diff --git a/CHANGELOG.md b/CHANGELOG.md index 1fa3c6f1e..6b572d8d7 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -1,5 +1,30 @@ # Changelog +## 20200630 +- **Release T-Pot 20.06** + - After 4 months of public testing with the NextGen edition T-Pot 20.06 can finally be released. +- **Debian Buster** + - With the release of Debian Buster T-Pot now has access to all packages required right out of the box. +- **Add new honeypots** + - [Dicompot](https://github.com/nsmfoo/dicompot) by @nsmfoo is a low interaction honeypot for the Dicom protocol which is the international standard to process medical imaging information. Together with Medpot which supports the HL7 protocol T-Pot is now offering a Medical Installation type. + - [Honeysap](https://github.com/SecureAuthCorp/HoneySAP) by SecureAuthCorp is a low interaction honeypot for the SAP services, in case of T-Pot configured for the SAP router. + - [Elasticpot](https://gitlab.com/bontchev/elasticpot) by Vesselin Bontchev replaces ElasticpotPY as a low interaction honeypot for Elasticsearch with more features, plugins and scripted responses. +- **Rebuild Images** + - All docker images were rebuilt based on the latest (and stable running) versions of the tools and honeypots. Mostly the images now run on Alpine 3.12 / Debian Buster. However some honeypots / tools still reuire Alpine 3.11 / 3.10 to run properly. +- **Install Types** + - All docker-compose files (`/opt/tpot/etc/compose`) were remixed and most of the NextGen honeypots are now available in Standard. + - There is now a **Medical** Installation Type with Dicompot and Medpot which will be of most interest for medical institutions to get started with T-Pot. +- **Update Tools** + - Connecting to T-Pot via `https://:64297` brings you to the T-Pot Landing Page now which is based on Heimdall and the latest NGINX enforcing TLS 1.3. + - The ELK stack was updated to 7.8.0 and stripped down to the necessary core functions (where possible) for T-Pot while keeping ELK RAM requirements to a minimum (8GB of RAM is recommended now). The number of index pattern fields was reduced to **697** which increases performance significantly. There are **22** Kibana Dashboards, **397** Kibana Visualizations and **24** Kibana Searches readily available to cover all your needs to get started and familiar with T-Pot. + - Cyberchef was updated to 9.21.0. + - Elasticsearch Head was updated to the latest version available on GitHub. + - Spiderfoot was updated to latest 3.1 dev. +- **Landing Page** + - After logging into T-Pot via web you are now greeted with a beautifully designed landing page. +- **Countless Tweaks and improvements** + - Under the hood lots of tiny tweaks, improvements and a few bugfixes will increase your overall experience with T-Pot. + ## 20200316 - **Move from Sid to Stable** - Debian Stable has now all the packages and versions we need for T-Pot. As a consequence we can now move to the `stable` branch. @@ -207,3 +232,5 @@ - If T-Pot, opposed to the requirements, does not have full internet access netselect-apt fails to determine the fastest mirror as it needs ICMP and UDP outgoing. Should netselect-apt fail the default mirrors will be used. - **Improve install speed with apt-fast** - Migrating from a stable base install to Debian (Sid) requires downloading lots of packages. Depending on your geo location the download speed was already improved by introducing netselect-apt to determine the fastest mirror. With apt-fast the downloads will be even faster by downloading packages not only in parallel but also with multiple connections per package. + +`git log --date=format:"## %Y%m%d" --pretty=format:"%ad %n- **%s**%n - %b"` diff --git a/README.md b/README.md index 74a67319a..d3fc69561 100644 --- a/README.md +++ b/README.md @@ -1,6 +1,6 @@ ![T-Pot](doc/tpotsocial.png) -T-Pot 19.03 runs on Debian (Stable), is based heavily on +T-Pot 20.06 runs on Debian (Stable), is based heavily on [docker](https://www.docker.com/), [docker-compose](https://docs.docker.com/compose/) @@ -11,11 +11,13 @@ and includes dockerized versions of the following honeypots * [citrixhoneypot](https://github.com/MalwareTech/CitrixHoneypot), * [conpot](http://conpot.org/), * [cowrie](https://github.com/cowrie/cowrie), +* [dicompot](https://github.com/nsmfoo/dicompot), * [dionaea](https://github.com/DinoTools/dionaea), -* [elasticpot](https://github.com/schmalle/ElasticpotPY), +* [elasticpot](https://gitlab.com/bontchev/elasticpot), * [glutton](https://github.com/mushorg/glutton), * [heralding](https://github.com/johnnykv/heralding), * [honeypy](https://github.com/foospidy/HoneyPy), +* [honeysap](https://github.com/SecureAuthCorp/HoneySAP), * [honeytrap](https://github.com/armedpot/honeytrap/), * [mailoney](https://github.com/awhitehatter/mailoney), * [medpot](https://github.com/schmalle/medpot), @@ -24,7 +26,7 @@ and includes dockerized versions of the following honeypots * [tanner](http://mushmush.org/) -Furthermore we use the following tools +Furthermore T-Pot includes the following tools * [Cockpit](https://cockpit-project.org/running) for a lightweight, webui for docker, os, real-time performance monitoring and web terminal. * [Cyberchef](https://gchq.github.io/CyberChef/) a web app for encryption, encoding, compression and data analysis. @@ -36,7 +38,7 @@ Furthermore we use the following tools # TL;DR -1. Meet the [system requirements](#requirements). The T-Pot installation needs at least 6-8 GB RAM and 128 GB free disk space as well as a working internet connection. +1. Meet the [system requirements](#requirements). The T-Pot installation needs at least 8 GB RAM and 128 GB free disk space as well as a working (outgoing non-filtered) internet connection. 2. Download the T-Pot ISO from [GitHub](https://github.com/dtag-dev-sec/tpotce/releases) or [create it yourself](#createiso). 3. Install the system in a [VM](#vm) or on [physical hardware](#hw) with [internet access](#placement). 4. Enjoy your favorite beverage - [watch](https://sicherheitstacho.eu) and [analyze](#kibana). @@ -45,6 +47,7 @@ Furthermore we use the following tools # Table of Contents - [Technical Concept](#concept) - [System Requirements](#requirements) +- [Installation Types](#types) - [Installation](#installation) - [Prebuilt ISO Image](#prebuilt) - [Create your own ISO Image](#createiso) @@ -60,6 +63,7 @@ Furthermore we use the following tools - [Updates](#updates) - [Options](#options) - [SSH and web access](#ssh) + - [T-Pot Landing Page](#heimdall) - [Kibana Dashboard](#kibana) - [Tools](#tools) - [Maintenance](#maintenance) @@ -77,9 +81,9 @@ Furthermore we use the following tools # Technical Concept -T-Pot is based on the network installer Debian (Stable). -The honeypot daemons as well as other support components being used have been containerized using [docker](http://docker.io). -This allows us to run multiple honeypot daemons on the same network interface while maintaining a small footprint and constrain each honeypot within its own environment. +T-Pot is based on the Debian (Stable) network installer. +The honeypot daemons as well as other support components are [dockered](http://docker.io). +This allows T-Pot to run multiple honeypot daemons and tools on the same network interface while maintaining a small footprint and constrain each honeypot within its own environment. In T-Pot we combine the dockerized honeypots ... * [adbhoney](https://github.com/huuck/ADBHoney), @@ -87,11 +91,13 @@ In T-Pot we combine the dockerized honeypots ... * [citrixhoneypot](https://github.com/MalwareTech/CitrixHoneypot), * [conpot](http://conpot.org/), * [cowrie](http://www.micheloosterhof.com/cowrie/), +* [dicompot](https://github.com/nsmfoo/dicompot), * [dionaea](https://github.com/DinoTools/dionaea), -* [elasticpot](https://github.com/schmalle/ElasticpotPY), +* [elasticpot](https://gitlab.com/bontchev/elasticpot), * [glutton](https://github.com/mushorg/glutton), * [heralding](https://github.com/johnnykv/heralding), * [honeypy](https://github.com/foospidy/HoneyPy), +* [honeysap](https://github.com/SecureAuthCorp/HoneySAP), * [honeytrap](https://github.com/armedpot/honeytrap/), * [mailoney](https://github.com/awhitehatter/mailoney), * [medpot](https://github.com/schmalle/medpot), @@ -112,7 +118,7 @@ In T-Pot we combine the dockerized honeypots ... ![Architecture](doc/architecture.png) -While data within docker containers is volatile we do ensure a default 30 day persistence of all relevant honeypot and tool data in the well known `/data` folder and sub-folders. The persistence configuration may be adjusted in `/opt/tpot/etc/logrotate/logrotate.conf`. Once a docker container crashes, all other data produced within its environment is erased and a fresh instance is started from the corresponding docker image.
+While data within docker containers is volatile T-Pot ensures a default 30 day persistence of all relevant honeypot and tool data in the well known `/data` folder and sub-folders. The persistence configuration may be adjusted in `/opt/tpot/etc/logrotate/logrotate.conf`. Once a docker container crashes, all other data produced within its environment is erased and a fresh instance is started from the corresponding docker image.
Basically, what happens when the system is booted up is the following: @@ -120,80 +126,76 @@ Basically, what happens when the system is booted up is the following: - start all the necessary services (i.e. cockpit, docker, etc.) - start all docker containers via docker-compose (honeypots, nms, elk, etc.) -Within the T-Pot project, we provide all the tools and documentation necessary to build your own honeypot system and contribute to our [Sicherheitstacho](https://sicherheitstacho.eu). +The T-Pot project provides all the tools and documentation necessary to build your own honeypot system and contribute to our [Sicherheitstacho](https://sicherheitstacho.eu). -The source code and configuration files are fully stored in the T-Pot GitHub repository. The docker images are pre-configured for the T-Pot environment. If you want to run the docker images separately, make sure you study the docker-compose configuration (`/opt/tpot/etc/tpot.yml`) and the T-Pot systemd script (`/etc/systemd/system/tpot.service`), as they provide a good starting point for implementing changes. +The source code and configuration files are fully stored in the T-Pot GitHub repository. The docker images are preconfigured for the T-Pot environment. If you want to run the docker images separately, make sure you study the docker-compose configuration (`/opt/tpot/etc/tpot.yml`) and the T-Pot systemd script (`/etc/systemd/system/tpot.service`), as they provide a good starting point for implementing changes. The individual docker configurations are located in the [docker folder](https://github.com/dtag-dev-sec/tpotce/tree/master/docker). # System Requirements -Depending on your installation type, whether you install on [real hardware](#hardware) or in a [virtual machine](#vm), make sure your designated T-Pot system meets the following requirements: +Depending on the installation type, whether installing on [real hardware](#hardware) or in a [virtual machine](#vm), make sure the designated system meets the following requirements: -##### Standard Installation -- Honeypots: adbhoney, ciscoasa, conpot, cowrie, dionaea, elasticpot, heralding, honeytrap, mailoney, medpot, rdpy, snare & tanner -- Tools: cockpit, cyberchef, ELK, elasticsearch head, ewsposter, NGINX, spiderfoot, p0f and suricata - -- 6-8 GB RAM (less RAM is possible but might introduce swapping) +- 8 GB RAM (less RAM is possible but might introduce swapping / instabilities) - 128 GB SSD (smaller is possible but limits the capacity of storing events) - Network via DHCP - A working, non-proxied, internet connection -##### Sensor Installation -- Honeypots: adbhoney, ciscoasa, conpot, cowrie, dionaea, elasticpot, heralding, honeytrap, mailoney, medpot, rdpy, snare & tanner -- Tools: cockpit -- 6-8 GB RAM (less RAM is possible but might introduce swapping) -- 128 GB SSD (smaller is possible but limits the capacity of storing events) -- Network via DHCP -- A working, non-proxied, internet connection + +# Installation Types +There are prebuilt installation types available each focussing on different aspects to get you started right out of the box. The docker-compose files are located in `/opt/tpot/etc/compose`. If you want to build your own compose file just create a new one (based on the layout and settings of the prebuilds) in `/opt/tpot/etc/compose` and run `tped.sh` afterwards to point T-Pot to the new compose file and run you personalized edition. -##### Industrial Installation -- Honeypots: conpot, cowrie, heralding, medpot, rdpy -- Tools: cockpit, cyberchef, ELK, elasticsearch head, ewsposter, NGINX, spiderfoot, p0f and suricata +##### Standard +- Honeypots: adbhoney, ciscoasa, citrixhoneypot, conpot, cowrie, dicompot, dionaea, elasticpot, heralding, honeysap, honeytrap, mailoney, medpot, rdpy, snare & tanner +- Tools: cockpit, cyberchef, ELK, fatt, elasticsearch head, ewsposter, nginx / heimdall, spiderfoot, p0f & suricata -- 6-8 GB RAM (less RAM is possible but might introduce swapping) -- 128 GB SSD (smaller is possible but limits the capacity of storing events) -- Network via DHCP -- A working, non-proxied, internet connection -##### Collector Installation (because sometimes all you want to do is catching credentials) -- Honeypots: heralding -- Tools: cockpit, cyberchef, ELK, elasticsearch head, ewsposter, NGINX, spiderfoot, p0f and suricata +##### Sensor +- Honeypots: adbhoney, ciscoasa, citrixhoneypot, conpot, cowrie, dicompot, dionaea, elasticpot, heralding, honeypy, honeysap, honeytrap, mailoney, medpot, rdpy, snare & tanner +- Tools: cockpit, ewsposter, fatt, p0f & suricata +- Since there is no ELK stack provided the Sensor Installation only requires 4 GB of RAM. -- 6-8 GB RAM (less RAM is possible but might introduce swapping) -- 128 GB SSD (smaller is possible but limits the capacity of storing events) -- Network via DHCP -- A working, non-proxied, internet connection -##### NextGen Installation (Glutton replacing Honeytrap, HoneyPy replacing Elasticpot) -- Honeypots: adbhoney, ciscoasa, citrixhoneypot, conpot, cowrie, dionaea, glutton, heralding, honeypy, mailoney, rdpy, snare & tanner -- Tools: cockpit, cyberchef, ELK, elasticsearch head, ewsposter, fatt, NGINX, spiderfoot, p0f and suricata +##### Industrial +- Honeypots: conpot, cowrie, dicompot, heralding, honeysap, honeytrap, medpot & rdpy +- Tools: cockpit, cyberchef, ELK, fatt, elasticsearch head, ewsposter, nginx / heimdall, spiderfoot, p0f & suricata + + +##### Collector +- Honeypots: heralding & honeytrap +- Tools: cockpit, cyberchef, fatt, ELK, elasticsearch head, ewsposter, nginx / heimdall, spiderfoot, p0f & suricata + + +##### NextGen +- Honeypots: adbhoney, ciscoasa, citrixhoneypot, conpot, cowrie, dicompot, dionaea, glutton, heralding, honeypy, honeysap, mailoney, medpot, rdpy, snare & tanner +- Tools: cockpit, cyberchef, ELK, fatt, elasticsearch head, ewsposter, nginx / heimdall, spiderfoot, p0f & suricata + + +##### Medical +- Honeypots: dicompot & medpot +- Tools: cockpit, cyberchef, ELK, fatt, elasticsearch head, ewsposter, nginx / heimdall, spiderfoot, p0f & suricata -- 6-8 GB RAM (less RAM is possible but might introduce swapping) -- 128 GB SSD (smaller is possible but limits the capacity of storing events) -- Network via DHCP -- A working, non-proxied, internet connection # Installation The installation of T-Pot is straight forward and heavily depends on a working, transparent and non-proxied up and running internet connection. Otherwise the installation **will fail!** -Firstly, decide if you want to download our prebuilt installation ISO image from [GitHub](https://github.com/dtag-dev-sec/tpotce/releases), [create it yourself](#createiso) ***or*** [post-install on an existing Debian 9.7 (Stretch)](#postinstall). +Firstly, decide if you want to download the prebuilt installation ISO image from [GitHub](https://github.com/dtag-dev-sec/tpotce/releases), [create it yourself](#createiso) ***or*** [post-install on an existing Debian 10 (Buster)](#postinstall). -Secondly, decide where you want to let the system run: [real hardware](#hardware) or in a [virtual machine](#vm)? +Secondly, decide where you the system to run: [real hardware](#hardware) or in a [virtual machine](#vm)? ## Prebuilt ISO Image -We provide an installation ISO image for download (~50MB), which is created using the same [tool](https://github.com/dtag-dev-sec/tpotce) you can use yourself in order to create your own image. It will basically just save you some time downloading components and creating the ISO image. -You can download the prebuilt installation image from [GitHub](https://github.com/dtag-dev-sec/tpotce/releases) and jump to the [installation](#vm) section. +An installation ISO image is available for download (~50MB), which is created by the [ISO Creator](https://github.com/dtag-dev-sec/tpotce) you can use yourself in order to create your own image. It will basically just save you some time downloading components and creating the ISO image. +You can download the prebuilt installation ISO from [GitHub](https://github.com/dtag-dev-sec/tpotce/releases) and jump to the [installation](#vm) section. ## Create your own ISO Image -For transparency reasons and to give you the ability to customize your install, we provide you the [ISO Creator](https://github.com/dtag-dev-sec/tpotce) that enables you to create your own ISO installation image. +For transparency reasons and to give you the ability to customize your install you use the [ISO Creator](https://github.com/dtag-dev-sec/tpotce) that enables you to create your own ISO installation image. **Requirements to create the ISO image:** -- Debian 9.7 or newer as host system (others *may* work, but *remain* untested) +- Debian 10 as host system (others *may* work, but *remain* untested) - 4GB of free memory - 32GB of free storage - A working internet connection @@ -205,24 +207,24 @@ For transparency reasons and to give you the ability to customize your install, git clone https://github.com/dtag-dev-sec/tpotce cd tpotce ``` -2. Invoke the script that builds the ISO image. +2. Run the `makeiso.sh` script to build the ISO image. The script will download and install dependencies necessary to build the image on the invoking machine. It will further download the ubuntu network installer image (~50MB) which T-Pot is based on. ``` sudo ./makeiso.sh ``` -After a successful build, you will find the ISO image `tpot.iso` along with a SHA256 checksum `tpot.sha256` in your directory. +After a successful build, you will find the ISO image `tpot.iso` along with a SHA256 checksum `tpot.sha256` in your folder. ## Running in VM You may want to run T-Pot in a virtualized environment. The virtual system configuration depends on your virtualization provider. -We successfully tested T-Pot with [VirtualBox](https://www.virtualbox.org) and [VMWare](http://www.vmware.com) with just little modifications to the default machine configurations. +T-Pot is successfully tested with [VirtualBox](https://www.virtualbox.org) and [VMWare](http://www.vmware.com) with just little modifications to the default machine configurations. -It is important to make sure you meet the [system requirements](#requirements) and assign a virtual harddisk and RAM according to the requirements while making sure networking is bridged. +It is important to make sure you meet the [system requirements](#requirements) and assign virtual harddisk and RAM according to the requirements while making sure networking is bridged. -You need to enable promiscuous mode for the network interface for suricata and p0f to work properly. Make sure you enable it during configuration. +You need to enable promiscuous mode for the network interface for fatt, suricata and p0f to work properly. Make sure you enable it during configuration. -If you want to use a wifi card as a primary NIC for T-Pot, please be aware of the fact that not all network interface drivers support all wireless cards. E.g. in VirtualBox, you then have to choose the *"MT SERVER"* model of the NIC. +If you want to use a wifi card as a primary NIC for T-Pot, please be aware that not all network interface drivers support all wireless cards. In VirtualBox e.g. you have to choose the *"MT SERVER"* model of the NIC. Lastly, mount the `tpot.iso` ISO to the VM and continue with the installation.
@@ -236,11 +238,11 @@ If you decide to run T-Pot on dedicated hardware, just follow these steps: Whereas most CD burning tools allow you to burn from ISO images, the procedure to create a bootable USB stick from an ISO image depends on your system. There are various Windows GUI tools available, e.g. [this tip](http://www.ubuntu.com/download/desktop/create-a-usb-stick-on-windows) might help you.
On [Linux](http://askubuntu.com/questions/59551/how-to-burn-a-iso-to-a-usb-device) or [MacOS](http://www.ubuntu.com/download/desktop/create-a-usb-stick-on-mac-osx) you can use the tool *dd* or create the USB stick with T-Pot's [ISO Creator](https://github.com/dtag-dev-sec). 2. Boot from the USB stick and install. -*Please note*: While we are performing limited tests with the Intel NUC platform other hardware platforms **remain untested**. We can not provide hardware support of any kind. +*Please note*: Limited tests are performed for the Intel NUC platform other hardware platforms **remain untested**. There is no hardware support provided of any kind. ## Post-Install User -In some cases it is necessary to install Debian 9.7 (Stretch) on your own: +In some cases it is necessary to install Debian 10 (Buster) on your own: - Cloud provider does not offer mounting ISO images. - Hardware setup needs special drivers and / or kernels. - Within your company you have to setup special policies, software etc. @@ -279,6 +281,8 @@ Located in the [`cloud`](cloud) folder. Currently there are examples with Ansible & Terraform. If you would like to contribute, you can add other cloud deployments like Chef or Puppet or extend current methods with other cloud providers. +*Please note*: Cloud providers usually offer adjusted Debian OS images, which might not be compatible with T-Pot. There is no cloud provider support provided of any kind. + ### Ansible Deployment You can find an [Ansible](https://www.ansible.com/) based T-Pot deployment in the [`cloud/ansible`](cloud/ansible) folder. @@ -288,6 +292,8 @@ It first creates all resources (security group, network, subnet, router), deploy You can have a look at the Playbook and easily adapt the deploy role for other [cloud providers](https://docs.ansible.com/ansible/latest/modules/list_of_cloud_modules.html). +*Please note*: Cloud providers usually offer adjusted Debian OS images, which might not be compatible with T-Pot. There is no cloud provider support provided of any kind. + ### Terraform Configuration @@ -298,9 +304,11 @@ This can be used to launch a virtual machine, bootstrap any dependencies and ins Configuration for **Amazon Web Services** (AWS) and **Open Telekom Cloud** (OTC) is currently included. This can easily be extended to support other [Terraform providers](https://www.terraform.io/docs/providers/index.html). +*Please note*: Cloud providers usually offer adjusted Debian OS images, which might not be compatible with T-Pot. There is no cloud provider support provided of any kind. + ## First Run -The installation requires very little interaction, only a locale and keyboard setting have to be answered for the basic linux installation. The system will reboot and please maintain the active internet connection. The T-Pot installer will start and ask you for an installation type, password for the **tsec** user and credentials for a **web user**. Everything else will be configured automatically. All docker images and other componenents will be downloaded. Depending on your network connection and the chosen installation type, the installation may take some time. During our tests (250Mbit down, 40Mbit up), the installation was usually finished within a 15-30 minute timeframe. +The installation requires very little interaction, only a locale and keyboard setting have to be answered for the basic linux installation. While the system reboots maintain the active internet connection. The T-Pot installer will start and ask you for an installation type, password for the **tsec** user and credentials for a **web user**. Everything else will be configured automatically. All docker images and other componenents will be downloaded. Depending on your network connection and the chosen installation type, the installation may take some time. With 250Mbit down / 40Mbit up the installation is usually finished within 15-30 minutes. Once the installation is finished, the system will automatically reboot and you will be presented with the T-Pot login screen. On the console you may login with: @@ -321,18 +329,18 @@ You can also login from your browser and access the Web UI: `https://:6 # System Placement -Make sure your system is reachable through a network you suspect intruders in / from (i.e. the internet). Otherwise T-Pot will most likely not capture any attacks, other than the ones from your internal network! We recommend you put it in an unfiltered zone, where all TCP and UDP traffic is forwarded to T-Pot's network interface. However to avoid fingerprinting you can put T-Pot behind a firewall and forward all TCP / UDP traffic in the port range of 1-64000 to T-Pot while allowing access to ports > 64000 only from trusted IPs. +Make sure your system is reachable through a network you suspect intruders in / from (i.e. the internet). Otherwise T-Pot will most likely not capture any attacks, other than the ones from your internal network! For starters it is recommended to put T-Pot in an unfiltered zone, where all TCP and UDP traffic is forwarded to T-Pot's network interface. However to avoid fingerprinting you can put T-Pot behind a firewall and forward all TCP / UDP traffic in the port range of 1-64000 to T-Pot while allowing access to ports > 64000 only from trusted IPs. A list of all relevant ports is available as part of the [Technical Concept](#concept)
-Basically, you can forward as many TCP ports as you want, as honeytrap dynamically binds any TCP port that is not covered by the other honeypot daemons. +Basically, you can forward as many TCP ports as you want, as glutton & honeytrap dynamically bind any TCP port that is not covered by the other honeypot daemons. In case you need external Admin UI access, forward TCP port 64294 to T-Pot, see below. In case you need external SSH access, forward TCP port 64295 to T-Pot, see below. In case you need external Web UI access, forward TCP port 64297 to T-Pot, see below. -T-Pot requires outgoing git, http, https connections for updates (Debian, Docker, GitHub, PyPi) and attack submission (ewsposter, hpfeeds). Ports and availability may vary based on your geographical location. Also during first install outgoing ICMP is required additionally to find the closest and fastest mirror to you. +T-Pot requires outgoing git, http, https connections for updates (Debian, Docker, GitHub, PyPi), attack submission (ewsposter, hpfeeds) and CVE / IP reputation translation map updates (logstash, listbot). Ports and availability may vary based on your geographical location. Also during first install outgoing ICMP / TRACEROUTE is required additionally to find the closest and fastest mirror to you. # Updates @@ -350,15 +358,15 @@ You simply run the update script: ``` sudo su - cd /opt/tpot/ -./update.sh -y +./update.sh ``` -**Despite all our efforts please be reminded that updates sometimes may have unforeseen consequences. Please create a backup of the machine or the files with the most value to your work.** +**Despite all testing efforts please be reminded that updates sometimes may have unforeseen consequences. Please create a backup of the machine or the files with the most value to your work.** # Options The system is designed to run without any interaction or maintenance and automatically contributes to the community.
-We know, for some this may not be enough. So here come some ways to further inspect the system and change configuration parameters. +For some this may not be enough. So here some examples to further inspect the system and change configuration parameters. ## SSH and web access @@ -373,20 +381,25 @@ You can also add two factor authentication to Cockpit just by running `2fa.sh` o ![Cockpit Terminal](doc/cockpit3.png) - -## Kibana Dashboard + +## T-Pot Landing Page Just open a web browser and connect to `https://:64297`, enter - user: **[user]** *you chose during the installation* - pass: **[password]** *you chose during the installation* -and **Kibana** will automagically load. The Kibana dashboard can be customized to fit your needs. By default, we haven't added any filtering, because the filters depend on your setup. E.g. you might want to filter out your incoming administrative ssh connections and connections to update servers. +and the **Landing Page** will automagically load. Now just click on the tool / link you want to start. + +![Dashbaord](doc/heimdall.png) + + +## Kibana Dashboard ![Dashbaord](doc/kibana.png) ## Tools -We included some web based management tools to improve and ease up on your daily tasks. +The following web based tools are included to improve and ease up daily tasks. ![Cockpit Overview](doc/cockpit1.png) @@ -401,15 +414,15 @@ We included some web based management tools to improve and ease up on your daily ## Maintenance -As mentioned before, the system is designed to be low maintenance. Basically, there is nothing you have to do but let it run. +T-Pot is designed to be low maintenance. Basically, there is nothing you have to do but let it run. If you run into any problems, a reboot may fix it :bowtie: -If new versions of the components involved appear, we will test them and build new docker images. Those new docker images will be pushed to docker hub and downloaded to T-Pot and activated accordingly. +If new versions of the components involved appear new docker images will be created and distributed. New images will be available from docker hub and downloaded automatically to T-Pot and activated accordingly. ## Community Data Submission -We provide T-Pot in order to make it accessible to all parties interested in honeypot deployment. By default, the captured data is submitted to a community backend. This community backend uses the data to feed [Sicherheitstacho](https://sicherheitstacho.eu). +T-Pot is provided in order to make it accessible to all interested in honeypots. By default, the captured data is submitted to a community backend. This community backend uses the data to feed [Sicherheitstacho](https://sicherheitstacho.eu). You may opt out of the submission by removing the `# Ewsposter service` from `/opt/tpot/etc/tpot.yml`: 1. Stop T-Pot services: `systemctl stop tpot` 2. Remove Ewsposter service: `vi /opt/tpot/etc/tpot.yml` @@ -421,7 +434,7 @@ You may opt out of the submission by removing the `# Ewsposter service` from `/o restart: always networks: - ewsposter_local - image: "dtagdevsec/ewsposter:1903" + image: "dtagdevsec/ewsposter:2006" volumes: - /data:/data - /data/ews/conf/ews.ip:/opt/ewsposter/ews.ip @@ -430,7 +443,7 @@ You may opt out of the submission by removing the `# Ewsposter service` from `/o Data is submitted in a structured ews-format, a XML stucture. Hence, you can parse out the information that is relevant to you. -We encourage you not to disable the data submission as it is the main purpose of the community approach - as you all know **sharing is caring** 😍 +It is encouraged not to disable the data submission as it is the main purpose of the community approach - as you all know **sharing is caring** 😍 ## Opt-In HPFEEDS Data Submission @@ -458,8 +471,8 @@ You are always invited to participate in development on our [GitHub](https://git - We don't have access to your system. So we cannot remote-assist when you break your configuration. But you can simply reinstall. - The software was designed with best effort security, not to be in stealth mode. Because then, we probably would not be able to provide those kind of honeypot services. - You install and you run within your responsibility. Choose your deployment wisely as a system compromise can never be ruled out. -- Honeypots should - by design - may not host any sensitive data. Make sure you don't add any. -- By default, your data is submitted to the community dashboard. You can disable this in the config. But hey, wouldn't it be better to contribute to the community? +- Honeypots - by design - should not host any sensitive data. Make sure you don't add any. +- By default, your data is submitted to [SecurityMeter](https://www.sicherheitstacho.eu/start/main). You can disable this in the config. But hey, wouldn't it be better to contribute to the community? # FAQ @@ -467,15 +480,15 @@ Please report any issues or questions on our [GitHub issue list](https://github. # Contact -We provide the software **as is** in a Community Edition format. T-Pot is designed to run out of the box and with zero maintenance involved.
+The software is provided **as is** in a Community Edition format. T-Pot is designed to run out of the box and with zero maintenance involved.
