SlideShare uma empresa Scribd logo
1 de 16
Baixar para ler offline
SecDevOps@Cuse
Cyber Range
An Open-Source AWS-based
Offensive/Defensive Learning Environment
For Every Cyber Security Researcher
GitHub: Secdevops-cuse/CyberRange
Fork of: fedekau/terraform-with-circleci-example
What & How Much?
Demo’s First
Create the assetsShow what’s going to be setup / created
Technologies used
AWS
Git-Secrets
Terraform
Inspec
Kali
Packer
Chocolatey
Cloud-Init
Vulnerable Assets:
- Metasploitable 2 & 3 windows
- Metasploitable 2 nix
- Vulnhub vms
- Damn Vulnerable*
Researcher assets:
- Commando
- Kali
- Remnux
- Flarevm
- T-Pot
- DetectionLab*
- HoneyPot Network*
Terraform - Environments / Region Example
./terraform
environments/
├── eu-west-2
└── us-east-1
eu-west-2/
├── main.tf
├── terraform.tfvars
├── variables.tf
└── versions.tf
Environment - Main.tf
● Setup provider
● Setup staging-state
● Setup s3 backend
● Setup the infrastructure
Variables.tf
Terraform Tip - Securing Credentials
Access Keys:
Bad:
provider "aws" {
region = "eu-west-1" # Ireland region, change as you wish
access_key = "1234567890"
secret_key = "1234567890"
}
Good:
provider "aws" {
region = "${var.region}"
shared_credentials_file = "${pathexpand("~/.aws/credentials")}"
}
Infrastructure & Region - Main.tf
Infrastructure *aaS
network/
├── eips.tf
├── gateways.tf
├── output.tf
├── routes.tf
├── subnets.tf
├── variables.tf
└── vpc.tf
secdevops/
├── attackers.tf
├── aws_ami.tf
├── aws_key_pairs.tf
├── ctf.playground.tf
├── honeyPots.tf
├── malware.tf
├── output.tf
├── security_groups.tf
├── security_groups_rules.tf
├── targets.nix.tf
├── targets.windows.tf
├── tenable.tf
├── variables.tf
└── variables.tf.template
├── assets
│ ├── network
│ └── secdevops
├── cloud-init
│ ├── awsinspector.setup.yml
│ ├── bootstrap.commando.yml
│ ├── bootstrap.flarevm.yml
│ ├── bootstrap.windows.yml
│ ├── docker.setup.yml
│ ├── docker.targets.yml
│ ├── docker.tools.yml
│ ├── fbctf.setup.yml
│ ├── kali.yml
│ ├── tpot.setup.yml
│ └── windows.bootstrap.yml
├── main.tf
├── output.tf
└── variables.tf
CircleCI Build Workflow
Configuration file: .circleci/config.yml
Build, Plan, Apply Checks
Note: terraform v0.12 was just released 5/23
Issue #21515: Apply Graph bug -> plan --out files are not being applied correctly. Workaround exists, impacts CI.
Issue #21582: Apply --target does not create all network dependencies
CircleCI Workflow
AWS-Nuke
Tips:
● Leveraged a dedicated Organization / Account ID
● 1 Region at a time
● Carefully review Dry-Run output
● Update white-list of required assets often
● Initialize early / Purge often
Next Phases of R&D
Inspec Tests
Malware Lab - https://github.com/ytisf/theZoo
https://www.malware-traffic-analysis.net/
https://cuckoo.sh/docs/installation/guest/linux.html
https://github.com/aol/moloch
https://github.com/killswitch-GUI/Fuzz-FFmpeg
Future Research
Future Research
Packer:
http://jen20.com/2015/04/02/windows-amis-without-the-tears.html
https://operator-error.com/2018/04/16/windows-amis-with-even/
Compiler Explorers:
https://godbolt.org/
HoneyPot Network - https://github.com/threatstream/agave

Mais conteĂșdo relacionado

Mais procurados

HKG18-402 - Build secure key management services in OP-TEE
HKG18-402 - Build secure key management services in OP-TEEHKG18-402 - Build secure key management services in OP-TEE
HKG18-402 - Build secure key management services in OP-TEE
Linaro
 
