detección de amenazas a escala con osctrl · tls plugin allows for remote configuration + flags --...

71
#CyberCamp19 DETECCIÓN DE AMENAZAS A ESCALA con osctrl Javier Marcos de Prado

Upload: others

Post on 11-Aug-2020

3 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

#CyberCamp19

DETECCIÓN DE AMENAZAS A ESCALA

con osctrl

Javier Marcos de Prado

Page 2: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

$ whoami

▪ Security Engineer/Incident Responder

▪ Open source contributor (github.com/javuto)

▪ Former IBM, Facebook, Uber and Airbnb

▪ Current ->

Page 3: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

Agenda

Part 1: osquery, let’s talk about it ▪ What is it? ▪ osqueryi basics ▪ osquery tables ▪ Package files

Page 4: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

Agenda

Part 2: Scaling osquery ▪ Do you need a Daemon? osqueryd! ▪ Flags and configuration files ▪ Scheduled queries, packs and watchdog ▪ Remote API: TLS endpoint (osctrl)

Page 5: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

Agenda

Part 3: osquery management with osctrl ▪ Overall architecture ▪ osctrl -tls ▪ osctrl -admin ▪ osctrl -cli

Page 6: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

osquery, let’s talk about it!

Page 7: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

osquery shell

Page 8: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

osquery packages

MacOS: brew install osquery

Windows: choco install osquery

APT Linux: sudo apt - get install osquery

RPM Linux: sudo yum install osquery

FreeBSD: pkg install osquery

https://osquery.io/downloads

Page 9: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

What is osquery?

▪ Explore your operative system using SQL

▪ Host visibility motivated by intrusion detection

🚨🚨 100% OS API usage, no fork execve 🚨🚨

● ht t ps : / / os que r y. i o

● ht t ps : / / gi t hub. c om/ os que r y/ os que r y

Page 10: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

osquery motivation

▪ What machines have chrome extension abc123 installed?

▪ How many file descriptors were open yesterday by hour?

▪ Is anything bridging routes from VPN to LAN?

Page 11: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

Why use SQL?

SELECT pid,name,uid FROM processes

▪ Core concepts of SQL are platform agnostic

▪ Most devs and administrators know SQL

Page 12: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

Why use SQL? [concept]

SELECT pid,name,uid FROM processes

Page 13: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

Why use SQL? [attributes] [concept]

SELECT pid , name, uid FROMprocesses

Page 14: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

Why use SQL? [attributes] [concept]

SELECT pid , name, uid FROMprocesses

WHERE ui d ! = 0 [constraints]

Page 15: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

Why use SQL? [attributes] [concept]

SELECT pi d, na me , ui d FROM pr oc e s s e s

J OI N us e r s ON pr oc e s s e s . ui d=us e r s . ui d [join]

WHEREuid != 0 [constraints]

Page 16: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

osqueryi basics osquery> .help Welcome to the osquery shell. Please explore your OS!

You are connected to a transient 'in - memory' virtual database.

.all [TABLE] Select all from a table

.bail ON|OFF Stop after hitting an error

.echo ON|OFF Turn command echo on or off

.exit Exit this program

.features List osquery's features and their statuses

.headers ON|OFF Turn display of headers on or off

.help Show this message

Page 17: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

osqueryi basics osquery> .tables

=> acpi_tables

=> apt_sources

=> arp_cache

=> augeas

=> authorized_keys

=> block_devices

=> carbon_black_info

=> carves

=> chrome_extensions

=> cpu_time

=> cpuid

=> crontab

=> curl

=> curl_certificate

=> deb_packages

=> device_file

=> device_hash

=> device_partitions

=> disk_encryption

=> dns_resolvers

=> docker_container_labels

=> docker_container_mounts

=> docker_container_networks

=> docker_container_ports

Page 18: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

osqueryi basics osquery> pragma table_info(‘system_info’); +----- +-------------------- +--------- +--------- +------------ +---- +

| cid | name | type | notnull | dflt_value | pk |

+----- +-------------------- +--------- +--------- +------------ +---- +

| 0 | hostname | TEXT | 0 | | 0 |

| 1 | uuid | TEXT | 0 | | 0 |

| 2 | cpu_type | TEXT | 0 | | 0 |

| 3 | cpu_subtype | TEXT | 0 | | 0 |

| 4 | cpu_brand | TEXT | 0 | | 0 |

| 5 | cpu_physical_cores | INTEGER | 0 | | 0 |

| 6 | cpu_logical_cores | INTEGER | 0 | | 0 |

| 7 | cpu_microcode | TEXT | 0 | | 0 |

Page 19: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

osquery tables

▪ 229 tables in version 3.3.2

▪ 4 different platforms▫ Mac, windows, linux and freebsd

▪ Data easy to collect and to join

https://osquery.io/schema/3.3.2

Page 20: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

osquery tables ▪ acpi_tables ▪ ▪ arp_cache ▪ ▪ apps ▪ ▪ authorized_keys ▪ ▪ autoexec ▪ ▪ battery ▪ ▪ block_devices ▪ ▪ browser_plugins ▪ ▪ certificates ▪ ▪ cpu_time ▪

...

cpu_info ▪ etc_services crontab ▪ event_taps cups_jobs ▪ file deb_packages ▪ iptables disk_info ▪ kernel_info dns_resolvers ▪ known_hosts docker_info ▪ launchd drivers ▪ mounts etc_hosts ▪ preferences elf_info ... ... And many more!

https://osquery.io/schema/3.3.2

Page 21: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

Tables execute when used osquery> SELECT datetime FROM time ; +---------------------- + | datetime | +---------------------- + | 2019 - 03- 01T04:16:07Z | +---------------------- +

...

