This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "OWASP SecureTea Project"

From OWASP
Jump to: navigation, search
 
(34 intermediate revisions by 3 users not shown)
Line 5: Line 5:
 
{| style="padding: 0;margin:0;margin-top:10px;text-align:left;" |-
 
{| style="padding: 0;margin:0;margin-top:10px;text-align:left;" |-
 
| valign="top" style="border-right: 1px dotted gray;padding-right:25px;" |
 
| valign="top" style="border-right: 1px dotted gray;padding-right:25px;" |
 +
 +
== Maintenance notice ==
 +
 +
This site is no longer maintained: please go to https://www2.owasp.org/www-project-securetea/ for our new website!
 +
 
==OWASP SecureTea Tool Project ==
 
==OWASP SecureTea Tool Project ==
 
The OWASP SecureTea Project is an application designed to help secure a person's laptop or computer / server with IoT (Internet Of Things) and notify users (via various communication mechanisms), whenever someone accesses their computer / server. This application uses the touchpad/mouse/wireless mouse to determine activity and is developed in Python and tested on various machines (Linux, Mac & Windows).
 
The OWASP SecureTea Project is an application designed to help secure a person's laptop or computer / server with IoT (Internet Of Things) and notify users (via various communication mechanisms), whenever someone accesses their computer / server. This application uses the touchpad/mouse/wireless mouse to determine activity and is developed in Python and tested on various machines (Linux, Mac & Windows).
 
The software is still under development, and will eventually have it's own IDS(Intrusion Detection System) / IPS(Instrusion Prevention System), firewall, anti-virus, intelligent log monitoring capabilities with web defacement detection, and support for much more communication medium.
 
The software is still under development, and will eventually have it's own IDS(Intrusion Detection System) / IPS(Instrusion Prevention System), firewall, anti-virus, intelligent log monitoring capabilities with web defacement detection, and support for much more communication medium.
  
usage: SecureTea.py [-h] [--conf CONF] [--debug] [--twitter] [--twilio_sms]
 
                    [--telegram] [--slack] [--twitter_api_key TWITTER_API_KEY]
 
                    [--twitter_api_secret_key TWITTER_API_SECRET_KEY]
 
                    [--twitter_access_token TWITTER_ACCESS_TOKEN]
 
                    [--twitter_access_token_secret TWITTER_ACCESS_TOKEN_SECRET]
 
                    [--telegram_bot_token TELEGRAM_BOT_TOKEN]
 
                    [--telegram_user_id TELEGRAM_USER_ID]
 
                    [--twilio_sid TWILIO_SID] [--twilio_token TWILIO_TOKEN]
 
                    [--twilio_from TWILIO_FROM] [--twilio_to TWILIO_TO]
 
                    [--slack_token SLACK_TOKEN]
 
                    [--slack_user_id SLACK_USER_ID] [--firewall]
 
                    [--interface INTERFACE]
 
                    [--inbound_IP_action INBOUND_IP_ACTION]
 
                    [--inbound_IP_list INBOUND_IP_LIST]
 
                    [--outbound_IP_action OUTBOUND_IP_ACTION]
 
                    [--outbound_IP_list OUTBOUND_IP_LIST]
 
                    [--protocol_action PROTOCOL_ACTION]
 
                    [--protocol_list PROTOCOL_LIST]
 
                    [--scan_action SCAN_ACTION] [--scan_list SCAN_LIST]
 
                    [--dest_port_action DEST_PORT_ACTION]
 
                    [--dest_port_list DEST_PORT_LIST]
 
                    [--source_port_action SOURCE_PORT_ACTION]
 
                    [--source_port_list SOURCE_PORT_LIST]
 
                    [--HTTP_request_action HTTP_REQUEST_ACTION]
 
                    [--HTTP_response_action HTTP_RESPONSE_ACTION]
 
                    [--dns_action DNS_ACTION] [--dns_list DNS_LIST]
 