We hope you understand that we cannot provide support on an individual basis. We will try to address questions, bugs and problems on our [GitHub issue list](https://github.com/dtag-dev-sec/tpotce/issues). # Licenses The software that T-Pot is built on uses the following licenses. -
GPLv2: [conpot](https://github.com/mushorg/conpot/blob/master/LICENSE.txt), [dionaea](https://github.com/DinoTools/dionaea/blob/master/LICENSE), [honeypy](https://github.com/foospidy/HoneyPy/blob/master/LICENSE), [honeytrap](https://github.com/armedpot/honeytrap/blob/master/LICENSE), [suricata](http://suricata-ids.org/about/open-source/) -
GPLv3: [adbhoney](https://github.com/huuck/ADBHoney), [elasticpot](https://github.com/schmalle/ElasticpotPY), [ewsposter](https://github.com/dtag-dev-sec/ews/), [fatt](https://github.com/0x4D31/fatt/blob/master/LICENSE), [rdpy](https://github.com/citronneur/rdpy/blob/master/LICENSE), [heralding](https://github.com/johnnykv/heralding/blob/master/LICENSE.txt), [snare](https://github.com/mushorg/snare/blob/master/LICENSE), [tanner](https://github.com/mushorg/snare/blob/master/LICENSE) -
Apache 2 License: [cyberchef](https://github.com/gchq/CyberChef/blob/master/LICENSE), [elasticsearch](https://github.com/elasticsearch/elasticsearch/blob/master/LICENSE.txt), [logstash](https://github.com/elasticsearch/logstash/blob/master/LICENSE), [kibana](https://github.com/elasticsearch/kibana/blob/master/LICENSE.md), [docker](https://github.com/docker/docker/blob/master/LICENSE), [elasticsearch-head](https://github.com/mobz/elasticsearch-head/blob/master/LICENCE) +
GPLv2: [conpot](https://github.com/mushorg/conpot/blob/master/LICENSE.txt), [dionaea](https://github.com/DinoTools/dionaea/blob/master/LICENSE), [honeysap](https://github.com/SecureAuthCorp/HoneySAP/blob/master/COPYING), [honeypy](https://github.com/foospidy/HoneyPy/blob/master/LICENSE), [honeytrap](https://github.com/armedpot/honeytrap/blob/master/LICENSE), [suricata](http://suricata-ids.org/about/open-source/) +
GPLv3: [adbhoney](https://github.com/huuck/ADBHoney), [elasticpot](https://gitlab.com/bontchev/elasticpot/-/blob/master/LICENSE), [ewsposter](https://github.com/dtag-dev-sec/ews/), [fatt](https://github.com/0x4D31/fatt/blob/master/LICENSE), [rdpy](https://github.com/citronneur/rdpy/blob/master/LICENSE), [heralding](https://github.com/johnnykv/heralding/blob/master/LICENSE.txt), [snare](https://github.com/mushorg/snare/blob/master/LICENSE), [tanner](https://github.com/mushorg/snare/blob/master/LICENSE) +
Apache 2 License: [cyberchef](https://github.com/gchq/CyberChef/blob/master/LICENSE), [dicompot](https://github.com/nsmfoo/dicompot/blob/master/LICENSE), [elasticsearch](https://github.com/elasticsearch/elasticsearch/blob/master/LICENSE.txt), [logstash](https://github.com/elasticsearch/logstash/blob/master/LICENSE), [kibana](https://github.com/elasticsearch/kibana/blob/master/LICENSE.md), [docker](https://github.com/docker/docker/blob/master/LICENSE), [elasticsearch-head](https://github.com/mobz/elasticsearch-head/blob/master/LICENCE)
MIT license: [ciscoasa](https://github.com/Cymmetria/ciscoasa_honeypot/blob/master/LICENSE), [glutton](https://github.com/mushorg/glutton/blob/master/LICENSE)
Other: [citrixhoneypot](https://github.com/MalwareTech/CitrixHoneypot#licencing-agreement-malwaretech-public-licence), [cowrie](https://github.com/micheloosterhof/cowrie/blob/master/LICENSE.md), [mailoney](https://github.com/awhitehatter/mailoney), [Debian licensing](https://www.debian.org/legal/licenses/) @@ -493,9 +506,10 @@ Without open source and the fruitful development community (we are proud to be a * [conpot](https://github.com/mushorg/conpot/graphs/contributors) * [cowrie](https://github.com/micheloosterhof/cowrie/graphs/contributors) * [debian](http://www.debian.org/) +* [dicompot](https://github.com/nsmfoo/dicompot/graphs/contributors) * [dionaea](https://github.com/DinoTools/dionaea/graphs/contributors) * [docker](https://github.com/docker/docker/graphs/contributors) -* [elasticpot](https://github.com/schmalle/ElasticpotPY/graphs/contributors) +* [elasticpot](https://gitlab.com/bontchev/elasticpot/-/project_members) * [elasticsearch](https://github.com/elastic/elasticsearch/graphs/contributors) * [elasticsearch-head](https://github.com/mobz/elasticsearch-head/graphs/contributors) * [ewsposter](https://github.com/armedpot/ewsposter/graphs/contributors) @@ -503,6 +517,7 @@ Without open source and the fruitful development community (we are proud to be a * [glutton](https://github.com/mushorg/glutton/graphs/contributors) * [heralding](https://github.com/johnnykv/heralding/graphs/contributors) * [honeypy](https://github.com/foospidy/HoneyPy/graphs/contributors) +* [honeysap](https://github.com/SecureAuthCorp/HoneySAP/graphs/contributors) * [honeytrap](https://github.com/armedpot/honeytrap/graphs/contributors) * [kibana](https://github.com/elastic/kibana/graphs/contributors) * [logstash](https://github.com/elastic/logstash/graphs/contributors) @@ -526,7 +541,7 @@ Without open source and the fruitful development community (we are proud to be a # Stay tuned ... -We will be releasing a new version of T-Pot about every 6-12 months. +A new version of T-Pot is released about every 6-12 months, development has shifted more and more towards rolling releases and the usage of `/opt/tpot/update.sh`. # Testimonial diff --git a/bin/clean.sh b/bin/clean.sh index 27a283cf8..ea939645c 100755 --- a/bin/clean.sh +++ b/bin/clean.sh @@ -114,6 +114,15 @@ fuCOWRIE () { chown tpot:tpot /data/cowrie -R } +# Let's create a function to clean up and prepare dicompot data +fuDICOMPOT () { + if [ "$myPERSISTENCE" != "on" ]; then rm -rf /data/dicompot/log; fi + mkdir -p /data/dicompot/log + mkdir -p /data/dicompot/images + chmod 770 /data/dicompot -R + chown tpot:tpot /data/dicompot -R +} + # Let's create a function to clean up and prepare dionaea data fuDIONAEA () { if [ "$myPERSISTENCE" != "on" ]; then rm -rf /data/dionaea/*; fi @@ -172,6 +181,14 @@ fuHONEYPY () { chown tpot:tpot /data/honeypy -R } +# Let's create a function to clean up and prepare honeysap data +fuHONEYSAP () { + if [ "$myPERSISTENCE" != "on" ]; then rm -rf /data/honeysap/*; fi + mkdir -p /data/honeysap/log + chmod 770 /data/honeysap -R + chown tpot:tpot /data/honeysap -R +} + # Let's create a function to clean up and prepare honeytrap data fuHONEYTRAP () { if [ "$myPERSISTENCE" != "on" ]; then rm -rf /data/honeytrap/*; fi @@ -271,12 +288,14 @@ if [ "$myPERSISTENCE" = "on" ]; fuCITRIXHONEYPOT fuCONPOT fuCOWRIE + fuDICOMPOT fuDIONAEA fuELASTICPOT fuELK fuFATT fuGLUTTON fuHERALDING + fuHONEYSAP fuHONEYPY fuHONEYTRAP fuMAILONEY diff --git a/bin/export_kibana-objects.sh b/bin/export_kibana-objects.sh index 6cea65f59..a1b308fe8 100755 --- a/bin/export_kibana-objects.sh +++ b/bin/export_kibana-objects.sh @@ -17,15 +17,16 @@ fi myDATE=$(date +%Y%m%d%H%M) myINDEXCOUNT=$(curl -s -XGET ''$myKIBANA'api/saved_objects/_find?type=index-pattern' | jq '.saved_objects[].attributes' | tr '\\' '\n' | grep "scripted" | wc -w) myINDEXID=$(curl -s -XGET ''$myKIBANA'api/saved_objects/_find?type=index-pattern' | jq '.saved_objects[].id' | tr -d '"') -myDASHBOARDS=$(curl -s -XGET ''$myKIBANA'api/saved_objects/_find?type=dashboard&per_page=300' | jq '.saved_objects[].id' | tr -d '"') -myVISUALIZATIONS=$(curl -s -XGET ''$myKIBANA'api/saved_objects/_find?type=visualization&per_page=300' | jq '.saved_objects[].id' | tr -d '"') -mySEARCHES=$(curl -s -XGET ''$myKIBANA'api/saved_objects/_find?type=search&per_page=300' | jq '.saved_objects[].id' | tr -d '"') +myDASHBOARDS=$(curl -s -XGET ''$myKIBANA'api/saved_objects/_find?type=dashboard&per_page=500' | jq '.saved_objects[].id' | tr -d '"') +myVISUALIZATIONS=$(curl -s -XGET ''$myKIBANA'api/saved_objects/_find?type=visualization&per_page=500' | jq '.saved_objects[].id' | tr -d '"') +mySEARCHES=$(curl -s -XGET ''$myKIBANA'api/saved_objects/_find?type=search&per_page=500' | jq '.saved_objects[].id' | tr -d '"') +myCONFIGS=$(curl -s -XGET ''$myKIBANA'api/saved_objects/_find?type=config&per_page=500' | jq '.saved_objects[].id' | tr -d '"') myCOL1="" myCOL0="" # Let's ensure normal operation on exit or if interrupted ... function fuCLEANUP { - rm -rf patterns/ dashboards/ visualizations/ searches/ + rm -rf patterns/ dashboards/ visualizations/ searches/ configs/ } trap fuCLEANUP EXIT @@ -65,12 +66,22 @@ for i in $mySEARCHES; done; echo +# Export configs +mkdir -p configs +echo $myCOL1"### Now exporting"$myCOL0 $(echo $myCONFIGS | wc -w) $myCOL1"configs." $myCOL0 +for i in $myCONFIGS; + do + echo $myCOL1"###### "$i $myCOL0 + curl -s -XGET ''$myKIBANA'api/saved_objects/config/'$i'' | jq '. | {attributes, references}' > configs/$i.json & + done; +echo + # Wait for background exports to finish wait # Building tar archive echo $myCOL1"### Now building archive"$myCOL0 "kibana-objects_"$myDATE".tgz" -tar cvfz kibana-objects_$myDATE.tgz patterns dashboards visualizations searches > /dev/null +tar cvfz kibana-objects_$myDATE.tgz patterns dashboards visualizations searches configs > /dev/null # Stats echo @@ -79,4 +90,5 @@ echo $myCOL1"###### Exported"$myCOL0 $myINDEXCOUNT $myCOL1"index patterns." $myC echo $myCOL1"###### Exported"$myCOL0 $(echo $myDASHBOARDS | wc -w) $myCOL1"dashboards." $myCOL0 echo $myCOL1"###### Exported"$myCOL0 $(echo $myVISUALIZATIONS | wc -w) $myCOL1"visualizations." $myCOL0 echo $myCOL1"###### Exported"$myCOL0 $(echo $mySEARCHES | wc -w) $myCOL1"searches." $myCOL0 +echo $myCOL1"###### Exported"$myCOL0 $(echo $myCONFIGS | wc -w) $myCOL1"configs." $myCOL0 echo diff --git a/bin/hptest.sh b/bin/hptest.sh index 48a96b9c2..94806a71e 100755 --- a/bin/hptest.sh +++ b/bin/hptest.sh @@ -1,7 +1,7 @@ #!/bin/bash myHOST="$1" -myPACKAGES="netcat nmap" +myPACKAGES="dcmtk netcat nmap" myMEDPOTPACKET=" MSH|^~\&|ADT1|MCM|LABADT|MCM|198808181126|SECURITY|ADT^A01|MSG00001-|P|2.6 EVN|A01|198808181123 @@ -83,7 +83,11 @@ fuCHECKFORARGS echo "Starting scans ..." echo "$myMEDPOTPACKET" | nc "$myHOST" 2575 & curl -XGET "http://$myHOST:9200/logstash-*/_search" & +curl -XPOST -H "Content-Type: application/json" -d '{"name":"test","email":"test@test.com"}' "http://$myHOST:9200/test" & echo "I20100" | timeout --foreground 3 nc "$myHOST" 10001 & +findscu -P -k PatientName="*" $myHOST 11112 & +getscu -P -k PatientName="*" $myHOST 11112 & +telnet $myHOST 3299 & fuSCAN "180" "7,8,102,135,161,1025,1080,5000,9200" "$myHOST" "-sC -sS -sU -sV" fuSCAN "180" "2048,4096,5432" "$myHOST" "-sC -sS -sU -sV --version-light" fuSCAN "120" "20,21" "$myHOST" "--script=ftp* -sC -sS -sV" diff --git a/bin/import_kibana-objects.sh b/bin/import_kibana-objects.sh index 5524ce550..43d34206c 100755 --- a/bin/import_kibana-objects.sh +++ b/bin/import_kibana-objects.sh @@ -20,7 +20,7 @@ myCOL0="" # Let's ensure normal operation on exit or if interrupted ... function fuCLEANUP { - rm -rf patterns/ dashboards/ visualizations/ searches/ + rm -rf patterns/ dashboards/ visualizations/ searches/ configs/ } trap fuCLEANUP EXIT @@ -98,6 +98,22 @@ for i in $mySEARCHES; echo wait +# Restore configs +myCONFIGS=$(ls configs/*.json | cut -c 9- | rev | cut -c 6- | rev) +echo $myCOL1"### Now importing "$myCOL0$(echo $myCONFIGS | wc -w)$myCOL1 "configs." $myCOL0 +for i in $myCONFIGS; + do + curl -s -XDELETE ''$myKIBANA'api/saved_objects/configs/'$i'' -H "Content-Type: application/json" -H "kbn-xsrf: true" > /dev/null & + done; +wait +for i in $myCONFIGS; + do + echo $myCOL1"###### "$i $myCOL0 + curl -s -XPOST ''$myKIBANA'api/saved_objects/configs/'$i'' -H "Content-Type: application/json" -H "kbn-xsrf: true" -d @configs/$i.json > /dev/null & + done; +echo +wait + # Stats echo echo $myCOL1"### Statistics" @@ -105,5 +121,6 @@ echo $myCOL1"###### Imported"$myCOL0 $myINDEXCOUNT $myCOL1"index patterns." $myC echo $myCOL1"###### Imported"$myCOL0 $(echo $myDASHBOARDS | wc -w) $myCOL1"dashboards." $myCOL0 echo $myCOL1"###### Imported"$myCOL0 $(echo $myVISUALIZATIONS | wc -w) $myCOL1"visualizations." $myCOL0 echo $myCOL1"###### Imported"$myCOL0 $(echo $mySEARCHES | wc -w) $myCOL1"searches." $myCOL0 +echo $myCOL1"###### Imported"$myCOL0 $(echo $myCONFIGS | wc -w) $myCOL1"configs." $myCOL0 echo diff --git a/bin/updateip.sh b/bin/updateip.sh index 050dccfa5..992844e01 100755 --- a/bin/updateip.sh +++ b/bin/updateip.sh @@ -10,7 +10,7 @@ if [ "$myEXTIP" = "" ]; fi mySSHUSER=$(cat /etc/passwd | grep 1000 | cut -d ':' -f1) echo "" > /etc/issue -toilet -f ivrit -F metal --filter border:metal "T-Pot 19.03" | sed 's/\\/\\\\/g' >> /etc/issue +toilet -f ivrit -F metal --filter border:metal "T-Pot 20.06" | sed 's/\\/\\\\/g' >> /etc/issue echo >> /etc/issue echo ",---- [ \n ] [ \d ] [ \t ]" >> /etc/issue echo "|" >> /etc/issue diff --git a/doc/architecture.png b/doc/architecture.png index 843430025..2bebdf2c6 100644 Binary files a/doc/architecture.png and b/doc/architecture.png differ diff --git a/doc/cockpit1.png b/doc/cockpit1.png index 4bc05c492..3f154faa9 100644 Binary files a/doc/cockpit1.png and b/doc/cockpit1.png differ diff --git a/doc/cockpit2.png b/doc/cockpit2.png index bfcade65d..d1dcd0e9d 100644 Binary files a/doc/cockpit2.png and b/doc/cockpit2.png differ diff --git a/doc/cockpit3.png b/doc/cockpit3.png index d3f8df328..09a34d2ac 100644 Binary files a/doc/cockpit3.png and b/doc/cockpit3.png differ diff --git a/doc/cyberchef.png b/doc/cyberchef.png index 88c6276cd..d295a551e 100644 Binary files a/doc/cyberchef.png and b/doc/cyberchef.png differ diff --git a/doc/dashboard.png b/doc/dashboard.png index ad3638c6e..ad60dd003 100644 Binary files a/doc/dashboard.png and b/doc/dashboard.png differ diff --git a/doc/headplugin.png b/doc/headplugin.png index 602d17a4d..d6d611d6e 100644 Binary files a/doc/headplugin.png and b/doc/headplugin.png differ diff --git a/doc/heimdall.png b/doc/heimdall.png new file mode 100644 index 000000000..96fb494e1 Binary files /dev/null and b/doc/heimdall.png differ diff --git a/doc/kibana.png b/doc/kibana.png index f58ff79a8..ad60dd003 100644 Binary files a/doc/kibana.png and b/doc/kibana.png differ diff --git a/doc/spiderfoot.png b/doc/spiderfoot.png index 53837a353..b9abe17af 100644 Binary files a/doc/spiderfoot.png and b/doc/spiderfoot.png differ diff --git a/docker/adbhoney/Dockerfile b/docker/adbhoney/Dockerfile index 635858c85..ba9a4a0f5 100644 --- a/docker/adbhoney/Dockerfile +++ b/docker/adbhoney/Dockerfile @@ -8,6 +8,7 @@ RUN sed -i 's/dl-cdn/dl-2/g' /etc/apk/repositories && \ apk -U add \ git \ libcap \ + py3-pip \ python3 \ python3-dev && \ # diff --git a/docker/ciscoasa/Dockerfile b/docker/ciscoasa/Dockerfile index e5e110ba4..85dcaa71f 100644 --- a/docker/ciscoasa/Dockerfile +++ b/docker/ciscoasa/Dockerfile @@ -12,6 +12,7 @@ RUN sed -i 's/dl-cdn/dl-2/g' /etc/apk/repositories && \ libffi-dev \ openssl \ openssl-dev \ + py3-pip \ python3 \ python3-dev && \ # diff --git a/docker/ciscoasa/README.md b/docker/ciscoasa/README.md deleted file mode 100644 index bcfbbb68c..000000000 --- a/docker/ciscoasa/README.md +++ /dev/null @@ -1,15 +0,0 @@ -[![](https://images.microbadger.com/badges/version/dtagdevsec/ciscoasa:1903.svg)](https://microbadger.com/images/dtagdevsec/ciscoasa:1903 "Get your own version badge on microbadger.com") [![](https://images.microbadger.com/badges/image/dtagdevsec/ciscoasa:1903.svg)](https://microbadger.com/images/dtagdevsec/ciscoasa:1903 "Get your own image badge on microbadger.com") - -# ciscoasa - -[Ciscoasa](https://github.com/cymmetria/ciscoasa_honeypot) is a low interaction honeypot for the Cisco ASA component capable of detecting CVE-2018-0101, a DoS and remote code execution vulnerability - -This dockerized version is part of the **[T-Pot community honeypot](http://dtag-dev-sec.github.io/)** of Deutsche Telekom AG. - -The `Dockerfile` contains the blueprint for the dockerized ciscoasa and will be used to setup the docker image. - -The `docker-compose.yml` contains the necessary settings to test conpot using `docker-compose`. This will ensure to start the docker container with the appropriate permissions and port mappings. - -# Ciscoasa Dashboard - -![Ciscoasa Dashboard](doc/dashboard.png) diff --git a/docker/ciscoasa/doc/dashboard.png b/docker/ciscoasa/doc/dashboard.png deleted file mode 100644 index 15523a895..000000000 Binary files a/docker/ciscoasa/doc/dashboard.png and /dev/null differ diff --git a/docker/citrixhoneypot/Dockerfile b/docker/citrixhoneypot/Dockerfile index d72a0ef46..4326568a3 100644 --- a/docker/citrixhoneypot/Dockerfile +++ b/docker/citrixhoneypot/Dockerfile @@ -6,6 +6,7 @@ RUN sed -i 's/dl-cdn/dl-2/g' /etc/apk/repositories && \ git \ libcap \ openssl \ + py3-pip \ python3 \ python3-dev && \ # diff --git a/docker/conpot/Dockerfile b/docker/conpot/Dockerfile index 434f0e6bf..f6a4ef9a5 100644 --- a/docker/conpot/Dockerfile +++ b/docker/conpot/Dockerfile @@ -1,4 +1,4 @@ -FROM alpine:3.10 +FROM alpine:latest # # Include dist ADD dist/ /root/dist/ @@ -12,10 +12,12 @@ RUN sed -i 's/dl-cdn/dl-2/g' /etc/apk/repositories && \ libev \ libtool \ libcap \ + libffi-dev \ libxslt \ libxslt-dev \ mariadb-dev \ pkgconfig \ + py3-pip \ python3 \ python3-dev \ py-cffi \ @@ -42,13 +44,13 @@ RUN sed -i 's/dl-cdn/dl-2/g' /etc/apk/repositories && \ pip3 install --no-cache-dir . && \ cd / && \ rm -rf /opt/conpot /tmp/* /var/tmp/* && \ - setcap cap_net_bind_service=+ep /usr/bin/python3.7 && \ + setcap cap_net_bind_service=+ep /usr/bin/python3.8 && \ # # Get wireshark manuf db for scapy, setup configs, user, groups mkdir -p /etc/conpot /var/log/conpot /usr/share/wireshark && \ wget https://github.com/wireshark/wireshark/raw/master/manuf -o /usr/share/wireshark/manuf && \ cp /root/dist/conpot.cfg /etc/conpot/conpot.cfg && \ - cp -R /root/dist/templates /usr/lib/python3.7/site-packages/conpot/ && \ + cp -R /root/dist/templates /usr/lib/python3.8/site-packages/conpot/ && \ addgroup -g 2000 conpot && \ adduser -S -s /bin/ash -u 2000 -D -g 2000 conpot && \ # diff --git a/docker/conpot/README.md b/docker/conpot/README.md deleted file mode 100644 index 0c491b6bc..000000000 --- a/docker/conpot/README.md +++ /dev/null @@ -1,15 +0,0 @@ -[![](https://images.microbadger.com/badges/version/dtagdevsec/conpot:1903.svg)](https://microbadger.com/images/dtagdevsec/conpot:1903 "Get your own version badge on microbadger.com") [![](https://images.microbadger.com/badges/image/dtagdevsec/conpot:1903.svg)](https://microbadger.com/images/dtagdevsec/conpot:1903 "Get your own image badge on microbadger.com") - -# conpot - -[ConPot](http://conpot.org/) is a low interactive server side Industrial Control Systems honeypot designed to be easy to deploy, modify and extend. By providing a range of common industrial control protocols we created the basics to build your own system, capable to emulate complex infrastructures to convince an adversary that he just found a huge industrial complex. To improve the deceptive capabilities, we also provided the possibility to server a custom human machine interface to increase the honeypots attack surface. The response times of the services can be artificially delayed to mimic the behavior of a system under constant load. Because we are providing complete stacks of the protocols, Conpot can be accessed with productive HMI's or extended with real hardware. Conpot is developed under the umbrella of the [Honeynet Project](https://www.honeynet.org/) and on the shoulders of a couple of very big giants. - -This dockerized version is part of the **[T-Pot community honeypot](http://dtag-dev-sec.github.io/)** of Deutsche Telekom AG. - -The `Dockerfile` contains the blueprint for the dockerized conpot and will be used to setup the docker image. - -The `docker-compose.yml` contains the necessary settings to test conpot using `docker-compose`. This will ensure to start the docker container with the appropriate permissions and port mappings. - -# ConPot Dashboard - -![ConPot Dashboard](doc/dashboard.png) diff --git a/docker/conpot/dist/conpot.cfg b/docker/conpot/dist/conpot.cfg index f3f3752a3..3b1a0d3bd 100644 --- a/docker/conpot/dist/conpot.cfg +++ b/docker/conpot/dist/conpot.cfg @@ -3,7 +3,7 @@ sensorid = conpot [virtual_file_system] data_fs_url = %(CONPOT_TMP)s -fs_url = tar:///usr/lib/python3.7/site-packages/conpot/data.tar +fs_url = tar:///usr/lib/python3.8/site-packages/conpot/data.tar [session] timeout = 30 diff --git a/docker/conpot/doc/dashboard.png b/docker/conpot/doc/dashboard.png deleted file mode 100644 index 2ef87335f..000000000 Binary files a/docker/conpot/doc/dashboard.png and /dev/null differ diff --git a/docker/cowrie/Dockerfile b/docker/cowrie/Dockerfile index 1f6fa2006..b04a137c2 100644 --- a/docker/cowrie/Dockerfile +++ b/docker/cowrie/Dockerfile @@ -1,4 +1,4 @@ -FROM alpine +FROM alpine:latest # # Include dist ADD dist/ /root/dist/ @@ -16,6 +16,7 @@ RUN sed -i 's/dl-cdn/dl-2/g' /etc/apk/repositories && \ mpfr-dev \ openssl \ openssl-dev \ + py3-pip \ python3 \ python3-dev \ py3-bcrypt \ @@ -30,11 +31,11 @@ RUN sed -i 's/dl-cdn/dl-2/g' /etc/apk/repositories && \ # Install cowrie mkdir -p /home/cowrie && \ cd /home/cowrie && \ - git clone --depth=1 https://github.com/micheloosterhof/cowrie -b v2.0.2 && \ + git clone --depth=1 https://github.com/micheloosterhof/cowrie -b v2.1.0 && \ cd cowrie && \ mkdir -p log && \ - pip3 install --upgrade pip && \ - pip3 install --upgrade -r requirements.txt && \ + cp /root/dist/requirements.txt . && \ + pip3 install -r requirements.txt && \ # # Setup configs export PYTHON_DIR=$(python3 --version | tr '[A-Z]' '[a-z]' | tr -d ' ' | cut -d '.' -f 1,2 ) && \ diff --git a/docker/cowrie/LICENSE b/docker/cowrie/LICENSE deleted file mode 100644 index ef7e7efc0..000000000 --- a/docker/cowrie/LICENSE +++ /dev/null @@ -1,674 +0,0 @@ -GNU GENERAL PUBLIC LICENSE - Version 3, 29 June 2007 - - Copyright (C) 2007 Free Software Foundation, Inc. - Everyone is permitted to copy and distribute verbatim copies - of this license document, but changing it is not allowed. - - Preamble - - The GNU General Public License is a free, copyleft license for -software and other kinds of works. - - The licenses for most software and other practical works are designed -to take away your freedom to share and change the works. By contrast, -the GNU General Public License is intended to guarantee your freedom to -share and change all versions of a program--to make sure it remains free -software for all its users. We, the Free Software Foundation, use the -GNU General Public License for most of our software; it applies also to -any other work released this way by its authors. You can apply it to -your programs, too. - - When we speak of free software, we are referring to freedom, not -price. Our General Public Licenses are designed to make sure that you -have the freedom to distribute copies of free software (and charge for -them if you wish), that you receive source code or can get it if you -want it, that you can change the software or use pieces of it in new -free programs, and that you know you can do these things. - - To protect your rights, we need to prevent others from denying you -these rights or asking you to surrender the rights. Therefore, you have -certain responsibilities if you distribute copies of the software, or if -you modify it: responsibilities to respect the freedom of others. - - For example, if you distribute copies of such a program, whether -gratis or for a fee, you must pass on to the recipients the same -freedoms that you received. You must make sure that they, too, receive -or can get the source code. And you must show them these terms so they -know their rights. - - Developers that use the GNU GPL protect your rights with two steps: -(1) assert copyright on the software, and (2) offer you this License -giving you legal permission to copy, distribute and/or modify it. - - For the developers' and authors' protection, the GPL clearly explains -that there is no warranty for this free software. For both users' and -authors' sake, the GPL requires that modified versions be marked as -changed, so that their problems will not be attributed erroneously to -authors of previous versions. - - Some devices are designed to deny users access to install or run -modified versions of the software inside them, although the manufacturer -can do so. This is fundamentally incompatible with the aim of -protecting users' freedom to change the software. The systematic -pattern of such abuse occurs in the area of products for individuals to -use, which is precisely where it is most unacceptable. Therefore, we -have designed this version of the GPL to prohibit the practice for those -products. If such problems arise substantially in other domains, we -stand ready to extend this provision to those domains in future versions -of the GPL, as needed to protect the freedom of users. - - Finally, every program is threatened constantly by software patents. -States should not allow patents to restrict development and use of -software on general-purpose computers, but in those that do, we wish to -avoid the special danger that patents applied to a free program could -make it effectively proprietary. To prevent this, the GPL assures that -patents cannot be used to render the program non-free. - - The precise terms and conditions for copying, distribution and -modification follow. - - TERMS AND CONDITIONS - - 0. Definitions. - - "This License" refers to version 3 of the GNU General Public License. - - "Copyright" also means copyright-like laws that apply to other kinds of -works, such as semiconductor masks. - - "The Program" refers to any copyrightable work licensed under this -License. Each licensee is addressed as "you". "Licensees" and -"recipients" may be individuals or organizations. - - To "modify" a work means to copy from or adapt all or part of the work -in a fashion requiring copyright permission, other than the making of an -exact copy. The resulting work is called a "modified version" of the -earlier work or a work "based on" the earlier work. - - A "covered work" means either the unmodified Program or a work based -on the Program. - - To "propagate" a work means to do anything with it that, without -permission, would make you directly or secondarily liable for -infringement under applicable copyright law, except executing it on a -computer or modifying a private copy. Propagation includes copying, -distribution (with or without modification), making available to the -public, and in some countries other activities as well. - - To "convey" a work means any kind of propagation that enables other -parties to make or receive copies. Mere interaction with a user through -a computer network, with no transfer of a copy, is not conveying. - - An interactive user interface displays "Appropriate Legal Notices" -to the extent that it includes a convenient and prominently visible -feature that (1) displays an appropriate copyright notice, and (2) -tells the user that there is no warranty for the work (except to the -extent that warranties are provided), that licensees may convey the -work under this License, and how to view a copy of this License. If -the interface presents a list of user commands or options, such as a -menu, a prominent item in the list meets this criterion. - - 1. Source Code. - - The "source code" for a work means the preferred form of the work -for making modifications to it. "Object code" means any non-source -form of a work. - - A "Standard Interface" means an interface that either is an official -standard defined by a recognized standards body, or, in the case of -interfaces specified for a particular programming language, one that -is widely used among developers working in that language. - - The "System Libraries" of an executable work include anything, other -than the work as a whole, that (a) is included in the normal form of -packaging a Major Component, but which is not part of that Major -Component, and (b) serves only to enable use of the work with that -Major Component, or to implement a Standard Interface for which an -implementation is available to the public in source code form. A -"Major Component", in this context, means a major essential component -(kernel, window system, and so on) of the specific operating system -(if any) on which the executable work runs, or a compiler used to -produce the work, or an object code interpreter used to run it. - - The "Corresponding Source" for a work in object code form means all -the source code needed to generate, install, and (for an executable -work) run the object code and to modify the work, including scripts to -control those activities. However, it does not include the work's -System Libraries, or general-purpose tools or generally available free -programs which are used unmodified in performing those activities but -which are not part of the work. For example, Corresponding Source -includes interface definition files associated with source files for -the work, and the source code for shared libraries and dynamically -linked subprograms that the work is specifically designed to require, -such as by intimate data communication or control flow between those -subprograms and other parts of the work. - - The Corresponding Source need not include anything that users -can regenerate automatically from other parts of the Corresponding -Source. - - The Corresponding Source for a work in source code form is that -same work. - - 2. Basic Permissions. - - All rights granted under this License are granted for the term of -copyright on the Program, and are irrevocable provided the stated -conditions are met. This License explicitly affirms your unlimited -permission to run the unmodified Program. The output from running a -covered work is covered by this License only if the output, given its -content, constitutes a covered work. This License acknowledges your -rights of fair use or other equivalent, as provided by copyright law. - - You may make, run and propagate covered works that you do not -convey, without conditions so long as your license otherwise remains -in force. You may convey covered works to others for the sole purpose -of having them make modifications exclusively for you, or provide you -with facilities for running those works, provided that you comply with -the terms of this License in conveying all material for which you do -not control copyright. Those thus making or running the covered works -for you must do so exclusively on your behalf, under your direction -and control, on terms that prohibit them from making any copies of -your copyrighted material outside their relationship with you. - - Conveying under any other circumstances is permitted solely under -the conditions stated below. Sublicensing is not allowed; section 10 -makes it unnecessary. - - 3. Protecting Users' Legal Rights From Anti-Circumvention Law. - - No covered work shall be deemed part of an effective technological -measure under any applicable law fulfilling obligations under article -11 of the WIPO copyright treaty adopted on 20 December 1996, or -similar laws prohibiting or restricting circumvention of such -measures. - - When you convey a covered work, you waive any legal power to forbid -circumvention of technological measures to the extent such circumvention -is effected by exercising rights under this License with respect to -the covered work, and you disclaim any intention to limit operation or -modification of the work as a means of enforcing, against the work's -users, your or third parties' legal rights to forbid circumvention of -technological measures. - - 4. Conveying Verbatim Copies. - - You may convey verbatim copies of the Program's source code as you -receive it, in any medium, provided that you conspicuously and -appropriately publish on each copy an appropriate copyright notice; -keep intact all notices stating that this License and any -non-permissive terms added in accord with section 7 apply to the code; -keep intact all notices of the absence of any warranty; and give all -recipients a copy of this License along with the Program. - - You may charge any price or no price for each copy that you convey, -and you may offer support or warranty protection for a fee. - - 5. Conveying Modified Source Versions. - - You may convey a work based on the Program, or the modifications to -produce it from the Program, in the form of source code under the -terms of section 4, provided that you also meet all of these conditions: - - a) The work must carry prominent notices stating that you modified - it, and giving a relevant date. - - b) The work must carry prominent notices stating that it is - released under this License and any conditions added under section - 7. This requirement modifies the requirement in section 4 to - "keep intact all notices". - - c) You must license the entire work, as a whole, under this - License to anyone who comes into possession of a copy. This - License will therefore apply, along with any applicable section 7 - additional terms, to the whole of the work, and all its parts, - regardless of how they are packaged. This License gives no - permission to license the work in any other way, but it does not - invalidate such permission if you have separately received it. - - d) If the work has interactive user interfaces, each must display - Appropriate Legal Notices; however, if the Program has interactive - interfaces that do not display Appropriate Legal Notices, your - work need not make them do so. - - A compilation of a covered work with other separate and independent -works, which are not by their nature extensions of the covered work, -and which are not combined with it such as to form a larger program, -in or on a volume of a storage or distribution medium, is called an -"aggregate" if the compilation and its resulting copyright are not -used to limit the access or legal rights of the compilation's users -beyond what the individual works permit. Inclusion of a covered work -in an aggregate does not cause this License to apply to the other -parts of the aggregate. - - 6. Conveying Non-Source Forms. - - You may convey a covered work in object code form under the terms -of sections 4 and 5, provided that you also convey the -machine-readable Corresponding Source under the terms of this License, -in one of these ways: - - a) Convey the object code in, or embodied in, a physical product - (including a physical distribution medium), accompanied by the - Corresponding Source fixed on a durable physical medium - customarily used for software interchange. - - b) Convey the object code in, or embodied in, a physical product - (including a physical distribution medium), accompanied by a - written offer, valid for at least three years and valid for as - long as you offer spare parts or customer support for that product - model, to give anyone who possesses the object code either (1) a - copy of the Corresponding Source for all the software in the - product that is covered by this License, on a durable physical - medium customarily used for software interchange, for a price no - more than your reasonable cost of physically performing this - conveying of source, or (2) access to copy the - Corresponding Source from a network server at no charge. - - c) Convey individual copies of the object code with a copy of the - written offer to provide the Corresponding Source. This - alternative is allowed only occasionally and noncommercially, and - only if you received the object code with such an offer, in accord - with subsection 6b. - - d) Convey the object code by offering access from a designated - place (gratis or for a charge), and offer equivalent access to the - Corresponding Source in the same way through the same place at no - further charge. You need not require recipients to copy the - Corresponding Source along with the object code. If the place to - copy the object code is a network server, the Corresponding Source - may be on a different server (operated by you or a third party) - that supports equivalent copying facilities, provided you maintain - clear directions next to the object code saying where to find the - Corresponding Source. Regardless of what server hosts the - Corresponding Source, you remain obligated to ensure that it is - available for as long as needed to satisfy these requirements. - - e) Convey the object code using peer-to-peer transmission, provided - you inform other peers where the object code and Corresponding - Source of the work are being offered to the general public at no - charge under subsection 6d. - - A separable portion of the object code, whose source code is excluded -from the Corresponding Source as a System Library, need not be -included in conveying the object code work. - - A "User Product" is either (1) a "consumer product", which means any -tangible personal property which is normally used for personal, family, -or household purposes, or (2) anything designed or sold for incorporation -into a dwelling. In determining whether a product is a consumer product, -doubtful cases shall be resolved in favor of coverage. For a particular -product received by a particular user, "normally used" refers to a -typical or common use of that class of product, regardless of the status -of the particular user or of the way in which the particular user -actually uses, or expects or is expected to use, the product. A product -is a consumer product regardless of whether the product has substantial -commercial, industrial or non-consumer uses, unless such uses represent -the only significant mode of use of the product. - - "Installation Information" for a User Product means any methods, -procedures, authorization keys, or other information required to install -and execute modified versions of a covered work in that User Product from -a modified version of its Corresponding Source. The information must -suffice to ensure that the continued functioning of the modified object -code is in no case prevented or interfered with solely because -modification has been made. - - If you convey an object code work under this section in, or with, or -specifically for use in, a User Product, and the conveying occurs as -part of a transaction in which the right of possession and use of the -User Product is transferred to the recipient in perpetuity or for a -fixed term (regardless of how the transaction is characterized), the -Corresponding Source conveyed under this section must be accompanied -by the Installation Information. But this requirement does not apply -if neither you nor any third party retains the ability to install -modified object code on the User Product (for example, the work has -been installed in ROM). - - The requirement to provide Installation Information does not include a -requirement to continue to provide support service, warranty, or updates -for a work that has been modified or installed by the recipient, or for -the User Product in which it has been modified or installed. Access to a -network may be denied when the modification itself materially and -adversely affects the operation of the network or violates the rules and -protocols for communication across the network. - - Corresponding Source conveyed, and Installation Information provided, -in accord with this section must be in a format that is publicly -documented (and with an implementation available to the public in -source code form), and must require no special password or key for -unpacking, reading or copying. - - 7. Additional Terms. - - "Additional permissions" are terms that supplement the terms of this -License by making exceptions from one or more of its conditions. -Additional permissions that are applicable to the entire Program shall -be treated as though they were included in this License, to the extent -that they are valid under applicable law. If additional permissions -apply only to part of the Program, that part may be used separately -under those permissions, but the entire Program remains governed by -this License without regard to the additional permissions. - - When you convey a copy of a covered work, you may at your option -remove any additional permissions from that copy, or from any part of -it. (Additional permissions may be written to require their own -removal in certain cases when you modify the work.) You may place -additional permissions on material, added by you to a covered work, -for which you have or can give appropriate copyright permission. - - Notwithstanding any other provision of this License, for material you -add to a covered work, you may (if authorized by the copyright holders of -that material) supplement the terms of this License with terms: - - a) Disclaiming warranty or limiting liability differently from the - terms of sections 15 and 16 of this License; or - - b) Requiring preservation of specified reasonable legal notices or - author attributions in that material or in the Appropriate Legal - Notices displayed by works containing it; or - - c) Prohibiting misrepresentation of the origin of that material, or - requiring that modified versions of such material be marked in - reasonable ways as different from the original version; or - - d) Limiting the use for publicity purposes of names of licensors or - authors of the material; or - - e) Declining to grant rights under trademark law for use of some - trade names, trademarks, or service marks; or - - f) Requiring indemnification of licensors and authors of that - material by anyone who conveys the material (or modified versions of - it) with contractual assumptions of liability to the recipient, for - any liability that these contractual assumptions directly impose on - those licensors and authors. - - All other non-permissive additional terms are considered "further -restrictions" within the meaning of section 10. If the Program as you -received it, or any part of it, contains a notice stating that it is -governed by this License along with a term that is a further -restriction, you may remove that term. If a license document contains -a further restriction but permits relicensing or conveying under this -License, you may add to a covered work material governed by the terms -of that license document, provided that the further restriction does -not survive such relicensing or conveying. - - If you add terms to a covered work in accord with this section, you -must place, in the relevant source files, a statement of the -additional terms that apply to those files, or a notice indicating -where to find the applicable terms. - - Additional terms, permissive or non-permissive, may be stated in the -form of a separately written license, or stated as exceptions; -the above requirements apply either way. - - 8. Termination. - - You may not propagate or modify a covered work except as expressly -provided under this License. Any attempt otherwise to propagate or -modify it is void, and will automatically terminate your rights under -this License (including any patent licenses granted under the third -paragraph of section 11). - - However, if you cease all violation of this License, then your -license from a particular copyright holder is reinstated (a) -provisionally, unless and until the copyright holder explicitly and -finally terminates your license, and (b) permanently, if the copyright -holder fails to notify you of the violation by some reasonable means -prior to 60 days after the cessation. - - Moreover, your license from a particular copyright holder is -reinstated permanently if the copyright holder notifies you of the -violation by some reasonable means, this is the first time you have -received notice of violation of this License (for any work) from that -copyright holder, and you cure the violation prior to 30 days after -your receipt of the notice. - - Termination of your rights under this section does not terminate the -licenses of parties who have received copies or rights from you under -this License. If your rights have been terminated and not permanently -reinstated, you do not qualify to receive new licenses for the same -material under section 10. - - 9. Acceptance Not Required for Having Copies. - - You are not required to accept this License in order to receive or -run a copy of the Program. Ancillary propagation of a covered work -occurring solely as a consequence of using peer-to-peer transmission -to receive a copy likewise does not require acceptance. However, -nothing other than this License grants you permission to propagate or -modify any covered work. These actions infringe copyright if you do -not accept this License. Therefore, by modifying or propagating a -covered work, you indicate your acceptance of this License to do so. - - 10. Automatic Licensing of Downstream Recipients. - - Each time you convey a covered work, the recipient automatically -receives a license from the original licensors, to run, modify and -propagate that work, subject to this License. You are not responsible -for enforcing compliance by third parties with this License. - - An "entity transaction" is a transaction transferring control of an -organization, or substantially all assets of one, or subdividing an -organization, or merging organizations. If propagation of a covered -work results from an entity transaction, each party to that -transaction who receives a copy of the work also receives whatever -licenses to the work the party's predecessor in interest had or could -give under the previous paragraph, plus a right to possession of the -Corresponding Source of the work from the predecessor in interest, if -the predecessor has it or can get it with reasonable efforts. - - You may not impose any further restrictions on the exercise of the -rights granted or affirmed under this License. For example, you may -not impose a license fee, royalty, or other charge for exercise of -rights granted under this License, and you may not initiate litigation -(including a cross-claim or counterclaim in a lawsuit) alleging that -any patent claim is infringed by making, using, selling, offering for -sale, or importing the Program or any portion of it. - - 11. Patents. - - A "contributor" is a copyright holder who authorizes use under this -License of the Program or a work on which the Program is based. The -work thus licensed is called the contributor's "contributor version". - - A contributor's "essential patent claims" are all patent claims -owned or controlled by the contributor, whether already acquired or -hereafter acquired, that would be infringed by some manner, permitted -by this License, of making, using, or selling its contributor version, -but do not include claims that would be infringed only as a -consequence of further modification of the contributor version. For -purposes of this definition, "control" includes the right to grant -patent sublicenses in a manner consistent with the requirements of -this License. - - Each contributor grants you a non-exclusive, worldwide, royalty-free -patent license under the contributor's essential patent claims, to -make, use, sell, offer for sale, import and otherwise run, modify and -propagate the contents of its contributor version. - - In the following three paragraphs, a "patent license" is any express -agreement or commitment, however denominated, not to enforce a patent -(such as an express permission to practice a patent or covenant not to -sue for patent infringement). To "grant" such a patent license to a -party means to make such an agreement or commitment not to enforce a -patent against the party. - - If you convey a covered work, knowingly relying on a patent license, -and the Corresponding Source of the work is not available for anyone -to copy, free of charge and under the terms of this License, through a -publicly available network server or other readily accessible means, -then you must either (1) cause the Corresponding Source to be so -available, or (2) arrange to deprive yourself of the benefit of the -patent license for this particular work, or (3) arrange, in a manner -consistent with the requirements of this License, to extend the patent -license to downstream recipients. "Knowingly relying" means you have -actual knowledge that, but for the patent license, your conveying the -covered work in a country, or your recipient's use of the covered work -in a country, would infringe one or more identifiable patents in that -country that you have reason to believe are valid. - - If, pursuant to or in connection with a single transaction or -arrangement, you convey, or propagate by procuring conveyance of, a -covered work, and grant a patent license to some of the parties -receiving the covered work authorizing them to use, propagate, modify -or convey a specific copy of the covered work, then the patent license -you grant is automatically extended to all recipients of the covered -work and works based on it. - - A patent license is "discriminatory" if it does not include within -the scope of its coverage, prohibits the exercise of, or is -conditioned on the non-exercise of one or more of the rights that are -specifically granted under this License. You may not convey a covered -work if you are a party to an arrangement with a third party that is -in the business of distributing software, under which you make payment -to the third party based on the extent of your activity of conveying -the work, and under which the third party grants, to any of the -parties who would receive the covered work from you, a discriminatory -patent license (a) in connection with copies of the covered work -conveyed by you (or copies made from those copies), or (b) primarily -for and in connection with specific products or compilations that -contain the covered work, unless you entered into that arrangement, -or that patent license was granted, prior to 28 March 2007. - - Nothing in this License shall be construed as excluding or limiting -any implied license or other defenses to infringement that may -otherwise be available to you under applicable patent law. - - 12. No Surrender of Others' Freedom. - - If conditions are imposed on you (whether by court order, agreement or -otherwise) that contradict the conditions of this License, they do not -excuse you from the conditions of this License. If you cannot convey a -covered work so as to satisfy simultaneously your obligations under this -License and any other pertinent obligations, then as a consequence you may -not convey it at all. For example, if you agree to terms that obligate you -to collect a royalty for further conveying from those to whom you convey -the Program, the only way you could satisfy both those terms and this -License would be to refrain entirely from conveying the Program. - - 13. Use with the GNU Affero General Public License. - - Notwithstanding any other provision of this License, you have -permission to link or combine any covered work with a work licensed -under version 3 of the GNU Affero General Public License into a single -combined work, and to convey the resulting work. The terms of this -License will continue to apply to the part which is the covered work, -but the special requirements of the GNU Affero General Public License, -section 13, concerning interaction through a network will apply to the -combination as such. - - 14. Revised Versions of this License. - - The Free Software Foundation may publish revised and/or new versions of -the GNU General Public License from time to time. Such new versions will -be similar in spirit to the present version, but may differ in detail to -address new problems or concerns. - - Each version is given a distinguishing version number. If the -Program specifies that a certain numbered version of the GNU General -Public License "or any later version" applies to it, you have the -option of following the terms and conditions either of that numbered -version or of any later version published by the Free Software -Foundation. If the Program does not specify a version number of the -GNU General Public License, you may choose any version ever published -by the Free Software Foundation. - - If the Program specifies that a proxy can decide which future -versions of the GNU General Public License can be used, that proxy's -public statement of acceptance of a version permanently authorizes you -to choose that version for the Program. - - Later license versions may give you additional or different -permissions. However, no additional obligations are imposed on any -author or copyright holder as a result of your choosing to follow a -later version. - - 15. Disclaimer of Warranty. - - THERE IS NO WARRANTY FOR THE PROGRAM, TO THE EXTENT PERMITTED BY -APPLICABLE LAW. EXCEPT WHEN OTHERWISE STATED IN WRITING THE COPYRIGHT -HOLDERS AND/OR OTHER PARTIES PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY -OF ANY KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, -THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR -PURPOSE. THE ENTIRE RISK AS TO THE QUALITY AND PERFORMANCE OF THE PROGRAM -IS WITH YOU. SHOULD THE PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF -ALL NECESSARY SERVICING, REPAIR OR CORRECTION. - - 16. Limitation of Liability. - - IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING -WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MODIFIES AND/OR CONVEYS -THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES, INCLUDING ANY -GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING OUT OF THE -USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED TO LOSS OF -DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY YOU OR THIRD -PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER PROGRAMS), -EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE POSSIBILITY OF -SUCH DAMAGES. - - 17. Interpretation of Sections 15 and 16. - - If the disclaimer of warranty and limitation of liability provided -above cannot be given local legal effect according to their terms, -reviewing courts shall apply local law that most closely approximates -an absolute waiver of all civil liability in connection with the -Program, unless a warranty or assumption of liability accompanies a -copy of the Program in return for a fee. - - END OF TERMS AND CONDITIONS - - How to Apply These Terms to Your New Programs - - If you develop a new program, and you want it to be of the greatest -possible use to the public, the best way to achieve this is to make it -free software which everyone can redistribute and change under these terms. - - To do so, attach the following notices to the program. It is safest -to attach them to the start of each source file to most effectively -state the exclusion of warranty; and each file should have at least -the "copyright" line and a pointer to where the full notice is found. - - {one line to give the program's name and a brief idea of what it does.