top of page

Search Results

418 results found with an empty search

  • Incident Response Framework

    In Next few posts, I am going Delve deep in incident response and various aspects. Incident Response Procedures: Procedures and guidelines covering appropriate priorities, actions, and responsibilities in the event of security incidents, divided into preparation, detection/analysis, containment, eradication/recovery, and post-incident stages Documenting Procedures . ● Preparation --Make the system resilient to attack by hardening systems, writing policies and procedures, and setting up confidential lines of communication --Preparing for an incident response involves documenting your procedures, putting resources and procedures in place, and conducting training. --A standard operating procedure and it tells our junior analysts and incident handlers exactly what they should do in response to different scenarios. ● Detection and Analysis --Determine if an incident has place, triage it, and notify relevant stakeholders ● Containment --Limit the scope and the magnitude of the incident by securing data and the limiting impact to business operations and your customers ● Eradication and Recovery --Remove the cause of the incident and bring the system back to secure state ● Post-incident Activity --Analyze the incident and responses to identify whether procedures or systems could be improved We will learn in more details about every phase in next posts. Thank you Akash Patel

  • Welcoming the New Year with Hope and Joy

    As the clock strikes midnight, we bid farewell to the past year and warmly welcome the promising dawn of a new one. The New Year signifies not just the flipping of the calendar but also an opportunity for fresh starts, renewed goals, and boundless possibilities. Amidst our personal pursuits, let's not forget the joy of giving and expressing gratitude. Whether it's lending a helping hand, volunteering, or simply spreading kindness, these acts not only benefit others but also nourish our own souls. Akash patel

  • Celebrate the Holiday Season with Joy and Gratitude

    Tis the season to be jolly! As the year draws to a close, we find ourselves surrounded by the warmth of cheerful decorations, the delightful melodies of holiday tunes, and the spirit of giving and togetherness. Reflecting on the Year Gone By As we bid adieu to another year, it's an opportune moment to reflect on the journey we've taken. The challenges we faced, the milestones we achieved, and the lessons learned have all contributed to our growth and resilience. Wishing You Joy and Peace I extend warm holiday greetings and my sincerest wishes for a joyous and peaceful holiday season. May this time be filled with laughter, love, and cherished moments shared with loved ones. A Time for Giving Let’s not forget the true essence of this season – giving. Whether it's contributing to a charitable cause, volunteering in the community, or spreading kindness through small acts, let us embrace the spirit of giving and make a positive impact, no matter how small it may seem. Looking Forward to the New Year As we step into a new year filled with hope and aspirations, let's embrace it with enthusiasm and optimism. Together, let's strive for greater accomplishments, stronger connections, and a future filled with promise. Wishing you a joyous holiday season and a prosperous New Year! Akash Patel

  • Unveiling the Threat of Golden Ticket Attacks

    "Golden Ticket" attack perform on Active Directory environments. This technique, a perilous offspring of pass-the-hash attacks(Local workstations), poses a grave danger to organizational security. Understanding the Golden Ticket A "Golden Ticket" is a forged Kerberos ticket that grants unauthorized access to an Active Directory domain. It capitalizes on the krbtgt hash, a foundational element within the domain, functioning akin to a root certificate authority's private key. Possession of a Golden Ticket enables attackers to gain administrative privileges across the domain with unrestricted access to resources. Operating Mechanism and Implications The Krbtgt account, susceptible to exploitation, generates ticket-granting tickets (TGTs) crucial for user service access within the Kerberos protocol. Attackers wielding a Golden Ticket obtain a pseudo TGT, bypassing authentication measures, and acquire unrestricted domain traversal capabilities. How KDC Works? The Key Distribution Center (KDC) is a fundamental component of the Kerberos authentication protocol, responsible for securely managing and distributing encryption keys for authentication purposes. Here's an overview of how KDC works within the Kerberos protocol: Authentication Process: Authentication Server (AS): The initial authentication begins with the client requesting authentication to access a service. The client sends a request to the Authentication Server (AS) for a Ticket Granting Ticket (TGT). TGT Request: The AS verifies the client's credentials, generates a TGT encrypted with the client's password or a shared secret, and sends it back to the client. 2. Ticket Granting Service (TGS) Request: Service Ticket Request: When the client needs access to a specific service, it sends a request to the Ticket Granting Service (TGS) along with the TGT it received earlier. TGS Verification: The TGS verifies the TGT, and if successful, it issues a Service Ticket encrypted with a session key for accessing the requested service. Mitigating Golden Ticket Threats Regular Password Changes: Administrators must consistently rotate the krbtgt account password. Rapid password changes invalidate any potentially forged Golden Tickets, thwarting potential breaches. (As per microsoft Password must be changed twice) Enhanced Log Monitoring: By scrutinizing logs for suspicious activities and being vigilant for newer Golden Ticket variants with domain name fields. Conclusion As cyber threats become more sophisticated, proactive measures like password rotation and robust log monitoring become paramount in thwarting such malicious incursions. Akash Patel