Page 22: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

Tables execute when used osquery> SELECT datetime FROM time ; +---------------------- + | datetime | +---------------------- + | 2019 - 03- 01T04:20:18Z | +---------------------- +

...

Page 23: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

Tables execute when used

SELECT datetime FROM time ; 2019 - 03- 01T04:16:07Z

... SELECT datetime FROMtime ; 2019 - 03- 01T04:20:18Z

Page 24: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

Tables with parameters osquery> SELECT directory FROM file WHERE path = ‘/etc/issue’;

+----------- + | directory | +----------- + | /etc | +----------- +

Page 25: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

Tables with parameters osquery> SELECT md5 FROM file JOIN hash USING (path) WHERE path = ‘/etc/issue’;

+---------------------------------- + | md5 | +---------------------------------- + | b954418e6a50d4d4cb8f02776d867550 | +---------------------------------- +

Page 26: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

Tables easy to collect osquery> SELECT * FROM deb_packages;

osquery> SELECT * FROM users;

osquery> SELECT * FROM kernel_modules;

osquery> SELECT * FROM startup_items;

Page 27: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

osquery files in Linux

▪ deb/rpm /etc/osquery/osquery.conf / va r / l og/ os que r y

Logs / us r / b i n

← Bi ns

← Config

/ us r / s ha r e / os que r y/ pa c ks ← Pa c ks

Page 28: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

osquery files in Mac OS

▪ brew/pkg /var/osquery/osquery.conf ← Config

/ va r / l og/ os que r y ← Logs

/ us r / l oc a l / bi n ← Bi ns

/ va r / os que r y/ pa c ks ← Pa c ks

Page 29: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

osquery files in Windows

▪ choco/msi C: \ Program Files \ osquery \ osquery.conf ←

Conf i g C: \ Pr ogr a m Fi l e s \ os que r y\ l og

← Logs

C: \ Pr ogr a m Fi l e s \ os que r y\ ← Bi ns

C: \ Pr ogr a m Fi l e s \ os que r y\ pa c ks ← Pa c ks

Page 30: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

Quiz!

▪ What is the system hostname?

▪ What users exist on the system?

▪ What processes are running?

Page 31: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

Quiz!

▪ What is the system hostname?

SELECT hostname FROM system_info; ▪ What users exist on the system?

▪ What processes are running?

Page 32: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

Quiz!

▪ What is the system hostname?

SELECT hostname FROM system_info; ▪ What users exist on the system?

SELECT uid, username FROM users;▪ What processes are running?

Page 33: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

Quiz!

▪ What is the system hostname?

SELECT hostname FROM system_info; ▪ What users exist on the system?

SELECT uid, username FROM users;▪ What processes are running?

SELECT pid, name, path FROM processes;

Page 34: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

Quiz!

▪ What is the username and the shell of the user that has a running process?

Page 35: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

Quiz!

▪ What is the username and the shell of the user that has a running process?

SELECT p.pid, p.name, p.path, u.username, u.shell FROM processes AS p JOIN users AS u ON p.uid = u.uid;

Page 36: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

Questions so far?

Page 37: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

Scaling osquery

Page 38: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

The osquery daemon: osqueryd

▪ Init, systemd, launchd, win service

▪ Queries executed on schedule

▪ Logs for daemon status and query results

▪ Heavily configurable

Page 39: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

The osquery daemon: osqueryd

intrusion detection use cases

centralized management (backend)

configuration logging

osqueryd

operative system, users, services

Page 40: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

osquery.flags

▪ Flagfile can bootstrap how to config

$ osqueryd -- flagfile /etc/osquery/osquery.flags

▪ It is common to use chef/puppet to write flags

$ osqueryd/osqueryi -- help

Page 41: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

osquery.conf - options

$ osquery[d - i] -- config_path /path/to/osquery.conf

"options": { "config_plugin": "filesystem", "logger_plugin": "filesystem", "schedule_splay_percent": "10", "utc": "true"

... }

Page 42: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

osquery.conf - schedule

"schedule": { "example_query1": {

"query": "SELECT * FROM users;", "interval": 60

}, "example_query2": {

"query": "SELECT * FROM processes;", "interval": 3600

}, }

Page 43: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

Scheduled queries

query : The exact query string to run

interval : Run the query every this seconds

platform : Restrict query to this platform

shard : Only run on this % of hosts

snapshot : Return all results on each execution

Page 44: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

osquery.conf - decorators

"decorators": { "load": [

"SELECT uuid FROM system_info;" ], "always": [

"SELECT pid FROM osquery_info;" ]