} - Copyright (C) {year} {name of author} - - This program is free software: you can redistribute it and/or modify - it under the terms of the GNU General Public License as published by - the Free Software Foundation, either version 3 of the License, or - (at your option) any later version. - - This program is distributed in the hope that it will be useful, - but WITHOUT ANY WARRANTY; without even the implied warranty of - MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - GNU General Public License for more details. - - You should have received a copy of the GNU General Public License - along with this program. If not, see . - -Also add information on how to contact you by electronic and paper mail. - - If the program does terminal interaction, make it output a short -notice like this when it starts in an interactive mode: - - {project} Copyright (C) {year} {fullname} - This program comes with ABSOLUTELY NO WARRANTY; for details type `show w'. - This is free software, and you are welcome to redistribute it - under certain conditions; type `show c' for details. - -The hypothetical commands `show w' and `show c' should show the appropriate -parts of the General Public License. Of course, your program's commands -might be different; for a GUI interface, you would use an "about box". - - You should also get your employer (if you work as a programmer) or school, -if any, to sign a "copyright disclaimer" for the program, if necessary. -For more information on this, and how to apply and follow the GNU GPL, see -. - - The GNU General Public License does not permit incorporating your program -into proprietary programs. If your program is a subroutine library, you -may consider it more useful to permit linking proprietary applications with -the library. If this is what you want to do, use the GNU Lesser General -Public License instead of this License. But first, please read -. diff --git a/docker/cowrie/README.md b/docker/cowrie/README.md deleted file mode 100644 index 59750bc5b..000000000 --- a/docker/cowrie/README.md +++ /dev/null @@ -1,15 +0,0 @@ -[![](https://images.microbadger.com/badges/version/dtagdevsec/cowrie:1903.svg)](https://microbadger.com/images/dtagdevsec/cowrie:1903 "Get your own version badge on microbadger.com") [![](https://images.microbadger.com/badges/image/dtagdevsec/cowrie:1903.svg)](https://microbadger.com/images/dtagdevsec/cowrie:1903 "Get your own image badge on microbadger.com") - -# cowrie - -[cowrie](http://www.micheloosterhof.com/cowrie/) is an extended fork of the medium interaction honeypot [kippo](https://github.com/desaster/kippo). - -This dockerized version is part of the **[T-Pot community honeypot](http://dtag-dev-sec.github.io/)** of Deutsche Telekom AG. - -The `Dockerfile` contains the blueprint for the dockerized cowrie and will be used to setup the docker image. - -The `docker-compose.yml` contains the necessary settings to test cowrie using `docker-compose`. This will ensure to start the docker container with the appropriate permissions and port mappings. - -# Cowrie Dashboard - -![Cowrie Dashboard](doc/dashboard.png) diff --git a/docker/cowrie/dist/requirements.txt b/docker/cowrie/dist/requirements.txt new file mode 100644 index 000000000..48f5b5ac5 --- /dev/null +++ b/docker/cowrie/dist/requirements.txt @@ -0,0 +1,13 @@ +attrs==19.3.0 +bcrypt==3.1.7 +configparser==4.0.2 +cryptography==2.9.2 +packaging==20.3 +pyasn1_modules==0.2.8 +pyopenssl==19.1.0 +pyparsing==2.4.7 +python-dateutil==2.8.1 +service_identity==18.1.0 +tftpy==0.8.0 +treq==20.4.1 +twisted==20.3.0 diff --git a/docker/cowrie/doc/dashboard.png b/docker/cowrie/doc/dashboard.png deleted file mode 100644 index 5432992c8..000000000 Binary files a/docker/cowrie/doc/dashboard.png and /dev/null differ diff --git a/docker/cyberchef/README.md b/docker/cyberchef/README.md deleted file mode 100644 index 83fd0107b..000000000 --- a/docker/cyberchef/README.md +++ /dev/null @@ -1,15 +0,0 @@ -[![](https://images.microbadger.com/badges/version/dtagdevsec/cyberchef:1903.svg)](https://microbadger.com/images/dtagdevsec/cyberchef:1903 "Get your own version badge on microbadger.com") [![](https://images.microbadger.com/badges/image/dtagdevsec/cyberchef:1903.svg)](https://microbadger.com/images/dtagdevsec/cyberchef:1903 "Get your own image badge on microbadger.com") - -# cyberchef - -[cyberchef](https://github.com/gchq/CyberChef) The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis. - -This dockerized version is part of the **[T-Pot community honeypot](http://dtag-dev-sec.github.io/)** of Deutsche Telekom AG. - -The `Dockerfile` contains the blueprint for the dockerized version and will be used to setup the docker image. - -The `docker-compose.yml` contains the necessary settings to test cyberchef using `docker-compose`. This will ensure to start the docker container with the appropriate permissions and port mappings. - -# CyberChef UI - -![Cyberchef](doc/dashboard.png) diff --git a/docker/cyberchef/doc/dashboard.png b/docker/cyberchef/doc/dashboard.png deleted file mode 100644 index 852bafd1f..000000000 Binary files a/docker/cyberchef/doc/dashboard.png and /dev/null differ diff --git a/docker/deprecated/elasticpot.old/Dockerfile b/docker/deprecated/elasticpot.old/Dockerfile new file mode 100644 index 000000000..42b2579c3 --- /dev/null +++ b/docker/deprecated/elasticpot.old/Dockerfile @@ -0,0 +1,34 @@ +FROM alpine:latest +# +# Include dist +ADD dist/ /root/dist/ +# +# Install packages +RUN apk -U --no-cache add \ + git \ + py3-pip \ + python3 && \ + pip3 install --no-cache-dir bottle \ + configparser \ + datetime \ + requests && \ + mkdir -p /opt && \ + cd /opt/ && \ + git clone --depth=1 https://github.com/schmalle/ElasticpotPY.git && \ +# +# Setup user, groups and configs + addgroup -g 2000 elasticpot && \ + adduser -S -H -s /bin/ash -u 2000 -D -g 2000 elasticpot && \ + mv /root/dist/elasticpot.cfg /opt/ElasticpotPY/ && \ + mkdir /opt/ElasticpotPY/log && \ +# +# Clean up + apk del --purge git && \ + rm -rf /root/* && \ + rm -rf /var/cache/apk/* +# +# Start elasticpot +STOPSIGNAL SIGINT +USER elasticpot:elasticpot +WORKDIR /opt/ElasticpotPY/ +CMD ["/usr/bin/python3","main.py"] diff --git a/docker/elasticpot/README.md b/docker/deprecated/elasticpot.old/README.md similarity index 100% rename from docker/elasticpot/README.md rename to docker/deprecated/elasticpot.old/README.md diff --git a/docker/elasticpot/dist/elasticpot.cfg b/docker/deprecated/elasticpot.old/dist/elasticpot.cfg similarity index 100% rename from docker/elasticpot/dist/elasticpot.cfg rename to docker/deprecated/elasticpot.old/dist/elasticpot.cfg diff --git a/docker/elasticpot/doc/dashboard.png b/docker/deprecated/elasticpot.old/doc/dashboard.png similarity index 100% rename from docker/elasticpot/doc/dashboard.png rename to docker/deprecated/elasticpot.old/doc/dashboard.png diff --git a/docker/deprecated/elasticpot.old/docker-compose.yml b/docker/deprecated/elasticpot.old/docker-compose.yml new file mode 100644 index 000000000..a8fd35476 --- /dev/null +++ b/docker/deprecated/elasticpot.old/docker-compose.yml @@ -0,0 +1,20 @@ +version: '2.3' + +networks: + elasticpot_local: + +services: + +# Elasticpot service + elasticpot: + build: . + container_name: elasticpot + restart: always + networks: + - elasticpot_local + ports: + - "9200:9200" + image: "dtagdevsec/elasticpot:2006" + read_only: true + volumes: + - /data/elasticpot/log:/opt/ElasticpotPY/log diff --git a/docker/dicompot/Dockerfile b/docker/dicompot/Dockerfile new file mode 100644 index 000000000..7fc9c2b37 --- /dev/null +++ b/docker/dicompot/Dockerfile @@ -0,0 +1,41 @@ +FROM alpine:latest +# +# Setup apk +RUN sed -i 's/dl-cdn/dl-2/g' /etc/apk/repositories && \ + apk -U add \ + build-base \ + git \ + g++ && \ + apk -U add go --repository http://dl-3.alpinelinux.org/alpine/edge/community && \ +# +# Setup go, build dicompot + mkdir -p /opt/go && \ + export GOPATH=/opt/go/ && \ + cd /opt/go/ && \ + git clone https://github.com/nsmfoo/dicompot.git && \ + cd dicompot && \ + go mod download && \ + go install -a -x github.com/nsmfoo/dicompot/server && \ +# +# Setup dicompot + mkdir -p /opt/dicompot/images && \ + cp /opt/go/bin/server /opt/dicompot && \ +# +# Setup user, groups and configs + addgroup -g 2000 dicompot && \ + adduser -S -s /bin/ash -u 2000 -D -g 2000 dicompot && \ + chown -R dicompot:dicompot /opt/dicompot && \ +# +# Clean up + apk del --purge build-base \ + git \ + go \ + g++ && \ + rm -rf /var/cache/apk/* \ + /opt/go \ + /root/dist +# +# Start dicompot +WORKDIR /opt/dicompot +USER dicompot:dicompot +CMD ["./server","-ip","0.0.0.0","-dir","images","-log","/var/log/dicompot/dicompot.log"] diff --git a/docker/dicompot/docker-compose.yml b/docker/dicompot/docker-compose.yml new file mode 100644 index 000000000..e06a4fad4 --- /dev/null +++ b/docker/dicompot/docker-compose.yml @@ -0,0 +1,24 @@ +version: '2.3' + +networks: + dicompot_local: + +services: + +# Dicompot service +# Get the Horos Client for testing: https://horosproject.org/ +# Get Dicom images (CC BY 3.0): https://www.cancerimagingarchive.net/collections/ +# Put images (which must be in Dicom DCM format or it will not work!) into /data/dicompot/images + dicompot: + build: . + container_name: dicompot + restart: always + networks: + - dicompot_local + ports: + - "11112:11112" + image: "dtagdevsec/dicompot:2006" + read_only: true + volumes: + - /data/dicompot/log:/var/log/dicompot +# - /data/dicompot/images:/opt/dicompot/images diff --git a/docker/dionaea/Dockerfile b/docker/dionaea/Dockerfile index cb420192b..25e457a69 100644 --- a/docker/dionaea/Dockerfile +++ b/docker/dionaea/Dockerfile @@ -1,4 +1,4 @@ -FROM debian:stretch-slim +FROM debian:buster-slim ENV DEBIAN_FRONTEND noninteractive # # Include dist @@ -29,13 +29,16 @@ RUN apt-get update -y && \ procps \ python3 \ python3-dev \ + python3-boto3 \ python3-bson \ python3-yaml \ - ttf-liberation && \ + fonts-liberation && \ # # Get and install dionaea + # Latest master is unstable, SIP causes crashing git clone --depth=1 https://github.com/dinotools/dionaea -b 0.8.0 /root/dionaea/ && \ cd /root/dionaea && \ + #git checkout 1426750b9fd09c5bfeae74d506237333cd8505e2 && \ mkdir build && \ cd build && \ cmake -DCMAKE_INSTALL_PREFIX:PATH=/opt/dionaea .. && \ @@ -73,22 +76,24 @@ RUN apt-get update -y && \ libudns-dev \ python3 \ python3-dev \ + python3-boto3 \ python3-bson \ python3-yaml && \ # apt-get install -y \ ca-certificates \ python3 \ + python3-boto3 \ python3-bson \ python3-yaml \ - libcurl3 \ + libcurl4 \ libemu2 \ libev4 \ libglib2.0-0 \ libnetfilter-queue1 \ libnl-3-200 \ libpcap0.8 \ - libpython3.5 \ + libpython3.7 \ libudns0 && \ # apt-get autoremove --purge -y && \ diff --git a/docker/dionaea/LICENSE b/docker/dionaea/LICENSE deleted file mode 100644 index ef7e7efc0..000000000 --- a/docker/dionaea/LICENSE +++ /dev/null @@ -1,674 +0,0 @@ -GNU GENERAL PUBLIC LICENSE - Version 3, 29 June 2007 - - Copyright (C) 2007 Free Software Foundation, Inc. - Everyone is permitted to copy and distribute verbatim copies - of this license document, but changing it is not allowed. - - Preamble - - The GNU General Public License is a free, copyleft license for -software and other kinds of works. - - The licenses for most software and other practical works are designed -to take away your freedom to share and change the works. By contrast, -the GNU General Public License is intended to guarantee your freedom to -share and change all versions of a program--to make sure it remains free -software for all its users. We, the Free Software Foundation, use the -GNU General Public License for most of our software; it applies also to -any other work released this way by its authors. You can apply it to -your programs, too. - - When we speak of free software, we are referring to freedom, not -price. Our General Public Licenses are designed to make sure that you -have the freedom to distribute copies of free software (and charge for -them if you wish), that you receive source code or can get it if you -want it, that you can change the software or use pieces of it in new -free programs, and that you know you can do these things. - - To protect your rights, we need to prevent others from denying you -these rights or asking you to surrender the rights. Therefore, you have -certain responsibilities if you distribute copies of the software, or if -you modify it: responsibilities to respect the freedom of others. - - For example, if you distribute copies of such a program, whether -gratis or for a fee, you must pass on to the recipients the same -freedoms that you received. You must make sure that they, too, receive -or can get the source code. And you must show them these terms so they -know their rights. - - Developers that use the GNU GPL protect your rights with two steps: -(1) assert copyright on the software, and (2) offer you this License -giving you legal permission to copy, distribute and/or modify it. - - For the developers' and authors' protection, the GPL clearly explains -that there is no warranty for this free software. For both users' and -authors' sake, the GPL requires that modified versions be marked as -changed, so that their problems will not be attributed erroneously to -authors of previous versions. - - Some devices are designed to deny users access to install or run -modified versions of the software inside them, although the manufacturer -can do so. This is fundamentally incompatible with the aim of -protecting users' freedom to change the software. The systematic -pattern of such abuse occurs in the area of products for individuals to -use, which is precisely where it is most unacceptable. Therefore, we -have designed this version of the GPL to prohibit the practice for those -products. If such problems arise substantially in other domains, we -stand ready to extend this provision to those domains in future versions -of the GPL, as needed to protect the freedom of users. - - Finally, every program is threatened constantly by software patents. -States should not allow patents to restrict development and use of -software on general-purpose computers, but in those that do, we wish to -avoid the special danger that patents applied to a free program could -make it effectively proprietary. To prevent this, the GPL assures that -patents cannot be used to render the program non-free. - - The precise terms and conditions for copying, distribution and -modification follow. - - TERMS AND CONDITIONS - - 0. Definitions. - - "This License" refers to version 3 of the GNU General Public License. - - "Copyright" also means copyright-like laws that apply to other kinds of -works, such as semiconductor masks. - - "The Program" refers to any copyrightable work licensed under this -License. Each licensee is addressed as "you". "Licensees" and -"recipients" may be individuals or organizations. - - To "modify" a work means to copy from or adapt all or part of the work -in a fashion requiring copyright permission, other than the making of an -exact copy. The resulting work is called a "modified version" of the -earlier work or a work "based on" the earlier work. - - A "covered work" means either the unmodified Program or a work based -on the Program. - - To "propagate" a work means to do anything with it that, without -permission, would make you directly or secondarily liable for -infringement under applicable copyright law, except executing it on a -computer or modifying a private copy. Propagation includes copying, -distribution (with or without modification), making available to the -public, and in some countries other activities as well. - - To "convey" a work means any kind of propagation that enables other -parties to make or receive copies. Mere interaction with a user through -a computer network, with no transfer of a copy, is not conveying. - - An interactive user interface displays "Appropriate Legal Notices" -to the extent that it includes a convenient and prominently visible -feature that (1) displays an appropriate copyright notice, and (2) -tells the user that there is no warranty for the work (except to the -extent that warranties are provided), that licensees may convey the -work under this License, and how to view a copy of this License. If -the interface presents a list of user commands or options, such as a -menu, a prominent item in the list meets this criterion. - - 1. Source Code. - - The "source code" for a work means the preferred form of the work -for making modifications to it. "Object code" means any non-source -form of a work. - - A "Standard Interface" means an interface that either is an official -standard defined by a recognized standards body, or, in the case of -interfaces specified for a particular programming language, one that -is widely used among developers working in that language. - - The "System Libraries" of an executable work include anything, other -than the work as a whole, that (a) is included in the normal form of -packaging a Major Component, but which is not part of that Major -Component, and (b) serves only to enable use of the work with that -Major Component, or to implement a Standard Interface for which an -implementation is available to the public in source code form. A -"Major Component", in this context, means a major essential component -(kernel, window system, and so on) of the specific operating system -(if any) on which the executable work runs, or a compiler used to -produce the work, or an object code interpreter used to run it. - - The "Corresponding Source" for a work in object code form means all -the source code needed to generate, install, and (for an executable -work) run the object code and to modify the work, including scripts to -control those activities. However, it does not include the work's -System Libraries, or general-purpose tools or generally available free -programs which are used unmodified in performing those activities but -which are not part of the work. For example, Corresponding Source -includes interface definition files associated with source files for -the work, and the source code for shared libraries and dynamically -linked subprograms that the work is specifically designed to require, -such as by intimate data communication or control flow between those -subprograms and other parts of the work. - - The Corresponding Source need not include anything that users -can regenerate automatically from other parts of the Corresponding -Source. - - The Corresponding Source for a work in source code form is that -same work. - - 2. Basic Permissions. - - All rights granted under this License are granted for the term of -copyright on the Program, and are irrevocable provided the stated -conditions are met. This License explicitly affirms your unlimited -permission to run the unmodified Program. The output from running a -covered work is covered by this License only if the output, given its -content, constitutes a covered work. This License acknowledges your -rights of fair use or other equivalent, as provided by copyright law. - - You may make, run and propagate covered works that you do not -convey, without conditions so long as your license otherwise remains -in force. You may convey covered works to others for the sole purpose -of having them make modifications exclusively for you, or provide you -with facilities for running those works, provided that you comply with -the terms of this License in conveying all material for which you do -not control copyright. Those thus making or running the covered works -for you must do so exclusively on your behalf, under your direction -and control, on terms that prohibit them from making any copies of -your copyrighted material outside their relationship with you. - - Conveying under any other circumstances is permitted solely under -the conditions stated below. Sublicensing is not allowed; section 10 -makes it unnecessary. - - 3. Protecting Users' Legal Rights From Anti-Circumvention Law. - - No covered work shall be deemed part of an effective technological -measure under any applicable law fulfilling obligations under article -11 of the WIPO copyright treaty adopted on 20 December 1996, or -similar laws prohibiting or restricting circumvention of such -measures. - - When you convey a covered work, you waive any legal power to forbid -circumvention of technological measures to the extent such circumvention -is effected by exercising rights under this License with respect to -the covered work, and you disclaim any intention to limit operation or -modification of the work as a means of enforcing, against the work's -users, your or third parties' legal rights to forbid circumvention of -technological measures. - - 4. Conveying Verbatim Copies. - - You may convey verbatim copies of the Program's source code as you -receive it, in any medium, provided that you conspicuously and -appropriately publish on each copy an appropriate copyright notice; -keep intact all notices stating that this License and any -non-permissive terms added in accord with section 7 apply to the code; -keep intact all notices of the absence of any warranty; and give all -recipients a copy of this License along with the Program. - - You may charge any price or no price for each copy that you convey, -and you may offer support or warranty protection for a fee. - - 5. Conveying Modified Source Versions. - - You may convey a work based on the Program, or the modifications to -produce it from the Program, in the form of source code under the -terms of section 4, provided that you also meet all of these conditions: - - a) The work must carry prominent notices stating that you modified - it, and giving a relevant date. - - b) The work must carry prominent notices stating that it is - released under this License and any conditions added under section - 7. This requirement modifies the requirement in section 4 to - "keep intact all notices". - - c) You must license the entire work, as a whole, under this - License to anyone who comes into possession of a copy. This - License will therefore apply, along with any applicable section 7 - additional terms, to the whole of the work, and all its parts, - regardless of how they are packaged. This License gives no - permission to license the work in any other way, but it does not - invalidate such permission if you have separately received it. - - d) If the work has interactive user interfaces, each must display - Appropriate Legal Notices; however, if the Program has interactive - interfaces that do not display Appropriate Legal Notices, your - work need not make them do so. - - A compilation of a covered work with other separate and independent -works, which are not by their nature extensions of the covered work, -and which are not combined with it such as to form a larger program, -in or on a volume of a storage or distribution medium, is called an -"aggregate" if the compilation and its resulting copyright are not -used to limit the access or legal rights of the compilation's users -beyond what the individual works permit. Inclusion of a covered work -in an aggregate does not cause this License to apply to the other -parts of the aggregate. - - 6. Conveying Non-Source Forms. - - You may convey a covered work in object code form under the terms -of sections 4 and 5, provided that you also convey the -machine-readable Corresponding Source under the terms of this License, -in one of these ways: - - a) Convey the object code in, or embodied in, a physical product - (including a physical distribution medium), accompanied by the - Corresponding Source fixed on a durable physical medium - customarily used for software interchange. - - b) Convey the object code in, or embodied in, a physical product - (including a physical distribution medium), accompanied by a - written offer, valid for at least three years and valid for as - long as you offer spare parts or customer support for that product - model, to give anyone who possesses the object code either (1) a - copy of the Corresponding Source for all the software in the - product that is covered by this License, on a durable physical - medium customarily used for software interchange, for a price no - more than your reasonable cost of physically performing this - conveying of source, or (2) access to copy the - Corresponding Source from a network server at no charge. - - c) Convey individual copies of the object code with a copy of the - written offer to provide the Corresponding Source. This - alternative is allowed only occasionally and noncommercially, and - only if you received the object code with such an offer, in accord - with subsection 6b. - - d) Convey the object code by offering access from a designated - place (gratis or for a charge), and offer equivalent access to the - Corresponding Source in the same way through the same place at no - further charge. You need not require recipients to copy the - Corresponding Source along with the object code. If the place to - copy the object code is a network server, the Corresponding Source - may be on a different server (operated by you or a third party) - that supports equivalent copying facilities, provided you maintain - clear directions next to the object code saying where to find the - Corresponding Source. Regardless of what server hosts the - Corresponding Source, you remain obligated to ensure that it is - available for as long as needed to satisfy these requirements. - - e) Convey the object code using peer-to-peer transmission, provided - you inform other peers where the object code and Corresponding - Source of the work are being offered to the general public at no - charge under subsection 6d. - - A separable portion of the object code, whose source code is excluded -from the Corresponding Source as a System Library, need not be -included in conveying the object code work. - - A "User Product" is either (1) a "consumer product", which means any -tangible personal property which is normally used for personal, family, -or household purposes, or (2) anything designed or sold for incorporation -into a dwelling. In determining whether a product is a consumer product, -doubtful cases shall be resolved in favor of coverage. For a particular -product received by a particular user, "normally used" refers to a -typical or common use of that class of product, regardless of the status -of the particular user or of the way in which the particular user -actually uses, or expects or is expected to use, the product. A product -is a consumer product regardless of whether the product has substantial -commercial, industrial or non-consumer uses, unless such uses represent -the only significant mode of use of the product. - - "Installation Information" for a User Product means any methods, -procedures, authorization keys, or other information required to install -and execute modified versions of a covered work in that User Product from -a modified version of its Corresponding Source. The information must -suffice to ensure that the continued functioning of the modified object -code is in no case prevented or interfered with solely because -modification has been made. - - If you convey an object code work under this section in, or with, or -specifically for use in, a User Product, and the conveying occurs as -part of a transaction in which the right of possession and use of the -User Product is transferred to the recipient in perpetuity or for a -fixed term (regardless of how the transaction is characterized), the -Corresponding Source conveyed under this section must be accompanied -by the Installation Information. But this requirement does not apply -if neither you nor any third party retains the ability to install -modified object code on the User Product (for example, the work has -been installed in ROM). - - The requirement to provide Installation Information does not include a -requirement to continue to provide support service, warranty, or updates -for a work that has been modified or installed by the recipient, or for -the User Product in which it has been modified or installed. Access to a -network may be denied when the modification itself materially and -adversely affects the operation of the network or violates the rules and -protocols for communication across the network. - - Corresponding Source conveyed, and Installation Information provided, -in accord with this section must be in a format that is publicly -documented (and with an implementation available to the public in -source code form), and must require no special password or key for -unpacking, reading or copying. - - 7. Additional Terms. - - "Additional permissions" are terms that supplement the terms of this -License by making exceptions from one or more of its conditions. -Additional permissions that are applicable to the entire Program shall -be treated as though they were included in this License, to the extent -that they are valid under applicable law. If additional permissions -apply only to part of the Program, that part may be used separately -under those permissions, but the entire Program remains governed by -this License without regard to the additional permissions. - - When you convey a copy of a covered work, you may at your option -remove any additional permissions from that copy, or from any part of -it. (Additional permissions may be written to require their own -removal in certain cases when you modify the work.) You may place -additional permissions on material, added by you to a covered work, -for which you have or can give appropriate copyright permission. - - Notwithstanding any other provision of this License, for material you -add to a covered work, you may (if authorized by the copyright holders of -that material) supplement the terms of this License with terms: - - a) Disclaiming warranty or limiting liability differently from the - terms of sections 15 and 16 of this License; or - - b) Requiring preservation of specified reasonable legal notices or - author attributions in that material or in the Appropriate Legal - Notices displayed by works containing it; or - - c) Prohibiting misrepresentation of the origin of that material, or - requiring that modified versions of such material be marked in - reasonable ways as different from the original version; or - - d) Limiting the use for publicity purposes of names of licensors or - authors of the material; or - - e) Declining to grant rights under trademark law for use of some - trade names, trademarks, or service marks; or - - f) Requiring indemnification of licensors and authors of that - material by anyone who conveys the material (or modified versions of - it) with contractual assumptions of liability to the recipient, for - any liability that these contractual assumptions directly impose on - those licensors and authors. - - All other non-permissive additional terms are considered "further -restrictions" within the meaning of section 10. If the Program as you -received it, or any part of it, contains a notice stating that it is -governed by this License along with a term that is a further -restriction, you may remove that term. If a license document contains -a further restriction but permits relicensing or conveying under this -License, you may add to a covered work material governed by the terms -of that license document, provided that the further restriction does -not survive such relicensing or conveying. - - If you add terms to a covered work in accord with this section, you -must place, in the relevant source files, a statement of the -additional terms that apply to those files, or a notice indicating -where to find the applicable terms. - - Additional terms, permissive or non-permissive, may be stated in the -form of a separately written license, or stated as exceptions; -the above requirements apply either way. - - 8. Termination. - - You may not propagate or modify a covered work except as expressly -provided under this License. Any attempt otherwise to propagate or -modify it is void, and will automatically terminate your rights under -this License (including any patent licenses granted under the third -paragraph of section 11). - - However, if you cease all violation of this License, then your -license from a particular copyright holder is reinstated (a) -provisionally, unless and until the copyright holder explicitly and -finally terminates your license, and (b) permanently, if the copyright -holder fails to notify you of the violation by some reasonable means -prior to 60 days after the cessation. - - Moreover, your license from a particular copyright holder is -reinstated permanently if the copyright holder notifies you of the -violation by some reasonable means, this is the first time you have -received notice of violation of this License (for any work) from that -copyright holder, and you cure the violation prior to 30 days after -your receipt of the notice. - - Termination of your rights under this section does not terminate the -licenses of parties who have received copies or rights from you under -this License. If your rights have been terminated and not permanently -reinstated, you do not qualify to receive new licenses for the same -material under section 10. - - 9. Acceptance Not Required for Having Copies. - - You are not required to accept this License in order to receive or -run a copy of the Program. Ancillary propagation of a covered work -occurring solely as a consequence of using peer-to-peer transmission -to receive a copy likewise does not require acceptance. However, -nothing other than this License grants you permission to propagate or -modify any covered work. These actions infringe copyright if you do -not accept this License. Therefore, by modifying or propagating a -covered work, you indicate your acceptance of this License to do so. - - 10. Automatic Licensing of Downstream Recipients. - - Each time you convey a covered work, the recipient automatically -receives a license from the original licensors, to run, modify and -propagate that work, subject to this License. You are not responsible -for enforcing compliance by third parties with this License. - - An "entity transaction" is a transaction transferring control of an -organization, or substantially all assets of one, or subdividing an -organization, or merging organizations. If propagation of a covered -work results from an entity transaction, each party to that -transaction who receives a copy of the work also receives whatever -licenses to the work the party's predecessor in interest had or could -give under the previous paragraph, plus a right to possession of the -Corresponding Source of the work from the predecessor in interest, if -the predecessor has it or can get it with reasonable efforts. - - You may not impose any further restrictions on the exercise of the -rights granted or affirmed under this License. For example, you may -not impose a license fee, royalty, or other charge for exercise of -rights granted under this License, and you may not initiate litigation -(including a cross-claim or counterclaim in a lawsuit) alleging that -any patent claim is infringed by making, using, selling, offering for -sale, or importing the Program or any portion of it. - - 11. Patents. - - A "contributor" is a copyright holder who authorizes use under this -License of the Program or a work on which the Program is based. The -work thus licensed is called the contributor's "contributor version". - - A contributor's "essential patent claims" are all patent claims -owned or controlled by the contributor, whether already acquired or -hereafter acquired, that would be infringed by some manner, permitted -by this License, of making, using, or selling its contributor version, -but do not include claims that would be infringed only as a -consequence of further modification of the contributor version. For -purposes of this definition, "control" includes the right to grant -patent sublicenses in a manner consistent with the requirements of -this License. - - Each contributor grants you a non-exclusive, worldwide, royalty-free -patent license under the contributor's essential patent claims, to -make, use, sell, offer for sale, import and otherwise run, modify and -propagate the contents of its contributor version. - - In the following three paragraphs, a "patent license" is any express -agreement or commitment, however denominated, not to enforce a patent -(such as an express permission to practice a patent or covenant not to -sue for patent infringement). To "grant" such a patent license to a -party means to make such an agreement or commitment not to enforce a -patent against the party. - - If you convey a covered work, knowingly relying on a patent license, -and the Corresponding Source of the work is not available for anyone -to copy, free of charge and under the terms of this License, through a -publicly available network server or other readily accessible means, -then you must either (1) cause the Corresponding Source to be so -available, or (2) arrange to deprive yourself of the benefit of the -patent license for this particular work, or (3) arrange, in a manner -consistent with the requirements of this License, to extend the patent -license to downstream recipients. "Knowingly relying" means you have -actual knowledge that, but for the patent license, your conveying the -covered work in a country, or your recipient's use of the covered work -in a country, would infringe one or more identifiable patents in that -country that you have reason to believe are valid. - - If, pursuant to or in connection with a single transaction or -arrangement, you convey, or propagate by procuring conveyance of, a -covered work, and grant a patent license to some of the parties -receiving the covered work authorizing them to use, propagate, modify -or convey a specific copy of the covered work, then the patent license -you grant is automatically extended to all recipients of the covered -work and works based on it. - - A patent license is "discriminatory" if it does not include within -the scope of its coverage, prohibits the exercise of, or is -conditioned on the non-exercise of one or more of the rights that are -specifically granted under this License. You may not convey a covered -work if you are a party to an arrangement with a third party that is -in the business of distributing software, under which you make payment -to the third party based on the extent of your activity of conveying -the work, and under which the third party grants, to any of the -parties who would receive the covered work from you, a discriminatory -patent license (a) in connection with copies of the covered work -conveyed by you (or copies made from those copies), or (b) primarily -for and in connection with specific products or compilations that -contain the covered work, unless you entered into that arrangement, -or that patent license was granted, prior to 28 March 2007. - - Nothing in this License shall be construed as excluding or limiting -any implied license or other defenses to infringement that may -otherwise be available to you under applicable patent law. - - 12. No Surrender of Others' Freedom. - - If conditions are imposed on you (whether by court order, agreement or -otherwise) that contradict the conditions of this License, they do not -excuse you from the conditions of this License. If you cannot convey a -covered work so as to satisfy simultaneously your obligations under this -License and any other pertinent obligations, then as a consequence you may -not convey it at all. For example, if you agree to terms that obligate you -to collect a royalty for further conveying from those to whom you convey -the Program, the only way you could satisfy both those terms and this -License would be to refrain entirely from conveying the Program. - - 13. Use with the GNU Affero General Public License. - - Notwithstanding any other provision of this License, you have -permission to link or combine any covered work with a work licensed -under version 3 of the GNU Affero General Public License into a single -combined work, and to convey the resulting work. The terms of this -License will continue to apply to the part which is the covered work, -but the special requirements of the GNU Affero General Public License, -section 13, concerning interaction through a network will apply to the -combination as such. - - 14. Revised Versions of this License. - - The Free Software Foundation may publish revised and/or new versions of -the GNU General Public License from time to time. Such new versions will -be similar in spirit to the present version, but may differ in detail to -address new problems or concerns. - - Each version is given a distinguishing version number. If the -Program specifies that a certain numbered version of the GNU General -Public License "or any later version" applies to it, you have the -option of following the terms and conditions either of that numbered -version or of any later version published by the Free Software -Foundation. If the Program does not specify a version number of the -GNU General Public License, you may choose any version ever published -by the Free Software Foundation. - - If the Program specifies that a proxy can decide which future -versions of the GNU General Public License can be used, that proxy's -public statement of acceptance of a version permanently authorizes you -to choose that version for the Program. - - Later license versions may give you additional or different -permissions. However, no additional obligations are imposed on any -author or copyright holder as a result of your choosing to follow a -later version. - - 15. Disclaimer of Warranty. - - THERE IS NO WARRANTY FOR THE PROGRAM, TO THE EXTENT PERMITTED BY -APPLICABLE LAW. EXCEPT WHEN OTHERWISE STATED IN WRITING THE COPYRIGHT -HOLDERS AND/OR OTHER PARTIES PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY -OF ANY KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, -THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR -PURPOSE. THE ENTIRE RISK AS TO THE QUALITY AND PERFORMANCE OF THE PROGRAM -IS WITH YOU. SHOULD THE PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF -ALL NECESSARY SERVICING, REPAIR OR CORRECTION. - - 16. Limitation of Liability. - - IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING -WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MODIFIES AND/OR CONVEYS -THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES, INCLUDING ANY -GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING OUT OF THE -USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED TO LOSS OF -DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY YOU OR THIRD -PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER PROGRAMS), -EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE POSSIBILITY OF -SUCH DAMAGES. - - 17. Interpretation of Sections 15 and 16. - - If the disclaimer of warranty and limitation of liability provided -above cannot be given local legal effect according to their terms, -reviewing courts shall apply local law that most closely approximates -an absolute waiver of all civil liability in connection with the -Program, unless a warranty or assumption of liability accompanies a -copy of the Program in return for a fee. - - END OF TERMS AND CONDITIONS - - How to Apply These Terms to Your New Programs - - If you develop a new program, and you want it to be of the greatest -possible use to the public, the best way to achieve this is to make it -free software which everyone can redistribute and change under these terms. - - To do so, attach the following notices to the program. It is safest -to attach them to the start of each source file to most effectively -state the exclusion of warranty; and each file should have at least -the "copyright" line and a pointer to where the full notice is found. - - {one line to give the program's name and a brief idea of what it does.