                    [--time_lb TIME_LB] [--time_ub TIME_UB]
 
<br>
 
  
 
==User Guide==
 
==User Guide==
https://github.com/OWASP/SecureTea-Project/blob/master/doc/user_guide.md
+
https://github.com/OWASP/SecureTea-Project/blob/master/doc/en-US/user_guide.md
  
 
==Developer Guide==
 
==Developer Guide==
https://github.com/OWASP/SecureTea-Project/blob/master/doc/dev_guide.md
+
https://github.com/OWASP/SecureTea-Project/blob/master/doc/en-US/dev_guide.md
 +
 
 +
==Demo==
 +
You can see what SecureTea Project is all about in the following video:
 +
OWASP SecureTea Notify to telegram: {{#ev:youtube|zJegAtJOOc8}}
 +
OWASP SecureTea Notify to twilio/sms: {{#ev:youtube|bYuq73KN9E8}}
  
 
==Licensing==
 
==Licensing==
GNU GPL v3 License
+
OWASP SecureTea Tool is free to use. It is licensed under the MIT license.
 +
| valign="top" style="padding-left:25px;width:200px;" |
  
This program is free software: you can redistribute it and/or modify it under the terms of the [http://www.gnu.org/licenses/agpl-3.0.html link GNU Affero General Public License 3.0] as published by the Free Software Foundation, either version 3 of the License. 
+
== News and Events ==
 +
* [20 Mar 2017] V1.0 Beta Release candidate is available for download. First release for trial period.
 +
* [04 Feb 2018] V1.0 Release Candidate is available for download. This release provides final bug fixes and product stabilization. Any feedback (good or bad) in the next few weeks would be greatly appreciated.
 +
* [25 Jan 2018] Published in ToolsWatch.org, [http://www.toolswatch.org/2018/01/black-hat-arsenal-asia-2018-great-lineup/ Blackhat Arsenal Asia 2018 Great Lineup.]
  
 +
* [22 Mar 2018] [https://www.blackhat.com/asia-18/arsenal/schedule/index.html#owasp-securetea-tool-project-9669 Present at Blackhat Asia Singapore.]
 +
* [10-12 July 2018] [http://2018.twcsa.org/speakers.html#spkr_0711_owasp_04 Present at OWASP AppSec Taiwan 2018]<br>
 +
* [30 Mei 2018]  Present at [https://owaspsendai.connpass.com/event/88720/ OWASP Sendai Chapter Meeting]
 +
* [24 April 2019] V1.1 Stable Release is available for [https://github.com/OWASP/SecureTea-Project/releases/tag/V1.1 download].
 
| valign="top" style="padding-left:25px;width:200px;border-right: 1px dotted gray;padding-right:25px;" |
 
| valign="top" style="padding-left:25px;width:200px;border-right: 1px dotted gray;padding-right:25px;" |
  
Line 58: Line 48:
 
[https://github.com/OWASP/SecureTea-Project/wiki Wiki Home Page]
 
[https://github.com/OWASP/SecureTea-Project/wiki Wiki Home Page]
  
[https://github.com/OWASP/SecureTea-Project/issues Issue Tracker]
+
[https://github.com/OWASP/SecureTea-Project/issues Issue Tracker]<br>
 
+
Presentation ([[Media:OWASPSecuretea2017.pdf|Old PDF-2017]])
Presentation ([[Media:OWASPSecuretea2017.pdf|PDF]])
 
 
 
[https://www.youtube.com/watch?v=Fsx3H5g_tPQ&list=PLIl-z1e_zbEZFO-nTsOb2A2MnN2icCt_w Video Demo] 
 
  
 
== Project Leader ==
 
== Project Leader ==
* [[User:Idbmb|Bambang Rahmadi K.P]]
 
 
* [[Ade Yoseman Putra]]
 
* [[Ade Yoseman Putra]]
 
* [[User:Rejah Rehim.A.A|Rejah Rehim.A.A]]
 
