Pytbull :How to detect Intrusion in your system or network | pytbull – Intrusion Detection/Prevention System (IDS/IPS) Testing Framework


pytbull logo

What is pytbull?
Pytbull is a python based flexible IDS/IPS testing framework shipped with more than 300 tests, grouped in 9 modules, covering a large scope of attacks (clientSideAttacks, testRules, badTraffic, fragmentedPackets, multipleFailedLogins, evasionTechniques, shellCodes, denialOfService, pcapReplay)
Pytbull is shipped with about 300 tests grouped in 9 testing modules:
  1. clientSideAttacks: this module uses a reverse shell to provide the server with instructions to download remote malicious files. This module tests the ability of the IDS/IPS to protect against client-side attacks.
  2. testRules: basic rules testing. These attacks are supposed to be detected by the rules sets shipped with the IDS/IPS.
  3. badTraffic: Non RFC compliant packets are sent to the server to test how packets are processed.
  4. fragmentedPackets: various fragmented payloads are sent to server to test its ability to recompose them and detect the attacks.
  5. multipleFailedLogins: tests the ability of the server to track multiple failed logins (e.g. FTP). Makes use of custom rules on Snort and Suricata.
  6. evasionTechniques: various evasion techniques are used to check if the IDS/IPS can detect them.
  7. shellCodes: send various shellcodes to the server on port 21/tcp to test the ability of the server to detect/reject shellcodes.
  8. denialOfService: tests the ability of the IDS/IPS to protect against DoS attempts
  9. pcapReplay: enables to replay pcap files
Adaptability

Pytbull easily adapts to your environment, whatever your IDS/IPS (Snort, Suricata, …) and your architecture (standalone mode, gateway mode).
There are basically 2 types of architectures:
  • Standalone mode: This is the default mode. It enables to test an IDS that is connected to the switch just as a standard computer on the network (only one network interface used).
  • Gateway mode: This mode is commonly used for IPS and has to be used in case two network interfaces are used on the IDS.
Depending on the mode you choose, tests are processed differently (e.g. use of a reverse shell in standalone mode to simulate a client that downloads malicious files)

There are basically 6 types of tests:
  1. socket: open a socket on a given port and send the payloads to the remote target on that port.
  2. command: send command to the remote target with the subprocess.call() python function.
  3. scapy: send special crafted payloads based on the Scapy syntax
  4. multiple failed logins: open a socket on port 21/tcp (FTP) and attempt to login 5 times with bad credentials.
  5. client side attacks: use a reverse shell on the remote target and send commands to it to make them processed by the server (typically wget commands).
  6. pcap replay: enables to replay traffic based on pcap files.

Download

Get Free Updates:
*Please click on the confirmation link sent in your Spam folder of Email*