  • Understanding Pass the Hash Attacks and Mitigation

    In the world of cybersecurity, malicious actors are constantly evolving their tactics to breach systems and gain unauthorized access. One such method, known as "Pass the Hash," poses a serious threat to network security. Understanding this attack vector is crucial in fortifying defenses against it. What is Pass the Hash? Pass the Hash is a network-based attack where attackers pilfer hashed user credentials from a compromised system and employ these credentials to authenticate within the same network from which the hash originated. By utilizing these hashed credentials without the need to crack the original password, attackers attempt to authenticate to network protocols such as SMB and Kerberos. Key Points about Pass the Hash: Allows for authentication using stolen hashed credentials without cracking the passwords. Can be exploited to elevate privileges and gain local admin privileges on a workstation. Utilizes tools like Mimikatz, an open-source application that extracts authentication credentials from system memory. Detecting and Mitigating Pass the Hash Attacks: Detecting Pass the Hash attacks can be challenging since attacker activity often resembles legitimate authentication. However, several measures can be implemented to mitigate these threats: Antivirus and Antimalware Software: Employ these tools to block malicious software like Mimikatz used for Pass the Hash attacks. Restricting and Protecting Accounts: Limit the use of domain administrative accounts to log onto domain controllers, preventing exploitation of these high-privileged accounts. Inbound Traffic Restrictions: Configure the Windows Firewall to restrict inbound traffic to workstations, allowing access only to essential entities like helpdesk, security compliance scanners, and servers. Monitoring with IDS Signatures: Though challenging, employing IDS signatures might aid in real-time detection of Pass the Hash attempts by scrutinizing network traffic patterns. Conclusion: Implementing a multi-layered security approach, including stringent access controls, monitoring tools, and continuous user education, is vital in thwarting these sophisticated attacks. Akash Patel

  • Understanding Key Concepts in URL Analysis, HTTP Methods, and Response Codes in Cybersecurity

