Rastrea2R - Collecting & Hunting For IOCs With Gusto And Style



Ever wanted to turn your AV console into an Incident Response & Threat Hunting machine? Rastrea2r (pronounced "rastreador" - hunter- in Spanish) is a multi-platform open source tool that allows incident responders and SOC analysts to triage suspect systems and hunt for Indicators of Compromise (IOCs) across thousands of endpoints in minutes. To parse and collect artifacts of interest from remote systems (including memory dumps), rastrea2r can execute sysinternal, system commands and other 3rd party tools across multiples endpoints, saving the output to a centralized share for automated or manual analysis. By using a client/server RESTful API, rastrea2r can also hunt for IOCs on disk and memory across multiple systems using YARA rules. As a command line tool, rastrea2r can be easily integrated within McAfee ePO, as well as other AV consoles and orchestration tools, allowing incident responders and SOC analysts to collect forensic evidence and hunt for IOCs without the need for an additional agent, with 'gusto' and style!


Dependencies
  • Python 2.7.x
  • git
  • bottle
  • requests
  • yara-python

Quickstart
  • Clone the project to your local directory (or download the zip file of the project)
$git clone https://github.com/rastrea2r/rastrea2r.git
$cd rastrea2r
  • All the dependencies necessary for the tool to run can be installed within a virtual environment via the provided makefile.
$make help
help - display this makefile's help information
venv - create a virtual environment for development
clean - clean all files using .gitignore rules
scrub - clean all files, even untracked files
test - run tests
test-verbose - run tests [verbosely]
check-coverage - perform test coverage checks
check-style - perform pep8 check
fix-style - perform check with autopep8 fixes
docs - generate project documentation
check-docs - quick check docs consistency
serve-docs - serve project html documentation
dist - create a wheel distribution package
dist-test - test a wheel distribution package
dist-upload - upload a wheel distribution package
  • Create a virtual environment with all dependencies
$make venv
//Upon successful creation of the virtualenvironment, enter the virtualenvironment as instructed, for ex:
$source /Users/ssbhat/.venvs/rastrea2r/bin/activate
  • Start the rastrea2r server by going to $PROJECT_HOME/src/rastrea2r/server folder
$cd src/rastrea2r/server/
$python rastrea2r_server_v0.3.py
Bottle v0.12.13 server starting up (using WSGIRefServer())...
Listening on http://0.0.0.0:8080/
  • Now execute the client program, depending on which platform you are trying to scan choose the target python script appropriately. Currently Windows, Linux and Mac platforms are supported.
$python rastrea2r_osx_v0.3.py -h
usage: rastrea2r_osx_v0.3.py [-h] [-v] {yara-disk,yara-mem,triage} ...

Rastrea2r RESTful remote Yara/Triage tool for Incident Responders

positional arguments: {yara-disk,yara-mem,triage}

modes of operation
yara-disk Yara scan for file/directory objects on disk
yara-mem Yara scan for running processes in memory
triage Collect triage information from endpoint

optional arguments:
-h, --help show this help message and exit
-v, --version show program's version number and exit


Further more, the available options under each command can be viewed by executing the help option. i,e

$python rastrea2r_osx_v0.3.py yara-disk -h
usage: rastrea2r_osx_v0.3.py yara-disk [-h] [-s] path server rule

positional arguments:
path File or directory path to scan
server rastrea2r REST server
rule Yara rule on REST server

optional arguments:
-h, --help show this help message and exit
-s, --silent Suppresses standard output
  • For ex, on a Mac or Unix system you would do:
$cd src/rastrea2r/osx/

$python rastrea2r_osx_v0.3.py yara-disk /opt http://127.0.0.1:8080/ test.yar

Executing rastrea2r on Windows

Currently Supported functionality
  • yara-disk: Yara scan for file/directory objects on disk
  • yara-mem: Yara scan for running processes in memory
  • memdump: Acquires a memory dump from the endpoint ** Windows only
  • triage: Collects triage information from the endpoint ** Windows only

Notes
For memdump and triage modules, SMB shares must be set up in this specific way:
  • Binaries (sysinternals, batch files and others) must be located in a shared folder called TOOLS (read only)
    \path-to-share-foldertools
  • Output is sent to a shared folder called DATA (write only)
    \path-to-share-folderdata
  • For yara-mem and yara-disk scans, the yara rules must be in the same directory where the server is executed from.
  • The RESTful API server stores data received in a file called results.txt in the same directory.

Contributing to rastrea2r project
The Developer Documentation provides complete information on how to contribute to rastrea2r project