* [[User:Rejah Rehim.A.A|Rejah Rehim.A.A]]
 +
* [[User:Idbmb|Bambang Rahmadi K.P]]
 +
 +
== Video Creator ==
 +
* [[Sunny Dhoke]]
  
 
== Contributors==
 
== Contributors==
 
* [https://github.com/sananthu Ananthu S]
 
* [https://github.com/sananthu Ananthu S]
* Click for [https://github.com/OWASP/SecureTea-Project/graphs/contributors FULL LIST]
+
 
  
 
== Open Hub ==
 
== Open Hub ==
Line 78: Line 68:
 
== Related Projects ==
 
== Related Projects ==
  
* [[OWASP DefectDojo Project]]
 
 
* [[OWASP Cyber Defense Matrix]]
 
* [[OWASP Cyber Defense Matrix]]
  
Line 92: Line 81:
 
   | align="center" valign="top" width="50%" | [[File:Owasp-defenders-small.png|link=Defenders]]
 
   | align="center" valign="top" width="50%" | [[File:Owasp-defenders-small.png|link=Defenders]]
 
   |-
 
   |-
   | colspan="2" align="center" | [[File:Agplv3-155x51.png|link=http://www.gnu.org/licenses/agpl-3.0.html|Affero General Public License 3.0]]
+
   | colspan="2" align="center" |  
 
   |}
 
   |}
 
| valign="top" style="padding-left:25px;width:200px;" |
 
 
== News and Events ==
 
* [20 Mar 2017] 1.0 Beta Release candidate is available for download. First release for trial period.
 
* [04 Feb 2018] 1.0 Release Candidate is available for download. This release provides final bug fixes and product stabilization. Any feedback (good or bad) in the next few weeks would be greatly appreciated.
 
* [25 Jan 2018] Published in ToolsWatch.org, [http://www.toolswatch.org/2018/01/black-hat-arsenal-asia-2018-great-lineup/ Blackhat Arsenal Asia 2018 Great Lineup.]
 
 
* [22 Mar 2018] [https://www.blackhat.com/asia-18/arsenal/schedule/index.html#owasp-securetea-tool-project-9669 Present at Blackhat Asia Singapore.]
 
* [10-12 July 2018] [http://2018.twcsa.org/speakers.html#spkr_0711_owasp_04 Present at OWASP AppSec Taiwan 2018]<br>
 
 
|}
 
|}
 
  
 
=FAQs=
 
=FAQs=
Line 120: Line 98:
 
<!-- Instructions are in RED and should be removed from your document by deleting the text with the span tags.-->'''Everyone is invited to collaborate on this project.'''  
 
<!-- Instructions are in RED and should be removed from your document by deleting the text with the span tags.-->'''Everyone is invited to collaborate on this project.'''  
  
The OWASP SecureTea Project is extremely grateful for all of our contributors both prior to becoming open source and after. A live update of project  [https://github.com/idbmb/SecureTea/graphs/contributors contributors is found here].  
+
The OWASP SecureTea Project is extremely grateful for all of our contributors both prior to becoming open source and after. A live update of the project  [https://github.com/OWASP/SecureTea-Project/graphs/contributors contributors is found here].
  
 
= Road Map and Getting Involved =
 
= Road Map and Getting Involved =
Line 128: Line 106:
 
* Review IoT and identify security issues handled by these application.
 
* Review IoT and identify security issues handled by these application.
 
* Review PYTHON related literature (books, articles, ...)
 
* Review PYTHON related literature (books, articles, ...)
* Document ways to secure computer/laptop.
+
* Document ways to secure computer/laptop/server.
 
+
* Roadmap Can see more at [https://github.com/OWASP/SecureTea-Project/blob/master/doc/en-US/dev_guide.md Dev Guide] & List Integration [https://github.com/OWASP/SecureTea-Project/blob/master/doc/Integration_list/List_integration.md here]
 
==Getting Involved==
 
==Getting Involved==
 
Involvement in the development and promotion of <strong>OWASP SecureTea Tool Project</strong> is actively encouraged!
 