} - Copyright (C) {year} {name of author} - - This program is free software: you can redistribute it and/or modify - it under the terms of the GNU General Public License as published by - the Free Software Foundation, either version 3 of the License, or - (at your option) any later version. - - This program is distributed in the hope that it will be useful, - but WITHOUT ANY WARRANTY; without even the implied warranty of - MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - GNU General Public License for more details. - - You should have received a copy of the GNU General Public License - along with this program. If not, see . - -Also add information on how to contact you by electronic and paper mail. - - If the program does terminal interaction, make it output a short -notice like this when it starts in an interactive mode: - - {project} Copyright (C) {year} {fullname} - This program comes with ABSOLUTELY NO WARRANTY; for details type `show w'. - This is free software, and you are welcome to redistribute it - under certain conditions; type `show c' for details. - -The hypothetical commands `show w' and `show c' should show the appropriate -parts of the General Public License. Of course, your program's commands -might be different; for a GUI interface, you would use an "about box". - - You should also get your employer (if you work as a programmer) or school, -if any, to sign a "copyright disclaimer" for the program, if necessary. -For more information on this, and how to apply and follow the GNU GPL, see -. - - The GNU General Public License does not permit incorporating your program -into proprietary programs. If your program is a subroutine library, you -may consider it more useful to permit linking proprietary applications with -the library. If this is what you want to do, use the GNU Lesser General -Public License instead of this License. But first, please read -. diff --git a/docker/dionaea/README.md b/docker/dionaea/README.md deleted file mode 100644 index 61ec9ad62..000000000 --- a/docker/dionaea/README.md +++ /dev/null @@ -1,15 +0,0 @@ -[![](https://images.microbadger.com/badges/version/dtagdevsec/dionaea:1903.svg)](https://microbadger.com/images/dtagdevsec/dionaea:1903 "Get your own version badge on microbadger.com") [![](https://images.microbadger.com/badges/image/dtagdevsec/dionaea:1903.svg)](https://microbadger.com/images/dtagdevsec/dionaea:1903 "Get your own image badge on microbadger.com") - -# dionaea - -[dionaea](https://github.com/DinoTools/dionaea) is a low interaction honeypot with focus on capturing malware. - -This dockerized version is part of the **[T-Pot community honeypot](http://dtag-dev-sec.github.io/)** of Deutsche Telekom AG. - -The `Dockerfile` contains the blueprint for the dockerized dionaea and will be used to setup the docker image. - -The `docker-compose.yml` contains the necessary settings to test dionaea using `docker-compose`. This will ensure to start the docker container with the appropriate permissions and port mappings. - -# Dionaea Dashboard - -![Dionaea Dashboard](doc/dashboard.png) diff --git a/docker/dionaea/doc/dashboard.png b/docker/dionaea/doc/dashboard.png deleted file mode 100644 index 3775c453c..000000000 Binary files a/docker/dionaea/doc/dashboard.png and /dev/null differ diff --git a/docker/dionaea/docker-compose.yml b/docker/dionaea/docker-compose.yml index 052b1976a..07bd63363 100644 --- a/docker/dionaea/docker-compose.yml +++ b/docker/dionaea/docker-compose.yml @@ -1,5 +1,8 @@ version: '2.3' +networks: + dionaea_local: + services: # Dionaea service @@ -9,7 +12,8 @@ services: stdin_open: true tty: true restart: always - network_mode: "host" + networks: + - dionaea_local ports: - "20:20" - "21:21" @@ -38,3 +42,4 @@ services: - /data/dionaea/binaries:/opt/dionaea/var/dionaea/binaries - /data/dionaea/log:/opt/dionaea/var/log - /data/dionaea/rtp:/opt/dionaea/var/dionaea/rtp + diff --git a/docker/docker-compose.yml b/docker/docker-compose.yml index 1a0bb2c48..3bb1f3289 100644 --- a/docker/docker-compose.yml +++ b/docker/docker-compose.yml @@ -32,11 +32,21 @@ services: build: cowrie/. image: "dtagdevsec/cowrie:2006" +# Dicompot service + dicompot: + build: dicompot/. + image: "dtagdevsec/dicompot:2006" + # Dionaea service dionaea: build: dionaea/. image: "dtagdevsec/dionaea:2006" +# ElasticPot service + elasticpot: + build: elasticpot/. + image: "dtagdevsec/elasticpot:2006" + # Glutton service glutton: build: glutton/. diff --git a/docker/elasticpot/Dockerfile b/docker/elasticpot/Dockerfile index e52055bbe..590c9c2f6 100644 --- a/docker/elasticpot/Dockerfile +++ b/docker/elasticpot/Dockerfile @@ -4,31 +4,41 @@ FROM alpine:latest ADD dist/ /root/dist/ # # Install packages -RUN apk -U --no-cache add \ +RUN sed -i 's/dl-cdn/dl-2/g' /etc/apk/repositories && \ + apk -U add \ + build-base \ + ca-certificates \ git \ - python3 && \ - pip3 install --no-cache-dir --upgrade pip && \ - pip3 install --no-cache-dir bottle \ - configparser \ - datetime \ - requests && \ + libffi-dev \ + openssl \ + openssl-dev \ + py3-mysqlclient \ + py3-requests \ + py3-pip \ + python3 \ + python3-dev && \ mkdir -p /opt && \ cd /opt/ && \ - git clone --depth=1 https://github.com/schmalle/ElasticpotPY.git && \ + git clone --depth=1 https://gitlab.com/bontchev/elasticpot.git/ && \ + cd elasticpot && \ + pip3 install -r requirements.txt && \ # # Setup user, groups and configs addgroup -g 2000 elasticpot && \ adduser -S -H -s /bin/ash -u 2000 -D -g 2000 elasticpot && \ - mv /root/dist/elasticpot.cfg /opt/ElasticpotPY/ && \ - mkdir /opt/ElasticpotPY/log && \ + mv /root/dist/honeypot.cfg /opt/elasticpot/etc/ && \ # # Clean up - apk del --purge git && \ + apk del --purge build-base \ + git \ + libffi-dev \ + openssl-dev \ + python3-dev && \ rm -rf /root/* && \ rm -rf /var/cache/apk/* # # Start elasticpot STOPSIGNAL SIGINT USER elasticpot:elasticpot -WORKDIR /opt/ElasticpotPY/ -CMD ["/usr/bin/python3","main.py"] +WORKDIR /opt/elasticpot/ +CMD ["/usr/bin/python3","elasticpot.py"] diff --git a/docker/elasticpot/dist/honeypot.cfg b/docker/elasticpot/dist/honeypot.cfg new file mode 100644 index 000000000..865d43694 --- /dev/null +++ b/docker/elasticpot/dist/honeypot.cfg @@ -0,0 +1,301 @@ +# ============================================================================ +# General Honeypot Options +# ============================================================================ +[honeypot] + +# Sensor name is used to identify this honeypot instance. Used by the database +# logging modules such as JSON. +# +# If not specified, the logging modules will instead use the IP address of the +# server as the sensor name. +# +# (default: the name of the local machine) +sensor_name = t-pot + +# The version of Elasticsearch reported by the honeypot. +# +# (default: 1.4.1) +#spoofed_version = 1.4.1 + +# The Elasticsearch instance name reported by the honeypot. +# +# (default = Green Goblin) +instance_name = USNYES01 + +# The name of the simulated Elasticsearch cluster +# +# (default = elasticsearch +#cluster_name = elasticsearch + +# The name of the simulated host running Elasticsearch +# +# (default = elk) +host_name = usnyes01 + +# The build number of the simulated Elasticsearch instance +# Use something realistic or simply don't touch this value +# +# (default = 89d3241) +#build = 89d3241 + +# The number of processors on the simulated host +# +# (default = 12) +#total_processors = 12 + +# The total number of CPU cores on the simulated host +# Use a multiple of total_processors +# +# (default = 24) +#total_cores = 24 + +# The total number of sockets on the simulated host +# Use a multiple of total_cores +# +# (default = 48) +#total_sockets = 48 + +# The MAC address of the networking card of the simulated host +# +# (default = 08:01:c7:3F:15:DD) +#mac_address = 08:01:c7:3F:15:DD + +# Directory where to save log files in. +# Log files are .YYYY-MM-DD in that directory +# +# (default: log) +log_path = log + +# Log file name +# +# (default: stdout) +#log_filename = + +# Directory containing the response files +# +# (default: responses) +#responses_dir = responses + +# ============================================================================ +# Network Specific Options +# ============================================================================ + +# Port to listen for incoming connections. +# +# (default: 9200) +#listen_port = 9200 + +# Site to query for one's public IP address +# +# (default: https://ident.me) +#public_ip_url = https://ident.me + +# Enable to log the public IP of the honeypot (useful if listening on 127.0.0.1) +# IP address is obtained by querying public_ip_url +# +# (default: false) +#report_public_ip = false + + +# ============================================================================ +# Output Plugins +# These provide an extensible mechanism to send audit log entries to third +# parties. The audit entries contain information on clients connecting to +# the honeypot. +# +# Output entries need to start with 'output_' and have the 'enabled' entry. +# ============================================================================ + +# JSON based logging module +# +[output_jsonlog] +enabled = true +logfile = log/elasticpot.json +epoch_timestamp = false + +# MySQL logging module +# Database structure for this module is supplied in docs/sql/mysql.sql +# +# MySQL logging requires extra software: sudo apt-get install libmysqlclient-dev +# MySQL logging requires an extra Python module: pip install mysql-python +# +#[output_mysql] +#enabled = false +#host = localhost +#database = elasticpot +#username = elasticpot +#password = secret +#port = 3306 +#debug = false +# Whether to store geolocation data in the database +#geoip = true +# Location of the databases used for geolocation +#geoip_citydb = data/GeoLite2-City.mmdb +#geoip_asndb = data/GeoLite2-ASN.mmdb + +# Text output +# This writes audit log entries to a text file +# +#[output_textlog] +#enabled = false +#logfile = log/elasticpot.txt + +# HPFeeds +# +# Note the lack of "s" at the end: +[output_hpfeed] +enabled = false +#server = hpfeeds.mysite.org +#tlscert = /path/to/tls/cert/file +#port = 10000 +#identifier = abc123 +#secret = secret +#channel = elasticpot + +# MongoDB logging module +# +#[output_mongodb] +#enabled = false +#host = 127.0.0.1 +#port = 27017 +#username = elasticpot +#password = secret +#database = elasticpot +# Note: .format(username, password, host, port, database) is done +# on the following string; make sure that there are 5 placeholders ({}) in it +#connection_string = mongodb://{}:{}@{}:{}/{} +# Whether to store geolocation data in the database +#geoip = true +# Location of the databases used for geolocation +#geoip_citydb = data/GeoLite2-City.mmdb +#geoip_asndb = data/GeoLite2-ASN.mmdb + +# RedisDB logging module +# +#[output_redisdb] +#enabled = false +#host = 127.0.0.1 +#port = 6379 +# DB of the redis server. Defaults to 0 +#db = 0 +# Password of the redis server. Defaults to None +#password = secret +# Name of the list to push to or the channel to publish to. Required +#keyname = elasticpot +# Method to use when sending data to redis. +# Can be one of [lpush, rpush, publish]. Defaults to lpush +#send_method = lpush + +# Rethinkdb output module +# +#[output_rethinkdblog] +#enabled = false +#host = 127.0.0.1 +#port = 28015 +#table = events +#db = elasticpot +#password = + +# InfluxDB logging module +# +#[output_influx] +#enabled = false +#host = 127.0.0.1 +#port = 8086 +#database_name = elasticpot +#retention_policy_duration = 12w + +# InfluxDB 2.0 logging module +# +#[output_influx2] +#enabled = false +#host = hostname +#token = token +#org = organization +#bucket = elasticpot + +# CouchDB logging module +# +#[output_couch] +#enabled = false +#host = localhost +#port = 5984 +#username = elasticpot +#password = secret +#database = elasticpot +#geoip = true +# Location of the databases used for geolocation +#geoip_citydb = data/GeoLite2-City.mmdb +#geoip_asndb = data/GeoLite2-ASN.mmdb + +# SQLite3 logging module +# +# Logging to SQLite3 database. To init the database, use the script +# docs/sql/sqlite3.sql: +# sqlite3 < docs/sql/sqlite3.sql +# +#[output_sqlite] +#enabled = false +#debug = false +#db_file = data/elasticpot.db +# Whether to store geolocation data in the database +#geoip = true +# Location of the databases used for geolocation +#geoip_citydb = data/GeoLite2-City.mmdb +#geoip_asndb = data/GeoLite2-ASN.mmdb + +# Elasticsearch logging module +# +#[output_elastic] +#enabled = false +#host = localhost +#port = 9200 +#index = elasticpot +# +# type has been deprecated since ES 6.0.0 +# use _doc which is the default type. See +# https://stackoverflow.com/a/53688626 for +# more information +# +#type = _doc +# +# set pipeline = geoip to map src_ip to +# geo location data. You can use a custom +# pipeline but you must ensure it exists +# in elasticsearch. +# +#pipeline = geoip +# +# Authentication. When x-pack.security is enabled +# in ES, default users have been created and requests +# must be authenticated. +# +# Credentials +# +#username = elasticpot +#password = secret +# +# TLS encryption. Communications between the client (elasticpot) +# and the ES server should naturally be protected by encryption +# if requests are authenticated (to prevent from man-in-the-middle +# attacks). The following options are then paramount +# if username and password are provided. +# +# use ssl/tls +#ssl = true +# verify SSL certificates +#verify_certs = true +# Path to trusted CA certs on disk +#ca_certs = /path/to/cert/file/elastic_ca.crt + + +# TODO: + +# Kafka logging module +# +#[output_kafka] +#enabled = false +#host = 127.0.0.1 +#port = 9092 +#topic = elasticpot + diff --git a/docker/elasticpot/docker-compose.yml b/docker/elasticpot/docker-compose.yml index a8fd35476..16ce22cf4 100644 --- a/docker/elasticpot/docker-compose.yml +++ b/docker/elasticpot/docker-compose.yml @@ -17,4 +17,4 @@ services: image: "dtagdevsec/elasticpot:2006" read_only: true volumes: - - /data/elasticpot/log:/opt/ElasticpotPY/log + - /data/elasticpot/log:/opt/elasticpot/log diff --git a/docker/elk/LICENSE b/docker/elk/LICENSE deleted file mode 100644 index ef7e7efc0..000000000 --- a/docker/elk/LICENSE +++ /dev/null @@ -1,674 +0,0 @@ -GNU GENERAL PUBLIC LICENSE - Version 3, 29 June 2007 - - Copyright (C) 2007 Free Software Foundation, Inc. - Everyone is permitted to copy and distribute verbatim copies - of this license document, but changing it is not allowed. - - Preamble - - The GNU General Public License is a free, copyleft license for -software and other kinds of works. - - The licenses for most software and other practical works are designed -to take away your freedom to share and change the works. By contrast, -the GNU General Public License is intended to guarantee your freedom to -share and change all versions of a program--to make sure it remains free -software for all its users. We, the Free Software Foundation, use the -GNU General Public License for most of our software; it applies also to -any other work released this way by its authors. You can apply it to -your programs, too. - - When we speak of free software, we are referring to freedom, not -price. Our General Public Licenses are designed to make sure that you -have the freedom to distribute copies of free software (and charge for -them if you wish), that you receive source code or can get it if you -want it, that you can change the software or use pieces of it in new -free programs, and that you know you can do these things. - - To protect your rights, we need to prevent others from denying you -these rights or asking you to surrender the rights. Therefore, you have -certain responsibilities if you distribute copies of the software, or if -you modify it: responsibilities to respect the freedom of others. - - For example, if you distribute copies of such a program, whether -gratis or for a fee, you must pass on to the recipients the same -freedoms that you received. You must make sure that they, too, receive -or can get the source code. And you must show them these terms so they -know their rights. - - Developers that use the GNU GPL protect your rights with two steps: -(1) assert copyright on the software, and (2) offer you this License -giving you legal permission to copy, distribute and/or modify it. - - For the developers' and authors' protection, the GPL clearly explains -that there is no warranty for this free software. For both users' and -authors' sake, the GPL requires that modified versions be marked as -changed, so that their problems will not be attributed erroneously to -authors of previous versions. - - Some devices are designed to deny users access to install or run -modified versions of the software inside them, although the manufacturer -can do so. This is fundamentally incompatible with the aim of -protecting users' freedom to change the software. The systematic -pattern of such abuse occurs in the area of products for individuals to -use, which is precisely where it is most unacceptable. Therefore, we -have designed this version of the GPL to prohibit the practice for those -products. If such problems arise substantially in other domains, we -stand ready to extend this provision to those domains in future versions -of the GPL, as needed to protect the freedom of users. - - Finally, every program is threatened constantly by software patents. -States should not allow patents to restrict development and use of -software on general-purpose computers, but in those that do, we wish to -avoid the special danger that patents applied to a free program could -make it effectively proprietary. To prevent this, the GPL assures that -patents cannot be used to render the program non-free. - - The precise terms and conditions for copying, distribution and -modification follow. - - TERMS AND CONDITIONS - - 0. Definitions. - - "This License" refers to version 3 of the GNU General Public License. - - "Copyright" also means copyright-like laws that apply to other kinds of -works, such as semiconductor masks. - - "The Program" refers to any copyrightable work licensed under this -License. Each licensee is addressed as "you". "Licensees" and -"recipients" may be individuals or organizations. - - To "modify" a work means to copy from or adapt all or part of the work -in a fashion requiring copyright permission, other than the making of an -exact copy. The resulting work is called a "modified version" of the -earlier work or a work "based on" the earlier work. - - A "covered work" means either the unmodified Program or a work based -on the Program. - - To "propagate" a work means to do anything with it that, without -permission, would make you directly or secondarily liable for -infringement under applicable copyright law, except executing it on a -computer or modifying a private copy. Propagation includes copying, -distribution (with or without modification), making available to the -public, and in some countries other activities as well. - - To "convey" a work means any kind of propagation that enables other -parties to make or receive copies. Mere interaction with a user through -a computer network, with no transfer of a copy, is not conveying. - - An interactive user interface displays "Appropriate Legal Notices" -to the extent that it includes a convenient and prominently visible -feature that (1) displays an appropriate copyright notice, and (2) -tells the user that there is no warranty for the work (except to the -extent that warranties are provided), that licensees may convey the -work under this License, and how to view a copy of this License. If -the interface presents a list of user commands or options, such as a -menu, a prominent item in the list meets this criterion. - - 1. Source Code. - - The "source code" for a work means the preferred form of the work -for making modifications to it. "Object code" means any non-source -form of a work. - - A "Standard Interface" means an interface that either is an official -standard defined by a recognized standards body, or, in the case of -interfaces specified for a particular programming language, one that -is widely used among developers working in that language. - - The "System Libraries" of an executable work include anything, other -than the work as a whole, that (a) is included in the normal form of -packaging a Major Component, but which is not part of that Major -Component, and (b) serves only to enable use of the work with that -Major Component, or to implement a Standard Interface for which an -implementation is available to the public in source code form. A -"Major Component", in this context, means a major essential component -(kernel, window system, and so on) of the specific operating system -(if any) on which the executable work runs, or a compiler used to -produce the work, or an object code interpreter used to run it. - - The "Corresponding Source" for a work in object code form means all -the source code needed to generate, install, and (for an executable -work) run the object code and to modify the work, including scripts to -control those activities. However, it does not include the work's -System Libraries, or general-purpose tools or generally available free -programs which are used unmodified in performing those activities but -which are not part of the work. For example, Corresponding Source -includes interface definition files associated with source files for -the work, and the source code for shared libraries and dynamically -linked subprograms that the work is specifically designed to require, -such as by intimate data communication or control flow between those -subprograms and other parts of the work. - - The Corresponding Source need not include anything that users -can regenerate automatically from other parts of the Corresponding -Source. - - The Corresponding Source for a work in source code form is that -same work. - - 2. Basic Permissions. - - All rights granted under this License are granted for the term of -copyright on the Program, and are irrevocable provided the stated -conditions are met. This License explicitly affirms your unlimited -permission to run the unmodified Program. The output from running a -covered work is covered by this License only if the output, given its -content, constitutes a covered work. This License acknowledges your -rights of fair use or other equivalent, as provided by copyright law. - - You may make, run and propagate covered works that you do not -convey, without conditions so long as your license otherwise remains -in force. You may convey covered works to others for the sole purpose -of having them make modifications exclusively for you, or provide you -with facilities for running those works, provided that you comply with -the terms of this License in conveying all material for which you do -not control copyright. Those thus making or running the covered works -for you must do so exclusively on your behalf, under your direction -and control, on terms that prohibit them from making any copies of -your copyrighted material outside their relationship with you. - - Conveying under any other circumstances is permitted solely under -the conditions stated below. Sublicensing is not allowed; section 10 -makes it unnecessary. - - 3. Protecting Users' Legal Rights From Anti-Circumvention Law. - - No covered work shall be deemed part of an effective technological -measure under any applicable law fulfilling obligations under article -11 of the WIPO copyright treaty adopted on 20 December 1996, or -similar laws prohibiting or restricting circumvention of such -measures. - - When you convey a covered work, you waive any legal power to forbid -circumvention of technological measures to the extent such circumvention -is effected by exercising rights under this License with respect to -the covered work, and you disclaim any intention to limit operation or -modification of the work as a means of enforcing, against the work's -users, your or third parties' legal rights to forbid circumvention of -technological measures. - - 4. Conveying Verbatim Copies. - - You may convey verbatim copies of the Program's source code as you -receive it, in any medium, provided that you conspicuously and -appropriately publish on each copy an appropriate copyright notice; -keep intact all notices stating that this License and any -non-permissive terms added in accord with section 7 apply to the code; -keep intact all notices of the absence of any warranty; and give all -recipients a copy of this License along with the Program. - - You may charge any price or no price for each copy that you convey, -and you may offer support or warranty protection for a fee. - - 5. Conveying Modified Source Versions. - - You may convey a work based on the Program, or the modifications to -produce it from the Program, in the form of source code under the -terms of section 4, provided that you also meet all of these conditions: - - a) The work must carry prominent notices stating that you modified - it, and giving a relevant date. - - b) The work must carry prominent notices stating that it is - released under this License and any conditions added under section - 7. This requirement modifies the requirement in section 4 to - "keep intact all notices". - - c) You must license the entire work, as a whole, under this - License to anyone who comes into possession of a copy. This - License will therefore apply, along with any applicable section 7 - additional terms, to the whole of the work, and all its parts, - regardless of how they are packaged. This License gives no - permission to license the work in any other way, but it does not - invalidate such permission if you have separately received it. - - d) If the work has interactive user interfaces, each must display - Appropriate Legal Notices; however, if the Program has interactive - interfaces that do not display Appropriate Legal Notices, your - work need not make them do so. - - A compilation of a covered work with other separate and independent -works, which are not by their nature extensions of the covered work, -and which are not combined with it such as to form a larger program, -in or on a volume of a storage or distribution medium, is called an -"aggregate" if the compilation and its resulting copyright are not -used to limit the access or legal rights of the compilation's users -beyond what the individual works permit. Inclusion of a covered work -in an aggregate does not cause this License to apply to the other -parts of the aggregate. - - 6. Conveying Non-Source Forms. - - You may convey a covered work in object code form under the terms -of sections 4 and 5, provided that you also convey the -machine-readable Corresponding Source under the terms of this License, -in one of these ways: - - a) Convey the object code in, or embodied in, a physical product - (including a physical distribution medium), accompanied by the - Corresponding Source fixed on a durable physical medium - customarily used for software interchange. - - b) Convey the object code in, or embodied in, a physical product - (including a physical distribution medium), accompanied by a - written offer, valid for at least three years and valid for as - long as you offer spare parts or customer support for that product - model, to give anyone who possesses the object code either (1) a - copy of the Corresponding Source for all the software in the - product that is covered by this License, on a durable physical - medium customarily used for software interchange, for a price no - more than your reasonable cost of physically performing this - conveying of source, or (2) access to copy the - Corresponding Source from a network server at no charge. - - c) Convey individual copies of the object code with a copy of the - written offer to provide the Corresponding Source. This - alternative is allowed only occasionally and noncommercially, and - only if you received the object code with such an offer, in accord - with subsection 6b. - - d) Convey the object code by offering access from a designated - place (gratis or for a charge), and offer equivalent access to the - Corresponding Source in the same way through the same place at no - further charge. You need not require recipients to copy the - Corresponding Source along with the object code. If the place to - copy the object code is a network server, the Corresponding Source - may be on a different server (operated by you or a third party) - that supports equivalent copying facilities, provided you maintain - clear directions next to the object code saying where to find the - Corresponding Source. Regardless of what server hosts the - Corresponding Source, you remain obligated to ensure that it is - available for as long as needed to satisfy these requirements. - - e) Convey the object code using peer-to-peer transmission, provided - you inform other peers where the object code and Corresponding - Source of the work are being offered to the general public at no - charge under subsection 6d. - - A separable portion of the object code, whose source code is excluded -from the Corresponding Source as a System Library, need not be -included in conveying the object code work. - - A "User Product" is either (1) a "consumer product", which means any -tangible personal property which is normally used for personal, family, -or household purposes, or (2) anything designed or sold for incorporation -into a dwelling. In determining whether a product is a consumer product, -doubtful cases shall be resolved in favor of coverage. For a particular -product received by a particular user, "normally used" refers to a -typical or common use of that class of product, regardless of the status -of the particular user or of the way in which the particular user -actually uses, or expects or is expected to use, the product. A product -is a consumer product regardless of whether the product has substantial -commercial, industrial or non-consumer uses, unless such uses represent -the only significant mode of use of the product. - - "Installation Information" for a User Product means any methods, -procedures, authorization keys, or other information required to install -and execute modified versions of a covered work in that User Product from -a modified version of its Corresponding Source. The information must -suffice to ensure that the continued functioning of the modified object -code is in no case prevented or interfered with solely because -modification has been made. - - If you convey an object code work under this section in, or with, or -specifically for use in, a User Product, and the conveying occurs as -part of a transaction in which the right of possession and use of the -User Product is transferred to the recipient in perpetuity or for a -fixed term (regardless of how the transaction is characterized), the -Corresponding Source conveyed under this section must be accompanied -by the Installation Information. But this requirement does not apply -if neither you nor any third party retains the ability to install -modified object code on the User Product (for example, the work has -been installed in ROM). - - The requirement to provide Installation Information does not include a -requirement to continue to provide support service, warranty, or updates -for a work that has been modified or installed by the recipient, or for -the User Product in which it has been modified or installed. Access to a -network may be denied when the modification itself materially and -adversely affects the operation of the network or violates the rules and -protocols for communication across the network. - - Corresponding Source conveyed, and Installation Information provided, -in accord with this section must be in a format that is publicly -documented (and with an implementation available to the public in -source code form), and must require no special password or key for -unpacking, reading or copying. - - 7. Additional Terms. - - "Additional permissions" are terms that supplement the terms of this -License by making exceptions from one or more of its conditions. -Additional permissions that are applicable to the entire Program shall -be treated as though they were included in this License, to the extent -that they are valid under applicable law. If additional permissions -apply only to part of the Program, that part may be used separately -under those permissions, but the entire Program remains governed by -this License without regard to the additional permissions. - - When you convey a copy of a covered work, you may at your option -remove any additional permissions from that copy, or from any part of -it. (Additional permissions may be written to require their own -removal in certain cases when you modify the work.) You may place -additional permissions on material, added by you to a covered work, -for which you have or can give appropriate copyright permission. - - Notwithstanding any other provision of this License, for material you -add to a covered work, you may (if authorized by the copyright holders of -that material) supplement the terms of this License with terms: - - a) Disclaiming warranty or limiting liability differently from the - terms of sections 15 and 16 of this License; or - - b) Requiring preservation of specified reasonable legal notices or - author attributions in that material or in the Appropriate Legal - Notices displayed by works containing it; or - - c) Prohibiting misrepresentation of the origin of that material, or - requiring that modified versions of such material be marked in - reasonable ways as different from the original version; or - - d) Limiting the use for publicity purposes of names of licensors or - authors of the material; or - - e) Declining to grant rights under trademark law for use of some - trade names, trademarks, or service marks; or - - f) Requiring indemnification of licensors and authors of that - material by anyone who conveys the material (or modified versions of - it) with contractual assumptions of liability to the recipient, for - any liability that these contractual assumptions directly impose on - those licensors and authors. - - All other non-permissive additional terms are considered "further -restrictions" within the meaning of section 10. If the Program as you -received it, or any part of it, contains a notice stating that it is -governed by this License along with a term that is a further -restriction, you may remove that term. If a license document contains -a further restriction but permits relicensing or conveying under this -License, you may add to a covered work material governed by the terms -of that license document, provided that the further restriction does -not survive such relicensing or conveying. - - If you add terms to a covered work in accord with this section, you -must place, in the relevant source files, a statement of the -additional terms that apply to those files, or a notice indicating -where to find the applicable terms. - - Additional terms, permissive or non-permissive, may be stated in the -form of a separately written license, or stated as exceptions; -the above requirements apply either way. - - 8. Termination. - - You may not propagate or modify a covered work except as expressly -provided under this License. Any attempt otherwise to propagate or -modify it is void, and will automatically terminate your rights under -this License (including any patent licenses granted under the third -paragraph of section 11). - - However, if you cease all violation of this License, then your -license from a particular copyright holder is reinstated (a) -provisionally, unless and until the copyright holder explicitly and -finally terminates your license, and (b) permanently, if the copyright -holder fails to notify you of the violation by some reasonable means -prior to 60 days after the cessation. - - Moreover, your license from a particular copyright holder is -reinstated permanently if the copyright holder notifies you of the -violation by some reasonable means, this is the first time you have -received notice of violation of this License (for any work) from that -copyright holder, and you cure the violation prior to 30 days after -your receipt of the notice. - - Termination of your rights under this section does not terminate the -licenses of parties who have received copies or rights from you under -this License. If your rights have been terminated and not permanently -reinstated, you do not qualify to receive new licenses for the same -material under section 10. - - 9. Acceptance Not Required for Having Copies. - - You are not required to accept this License in order to receive or -run a copy of the Program. Ancillary propagation of a covered work -occurring solely as a consequence of using peer-to-peer transmission -to receive a copy likewise does not require acceptance. However, -nothing other than this License grants you permission to propagate or -modify any covered work. These actions infringe copyright if you do -not accept this License. Therefore, by modifying or propagating a -covered work, you indicate your acceptance of this License to do so. - - 10. Automatic Licensing of Downstream Recipients. - - Each time you convey a covered work, the recipient automatically -receives a license from the original licensors, to run, modify and -propagate that work, subject to this License. You are not responsible -for enforcing compliance by third parties with this License. - - An "entity transaction" is a transaction transferring control of an -organization, or substantially all assets of one, or subdividing an -organization, or merging organizations. If propagation of a covered -work results from an entity transaction, each party to that -transaction who receives a copy of the work also receives whatever -licenses to the work the party's predecessor in interest had or could -give under the previous paragraph, plus a right to possession of the -Corresponding Source of the work from the predecessor in interest, if -the predecessor has it or can get it with reasonable efforts. - - You may not impose any further restrictions on the exercise of the -rights granted or affirmed under this License. For example, you may -not impose a license fee, royalty, or other charge for exercise of -rights granted under this License, and you may not initiate litigation -(including a cross-claim or counterclaim in a lawsuit) alleging that -any patent claim is infringed by making, using, selling, offering for -sale, or importing the Program or any portion of it. - - 11. Patents. - - A "contributor" is a copyright holder who authorizes use under this -License of the Program or a work on which the Program is based. The -work thus licensed is called the contributor's "contributor version". - - A contributor's "essential patent claims" are all patent claims -owned or controlled by the contributor, whether already acquired or -hereafter acquired, that would be infringed by some manner, permitted -by this License, of making, using, or selling its contributor version, -but do not include claims that would be infringed only as a -consequence of further modification of the contributor version. For -purposes of this definition, "control" includes the right to grant -patent sublicenses in a manner consistent with the requirements of -this License. - - Each contributor grants you a non-exclusive, worldwide, royalty-free -patent license under the contributor's essential patent claims, to -make, use, sell, offer for sale, import and otherwise run, modify and -propagate the contents of its contributor version. - - In the following three paragraphs, a "patent license" is any express -agreement or commitment, however denominated, not to enforce a patent -(such as an express permission to practice a patent or covenant not to -sue for patent infringement). To "grant" such a patent license to a -party means to make such an agreement or commitment not to enforce a -patent against the party. - - If you convey a covered work, knowingly relying on a patent license, -and the Corresponding Source of the work is not available for anyone -to copy, free of charge and under the terms of this License, through a -publicly available network server or other readily accessible means, -then you must either (1) cause the Corresponding Source to be so -available, or (2) arrange to deprive yourself of the benefit of the -patent license for this particular work, or (3) arrange, in a manner -consistent with the requirements of this License, to extend the patent -license to downstream recipients. "Knowingly relying" means you have -actual knowledge that, but for the patent license, your conveying the -covered work in a country, or your recipient's use of the covered work -in a country, would infringe one or more identifiable patents in that -country that you have reason to believe are valid. - - If, pursuant to or in connection with a single transaction or -arrangement, you convey, or propagate by procuring conveyance of, a -covered work, and grant a patent license to some of the parties -receiving the covered work authorizing them to use, propagate, modify -or convey a specific copy of the covered work, then the patent license -you grant is automatically extended to all recipients of the covered -work and works based on it. - - A patent license is "discriminatory" if it does not include within -the scope of its coverage, prohibits the exercise of, or is -conditioned on the non-exercise of one or more of the rights that are -specifically granted under this License. You may not convey a covered -work if you are a party to an arrangement with a third party that is -in the business of distributing software, under which you make payment -to the third party based on the extent of your activity of conveying -the work, and under which the third party grants, to any of the -parties who would receive the covered work from you, a discriminatory -patent license (a) in connection with copies of the covered work -conveyed by you (or copies made from those copies), or (b) primarily -for and in connection with specific products or compilations that -contain the covered work, unless you entered into that arrangement, -or that patent license was granted, prior to 28 March 2007. - - Nothing in this License shall be construed as excluding or limiting -any implied license or other defenses to infringement that may -otherwise be available to you under applicable patent law. - - 12. No Surrender of Others' Freedom. - - If conditions are imposed on you (whether by court order, agreement or -otherwise) that contradict the conditions of this License, they do not -excuse you from the conditions of this License. If you cannot convey a -covered work so as to satisfy simultaneously your obligations under this -License and any other pertinent obligations, then as a consequence you may -not convey it at all. For example, if you agree to terms that obligate you -to collect a royalty for further conveying from those to whom you convey -the Program, the only way you could satisfy both those terms and this -License would be to refrain entirely from conveying the Program. - - 13. Use with the GNU Affero General Public License. - - Notwithstanding any other provision of this License, you have -permission to link or combine any covered work with a work licensed -under version 3 of the GNU Affero General Public License into a single -combined work, and to convey the resulting work. The terms of this -License will continue to apply to the part which is the covered work, -but the special requirements of the GNU Affero General Public License, -section 13, concerning interaction through a network will apply to the -combination as such. - - 14. Revised Versions of this License. - - The Free Software Foundation may publish revised and/or new versions of -the GNU General Public License from time to time. Such new versions will -be similar in spirit to the present version, but may differ in detail to -address new problems or concerns. - - Each version is given a distinguishing version number. If the -Program specifies that a certain numbered version of the GNU General -Public License "or any later version" applies to it, you have the -option of following the terms and conditions either of that numbered -version or of any later version published by the Free Software -Foundation. If the Program does not specify a version number of the -GNU General Public License, you may choose any version ever published -by the Free Software Foundation. - - If the Program specifies that a proxy can decide which future -versions of the GNU General Public License can be used, that proxy's -public statement of acceptance of a version permanently authorizes you -to choose that version for the Program. - - Later license versions may give you additional or different -permissions. However, no additional obligations are imposed on any -author or copyright holder as a result of your choosing to follow a -later version. - - 15. Disclaimer of Warranty. - - THERE IS NO WARRANTY FOR THE PROGRAM, TO THE EXTENT PERMITTED BY -APPLICABLE LAW. EXCEPT WHEN OTHERWISE STATED IN WRITING THE COPYRIGHT -HOLDERS AND/OR OTHER PARTIES PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY -OF ANY KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, -THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR -PURPOSE. THE ENTIRE RISK AS TO THE QUALITY AND PERFORMANCE OF THE PROGRAM -IS WITH YOU. SHOULD THE PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF -ALL NECESSARY SERVICING, REPAIR OR CORRECTION. - - 16. Limitation of Liability. - - IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING -WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MODIFIES AND/OR CONVEYS -THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES, INCLUDING ANY -GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING OUT OF THE -USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED TO LOSS OF -DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY YOU OR THIRD -PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER PROGRAMS), -EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE POSSIBILITY OF -SUCH DAMAGES. - - 17. Interpretation of Sections 15 and 16. - - If the disclaimer of warranty and limitation of liability provided -above cannot be given local legal effect according to their terms, -reviewing courts shall apply local law that most closely approximates -an absolute waiver of all civil liability in connection with the -Program, unless a warranty or assumption of liability accompanies a -copy of the Program in return for a fee. - - END OF TERMS AND CONDITIONS - - How to Apply These Terms to Your New Programs - - If you develop a new program, and you want it to be of the greatest -possible use to the public, the best way to achieve this is to make it -free software which everyone can redistribute and change under these terms. - - To do so, attach the following notices to the program. It is safest -to attach them to the start of each source file to most effectively -state the exclusion of warranty; and each file should have at least -the "copyright" line and a pointer to where the full notice is found. - - {one line to give the program's name and a brief idea of what it does.