TEE - kernel support is now upstream. What this means for open source security
TEE - kernel support is now upstream. What this means for open source securityTEE - kernel support is now upstream. What this means for open source security
TEE - kernel support is now upstream. What this means for open source security
Linaro
 
Fantastic Red Team Attacks and How to Find Them
Fantastic Red Team Attacks and How to Find ThemFantastic Red Team Attacks and How to Find Them
Fantastic Red Team Attacks and How to Find Them
Ross Wolf
 

Mais procurados (20)

Firmware analysis 101
Firmware analysis 101Firmware analysis 101
Firmware analysis 101
 
Penetration Testing AWS
Penetration Testing AWSPenetration Testing AWS
Penetration Testing AWS
 
A story of the passive aggressive sysadmin of AEM
A story of the passive aggressive sysadmin of AEMA story of the passive aggressive sysadmin of AEM
A story of the passive aggressive sysadmin of AEM
 
Pentesting Android Applications
Pentesting Android ApplicationsPentesting Android Applications
Pentesting Android Applications
 
HKG18-402 - Build secure key management services in OP-TEE
HKG18-402 - Build secure key management services in OP-TEEHKG18-402 - Build secure key management services in OP-TEE
HKG18-402 - Build secure key management services in OP-TEE
 
The WAF book (Web App Firewall )
The WAF book  (Web App Firewall )The WAF book  (Web App Firewall )
The WAF book (Web App Firewall )
 
I hunt sys admins 2.0
I hunt sys admins 2.0I hunt sys admins 2.0
I hunt sys admins 2.0
 
TEE - kernel support is now upstream. What this means for open source security
TEE - kernel support is now upstream. What this means for open source securityTEE - kernel support is now upstream. What this means for open source security
TEE - kernel support is now upstream. What this means for open source security
 
Six Degrees of Domain Admin - BloodHound at DEF CON 24
Six Degrees of Domain Admin - BloodHound at DEF CON 24Six Degrees of Domain Admin - BloodHound at DEF CON 24
Six Degrees of Domain Admin - BloodHound at DEF CON 24
 
DerbyCon 2019 - Kerberoasting Revisited
DerbyCon 2019 - Kerberoasting RevisitedDerbyCon 2019 - Kerberoasting Revisited
DerbyCon 2019 - Kerberoasting Revisited
 
Managing secrets at scale
Managing secrets at scaleManaging secrets at scale
Managing secrets at scale
 
WAF 101
WAF 101WAF 101
WAF 101
 
HashiCorp Vault Workshopćč« Credentials æ‰Ÿć€‹çȘ©
HashiCorp Vault Workshopćč« Credentials æ‰Ÿć€‹çȘ©HashiCorp Vault Workshopćč« Credentials æ‰Ÿć€‹çȘ©
HashiCorp Vault Workshopćč« Credentials æ‰Ÿć€‹çȘ©
 
BUD17-400: Secure Data Path with OPTEE
BUD17-400: Secure Data Path with OPTEE BUD17-400: Secure Data Path with OPTEE
BUD17-400: Secure Data Path with OPTEE
 
Android Hacking
Android HackingAndroid Hacking
Android Hacking
 
One-Liners to Rule Them All
One-Liners to Rule Them AllOne-Liners to Rule Them All
One-Liners to Rule Them All
 
Fantastic Red Team Attacks and How to Find Them
Fantastic Red Team Attacks and How to Find ThemFantastic Red Team Attacks and How to Find Them
Fantastic Red Team Attacks and How to Find Them
 
Introduction to Perf
Introduction to PerfIntroduction to Perf
Introduction to Perf
 
[cb22] Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...
[cb22]  Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...[cb22]  Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...
[cb22] Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...
 
Unrevealed Story Behind Viettel Network Cloud Hotpot | Đáș·ng Văn ĐáșĄi, HĂ  MáșĄnh ...
Unrevealed Story Behind Viettel Network Cloud Hotpot | Đáș·ng Văn ĐáșĄi, HĂ  MáșĄnh ...Unrevealed Story Behind Viettel Network Cloud Hotpot | Đáș·ng Văn ĐáșĄi, HĂ  MáșĄnh ...
Unrevealed Story Behind Viettel Network Cloud Hotpot | Đáș·ng Văn ĐáșĄi, HĂ  MáșĄnh ...
 

