Read traffic from a live interface or from a saved PCAP
Page 40: CNIT 50: Network Security Monitoring - samsclass.info · 2017-10-10 · Data Presentation Tools • Packet Analysis Tools • Read traffic from a live interface or from a saved PCAP
Page 41: CNIT 50: Network Security Monitoring - samsclass.info · 2017-10-10 · Data Presentation Tools • Packet Analysis Tools • Read traffic from a live interface or from a saved PCAP

Tshark Display Filters in Action

• View HTTP Traffic

Page 42: CNIT 50: Network Security Monitoring - samsclass.info · 2017-10-10 · Data Presentation Tools • Packet Analysis Tools • Read traffic from a live interface or from a saved PCAP

Tshark Display Filters in Action

• Use -Y instead of -R

Page 43: CNIT 50: Network Security Monitoring - samsclass.info · 2017-10-10 · Data Presentation Tools • Packet Analysis Tools • Read traffic from a live interface or from a saved PCAP

Tshark Display Filters in Action

• Searching for a range of IP addresses

Page 44: CNIT 50: Network Security Monitoring - samsclass.info · 2017-10-10 · Data Presentation Tools • Packet Analysis Tools • Read traffic from a live interface or from a saved PCAP

Running Argus and the Ra Client

Page 45: CNIT 50: Network Security Monitoring - samsclass.info · 2017-10-10 · Data Presentation Tools • Packet Analysis Tools • Read traffic from a live interface or from a saved PCAP

Argus• A session data generation and analysis suite

• Argus server is running by default on Security Onion

• Client is in /nsm/sensor_data/<sensorname>/argus directory

• sudo nsm_sensor_ps-status --only-argus

• Shows Argus status

Page 46: CNIT 50: Network Security Monitoring - samsclass.info · 2017-10-10 · Data Presentation Tools • Packet Analysis Tools • Read traffic from a live interface or from a saved PCAP

Was Off by Default• Do this to start argus

• sudo sed -i 's|ARGUS_ENABLED="no"|ARGUS_ENABLED="yes"|g' /etc/nsm/*/sensor.conf

• sudo service nsm restart

Page 47: CNIT 50: Network Security Monitoring - samsclass.info · 2017-10-10 · Data Presentation Tools • Packet Analysis Tools • Read traffic from a live interface or from a saved PCAP

Stopping and Starting Argus

• sudo nsm_sensor_ps-stop --only-argus

• sudo nsm_sensor_ps-start --only-argus

Page 48: CNIT 50: Network Security Monitoring - samsclass.info · 2017-10-10 · Data Presentation Tools • Packet Analysis Tools • Read traffic from a live interface or from a saved PCAP

Argus Data

Page 49: CNIT 50: Network Security Monitoring - samsclass.info · 2017-10-10 · Data Presentation Tools • Packet Analysis Tools • Read traffic from a live interface or from a saved PCAP

Argus File Format• Argus stores flows, not complete pcaps

• Much smaller: ex: 48 days of data

Page 50: CNIT 50: Network Security Monitoring - samsclass.info · 2017-10-10 · Data Presentation Tools • Packet Analysis Tools • Read traffic from a live interface or from a saved PCAP

Examining Argus Data

• -n Don't resolve port numbers to names

• tcp and dst port 21 BPF packet filter

• -s Specify which fields to display

Page 51: CNIT 50: Network Security Monitoring - samsclass.info · 2017-10-10 · Data Presentation Tools • Packet Analysis Tools • Read traffic from a live interface or from a saved PCAP

Argus Data in SO

Page 52: CNIT 50: Network Security Monitoring - samsclass.info · 2017-10-10 · Data Presentation Tools • Packet Analysis Tools • Read traffic from a live interface or from a saved PCAP

Ra Help

• - switch to filter

Page 53: CNIT 50: Network Security Monitoring - samsclass.info · 2017-10-10 · Data Presentation Tools • Packet Analysis Tools • Read traffic from a live interface or from a saved PCAP

Ra Filtered for ICMP

Page 54: CNIT 50: Network Security Monitoring - samsclass.info · 2017-10-10 · Data Presentation Tools • Packet Analysis Tools • Read traffic from a live interface or from a saved PCAP

Ra for SSH

• Many records for the same conversation

Page 55: CNIT 50: Network Security Monitoring - samsclass.info · 2017-10-10 · Data Presentation Tools • Packet Analysis Tools • Read traffic from a live interface or from a saved PCAP

Racluster• Ra can break a long conversation into separate

sections

• Racluster combines them into one record

Page 56: CNIT 50: Network Security Monitoring - samsclass.info · 2017-10-10 · Data Presentation Tools • Packet Analysis Tools • Read traffic from a live interface or from a saved PCAP

Number of Lines

Page 57: CNIT 50: Network Security Monitoring - samsclass.info · 2017-10-10 · Data Presentation Tools • Packet Analysis Tools • Read traffic from a live interface or from a saved PCAP

Advanced Usage Example• -m saddr daddr groups records by source and

destination IP address

Page 58: CNIT 50: Network Security Monitoring - samsclass.info · 2017-10-10 · Data Presentation Tools • Packet Analysis Tools • Read traffic from a live interface or from a saved PCAP

Without -m

Page 59: CNIT 50: Network Security Monitoring - samsclass.info · 2017-10-10 · Data Presentation Tools • Packet Analysis Tools • Read traffic from a live interface or from a saved PCAP

With -m• Combines many conversations into one record

Page 60: CNIT 50: Network Security Monitoring - samsclass.info · 2017-10-10 · Data Presentation Tools • Packet Analysis Tools • Read traffic from a live interface or from a saved PCAP

Advanced Usage Example

Page 61: CNIT 50: Network Security Monitoring - samsclass.info · 2017-10-10 · Data Presentation Tools • Packet Analysis Tools • Read traffic from a live interface or from a saved PCAP