Project CTF Yeganeh Safaei Arizona State University

Slides:



Advertisements
Similar presentations
Introduction To The Course Network Architecture Hervey Allen Chris Evans Phil Regnauld September 3 - 4, 2009 Santiago, Chile.
Advertisements

Hands-On Ethical Hacking and Network Defense Second Edition Chapter 5 Port Scanning.
Implementing a menu based application in FutureGrid
Computer Security and Penetration Testing
Patching MIT SUS Services IS&T Network Infrastructure Services Team.
COEN 252: Computer Forensics Router Investigation.
INTRUSION DETECTION SYSTEMS Tristan Walters Rayce West.
Internet Relay Chat Chandrea Dungy Derek Garrett #29.
PROJECT IN COMPUTER SECURITY MONITORING BOTNETS FROM WITHIN FINAL PRESENTATION – SPRING 2012 Students: Shir Degani, Yuval Degani Supervisor: Amichai Shulman.
CIS 193A – Lesson10 Protecting Your Network. CIS 193A – Lesson10 Focus Question What information contained in packets can be used as matching criteria.
CTF Mike Gerschefske Justin Gray. What is it? Came from Defcon Came from Defcon UCSB sp0nsorz – won last years Defcon UCSB sp0nsorz – won last years Defcon.
Real Security for Server Virtualization Rajiv Motwani 2 nd October 2010.
© 2007 Cisco Systems, Inc. All rights reserved.Cisco Public 1 Version 4.1 ISP Responsibility Working at a Small-to-Medium Business or ISP – Chapter 8.
Brad Baker CS526 May 7 th, /7/ Project goals 2. Test Environment 3. The Problem 4. Some Solutions 5. ModSecurity Overview 6. ModSecurity.
Building service testbeds on FIRE D5.2.5 Virtual Cluster on Federated Cloud Demonstration Kit August 2012 Version 1.0 Copyright © 2012 CESGA. All rights.
COEN 252 Computer Forensics
Lecture 10 Intrusion Detection modified from slides of Lawrie Brown.
Dynamic and Secure DNS Tianyi Xing.  Establish a dynamic and secure DNS service in the mobicloud system.
 International  UCSB Sponsored  Application security  ! network security  ! os security  Custom services 2.
COEN 252 Computer Forensics Collecting Network-based Evidence.
Honeypot and Intrusion Detection System
CSE 4481 Computer Security Lab Mark Shtern. INTRODUCTION.
Software Security Testing Vinay Srinivasan cell:
TEAM Basic TotalElectrostatic ManagementAwareness&
1 © 2007 Cisco Systems, Inc. All rights reserved.Cisco Public Remote access typically involves allowing telnet, SSH connections to the router Remote requires.
Implementing a Port Knocking System in C Honors Thesis Defense by Matt Doyle.
CAPTURE THE FLAG Introductions beer brew man dutchrowboat.
Linux Networking and Security
CSE 4481 Computer Security Lab Mark Shtern. INTRODUCTION.
CANVAS REPORT/rvispute 16/4/2016 CANVAS Report for CTF Event at USAFA on 4/25/2007 Subject :Penetration Tools for Front Range Pen Test Exercise By Rajshri.
1 Security Penetration Testing Angela Davis Mrinmoy Ghosh ECE4112 – Internetwork Security Georgia Institute of Technology.
REMOTE LOGIN. TEAM MEMBERS AMULYA GURURAJ 1MS07IS006 AMULYA GURURAJ 1MS07IS006 BHARGAVI C.S 1MS07IS013 BHARGAVI C.S 1MS07IS013 MEGHANA N. 1MS07IS050 MEGHANA.
1 J. Keller, R. Naues: A Collaborative Virtual Computer Security Lab Amsterdam,Dec 4, 2006 Amsterdam, DEC 4, 2006 Jörg Keller FernUniversität in Hagen,
Root-Fu ; Rise of the Ninjas Introduction to Root-Fu DCX -> interz0ne -> DC11 Show me the sploitage! Rants, Raves, and Moving Forward.
PwC New Technologies New Risks. PricewaterhouseCoopers Technology and Security Evolution Mainframe Technology –Single host –Limited Trusted users Security.
Defense in Depth. 1.A well-structured defense architecture treats security of the network like an onion. When you peel away the outermost layer, many.
Digital Forensics Dr. Bhavani Thuraisingham The University of Texas at Dallas Network Forensics - III November 3, 2008.
EECS 354: Network Security Group Members: Patrick Wong Eric Chan Shira Schneidman Web Attacks Project: Detecting XSS and SQL Injection Vulnerabilities.
Manage Engine’s OpManager
Mark Shtern.  Our life depends on computer systems  Traffic control  Banking  Medical equipment  Internet  Social networks  Growing number of.
CS 283Computer Networks Spring 2013 Instructor: Yuan Xue.
Kali Linux BY BLAZE STERLING. Roadmap  What is Kali Linux  Installing Kali Linux  Included Tools  In depth included tools  Conclusion.
Penetration Testing By Blaze Sterling. Roadmap What is Penetration Testing How is it done? Penetration Testing Tools Kali Linux In depth included tools.
February 2016 Meeting. Web Defacement and Spear Phishing.
SMOOTHWALL FIREWALL By Nitheish Kumarr. INTRODUCTION  Smooth wall Express is a Linux based firewall produced by the Smooth wall Open Source Project Team.
SemiCorp Inc. Presented by Danu Hunskunatai GGU ID #
Chapter 14.  Upon completion of this chapter, you should be able to:  Identify different types of Intrusion Detection Systems and Prevention Systems.
Lecture 19 Page 1 CS 236 Online 6. Application Software Security Why it’s important: –Security flaws in applications are increasingly the attacker’s entry.
Common System Exploits Tom Chothia Computer Security, Lecture 17.
CSCE 548 Student Presentation By Manasa Suthram
Penetration Testing: Concepts,Attacks and Defence Stratagies
Working at a Small-to-Medium Business or ISP – Chapter 8
Critical Security Controls
A Comprehensive Security Assessment of the Westminster College Unix Lab Jacob Shodd.
Intro to Ethical Hacking
Secure Software Confidentiality Integrity Data Security Authentication
Metasploit assignment
CANVAS Report for CTF Event at USAFA on 4/25/2007
Web Penetration Testing and Ethical Hacking Capture the Flag
6. Operating Systems Finger printing & Scanning
RECONNAISSANCE & ENUMERATION
Chapter 27: System Security
ICTF EC2 By Daniel Ruiz.
Lab 7 - Topics Establishing SSH Connection Install SSH Configure SSH
Network hardening Chapter 14.
Penetration Testing & Network Defense
6. Application Software Security
Intrusion Detection Systems
Advanced Penetration testing
SHELLSHOCK ATTACK.
Presentation transcript:

