ExploitWP2Docker: a Platform for Automating the Generation of Vulnerable WordPress Environments for Cyber Ranges

05/18/2022
by   Francesco Caturano, et al.
0

A cyber range is a realistic simulation of an organization's network infrastructure, commonly used for cyber security training purposes. It provides a safe environment to assess competencies in both offensive and defensive techniques. An important step during the realization of a cyber range is the generation of vulnerable machines. This step is challenging and requires a laborious manual configuration. Several works aim to reduce this overhead, but the current state-of-the-art focuses on generating network services without considering the effort required to build vulnerable environments for web applications. A cyber range should represent a real system, and nowadays, almost all the companies develop their company site by using WordPress, a common Content Management System (CMS), which is also one of the most critical attackers' entry points. The presented work proposes an approach to automatically create and configure vulnerable WordPress applications by using the information presented in public exploits. Our platform automatically extracts information from the most well-known publicly available exploit database in order to generate and configure vulnerable environments. The container-based virtualization is used to generate lightweight and easily deployable infrastructures. A final evaluation highlights promising results regarding the possibility of automating the generation of vulnerable environments through our approach.

READ FULL TEXT

page 1

page 6

research
05/19/2022

Dockerized Android: a container-based platform to build mobile Android scenarios for Cyber Ranges

The best way to train people about security is through Cyber Ranges, i.e...
research
07/10/2023

Towards Automated Cyber Range Design: Characterizing and Matching Demands to Supplies

Cyber ranges mimic real-world cyber environments and are in high demand....
research
12/21/2021

A next-generation platform for Cyber Range-as-a-Service

In the last years, Cyber Ranges have become a widespread solution to tra...
research
09/04/2019

ICSrange: A Simulation-based Cyber Range Platform for Industrial Control Systems

Maintenance staff of Industrial Control Systems (ICS) is generally not a...
research
09/24/2020

Pandora: A Cyber Range Environment for the Safe Testing and Deployment of Autonomous Cyber Attack Tools

Cybersecurity tools are increasingly automated with artificial intellige...
research
01/25/2023

SCANTRAP: Protecting Content Management Systems from Vulnerability Scanners with Cyber Deception and Obfuscation

Every attack begins with gathering information about the target. The ent...
research
01/18/2020

Automating the Generation of Cyber Range Virtual Scenarios with VSDL

A cyber range is an environment used for training security experts and t...

Please sign up or login with your details

Forgot password? Click here to reset