    In the realm of cybersecurity, the examination of URLs and the comprehension of HTTP methods and response codes play a pivotal role in identifying potential threats and understanding communication between clients and servers. Here's a breakdown of crucial concepts to enhance your grasp in this area: URL Analysis: URL analysis involves dissecting web addresses to ascertain potential threats embedded within them. Some key techniques include: Resolving Percent Encoding: This process deciphers encoded characters in URLs to identify any obfuscated malicious scripts or activities. Assessing Redirection: Understanding URL redirection helps in comprehending if a link leads to a different destination, potentially indicative of a security risk. Scrutinizing Script Source Code: Inspecting the source code within a URL assists in detecting any embedded malicious scripts or payloads. Example: http://akash.com/upload.php?post=%3Cscript%3E%27http%3A%2F%2Fabc123.com%2Frat%2Ejs Data submitted via a URL is delimited by the ? character Query parameters are usually formatted as one or more name=value pairs with ampersands (&) delimiting each pair A # is used to indicate a fragment or anchor ID and it not processed by the webserver HTTP Methods: HTTP methods dictate the actions to be performed concerning a resource: GET: Retrieves a resource. POST: Sends data to the server for processing. PUT: Creates or replaces a requested resource. DELETE: Removes the requested resource. HEAD: Retrieves headers for a resource, disregarding the body. HTTP Response Codes: These codes denote the status of a server's response to a client request: 2xx (e.g., 200): Successful request. 3xx: Indicates a redirect. 4xx (e.g., 404): Client-side errors (e.g., non-existent resource). 5xx (e.g., 500): Server-side errors (e.g., general server error). Percent Encoding: Percent encoding assists in encoding URL characters. It includes: Unreserved Characters: Safe characters allowed in URLs. Example (a-z A-Z 0-9 - . _ ~ ) Reserved Characters: Characters with specific meanings in URLs. v Example (: / ? # [ ] @ ! $ & ' ( ) * + , ; =) Unsafe Characters: Characters not permitted in URLs. Example (Null string termination, carriage return, line feed, end of file, tab, space, and \ < > { }) WARNING: While percent encoding is essential for encoding characters, it can also be misused to conceal the true nature of a URL and potentially facilitate malicious activities. Example :- http://diontraining.com/upload.php?post=%3Cscript%3E%27http%3A%2F%2Fabc 123.com%2Frat%2Ejs Akash Patel

  • Suricata configurations Part 4

    Configuration Steps 1. Rules Configuration Suricata comes with default rules, but you can add custom rules by specifying their locations. For instance: Default rule path (sudo ls -al /var/lib/suricata/rules). Default rules are already configured in Configuration file example Lets suppose you created custom rules with name local.rules and you stored in /var/lib/suricata/rules in that case you can just write in configuration file like below. But if created custom rule and store in some other directory that you have mentioned complete path here for example 2. Update rules if needed: sudo suricata-update 3. Adding Custom Sources(rules) sudo suricata-update list-sources Few will require subscription but where license is mentioned as Open or Non- commercial or MIT you can enable those with below command sudo suricata-update enable-source sudo surikata-update 4. Testing Configuration file to make sure everything is working fine: sudo suricata -T -c /etc/suricata/suricata.yaml -v 5. Running Suricata: sudo systemctl start suricata.service Now to check if Suricata or detection working fine: 1. Initiating a Test For testing, use: curl http://testmynids.org/index.html 2. Checking Logs Review intrusion logs: sudo cat /var/log/suricata/fast.log There you go configuration of Suricata has been done. Suricata generates logs in JSON format, providing rich and detailed information about network events and intrusions. Viewing these logs directly using standard commands might not offer the best readability due to their JSON structure. To address this, we can use the 'jq' command-line tool to process and filter the logs, making them more understandable. Viewing Suricata's 'eve.json' Log File: Installing 'jq' Utility Ensure 'jq' is installed for processing JSON logs: sudo apt-get install jq 2. Displaying Latest Alerts Using 'tail' to view the latest 'eve.json' logs and filter for specific event types (e.g., 'alert') using 'jq': sudo tail -f /var/log/suricata/eve.json | jq '.event | select(.event_type == "alert")' JSON logs provide crucial details such as timestamps, source/destination IPs, ports, protocols, and the action taken. There you go Suricata configuration and Suricata setup is done. If you want you can Integrate Suricata with Wazuh which allow you for comprehensive event correlation and enhanced security monitoring. Akash Patel

