Upgrade to Pro — share decks privately, control downloads, hide ads and more …

Exploring Attack Surface Monitoring with Open Source Tools

Exploring Attack Surface Monitoring with Open Source Tools

Talk Title: Exploring Attack Surface Monitoring with Open Source Tools
Presenter: Rizwan Syed
Event: FOSS United Mumbai January Meet-up, hosted at Red Hat office
Date: Saturday 27th January 2024

Dive into the world of Attack Surface Monitoring (ASM) with this captivating presentation by Rizwan Syed. Gain insights into the crucial coverage ASM offers in today's cybersecurity landscape and explore a range of open-source tools to bolster your defenses. Discover automation techniques that streamline the ASM process, making it both seamless and efficient. Don't miss this opportunity to enhance your understanding of ASM and fortify your cybersecurity posture against emerging threats.

Rizwan Syed

January 27, 2024
Tweet

More Decks by Rizwan Syed

Other Decks in Technology

Transcript

  1. Attack Surface Attack Surface Monitoring (ASM) refers to the proactive

    and continuous process of identifying and assessing an organization's external-facing assets, vulnerabilities, and potential points of entry for cyber threats. 2
  2. Attack Surface 4 Source: Palo Alto Networks Attack surface management

    enables organizations to enhance visibility and mitigate risks associated with their attack surface.
  3. Attack Surface Reconnaissance & Enumeration • Subdomain Discovery • DNS

    Subdomain Bruteforcing • Resolve DNS Records • Extract IP Addresses • Quick Port Scanning • Service Enumeration • HTTP Probing • Detect Tech Stack • URL Extraction and Validation Vulnerability Scanning • Exploitable Vulnerabilities • Misconfigurations • Deep Recon - Shodan • Content Discovery Scans • Sensitive exposed files • Config files / PII Data / Secrets • Web path / Hidden directories • URLs Endpoints • JavaScript Recon • Hard coded credentials • API endpoints • Variables / Parameters 5
  4. Tools Available ProjectDiscovery Tools Subfinder Naabu DnsX Alterx Nuclei Katana

    6 •WebAnalyze •Dmut •FFUF •Dirsearch •Trufflehog •LinkFinder •SecretFinder •GAU •GF •qsinject •Waymore •xnLinkFinder Web •ASNMap •MapCIDR •Shodan-CLI •NMAP Network •TLSx •Anew •Nuclei Templates + Fuzzing Templates •KnockKnock •Subjack •Interlace MISC
  5. CHOMTE.SH CHOMTE.SH is a versatile framework designed for automating reconnaissance

    tasks in penetration testing. It's useful for bug bounty hunters and penetration testers in both internal and external network engagements. Exploring Attack Surface
  6. Installation 20XX 8 git clone https://github.com/mr-rizwan-syed/chomtesh cd chomtesh chmod +x

    *.sh ./install.sh ./chomte.sh docker run --rm -it -v "$(pwd)/Results:/app/chomtesh/Results" r12w4n/chomtesh ./chomte.sh -p vulnweb -d vulnweb.com docker pull r12w4n/chomtesh OR