Project CTF Yeganeh Safaei Arizona State University CSE 545 – Software Security Spring 2017 Yeganeh Safaei Arizona State University http://yeganehsafaei.com

Capture The Flag CTF is an attack-defense hacking competition. Each team is competing against all the other teams. All teams have the same virtual machine with a set of vulnerable services. Each team is responsible for keeping their services running at all time.

CTF Architecture … … Game Network Admin Network Vuln VM Vuln VM Router VM 34.223.215.204 Admin Network Scriptbot/Gamebot Score Board Team Interface 34.208.63.112 35.161.233.76

Flag Each service is associated with a tuple (flagid ,token, flag) 1015566378 Token 4vCANiiRVvge2UGMA Flag FLG798aHS0P2eQJV

sample_py service exploit

Goal The goal of each team is to find the vulnerability in their local copy of the service and patch their service. Exploiting all the other teams’ services to get flags. Submitting the acquired flag to the team interface. Running the exploits for every game tick.

https://ictf.cs.ucsb.edu/ Where to begin Login to ictf framework with your team information https://shellweplayagame.org/iCTF2017_rules.html https://ictf.cs.ucsb.edu/ $ pip install ictf Then, from within a python shell, such as iPython, you can run: >>> from ictf import iCTF >>> i = iCTF(“http://35.161.233.76/”) >>> t = i.login(“team@example.com”,”password”) To access your team’s VM, use the SSH keys, IP address, and port provided here: >>> key_info = t.get_ssh_keys() The ‘ctf_key’ is a key with access to the ‘ctf’ user, and the ‘root_key’ gives access to the ‘root’ user. ‘Ip’ and ‘port’ refer to the SSH server on your team VM. You’ll want to save those keys to files: >>> with open(“ctf_key”, ‘wb’) as f: …        f.write(key_info[‘ctf_key’]) >>> with open(“root_key”, ‘wb’) as f: …        f.write(key_info[‘root_key’]) Your hostname and port are provided as well; continuing the above example: >>> print key_info[‘ip’] >>> print key_info[‘port’]

Access Your VM You can then access the VM: $ ssh -i </path/to/ctf_key> -p <port number> ctf@<the_ip_here> Once logged in, you can run: >>> t.get_service_list() You can use the iCTF client to get a list of teams’ IP addresses, and the flag ID for the flag you must steal: >>> targets = t.get_targets(<service ID>) Submit flags: >>> t.submit_flag([“FLGxxxxxxx”,”FLGyyyyyyyyy”, ‘FLGzzzzzzzzz])

Suggestions Lots of tools to automate the exploits pwntools,… Use a monitoring tools to check the incoming/outgoing traffic Tcpdump, wireshark,… Have your scripts and project ready for the final.