  • Suricata Configuration Part 3

    Understanding Suricata's Configuration Structure Suricata's configuration resides in YAML format, offering a streamlined and intuitive way to define various settings, rules, and behavior. To take a closer look at the key elements use command: sudo ls -al /etc/suricata/ In this directory, the primary configuration file, suricata.yaml, dictates the system's behavior and settings. Moreover, the rules directory houses a plethora of pre-packaged rulesets tailored for different protocols and threats. Customizing Suricata Configuration: To customize Suricata's behavior, we need to modify the suricata.yaml file. If you haven't installed Vim, a powerful text editor, execute the following command: sudo apt-get install vim Once installed, open the suricata.yaml configuration file: sudo vim /etc/suricata/suricata.yaml Configuring Specific Parameters: 1. Within suricata.yaml, numerous parameters can be tailored to suit your network environment and monitoring needs. For instance, setting the network subnet to be monitored: Do changes in configuration like adding home net which you want monitor, External net and ports. 2. Saving Changes in the Configuration File: press alt+/(and write :wq) and press enter it will save the configuration file 3. Configuring af-packet Options: Set the appropriate network interface based on your monitored network. if you want to add additional network interfaces, ensure uniqueness in the cluster ID to avoid conflicts. 4. Configuring Cross-Platform libpcap Capture Support: Specify the network interface for cross-platform libpcap support 5. Enabling Community Flow ID Option: Enable the Community Flow ID feature for event correlation and JSON log format: The community-id field adds a predictable flow ID to Suricata's event records, aiding correlation with tools like Zeek and ensuring cross-tool compatibility by providing a consistent seed across sensors and tools. and at last save the configuration file {press alt+/(and write :wq) and press enter} You can make more configuration changes as per your need. These above configuration are must. Stay tuned for more insights into maximizing the potential of Suricata in fortifying network security! In next post we configure custom created rules and add more rule from open source Akash Patel

  • How to Download and Start Suricata Part 2

    Any OS can be used. But in this case I am using ubuntu. (Later in future I will share blog about how to run in windows as well. History of suricata: Step-by-step guide on installing and initiating Suricata on an Ubuntu system. Downloading Suricata: Access the Suricata Website: Visit the official Suricata website at surikata.io. Access Documentation: Click on the "Documentation" section and select the "Installation Guide." Here, you can explore manual installation procedures or utilize binary packages available for the latest version. Adding Repository: Open the terminal in ubuntu and execute the following commands to add the Suricata repository and install suricata: sudo apt-get install software-properties-common sudo add-apt-repository ppa:oisf/suricata-stable sudo apt-get update sudo apt-get install suricata There you go Installation is done(Installing suricata is very easy) Starting Suricata: System Start-Up: Suricata can be managed using systemctl or the specific init system of your distribution. To enable Suricata to run at system startup sudo systemctl enable surikata.service Note: If running Suricata in a virtualized environment without the need for continuous operation, it's advisable to skip enabling the service. 2. Status Check and Stopping Suricata: Verify the status of Suricata service using: sudo systemctl status suricata.service sudo systemctl stop suricata.service (to stop suricata) sudo systemctl start suricata.service (to start suricata) By following these steps, you can successfully install, enable, and manage Suricata on your Ubuntu system, bolstering your network security with an effective IDS/IPS solution. Stay tuned for our next blog posts, where we'll delve deeper into optimizing Suricata configurations and leveraging its features Akash Patel

  • Exploring Suricata: Part 1

    In this guide, I'll delve into the world of Suricata, covering its installation, configuration, and its prowess as a robust intrusion detection system (IDS) and intrusion prevention system (IPS). What I'll Be Covering Our journey kicks off with an introductory session on Suricata, followed by detailed insights into: Installation and Configuration: Discover how simple it is to set up Suricata compared to other systems like Snot. Learn how to update rule sets and maneuver through Suricata's configuration file. Custom Rule Writing: Explore the art of crafting custom Suricata rules to tailor your security measures. Network Intrusion Detection: Master the art of detecting network intrusions using Suricata, its speed, and user-friendly management. Why Choose Suricata? You might wonder, "Why shift from Snort to Suricata?" Suricata boasts faster speeds, easier manageability, and a syntax that aligns closely with Snort's, requiring minimal additional learning. It's a preferred choice for many security enthusiasts and professionals. Where is Suricata Placed in a Network? Suricata can be implemented in two primary modes - Intrusion Detection System (IDS) and Intrusion Prevention System (IPS). IDS Mode: In the IDS mode, Suricata serves as a vigilant watcher, analyzing network traffic for potential threats without actively interfering. Here's a glimpse of its placement: IPS Mode: When operating in IPS mode, Suricata transforms into an active defender, capable of detecting and immediately blocking malicious traffic. Here's how it's placed within the network: In next Part, I will talk about how to download Suricata which tools we required to run properly. Until than Bye bye Akash Patel