Semelhante a Cyber Range - An Open-Source Offensive / Defensive Learning Environment on AWS

SANS @Night There's Gold in Them Thar Package Management Databases
SANS @Night There's Gold in Them Thar Package Management DatabasesSANS @Night There's Gold in Them Thar Package Management Databases
SANS @Night There's Gold in Them Thar Package Management Databases
Phil Hagen
 

Semelhante a Cyber Range - An Open-Source Offensive / Defensive Learning Environment on AWS (20)

Terraform Abstractions for Safety and Power
Terraform Abstractions for Safety and PowerTerraform Abstractions for Safety and Power
Terraform Abstractions for Safety and Power
 
Infrastructure as Code with Terraform
Infrastructure as Code with TerraformInfrastructure as Code with Terraform
Infrastructure as Code with Terraform
 
Salting new ground one man ops from scratch
Salting new ground   one man ops from scratchSalting new ground   one man ops from scratch
Salting new ground one man ops from scratch
 
Docker Runtime Security
Docker Runtime SecurityDocker Runtime Security
Docker Runtime Security
 
Hardening Linux and introducing Securix Linux
Hardening Linux and introducing Securix LinuxHardening Linux and introducing Securix Linux
Hardening Linux and introducing Securix Linux
 
Control Plane: Continuous Kubernetes Security (DevSecOps - London Gathering, ...
Control Plane: Continuous Kubernetes Security (DevSecOps - London Gathering, ...Control Plane: Continuous Kubernetes Security (DevSecOps - London Gathering, ...
Control Plane: Continuous Kubernetes Security (DevSecOps - London Gathering, ...
 
SFBay Area Solr Meetup - June 18th: Benchmarking Solr Performance
SFBay Area Solr Meetup - June 18th: Benchmarking Solr PerformanceSFBay Area Solr Meetup - June 18th: Benchmarking Solr Performance
SFBay Area Solr Meetup - June 18th: Benchmarking Solr Performance
 
Docker Security in Production Overview
Docker Security in Production OverviewDocker Security in Production Overview
Docker Security in Production Overview
 
SANS @Night There's Gold in Them Thar Package Management Databases
SANS @Night There's Gold in Them Thar Package Management DatabasesSANS @Night There's Gold in Them Thar Package Management Databases
SANS @Night There's Gold in Them Thar Package Management Databases
 
Best practices for Terraform with Vault
Best practices for Terraform with VaultBest practices for Terraform with Vault
Best practices for Terraform with Vault
 
CERN OpenStack Cloud Control Plane - From VMs to K8s
CERN OpenStack Cloud Control Plane - From VMs to K8sCERN OpenStack Cloud Control Plane - From VMs to K8s
CERN OpenStack Cloud Control Plane - From VMs to K8s
 
Terraform
TerraformTerraform
Terraform
 
Comprehensive Terraform Training
Comprehensive Terraform TrainingComprehensive Terraform Training
Comprehensive Terraform Training
 
Unraveling Docker Security: Lessons From a Production Cloud
Unraveling Docker Security: Lessons From a Production CloudUnraveling Docker Security: Lessons From a Production Cloud
Unraveling Docker Security: Lessons From a Production Cloud
 
Tokyo OpenStack Summit 2015: Unraveling Docker Security
Tokyo OpenStack Summit 2015: Unraveling Docker SecurityTokyo OpenStack Summit 2015: Unraveling Docker Security
Tokyo OpenStack Summit 2015: Unraveling Docker Security
 
Deploying and managing SolrCloud in the cloud using the Solr Scale Toolkit
Deploying and managing SolrCloud in the cloud using the Solr Scale ToolkitDeploying and managing SolrCloud in the cloud using the Solr Scale Toolkit
Deploying and managing SolrCloud in the cloud using the Solr Scale Toolkit
 
Kubernetes 101 for_penetration_testers_-_null_mumbai
Kubernetes 101 for_penetration_testers_-_null_mumbaiKubernetes 101 for_penetration_testers_-_null_mumbai
Kubernetes 101 for_penetration_testers_-_null_mumbai
 