Demo videos on Youtube

Presentations

Credits & References



Related articles

  1. Hacking Tools For Beginners
  2. Hacking Tools Name
  3. Tools 4 Hack
  4. Hack Tool Apk No Root
  5. Hacking Tools Hardware
  6. Hacking Tools For Games
  7. Hacker Tools
  8. Hack Tools
  9. Hack Tools For Mac
  10. Growth Hacker Tools
  11. Game Hacking
  12. Hacker Tools 2019
  13. Pentest Tools For Windows
  14. Hacking Tools For Mac
  15. Hacking Tools For Windows 7
  16. Hack Apps
  17. Nsa Hacker Tools
  18. Hacking Tools Download
  19. Tools For Hacker
  20. Pentest Recon Tools
  21. What Is Hacking Tools
  22. Pentest Box Tools Download
  23. Android Hack Tools Github
  24. Usb Pentest Tools
  25. Hacking Tools Pc
  26. Best Hacking Tools 2019
  27. Hacker
  28. Wifi Hacker Tools For Windows
  29. Hack Tools 2019
  30. Pentest Tools Port Scanner
  31. Hacker Tools For Pc
  32. Hacking Tools Windows 10
  33. Pentest Tools Bluekeep
  34. Pentest Tools List
  35. World No 1 Hacker Software
  36. Pentest Tools Tcp Port Scanner
  37. Best Hacking Tools 2019
  38. Pentest Tools For Android
  39. Hacker Tool Kit
  40. Hacking Tools Download
  41. Hacker Tools Apk
  42. Hacking Apps
  43. Hacking Tools Hardware
  44. Hack Tools Pc
  45. Hacking Tools For Mac
  46. Hack Tool Apk
  47. Best Hacking Tools 2020
  48. Blackhat Hacker Tools
  49. Hacking Tools For Windows 7
  50. Hacking Tools 2019
  51. Pentest Tools For Android
  52. Pentest Tools Subdomain
  53. Android Hack Tools Github
  54. Nsa Hacker Tools
  55. Pentest Automation Tools
  56. Hack App
  57. Hacking Tools
  58. Hacker Techniques Tools And Incident Handling
  59. Wifi Hacker Tools For Windows
  60. Hack Tools For Games
  61. Hack App
  62. Hacking Tools For Windows 7
  63. Pentest Tools Alternative
  64. Hack Tools Online
  65. Hacking Tools For Windows Free Download
  66. Hacking Tools Kit
  67. Hacker Tools Linux
  68. Hacking Tools For Windows Free Download
  69. Hacker Tools Hardware
  70. Hackers Toolbox
  71. Install Pentest Tools Ubuntu
  72. Hacker Tools Apk Download
  73. Hacking Tools Download
  74. Hack Tools For Windows
  75. Pentest Tools For Android
  76. Pentest Tools List
  77. Hacker
  78. Install Pentest Tools Ubuntu
  79. Hacking App
  80. Pentest Tools Online
  81. Hacker
  82. Nsa Hacker Tools
  83. Hacker Tools List
  84. Tools For Hacker
  85. Pentest Tools Android
  86. Hack Tools 2019
  87. Hacking Tools For Kali Linux
  88. Pentest Tools Open Source
  89. Hacking Tools For Windows 7
  90. Hack Tools
  91. Hacking Tools Pc
  92. Hack Tools Github
  93. Pentest Tools Windows
  94. Hack Tools For Games
  95. Black Hat Hacker Tools
  96. Pentest Tools For Android
  97. Tools 4 Hack
  98. Pentest Tools Framework
  99. Black Hat Hacker Tools
  100. Hacker Tools For Pc
  101. Blackhat Hacker Tools
  102. Hacker Tools Apk Download
  103. Pentest Tools For Ubuntu
  104. Hack Tool Apk No Root
  105. Game Hacking
  106. Top Pentest Tools
  107. Best Hacking Tools 2019
  108. Hacking Tools 2019
  109. Free Pentest Tools For Windows
  110. World No 1 Hacker Software
  111. Hacking App
  112. Black Hat Hacker Tools
  113. Hacks And Tools
  114. Hacking Tools Download
  115. Hack Tools Github
  116. Github Hacking Tools
  117. Hacking Tools Name
  118. Hack App
  119. Hacking Tools For Windows 7
  120. Hack Tools Mac
  121. Physical Pentest Tools
  122. Hacker Tools Software
  123. Pentest Tools Website
  124. Hacking Tools Kit
  125. Computer Hacker
  126. Github Hacking Tools
  127. Hacker Hardware Tools
  128. Pentest Tools Nmap
  129. Pentest Recon Tools
  130. Beginner Hacker Tools
  131. Best Hacking Tools 2020
  132. Pentest Tools Tcp Port Scanner
  133. Tools Used For Hacking
  134. How To Make Hacking Tools
  135. Hack Tools Pc
  136. Hack Tools Download
  137. Tools Used For Hacking
  138. Install Pentest Tools Ubuntu
  139. Nsa Hacker Tools
  140. Easy Hack Tools
  141. Hack Tool Apk
  142. Hacker Search Tools
  143. Pentest Tools
  144. Hacker Tools Software
  145. Pentest Tools Windows
  146. Pentest Tools Windows
  147. Pentest Tools Subdomain
  148. Hacking Tools Online
  149. How To Hack
  150. Pentest Tools Open Source
  151. Best Hacking Tools 2019
  152. Hack Tools Mac
  153. Hack Tools For Mac
  154. How To Make Hacking Tools
  155. Hack Tools Online
  156. Hacking Tools Windows 10
  157. Ethical Hacker Tools
  158. Free Pentest Tools For Windows
  159. Black Hat Hacker Tools
  160. Hacking Tools Windows 10
  161. Pentest Reporting Tools
  162. Pentest Tools For Mac
  163. Hacking Tools Software
  164. Hacker Tools Apk Download
  165. Pentest Tools For Android

No comments:

Post a Comment

Note: only a member of this blog may post a comment.

Remember...

If you want more information on any of these news updates, do feel free to call the office at any time! 02890673379
or email office@summermadness.co.uk
....or check out the rest of the SM website

Blog Archive