Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ EXIST - Web Application For Aggregating And Analyzing Cyber Threat Intelligence

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š EXIST - Web Application For Aggregating And Analyzing Cyber Threat Intelligence


๐Ÿ’ก Newskategorie: IT Security Nachrichten
๐Ÿ”— Quelle: feedproxy.google.com


EXIST is a web application for aggregating and analyzing CTI (cyber threat intelligence).
EXIST is written by the following software.
  • Python 3.5.4
  • Django 1.11.22

Concept
EXIST is a web application for aggregating CTI to help security operators investigate incidents based on related indicators.
EXIST automatically fetches data from several CTI services and Twitter via their APIs and feeds. You can cross-search indicators via the web interface and the API.
If you have servers logging network behaviors of clients (e.g., logs of DNS and HTTP proxy servers, etc.), you will be able to analyze the logs by correlating with data on EXIST. If you implement some programs by using the API, you will realize automated CTI-driven security operation center.


Use Cases

Case1: Investigate domain detected by IDS
Just type domain in the search form.


Case2: Access the malicious URL on behalf of the user and acquire the display image of the browser and the contents to be downloaded
Just type url in the search form.


Case3: Monitor cyber threats
Just add keywords in the Threat Hunter or Twitter Hunter.


Features

Tracker
Tracker automatically collects data feeds from several CTI services.
  • Threat Tracker
  • Reputation Tracker
  • Twitter Tracker
  • Exploit Tracker
  • News Tracker
  • Vuln Tracker

Hunter
Hunter enables us to set queries for gathering data from several CTI services and Twitter.
  • Twitter Hunter
  • Threat Hunter
  • News Hunter

Lookup
Lookup retrieves information related to specific information (e.g. IP address, domain) from several internet services (e.g. whois).
  • IP Address
  • Domain
  • URL
  • File Hash

Web API
Provide data stored in the EXIST database by Web API.
  • reputation
  • twitter
  • exploit
  • threatEvent
  • threatAttribute
  • news
  • vuln

Getting started
After that I assume the environment of CentOS 7 or Ubuntu 18.04 LTS. Please at your own when deploying to other environment.

Install python modules
$ sudo pip install -r requirements.txt

Install MariaDB
  • CentOS 7
$ curl -sS https://downloads.mariadb.com/MariaDB/mariadb_repo_setup | sudo bash
$ sudo yum install MariaDB-server MariaDB-client
  • Ubuntu 18.04 LTS
$ sudo apt install mariadb-server mariadb-client

Run database
$ sudo systemctl start mariadb
$ sudo systemctl enable mariadb

Database setting

Migrate database
$ python manage.py makemigrations exploit reputation threat threat_hunter twitter twitter_hunter news news_hunter vuln
$ python manage.py migrate

Install Redis server
Reputation tracker uses redis as the Celery cache server backend.
  • CentOS 7
$ sudo yum install redis
$ sudo systemctl start redis
$ sudo systemctl enable redis
  • Ubuntu 18.04 LTS
$ sudo apt install redis-server
$ sudo systemctl start redis-server
$ sudo systemctl enable redis-server

Setup Celery
Reputation tracker uses Celery as an asynchronous task job queue.
  • Create a celery config. I recommend that the config is set on the following paths:
    • CentOS 7: /etc/sysconfig/celery
    • Ubuntu 18.04 LTS: /etc/celery.conf
# Name of nodes to start
# here we have a single node
CELERYD_NODES="w1"
# or we could have three nodes:
#CELERYD_NODES="w1 w2 w3"

# Absolute or relative path to the 'celery' command:
CELERY_BIN="/path/to/your/celery"

# App instance to use
# comment out this line if you don't use an app
CELERY_APP="intelligence"
# or fully qualified:
#CELERY_APP="proj.tasks:app"

# How to call manage.py
CELERYD_MULTI="multi"

# Extra command-line arguments to the worker
CELERYD_OPTS="--time-limit=300 --concurrency=8"

# - %n will be replaced with the first part of the nodename.
# - %I will be replaced with the current child process index
# and is important when using the prefork pool to avoid race conditions.
CELERYD_PID_FILE="/var/run/celery/%n.pid"
CELERYD_LOG_FILE="/var/log/celery/%n%I.log"
CELERYD_LOG_LEVEL="INFO"
  • Create a celery service management script on /etc/systemd/system/celery.service. Also, you must set your celery config path to EnvironmentFile.
[Unit]
Description=Celery Service
After=network.target

[Service]
Type=forking
User=YOUR_USER
Group=YOUR_GROUP
EnvironmentFile=/etc/sysconfig/celery
WorkingDirectory=/path/to/your/exist
ExecStart=/bin/sh -c '${CELERY_BIN} multi start ${CELERYD_NODES} \
-A ${CELERY_APP} --pidfile=${CELERYD_PID_FILE} \
--logfile=${CELERYD_LOG_FILE} --loglevel=${CELERYD_LOG_LEVEL} ${CELERYD_OPTS}'
ExecStop=/bin/sh -c '${CELERY_BIN} multi stopwait ${CELERYD_NODES} \
--pidfile=${CELERYD_PID_FILE}'
ExecReload=/bin/sh -c '${CELERY_BIN} multi restart ${CELERYD_NODES} \
-A ${CELERY_APP} --pidfile=${CELERYD_PID_FILE} \
--logfile=${CELERYD_LOG_FILE} --loglevel=${CELERYD_LOG_LEVEL} ${CELERYD_OPTS}'