Securing your Container Environment with Open Source
Securing your Container Environment with Open SourceSecuring your Container Environment with Open Source
Securing your Container Environment with Open Source
 
Terraform training 🎒 - Basic
Terraform training 🎒 - BasicTerraform training 🎒 - Basic
Terraform training 🎒 - Basic
 
How containers helped a SaaS startup be developed and go live
How containers helped a SaaS startup be developed and go liveHow containers helped a SaaS startup be developed and go live
How containers helped a SaaS startup be developed and go live
 

Último

EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
Earley Information Science
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
giselly40
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
Enterprise Knowledge
 

Último (20)

08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 

Cyber Range - An Open-Source Offensive / Defensive Learning Environment on AWS

  • 1. SecDevOps@Cuse Cyber Range An Open-Source AWS-based Offensive/Defensive Learning Environment For Every Cyber Security Researcher GitHub: Secdevops-cuse/CyberRange Fork of: fedekau/terraform-with-circleci-example
  • 2.
  • 3. What & How Much?
  • 4. Demo’s First Create the assetsShow what’s going to be setup / created
  • 5. Technologies used AWS Git-Secrets Terraform Inspec Kali Packer Chocolatey Cloud-Init Vulnerable Assets: - Metasploitable 2 & 3 windows - Metasploitable 2 nix - Vulnhub vms - Damn Vulnerable* Researcher assets: - Commando - Kali - Remnux - Flarevm - T-Pot - DetectionLab* - HoneyPot Network*
  • 6. Terraform - Environments / Region Example ./terraform environments/ ├── eu-west-2 └── us-east-1 eu-west-2/ ├── main.tf ├── terraform.tfvars ├── variables.tf └── versions.tf
  • 7. Environment - Main.tf ● Setup provider ● Setup staging-state ● Setup s3 backend ● Setup the infrastructure Variables.tf
  • 8. Terraform Tip - Securing Credentials Access Keys: Bad: provider "aws" { region = "eu-west-1" # Ireland region, change as you wish access_key = "1234567890" secret_key = "1234567890" } Good: provider "aws" { region = "${var.region}" shared_credentials_file = "${pathexpand("~/.aws/credentials")}" }
  • 10. Infrastructure *aaS network/ ├── eips.tf ├── gateways.tf ├── output.tf ├── routes.tf ├── subnets.tf ├── variables.tf └── vpc.tf secdevops/ ├── attackers.tf ├── aws_ami.tf ├── aws_key_pairs.tf ├── ctf.playground.tf ├── honeyPots.tf ├── malware.tf ├── output.tf ├── security_groups.tf ├── security_groups_rules.tf ├── targets.nix.tf ├── targets.windows.tf ├── tenable.tf ├── variables.tf └── variables.tf.template ├── assets │ ├── network │ └── secdevops ├── cloud-init │ ├── awsinspector.setup.yml │ ├── bootstrap.commando.yml │ ├── bootstrap.flarevm.yml │ ├── bootstrap.windows.yml │ ├── docker.setup.yml │ ├── docker.targets.yml │ ├── docker.tools.yml │ ├── fbctf.setup.yml │ ├── kali.yml │ ├── tpot.setup.yml │ └── windows.bootstrap.yml ├── main.tf ├── output.tf └── variables.tf
  • 11. CircleCI Build Workflow Configuration file: .circleci/config.yml Build, Plan, Apply Checks Note: terraform v0.12 was just released 5/23 Issue #21515: Apply Graph bug -> plan --out files are not being applied correctly. Workaround exists, impacts CI. Issue #21582: Apply --target does not create all network dependencies
  • 13. AWS-Nuke Tips: ● Leveraged a dedicated Organization / Account ID ● 1 Region at a time ● Carefully review Dry-Run output ● Update white-list of required assets often ● Initialize early / Purge often
  • 15. Inspec Tests Malware Lab - https://github.com/ytisf/theZoo https://www.malware-traffic-analysis.net/ https://cuckoo.sh/docs/installation/guest/linux.html https://github.com/aol/moloch https://github.com/killswitch-GUI/Fuzz-FFmpeg Future Research