} - Copyright (C) {year} {name of author} - - This program is free software: you can redistribute it and/or modify - it under the terms of the GNU General Public License as published by - the Free Software Foundation, either version 3 of the License, or - (at your option) any later version. - - This program is distributed in the hope that it will be useful, - but WITHOUT ANY WARRANTY; without even the implied warranty of - MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - GNU General Public License for more details. - - You should have received a copy of the GNU General Public License - along with this program. If not, see . - -Also add information on how to contact you by electronic and paper mail. - - If the program does terminal interaction, make it output a short -notice like this when it starts in an interactive mode: - - {project} Copyright (C) {year} {fullname} - This program comes with ABSOLUTELY NO WARRANTY; for details type `show w'. - This is free software, and you are welcome to redistribute it - under certain conditions; type `show c' for details. - -The hypothetical commands `show w' and `show c' should show the appropriate -parts of the General Public License. Of course, your program's commands -might be different; for a GUI interface, you would use an "about box". - - You should also get your employer (if you work as a programmer) or school, -if any, to sign a "copyright disclaimer" for the program, if necessary. -For more information on this, and how to apply and follow the GNU GPL, see -. - - The GNU General Public License does not permit incorporating your program -into proprietary programs. If your program is a subroutine library, you -may consider it more useful to permit linking proprietary applications with -the library. If this is what you want to do, use the GNU Lesser General -Public License instead of this License. But first, please read -. diff --git a/docker/elk/README.md b/docker/elk/README.md deleted file mode 100644 index aeb4b2661..000000000 --- a/docker/elk/README.md +++ /dev/null @@ -1,20 +0,0 @@ -# Elasticsearch -[![](https://images.microbadger.com/badges/version/dtagdevsec/elasticsearch:1903.svg)](https://microbadger.com/images/dtagdevsec/elasticsearch:1903 "Get your own version badge on microbadger.com") [![](https://images.microbadger.com/badges/image/dtagdevsec/elasticsearch:1903.svg)](https://microbadger.com/images/dtagdevsec/elasticsearch:1903 "Get your own image badge on microbadger.com") - -# Logstash -[![](https://images.microbadger.com/badges/version/dtagdevsec/logstash:1903.svg)](https://microbadger.com/images/dtagdevsec/logstash:1903 "Get your own version badge on microbadger.com") [![](https://images.microbadger.com/badges/image/dtagdevsec/logstash:1903.svg)](https://microbadger.com/images/dtagdevsec/logstash:1903 "Get your own image badge on microbadger.com") - -# Kibana -[![](https://images.microbadger.com/badges/version/dtagdevsec/kibana:1903.svg)](https://microbadger.com/images/dtagdevsec/kibana:1903 "Get your own version badge on microbadger.com") [![](https://images.microbadger.com/badges/image/dtagdevsec/kibana:1903.svg)](https://microbadger.com/images/dtagdevsec/kibana:1903 "Get your own image badge on microbadger.com") - -# elk stack - -[elk](http://www.elasticsearch.org/overview/) is a stack combining elasticsearch, logstash and the kibana dashboard. It is used to structure and visualize data in realtime. - -This dockerized version is part of the **[T-Pot community honeypot](http://dtag-dev-sec.github.io/)** of Deutsche Telekom AG. - -The `Dockerfiles` contain the blueprint for the dockerized elk stack and will be used to setup the docker images. - -# T-Pot Dashboard - -![T-Pot Dashboard](doc/dashboard.png) diff --git a/docker/elk/doc/dashboard.png b/docker/elk/doc/dashboard.png deleted file mode 100644 index 12587d29e..000000000 Binary files a/docker/elk/doc/dashboard.png and /dev/null differ diff --git a/docker/elk/docker-compose.yml b/docker/elk/docker-compose.yml index 896b2cd5e..7f5276e37 100644 --- a/docker/elk/docker-compose.yml +++ b/docker/elk/docker-compose.yml @@ -10,7 +10,7 @@ services: restart: always environment: - bootstrap.memory_lock=true - - ES_JAVA_OPTS=-Xms1024m -Xmx1024m + - ES_JAVA_OPTS=-Xms2048m -Xmx2048m - ES_TMPDIR=/tmp cap_add: - IPC_LOCK diff --git a/docker/elk/elasticsearch/Dockerfile b/docker/elk/elasticsearch/Dockerfile index bc6df6491..e75cdfe36 100644 --- a/docker/elk/elasticsearch/Dockerfile +++ b/docker/elk/elasticsearch/Dockerfile @@ -1,7 +1,7 @@ FROM alpine # # VARS -ENV ES_VER=7.7.1 \ +ENV ES_VER=7.8.0 \ JAVA_HOME=/usr/lib/jvm/java-11-openjdk # Include dist ADD dist/ /root/dist/ diff --git a/docker/elk/elasticsearch/dist/elasticsearch.yml b/docker/elk/elasticsearch/dist/elasticsearch.yml index f0f24d573..9ba25044a 100644 --- a/docker/elk/elasticsearch/dist/elasticsearch.yml +++ b/docker/elk/elasticsearch/dist/elasticsearch.yml @@ -2,7 +2,7 @@ cluster.name: tpotcluster node.name: "tpotcluster-node-01" xpack.ml.enabled: false xpack.security.enabled: false -xpack.ilm.enabled: false +#xpack.ilm.enabled: false path: logs: /data/elk/log data: /data/elk/data diff --git a/docker/elk/head/Dockerfile b/docker/elk/head/Dockerfile index 411b3b2e4..8eafeefa2 100644 --- a/docker/elk/head/Dockerfile +++ b/docker/elk/head/Dockerfile @@ -1,4 +1,4 @@ -FROM alpine +FROM alpine:latest # # Setup env and apt RUN apk -U add \ diff --git a/docker/elk/kibana/Dockerfile b/docker/elk/kibana/Dockerfile index b1b1f9e17..9cb34f1bd 100644 --- a/docker/elk/kibana/Dockerfile +++ b/docker/elk/kibana/Dockerfile @@ -1,7 +1,7 @@ -FROM node:10.19.0-alpine +FROM node:10.21.0-alpine # # VARS -ENV KB_VER=7.7.1 +ENV KB_VER=7.8.0 # # Include dist ADD dist/ /root/dist/ diff --git a/docker/elk/logstash/Dockerfile b/docker/elk/logstash/Dockerfile index 356508d16..45a6358a9 100644 --- a/docker/elk/logstash/Dockerfile +++ b/docker/elk/logstash/Dockerfile @@ -1,7 +1,7 @@ FROM alpine # # VARS -ENV LS_VER=7.7.1 +ENV LS_VER=7.8.0 # Include dist ADD dist/ /root/dist/ # @@ -36,7 +36,8 @@ RUN sed -i 's/dl-cdn/dl-2/g' /etc/apk/repositories && \ chmod u+x /usr/bin/update.sh && \ mkdir -p /etc/logstash/conf.d && \ cp logstash.conf /etc/logstash/conf.d/ && \ - cp elasticsearch-template-es7x.json /usr/share/logstash/vendor/bundle/jruby/2.5.0/gems/logstash-output-elasticsearch-10.4.2-java/lib/logstash/outputs/elasticsearch/ && \ + cp elasticsearch-template-es7x.json /usr/share/logstash/vendor/bundle/jruby/2.5.0/gems/logstash-output-elasticsearch-10.5.1-java/lib/logstash/outputs/elasticsearch/ && \ + cp common_configs.rb /usr/share/logstash/vendor/bundle/jruby/2.5.0/gems/logstash-output-elasticsearch-10.5.1-java/lib/logstash/outputs/elasticsearch/ && \ # # Setup user, groups and configs addgroup -g 2000 logstash && \ diff --git a/docker/elk/logstash/dist/common_configs.rb b/docker/elk/logstash/dist/common_configs.rb new file mode 100644 index 000000000..c96feae6e --- /dev/null +++ b/docker/elk/logstash/dist/common_configs.rb @@ -0,0 +1,167 @@ +require 'forwardable' # Needed for logstash core SafeURI. We need to patch this in core: https://github.com/elastic/logstash/pull/5978 + +module LogStash; module Outputs; class ElasticSearch + module CommonConfigs + + DEFAULT_INDEX_NAME = "logstash-%{+yyyy.MM.dd}" + DEFAULT_POLICY = "logstash-policy" + DEFAULT_ROLLOVER_ALIAS = 'logstash' + + DEFAULT_HOST = ::LogStash::Util::SafeURI.new("//127.0.0.1") + + def self.included(mod) + # The index to write events to. This can be dynamic using the `%{foo}` syntax. + # The default value will partition your indices by day so you can more easily + # delete old data or only search specific date ranges. + # Indexes may not contain uppercase characters. + # For weekly indexes ISO 8601 format is recommended, eg. logstash-%{+xxxx.ww}. + # LS uses Joda to format the index pattern from event timestamp. + # Joda formats are defined http://www.joda.org/joda-time/apidocs/org/joda/time/format/DateTimeFormat.html[here]. + mod.config :index, :validate => :string, :default => DEFAULT_INDEX_NAME + + mod.config :document_type, + :validate => :string, + :deprecated => "Document types are being deprecated in Elasticsearch 6.0, and removed entirely in 7.0. You should avoid this feature" + + # From Logstash 1.3 onwards, a template is applied to Elasticsearch during + # Logstash's startup if one with the name `template_name` does not already exist. + # By default, the contents of this template is the default template for + # `logstash-%{+YYYY.MM.dd}` which always matches indices based on the pattern + # `logstash-*`. Should you require support for other index names, or would like + # to change the mappings in the template in general, a custom template can be + # specified by setting `template` to the path of a template file. + # + # Setting `manage_template` to false disables this feature. If you require more + # control over template creation, (e.g. creating indices dynamically based on + # field names) you should set `manage_template` to false and use the REST + # API to apply your templates manually. + mod.config :manage_template, :validate => :boolean, :default => true + + # This configuration option defines how the template is named inside Elasticsearch. + # Note that if you have used the template management features and subsequently + # change this, you will need to prune the old template manually, e.g. + # + # `curl -XDELETE ` + # + # where `OldTemplateName` is whatever the former setting was. + mod.config :template_name, :validate => :string, :default => "logstash" + + # You can set the path to your own template here, if you so desire. + # If not set, the included template will be used. + mod.config :template, :validate => :path + + # The template_overwrite option will always overwrite the indicated template + # in Elasticsearch with either the one indicated by template or the included one. + # This option is set to false by default. If you always want to stay up to date + # with the template provided by Logstash, this option could be very useful to you. + # Likewise, if you have your own template file managed by puppet, for example, and + # you wanted to be able to update it regularly, this option could help there as well. + # + # Please note that if you are using your own customized version of the Logstash + # template (logstash), setting this to true will make Logstash to overwrite + # the "logstash" template (i.e. removing all customized settings) + mod.config :template_overwrite, :validate => :boolean, :default => true + + # The document ID for the index. Useful for overwriting existing entries in + # Elasticsearch with the same ID. + mod.config :document_id, :validate => :string + + # The version to use for indexing. Use sprintf syntax like `%{my_version}` to use a field value here. + # See https://www.elastic.co/blog/elasticsearch-versioning-support. + mod.config :version, :validate => :string + + # The version_type to use for indexing. + # See https://www.elastic.co/blog/elasticsearch-versioning-support. + # See also https://www.elastic.co/guide/en/elasticsearch/reference/current/docs-index_.html#_version_types + mod.config :version_type, :validate => ["internal", 'external', "external_gt", "external_gte", "force"] + + # A routing override to be applied to all processed events. + # This can be dynamic using the `%{foo}` syntax. + mod.config :routing, :validate => :string + + # For child documents, ID of the associated parent. + # This can be dynamic using the `%{foo}` syntax. + mod.config :parent, :validate => :string, :default => nil + + # For child documents, name of the join field + mod.config :join_field, :validate => :string, :default => nil + + # Sets the host(s) of the remote instance. If given an array it will load balance requests across the hosts specified in the `hosts` parameter. + # Remember the `http` protocol uses the http://www.elastic.co/guide/en/elasticsearch/reference/current/modules-http.html#modules-http[http] address (eg. 9200, not 9300). + # `"127.0.0.1"` + # `["127.0.0.1:9200","127.0.0.2:9200"]` + # `["http://127.0.0.1"]` + # `["https://127.0.0.1:9200"]` + # `["https://127.0.0.1:9200/mypath"]` (If using a proxy on a subpath) + # It is important to exclude http://www.elastic.co/guide/en/elasticsearch/reference/current/modules-node.html[dedicated master nodes] from the `hosts` list + # to prevent LS from sending bulk requests to the master nodes. So this parameter should only reference either data or client nodes in Elasticsearch. + # + # Any special characters present in the URLs here MUST be URL escaped! This means `#` should be put in as `%23` for instance. + mod.config :hosts, :validate => :uri, :default => [ DEFAULT_HOST ], :list => true + + # Cloud ID, from the Elastic Cloud web console. If set `hosts` should not be used. + # + # For more details, check out the https://www.elastic.co/guide/en/logstash/current/connecting-to-cloud.html#_cloud_id[cloud documentation] + mod.config :cloud_id, :validate => :string + + # Set upsert content for update mode.s + # Create a new document with this parameter as json string if `document_id` doesn't exists + mod.config :upsert, :validate => :string, :default => "" + + # Enable `doc_as_upsert` for update mode. + # Create a new document with source if `document_id` doesn't exist in Elasticsearch + mod.config :doc_as_upsert, :validate => :boolean, :default => false + + # Set script name for scripted update mode + mod.config :script, :validate => :string, :default => "" + + # Define the type of script referenced by "script" variable + # inline : "script" contains inline script + # indexed : "script" contains the name of script directly indexed in elasticsearch + # file : "script" contains the name of script stored in elasticseach's config directory + mod.config :script_type, :validate => ["inline", 'indexed', "file"], :default => ["inline"] + + # Set the language of the used script. If not set, this defaults to painless in ES 5.0 + mod.config :script_lang, :validate => :string, :default => "painless" + + # Set variable name passed to script (scripted update) + mod.config :script_var_name, :validate => :string, :default => "event" + + # if enabled, script is in charge of creating non-existent document (scripted update) + mod.config :scripted_upsert, :validate => :boolean, :default => false + + # Set initial interval in seconds between bulk retries. Doubled on each retry up to `retry_max_interval` + mod.config :retry_initial_interval, :validate => :number, :default => 2 + + # Set max interval in seconds between bulk retries. + mod.config :retry_max_interval, :validate => :number, :default => 64 + + # The number of times Elasticsearch should internally retry an update/upserted document + # See the https://www.elastic.co/guide/en/elasticsearch/guide/current/partial-updates.html[partial updates] + # for more info + mod.config :retry_on_conflict, :validate => :number, :default => 1 + + # Set which ingest pipeline you wish to execute for an event. You can also use event dependent configuration + # here like `pipeline => "%{INGEST_PIPELINE}"` + mod.config :pipeline, :validate => :string, :default => nil + + + # ----- + # ILM configurations (beta) + # ----- + # Flag for enabling Index Lifecycle Management integration. + mod.config :ilm_enabled, :validate => [true, false, 'true', 'false', 'auto'], :default => 'auto' + + # Rollover alias used for indexing data. If rollover alias doesn't exist, Logstash will create it and map it to the relevant index + mod.config :ilm_rollover_alias, :validate => :string, :default => DEFAULT_ROLLOVER_ALIAS + + # appends “{now/d}-000001” by default for new index creation, subsequent rollover indices will increment based on this pattern i.e. “000002” + # {now/d} is date math, and will insert the appropriate value automatically. + mod.config :ilm_pattern, :validate => :string, :default => '{now/d}-000001' + + # ILM policy to use, if undefined the default policy will be used. + mod.config :ilm_policy, :validate => :string, :default => DEFAULT_POLICY + + end + end +end end end diff --git a/docker/elk/logstash/dist/elasticsearch-template-es7x.json b/docker/elk/logstash/dist/elasticsearch-template-es7x.json index 41e5c801e..2e10d80ef 100644 --- a/docker/elk/logstash/dist/elasticsearch-template-es7x.json +++ b/docker/elk/logstash/dist/elasticsearch-template-es7x.json @@ -7,7 +7,7 @@ "index.number_of_replicas" : "0", "index.mapping.total_fields.limit" : "2000", "index.query": { - "default_field": "fields.*" + "default_field": "*" } }, "mappings" : { diff --git a/docker/elk/logstash/dist/logstash.conf b/docker/elk/logstash/dist/logstash.conf index 0beb0c10c..1809ef8a6 100644 --- a/docker/elk/logstash/dist/logstash.conf +++ b/docker/elk/logstash/dist/logstash.conf @@ -64,9 +64,16 @@ input { type => "Dionaea" } -# Elasticpot +# Dicompot file { - path => ["/data/elasticpot/log/elasticpot.log"] + path => ["/data/dicompot/log/dicompot.log"] + codec => json + type => "Dicompot" + } + +# ElasticPot + file { + path => ["/data/elasticpot/log/elasticpot.json"] codec => json type => "ElasticPot" } @@ -91,6 +98,13 @@ input { type => "Honeypy" } +# Honeysap + file { + path => ["/data/honeysap/log/honeysap-external.log"] + codec => json + type => "Honeysap" + } + # Honeytrap file { path => ["/data/honeytrap/log/attackers.json"] @@ -291,11 +305,44 @@ filter { } } +# Dicompot + if [type] == "Dicompot" { + date { + match => [ "time", "yyyy-MM-dd HH:mm:ss" ] + remove_field => ["time"] + remove_field => ["timestamp"] + } + mutate { + rename => { + "IP" => "src_ip" + "Port" => "src_port" + "AETitle" => "aetitle" + "Command" => "input" + "Files" => "files" + "Identifier" => "identifier" + "Matches" => "matches" + "Status" => "session" + "Version" => "version" + } + } + } + # ElasticPot if [type] == "ElasticPot" { date { match => [ "timestamp", "ISO8601" ] } + mutate { + rename => { + "content_type" => "http.http_content_type" + "dst_port" => "dest_port" + "dst_ip" => "dest_ip" + "message" => "event_type" + "request" => "request_method" + "user_agent" => "http_user_agent" + "url" => "http.url" + } + } } # Glutton @@ -317,7 +364,7 @@ filter { } } -# Honeypy +# Honeypy if [type] == "Honeypy" { date { match => [ "timestamp", "ISO8601" ] @@ -328,6 +375,31 @@ filter { } } +# Honeysap + if [type] == "Honeysap" { + date { + match => [ "timestamp", "yyyy-MM-dd HH:mm:ss.SSSSSS" ] + remove_field => ["timestamp"] + } + mutate { + rename => { + "[data][error_msg]" => "event_type" + "service" => "sensor" + "source_port" => "src_port" + "source_ip" => "src_ip" + "target_port" => "dest_port" + "target_ip" => "dest_ip" + } + remove_field => "event" + remove_field => "return_code" + } + if [data] { + mutate { + remove_field => "[data]" + } + } + } + # Honeytrap if [type] == "Honeytrap" { date { @@ -446,7 +518,7 @@ if "_grokparsefailure" in [tags] { drop {} } } # Add T-Pot hostname and external IP - if [type] == "Adbhoney" or [type] == "Ciscoasa" or [type] == "CitrixHoneypot" or [type] == "ConPot" or [type] == "Cowrie" or [type] == "Dionaea" or [type] == "ElasticPot" or [type] == "Fatt" or [type] == "Glutton" or [type] == "Honeytrap" or [type] == "Heralding" or [type] == "Honeypy" or [type] == "Mailoney" or [type] == "Medpot" or [type] == "P0f" or [type] == "Rdpy" or [type] == "Suricata" or [type] == "Tanner" { + if [type] == "Adbhoney" or [type] == "Ciscoasa" or [type] == "CitrixHoneypot" or [type] == "ConPot" or [type] == "Cowrie" or [type] == "Dicompot" or [type] == "Dionaea" or [type] == "ElasticPot" or [type] == "Fatt" or [type] == "Glutton" or [type] == "Honeysap" or [type] == "Honeytrap" or [type] == "Heralding" or [type] == "Honeypy" or [type] == "Mailoney" or [type] == "Medpot" or [type] == "P0f" or [type] == "Rdpy" or [type] == "Suricata" or [type] == "Tanner" { mutate { add_field => { "t-pot_ip_ext" => "${MY_EXTIP}" @@ -462,6 +534,8 @@ if "_grokparsefailure" in [tags] { drop {} } output { elasticsearch { hosts => ["elasticsearch:9200"] + # With ILM in place we need to set the daily index manually, if not => FUBAR + index => "logstash-%{+YYYY.MM.dd}" # document_type => "doc" } diff --git a/docker/elk/logstash/dist/update.sh b/docker/elk/logstash/dist/update.sh index 7c75eacfd..c4b4659d0 100644 --- a/docker/elk/logstash/dist/update.sh +++ b/docker/elk/logstash/dist/update.sh @@ -36,9 +36,10 @@ if [ "$myCHECK" == "0" ]; fi # Make sure logstash can put latest logstash template by deleting the old one first -echo "Removing logstash template." -curl -XDELETE http://elasticsearch:9200/_template/logstash -echo -echo "Checking if empty." -curl -XGET http://elasticsearch:9200/_template/logstash -echo +# This is now done via common_configs.rb => overwrite default logstash template +#echo "Removing logstash template." +#curl -XDELETE http://elasticsearch:9200/_template/logstash +#echo +#echo "Checking if empty." +#curl -XGET http://elasticsearch:9200/_template/logstash +#echo diff --git a/docker/ews/Dockerfile b/docker/ews/Dockerfile index 9bbaf4e52..27cee9564 100644 --- a/docker/ews/Dockerfile +++ b/docker/ews/Dockerfile @@ -18,8 +18,8 @@ RUN sed -i 's/dl-cdn/dl-2/g' /etc/apk/repositories && \ py3-lxml \ py3-mysqlclient \ py3-requests \ + py3-pip \ py3-setuptools && \ - pip3 install --no-cache-dir -U pip && \ pip3 install --no-cache-dir configparser hpfeeds3 pyOpenSSL xmljson && \ # # Setup ewsposter diff --git a/docker/ews/README.md b/docker/ews/README.md deleted file mode 100644 index 198a84057..000000000 --- a/docker/ews/README.md +++ /dev/null @@ -1,9 +0,0 @@ -[![](https://images.microbadger.com/badges/version/dtagdevsec/ewsposter:1903.svg)](https://microbadger.com/images/dtagdevsec/ewsposter:1903 "Get your own version badge on microbadger.com") [![](https://images.microbadger.com/badges/image/dtagdevsec/ewsposter:1903.svg)](https://microbadger.com/images/dtagdevsec/ewsposter:1903 "Get your own image badge on microbadger.com") - -# ewsposter - -[ewsposter](https://github.com/armedpot/ewsposter) is a python application that collects information from multiple honeypot sources and posts it to central collection services like the DTAG early warning system and hpfeeds. - -This dockerized version is part of the **[T-Pot community honeypot](http://github.com/dtag-dev-sec/tpotce)** of Deutsche Telekom AG. - -The `Dockerfile` contains the blueprint for the dockerized ewsposter and will be used to setup the docker image. diff --git a/docker/ews/dist/ews.cfg b/docker/ews/dist/ews.cfg index 3bdf7bc0f..44fc9e7d4 100644 --- a/docker/ews/dist/ews.cfg +++ b/docker/ews/dist/ews.cfg @@ -92,9 +92,9 @@ nodeid = conpot-community-01 logfile = /data/conpot/log/conpot*.json [ELASTICPOT] -elasticpot = true +elasticpot = false nodeid = elasticpot-community-01 -logfile = /data/elasticpot/log/elasticpot.log +logfile = /data/elasticpot/log/elasticpot.json [SURICATA] suricata = true diff --git a/docker/fatt/Dockerfile b/docker/fatt/Dockerfile index 793679bef..30864c2cf 100644 --- a/docker/fatt/Dockerfile +++ b/docker/fatt/Dockerfile @@ -9,6 +9,7 @@ RUN sed -i 's/dl-cdn/dl-2/g' /etc/apk/repositories && \ git \ py3-libxml2 \ py3-lxml \ + py3-pip \ python3 \ python3-dev && \ apk -U add tshark --repository http://dl-3.alpinelinux.org/alpine/edge/community/ && \ @@ -23,7 +24,6 @@ RUN sed -i 's/dl-cdn/dl-2/g' /etc/apk/repositories && \ git clone --depth=1 https://github.com/0x4D31/fatt && \ cd fatt && \ mkdir -p log && \ - pip3 install --upgrade pip && \ pip3 install pyshark==0.4.2.2 && \ # # Setup configs diff --git a/docker/glutton/README.md b/docker/glutton/README.md deleted file mode 100644 index 25ce9be5f..000000000 --- a/docker/glutton/README.md +++ /dev/null @@ -1,15 +0,0 @@ -[![](https://images.microbadger.com/badges/version/dtagdevsec/glutton:1903.svg)](https://microbadger.com/images/dtagdevsec/glutton:1903 "Get your own version badge on microbadger.com") [![](https://images.microbadger.com/badges/image/dtagdevsec/glutton:1903.svg)](https://microbadger.com/images/dtagdevsec/glutton:1903 "Get your own image badge on microbadger.com") - -# glutton - -[glutton](https://github.com/mushorg/glutton) is the all eating honeypot. - -This dockerized version is part of the **[T-Pot community honeypot](http://dtag-dev-sec.github.io/)** of Deutsche Telekom AG. - -The `Dockerfile` contains the blueprint for the dockerized glutton and will be used to setup the docker image. - -The `docker-compose.yml` contains the necessary settings to test glutton using `docker-compose`. This will ensure to start the docker container with the appropriate permissions and port mappings. - -# glutton Dashboard - -![glutton Dashboard](doc/dashboard.png) diff --git a/docker/glutton/doc/dashboard.png b/docker/glutton/doc/dashboard.png deleted file mode 100644 index fde63cad3..000000000 Binary files a/docker/glutton/doc/dashboard.png and /dev/null differ diff --git a/docker/heimdall/Dockerfile b/docker/heimdall/Dockerfile index 07229b759..cc5154d6a 100644 --- a/docker/heimdall/Dockerfile +++ b/docker/heimdall/Dockerfile @@ -1,4 +1,4 @@ -FROM alpine +FROM alpine:latest # # Include dist ADD dist/ /root/dist/ diff --git a/docker/heralding/Dockerfile b/docker/heralding/Dockerfile index da95c7ee3..ce3eb6eaf 100644 --- a/docker/heralding/Dockerfile +++ b/docker/heralding/Dockerfile @@ -13,10 +13,10 @@ RUN sed -i 's/dl-cdn/dl-2/g' /etc/apk/repositories && \ openssl-dev \ libzmq \ postgresql-dev \ + py3-pip \ python3 \ python3-dev \ py-virtualenv && \ - pip3 install --no-cache-dir --upgrade pip && \ # # Setup heralding mkdir -p /opt && \ diff --git a/docker/heralding/README.md b/docker/heralding/README.md deleted file mode 100644 index 470cdd378..000000000 --- a/docker/heralding/README.md +++ /dev/null @@ -1,15 +0,0 @@ -[![](https://images.microbadger.com/badges/version/dtagdevsec/heralding:1903.svg)](https://microbadger.com/images/dtagdevsec/heralding:1903 "Get your own version badge on microbadger.com") [![](https://images.microbadger.com/badges/image/dtagdevsec/heralding:1903.svg)](https://microbadger.com/images/dtagdevsec/heralding:1903 "Get your own image badge on microbadger.com") - -# heralding - -[Heralding](https://github.com/johnnykv/heralding) is a simple honeypot that collects credentials, nothing more. Heralding is that honeypot! Currently the following protocols are supported: ftp, telnet, ssh, http, https, pop3, pop3s, imap, imaps, smtp and postgresql. - -This dockerized version is part of the **[T-Pot community honeypot](http://dtag-dev-sec.github.io/)** of Deutsche Telekom AG. - -The `Dockerfile` contains the blueprint for the dockerized heralding and will be used to setup the docker image. - -The `docker-compose.yml` contains the necessary settings to test conpot using `docker-compose`. This will ensure to start the docker container with the appropriate permissions and port mappings. - -# heralding Dashboard - -![heralding Dashboard](doc/dashboard.png) diff --git a/docker/heralding/doc/dashboard.png b/docker/heralding/doc/dashboard.png deleted file mode 100644 index c82b2f6b6..000000000 Binary files a/docker/heralding/doc/dashboard.png and /dev/null differ diff --git a/docker/honeypy/Dockerfile b/docker/honeypy/Dockerfile index 3c07c6ac8..833aa2e42 100644 --- a/docker/honeypy/Dockerfile +++ b/docker/honeypy/Dockerfile @@ -1,4 +1,4 @@ -FROM alpine:latest +FROM alpine:3.11 # # Include dist ADD dist/ /root/dist/ @@ -13,7 +13,7 @@ RUN sed -i 's/dl-cdn/dl-2/g' /etc/apk/repositories && \ python2-dev \ py2-pip && \ # -# Upgrade pip, install virtualenv +# Install virtualenv pip install --no-cache-dir virtualenv && \ # # Clone honeypy from git diff --git a/docker/honeypy/dist/honeypy.cfg b/docker/honeypy/dist/honeypy.cfg index a063451f8..b7549a376 100644 --- a/docker/honeypy/dist/honeypy.cfg +++ b/docker/honeypy/dist/honeypy.cfg @@ -14,7 +14,7 @@ nodename = honeypy #service_profiles = services.databases.profile, services.linux.profile # Limit internal log files to a single day. Useful for deployments with limited disk space. -limit_internal_logs = No +limit_internal_logs = Yes # Directory for internal HoneyPy logs (not external loggers). # Use leading slash for absolute path, or omit for relative path diff --git a/docker/honeysap/Dockerfile b/docker/honeysap/Dockerfile index f7014163b..01c280a69 100644 --- a/docker/honeysap/Dockerfile +++ b/docker/honeysap/Dockerfile @@ -8,15 +8,15 @@ RUN sed -i 's/dl-cdn/dl-2/g' /etc/apk/repositories && \ apk -U --no-cache add \ build-base \ git \ - libcap \ + libstdc++ \ py2-markupsafe \ python2 \ python2-dev \ - py2-pip \ - tcpdump && \ + py2-pip && \ # # Clone honeysap from git - git clone --depth=1 https://github.com/SecureAuthCorp/HoneySAP /opt/honeysap && \ +# git clone --depth=1 https://github.com/SecureAuthCorp/HoneySAP /opt/honeysap && \ + git clone --depth=1 https://github.com/t3chn0m4g3/HoneySAP /opt/honeysap && \ cd /opt/honeysap && \ mkdir conf && \ cp /root/dist/* conf/ && \ @@ -27,14 +27,17 @@ RUN sed -i 's/dl-cdn/dl-2/g' /etc/apk/repositories && \ addgroup -g 2000 honeysap && \ adduser -S -s /bin/ash -u 2000 -D -g 2000 honeysap && \ chown -R honeysap:honeysap /opt/honeysap && \ -# setcap cap_net_bind_service=+ep /opt/honeypy/env/bin/python && \ # # Clean up - apk del --purge git && \ + apk del --purge \ + build-base \ + git \ + python2-dev && \ rm -rf /root/* \ /var/cache/apk/* # # Set workdir and start honeysap +STOPSIGNAL SIGKILL USER honeysap:honeysap WORKDIR /opt/honeysap CMD ["/opt/honeysap/bin/honeysap", "--config-file", "/opt/honeysap/conf/honeysap.yml"] diff --git a/docker/honeysap/docker-compose.yml b/docker/honeysap/docker-compose.yml index 34068edfb..830a8c0b1 100644 --- a/docker/honeysap/docker-compose.yml +++ b/docker/honeysap/docker-compose.yml @@ -14,7 +14,6 @@ services: - honeysap_local ports: - "3299:3299" - - "8001:8001" image: "dtagdevsec/honeysap:2006" volumes: - /data/honeysap/log:/opt/honeysap/log diff --git a/docker/honeytrap/LICENSE b/docker/honeytrap/LICENSE deleted file mode 100644 index ef7e7efc0..000000000 --- a/docker/honeytrap/LICENSE +++ /dev/null @@ -1,674 +0,0 @@ -GNU GENERAL PUBLIC LICENSE - Version 3, 29 June 2007 - - Copyright (C) 2007 Free Software Foundation, Inc. - Everyone is permitted to copy and distribute verbatim copies - of this license document, but changing it is not allowed. - - Preamble - - The GNU General Public License is a free, copyleft license for -software and other kinds of works. - - The licenses for most software and other practical works are designed -to take away your freedom to share and change the works. By contrast, -the GNU General Public License is intended to guarantee your freedom to -share and change all versions of a program--to make sure it remains free -software for all its users. We, the Free Software Foundation, use the -GNU General Public License for most of our software; it applies also to -any other work released this way by its authors. You can apply it to -your programs, too. - - When we speak of free software, we are referring to freedom, not -price. Our General Public Licenses are designed to make sure that you -have the freedom to distribute copies of free software (and charge for -them if you wish), that you receive source code or can get it if you -want it, that you can change the software or use pieces of it in new -free programs, and that you know you can do these things. - - To protect your rights, we need to prevent others from denying you -these rights or asking you to surrender the rights. Therefore, you have -certain responsibilities if you distribute copies of the software, or if -you modify it: responsibilities to respect the freedom of others. - - For example, if you distribute copies of such a program, whether -gratis or for a fee, you must pass on to the recipients the same -freedoms that you received. You must make sure that they, too, receive -or can get the source code. And you must show them these terms so they -know their rights. - - Developers that use the GNU GPL protect your rights with two steps: -(1) assert copyright on the software, and (2) offer you this License -giving you legal permission to copy, distribute and/or modify it. - - For the developers' and authors' protection, the GPL clearly explains -that there is no warranty for this free software. For both users' and -authors' sake, the GPL requires that modified versions be marked as -changed, so that their problems will not be attributed erroneously to -authors of previous versions. - - Some devices are designed to deny users access to install or run -modified versions of the software inside them, although the manufacturer -can do so. This is fundamentally incompatible with the aim of -protecting users' freedom to change the software. The systematic -pattern of such abuse occurs in the area of products for individuals to -use, which is precisely where it is most unacceptable. Therefore, we -have designed this version of the GPL to prohibit the practice for those -products. If such problems arise substantially in other domains, we -stand ready to extend this provision to those domains in future versions -of the GPL, as needed to protect the freedom of users. - - Finally, every program is threatened constantly by software patents. -States should not allow patents to restrict development and use of -software on general-purpose computers, but in those that do, we wish to -avoid the special danger that patents applied to a free program could -make it effectively proprietary. To prevent this, the GPL assures that -patents cannot be used to render the program non-free. - - The precise terms and conditions for copying, distribution and -modification follow. - - TERMS AND CONDITIONS - - 0. Definitions. - - "This License" refers to version 3 of the GNU General Public License. - - "Copyright" also means copyright-like laws that apply to other kinds of -works, such as semiconductor masks. - - "The Program" refers to any copyrightable work licensed under this -License. Each licensee is addressed as "you". "Licensees" and -"recipients" may be individuals or organizations. - - To "modify" a work means to copy from or adapt all or part of the work -in a fashion requiring copyright permission, other than the making of an -exact copy. The resulting work is called a "modified version" of the -earlier work or a work "based on" the earlier work. - - A "covered work" means either the unmodified Program or a work based -on the Program. - - To "propagate" a work means to do anything with it that, without -permission, would make you directly or secondarily liable for -infringement under applicable copyright law, except executing it on a -computer or modifying a private copy. Propagation includes copying, -distribution (with or without modification), making available to the -public, and in some countries other activities as well. - - To "convey" a work means any kind of propagation that enables other -parties to make or receive copies. Mere interaction with a user through -a computer network, with no transfer of a copy, is not conveying. - - An interactive user interface displays "Appropriate Legal Notices" -to the extent that it includes a convenient and prominently visible -feature that (1) displays an appropriate copyright notice, and (2) -tells the user that there is no warranty for the work (except to the -extent that warranties are provided), that licensees may convey the -work under this License, and how to view a copy of this License. If -the interface presents a list of user commands or options, such as a -menu, a prominent item in the list meets this criterion. - - 1. Source Code. - - The "source code" for a work means the preferred form of the work -for making modifications to it. "Object code" means any non-source -form of a work. - - A "Standard Interface" means an interface that either is an official -standard defined by a recognized standards body, or, in the case of -interfaces specified for a particular programming language, one that -is widely used among developers working in that language. - - The "System Libraries" of an executable work include anything, other -than the work as a whole, that (a) is included in the normal form of -packaging a Major Component, but which is not part of that Major -Component, and (b) serves only to enable use of the work with that -Major Component, or to implement a Standard Interface for which an -implementation is available to the public in source code form. A -"Major Component", in this context, means a major essential component -(kernel, window system, and so on) of the specific operating system -(if any) on which the executable work runs, or a compiler used to -produce the work, or an object code interpreter used to run it. - - The "Corresponding Source" for a work in object code form means all -the source code needed to generate, install, and (for an executable -work) run the object code and to modify the work, including scripts to -control those activities. However, it does not include the work's -System Libraries, or general-purpose tools or generally available free -programs which are used unmodified in performing those activities but -which are not part of the work. For example, Corresponding Source -includes interface definition files associated with source files for -the work, and the source code for shared libraries and dynamically -linked subprograms that the work is specifically designed to require, -such as by intimate data communication or control flow between those -subprograms and other parts of the work. - - The Corresponding Source need not include anything that users -can regenerate automatically from other parts of the Corresponding -Source. - - The Corresponding Source for a work in source code form is that -same work. - - 2. Basic Permissions. - - All rights granted under this License are granted for the term of -copyright on the Program, and are irrevocable provided the stated -conditions are met. This License explicitly affirms your unlimited -permission to run the unmodified Program. The output from running a -covered work is covered by this License only if the output, given its -content, constitutes a covered work. This License acknowledges your -rights of fair use or other equivalent, as provided by copyright law. - - You may make, run and propagate covered works that you do not -convey, without conditions so long as your license otherwise remains -in force. You may convey covered works to others for the sole purpose -of having them make modifications exclusively for you, or provide you -with facilities for running those works, provided that you comply with -the terms of this License in conveying all material for which you do -not control copyright. Those thus making or running the covered works -for you must do so exclusively on your behalf, under your direction -and control, on terms that prohibit them from making any copies of -your copyrighted material outside their relationship with you. - - Conveying under any other circumstances is permitted solely under -the conditions stated below. Sublicensing is not allowed; section 10 -makes it unnecessary. - - 3. Protecting Users' Legal Rights From Anti-Circumvention Law. - - No covered work shall be deemed part of an effective technological -measure under any applicable law fulfilling obligations under article -11 of the WIPO copyright treaty adopted on 20 December 1996, or -similar laws prohibiting or restricting circumvention of such -measures. - - When you convey a covered work, you waive any legal power to forbid -circumvention of technological measures to the extent such circumvention -is effected by exercising rights under this License with respect to -the covered work, and you disclaim any intention to limit operation or -modification of the work as a means of enforcing, against the work's -users, your or third parties' legal rights to forbid circumvention of -technological measures. - - 4. Conveying Verbatim Copies. - - You may convey verbatim copies of the Program's source code as you -receive it, in any medium, provided that you conspicuously and -appropriately publish on each copy an appropriate copyright notice; -keep intact all notices stating that this License and any -non-permissive terms added in accord with section 7 apply to the code; -keep intact all notices of the absence of any warranty; and give all -recipients a copy of this License along with the Program. - - You may charge any price or no price for each copy that you convey, -and you may offer support or warranty protection for a fee. - - 5. Conveying Modified Source Versions. - - You may convey a work based on the Program, or the modifications to -produce it from the Program, in the form of source code under the -terms of section 4, provided that you also meet all of these conditions: - - a) The work must carry prominent notices stating that you modified - it, and giving a relevant date. - - b) The work must carry prominent notices stating that it is - released under this License and any conditions added under section - 7. This requirement modifies the requirement in section 4 to - "keep intact all notices". - - c) You must license the entire work, as a whole, under this - License to anyone who comes into possession of a copy. This - License will therefore apply, along with any applicable section 7 - additional terms, to the whole of the work, and all its parts, - regardless of how they are packaged. This License gives no - permission to license the work in any other way, but it does not - invalidate such permission if you have separately received it. - - d) If the work has interactive user interfaces, each must display - Appropriate Legal Notices; however, if the Program has interactive - interfaces that do not display Appropriate Legal Notices, your - work need not make them do so. - - A compilation of a covered work with other separate and independent -works, which are not by their nature extensions of the covered work, -and which are not combined with it such as to form a larger program, -in or on a volume of a storage or distribution medium, is called an -"aggregate" if the compilation and its resulting copyright are not -used to limit the access or legal rights of the compilation's users -beyond what the individual works permit. Inclusion of a covered work -in an aggregate does not cause this License to apply to the other -parts of the aggregate. - - 6. Conveying Non-Source Forms. - - You may convey a covered work in object code form under the terms -of sections 4 and 5, provided that you also convey the -machine-readable Corresponding Source under the terms of this License, -in one of these ways: - - a) Convey the object code in, or embodied in, a physical product - (including a physical distribution medium), accompanied by the - Corresponding Source fixed on a durable physical medium - customarily used for software interchange. - - b) Convey the object code in, or embodied in, a physical product - (including a physical distribution medium), accompanied by a - written offer, valid for at least three years and valid for as - long as you offer spare parts or customer support for that product - model, to give anyone who possesses the object code either (1) a - copy of the Corresponding Source for all the software in the - product that is covered by this License, on a durable physical - medium customarily used for software interchange, for a price no - more than your reasonable cost of physically performing this - conveying of source, or (2) access to copy the - Corresponding Source from a network server at no charge. - - c) Convey individual copies of the object code with a copy of the - written offer to provide the Corresponding Source. This - alternative is allowed only occasionally and noncommercially, and - only if you received the object code with such an offer, in accord - with subsection 6b. - - d) Convey the object code by offering access from a designated - place (gratis or for a charge), and offer equivalent access to the - Corresponding Source in the same way through the same place at no - further charge. You need not require recipients to copy the - Corresponding Source along with the object code. If the place to - copy the object code is a network server, the Corresponding Source - may be on a different server (operated by you or a third party) - that supports equivalent copying facilities, provided you maintain - clear directions next to the object code saying where to find the - Corresponding Source. Regardless of what server hosts the - Corresponding Source, you remain obligated to ensure that it is - available for as long as needed to satisfy these requirements. - - e) Convey the object code using peer-to-peer transmission, provided - you inform other peers where the object code and Corresponding - Source of the work are being offered to the general public at no - charge under subsection 6d. - - A separable portion of the object code, whose source code is excluded -from the Corresponding Source as a System Library, need not be -included in conveying the object code work. - - A "User Product" is either (1) a "consumer product", which means any -tangible personal property which is normally used for personal, family, -or household purposes, or (2) anything designed or sold for incorporation -into a dwelling. In determining whether a product is a consumer product, -doubtful cases shall be resolved in favor of coverage. For a particular -product received by a particular user, "normally used" refers to a -typical or common use of that class of product, regardless of the status -of the particular user or of the way in which the particular user -actually uses, or expects or is expected to use, the product. A product -is a consumer product regardless of whether the product has substantial -commercial, industrial or non-consumer uses, unless such uses represent -the only significant mode of use of the product. - - "Installation Information" for a User Product means any methods, -procedures, authorization keys, or other information required to install -and execute modified versions of a covered work in that User Product from -a modified version of its Corresponding Source. The information must -suffice to ensure that the continued functioning of the modified object -code is in no case prevented or interfered with solely because -modification has been made. - - If you convey an object code work under this section in, or with, or -specifically for use in, a User Product, and the conveying occurs as -part of a transaction in which the right of possession and use of the -User Product is transferred to the recipient in perpetuity or for a -fixed term (regardless of how the transaction is characterized), the -Corresponding Source conveyed under this section must be accompanied -by the Installation Information. But this requirement does not apply -if neither you nor any third party retains the ability to install -modified object code on the User Product (for example, the work has -been installed in ROM). - - The requirement to provide Installation Information does not include a -requirement to continue to provide support service, warranty, or updates -for a work that has been modified or installed by the recipient, or for -the User Product in which it has been modified or installed. Access to a -network may be denied when the modification itself materially and -adversely affects the operation of the network or violates the rules and -protocols for communication across the network. - - Corresponding Source conveyed, and Installation Information provided, -in accord with this section must be in a format that is publicly -documented (and with an implementation available to the public in -source code form), and must require no special password or key for -unpacking, reading or copying. - - 7. Additional Terms. - - "Additional permissions" are terms that supplement the terms of this -License by making exceptions from one or more of its conditions. -Additional permissions that are applicable to the entire Program shall -be treated as though they were included in this License, to the extent -that they are valid under applicable law. If additional permissions -apply only to part of the Program, that part may be used separately -under those permissions, but the entire Program remains governed by -this License without regard to the additional permissions. - - When you convey a copy of a covered work, you may at your option -remove any additional permissions from that copy, or from any part of -it. (Additional permissions may be written to require their own -removal in certain cases when you modify the work.) You may place -additional permissions on material, added by you to a covered work, -for which you have or can give appropriate copyright permission. - - Notwithstanding any other provision of this License, for material you -add to a covered work, you may (if authorized by the copyright holders of -that material) supplement the terms of this License with terms: - - a) Disclaiming warranty or limiting liability differently from the - terms of sections 15 and 16 of this License; or - - b) Requiring preservation of specified reasonable legal notices or - author attributions in that material or in the Appropriate Legal - Notices displayed by works containing it; or - - c) Prohibiting misrepresentation of the origin of that material, or - requiring that modified versions of such material be marked in - reasonable ways as different from the original version; or - - d) Limiting the use for publicity purposes of names of licensors or - authors of the material; or - - e) Declining to grant rights under trademark law for use of some - trade names, trademarks, or service marks; or - - f) Requiring indemnification of licensors and authors of that - material by anyone who conveys the material (or modified versions of - it) with contractual assumptions of liability to the recipient, for - any liability that these contractual assumptions directly impose on - those licensors and authors. - - All other non-permissive additional terms are considered "further -restrictions" within the meaning of section 10. If the Program as you -received it, or any part of it, contains a notice stating that it is -governed by this License along with a term that is a further -restriction, you may remove that term. If a license document contains -a further restriction but permits relicensing or conveying under this -License, you may add to a covered work material governed by the terms -of that license document, provided that the further restriction does -not survive such relicensing or conveying. - - If you add terms to a covered work in accord with this section, you -must place, in the relevant source files, a statement of the -additional terms that apply to those files, or a notice indicating -where to find the applicable terms. - - Additional terms, permissive or non-permissive, may be stated in the -form of a separately written license, or stated as exceptions; -the above requirements apply either way. - - 8. Termination. - - You may not propagate or modify a covered work except as expressly -provided under this License. Any attempt otherwise to propagate or -modify it is void, and will automatically terminate your rights under -this License (including any patent licenses granted under the third -paragraph of section 11). - - However, if you cease all violation of this License, then your -license from a particular copyright holder is reinstated (a) -provisionally, unless and until the copyright holder explicitly and -finally terminates your license, and (b) permanently, if the copyright -holder fails to notify you of the violation by some reasonable means -prior to 60 days after the cessation. - - Moreover, your license from a particular copyright holder is -reinstated permanently if the copyright holder notifies you of the -violation by some reasonable means, this is the first time you have -received notice of violation of this License (for any work) from that -copyright holder, and you cure the violation prior to 30 days after -your receipt of the notice. - - Termination of your rights under this section does not terminate the -licenses of parties who have received copies or rights from you under -this License. If your rights have been terminated and not permanently -reinstated, you do not qualify to receive new licenses for the same -material under section 10. - - 9. Acceptance Not Required for Having Copies. - - You are not required to accept this License in order to receive or -run a copy of the Program. Ancillary propagation of a covered work -occurring solely as a consequence of using peer-to-peer transmission -to receive a copy likewise does not require acceptance. However, -nothing other than this License grants you permission to propagate or -modify any covered work. These actions infringe copyright if you do -not accept this License. Therefore, by modifying or propagating a -covered work, you indicate your acceptance of this License to do so. - - 10. Automatic Licensing of Downstream Recipients. - - Each time you convey a covered work, the recipient automatically -receives a license from the original licensors, to run, modify and -propagate that work, subject to this License. You are not responsible -for enforcing compliance by third parties with this License. - - An "entity transaction" is a transaction transferring control of an -organization, or substantially all assets of one, or subdividing an -organization, or merging organizations. If propagation of a covered -work results from an entity transaction, each party to that -transaction who receives a copy of the work also receives whatever -licenses to the work the party's predecessor in interest had or could -give under the previous paragraph, plus a right to possession of the -Corresponding Source of the work from the predecessor in interest, if -the predecessor has it or can get it with reasonable efforts. - - You may not impose any further restrictions on the exercise of the -rights granted or affirmed under this License. For example, you may -not impose a license fee, royalty, or other charge for exercise of -rights granted under this License, and you may not initiate litigation -(including a cross-claim or counterclaim in a lawsuit) alleging that -any patent claim is infringed by making, using, selling, offering for -sale, or importing the Program or any portion of it. - - 11. Patents. - - A "contributor" is a copyright