  • Understanding IP, DNS Analysis, and Strategies to Combat Evolving Threats

    The landscape of cyber threats is continually evolving, and attackers are employing sophisticated techniques to circumvent traditional security measures. One such area of concern revolves around the utilization of IP addresses, DNS, and domain generation algorithms (DGA) by malicious actors to evade detection and control their command and control (C&C) networks. The Evolution: Known-Bad IP Addresses to Dynamic Domain Generation In the past, malicious entities often configured malware to connect with specific static IPs or DNS names, commonly known as known-bad IP addresses. Security measures relied on reputation-based checking and blacklists to identify and block these addresses. However, attackers adapted, moving towards domain generation algorithms (DGAs) to bypass blacklists. Understanding Domain Generation Algorithms (DGAs) DGAs represent a significant shift in attack strategies. Attackers leverage these algorithms to dynamically generate a multitude of domain names for their C&C networks. The process involves setting up dynamic DNS services implementing DGAs within malware code, and continually generating new domain names. This method enables attackers to evade detection as these domains are ever-changing and not listed on traditional blacklists. Fast Flux Networks: Concealing C&C Networks Another technique employed by malware is the use of fast flux networks. This method involves constantly changing the host IP addresses in domain records using DGAs. This dynamic nature conceals the presence of C&C networks, making it challenging for security measures to pinpoint and mitigate threats effectively. Detecting and Mitigating DGAs Detecting DGAs can be challenging but essential. Patterns in domain names like seemingly random alphanumeric strings (e.g., A1ZWBR93.com, TMY32TV1.com) resulting in high rates of NXDOMAIN errors in DNS resolution could indicate the presence of a DGA. To mitigate DGAs, employing a secure recursive DNS resolver is crucial. This involves trusted DNS servers working together to hunt down IP addresses and return them to the client, enhancing the security posture against DGA-based threats. "Stay vigilant, adopt advanced security practices, and collaborate with reliable security solutions to stay ahead in the battle against evolving cyber threats." Akash Patel

  • Unveiling the Power of CentralOps

    "In a world where data is king, CentralOps stood as a beacon, offering a treasure trove of internet-related information at users' fingertips." The ability to access comprehensive data and diagnostic tools for domains, IP addresses, and network information is invaluable. This is where CentralOps steps in as a powerful ally. What is CentralOps? CentralOps, a robust online suite of tools and services designed to provide a one-stop solution for gathering critical internet-related data. It empowered users with a range of utilities, offering insights into domain registrations, DNS records, network diagnostics, and more. Unlocking the Toolbox: Key Features Domain Dossier: Uncovering domain ownership details, associated IP addresses, and comprehensive DNS information in a single report. Traceroute & Ping: With Traceroute, users could map the network path of data packets, while Ping tests measured the responsiveness and connectivity of target hosts. Email Dossier: The Email Dossier tool verified the existence of emails and provided metadata such as server details and domain information. DNS Analyzer: This tool was instrumental in extracting valuable DNS record information. HTTP Headers: Providing visibility into HTTP responses, the HTTP Headers tool allowed users to analyze server responses and headers from specified URLs. The Power of CentralOps in Action Whether investigating potential cybersecurity threats, understanding network configurations, or performing domain reconnaissance, CentralOps empowered users with easy access to critical internet intelligence. Its user-friendly interface and comprehensive reports transformed complex data into actionable insights. Link : https://centralops.net/co/ Akash Patel

bottom of page