[Install]
WantedBy=multi-user.target
  • Create Celery log and run directories.
$ sudo mkdir /var/log/celery; sudo chown YOUR_USER:YOUR_GROUP /var/log/celery
$ sudo mkdir /var/run/celery; sudo chown YOUR_USER:YOUR_GROUP /var/run/celery
  • Create a configuration file in /etc/tmpfiles.d/exist.conf
#Type  Path               Mode  UID        GID         Age  Argument
d /var/run/celery 0755 YOUR_USER YOUR_GROUP -
  • Run Celery
$ sudo systemctl start celery.service
$ sudo systemctl enable celery.service

Run web server
$ python manage.py runserver 0.0.0.0:8000
  • Access to http://[YourWebServer]:8000 with your browser.
  • WebAPI: http://[YourWebServer]:8000/api/
Note: I recommend to use Nginx and uWSGI when running in production environment.

Collect feed
Scripts for inserting feed into database are scripts/insert2db/*/insert2db.py.

Configure insert2db
  • Configuration files are scripts/insert2db/conf/insert2db.conf. Create it in reference to insert2db.conf.template.
  • If you use MISP, write MISP URL and API key to insert2db.conf.
  • If you use Malshare, write your API key to insert2db.conf.
  • Create your Twitter API account in https://developer.twitter.com/ for tracking with EXIST.
  • Create an App for EXIST.
  • Get Consumer API key (CA), Consumer API secret key (CS), Access token (AT), access token secret (AS).
  • Write CA, CS, AT, AS to insert2db.conf.

Run scripts
$ python scripts/insert2db/reputation/insert2db.py
$ python scripts/insert2db/twitter/insert2db.py
$ python scripts/insert2db/exploit/insert2db.py
$ python scripts/insert2db/threat/insert2db.py
$ python scripts/insert2db/news/insert2db.py
$ python scripts/insert2db/vuln/insert2db.py
Note: To automate information collection, write them to your cron.

Setting hunter

Twitter Hunter
Twitter Hunter can detect tweets containing specific keywords and user ID. And you can notify slack if necessary.
  • Configuration files are scripts/hunter/conf/hunter.conf. Create it in reference to hunter.conf.template.
  • If you use slack, write your slack token to hunter.conf.
  • Create your Twitter API account in https://developer.twitter.com/.
  • Create 18 Apps for EXIST.
  • Get 18 Consumer API key (CA), Consumer API secret key (CS), Access token (AT), access token secret (AS).
  • Write CA, CS, AT, AS to auth-hunter[00-18] to hunter.conf.
  • Make scripts/hunter/twitter/tw_watchhunter.py run every minute using cron to make Twitter Hunter persistent.

Threat Hunter
Threat Hunter can detect threat events containing specific keywords. And you can notify slack if necessary.
  • Configuration files are scripts/hunter/conf/hunter.conf. Create it in reference to hunter.conf.template.
  • If you use slack, write your slack token to hunter.conf.
  • Make scripts/hunter/threat/th_watchhunter.py run every minute using cron to make Threat Hunter persistent.

Other requirement tools and settings

VirusTotal API
EXIST uses VirusTotal API.
  • Create your VirusTotal account.
  • Write your API-key to conf/vt.conf.
Note: You get more information if you have private API key.

GeoIP DB
Lookup IP / Domain uses GeoLite2 Database.

wkhtmltopdf and Xvfb
Lookup URL uses wkhtmltopdf and Xvfb.
$ sudo yum install xorg-x11-server-Xvfb
If you deploy EXIST on Ubuntu 18.04 LTS, you can install these packages by using apt.
$ sudo apt install wkhtmltopdf xvfb

Flush old data
  • Configuration files are scripts/url/url.conf. Create it in reference to url.conf.template.
  • Make scripts/url/delete_webdata.sh run every day using cron to flush old Lookup URL data.
  • Make scripts/url/delete_oldtaskresult.sh run every day using cron to flush old Celery data.


...



๐Ÿ“Œ Dr. ROBOT - Tool To Enumerate The Subdomains Associated With A Company By Aggregating The Results Of Multiple OSINT Tools


๐Ÿ“ˆ 30.75 Punkte

๐Ÿ“Œ Why Do You Need to Use SQL Grouping Sets for Aggregating Data?


๐Ÿ“ˆ 30.75 Punkte

๐Ÿ“Œ Why Do You Need to Use SQL Grouping Sets for Aggregating Data?