holder who authorizes use under this -License of the Program or a work on which the Program is based. The -work thus licensed is called the contributor's "contributor version". - - A contributor's "essential patent claims" are all patent claims -owned or controlled by the contributor, whether already acquired or -hereafter acquired, that would be infringed by some manner, permitted -by this License, of making, using, or selling its contributor version, -but do not include claims that would be infringed only as a -consequence of further modification of the contributor version. For -purposes of this definition, "control" includes the right to grant -patent sublicenses in a manner consistent with the requirements of -this License. - - Each contributor grants you a non-exclusive, worldwide, royalty-free -patent license under the contributor's essential patent claims, to -make, use, sell, offer for sale, import and otherwise run, modify and -propagate the contents of its contributor version. - - In the following three paragraphs, a "patent license" is any express -agreement or commitment, however denominated, not to enforce a patent -(such as an express permission to practice a patent or covenant not to -sue for patent infringement). To "grant" such a patent license to a -party means to make such an agreement or commitment not to enforce a -patent against the party. - - If you convey a covered work, knowingly relying on a patent license, -and the Corresponding Source of the work is not available for anyone -to copy, free of charge and under the terms of this License, through a -publicly available network server or other readily accessible means, -then you must either (1) cause the Corresponding Source to be so -available, or (2) arrange to deprive yourself of the benefit of the -patent license for this particular work, or (3) arrange, in a manner -consistent with the requirements of this License, to extend the patent -license to downstream recipients. "Knowingly relying" means you have -actual knowledge that, but for the patent license, your conveying the -covered work in a country, or your recipient's use of the covered work -in a country, would infringe one or more identifiable patents in that -country that you have reason to believe are valid. - - If, pursuant to or in connection with a single transaction or -arrangement, you convey, or propagate by procuring conveyance of, a -covered work, and grant a patent license to some of the parties -receiving the covered work authorizing them to use, propagate, modify -or convey a specific copy of the covered work, then the patent license -you grant is automatically extended to all recipients of the covered -work and works based on it. - - A patent license is "discriminatory" if it does not include within -the scope of its coverage, prohibits the exercise of, or is -conditioned on the non-exercise of one or more of the rights that are -specifically granted under this License. You may not convey a covered -work if you are a party to an arrangement with a third party that is -in the business of distributing software, under which you make payment -to the third party based on the extent of your activity of conveying -the work, and under which the third party grants, to any of the -parties who would receive the covered work from you, a discriminatory -patent license (a) in connection with copies of the covered work -conveyed by you (or copies made from those copies), or (b) primarily -for and in connection with specific products or compilations that -contain the covered work, unless you entered into that arrangement, -or that patent license was granted, prior to 28 March 2007. - - Nothing in this License shall be construed as excluding or limiting -any implied license or other defenses to infringement that may -otherwise be available to you under applicable patent law. - - 12. No Surrender of Others' Freedom. - - If conditions are imposed on you (whether by court order, agreement or -otherwise) that contradict the conditions of this License, they do not -excuse you from the conditions of this License. If you cannot convey a -covered work so as to satisfy simultaneously your obligations under this -License and any other pertinent obligations, then as a consequence you may -not convey it at all. For example, if you agree to terms that obligate you -to collect a royalty for further conveying from those to whom you convey -the Program, the only way you could satisfy both those terms and this -License would be to refrain entirely from conveying the Program. - - 13. Use with the GNU Affero General Public License. - - Notwithstanding any other provision of this License, you have -permission to link or combine any covered work with a work licensed -under version 3 of the GNU Affero General Public License into a single -combined work, and to convey the resulting work. The terms of this -License will continue to apply to the part which is the covered work, -but the special requirements of the GNU Affero General Public License, -section 13, concerning interaction through a network will apply to the -combination as such. - - 14. Revised Versions of this License. - - The Free Software Foundation may publish revised and/or new versions of -the GNU General Public License from time to time. Such new versions will -be similar in spirit to the present version, but may differ in detail to -address new problems or concerns. - - Each version is given a distinguishing version number. If the -Program specifies that a certain numbered version of the GNU General -Public License "or any later version" applies to it, you have the -option of following the terms and conditions either of that numbered -version or of any later version published by the Free Software -Foundation. If the Program does not specify a version number of the -GNU General Public License, you may choose any version ever published -by the Free Software Foundation. - - If the Program specifies that a proxy can decide which future -versions of the GNU General Public License can be used, that proxy's -public statement of acceptance of a version permanently authorizes you -to choose that version for the Program. - - Later license versions may give you additional or different -permissions. However, no additional obligations are imposed on any -author or copyright holder as a result of your choosing to follow a -later version. - - 15. Disclaimer of Warranty. - - THERE IS NO WARRANTY FOR THE PROGRAM, TO THE EXTENT PERMITTED BY -APPLICABLE LAW. EXCEPT WHEN OTHERWISE STATED IN WRITING THE COPYRIGHT -HOLDERS AND/OR OTHER PARTIES PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY -OF ANY KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, -THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR -PURPOSE. THE ENTIRE RISK AS TO THE QUALITY AND PERFORMANCE OF THE PROGRAM -IS WITH YOU. SHOULD THE PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF -ALL NECESSARY SERVICING, REPAIR OR CORRECTION. - - 16. Limitation of Liability. - - IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING -WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MODIFIES AND/OR CONVEYS -THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES, INCLUDING ANY -GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING OUT OF THE -USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED TO LOSS OF -DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY YOU OR THIRD -PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER PROGRAMS), -EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE POSSIBILITY OF -SUCH DAMAGES. - - 17. Interpretation of Sections 15 and 16. - - If the disclaimer of warranty and limitation of liability provided -above cannot be given local legal effect according to their terms, -reviewing courts shall apply local law that most closely approximates -an absolute waiver of all civil liability in connection with the -Program, unless a warranty or assumption of liability accompanies a -copy of the Program in return for a fee. - - END OF TERMS AND CONDITIONS - - How to Apply These Terms to Your New Programs - - If you develop a new program, and you want it to be of the greatest -possible use to the public, the best way to achieve this is to make it -free software which everyone can redistribute and change under these terms. - - To do so, attach the following notices to the program. It is safest -to attach them to the start of each source file to most effectively -state the exclusion of warranty; and each file should have at least -the "copyright" line and a pointer to where the full notice is found. - - {one line to give the program's name and a brief idea of what it does.} - Copyright (C) {year} {name of author} - - This program is free software: you can redistribute it and/or modify - it under the terms of the GNU General Public License as published by - the Free Software Foundation, either version 3 of the License, or - (at your option) any later version. - - This program is distributed in the hope that it will be useful, - but WITHOUT ANY WARRANTY; without even the implied warranty of - MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - GNU General Public License for more details. - - You should have received a copy of the GNU General Public License - along with this program. If not, see . - -Also add information on how to contact you by electronic and paper mail. - - If the program does terminal interaction, make it output a short -notice like this when it starts in an interactive mode: - - {project} Copyright (C) {year} {fullname} - This program comes with ABSOLUTELY NO WARRANTY; for details type `show w'. - This is free software, and you are welcome to redistribute it - under certain conditions; type `show c' for details. - -The hypothetical commands `show w' and `show c' should show the appropriate -parts of the General Public License. Of course, your program's commands -might be different; for a GUI interface, you would use an "about box". - - You should also get your employer (if you work as a programmer) or school, -if any, to sign a "copyright disclaimer" for the program, if necessary. -For more information on this, and how to apply and follow the GNU GPL, see -. - - The GNU General Public License does not permit incorporating your program -into proprietary programs. If your program is a subroutine library, you -may consider it more useful to permit linking proprietary applications with -the library. If this is what you want to do, use the GNU Lesser General -Public License instead of this License. But first, please read -. diff --git a/docker/honeytrap/README.md b/docker/honeytrap/README.md deleted file mode 100644 index 696a53425..000000000 --- a/docker/honeytrap/README.md +++ /dev/null @@ -1,15 +0,0 @@ -[![](https://images.microbadger.com/badges/version/dtagdevsec/honeytrap:1804.svg)](https://microbadger.com/images/dtagdevsec/honeytrap:1804 "Get your own version badge on microbadger.com") [![](https://images.microbadger.com/badges/image/dtagdevsec/honeytrap:1804.svg)](https://microbadger.com/images/dtagdevsec/honeytrap:1804 "Get your own image badge on microbadger.com") - -# honeytrap - -[honeytrap](https://github.com/tillmannw/honeytrap) is a low-interaction honeypot daemon for observing attacks against network services. In contrast to other honeypots, which often focus on malware collection, honeytrap aims for catching the initial exploit – It collects and further processes attack traces. - -This dockerized version is part of the **[T-Pot community honeypot](http://dtag-dev-sec.github.io/)** of Deutsche Telekom AG. - -The `Dockerfile` contains the blueprint for the dockerized honeytrap and will be used to setup the docker image. - -The `docker-compose.yml` contains the necessary settings to test honeytrap using `docker-compose`. This will ensure to start the docker container with the appropriate permissions and port mappings. - -# Honeytrap Dashboard - -![Honeytrap Dashboard](doc/dashboard.png) diff --git a/docker/honeytrap/doc/dashboard.png b/docker/honeytrap/doc/dashboard.png deleted file mode 100644 index 6ad08025d..000000000 Binary files a/docker/honeytrap/doc/dashboard.png and /dev/null differ diff --git a/docker/mailoney/Dockerfile b/docker/mailoney/Dockerfile index c924714f0..2c6efd6b8 100644 --- a/docker/mailoney/Dockerfile +++ b/docker/mailoney/Dockerfile @@ -1,4 +1,4 @@ -FROM alpine:latest +FROM alpine:3.11 # # Install packages RUN apk -U --no-cache add \ @@ -21,7 +21,6 @@ RUN apk -U --no-cache add \ make install && \ # # Install libemu python wrapper - pip install --no-cache-dir --upgrade pip && \ pip install --no-cache-dir \ hpfeeds \ pylibemu && \ diff --git a/docker/mailoney/README.md b/docker/mailoney/README.md deleted file mode 100644 index 794c7cc68..000000000 --- a/docker/mailoney/README.md +++ /dev/null @@ -1,15 +0,0 @@ -[![](https://images.microbadger.com/badges/version/dtagdevsec/mailoney:1903.svg)](https://microbadger.com/images/dtagdevsec/mailoney:1903 "Get your own version badge on microbadger.com") [![](https://images.microbadger.com/badges/image/dtagdevsec/mailoney:1903.svg)](https://microbadger.com/images/dtagdevsec/mailoney:1903 "Get your own image badge on microbadger.com") - -# mailoney - -[mailoney](https://github.com/awhitehatter/mailoney) is a SMTP Honeypot. - -This dockerized version is part of the **[T-Pot community honeypot](http://dtag-dev-sec.github.io/)** of Deutsche Telekom AG. - -The `Dockerfile` contains the blueprint for the dockerized mailoney and will be used to setup the docker image. - -The `docker-compose.yml` contains the necessary settings to test mailoney using `docker-compose`. This will ensure to start the docker container with the appropriate permissions and port mappings. - -# Mailoney Dashboard - -![Mailoney Dashboard](doc/dashboard.png) diff --git a/docker/mailoney/doc/dashboard.png b/docker/mailoney/doc/dashboard.png deleted file mode 100644 index 63920e0e3..000000000 Binary files a/docker/mailoney/doc/dashboard.png and /dev/null differ diff --git a/docker/medpot/README.md b/docker/medpot/README.md deleted file mode 100644 index 8a8c8b478..000000000 --- a/docker/medpot/README.md +++ /dev/null @@ -1,15 +0,0 @@ -[![](https://images.microbadger.com/badges/version/dtagdevsec/medpot:1903.svg)](https://microbadger.com/images/dtagdevsec/medpot:1903 "Get your own version badge on microbadger.com") [![](https://images.microbadger.com/badges/image/dtagdevsec/medpot:1903.svg)](https://microbadger.com/images/dtagdevsec/medpot:1903 "Get your own image badge on microbadger.com") - -# Medpot - -[Medpot](https://github.com/schmalle/medpot) is a SMTP Honeypot. - -This dockerized version is part of the **[T-Pot community honeypot](http://dtag-dev-sec.github.io/)** of Deutsche Telekom AG. - -The `Dockerfile` contains the blueprint for the dockerized Medpot and will be used to setup the docker image. - -The `docker-compose.yml` contains the necessary settings to test Medpot using `docker-compose`. This will ensure to start the docker container with the appropriate permissions and port mappings. - -# Medpot Dashboard - -![Medpot Dashboard](doc/dashboard.png) diff --git a/docker/medpot/doc/dashboard.png b/docker/medpot/doc/dashboard.png deleted file mode 100644 index d9162fa4f..000000000 Binary files a/docker/medpot/doc/dashboard.png and /dev/null differ diff --git a/docker/rdpy/Dockerfile b/docker/rdpy/Dockerfile index a871b906e..700039f94 100644 --- a/docker/rdpy/Dockerfile +++ b/docker/rdpy/Dockerfile @@ -1,4 +1,4 @@ -FROM alpine:latest +FROM alpine:3.11 # # Include dist ADD dist/ /root/dist/ @@ -21,7 +21,6 @@ RUN sed -i 's/dl-cdn/dl-2/g' /etc/apk/repositories && \ adduser -S -s /bin/ash -u 2000 -D -g 2000 rdpy && \ # # Install deps - pip install --no-cache-dir --upgrade pip && \ pip install --no-cache-dir --upgrade cffi && \ pip install --no-cache-dir \ hpfeeds \ diff --git a/docker/rdpy/LICENSE b/docker/rdpy/LICENSE deleted file mode 100644 index ef7e7efc0..000000000 --- a/docker/rdpy/LICENSE +++ /dev/null @@ -1,674 +0,0 @@ -GNU GENERAL PUBLIC LICENSE - Version 3, 29 June 2007 - - Copyright (C) 2007 Free Software Foundation, Inc. - Everyone is permitted to copy and distribute verbatim copies - of this license document, but changing it is not allowed. - - Preamble - - The GNU General Public License is a free, copyleft license for -software and other kinds of works. - - The licenses for most software and other practical works are designed -to take away your freedom to share and change the works. By contrast, -the GNU General Public License is intended to guarantee your freedom to -share and change all versions of a program--to make sure it remains free -software for all its users. We, the Free Software Foundation, use the -GNU General Public License for most of our software; it applies also to -any other work released this way by its authors. You can apply it to -your programs, too. - - When we speak of free software, we are referring to freedom, not -price. Our General Public Licenses are designed to make sure that you -have the freedom to distribute copies of free software (and charge for -them if you wish), that you receive source code or can get it if you -want it, that you can change the software or use pieces of it in new -free programs, and that you know you can do these things. - - To protect your rights, we need to prevent others from denying you -these rights or asking you to surrender the rights. Therefore, you have -certain responsibilities if you distribute copies of the software, or if -you modify it: responsibilities to respect the freedom of others. - - For example, if you distribute copies of such a program, whether -gratis or for a fee, you must pass on to the recipients the same -freedoms that you received. You must make sure that they, too, receive -or can get the source code. And you must show them these terms so they -know their rights. - - Developers that use the GNU GPL protect your rights with two steps: -(1) assert copyright on the software, and (2) offer you this License -giving you legal permission to copy, distribute and/or modify it. - - For the developers' and authors' protection, the GPL clearly explains -that there is no warranty for this free software. For both users' and -authors' sake, the GPL requires that modified versions be marked as -changed, so that their problems will not be attributed erroneously to -authors of previous versions. - - Some devices are designed to deny users access to install or run -modified versions of the software inside them, although the manufacturer -can do so. This is fundamentally incompatible with the aim of -protecting users' freedom to change the software. The systematic -pattern of such abuse occurs in the area of products for individuals to -use, which is precisely where it is most unacceptable. Therefore, we -have designed this version of the GPL to prohibit the practice for those -products. If such problems arise substantially in other domains, we -stand ready to extend this provision to those domains in future versions -of the GPL, as needed to protect the freedom of users. - - Finally, every program is threatened constantly by software patents. -States should not allow patents to restrict development and use of -software on general-purpose computers, but in those that do, we wish to -avoid the special danger that patents applied to a free program could -make it effectively proprietary. To prevent this, the GPL assures that -patents cannot be used to render the program non-free. - - The precise terms and conditions for copying, distribution and -modification follow. - - TERMS AND CONDITIONS - - 0. Definitions. - - "This License" refers to version 3 of the GNU General Public License. - - "Copyright" also means copyright-like laws that apply to other kinds of -works, such as semiconductor masks. - - "The Program" refers to any copyrightable work licensed under this -License. Each licensee is addressed as "you". "Licensees" and -"recipients" may be individuals or organizations. - - To "modify" a work means to copy from or adapt all or part of the work -in a fashion requiring copyright permission, other than the making of an -exact copy. The resulting work is called a "modified version" of the -earlier work or a work "based on" the earlier work. - - A "covered work" means either the unmodified Program or a work based -on the Program. - - To "propagate" a work means to do anything with it that, without -permission, would make you directly or secondarily liable for -infringement under applicable copyright law, except executing it on a -computer or modifying a private copy. Propagation includes copying, -distribution (with or without modification), making available to the -public, and in some countries other activities as well. - - To "convey" a work means any kind of propagation that enables other -parties to make or receive copies. Mere interaction with a user through -a computer network, with no transfer of a copy, is not conveying. - - An interactive user interface displays "Appropriate Legal Notices" -to the extent that it includes a convenient and prominently visible -feature that (1) displays an appropriate copyright notice, and (2) -tells the user that there is no warranty for the work (except to the -extent that warranties are provided), that licensees may convey the -work under this License, and how to view a copy of this License. If -the interface presents a list of user commands or options, such as a -menu, a prominent item in the list meets this criterion. - - 1. Source Code. - - The "source code" for a work means the preferred form of the work -for making modifications to it. "Object code" means any non-source -form of a work. - - A "Standard Interface" means an interface that either is an official -standard defined by a recognized standards body, or, in the case of -interfaces specified for a particular programming language, one that -is widely used among developers working in that language. - - The "System Libraries" of an executable work include anything, other -than the work as a whole, that (a) is included in the normal form of -packaging a Major Component, but which is not part of that Major -Component, and (b) serves only to enable use of the work with that -Major Component, or to implement a Standard Interface for which an -implementation is available to the public in source code form. A -"Major Component", in this context, means a major essential component -(kernel, window system, and so on) of the specific operating system -(if any) on which the executable work runs, or a compiler used to -produce the work, or an object code interpreter used to run it. - - The "Corresponding Source" for a work in object code form means all -the source code needed to generate, install, and (for an executable -work) run the object code and to modify the work, including scripts to -control those activities. However, it does not include the work's -System Libraries, or general-purpose tools or generally available free -programs which are used unmodified in performing those activities but -which are not part of the work. For example, Corresponding Source -includes interface definition files associated with source files for -the work, and the source code for shared libraries and dynamically -linked subprograms that the work is specifically designed to require, -such as by intimate data communication or control flow between those -subprograms and other parts of the work. - - The Corresponding Source need not include anything that users -can regenerate automatically from other parts of the Corresponding -Source. - - The Corresponding Source for a work in source code form is that -same work. - - 2. Basic Permissions. - - All rights granted under this License are granted for the term of -copyright on the Program, and are irrevocable provided the stated -conditions are met. This License explicitly affirms your unlimited -permission to run the unmodified Program. The output from running a -covered work is covered by this License only if the output, given its -content, constitutes a covered work. This License acknowledges your -rights of fair use or other equivalent, as provided by copyright law. - - You may make, run and propagate covered works that you do not -convey, without conditions so long as your license otherwise remains -in force. You may convey covered works to others for the sole purpose -of having them make modifications exclusively for you, or provide you -with facilities for running those works, provided that you comply with -the terms of this License in conveying all material for which you do -not control copyright. Those thus making or running the covered works -for you must do so exclusively on your behalf, under your direction -and control, on terms that prohibit them from making any copies of -your copyrighted material outside their relationship with you. - - Conveying under any other circumstances is permitted solely under -the conditions stated below. Sublicensing is not allowed; section 10 -makes it unnecessary. - - 3. Protecting Users' Legal Rights From Anti-Circumvention Law. - - No covered work shall be deemed part of an effective technological -measure under any applicable law fulfilling obligations under article -11 of the WIPO copyright treaty adopted on 20 December 1996, or -similar laws prohibiting or restricting circumvention of such -measures. - - When you convey a covered work, you waive any legal power to forbid -circumvention of technological measures to the extent such circumvention -is effected by exercising rights under this License with respect to -the covered work, and you disclaim any intention to limit operation or -modification of the work as a means of enforcing, against the work's -users, your or third parties' legal rights to forbid circumvention of -technological measures. - - 4. Conveying Verbatim Copies. - - You may convey verbatim copies of the Program's source code as you -receive it, in any medium, provided that you conspicuously and -appropriately publish on each copy an appropriate copyright notice; -keep intact all notices stating that this License and any -non-permissive terms added in accord with section 7 apply to the code; -keep intact all notices of the absence of any warranty; and give all -recipients a copy of this License along with the Program. - - You may charge any price or no price for each copy that you convey, -and you may offer support or warranty protection for a fee. - - 5. Conveying Modified Source Versions. - - You may convey a work based on the Program, or the modifications to -produce it from the Program, in the form of source code under the -terms of section 4, provided that you also meet all of these conditions: - - a) The work must carry prominent notices stating that you modified - it, and giving a relevant date. - - b) The work must carry prominent notices stating that it is - released under this License and any conditions added under section - 7. This requirement modifies the requirement in section 4 to - "keep intact all notices". - - c) You must license the entire work, as a whole, under this - License to anyone who comes into possession of a copy. This - License will therefore apply, along with any applicable section 7 - additional terms, to the whole of the work, and all its parts, - regardless of how they are packaged. This License gives no - permission to license the work in any other way, but it does not - invalidate such permission if you have separately received it. - - d) If the work has interactive user interfaces, each must display - Appropriate Legal Notices; however, if the Program has interactive - interfaces that do not display Appropriate Legal Notices, your - work need not make them do so. - - A compilation of a covered work with other separate and independent -works, which are not by their nature extensions of the covered work, -and which are not combined with it such as to form a larger program, -in or on a volume of a storage or distribution medium, is called an -"aggregate" if the compilation and its resulting copyright are not -used to limit the access or legal rights of the compilation's users -beyond what the individual works permit. Inclusion of a covered work -in an aggregate does not cause this License to apply to the other -parts of the aggregate. - - 6. Conveying Non-Source Forms. - - You may convey a covered work in object code form under the terms -of sections 4 and 5, provided that you also convey the -machine-readable Corresponding Source under the terms of this License, -in one of these ways: - - a) Convey the object code in, or embodied in, a physical product - (including a physical distribution medium), accompanied by the - Corresponding Source fixed on a durable physical medium - customarily used for software interchange. - - b) Convey the object code in, or embodied in, a physical product - (including a physical distribution medium), accompanied by a - written offer, valid for at least three years and valid for as - long as you offer spare parts or customer support for that product - model, to give anyone who possesses the object code either (1) a - copy of the Corresponding Source for all the software in the - product that is covered by this License, on a durable physical - medium customarily used for software interchange, for a price no - more than your reasonable cost of physically performing this - conveying of source, or (2) access to copy the - Corresponding Source from a network server at no charge. - - c) Convey individual copies of the object code with a copy of the - written offer to provide the Corresponding Source. This - alternative is allowed only occasionally and noncommercially, and - only if you received the object code with such an offer, in accord - with subsection 6b. - - d) Convey the object code by offering access from a designated - place (gratis or for a charge), and offer equivalent access to the - Corresponding Source in the same way through the same place at no - further charge. You need not require recipients to copy the - Corresponding Source along with the object code. If the place to - copy the object code is a network server, the Corresponding Source - may be on a different server (operated by you or a third party) - that supports equivalent copying facilities, provided you maintain - clear directions next to the object code saying where to find the - Corresponding Source. Regardless of what server hosts the - Corresponding Source, you remain obligated to ensure that it is - available for as long as needed to satisfy these requirements. - - e) Convey the object code using peer-to-peer transmission, provided - you inform other peers where the object code and Corresponding - Source of the work are being offered to the general public at no - charge under subsection 6d. - - A separable portion of the object code, whose source code is excluded -from the Corresponding Source as a System Library, need not be -included in conveying the object code work. - - A "User Product" is either (1) a "consumer product", which means any -tangible personal property which is normally used for personal, family, -or household purposes, or (2) anything designed or sold for incorporation -into a dwelling. In determining whether a product is a consumer product, -doubtful cases shall be resolved in favor of coverage. For a particular -product received by a particular user, "normally used" refers to a -typical or common use of that class of product, regardless of the status -of the particular user or of the way in which the particular user -actually uses, or expects or is expected to use, the product. A product -is a consumer product regardless of whether the product has substantial -commercial, industrial or non-consumer uses, unless such uses represent -the only significant mode of use of the product. - - "Installation Information" for a User Product means any methods, -procedures, authorization keys, or other information required to install -and execute modified versions of a covered work in that User Product from -a modified version of its Corresponding Source. The information must -suffice to ensure that the continued functioning of the modified object -code is in no case prevented or interfered with solely because -modification has been made. - - If you convey an object code work under this section in, or with, or -specifically for use in, a User Product, and the conveying occurs as -part of a transaction in which the right of possession and use of the -User Product is transferred to the recipient in perpetuity or for a -fixed term (regardless of how the transaction is characterized), the -Corresponding Source conveyed under this section must be accompanied -by the Installation Information. But this requirement does not apply -if neither you nor any third party retains the ability to install -modified object code on the User Product (for example, the work has -been installed in ROM). - - The requirement to provide Installation Information does not include a -requirement to continue to provide support service, warranty, or updates -for a work that has been modified or installed by the recipient, or for -the User Product in which it has been modified or installed. Access to a -network may be denied when the modification itself materially and -adversely affects the operation of the network or violates the rules and -protocols for communication across the network. - - Corresponding Source conveyed, and Installation Information provided, -in accord with this section must be in a format that is publicly -documented (and with an implementation available to the public in -source code form), and must require no special password or key for -unpacking, reading or copying. - - 7. Additional Terms. - - "Additional permissions" are terms that supplement the terms of this -License by making exceptions from one or more of its conditions. -Additional permissions that are applicable to the entire Program shall -be treated as though they were included in this License, to the extent -that they are valid under applicable law. If additional permissions -apply only to part of the Program, that part may be used separately -under those permissions, but the entire Program remains governed by -this License without regard to the additional permissions. - - When you convey a copy of a covered work, you may at your option -remove any additional permissions from that copy, or from any part of -it. (Additional permissions may be written to require their own -removal in certain cases when you modify the work.) You may place -additional permissions on material, added by you to a covered work, -for which you have or can give appropriate copyright permission. - - Notwithstanding any other provision of this License, for material you -add to a covered work, you may (if authorized by the copyright holders of -that material) supplement the terms of this License with terms: - - a) Disclaiming warranty or limiting liability differently from the - terms of sections 15 and 16 of this License; or - - b) Requiring preservation of specified reasonable legal notices or - author attributions in that material or in the Appropriate Legal - Notices displayed by works containing it; or - - c) Prohibiting misrepresentation of the origin of that material, or - requiring that modified versions of such material be marked in - reasonable ways as different from the original version; or - - d) Limiting the use for publicity purposes of names of licensors or - authors of the material; or - - e) Declining to grant rights under trademark law for use of some - trade names, trademarks, or service marks; or - - f) Requiring indemnification of licensors and authors of that - material by anyone who conveys the material (or modified versions of - it) with contractual assumptions of liability to the recipient, for - any liability that these contractual assumptions directly impose on - those licensors and authors. - - All other non-permissive additional terms are considered "further -restrictions" within the meaning of section 10. If the Program as you -received it, or any part of it, contains a notice stating that it is -governed by this License along with a term that is a further -restriction, you may remove that term. If a license document contains -a further restriction but permits relicensing or conveying under this -License, you may add to a covered work material governed by the terms -of that license document, provided that the further restriction does -not survive such relicensing or conveying. - - If you add terms to a covered work in accord with this section, you -must place, in the relevant source files, a statement of the -additional terms that apply to those files, or a notice indicating -where to find the applicable terms. - - Additional terms, permissive or non-permissive, may be stated in the -form of a separately written license, or stated as exceptions; -the above requirements apply either way. - - 8. Termination. - - You may not propagate or modify a covered work except as expressly -provided under this License. Any attempt otherwise to propagate or -modify it is void, and will automatically terminate your rights under -this License (including any patent licenses granted under the third -paragraph of section 11). - - However, if you cease all violation of this License, then your -license from a particular copyright holder is reinstated (a) -provisionally, unless and until the copyright holder explicitly and -finally terminates your license, and (b) permanently, if the copyright -holder fails to notify you of the violation by some reasonable means -prior to 60 days after the cessation. - - Moreover, your license from a particular copyright holder is -reinstated permanently if the copyright holder notifies you of the -violation by some reasonable means, this is the first time you have -received notice of violation of this License (for any work) from that -copyright holder, and you cure the violation prior to 30 days after -your receipt of the notice. - - Termination of your rights under this section does not terminate the -licenses of parties who have received copies or rights from you under -this License. If your rights have been terminated and not permanently -reinstated, you do not qualify to receive new licenses for the same -material under section 10. - - 9. Acceptance Not Required for Having Copies. - - You are not required to accept this License in order to receive or -run a copy of the Program. Ancillary propagation of a covered work -occurring solely as a consequence of using peer-to-peer transmission -to receive a copy likewise does not require acceptance. However, -nothing other than this License grants you permission to propagate or -modify any covered work. These actions infringe copyright if you do -not accept this License. Therefore, by modifying or propagating a -covered work, you indicate your acceptance of this License to do so. - - 10. Automatic Licensing of Downstream Recipients. - - Each time you convey a covered work, the recipient automatically -receives a license from the original licensors, to run, modify and -propagate that work, subject to this License. You are not responsible -for enforcing compliance by third parties with this License. - - An "entity transaction" is a transaction transferring control of an -organization, or substantially all assets of one, or subdividing an -organization, or merging organizations. If propagation of a covered -work results from an entity transaction, each party to that -transaction who receives a copy of the work also receives whatever -licenses to the work the party's predecessor in interest had or could -give under the previous paragraph, plus a right to possession of the -Corresponding Source of the work from the predecessor in interest, if -the predecessor has it or can get it with reasonable efforts. - - You may not impose any further restrictions on the exercise of the -rights granted or affirmed under this License. For example, you may -not impose a license fee, royalty, or other charge for exercise of -rights granted under this License, and you may not initiate litigation -(including a cross-claim or counterclaim in a lawsuit) alleging that -any patent claim is infringed by making, using, selling, offering for -sale, or importing the Program or any portion of it. - - 11. Patents. - - A "contributor" is a copyright holder who authorizes use under this -License of the Program or a work on which the Program is based. The -work thus licensed is called the contributor's "contributor version". - - A contributor's "essential patent claims" are all patent claims -owned or controlled by the contributor, whether already acquired or -hereafter acquired, that would be infringed by some manner, permitted -by this License, of making, using, or selling its contributor version, -but do not include claims that would be infringed only as a -consequence of further modification of the contributor version. For -purposes of this definition, "control" includes the right to grant -patent sublicenses in a manner consistent with the requirements of -this License. - - Each contributor grants you a non-exclusive, worldwide, royalty-free -patent license under the contributor's essential patent claims, to -make, use, sell, offer for sale, import and otherwise run, modify and -propagate the contents of its contributor version. - - In the following three paragraphs, a "patent license" is any express -agreement or commitment, however denominated, not to enforce a patent -(such as an express permission to practice a patent or covenant not to -sue for patent infringement). To "grant" such a patent license to a -party means to make such an agreement or commitment not to enforce a -patent against the party. - - If you convey a covered work, knowingly relying on a patent license, -and the Corresponding Source of the work is not available for anyone -to copy, free of charge and under the terms of this License, through a -publicly available network server or other readily accessible means, -then you must either (1) cause the Corresponding Source to be so -available, or (2) arrange to deprive yourself of the benefit of the -patent license for this particular work, or (3) arrange, in a manner -consistent with the requirements of this License, to extend the patent -license to downstream recipients. "Knowingly relying" means you have -actual knowledge that, but for the patent license, your conveying the -covered work in a country, or your recipient's use of the covered work -in a country, would infringe one or more identifiable patents in that -country that you have reason to believe are valid. - - If, pursuant to or in connection with a single transaction or -arrangement, you convey, or propagate by procuring conveyance of, a -covered work, and grant a patent license to some of the parties -receiving the covered work authorizing them to use, propagate, modify -or convey a specific copy of the covered work, then the patent license -you grant is automatically extended to all recipients of the covered -work and works based on it. - - A patent license is "discriminatory" if it does not include within -the scope of its coverage, prohibits the exercise of, or is -conditioned on the non-exercise of one or more of the rights that are -specifically granted under this License. You may not convey a covered -work if you are a party to an arrangement with a third party that is -in the business of distributing software, under which you make payment -to the third party based on the extent of your activity of conveying -the work, and under which the third party grants, to any of the -parties who would receive the covered work from you, a discriminatory -patent license (a) in connection with copies of the covered work -conveyed by you (or copies made from those copies), or (b) primarily -for and in connection with specific products or compilations that -contain the covered work, unless you entered into that arrangement, -or that patent license was granted, prior to 28 March 2007. - - Nothing in this License shall be construed as excluding or limiting -any implied license or other defenses to infringement that may -otherwise be available to you under applicable patent law. - - 12. No Surrender of Others' Freedom. - - If conditions are imposed on you (whether by court order, agreement or -otherwise) that contradict the conditions of this License, they do not -excuse you from the conditions of this License. If you cannot convey a -covered work so as to satisfy simultaneously your obligations under this -License and any other pertinent obligations, then as a consequence you may -not convey it at all. For example, if you agree to terms that obligate you -to collect a royalty for further conveying from those to whom you convey -the Program, the only way you could satisfy both those terms and this -License would be to refrain entirely from conveying the Program. - - 13. Use with the GNU Affero General Public License. - - Notwithstanding any other provision of this License, you have -permission to link or combine any covered work with a work licensed -under version 3 of the GNU Affero General Public License into a single -combined work, and to convey the resulting work. The terms of this -License will continue to apply to the part which is the covered work, -but the special requirements of the GNU Affero General Public License, -section 13, concerning interaction through a network will apply to the -combination as such. - - 14. Revised Versions of this License. - - The Free Software Foundation may publish revised and/or new versions of -the GNU General Public License from time to time. Such new versions will -be similar in spirit to the present version, but may differ in detail to -address new problems or concerns. - - Each version is given a distinguishing version number. If the -Program specifies that a certain numbered version of the GNU General -Public License "or any later version" applies to it, you have the -option of following the terms and conditions either of that numbered -version or of any later version published by the Free Software -Foundation. If the Program does not specify a version number of the -GNU General Public License, you may choose any version ever published -by the Free Software Foundation. - - If the Program specifies that a proxy can decide which future -versions of the GNU General Public License can be used, that proxy's -public statement of acceptance of a version permanently authorizes you -to choose that version for the Program. - - Later license versions may give you additional or different -permissions. However, no additional obligations are imposed on any -author or copyright holder as a result of your choosing to follow a -later version. - - 15. Disclaimer of Warranty. - - THERE IS NO WARRANTY FOR THE PROGRAM, TO THE EXTENT PERMITTED BY -APPLICABLE LAW. EXCEPT WHEN OTHERWISE STATED IN WRITING THE COPYRIGHT -HOLDERS AND/OR OTHER PARTIES PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY -OF ANY KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, -THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR -PURPOSE. THE ENTIRE RISK AS TO THE QUALITY AND PERFORMANCE OF THE PROGRAM -IS WITH YOU. SHOULD THE PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF -ALL NECESSARY SERVICING, REPAIR OR CORRECTION. - - 16. Limitation of Liability. - - IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING -WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MODIFIES AND/OR CONVEYS -THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES, INCLUDING ANY -GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING OUT OF THE -USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED TO LOSS OF -DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY YOU OR THIRD -PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER PROGRAMS), -EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE POSSIBILITY OF -SUCH DAMAGES. - - 17. Interpretation of Sections 15 and 16. - - If the disclaimer of warranty and limitation of liability provided -above cannot be given local legal effect according to their terms, -reviewing courts shall apply local law that most closely approximates -an absolute waiver of all civil liability in connection with the -Program, unless a warranty or assumption of liability accompanies a -copy of the Program in return for a fee. - - END OF TERMS AND CONDITIONS - - How to Apply These Terms to Your New Programs - - If you develop a new program, and you want it to be of the greatest -possible use to the public, the best way to achieve this is to make it -free software which everyone can redistribute and change under these terms. - - To do so, attach the following notices to the program. It is safest -to attach them to the start of each source file to most effectively -state the exclusion of warranty; and each file should have at least -the "copyright" line and a pointer to where the full notice is found. - - {one line to give the program's name and a brief idea of what it does.