}

Page 45: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

osquery.conf - packs

"packs": { "osquery - monitoring": "osquery - monitoring.conf", "incident - response": "incident - response.conf", "it - compliance": "it - compliance.conf", "osx - attacks": "osx - attacks.conf", "vuln - management": "vuln - management.conf" "hardware - monitoring": "hardware - monitoring.conf", "ossec - rootkit": "ossec - rootkit.conf", "windows - hardening": "windows - hardening.conf", "windows - attacks": "windows - attacks.conf"

},

Page 46: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

osquery.conf - packs

// incident - response.conf "queries": {

"launchd": { "query" : "select * from launchd;", "interval" : "3600", "platform" : "darwin", "version" : "1.4.5",

}, ...

Page 47: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

osqueryd watchdog

▪ osqueryd by default works on a single worker

▪ Periodically inspects CPU/memory usage

▪ restart if : Over 60% CPU usage for 9 s

▪ restart if : Over 200M memory allocated

Page 48: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

osqueryd remote API

Status/Results

Logs

Configuration

...

TLS endpoint

Page 49: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

osqueryd remote API

▪ TLS endpoint allowsDistributed queries

➔ On demand queries ➔ Return results immediately on a pull model

➔ Very useful for invest igat ions

Page 50: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

osqueryd remote API

▪ Options for TLS endpoint solutions

➔ osctrl ➔ SGT ➔ Uptycs ➔ osctrl ➔ Kolide ➔ CB LiveOps ➔ Zentral ➔ AlienVault

Page 51: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

osqueryd remote API

▪ Enroll ▪ Logs

POST /path/to/enroll POST /path/to/log

▪ Configuration ▪ Extras (On-demand queries)

POST /path/to/config (File carving) ...

https://osquery.readthedocs.io/en/stable/deployment/remote/

Page 52: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

osqueryd remote API

▪ TLS Plugin allows for remote configuration + flags

-- tls_client_cert Optional path to a TLS client - auth PEM certificate

-- tls_client_key Optional path to a TLS client - auth PEM private key

-- tls_hostname TLS/HTTPS hostname for Config, Logger, and Enroll

-- tls_server_certs Optional path to a TLS server PEM certificate(s) bundle

https://osquery.readthedocs.io/en/stable/deployment/remote/

Page 53: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

osquery management with osctrl

Page 54: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

Introducing osctrl

https://osctrl.net

Page 55: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

osctrl components

osctrl - admin

Status / Results / Logs

Configuration

osctrl - tls

backend

metrics

osctrl - cli

osquery

vpn

operator

Page 56: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

osctrl -tls

metricsosquery

osctrl - tls backend

Page 57: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

osctrl -admin

metrics

vpn

operator osctrl - admin backend

Page 58: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

Bonus! Advanced osquery

Page 60: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

File Integrity Monitoring (FIM)

"file_paths": { "homes": ["/home/*"]

}, "schedule": {

"file_events": { "query": "SELECT * FROM file_events;",

"interval": 300 }

}

Page 61: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

File Integrity Monitoring (FIM)

▪ Events tables: file_events

▪ Subscribe to async OS events

▪ osquery will buffer these events over time

▪ Selecting from the table shows a slice

https://osquery.readthedocs.io/en/stable/deployment/file - integrity - monitoring/

Page 62: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

Yara rules hunting

"yara": { "signatures": {

"sig_group_1": [ "/tmp/foo.sig", "/tmp/bar.sig"],

"sig_group_2": [ "/tmp/baz.sig" ] }, "file_paths": { }

}

Page 63: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

Yara rules hunting

▪ Events table: yara_events

▪ Also on-demand scanning:

SELECT * FROM yara WHERE path= "/bin/ls" AND sig_group= "sig_group_1" ;

https://osquery.readthedocs.io/en/stable/deployment/yara/

Page 64: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

osquery extensions

$ osquery[d - i] -- extension /path/to/my_extension.ext

▪ Write them in C++, python and golang…

▪ Or any other language that supports Thrift

https://osquery.readthedocs.io/en/stable/development/osquery - sdk/

Page 65: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

osquery extensions

https://blog.trailofbits.com/2017/12/14/announcing - the - trail - of -bits - osquery - extension - repository/

Page 66: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

osquery extensions

https://github.com/trailofbits/osquery - extensions

Page 67: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

Questions?

Page 68: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

osquery documentation

▪ Wiki https://osquery.readthedocs.io

▪ Code ht t ps : / / g i t hub. c om/ os que r y/ os que r y

▪ Site ht t ps : / / os que r y . i o

Page 69: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

osctrl documentation

▪ Site / documentation https://www.osctrl.net/

▪ Code ht t ps : / / g i t hub. c om/ j mps e c / os c t r l

Page 70: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

Thank you!

@javutin

Page 71: Detección de amenazas a escala con OSCTRL · TLS Plugin allows for remote configuration + flags -- tls_client_cert Optional path to a TLS client - auth PEM certificate -- tls_client_key

GRACIAS

@CybercampES #CyberCamp19