๐Ÿ“ˆ 30.75 Punkte

๐Ÿ“Œ AWS Cloud Quest: Triggers - Aggregating Data


๐Ÿ“ˆ 30.75 Punkte

๐Ÿ“Œ How Emily Gladstone Cole, Unix security specialist & co-author of a book on Solaris Security, went from analyzing tree DNA to analyzing code


๐Ÿ“ˆ 29.94 Punkte

๐Ÿ“Œ Was ist der Unterschied zwischen einem Threat Intelligence Anbieter und einer Threat Intelligence Plattform?


๐Ÿ“ˆ 28.63 Punkte

๐Ÿ“Œ Enhanced Threat Intelligence Portal Provides Consolidated Access to Kaspersky Threat Intelligence Expertise


๐Ÿ“ˆ 28.63 Punkte

๐Ÿ“Œ Understanding Geopolitics Key to Analyzing Cyber Espionage: German Intelligence Service


๐Ÿ“ˆ 26.91 Punkte

๐Ÿ“Œ Graduation Day: From Cyber Threat Intelligence to Intelligence


๐Ÿ“ˆ 26.25 Punkte

๐Ÿ“Œ Office of the Director of National Intelligence highlights cyber threats in 2023 Intelligence Threat Assessment


๐Ÿ“ˆ 26.25 Punkte

๐Ÿ“Œ Kostenloses Threat Intelligence Portal nun mit Threat Heatmap - B2B Cyber Security


๐Ÿ“ˆ 25.42 Punkte

๐Ÿ“Œ SecurityScorecard launches two cyber threat intelligence solutions to counter threat actors


๐Ÿ“ˆ 25.42 Punkte

๐Ÿ“Œ These people donโ€™t exist โ€“ They were created by tech using Artificial Intelligence


๐Ÿ“ˆ 23.87 Punkte

๐Ÿ“Œ How Can Data Privacy Co-Exist with Data Intelligence in this Age?


๐Ÿ“ˆ 23.87 Punkte

๐Ÿ“Œ Analyzing Penetration-Testing Tools That Threat Actors Use to Breach Systems and Steal Data


๐Ÿ“ˆ 23.49 Punkte

๐Ÿ“Œ What is Cyber Threat Intelligence? Fighting Cyber Crime with Data | UpGuard


๐Ÿ“ˆ 23.05 Punkte

๐Ÿ“Œ BlackBerry Launches Cyber Threat Intelligence Service to Strengthen Cyber Defenses


๐Ÿ“ˆ 23.05 Punkte

๐Ÿ“Œ Using Cyber Threat Intelligence to Understand the Cyber Extortion Epidemic


๐Ÿ“ˆ 23.05 Punkte

๐Ÿ“Œ Australia invests in Cyber Threat Intelligence platform to shield itself from Cyber Attacks


๐Ÿ“ˆ 23.05 Punkte

๐Ÿ“Œ Apple is hardening iMessage encryption now to protect it from a threat that doesn't exist yet


๐Ÿ“ˆ 23.04 Punkte

๐Ÿ“Œ A first look at threat intelligence and threat hunting tools


๐Ÿ“ˆ 22.84 Punkte

๐Ÿ“Œ Trellix Threat Intelligence enhancements accelerate threat analysis and response


๐Ÿ“ˆ 22.84 Punkte

๐Ÿ“Œ Future Intelligence=Human Intelligence(HI) + Artificial Intelligence(AI)


๐Ÿ“ˆ 22.72 Punkte

๐Ÿ“Œ R-Linux - Free application to restore deleted files that I didn't know that it exist


๐Ÿ“ˆ 22.44 Punkte

๐Ÿ“Œ Is exist a command to remove all application unused since X-times?


๐Ÿ“ˆ 22.44 Punkte

๐Ÿ“Œ Does a fractal + image modeling + ML application like Visions of Chaos exist, for linux?


๐Ÿ“ˆ 22.44 Punkte

๐Ÿ“Œ From unstructured data to actionable intelligence: Using machine learning for threat intelligence


๐Ÿ“ˆ 21.89 Punkte

๐Ÿ“Œ Spamhaus Intelligence API: Free threat intelligence data for security developers


๐Ÿ“ˆ 21.89 Punkte

๐Ÿ“Œ SEC's cyber-cops cyber-file cyber-first cyber-fraud cyber-charges


๐Ÿ“ˆ 21.83 Punkte

๐Ÿ“Œ Cyber-warnings, cyber-speculation over cyber-Iran's cyber-retaliation cyber-plans post-Soleimani assassination


๐Ÿ“ˆ 21.83 Punkte

๐Ÿ“Œ VB2018 Threat Intelligence Summit: survey on threat intel usage


๐Ÿ“ˆ 21.05 Punkte

๐Ÿ“Œ 7/19/19 Can You Trust Threat Intelligence From Threat-Sharing Communities? | AT&T ThreatTraq


๐Ÿ“ˆ 21.05 Punkte

๐Ÿ“Œ Threat Detection, Risk Analytics, Threat Intelligence, Vulnerability Management - ESW #171


๐Ÿ“ˆ 21.05 Punkte











matomo