} - Copyright (C) {year} {name of author} - - This program is free software: you can redistribute it and/or modify - it under the terms of the GNU General Public License as published by - the Free Software Foundation, either version 3 of the License, or - (at your option) any later version. - - This program is distributed in the hope that it will be useful, - but WITHOUT ANY WARRANTY; without even the implied warranty of - MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - GNU General Public License for more details. - - You should have received a copy of the GNU General Public License - along with this program. If not, see . - -Also add information on how to contact you by electronic and paper mail. - - If the program does terminal interaction, make it output a short -notice like this when it starts in an interactive mode: - - {project} Copyright (C) {year} {fullname} - This program comes with ABSOLUTELY NO WARRANTY; for details type `show w'. - This is free software, and you are welcome to redistribute it - under certain conditions; type `show c' for details. - -The hypothetical commands `show w' and `show c' should show the appropriate -parts of the General Public License. Of course, your program's commands -might be different; for a GUI interface, you would use an "about box". - - You should also get your employer (if you work as a programmer) or school, -if any, to sign a "copyright disclaimer" for the program, if necessary. -For more information on this, and how to apply and follow the GNU GPL, see -. - - The GNU General Public License does not permit incorporating your program -into proprietary programs. If your program is a subroutine library, you -may consider it more useful to permit linking proprietary applications with -the library. If this is what you want to do, use the GNU Lesser General -Public License instead of this License. But first, please read -. diff --git a/docker/rdpy/README.md b/docker/rdpy/README.md deleted file mode 100644 index a15e6a105..000000000 --- a/docker/rdpy/README.md +++ /dev/null @@ -1,15 +0,0 @@ -[![](https://images.microbadger.com/badges/version/dtagdevsec/rdpy:1903.svg)](https://microbadger.com/images/dtagdevsec/rdpy:1903 "Get your own version badge on microbadger.com") [![](https://images.microbadger.com/badges/image/dtagdevsec/rdpy:1903.svg)](https://microbadger.com/images/dtagdevsec/rdpy:1903 "Get your own image badge on microbadger.com") - -# rdpy - -[rdpy](https://github.com/citronneur/rdpy) RDPY is a pure Python implementation of the Microsoft RDP (Remote Desktop Protocol) protocol (client and server side). RDPY is built over the event driven network engine Twisted. RDPY support standard RDP security layer, RDP over SSL and NLA authentication (through ntlmv2 authentication protocol). - -This dockerized version is part of the **[T-Pot community honeypot](http://dtag-dev-sec.github.io/)** of Deutsche Telekom AG. - -The `Dockerfile` contains the blueprint for the dockerized rdpy and will be used to setup the docker image. - -The `docker-compose.yml` contains the necessary settings to test rdpy using `docker-compose`. This will ensure to start the docker container with the appropriate permissions and port mappings. - -# RDPY Dashboard - -![RDPY Dashboard](doc/dashboard.png) diff --git a/docker/rdpy/doc/dashboard.png b/docker/rdpy/doc/dashboard.png deleted file mode 100644 index c09876d22..000000000 Binary files a/docker/rdpy/doc/dashboard.png and /dev/null differ diff --git a/docker/spiderfoot/Dockerfile b/docker/spiderfoot/Dockerfile index e56f3bf75..5a70267d1 100644 --- a/docker/spiderfoot/Dockerfile +++ b/docker/spiderfoot/Dockerfile @@ -51,7 +51,6 @@ RUN sed -i 's/dl-cdn/dl-2/g' /etc/apk/repositories && \ musl-dev \ openssl-dev \ python3-dev \ - py3-pip \ swig \ tinyxml-dev && \ rm -rf /var/cache/apk/* diff --git a/docker/spiderfoot/README.md b/docker/spiderfoot/README.md deleted file mode 100644 index 084d8ce2d..000000000 --- a/docker/spiderfoot/README.md +++ /dev/null @@ -1,13 +0,0 @@ -[![](https://images.microbadger.com/badges/version/dtagdevsec/spiderfoot:1903.svg)](https://microbadger.com/images/dtagdevsec/spiderfoot:1903 "Get your own version badge on microbadger.com") [![](https://images.microbadger.com/badges/image/dtagdevsec/spiderfoot:1903.svg)](https://microbadger.com/images/dtagdevsec/spiderfoot:1903 "Get your own image badge on microbadger.com") - -[spiderfoot](https://github.com/smicallef/spiderfoot) the open source footprinting and intelligence-gathering tool. - -This dockerized version is part of the **[T-Pot community honeypot](http://dtag-dev-sec.github.io/)** of Deutsche Telekom AG. - -The `Dockerfile` contains the blueprint for the dockerized spiderfoot and will be used to setup the docker image. - -The `docker-compose.yml` contains the necessary settings to test spiderfoot using `docker-compose`. This will ensure to start the docker container with the appropriate permissions and port mappings. - -# Spiderfoot UI - -![Spiderfoot UI](doc/dashboard.png) diff --git a/docker/spiderfoot/doc/dashboard.png b/docker/spiderfoot/doc/dashboard.png deleted file mode 100644 index ff348d0c1..000000000 Binary files a/docker/spiderfoot/doc/dashboard.png and /dev/null differ diff --git a/docker/suricata/LICENSE b/docker/suricata/LICENSE deleted file mode 100644 index ef7e7efc0..000000000 --- a/docker/suricata/LICENSE +++ /dev/null @@ -1,674 +0,0 @@ -GNU GENERAL PUBLIC LICENSE - Version 3, 29 June 2007 - - Copyright (C) 2007 Free Software Foundation, Inc. - Everyone is permitted to copy and distribute verbatim copies - of this license document, but changing it is not allowed. - - Preamble - - The GNU General Public License is a free, copyleft license for -software and other kinds of works. - - The licenses for most software and other practical works are designed -to take away your freedom to share and change the works. By contrast, -the GNU General Public License is intended to guarantee your freedom to -share and change all versions of a program--to make sure it remains free -software for all its users. We, the Free Software Foundation, use the -GNU General Public License for most of our software; it applies also to -any other work released this way by its authors. You can apply it to -your programs, too. - - When we speak of free software, we are referring to freedom, not -price. Our General Public Licenses are designed to make sure that you -have the freedom to distribute copies of free software (and charge for -them if you wish), that you receive source code or can get it if you -want it, that you can change the software or use pieces of it in new -free programs, and that you know you can do these things. - - To protect your rights, we need to prevent others from denying you -these rights or asking you to surrender the rights. Therefore, you have -certain responsibilities if you distribute copies of the software, or if -you modify it: responsibilities to respect the freedom of others. - - For example, if you distribute copies of such a program, whether -gratis or for a fee, you must pass on to the recipients the same -freedoms that you received. You must make sure that they, too, receive -or can get the source code. And you must show them these terms so they -know their rights. - - Developers that use the GNU GPL protect your rights with two steps: -(1) assert copyright on the software, and (2) offer you this License -giving you legal permission to copy, distribute and/or modify it. - - For the developers' and authors' protection, the GPL clearly explains -that there is no warranty for this free software. For both users' and -authors' sake, the GPL requires that modified versions be marked as -changed, so that their problems will not be attributed erroneously to -authors of previous versions. - - Some devices are designed to deny users access to install or run -modified versions of the software inside them, although the manufacturer -can do so. This is fundamentally incompatible with the aim of -protecting users' freedom to change the software. The systematic -pattern of such abuse occurs in the area of products for individuals to -use, which is precisely where it is most unacceptable. Therefore, we -have designed this version of the GPL to prohibit the practice for those -products. If such problems arise substantially in other domains, we -stand ready to extend this provision to those domains in future versions -of the GPL, as needed to protect the freedom of users. - - Finally, every program is threatened constantly by software patents. -States should not allow patents to restrict development and use of -software on general-purpose computers, but in those that do, we wish to -avoid the special danger that patents applied to a free program could -make it effectively proprietary. To prevent this, the GPL assures that -patents cannot be used to render the program non-free. - - The precise terms and conditions for copying, distribution and -modification follow. - - TERMS AND CONDITIONS - - 0. Definitions. - - "This License" refers to version 3 of the GNU General Public License. - - "Copyright" also means copyright-like laws that apply to other kinds of -works, such as semiconductor masks. - - "The Program" refers to any copyrightable work licensed under this -License. Each licensee is addressed as "you". "Licensees" and -"recipients" may be individuals or organizations. - - To "modify" a work means to copy from or adapt all or part of the work -in a fashion requiring copyright permission, other than the making of an -exact copy. The resulting work is called a "modified version" of the -earlier work or a work "based on" the earlier work. - - A "covered work" means either the unmodified Program or a work based -on the Program. - - To "propagate" a work means to do anything with it that, without -permission, would make you directly or secondarily liable for -infringement under applicable copyright law, except executing it on a -computer or modifying a private copy. Propagation includes copying, -distribution (with or without modification), making available to the -public, and in some countries other activities as well. - - To "convey" a work means any kind of propagation that enables other -parties to make or receive copies. Mere interaction with a user through -a computer network, with no transfer of a copy, is not conveying. - - An interactive user interface displays "Appropriate Legal Notices" -to the extent that it includes a convenient and prominently visible -feature that (1) displays an appropriate copyright notice, and (2) -tells the user that there is no warranty for the work (except to the -extent that warranties are provided), that licensees may convey the -work under this License, and how to view a copy of this License. If -the interface presents a list of user commands or options, such as a -menu, a prominent item in the list meets this criterion. - - 1. Source Code. - - The "source code" for a work means the preferred form of the work -for making modifications to it. "Object code" means any non-source -form of a work. - - A "Standard Interface" means an interface that either is an official -standard defined by a recognized standards body, or, in the case of -interfaces specified for a particular programming language, one that -is widely used among developers working in that language. - - The "System Libraries" of an executable work include anything, other -than the work as a whole, that (a) is included in the normal form of -packaging a Major Component, but which is not part of that Major -Component, and (b) serves only to enable use of the work with that -Major Component, or to implement a Standard Interface for which an -implementation is available to the public in source code form. A -"Major Component", in this context, means a major essential component -(kernel, window system, and so on) of the specific operating system -(if any) on which the executable work runs, or a compiler used to -produce the work, or an object code interpreter used to run it. - - The "Corresponding Source" for a work in object code form means all -the source code needed to generate, install, and (for an executable -work) run the object code and to modify the work, including scripts to -control those activities. However, it does not include the work's -System Libraries, or general-purpose tools or generally available free -programs which are used unmodified in performing those activities but -which are not part of the work. For example, Corresponding Source -includes interface definition files associated with source files for -the work, and the source code for shared libraries and dynamically -linked subprograms that the work is specifically designed to require, -such as by intimate data communication or control flow between those -subprograms and other parts of the work. - - The Corresponding Source need not include anything that users -can regenerate automatically from other parts of the Corresponding -Source. - - The Corresponding Source for a work in source code form is that -same work. - - 2. Basic Permissions. - - All rights granted under this License are granted for the term of -copyright on the Program, and are irrevocable provided the stated -conditions are met. This License explicitly affirms your unlimited -permission to run the unmodified Program. The output from running a -covered work is covered by this License only if the output, given its -content, constitutes a covered work. This License acknowledges your -rights of fair use or other equivalent, as provided by copyright law. - - You may make, run and propagate covered works that you do not -convey, without conditions so long as your license otherwise remains -in force. You may convey covered works to others for the sole purpose -of having them make modifications exclusively for you, or provide you -with facilities for running those works, provided that you comply with -the terms of this License in conveying all material for which you do -not control copyright. Those thus making or running the covered works -for you must do so exclusively on your behalf, under your direction -and control, on terms that prohibit them from making any copies of -your copyrighted material outside their relationship with you. - - Conveying under any other circumstances is permitted solely under -the conditions stated below. Sublicensing is not allowed; section 10 -makes it unnecessary. - - 3. Protecting Users' Legal Rights From Anti-Circumvention Law. - - No covered work shall be deemed part of an effective technological -measure under any applicable law fulfilling obligations under article -11 of the WIPO copyright treaty adopted on 20 December 1996, or -similar laws prohibiting or restricting circumvention of such -measures. - - When you convey a covered work, you waive any legal power to forbid -circumvention of technological measures to the extent such circumvention -is effected by exercising rights under this License with respect to -the covered work, and you disclaim any intention to limit operation or -modification of the work as a means of enforcing, against the work's -users, your or third parties' legal rights to forbid circumvention of -technological measures. - - 4. Conveying Verbatim Copies. - - You may convey verbatim copies of the Program's source code as you -receive it, in any medium, provided that you conspicuously and -appropriately publish on each copy an appropriate copyright notice; -keep intact all notices stating that this License and any -non-permissive terms added in accord with section 7 apply to the code; -keep intact all notices of the absence of any warranty; and give all -recipients a copy of this License along with the Program. - - You may charge any price or no price for each copy that you convey, -and you may offer support or warranty protection for a fee. - - 5. Conveying Modified Source Versions. - - You may convey a work based on the Program, or the modifications to -produce it from the Program, in the form of source code under the -terms of section 4, provided that you also meet all of these conditions: - - a) The work must carry prominent notices stating that you modified - it, and giving a relevant date. - - b) The work must carry prominent notices stating that it is - released under this License and any conditions added under section - 7. This requirement modifies the requirement in section 4 to - "keep intact all notices". - - c) You must license the entire work, as a whole, under this - License to anyone who comes into possession of a copy. This - License will therefore apply, along with any applicable section 7 - additional terms, to the whole of the work, and all its parts, - regardless of how they are packaged. This License gives no - permission to license the work in any other way, but it does not - invalidate such permission if you have separately received it. - - d) If the work has interactive user interfaces, each must display - Appropriate Legal Notices; however, if the Program has interactive - interfaces that do not display Appropriate Legal Notices, your - work need not make them do so. - - A compilation of a covered work with other separate and independent -works, which are not by their nature extensions of the covered work, -and which are not combined with it such as to form a larger program, -in or on a volume of a storage or distribution medium, is called an -"aggregate" if the compilation and its resulting copyright are not -used to limit the access or legal rights of the compilation's users -beyond what the individual works permit. Inclusion of a covered work -in an aggregate does not cause this License to apply to the other -parts of the aggregate. - - 6. Conveying Non-Source Forms. - - You may convey a covered work in object code form under the terms -of sections 4 and 5, provided that you also convey the -machine-readable Corresponding Source under the terms of this License, -in one of these ways: - - a) Convey the object code in, or embodied in, a physical product - (including a physical distribution medium), accompanied by the - Corresponding Source fixed on a durable physical medium - customarily used for software interchange. - - b) Convey the object code in, or embodied in, a physical product - (including a physical distribution medium), accompanied by a - written offer, valid for at least three years and valid for as - long as you offer spare parts or customer support for that product - model, to give anyone who possesses the object code either (1) a - copy of the Corresponding Source for all the software in the - product that is covered by this License, on a durable physical - medium customarily used for software interchange, for a price no - more than your reasonable cost of physically performing this - conveying of source, or (2) access to copy the - Corresponding Source from a network server at no charge. - - c) Convey individual copies of the object code with a copy of the - written offer to provide the Corresponding Source. This - alternative is allowed only occasionally and noncommercially, and - only if you received the object code with such an offer, in accord - with subsection 6b. - - d) Convey the object code by offering access from a designated - place (gratis or for a charge), and offer equivalent access to the - Corresponding Source in the same way through the same place at no - further charge. You need not require recipients to copy the - Corresponding Source along with the object code. If the place to - copy the object code is a network server, the Corresponding Source - may be on a different server (operated by you or a third party) - that supports equivalent copying facilities, provided you maintain - clear directions next to the object code saying where to find the - Corresponding Source. Regardless of what server hosts the - Corresponding Source, you remain obligated to ensure that it is - available for as long as needed to satisfy these requirements. - - e) Convey the object code using peer-to-peer transmission, provided - you inform other peers where the object code and Corresponding - Source of the work are being offered to the general public at no - charge under subsection 6d. - - A separable portion of the object code, whose source code is excluded -from the Corresponding Source as a System Library, need not be -included in conveying the object code work. - - A "User Product" is either (1) a "consumer product", which means any -tangible personal property which is normally used for personal, family, -or household purposes, or (2) anything designed or sold for incorporation -into a dwelling. In determining whether a product is a consumer product, -doubtful cases shall be resolved in favor of coverage. For a particular -product received by a particular user, "normally used" refers to a -typical or common use of that class of product, regardless of the status -of the particular user or of the way in which the particular user -actually uses, or expects or is expected to use, the product. A product -is a consumer product regardless of whether the product has substantial -commercial, industrial or non-consumer uses, unless such uses represent -the only significant mode of use of the product. - - "Installation Information" for a User Product means any methods, -procedures, authorization keys, or other information required to install -and execute modified versions of a covered work in that User Product from -a modified version of its Corresponding Source. The information must -suffice to ensure that the continued functioning of the modified object -code is in no case prevented or interfered with solely because -modification has been made. - - If you convey an object code work under this section in, or with, or -specifically for use in, a User Product, and the conveying occurs as -part of a transaction in which the right of possession and use of the -User Product is transferred to the recipient in perpetuity or for a -fixed term (regardless of how the transaction is characterized), the -Corresponding Source conveyed under this section must be accompanied -by the Installation Information. But this requirement does not apply -if neither you nor any third party retains the ability to install -modified object code on the User Product (for example, the work has -been installed in ROM). - - The requirement to provide Installation Information does not include a -requirement to continue to provide support service, warranty, or updates -for a work that has been modified or installed by the recipient, or for -the User Product in which it has been modified or installed. Access to a -network may be denied when the modification itself materially and -adversely affects the operation of the network or violates the rules and -protocols for communication across the network. - - Corresponding Source conveyed, and Installation Information provided, -in accord with this section must be in a format that is publicly -documented (and with an implementation available to the public in -source code form), and must require no special password or key for -unpacking, reading or copying. - - 7. Additional Terms. - - "Additional permissions" are terms that supplement the terms of this -License by making exceptions from one or more of its conditions. -Additional permissions that are applicable to the entire Program shall -be treated as though they were included in this License, to the extent -that they are valid under applicable law. If additional permissions -apply only to part of the Program, that part may be used separately -under those permissions, but the entire Program remains governed by -this License without regard to the additional permissions. - - When you convey a copy of a covered work, you may at your option -remove any additional permissions from that copy, or from any part of -it. (Additional permissions may be written to require their own -removal in certain cases when you modify the work.) You may place -additional permissions on material, added by you to a covered work, -for which you have or can give appropriate copyright permission. - - Notwithstanding any other provision of this License, for material you -add to a covered work, you may (if authorized by the copyright holders of -that material) supplement the terms of this License with terms: - - a) Disclaiming warranty or limiting liability differently from the - terms of sections 15 and 16 of this License; or - - b) Requiring preservation of specified reasonable legal notices or - author attributions in that material or in the Appropriate Legal - Notices displayed by works containing it; or - - c) Prohibiting misrepresentation of the origin of that material, or - requiring that modified versions of such material be marked in - reasonable ways as different from the original version; or - - d) Limiting the use for publicity purposes of names of licensors or - authors of the material; or - - e) Declining to grant rights under trademark law for use of some - trade names, trademarks, or service marks; or - - f) Requiring indemnification of licensors and authors of that - material by anyone who conveys the material (or modified versions of - it) with contractual assumptions of liability to the recipient, for - any liability that these contractual assumptions directly impose on - those licensors and authors. - - All other non-permissive additional terms are considered "further -restrictions" within the meaning of section 10. If the Program as you -received it, or any part of it, contains a notice stating that it is -governed by this License along with a term that is a further -restriction, you may remove that term. If a license document contains -a further restriction but permits relicensing or conveying under this -License, you may add to a covered work material governed by the terms -of that license document, provided that the further restriction does -not survive such relicensing or conveying. - - If you add terms to a covered work in accord with this section, you -must place, in the relevant source files, a statement of the -additional terms that apply to those files, or a notice indicating -where to find the applicable terms. - - Additional terms, permissive or non-permissive, may be stated in the -form of a separately written license, or stated as exceptions; -the above requirements apply either way. - - 8. Termination. - - You may not propagate or modify a covered work except as expressly -provided under this License. Any attempt otherwise to propagate or -modify it is void, and will automatically terminate your rights under -this License (including any patent licenses granted under the third -paragraph of section 11). - - However, if you cease all violation of this License, then your -license from a particular copyright holder is reinstated (a) -provisionally, unless and until the copyright holder explicitly and -finally terminates your license, and (b) permanently, if the copyright -holder fails to notify you of the violation by some reasonable means -prior to 60 days after the cessation. - - Moreover, your license from a particular copyright holder is -reinstated permanently if the copyright holder notifies you of the -violation by some reasonable means, this is the first time you have -received notice of violation of this License (for any work) from that -copyright holder, and you cure the violation prior to 30 days after -your receipt of the notice. - - Termination of your rights under this section does not terminate the -licenses of parties who have received copies or rights from you under -this License. If your rights have been terminated and not permanently -reinstated, you do not qualify to receive new licenses for the same -material under section 10. - - 9. Acceptance Not Required for Having Copies. - - You are not required to accept this License in order to receive or -run a copy of the Program. Ancillary propagation of a covered work -occurring solely as a consequence of using peer-to-peer transmission -to receive a copy likewise does not require acceptance. However, -nothing other than this License grants you permission to propagate or -modify any covered work. These actions infringe copyright if you do -not accept this License. Therefore, by modifying or propagating a -covered work, you indicate your acceptance of this License to do so. - - 10. Automatic Licensing of Downstream Recipients. - - Each time you convey a covered work, the recipient automatically -receives a license from the original licensors, to run, modify and -propagate that work, subject to this License. You are not responsible -for enforcing compliance by third parties with this License. - - An "entity transaction" is a transaction transferring control of an -organization, or substantially all assets of one, or subdividing an -organization, or merging organizations. If propagation of a covered -work results from an entity transaction, each party to that -transaction who receives a copy of the work also receives whatever -licenses to the work the party's predecessor in interest had or could -give under the previous paragraph, plus a right to possession of the -Corresponding Source of the work from the predecessor in interest, if -the predecessor has it or can get it with reasonable efforts. - - You may not impose any further restrictions on the exercise of the -rights granted or affirmed under this License. For example, you may -not impose a license fee, royalty, or other charge for exercise of -rights granted under this License, and you may not initiate litigation -(including a cross-claim or counterclaim in a lawsuit) alleging that -any patent claim is infringed by making, using, selling, offering for -sale, or importing the Program or any portion of it. - - 11. Patents. - - A "contributor" is a copyright holder who authorizes use under this -License of the Program or a work on which the Program is based. The -work thus licensed is called the contributor's "contributor version". - - A contributor's "essential patent claims" are all patent claims -owned or controlled by the contributor, whether already acquired or -hereafter acquired, that would be infringed by some manner, permitted -by this License, of making, using, or selling its contributor version, -but do not include claims that would be infringed only as a -consequence of further modification of the contributor version. For -purposes of this definition, "control" includes the right to grant -patent sublicenses in a manner consistent with the requirements of -this License. - - Each contributor grants you a non-exclusive, worldwide, royalty-free -patent license under the contributor's essential patent claims, to -make, use, sell, offer for sale, import and otherwise run, modify and -propagate the contents of its contributor version. - - In the following three paragraphs, a "patent license" is any express -agreement or commitment, however denominated, not to enforce a patent -(such as an express permission to practice a patent or covenant not to -sue for patent infringement). To "grant" such a patent license to a -party means to make such an agreement or commitment not to enforce a -patent against the party. - - If you convey a covered work, knowingly relying on a patent license, -and the Corresponding Source of the work is not available for anyone -to copy, free of charge and under the terms of this License, through a -publicly available network server or other readily accessible means, -then you must either (1) cause the Corresponding Source to be so -available, or (2) arrange to deprive yourself of the benefit of the -patent license for this particular work, or (3) arrange, in a manner -consistent with the requirements of this License, to extend the patent -license to downstream recipients. "Knowingly relying" means you have -actual knowledge that, but for the patent license, your conveying the -covered work in a country, or your recipient's use of the covered work -in a country, would infringe one or more identifiable patents in that -country that you have reason to believe are valid. - - If, pursuant to or in connection with a single transaction or -arrangement, you convey, or propagate by procuring conveyance of, a -covered work, and grant a patent license to some of the parties -receiving the covered work authorizing them to use, propagate, modify -or convey a specific copy of the covered work, then the patent license -you grant is automatically extended to all recipients of the covered -work and works based on it. - - A patent license is "discriminatory" if it does not include within -the scope of its coverage, prohibits the exercise of, or is -conditioned on the non-exercise of one or more of the rights that are -specifically granted under this License. You may not convey a covered -work if you are a party to an arrangement with a third party that is -in the business of distributing software, under which you make payment -to the third party based on the extent of your activity of conveying -the work, and under which the third party grants, to any of the -parties who would receive the covered work from you, a discriminatory -patent license (a) in connection with copies of the covered work -conveyed by you (or copies made from those copies), or (b) primarily -for and in connection with specific products or compilations that -contain the covered work, unless you entered into that arrangement, -or that patent license was granted, prior to 28 March 2007. - - Nothing in this License shall be construed as excluding or limiting -any implied license or other defenses to infringement that may -otherwise be available to you under applicable patent law. - - 12. No Surrender of Others' Freedom. - - If conditions are imposed on you (whether by court order, agreement or -otherwise) that contradict the conditions of this License, they do not -excuse you from the conditions of this License. If you cannot convey a -covered work so as to satisfy simultaneously your obligations under this -License and any other pertinent obligations, then as a consequence you may -not convey it at all. For example, if you agree to terms that obligate you -to collect a royalty for further conveying from those to whom you convey -the Program, the only way you could satisfy both those terms and this -License would be to refrain entirely from conveying the Program. - - 13. Use with the GNU Affero General Public License. - - Notwithstanding any other provision of this License, you have -permission to link or combine any covered work with a work licensed -under version 3 of the GNU Affero General Public License into a single -combined work, and to convey the resulting work. The terms of this -License will continue to apply to the part which is the covered work, -but the special requirements of the GNU Affero General Public License, -section 13, concerning interaction through a network will apply to the -combination as such. - - 14. Revised Versions of this License. - - The Free Software Foundation may publish revised and/or new versions of -the GNU General Public License from time to time. Such new versions will -be similar in spirit to the present version, but may differ in detail to -address new problems or concerns. - - Each version is given a distinguishing version number. If the -Program specifies that a certain numbered version of the GNU General -Public License "or any later version" applies to it, you have the -option of following the terms and conditions either of that numbered -version or of any later version published by the Free Software -Foundation. If the Program does not specify a version number of the -GNU General Public License, you may choose any version ever published -by the Free Software Foundation. - - If the Program specifies that a proxy can decide which future -versions of the GNU General Public License can be used, that proxy's -public statement of acceptance of a version permanently authorizes you -to choose that version for the Program. - - Later license versions may give you additional or different -permissions. However, no additional obligations are imposed on any -author or copyright holder as a result of your choosing to follow a -later version. - - 15. Disclaimer of Warranty. - - THERE IS NO WARRANTY FOR THE PROGRAM, TO THE EXTENT PERMITTED BY -APPLICABLE LAW. EXCEPT WHEN OTHERWISE STATED IN WRITING THE COPYRIGHT -HOLDERS AND/OR OTHER PARTIES PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY -OF ANY KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, -THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR -PURPOSE. THE ENTIRE RISK AS TO THE QUALITY AND PERFORMANCE OF THE PROGRAM -IS WITH YOU. SHOULD THE PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF -ALL NECESSARY SERVICING, REPAIR OR CORRECTION. - - 16. Limitation of Liability. - - IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING -WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MODIFIES AND/OR CONVEYS -THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES, INCLUDING ANY -GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING OUT OF THE -USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED TO LOSS OF -DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY YOU OR THIRD -PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER PROGRAMS), -EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE POSSIBILITY OF -SUCH DAMAGES. - - 17. Interpretation of Sections 15 and 16. - - If the disclaimer of warranty and limitation of liability provided -above cannot be given local legal effect according to their terms, -reviewing courts shall apply local law that most closely approximates -an absolute waiver of all civil liability in connection with the -Program, unless a warranty or assumption of liability accompanies a -copy of the Program in return for a fee. - - END OF TERMS AND CONDITIONS - - How to Apply These Terms to Your New Programs - - If you develop a new program, and you want it to be of the greatest -possible use to the public, the best way to achieve this is to make it -free software which everyone can redistribute and change under these terms. - - To do so, attach the following notices to the program. It is safest -to attach them to the start of each source file to most effectively -state the exclusion of warranty; and each file should have at least -the "copyright" line and a pointer to where the full notice is found. - - {one line to give the program's name and a brief idea of what it does.} - Copyright (C) {year} {name of author} - - This program is free software: you can redistribute it and/or modify - it under the terms of the GNU General Public License as published by - the Free Software Foundation, either version 3 of the License, or - (at your option) any later version. - - This program is distributed in the hope that it will be useful, - but WITHOUT ANY WARRANTY; without even the implied warranty of - MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - GNU General Public License for more details. - - You should have received a copy of the GNU General Public License - along with this program. If not, see . - -Also add information on how to contact you by electronic and paper mail. - - If the program does terminal interaction, make it output a short -notice like this when it starts in an interactive mode: - - {project} Copyright (C) {year} {fullname} - This program comes with ABSOLUTELY NO WARRANTY; for details type `show w'. - This is free software, and you are welcome to redistribute it - under certain conditions; type `show c' for details. - -The hypothetical commands `show w' and `show c' should show the appropriate -parts of the General Public License. Of course, your program's commands -might be different; for a GUI interface, you would use an "about box". - - You should also get your employer (if you work as a programmer) or school, -if any, to sign a "copyright disclaimer" for the program, if necessary. -For more information on this, and how to apply and follow the GNU GPL, see -. - - The GNU General Public License does not permit incorporating your program -into proprietary programs. If your program is a subroutine library, you -may consider it more useful to permit linking proprietary applications with -the library. If this is what you want to do, use the GNU Lesser General -Public License instead of this License. But first, please read -. diff --git a/docker/suricata/README.md b/docker/suricata/README.md deleted file mode 100644 index 828004a13..000000000 --- a/docker/suricata/README.md +++ /dev/null @@ -1,15 +0,0 @@ -[![](https://images.microbadger.com/badges/version/dtagdevsec/suricata:1903.svg)](https://microbadger.com/images/dtagdevsec/suricata:1903 "Get your own version badge on microbadger.com") [![](https://images.microbadger.com/badges/image/dtagdevsec/suricata:1903.svg)](https://microbadger.com/images/dtagdevsec/suricata:1903 "Get your own image badge on microbadger.com") - -# dockerized suricata - -[suricata](http://suricata-ids.org/) is a Network IDS, IPS and Network Security Monitoring engine. - -This dockerized version is part of the **[T-Pot community honeypot](http://dtag-dev-sec.github.io/)** of Deutsche Telekom AG. - -The `Dockerfile` contains the blueprint for the dockerized suricata and will be used to setup the docker image. - -The `docker-compose.yml` contains the necessary settings to test suricata using `docker-compose`. This will ensure to start the docker container with the appropriate permissions. - -# Suricata Dashboard - -![Suricata Dashboard](doc/dashboard.png) diff --git a/docker/suricata/doc/dashboard.png b/docker/suricata/doc/dashboard.png deleted file mode 100644 index e9e4d3ac4..000000000 Binary files a/docker/suricata/doc/dashboard.png and /dev/null differ diff --git a/docker/tanner/README.md b/docker/tanner/README.md deleted file mode 100644 index fca244a7b..000000000 --- a/docker/tanner/README.md +++ /dev/null @@ -1,15 +0,0 @@ -[![](https://images.microbadger.com/badges/version/dtagdevsec/tanner:1903.svg)](https://microbadger.com/images/dtagdevsec/tanner:1903 "Get your own version badge on microbadger.com") [![](https://images.microbadger.com/badges/image/dtagdevsec/tanner:1903.svg)](https://microbadger.com/images/dtagdevsec/tanner:1903 "Get your own image badge on microbadger.com") - -# Snare / Tanner - -[Tanner](https://github.com/mushorg/tanner) TANNER is a remote data analysis, and classification service, to evaluate HTTP requests and composing the response then served by SNARE events. - -This dockerized version is part of the **[T-Pot community honeypot](http://dtag-dev-sec.github.io/)** of Deutsche Telekom AG. - -The `Dockerfile` contains the blueprint for the dockerized tanner and will be used to setup the docker image. - -The `docker-compose.yml` contains the necessary settings to test tanner using `docker-compose`. This will ensure to start the docker container with the appropriate permissions and port mappings. - -# tanner Dashboard - -![tanner Dashboard](doc/dashboard.png) diff --git a/docker/tanner/doc/dashboard.png b/docker/tanner/doc/dashboard.png deleted file mode 100644 index 1fffb5958..000000000 Binary files a/docker/tanner/doc/dashboard.png and /dev/null differ diff --git a/docker/tanner/phpox/Dockerfile b/docker/tanner/phpox/Dockerfile index b5adfc91c..621f44951 100644 --- a/docker/tanner/phpox/Dockerfile +++ b/docker/tanner/phpox/Dockerfile @@ -9,6 +9,7 @@ RUN sed -i 's/dl-cdn/dl-2/g' /etc/apk/repositories && \ make \ php7 \ php7-dev \ + py3-pip \ python3 \ python3-dev \ re2c && \ diff --git a/docker/tanner/snare/Dockerfile b/docker/tanner/snare/Dockerfile index 348aec41e..6dfe63759 100644 --- a/docker/tanner/snare/Dockerfile +++ b/docker/tanner/snare/Dockerfile @@ -20,7 +20,8 @@ RUN sed -i 's/dl-cdn/dl-2/g' /etc/apk/repositories && \ python3 setup.py install && \ cd / && \ rm -rf /opt/snare && \ - clone --target http://example.com && \ + mkdir -p /opt/snare/pages && \ +# clone --target http://example.com && \ mv /root/dist/pages/* /opt/snare/pages/ && \ # # Clean up diff --git a/docker/tanner/tanner/Dockerfile b/docker/tanner/tanner/Dockerfile index 6512668ce..cdc1885a0 100644 --- a/docker/tanner/tanner/Dockerfile +++ b/docker/tanner/tanner/Dockerfile @@ -1,4 +1,4 @@ -FROM alpine:3.10 +FROM alpine:latest # # Include dist ADD dist/ /root/dist/ @@ -12,6 +12,7 @@ RUN sed -i 's/dl-cdn/dl-2/g' /etc/apk/repositories && \ libffi-dev \ libressl-dev \ linux-headers \ + py3-pip \ py3-yarl \ python3 \ python3-dev && \ @@ -21,7 +22,7 @@ RUN sed -i 's/dl-cdn/dl-2/g' /etc/apk/repositories && \ cd /opt/tanner/ && \ # git fetch origin pull/364/head:test && \ # git checkout test && \ - cp /root/dist/config.py /opt/tanner/tanner/ && \ + cp /root/dist/config.yaml /opt/tanner/tanner/data && \ pip3 install --no-cache-dir setuptools && \ pip3 install --no-cache-dir -r requirements.txt && \ python3 setup.py install && \ @@ -35,8 +36,7 @@ RUN sed -i 's/dl-cdn/dl-2/g' /etc/apk/repositories && \ docker \ docs \ requirements.txt \ - setup.py \ - tanner/data && \ + setup.py && \ cd / && \ # # Setup configs, user, groups diff --git a/docker/tanner/tanner/dist/config.py b/docker/tanner/tanner/dist/config.py deleted file mode 100644 index f1e75e1b7..000000000 --- a/docker/tanner/tanner/dist/config.py +++ /dev/null @@ -1,92 +0,0 @@ -import configparser -import logging -import os -import sys - -LOGGER = logging.getLogger(__name__) - -config_template = {'DATA': {'db_config': '/opt/tanner/db/db_config.json', - 'dorks': '/opt/tanner/data/dorks.pickle', - 'user_dorks': '/opt/tanner/data/user_dorks.pickle', - 'crawler_stats': '/opt/tanner/data/crawler_user_agents.txt', - 'geo_db': '/opt/tanner/db/GeoLite2-City.mmdb', - 'tornado': '/opt/tanner/data/tornado.py', - 'mako': '/opt/tanner/data/mako.py' - }, - 'TANNER': {'host': 'tanner', 'port': 8090}, - 'WEB': {'host': 'tanner_web', 'port': 8091}, - 'API': {'host': 'tanner_api', 'port': 8092, 'auth': False, 'auth_signature': 'tanner_api_auth'}, - 'PHPOX': {'host': 'tanner_phpox', 'port': 8088}, - 'REDIS': {'host': 'tanner_redis', 'port': 6379, 'poolsize': 80, 'timeout': 1}, - 'EMULATORS': {'root_dir': '/opt/tanner'}, - 'EMULATOR_ENABLED': {'sqli': True, 'rfi': True, 'lfi': False, 'xss': True, 'cmd_exec': False, - 'php_code_injection': True, 'php_object_injection': True, "crlf": True, - 'xxe_injection': True, 'template_injection': False}, - 'SQLI': {'type': 'SQLITE', 'db_name': 'tanner_db', 'host': 'localhost', 'user': 'root', - 'password': 'user_pass'}, - 'XXE_INJECTION': {'OUT_OF_BAND': False}, - 'RFI': {"allow_insecure": True}, - 'DOCKER': {'host_image': 'busybox:latest'}, - 'LOGGER': {'log_debug': '/tmp/tanner/tanner.log', 'log_err': '/tmp/tanner/tanner.err'}, - 'MONGO': {'enabled': False, 'URI': 'mongodb://localhost'}, - 'HPFEEDS': {'enabled': False, 'HOST': 'localhost', 'PORT': 10000, 'IDENT': '', 'SECRET': '', - 'CHANNEL': 'tanner.events'}, - 'LOCALLOG': {'enabled': True, 'PATH': '/var/log/tanner/tanner_report.json'}, - 'CLEANLOG': {'enabled': False}, - 'REMOTE_DOCKERFILE': {'GITHUB': "https://raw.githubusercontent.com/mushorg/tanner/master/docker/" - "tanner/template_injection/Dockerfile"}, - 'SESSIONS': {"delete_timeout": 300} - } - - -class TannerConfig(): - config = None - - @staticmethod - def set_config(config_path): - cfg = configparser.ConfigParser() - if not os.path.exists(config_path): - print("Config file {} doesn't exist. Check the config path or use default".format(config_path)) - sys.exit(1) - - cfg.read(config_path) - TannerConfig.config = cfg - - @staticmethod - def get(section, value): - res = None - if TannerConfig.config is not None: - try: - convert_type = type(config_template[section][value]) - if convert_type is bool: - res = TannerConfig.config.getboolean(section, value) - else: - res = convert_type(TannerConfig.config.get(section, value)) - except (configparser.NoOptionError, configparser.NoSectionError): - LOGGER.warning("Error in config, default value will be used. Section: %s Value: %s", section, value) - res = config_template[section][value] - - else: - res = config_template[section][value] - return res - - @staticmethod - def get_section(section): - res = {} - if TannerConfig.config is not None: - try: - sec = TannerConfig.config[section] - for k, v in sec.items(): - convert_type = type(config_template[section][k]) - if convert_type is bool: - res[k] = TannerConfig.config[section].getboolean(k) - else: - res[k] = convert_type(v) - except (configparser.NoOptionError, configparser.NoSectionError): - LOGGER.warning("Error in config, default value will be used. Section: %s Value: %s", section) - res = config_template[section] - - else: - res = config_template[section] - - return res diff --git a/docker/tanner/tanner/dist/config.yaml b/docker/tanner/tanner/dist/config.yaml new file mode 100644 index 000000000..e26e6eb97 --- /dev/null +++ b/docker/tanner/tanner/dist/config.yaml @@ -0,0 +1,92 @@ +DATA: + db_config: /opt/tanner/db/db_config.json + dorks: /opt/tanner/data/dorks.pickle + user_dorks: /opt/tanner/data/user_dorks.pickle + crawler_stats: /opt/tanner/data/crawler_user_agents.txt + geo_db: /opt/tanner/db/GeoLite2-City.mmdb + tornado: /opt/tanner/data/tornado.py + mako: /opt/tanner/data/mako.py + +TANNER: + host: tanner + port: 8090 + +WEB: + host: tanner_web + port: 8091 + +API: + host: tanner_api + port: 8092 + auth: False + auth_signature: tanner_api_auth + +PHPOX: + host: tanner_phpox + port: 8088 + +REDIS: + host: tanner_redis + port: 6379 + poolsize: 80 + timeout: 1 + +EMULATORS: + root_dir: /opt/tanner + +EMULATOR_ENABLED: + sqli: True + rfi: True + lfi: False + xss: True + cmd_exec: False + php_code_injection: True + php_object_injection: True + crlf: True + xxe_injection: True + template_injection: False + +SQLI: + type: SQLITE + db_name: tanner_db + host: localhost + user: root + password: user_pass + +XXE_INJECTION: + OUT_OF_BAND: False + +RFI: + allow_insecure: True + +DOCKER: + host_image: busybox:latest + +LOGGER: + log_debug: /tmp/tanner/tanner.log + log_err: /tmp/tanner/tanner.err + +MONGO: + enabled: False + URI: mongodb://localhost + +HPFEEDS: + enabled: False + HOST: localhost + PORT: 10000 + IDENT: '' + SECRET: '' + CHANNEL: tanner.events + +LOCALLOG: + enabled: True + PATH: /var/log/tanner/tanner_report.json + +CLEANLOG: + enabled: False + +REMOTE_DOCKERFILE: + GITHUB: "https://raw.githubusercontent.com/mushorg/tanner/master/docker/tanner/template_injection/Dockerfile" + +SESSIONS: + delete_timeout: 300 diff --git a/etc/compose/collector.yml b/etc/compose/collector.yml index 5ade211f4..81d044a2d 100644 --- a/etc/compose/collector.yml +++ b/etc/compose/collector.yml @@ -38,7 +38,7 @@ services: - "3389:3389" - "5432:5432" - "5900:5900" - image: "dtagdevsec/heralding:1903" + image: "dtagdevsec/heralding:2006" read_only: true volumes: - /data/heralding/log:/var/log/heralding @@ -52,7 +52,7 @@ services: network_mode: "host" cap_add: - NET_ADMIN - image: "dtagdevsec/honeytrap:1903" + image: "dtagdevsec/honeytrap:2006" read_only: true volumes: - /data/honeytrap/attacks:/opt/honeytrap/var/attacks @@ -64,12 +64,25 @@ services: #### NSM ################## +# Fatt service + fatt: + container_name: fatt + restart: always + network_mode: "host" + cap_add: + - NET_ADMIN + - SYS_NICE + - NET_RAW + image: "dtagdevsec/fatt:2006" + volumes: + - /data/fatt/log:/opt/fatt/log + # P0f service p0f: container_name: p0f restart: always network_mode: "host" - image: "dtagdevsec/p0f:1903" + image: "dtagdevsec/p0f:2006" read_only: true volumes: - /data/p0f/log:/var/log/p0f @@ -86,7 +99,7 @@ services: - NET_ADMIN - SYS_NICE - NET_RAW - image: "dtagdevsec/suricata:1903" + image: "dtagdevsec/suricata:2006" volumes: - /data/suricata/log:/var/log/suricata @@ -103,7 +116,7 @@ services: - cyberchef_local ports: - "127.0.0.1:64299:8000" - image: "dtagdevsec/cyberchef:1903" + image: "dtagdevsec/cyberchef:2006" read_only: true #### ELK @@ -113,7 +126,7 @@ services: restart: always environment: - bootstrap.memory_lock=true - - ES_JAVA_OPTS=-Xms1024m -Xmx1024m + - ES_JAVA_OPTS=-Xms2048m -Xmx2048m - ES_TMPDIR=/tmp cap_add: - IPC_LOCK @@ -127,7 +140,7 @@ services: mem_limit: 4g ports: - "127.0.0.1:64298:9200" - image: "dtagdevsec/elasticsearch:1903" + image: "dtagdevsec/elasticsearch:2006" volumes: - /data:/data @@ -140,7 +153,7 @@ services: condition: service_healthy ports: - "127.0.0.1:64296:5601" - image: "dtagdevsec/kibana:1903" + image: "dtagdevsec/kibana:2006" ## Logstash service logstash: @@ -151,7 +164,7 @@ services: condition: service_healthy env_file: - /opt/tpot/etc/compose/elk_environment - image: "dtagdevsec/logstash:1903" + image: "dtagdevsec/logstash:2006" volumes: - /data:/data @@ -164,7 +177,7 @@ services: condition: service_healthy ports: - "127.0.0.1:64302:9100" - image: "dtagdevsec/head:1903" + image: "dtagdevsec/head:2006" read_only: true # Ewsposter service @@ -184,7 +197,7 @@ services: - EWS_HPFEEDS_FORMAT=json env_file: - /opt/tpot/etc/compose/elk_environment - image: "dtagdevsec/ewsposter:1903" + image: "dtagdevsec/ewsposter:2006" volumes: - /data:/data - /data/ews/conf/ews.ip:/opt/ewsposter/ews.ip @@ -193,22 +206,34 @@ services: nginx: container_name: nginx restart: always + environment: + ### If set to YES all changes within Heimdall will remain for the next start + ### Make sure to uncomment the corresponding volume statements below, or the setting will prevent a successful start of T-Pot. + - HEIMDALL_PERSIST=NO tmpfs: - /var/tmp/nginx/client_body - /var/tmp/nginx/proxy - /var/tmp/nginx/fastcgi - /var/tmp/nginx/uwsgi - - /var/tmp/nginx/scgi + - /var/tmp/nginx/scgi - /run + - /var/log/php7/ + - /var/lib/nginx/tmp:uid=100,gid=82 + - /var/lib/nginx/html/storage/logs:uid=100,gid=82 + - /var/lib/nginx/html/storage/framework/views:uid=100,gid=82 network_mode: "host" ports: - "64297:64297" - image: "dtagdevsec/nginx:1903" + - "127.0.0.1:64304:64304" + image: "dtagdevsec/nginx:2006" read_only: true volumes: - /data/nginx/cert/:/etc/nginx/cert/:ro - /data/nginx/conf/nginxpasswd:/etc/nginx/nginxpasswd:ro - /data/nginx/log/:/var/log/nginx/ + ### Enable the following volumes if you set HEIMDALL_PERSIST=YES + # - /data/nginx/heimdall/database:/var/lib/nginx/html/database + # - /data/nginx/heimdall/storage:/var/lib/nginx/html/storage # Spiderfoot service spiderfoot: @@ -218,6 +243,6 @@ services: - spiderfoot_local ports: - "127.0.0.1:64303:8080" - image: "dtagdevsec/spiderfoot:1903" + image: "dtagdevsec/spiderfoot:2006" volumes: - /data/spiderfoot/spiderfoot.db:/home/spiderfoot/spiderfoot.db diff --git a/etc/compose/industrial.yml b/etc/compose/industrial.yml index a70b60123..1369472da 100644 --- a/etc/compose/industrial.yml +++ b/etc/compose/industrial.yml @@ -10,7 +10,9 @@ networks: conpot_local_kamstrup_382: cowrie_local: cyberchef_local: + dicompot_local: heralding_local: + honeysap_local: medpot_local: rdpy_local: ewsposter_local: @@ -46,7 +48,7 @@ services: - "21:21" - "44818:44818" - "47808:47808" - image: "dtagdevsec/conpot:1903" + image: "dtagdevsec/conpot:2006" read_only: true volumes: - /data/conpot/log:/var/log/conpot @@ -68,7 +70,7 @@ services: ports: # - "161:161" - "2404:2404" - image: "dtagdevsec/conpot:1903" + image: "dtagdevsec/conpot:2006" read_only: true volumes: - /data/conpot/log:/var/log/conpot @@ -89,7 +91,7 @@ services: - conpot_local_guardian_ast ports: - "10001:10001" - image: "dtagdevsec/conpot:1903" + image: "dtagdevsec/conpot:2006" read_only: true volumes: - /data/conpot/log:/var/log/conpot @@ -110,7 +112,7 @@ services: - conpot_local_ipmi ports: - "623:623" - image: "dtagdevsec/conpot:1903" + image: "dtagdevsec/conpot:2006" read_only: true volumes: - /data/conpot/log:/var/log/conpot @@ -132,7 +134,7 @@ services: ports: - "1025:1025" - "50100:50100" - image: "dtagdevsec/conpot:1903" + image: "dtagdevsec/conpot:2006" read_only: true volumes: - /data/conpot/log:/var/log/conpot @@ -149,7 +151,7 @@ services: ports: - "22:22" - "23:23" - image: "dtagdevsec/cowrie:1903" + image: "dtagdevsec/cowrie:2006" read_only: true volumes: - /data/cowrie/downloads:/home/cowrie/cowrie/dl @@ -157,6 +159,23 @@ services: - /data/cowrie/log:/home/cowrie/cowrie/log - /data/cowrie/log/tty:/home/cowrie/cowrie/log/tty +# Dicompot service +# Get the Horos Client for testing: https://horosproject.org/ +# Get Dicom images (CC BY 3.0): https://www.cancerimagingarchive.net/collections/ +# Put images (which must be in Dicom DCM format or it will not work!) into /data/dicompot/images + dicompot: + container_name: dicompot + restart: always + networks: + - dicompot_local + ports: + - "11112:11112" + image: "dtagdevsec/dicompot:2006" + read_only: true + volumes: + - /data/dicompot/log:/var/log/dicompot +# - /data/dicompot/images:/opt/dicompot/images + # Heralding service heralding: container_name: heralding @@ -180,11 +199,23 @@ services: # - "3389:3389" # - "5432:5432" - "5900:5900" - image: "dtagdevsec/heralding:1903" + image: "dtagdevsec/heralding:2006" read_only: true volumes: - /data/heralding/log:/var/log/heralding +# HoneySAP service + honeysap: + container_name: honeysap + restart: always + networks: + - honeysap_local + ports: + - "3299:3299" + image: "dtagdevsec/honeysap:2006" + volumes: + - /data/honeysap/log:/opt/honeysap/log + # Honeytrap service honeytrap: container_name: honeytrap @@ -194,7 +225,7 @@ services: network_mode: "host" cap_add: - NET_ADMIN - image: "dtagdevsec/honeytrap:1903" + image: "dtagdevsec/honeytrap:2006" read_only: true volumes: - /data/honeytrap/attacks:/opt/honeytrap/var/attacks @@ -209,7 +240,7 @@ services: - medpot_local ports: - "2575:2575" - image: "dtagdevsec/medpot:1903" + image: "dtagdevsec/medpot:2006" read_only: true volumes: - /data/medpot/log/:/var/log/medpot @@ -230,7 +261,7 @@ services: - rdpy_local ports: - "3389:3389" - image: "dtagdevsec/rdpy:1903" + image: "dtagdevsec/rdpy:2006" read_only: true volumes: - /data/rdpy/log:/var/log/rdpy @@ -240,12 +271,25 @@ services: #### NSM ################## +# Fatt service + fatt: + container_name: fatt + restart: always + network_mode: "host" + cap_add: + - NET_ADMIN + - SYS_NICE + - NET_RAW + image: "dtagdevsec/fatt:2006" + volumes: + - /data/fatt/log:/opt/fatt/log + # P0f service p0f: container_name: p0f restart: always network_mode: "host" - image: "dtagdevsec/p0f:1903" + image: "dtagdevsec/p0f:2006" read_only: true volumes: - /data/p0f/log:/var/log/p0f @@ -262,7 +306,7 @@ services: - NET_ADMIN - SYS_NICE - NET_RAW - image: "dtagdevsec/suricata:1903" + image: "dtagdevsec/suricata:2006" volumes: - /data/suricata/log:/var/log/suricata @@ -279,7 +323,7 @@ services: - cyberchef_local ports: - "127.0.0.1:64299:8000" - image: "dtagdevsec/cyberchef:1903" + image: "dtagdevsec/cyberchef:2006" read_only: true #### ELK @@ -289,7 +333,7 @@ services: restart: always environment: - bootstrap.memory_lock=true - - ES_JAVA_OPTS=-Xms1024m -Xmx1024m + - ES_JAVA_OPTS=-Xms2048m -Xmx2048m - ES_TMPDIR=/tmp cap_add: - IPC_LOCK @@ -303,7 +347,7 @@ services: mem_limit: 4g ports: - "127.0.0.1:64298:9200" - image: "dtagdevsec/elasticsearch:1903" + image: "dtagdevsec/elasticsearch:2006" volumes: - /data:/data @@ -316,7 +360,7 @@ services: condition: service_healthy ports: - "127.0.0.1:64296:5601" - image: "dtagdevsec/kibana:1903" + image: "dtagdevsec/kibana:2006" ## Logstash service logstash: @@ -327,7 +371,7 @@ services: condition: service_healthy env_file: - /opt/tpot/etc/compose/elk_environment - image: "dtagdevsec/logstash:1903" + image: "dtagdevsec/logstash:2006" volumes: - /data:/data @@ -340,7 +384,7 @@ services: condition: service_healthy ports: - "127.0.0.1:64302:9100" - image: "dtagdevsec/head:1903" + image: "dtagdevsec/head:2006" read_only: true # Ewsposter service @@ -360,7 +404,7 @@ services: - EWS_HPFEEDS_FORMAT=json env_file: - /opt/tpot/etc/compose/elk_environment - image: "dtagdevsec/ewsposter:1903" + image: "dtagdevsec/ewsposter:2006" volumes: - /data:/data - /data/ews/conf/ews.ip:/opt/ewsposter/ews.ip @@ -369,22 +413,34 @@ services: nginx: container_name: nginx restart: always + environment: + ### If set to YES all changes within Heimdall will remain for the next start + ### Make sure to uncomment the corresponding volume statements below, or the setting will prevent a successful start of T-Pot. + - HEIMDALL_PERSIST=NO tmpfs: - /var/tmp/nginx/client_body - /var/tmp/nginx/proxy - /var/tmp/nginx/fastcgi - /var/tmp/nginx/uwsgi - - /var/tmp/nginx/scgi + - /var/tmp/nginx/scgi - /run + - /var/log/php7/ + - /var/lib/nginx/tmp:uid=100,gid=82 + - /var/lib/nginx/html/storage/logs:uid=100,gid=82 + - /var/lib/nginx/html/storage/framework/views:uid=100,gid=82 network_mode: "host" ports: - "64297:64297" - image: "dtagdevsec/nginx:1903" + - "127.0.0.1:64304:64304" + image: "dtagdevsec/nginx:2006" read_only: true volumes: - /data/nginx/cert/:/etc/nginx/cert/:ro - /data/nginx/conf/nginxpasswd:/etc/nginx/nginxpasswd:ro - /data/nginx/log/:/var/log/nginx/ + ### Enable the following volumes if you set HEIMDALL_PERSIST=YES + # - /data/nginx/heimdall/database:/var/lib/nginx/html/database + # - /data/nginx/heimdall/storage:/var/lib/nginx/html/storage # Spiderfoot service spiderfoot: @@ -394,6 +450,6 @@ services: - spiderfoot_local ports: - "127.0.0.1:64303:8080" - image: "dtagdevsec/spiderfoot:1903" + image: "dtagdevsec/spiderfoot:2006" volumes: - /data/spiderfoot/spiderfoot.db:/home/spiderfoot/spiderfoot.db diff --git a/etc/compose/medical.yml b/etc/compose/medical.yml new file mode 100644 index 000000000..71eae866a --- /dev/null +++ b/etc/compose/medical.yml @@ -0,0 +1,233 @@ +# T-Pot (Medical) +# Do not erase ports sections, these are used by /opt/tpot/bin/rules.sh to setup iptables ACCEPT rules for NFQ (honeytrap / glutton) +version: '2.3' + +networks: + cyberchef_local: + dicompot_local: + medpot_local: + ewsposter_local: + spiderfoot_local: + +services: + +################## +#### Honeypots +################## + +# Dicompot service +# Get the Horos Client for testing: https://horosproject.org/ +# Get Dicom images (CC BY 3.0): https://www.cancerimagingarchive.net/collections/ +# Put images (which must be in Dicom DCM format or it will not work!) into /data/dicompot/images + dicompot: + container_name: dicompot + restart: always + networks: + - dicompot_local + ports: + - "11112:11112" + image: "dtagdevsec/dicompot:2006" + read_only: true + volumes: + - /data/dicompot/log:/var/log/dicompot +# - /data/dicompot/images:/opt/dicompot/images + +# Medpot service + medpot: + container_name: medpot + restart: always + networks: + - medpot_local + ports: + - "2575:2575" + image: "dtagdevsec/medpot:2006" + read_only: true + volumes: + - /data/medpot/log/:/var/log/medpot + +################## +#### NSM +################## + +# Fatt service + fatt: + container_name: fatt + restart: always + network_mode: "host" + cap_add: + - NET_ADMIN + - SYS_NICE + - NET_RAW + image: "dtagdevsec/fatt:2006" + volumes: + - /data/fatt/log:/opt/fatt/log + +# P0f service + p0f: + container_name: p0f + restart: always + network_mode: "host" + image: "dtagdevsec/p0f:2006" + read_only: true + volumes: + - /data/p0f/log:/var/log/p0f + +# Suricata service + suricata: + container_name: suricata + restart: always + environment: + # For ET Pro ruleset replace "OPEN" with your OINKCODE + - OINKCODE=OPEN + network_mode: "host" + cap_add: + - NET_ADMIN + - SYS_NICE + - NET_RAW + image: "dtagdevsec/suricata:2006" + volumes: + - /data/suricata/log:/var/log/suricata + + +################## +#### Tools +################## + +# Cyberchef service + cyberchef: + container_name: cyberchef + restart: always + networks: + - cyberchef_local + ports: + - "127.0.0.1:64299:8000" + image: "dtagdevsec/cyberchef:2006" + read_only: true + +#### ELK +## Elasticsearch service + elasticsearch: + container_name: elasticsearch + restart: always + environment: + - bootstrap.memory_lock=true + - ES_JAVA_OPTS=-Xms2048m -Xmx2048m + - ES_TMPDIR=/tmp + cap_add: + - IPC_LOCK + ulimits: + memlock: + soft: -1 + hard: -1 + nofile: + soft: 65536 + hard: 65536 + mem_limit: 4g + ports: + - "127.0.0.1:64298:9200" + image: "dtagdevsec/elasticsearch:2006" + volumes: + - /data:/data + +## Kibana service + kibana: + container_name: kibana + restart: always + depends_on: + elasticsearch: + condition: service_healthy + ports: + - "127.0.0.1:64296:5601" + image: "dtagdevsec/kibana:2006" + +## Logstash service + logstash: + container_name: logstash + restart: always + depends_on: + elasticsearch: + condition: service_healthy + env_file: + - /opt/tpot/etc/compose/elk_environment + image: "dtagdevsec/logstash:2006" + volumes: + - /data:/data + +## Elasticsearch-head service + head: + container_name: head + restart: always + depends_on: + elasticsearch: + condition: service_healthy + ports: + - "127.0.0.1:64302:9100" + image: "dtagdevsec/head:2006" + read_only: true + +# Ewsposter service + ewsposter: + container_name: ewsposter + restart: always + networks: + - ewsposter_local + environment: + - EWS_HPFEEDS_ENABLE=false + - EWS_HPFEEDS_HOST=host + - EWS_HPFEEDS_PORT=port + - EWS_HPFEEDS_CHANNELS=channels + - EWS_HPFEEDS_IDENT=user + - EWS_HPFEEDS_SECRET=secret + - EWS_HPFEEDS_TLSCERT=false + - EWS_HPFEEDS_FORMAT=json + env_file: + - /opt/tpot/etc/compose/elk_environment + image: "dtagdevsec/ewsposter:2006" + volumes: + - /data:/data + - /data/ews/conf/ews.ip:/opt/ewsposter/ews.ip + +# Nginx service + nginx: + container_name: nginx + restart: always + environment: + ### If set to YES all changes within Heimdall will remain for the next start + ### Make sure to uncomment the corresponding volume statements below, or the setting will prevent a successful start of T-Pot. + - HEIMDALL_PERSIST=NO + tmpfs: + - /var/tmp/nginx/client_body + - /var/tmp/nginx/proxy + - /var/tmp/nginx/fastcgi + - /var/tmp/nginx/uwsgi + - /var/tmp/nginx/scgi + - /run + - /var/log/php7/ + - /var/lib/nginx/tmp:uid=100,gid=82 + - /var/lib/nginx/html/storage/logs:uid=100,gid=82 + - /var/lib/nginx/html/storage/framework/views:uid=100,gid=82 + network_mode: "host" + ports: + - "64297:64297" + - "127.0.0.1:64304:64304" + image: "dtagdevsec/nginx:2006" + read_only: true + volumes: + - /data/nginx/cert/:/etc/nginx/cert/:ro + - /data/nginx/conf/nginxpasswd:/etc/nginx/nginxpasswd:ro + - /data/nginx/log/:/var/log/nginx/ + ### Enable the following volumes if you set HEIMDALL_PERSIST=YES + # - /data/nginx/heimdall/database:/var/lib/nginx/html/database + # - /data/nginx/heimdall/storage:/var/lib/nginx/html/storage + +# Spiderfoot service + spiderfoot: + container_name: spiderfoot + restart: always + networks: + - spiderfoot_local + ports: + - "127.0.0.1:64303:8080" + image: "dtagdevsec/spiderfoot:2006" + volumes: + - /data/spiderfoot/spiderfoot.db:/home/spiderfoot/spiderfoot.db diff --git a/etc/compose/nextgen.yml b/etc/compose/nextgen.yml index a704247db..f587f6205 100644 --- a/etc/compose/nextgen.yml +++ b/etc/compose/nextgen.yml @@ -4,6 +4,7 @@ version: '2.3' networks: adbhoney_local: + ciscoasa_local: citrixhoneypot_local: conpot_local_IEC104: conpot_local_guardian_ast: @@ -11,8 +12,12 @@ networks: conpot_local_kamstrup_382: cowrie_local: cyberchef_local: + dicompot_local: + dionaea_local: + elasticpot_local: heralding_local: honeypy_local: + honeysap_local: mailoney_local: medpot_local: rdpy_local: @@ -44,9 +49,10 @@ services: ciscoasa: container_name: ciscoasa restart: always + networks: + - ciscoasa_local tmpfs: - /tmp/ciscoasa:uid=2000,gid=2000 - network_mode: "host" ports: - "5000:5000/udp" - "8443:8443" @@ -174,13 +180,31 @@ services: - /data/cowrie/log:/home/cowrie/cowrie/log - /data/cowrie/log/tty:/home/cowrie/cowrie/log/tty +# Dicompot service +# Get the Horos Client for testing: https://horosproject.org/ +# Get Dicom images (CC BY 3.0): https://www.cancerimagingarchive.net/collections/ +# Put images (which must be in Dicom DCM format or it will not work!) into /data/dicompot/images + dicompot: + container_name: dicompot + restart: always + networks: + - dicompot_local + ports: + - "11112:11112" + image: "dtagdevsec/dicompot:2006" + read_only: true + volumes: + - /data/dicompot/log:/var/log/dicompot +# - /data/dicompot/images:/opt/dicompot/images + # Dionaea service dionaea: container_name: dionaea stdin_open: true tty: true restart: always - network_mode: "host" + networks: + - dionaea_local ports: - "20:20" - "21:21" @@ -210,6 +234,19 @@ services: - /data/dionaea/log:/opt/dionaea/var/log - /data/dionaea/rtp:/opt/dionaea/var/dionaea/rtp +# ElasticPot service + elasticpot: + container_name: elasticpot + restart: always + networks: + - elasticpot_local + ports: + - "9200:9200" + image: "dtagdevsec/elasticpot:2006" + read_only: true + volumes: + - /data/elasticpot/log:/opt/elasticpot/log + # Glutton service glutton: container_name: glutton @@ -268,12 +305,24 @@ services: - "2323:2323" - "2324:2324" - "4096:4096" - - "9200:9200" + # - "9200:9200" image: "dtagdevsec/honeypy:2006" read_only: true volumes: - /data/honeypy/log:/opt/honeypy/log +# HoneySAP service + honeysap: + container_name: honeysap + restart: always + networks: + - honeysap_local + ports: + - "3299:3299" + image: "dtagdevsec/honeysap:2006" + volumes: + - /data/honeysap/log:/opt/honeysap/log + # Mailoney service mailoney: container_name: mailoney @@ -366,21 +415,21 @@ services: - tanner_redis ## Tanner WEB Service -# tanner_web: -# container_name: tanner_web -# restart: always -# tmpfs: -# - /tmp/tanner:uid=2000,gid=2000 -# tty: true -# networks: -# - tanner_local -# image: "dtagdevsec/tanner:2006" -# command: tannerweb -# read_only: true -# volumes: -# - /data/tanner/log:/var/log/tanner -# depends_on: -# - tanner_redis +# tanner_web: +# container_name: tanner_web +# restart: always +# tmpfs: +# - /tmp/tanner:uid=2000,gid=2000 +# tty: true +# networks: +# - tanner_local +# image: "dtagdevsec/tanner:2006" +# command: tannerweb +# read_only: true +# volumes: +# - /data/tanner/log:/var/log/tanner +# depends_on: +# - tanner_redis ## Tanner Service tanner: @@ -399,7 +448,7 @@ services: - /data/tanner/files:/opt/tanner/files depends_on: - tanner_api -# - tanner_web +# - tanner_web - tanner_phpox ## Snare Service diff --git a/etc/compose/sensor.yml b/etc/compose/sensor.yml index 239d63f66..31fb5c8be 100644 --- a/etc/compose/sensor.yml +++ b/etc/compose/sensor.yml @@ -4,19 +4,24 @@ version: '2.3' networks: adbhoney_local: + ciscoasa_local: + citrixhoneypot_local: conpot_local_IEC104: conpot_local_guardian_ast: conpot_local_ipmi: conpot_local_kamstrup_382: cowrie_local: + dicompot_local: + dionaea_local: elasticpot_local: heralding_local: + honeypy_local: + honeysap_local: mailoney_local: medpot_local: rdpy_local: tanner_local: ewsposter_local: - spiderfoot_local: services: @@ -32,7 +37,7 @@ services: - adbhoney_local ports: - "5555:5555" - image: "dtagdevsec/adbhoney:1903" + image: "dtagdevsec/adbhoney:2006" read_only: true volumes: - /data/adbhoney/log:/opt/adbhoney/log @@ -42,17 +47,31 @@ services: ciscoasa: container_name: ciscoasa restart: always + networks: + - ciscoasa_local tmpfs: - /tmp/ciscoasa:uid=2000,gid=2000 - network_mode: "host" ports: - "5000:5000/udp" - "8443:8443" - image: "dtagdevsec/ciscoasa:1903" + image: "dtagdevsec/ciscoasa:2006" read_only: true volumes: - /data/ciscoasa/log:/var/log/ciscoasa +# CitrixHoneypot service + citrixhoneypot: + container_name: citrixhoneypot + restart: always + networks: + - citrixhoneypot_local + ports: + - "443:443" + image: "dtagdevsec/citrixhoneypot:2006" + read_only: true + volumes: + - /data/citrixhoneypot/logs:/opt/citrixhoneypot/logs + # Conpot IEC104 service conpot_IEC104: container_name: conpot_iec104 @@ -70,7 +89,7 @@ services: ports: - "161:161" - "2404:2404" - image: "dtagdevsec/conpot:1903" + image: "dtagdevsec/conpot:2006" read_only: true volumes: - /data/conpot/log:/var/log/conpot @@ -91,7 +110,7 @@ services: - conpot_local_guardian_ast ports: - "10001:10001" - image: "dtagdevsec/conpot:1903" + image: "dtagdevsec/conpot:2006" read_only: true volumes: - /data/conpot/log:/var/log/conpot @@ -112,7 +131,7 @@ services: - conpot_local_ipmi ports: - "623:623" - image: "dtagdevsec/conpot:1903" + image: "dtagdevsec/conpot:2006" read_only: true volumes: - /data/conpot/log:/var/log/conpot @@ -134,7 +153,7 @@ services: ports: - "1025:1025" - "50100:50100" - image: "dtagdevsec/conpot:1903" + image: "dtagdevsec/conpot:2006" read_only: true volumes: - /data/conpot/log:/var/log/conpot @@ -151,7 +170,7 @@ services: ports: - "22:22" - "23:23" - image: "dtagdevsec/cowrie:1903" + image: "dtagdevsec/cowrie:2006" read_only: true volumes: - /data/cowrie/downloads:/home/cowrie/cowrie/dl @@ -159,13 +178,31 @@ services: - /data/cowrie/log:/home/cowrie/cowrie/log - /data/cowrie/log/tty:/home/cowrie/cowrie/log/tty +# Dicompot service +# Get the Horos Client for testing: https://horosproject.org/ +# Get Dicom images (CC BY 3.0): https://www.cancerimagingarchive.net/collections/ +# Put images (which must be in Dicom DCM format or it will not work!) into /data/dicompot/images + dicompot: + container_name: dicompot + restart: always + networks: + - dicompot_local + ports: + - "11112:11112" + image: "dtagdevsec/dicompot:2006" + read_only: true + volumes: + - /data/dicompot/log:/var/log/dicompot +# - /data/dicompot/images:/opt/dicompot/images + # Dionaea service dionaea: container_name: dionaea stdin_open: true tty: true restart: always - network_mode: "host" + networks: + - dionaea_local ports: - "20:20" - "21:21" @@ -173,7 +210,7 @@ services: - "69:69/udp" - "81:81" - "135:135" - - "443:443" + # - "443:443" - "445:445" - "1433:1433" - "1723:1723" @@ -183,7 +220,7 @@ services: - "5060:5060/udp" - "5061:5061" - "27017:27017" - image: "dtagdevsec/dionaea:1903" + image: "dtagdevsec/dionaea:2006" read_only: true volumes: - /data/dionaea/roots/ftp:/opt/dionaea/var/dionaea/roots/ftp @@ -195,7 +232,7 @@ services: - /data/dionaea/log:/opt/dionaea/var/log - /data/dionaea/rtp:/opt/dionaea/var/dionaea/rtp -# Elasticpot service +# ElasticPot service elasticpot: container_name: elasticpot restart: always @@ -203,10 +240,10 @@ services: - elasticpot_local ports: - "9200:9200" - image: "dtagdevsec/elasticpot:1903" + image: "dtagdevsec/elasticpot:2006" read_only: true volumes: - - /data/elasticpot/log:/opt/ElasticpotPY/log + - /data/elasticpot/log:/opt/elasticpot/log # Heralding service heralding: @@ -232,11 +269,42 @@ services: - "1080:1080" - "5432:5432" - "5900:5900" - image: "dtagdevsec/heralding:1903" + image: "dtagdevsec/heralding:2006" read_only: true volumes: - /data/heralding/log:/var/log/heralding +# HoneyPy service + honeypy: + container_name: honeypy + restart: always + networks: + - honeypy_local + ports: + - "7:7" + - "8:8" + - "2048:2048" + - "2323:2323" + - "2324:2324" + - "4096:4096" + # - "9200:9200" + image: "dtagdevsec/honeypy:2006" + read_only: true + volumes: + - /data/honeypy/log:/opt/honeypy/log + +# HoneySAP service + honeysap: + container_name: honeysap + restart: always + networks: + - honeysap_local + ports: + - "3299:3299" + image: "dtagdevsec/honeysap:2006" + volumes: + - /data/honeysap/log:/opt/honeysap/log + # Honeytrap service honeytrap: container_name: honeytrap @@ -246,7 +314,7 @@ services: network_mode: "host" cap_add: - NET_ADMIN - image: "dtagdevsec/honeytrap:1903" + image: "dtagdevsec/honeytrap:2006" read_only: true volumes: - /data/honeytrap/attacks:/opt/honeytrap/var/attacks @@ -267,7 +335,7 @@ services: - mailoney_local ports: - "25:25" - image: "dtagdevsec/mailoney:1903" + image: "dtagdevsec/mailoney:2006" read_only: true volumes: - /data/mailoney/log:/opt/mailoney/logs @@ -280,7 +348,7 @@ services: - medpot_local ports: - "2575:2575" - image: "dtagdevsec/medpot:1903" + image: "dtagdevsec/medpot:2006" read_only: true volumes: - /data/medpot/log/:/var/log/medpot @@ -301,7 +369,7 @@ services: - rdpy_local ports: - "3389:3389" - image: "dtagdevsec/rdpy:1903" + image: "dtagdevsec/rdpy:2006" read_only: true volumes: - /data/rdpy/log:/var/log/rdpy @@ -314,7 +382,7 @@ services: tty: true networks: - tanner_local - image: "dtagdevsec/redis:1903" + image: "dtagdevsec/redis:2006" read_only: true ## PHP Sandbox service @@ -324,7 +392,7 @@ services: tty: true networks: - tanner_local - image: "dtagdevsec/phpox:1903" + image: "dtagdevsec/phpox:2006" read_only: true ## Tanner API Service @@ -336,7 +404,7 @@ services: tty: true networks: - tanner_local - image: "dtagdevsec/tanner:1903" + image: "dtagdevsec/tanner:2006" read_only: true volumes: - /data/tanner/log:/var/log/tanner @@ -345,21 +413,21 @@ services: - tanner_redis ## Tanner WEB Service - tanner_web: - container_name: tanner_web - restart: always - tmpfs: - - /tmp/tanner:uid=2000,gid=2000 - tty: true - networks: - - tanner_local - image: "dtagdevsec/tanner:1903" - command: tannerweb - read_only: true - volumes: - - /data/tanner/log:/var/log/tanner - depends_on: - - tanner_redis +# tanner_web: +# container_name: tanner_web +# restart: always +# tmpfs: +# - /tmp/tanner:uid=2000,gid=2000 +# tty: true +# networks: +# - tanner_local +# image: "dtagdevsec/tanner:2006" +# command: tannerweb +# read_only: true +# volumes: +# - /data/tanner/log:/var/log/tanner +# depends_on: +# - tanner_redis ## Tanner Service tanner: @@ -370,7 +438,7 @@ services: tty: true networks: - tanner_local - image: "dtagdevsec/tanner:1903" + image: "dtagdevsec/tanner:2006" command: tanner read_only: true volumes: @@ -378,7 +446,7 @@ services: - /data/tanner/files:/opt/tanner/files depends_on: - tanner_api - - tanner_web +# - tanner_web - tanner_phpox ## Snare Service @@ -390,7 +458,7 @@ services: - tanner_local ports: - "80:80" - image: "dtagdevsec/snare:1903" + image: "dtagdevsec/snare:2006" depends_on: - tanner @@ -399,12 +467,25 @@ services: #### NSM ################## +# Fatt service + fatt: + container_name: fatt + restart: always + network_mode: "host" + cap_add: + - NET_ADMIN + - SYS_NICE + - NET_RAW + image: "dtagdevsec/fatt:2006" + volumes: + - /data/fatt/log:/opt/fatt/log + # P0f service p0f: container_name: p0f restart: always network_mode: "host" - image: "dtagdevsec/p0f:1903" + image: "dtagdevsec/p0f:2006" read_only: true volumes: - /data/p0f/log:/var/log/p0f @@ -421,7 +502,7 @@ services: - NET_ADMIN - SYS_NICE - NET_RAW - image: "dtagdevsec/suricata:1903" + image: "dtagdevsec/suricata:2006" volumes: - /data/suricata/log:/var/log/suricata @@ -447,7 +528,7 @@ services: - EWS_HPFEEDS_FORMAT=json env_file: - /opt/tpot/etc/compose/elk_environment - image: "dtagdevsec/ewsposter:1903" + image: "dtagdevsec/ewsposter:2006" volumes: - /data:/data - /data/ews/conf/ews.ip:/opt/ewsposter/ews.ip diff --git a/etc/compose/standard.yml b/etc/compose/standard.yml index 433b3848b..31397f3ad 100644 --- a/etc/compose/standard.yml +++ b/etc/compose/standard.yml @@ -4,14 +4,18 @@ version: '2.3' networks: adbhoney_local: + citrixhoneypot_local: conpot_local_IEC104: conpot_local_guardian_ast: conpot_local_ipmi: conpot_local_kamstrup_382: cowrie_local: cyberchef_local: + dicompot_local: + dionaea_local: elasticpot_local: heralding_local: + honeysap_local: mailoney_local: medpot_local: rdpy_local: @@ -33,7 +37,7 @@ services: - adbhoney_local ports: - "5555:5555" - image: "dtagdevsec/adbhoney:1903" + image: "dtagdevsec/adbhoney:2006" read_only: true volumes: - /data/adbhoney/log:/opt/adbhoney/log @@ -49,11 +53,24 @@ services: ports: - "5000:5000/udp" - "8443:8443" - image: "dtagdevsec/ciscoasa:1903" + image: "dtagdevsec/ciscoasa:2006" read_only: true volumes: - /data/ciscoasa/log:/var/log/ciscoasa +# CitrixHoneypot service + citrixhoneypot: + container_name: citrixhoneypot + restart: always + networks: + - citrixhoneypot_local + ports: + - "443:443" + image: "dtagdevsec/citrixhoneypot:2006" + read_only: true + volumes: + - /data/citrixhoneypot/logs:/opt/citrixhoneypot/logs + # Conpot IEC104 service conpot_IEC104: container_name: conpot_iec104 @@ -71,7 +88,7 @@ services: ports: - "161:161" - "2404:2404" - image: "dtagdevsec/conpot:1903" + image: "dtagdevsec/conpot:2006" read_only: true volumes: - /data/conpot/log:/var/log/conpot @@ -92,7 +109,7 @@ services: - conpot_local_guardian_ast ports: - "10001:10001" - image: "dtagdevsec/conpot:1903" + image: "dtagdevsec/conpot:2006" read_only: true volumes: - /data/conpot/log:/var/log/conpot @@ -113,7 +130,7 @@ services: - conpot_local_ipmi ports: - "623:623" - image: "dtagdevsec/conpot:1903" + image: "dtagdevsec/conpot:2006" read_only: true volumes: - /data/conpot/log:/var/log/conpot @@ -135,7 +152,7 @@ services: ports: - "1025:1025" - "50100:50100" - image: "dtagdevsec/conpot:1903" + image: "dtagdevsec/conpot:2006" read_only: true volumes: - /data/conpot/log:/var/log/conpot @@ -152,7 +169,7 @@ services: ports: - "22:22" - "23:23" - image: "dtagdevsec/cowrie:1903" + image: "dtagdevsec/cowrie:2006" read_only: true volumes: - /data/cowrie/downloads:/home/cowrie/cowrie/dl @@ -160,13 +177,31 @@ services: - /data/cowrie/log:/home/cowrie/cowrie/log - /data/cowrie/log/tty:/home/cowrie/cowrie/log/tty +# Dicompot service +# Get the Horos Client for testing: https://horosproject.org/ +# Get Dicom images (CC BY 3.0): https://www.cancerimagingarchive.net/collections/ +# Put images (which must be in Dicom DCM format or it will not work!) into /data/dicompot/images + dicompot: + container_name: dicompot + restart: always + networks: + - dicompot_local + ports: + - "11112:11112" + image: "dtagdevsec/dicompot:2006" + read_only: true + volumes: + - /data/dicompot/log:/var/log/dicompot +# - /data/dicompot/images:/opt/dicompot/images + # Dionaea service dionaea: container_name: dionaea stdin_open: true tty: true restart: always - network_mode: "host" + networks: + - dionaea_local ports: - "20:20" - "21:21" @@ -174,7 +209,7 @@ services: - "69:69/udp" - "81:81" - "135:135" - - "443:443" + # - "443:443" - "445:445" - "1433:1433" - "1723:1723" @@ -184,7 +219,7 @@ services: - "5060:5060/udp" - "5061:5061" - "27017:27017" - image: "dtagdevsec/dionaea:1903" + image: "dtagdevsec/dionaea:2006" read_only: true volumes: - /data/dionaea/roots/ftp:/opt/dionaea/var/dionaea/roots/ftp @@ -196,7 +231,7 @@ services: - /data/dionaea/log:/opt/dionaea/var/log - /data/dionaea/rtp:/opt/dionaea/var/dionaea/rtp -# Elasticpot service +# ElasticPot service elasticpot: container_name: elasticpot restart: always @@ -204,10 +239,10 @@ services: - elasticpot_local ports: - "9200:9200" - image: "dtagdevsec/elasticpot:1903" + image: "dtagdevsec/elasticpot:2006" read_only: true volumes: - - /data/elasticpot/log:/opt/ElasticpotPY/log + - /data/elasticpot/log:/opt/elasticpot/log # Heralding service heralding: @@ -233,11 +268,23 @@ services: - "1080:1080" - "5432:5432" - "5900:5900" - image: "dtagdevsec/heralding:1903" + image: "dtagdevsec/heralding:2006" read_only: true volumes: - /data/heralding/log:/var/log/heralding +# HoneySAP service + honeysap: + container_name: honeysap + restart: always + networks: + - honeysap_local + ports: + - "3299:3299" + image: "dtagdevsec/honeysap:2006" + volumes: + - /data/honeysap/log:/opt/honeysap/log + # Honeytrap service honeytrap: container_name: honeytrap @@ -247,7 +294,7 @@ services: network_mode: "host" cap_add: - NET_ADMIN - image: "dtagdevsec/honeytrap:1903" + image: "dtagdevsec/honeytrap:2006" read_only: true volumes: - /data/honeytrap/attacks:/opt/honeytrap/var/attacks @@ -268,7 +315,7 @@ services: - mailoney_local ports: - "25:25" - image: "dtagdevsec/mailoney:1903" + image: "dtagdevsec/mailoney:2006" read_only: true volumes: - /data/mailoney/log:/opt/mailoney/logs @@ -281,7 +328,7 @@ services: - medpot_local ports: - "2575:2575" - image: "dtagdevsec/medpot:1903" + image: "dtagdevsec/medpot:2006" read_only: true volumes: - /data/medpot/log/:/var/log/medpot @@ -302,7 +349,7 @@ services: - rdpy_local ports: - "3389:3389" - image: "dtagdevsec/rdpy:1903" + image: "dtagdevsec/rdpy:2006" read_only: true volumes: - /data/rdpy/log:/var/log/rdpy @@ -315,7 +362,7 @@ services: tty: true networks: - tanner_local - image: "dtagdevsec/redis:1903" + image: "dtagdevsec/redis:2006" read_only: true ## PHP Sandbox service @@ -325,7 +372,7 @@ services: tty: true networks: - tanner_local - image: "dtagdevsec/phpox:1903" + image: "dtagdevsec/phpox:2006" read_only: true ## Tanner API Service @@ -337,7 +384,7 @@ services: tty: true networks: - tanner_local - image: "dtagdevsec/tanner:1903" + image: "dtagdevsec/tanner:2006" read_only: true volumes: - /data/tanner/log:/var/log/tanner @@ -346,21 +393,21 @@ services: - tanner_redis ## Tanner WEB Service - tanner_web: - container_name: tanner_web - restart: always - tmpfs: - - /tmp/tanner:uid=2000,gid=2000 - tty: true - networks: - - tanner_local - image: "dtagdevsec/tanner:1903" - command: tannerweb - read_only: true - volumes: - - /data/tanner/log:/var/log/tanner - depends_on: - - tanner_redis +# tanner_web: +# container_name: tanner_web +# restart: always +# tmpfs: +# - /tmp/tanner:uid=2000,gid=2000 +# tty: true +# networks: +# - tanner_local +# image: "dtagdevsec/tanner:2006" +# command: tannerweb +# read_only: true +# volumes: +# - /data/tanner/log:/var/log/tanner +# depends_on: +# - tanner_redis ## Tanner Service tanner: @@ -371,7 +418,7 @@ services: tty: true networks: - tanner_local - image: "dtagdevsec/tanner:1903" + image: "dtagdevsec/tanner:2006" command: tanner read_only: true volumes: @@ -379,7 +426,7 @@ services: - /data/tanner/files:/opt/tanner/files depends_on: - tanner_api - - tanner_web +# - tanner_web - tanner_phpox ## Snare Service @@ -391,7 +438,7 @@ services: - tanner_local ports: - "80:80" - image: "dtagdevsec/snare:1903" + image: "dtagdevsec/snare:2006" depends_on: - tanner @@ -400,12 +447,25 @@ services: #### NSM ################## +# Fatt service + fatt: + container_name: fatt + restart: always + network_mode: "host" + cap_add: + - NET_ADMIN + - SYS_NICE + - NET_RAW + image: "dtagdevsec/fatt:2006" + volumes: + - /data/fatt/log:/opt/fatt/log + # P0f service p0f: container_name: p0f restart: always network_mode: "host" - image: "dtagdevsec/p0f:1903" + image: "dtagdevsec/p0f:2006" read_only: true volumes: - /data/p0f/log:/var/log/p0f @@ -422,7 +482,7 @@ services: - NET_ADMIN - SYS_NICE - NET_RAW - image: "dtagdevsec/suricata:1903" + image: "dtagdevsec/suricata:2006" volumes: - /data/suricata/log:/var/log/suricata @@ -439,7 +499,7 @@ services: - cyberchef_local ports: - "127.0.0.1:64299:8000" - image: "dtagdevsec/cyberchef:1903" + image: "dtagdevsec/cyberchef:2006" read_only: true #### ELK @@ -449,7 +509,7 @@ services: restart: always environment: - bootstrap.memory_lock=true - - ES_JAVA_OPTS=-Xms1024m -Xmx1024m + - ES_JAVA_OPTS=-Xms2048m -Xmx2048m - ES_TMPDIR=/tmp cap_add: - IPC_LOCK @@ -463,7 +523,7 @@ services: mem_limit: 4g ports: - "127.0.0.1:64298:9200" - image: "dtagdevsec/elasticsearch:1903" + image: "dtagdevsec/elasticsearch:2006" volumes: - /data:/data @@ -476,7 +536,7 @@ services: condition: service_healthy ports: - "127.0.0.1:64296:5601" - image: "dtagdevsec/kibana:1903" + image: "dtagdevsec/kibana:2006" ## Logstash service logstash: @@ -487,7 +547,7 @@ services: condition: service_healthy env_file: - /opt/tpot/etc/compose/elk_environment - image: "dtagdevsec/logstash:1903" + image: "dtagdevsec/logstash:2006" volumes: - /data:/data @@ -500,7 +560,7 @@ services: condition: service_healthy ports: - "127.0.0.1:64302:9100" - image: "dtagdevsec/head:1903" + image: "dtagdevsec/head:2006" read_only: true # Ewsposter service @@ -520,7 +580,7 @@ services: - EWS_HPFEEDS_FORMAT=json env_file: - /opt/tpot/etc/compose/elk_environment - image: "dtagdevsec/ewsposter:1903" + image: "dtagdevsec/ewsposter:2006" volumes: - /data:/data - /data/ews/conf/ews.ip:/opt/ewsposter/ews.ip @@ -529,22 +589,34 @@ services: nginx: container_name: nginx restart: always + environment: + ### If set to YES all changes within Heimdall will remain for the next start + ### Make sure to uncomment the corresponding volume statements below, or the setting will prevent a successful start of T-Pot. + - HEIMDALL_PERSIST=NO tmpfs: - /var/tmp/nginx/client_body - /var/tmp/nginx/proxy - /var/tmp/nginx/fastcgi - /var/tmp/nginx/uwsgi - - /var/tmp/nginx/scgi + - /var/tmp/nginx/scgi - /run + - /var/log/php7/ + - /var/lib/nginx/tmp:uid=100,gid=82 + - /var/lib/nginx/html/storage/logs:uid=100,gid=82 + - /var/lib/nginx/html/storage/framework/views:uid=100,gid=82 network_mode: "host" ports: - "64297:64297" - image: "dtagdevsec/nginx:1903" + - "127.0.0.1:64304:64304" + image: "dtagdevsec/nginx:2006" read_only: true volumes: - /data/nginx/cert/:/etc/nginx/cert/:ro - /data/nginx/conf/nginxpasswd:/etc/nginx/nginxpasswd:ro - /data/nginx/log/:/var/log/nginx/ + ### Enable the following volumes if you set HEIMDALL_PERSIST=YES + # - /data/nginx/heimdall/database:/var/lib/nginx/html/database + # - /data/nginx/heimdall/storage:/var/lib/nginx/html/storage # Spiderfoot service spiderfoot: @@ -554,6 +626,6 @@ services: - spiderfoot_local ports: - "127.0.0.1:64303:8080" - image: "dtagdevsec/spiderfoot:1903" + image: "dtagdevsec/spiderfoot:2006" volumes: - /data/spiderfoot/spiderfoot.db:/home/spiderfoot/spiderfoot.db diff --git a/etc/curator/actions.yml b/etc/curator/actions.yml index aaece4246..5b7645fdd 100644 --- a/etc/curator/actions.yml +++ b/etc/curator/actions.yml @@ -23,4 +23,4 @@ actions: direction: older timestring: '%Y.%m.%d' unit: days - unit_count: 60 + unit_count: 90 diff --git a/etc/logrotate/logrotate.conf b/etc/logrotate/logrotate.conf index 9f42e53c5..f3bc05bd4 100644 --- a/etc/logrotate/logrotate.conf +++ b/etc/logrotate/logrotate.conf @@ -7,10 +7,12 @@ /data/cowrie/log/cowrie.json /data/cowrie/log/cowrie-textlog.log /data/cowrie/log/lastlog.txt +/data/dicompot/log/dicompot.log /data/dionaea/log/dionaea.json /data/dionaea/log/dionaea.sqlite /data/dionaea/dionaea-errors.log /data/elasticpot/log/elasticpot.log +/data/elasticpot/log/elasticpot.json /data/elk/log/*.log /data/fatt/log/fatt.log /data/glutton/log/*.log @@ -19,6 +21,7 @@ /data/heralding/log/*.csv /data/heralding/log/*.json /data/honeypy/log/*.log +/data/honeysap/log/*.log /data/honeytrap/log/*.log /data/honeytrap/log/*.json /data/mailoney/log/*.log diff --git a/etc/objects/elkbase.tgz b/etc/objects/elkbase.tgz index 9be0e87e8..75add335a 100644 Binary files a/etc/objects/elkbase.tgz and b/etc/objects/elkbase.tgz differ diff --git a/etc/objects/kibana-objects.tgz b/etc/objects/kibana-objects.tgz index dabd4e64c..18497d19e 100644 Binary files a/etc/objects/kibana-objects.tgz and b/etc/objects/kibana-objects.tgz differ diff --git a/etc/objects/kibana_export.json.zip b/etc/objects/kibana_export.json.zip deleted file mode 100644 index 49aae558c..000000000 Binary files a/etc/objects/kibana_export.json.zip and /dev/null differ diff --git a/etc/objects/kibana_export.ndjson.zip b/etc/objects/kibana_export.ndjson.zip new file mode 100644 index 000000000..07be08c4c Binary files /dev/null and b/etc/objects/kibana_export.ndjson.zip differ diff --git a/iso/installer/install.sh b/iso/installer/install.sh index d58d590ed..0861b192d 100755 --- a/iso/installer/install.sh +++ b/iso/installer/install.sh @@ -1,6 +1,14 @@ #!/bin/bash # T-Pot Universal Installer +# Installer can only be executed once. +myTPOT_INSTALL_LOG="/install.log" +if [ -s "$myTPOT_INSTALL_LOG" ]; + then + echo "Aborting. Installer can only be executed once." + exit +fi + ################## # I. Global vars # ################## @@ -14,7 +22,7 @@ myLSB_STABLE_SUPPORTED="stretch buster" myLSB_TESTING_SUPPORTED="stable" myREMOTESITES="https://hub.docker.com https://github.com https://pypi.python.org https://debian.org https://listbot.sicherheitstacho.eu" myPREINSTALLPACKAGES="aria2 apache2-utils cracklib-runtime curl dialog figlet fuse grc libcrack2 libpq-dev lsb-release netselect-apt net-tools software-properties-common toilet" -myINSTALLPACKAGES="aria2 apache2-utils apparmor apt-transport-https aufs-tools bash-completion build-essential ca-certificates cgroupfs-mount cockpit console-setup console-setup-linux cracklib-runtime curl debconf-utils dialog dnsutils docker.io docker-compose ethtool fail2ban figlet genisoimage git glances grc haveged html2text htop iptables iw jq kbd libcrack2 libltdl7 libpam-google-authenticator man mosh multitail netselect-apt net-tools npm ntp openssh-server openssl pass pigz prips software-properties-common syslinux psmisc pv python3-pip toilet unattended-upgrades unzip vim wget wireless-tools wpasupplicant" +myINSTALLPACKAGES="aria2 apache2-utils apparmor apt-transport-https aufs-tools bash-completion build-essential ca-certificates cgroupfs-mount cockpit cockpit-docker console-setup console-setup-linux cracklib-runtime curl debconf-utils dialog dnsutils docker.io docker-compose ethtool fail2ban figlet genisoimage git glances grc haveged html2text htop iptables iw jq kbd libcrack2 libltdl7 libpam-google-authenticator man mosh multitail netselect-apt net-tools npm ntp openssh-server openssl pass pigz prips software-properties-common syslinux psmisc pv python3-pip toilet unattended-upgrades unzip vim wget wireless-tools wpasupplicant" myINFO="\ ########################################### ### T-Pot Installer for Debian (Stable) ### @@ -153,21 +161,25 @@ ListenStream=64294 mySSHPORT=" Port 64295 " +myRANDOM_HOUR=$(shuf -i 2-22 -n 1) +myRANDOM_MINUTE=$(shuf -i 0-59 -n 1) +myDEL_HOUR=$(($myRANDOM_HOUR+1)) +myPULL_HOUR=$(($myRANDOM_HOUR-2)) myCRONJOBS=" # Check if updated images are available and download them -27 1 * * * root docker-compose -f /opt/tpot/etc/tpot.yml pull +$myRANDOM_MINUTE $myPULL_HOUR * * root docker-compose -f /opt/tpot/etc/tpot.yml pull # Delete elasticsearch logstash indices older than 90 days -27 4 * * * root curator --config /opt/tpot/etc/curator/curator.yml /opt/tpot/etc/curator/actions.yml +$myRANDOM_MINUTE $myDEL_HOUR * * * root curator --config /opt/tpot/etc/curator/curator.yml /opt/tpot/etc/curator/actions.yml # Uploaded binaries are not supposed to be downloaded */1 * * * * root mv --backup=numbered /data/dionaea/roots/ftp/* /data/dionaea/binaries/ # Daily reboot -27 3 * * * root systemctl stop tpot && docker stop \$(docker ps -aq) || docker rm \$(docker ps -aq) || reboot +$myRANDOM_MINUTE $myRANDOM_HOUR * * 1-6 root systemctl stop tpot && docker stop \$(docker ps -aq) || docker rm \$(docker ps -aq) || reboot # Check for updated packages every sunday, upgrade and reboot -27 16 * * 0 root apt-fast autoclean -y && apt-fast autoremove -y && apt-fast update -y && apt-fast upgrade -y && sleep 10 && reboot +$myRANDOM_MINUTE $myRANDOM_HOUR * * 0 root apt-fast autoclean -y && apt-fast autoremove -y && apt-fast update -y && apt-fast upgrade -y && sleep 10 && reboot " mySHELLCHECK='[[ $- == *i* ]] || return' myROOTPROMPT='PS1="\[\033[38;5;8m\][\[$(tput sgr0)\]\[\033[38;5;1m\]\u\[$(tput sgr0)\]\[\033[38;5;6m\]@\[$(tput sgr0)\]\[\033[38;5;4m\]\h\[$(tput sgr0)\]\[\033[38;5;6m\]:\[$(tput sgr0)\]\[\033[38;5;5m\]\w\[$(tput sgr0)\]\[\033[38;5;8m\]]\[$(tput sgr0)\]\[\033[38;5;1m\]\\$\[$(tput sgr0)\]\[\033[38;5;15m\] \[$(tput sgr0)\]"' @@ -514,13 +526,14 @@ fi # Let's ask the user for install flavor if [ "$myTPOT_DEPLOYMENT_TYPE" == "iso" ] || [ "$myTPOT_DEPLOYMENT_TYPE" == "user" ]; then - myCONF_TPOT_FLAVOR=$(dialog --keep-window --no-cancel --backtitle "$myBACKTITLE" --title "[ Choose Your T-Pot NG Edition ]" --menu \ - "\nRequired: 6GB RAM, 128GB SSD\nRecommended: 8GB RAM, 256GB SSD" 14 70 6 \ + myCONF_TPOT_FLAVOR=$(dialog --keep-window --no-cancel --backtitle "$myBACKTITLE" --title "[ Choose Your T-Pot Edition ]" --menu \ + "\nRequired: 8GB RAM, 128GB SSD\nRecommended: 8GB RAM, 256GB SSD" 15 70 6 \ "STANDARD" "Honeypots, ELK, NSM & Tools" \ "SENSOR" "Just Honeypots, EWS Poster & NSM" \ "INDUSTRIAL" "Conpot, RDPY, Vnclowpot, ELK, NSM & Tools" \ "COLLECTOR" "Heralding, ELK, NSM & Tools" \ - "NEXTGEN" "NextGen (Glutton, HoneyPy)" 3>&1 1>&2 2>&3 3>&-) + "NEXTGEN" "NextGen (Glutton, HoneyPy)" \ + "MEDICAL" "Dicompot, Medpot, ELK, NSM & Tools" 3>&1 1>&2 2>&3 3>&-) fi # Let's ask for a secure tsec password if installation type is iso @@ -688,8 +701,11 @@ pip3 install elasticsearch-curator yq hash -r # Cloning T-Pot from GitHub -fuBANNER "Cloning T-Pot" -git clone https://github.com/dtag-dev-sec/tpotce /opt/tpot +if ! [ "$myTPOT_DEPLOYMENT_TYPE" == "iso" ]; + then + fuBANNER "Cloning T-Pot" + git clone https://github.com/dtag-dev-sec/tpotce /opt/tpot +fi # Let's create the T-Pot user fuBANNER "Create user" @@ -741,6 +757,10 @@ case $myCONF_TPOT_FLAVOR in fuBANNER "NEXTGEN" ln -s /opt/tpot/etc/compose/nextgen.yml $myTPOTCOMPOSE ;; + MEDICAL) + fuBANNER "MEDICAL" + ln -s /opt/tpot/etc/compose/medical.yml $myTPOTCOMPOSE + ;; esac # Let's load docker images @@ -780,6 +800,7 @@ mkdir -vp /data/adbhoney/{downloads,log} \ /data/conpot/log \ /data/citrixhoneypot/logs \ /data/cowrie/{downloads,keys,misc,log,log/tty} \ + /data/dicompot/{images,log} \ /data/dionaea/{log,bistreams,binaries,rtp,roots,roots/ftp,roots/tftp,roots/www,roots/upnp} \ /data/elasticpot/log \ /data/elk/{data,log} \ @@ -788,6 +809,7 @@ mkdir -vp /data/adbhoney/{downloads,log} \ /data/glutton/log \ /data/heralding/log \ /data/honeypy/log \ + /data/honeysap/log \ /data/mailoney/log \ /data/medpot/log \ /data/nginx/{log,heimdall} \ diff --git a/iso/isolinux/txt.cfg b/iso/isolinux/txt.cfg index 80b7bcd32..51df26c27 100755 --- a/iso/isolinux/txt.cfg +++ b/iso/isolinux/txt.cfg @@ -1,6 +1,6 @@ default install label install - menu label ^T-Pot 19.03.3 (based on Debian Stable) + menu label ^T-Pot 20.06.0 (based on Debian Stable) menu default kernel linux append vga=788 initrd=initrd.gz console-setup/ask_detect=true -- diff --git a/update.sh b/update.sh index 27c4816c7..ba8f1f54e 100755 --- a/update.sh +++ b/update.sh @@ -82,7 +82,7 @@ echo # Let's check for version function fuCHECK_VERSION () { local myMINVERSION="19.03.0" -local myMASTERVERSION="19.03.3" +local myMASTERVERSION="20.06.0" echo echo "### Checking for Release ID" myRELEASE=$(lsb_release -i | grep Debian -c) @@ -183,7 +183,7 @@ function fuUPDATER () { export DEBIAN_FRONTEND=noninteractive echo "### Installing apt-fast" /bin/bash -c "$(curl -sL https://raw.githubusercontent.com/ilikenwf/apt-fast/master/quick-install.sh)" -local myPACKAGES="aria2 apache2-utils apparmor apt-transport-https aufs-tools bash-completion build-essential ca-certificates cgroupfs-mount cockpit console-setup console-setup-linux cracklib-runtime curl debconf-utils dialog dnsutils docker.io docker-compose ethtool fail2ban figlet genisoimage git glances grc haveged html2text htop iptables iw jq kbd libcrack2 libltdl7 libpam-google-authenticator man mosh multitail netselect-apt net-tools npm ntp openssh-server openssl pass pigz prips software-properties-common syslinux psmisc pv python3-elasticsearch-curator python3-pip toilet unattended-upgrades unzip vim wget wireless-tools wpasupplicant" +local myPACKAGES="aria2 apache2-utils apparmor apt-transport-https aufs-tools bash-completion build-essential ca-certificates cgroupfs-mount cockpit cockpit-docker console-setup console-setup-linux cracklib-runtime curl debconf-utils dialog dnsutils docker.io docker-compose ethtool fail2ban figlet genisoimage git glances grc haveged html2text htop iptables iw jq kbd libcrack2 libltdl7 libpam-google-authenticator man mosh multitail netselect-apt net-tools npm ntp openssh-server openssl pass pigz prips software-properties-common syslinux psmisc pv python3-elasticsearch-curator python3-pip toilet unattended-upgrades unzip vim wget wireless-tools wpasupplicant" # Remove purge in the future echo "### Removing repository based install of elasticsearch-curator" apt-get purge elasticsearch-curator -y @@ -228,6 +228,7 @@ mkdir -vp /data/adbhoney/{downloads,log} \ /data/conpot/log \ /data/citrixhoneypot/logs \ /data/cowrie/{downloads,keys,misc,log,log/tty} \ + /data/dicompot/{images,log} \ /data/dionaea/{log,bistreams,binaries,rtp,roots,roots/ftp,roots/tftp,roots/www,roots/upnp} \ /data/elasticpot/log \ /data/elk/{data,log} \ @@ -236,6 +237,7 @@ mkdir -vp /data/adbhoney/{downloads,log} \ /data/glutton/log \ /data/heralding/log \ /data/honeypy/log \ + /data/honeysap/log \ /data/mailoney/log \ /data/medpot/log \ /data/nginx/{log,heimdall} \ @@ -258,7 +260,7 @@ echo "### Now pulling latest docker images" echo "######$myBLUE This might take a while, please be patient!$myWHITE" fuPULLIMAGES 2>&1>/dev/null -#fuREMOVEOLDIMAGES "1804" +#fuREMOVEOLDIMAGES "1903" echo "### If you made changes to tpot.yml please ensure to add them again." echo "### We stored the previous version as backup in /root/." echo "### Some updates may need an import of the latest Kibana objects as well." @@ -266,7 +268,9 @@ echo "### Download the latest objects here if they recently changed:" echo "### https://raw.githubusercontent.com/dtag-dev-sec/tpotce/master/etc/objects/kibana_export.json.zip" echo "### Export and import the objects easily through the Kibana WebUI:" echo "### Go to Kibana > Management > Saved Objects > Export / Import" -echo "### All objects will be overwritten upon import, make sure to run an export first." +echo "### Or use the command:" +echo "### import_kibana-objects.sh /opt/tpot/etc/objects/kibana-objects.tgz" +echo "### All objects will be overwritten upon import, make sure to run an export first if you made changes." } function fuRESTORE_EWSCFG () { @@ -319,5 +323,5 @@ fuRESTORE_EWSCFG fuRESTORE_HPFEEDS echo -echo "### Please reboot." +echo "### Done." echo diff --git a/version b/version index b9d985e29..a30c04d4b 100644 --- a/version +++ b/version @@ -1 +1 @@ -19.03.3 +20.06.0