Involvement in the development and promotion of <strong>OWASP SecureTea Tool Project</strong> is actively encouraged!
Line 142: Line 120:
 
Do you have a flair for finding bugs in software? We want to product a high quality product, so any help with Quality Assurance would be greatly appreciated. Let us know if you can offer your help.
 
Do you have a flair for finding bugs in software? We want to product a high quality product, so any help with Quality Assurance would be greatly appreciated. Let us know if you can offer your help.
 
===Feedback===
 
===Feedback===
Please Join to Telegram Group [https://telegram.dog/owaspid OWASP Indonesia] for feedback about:
+
Please Join to Telegram Group [https://t.me/joinchat/Az5yZxQg7Djs-UZWKKCRVQ SecureTea Project Group] for feedback about:
 
<ul>
 
<ul>
 
<li>What do like?</li>
 
<li>What do like?</li>
Line 152: Line 130:
  
 
<!-- Instructions are in RED and should be removed from your document by deleting the text with the span tags.-->
 
<!-- Instructions are in RED and should be removed from your document by deleting the text with the span tags.-->
 
+
Detail around this project can be found at:  https://github.com/OWASP/SecureTea-Project
{{Template:Project About
 
| project_name =OWASP SecureTea Tool Project
 
| project_description =
 
 
 
The OWASP SecureTea Project is a application designed to help Secure a person's laptop or computer with IoT (Internet Of Things) for notify users via twitter, whenever anyone accessing his laptop or computer. This application work using the touchpad / mouse / wireless mouse and developed in python. The purpose of this application is to warn the user (on twitter) whenever her laptop accessible. This small application was developed and tested in python in linux machine likely to be working well in the Raspberry Pi as well.
 
| leader_name1 = Bambang Rahmadi K.P
 
| leader_email1 = bmb.router@gmail.com  
 
| leader_username1 = idbmb
 
| mailing_list_name =
 
|project_license=OWASP SecureTea Project is free software, released under the GNU GPL v3 License.}}
 
  
  

Latest revision as of 15:18, 23 November 2019

OWASP Project Header.jpg

Maintenance notice

This site is no longer maintained: please go to https://www2.owasp.org/www-project-securetea/ for our new website!

OWASP SecureTea Tool Project

The OWASP SecureTea Project is an application designed to help secure a person's laptop or computer / server with IoT (Internet Of Things) and notify users (via various communication mechanisms), whenever someone accesses their computer / server. This application uses the touchpad/mouse/wireless mouse to determine activity and is developed in Python and tested on various machines (Linux, Mac & Windows). The software is still under development, and will eventually have it's own IDS(Intrusion Detection System) / IPS(Instrusion Prevention System), firewall, anti-virus, intelligent log monitoring capabilities with web defacement detection, and support for much more communication medium.


User Guide

https://github.com/OWASP/SecureTea-Project/blob/master/doc/en-US/user_guide.md

Developer Guide

https://github.com/OWASP/SecureTea-Project/blob/master/doc/en-US/dev_guide.md

Demo

You can see what SecureTea Project is all about in the following video:

OWASP SecureTea Notify to telegram:
OWASP SecureTea Notify to twilio/sms:

Licensing

OWASP SecureTea Tool is free to use. It is licensed under the MIT license.

News and Events

  • [20 Mar 2017] V1.0 Beta Release candidate is available for download. First release for trial period.
  • [04 Feb 2018] V1.0 Release Candidate is available for download. This release provides final bug fixes and product stabilization. Any feedback (good or bad) in the next few weeks would be greatly appreciated.
  • [25 Jan 2018] Published in ToolsWatch.org, Blackhat Arsenal Asia 2018 Great Lineup.

Project Resources

Installation Package

Source Code

Wiki Home Page

Issue Tracker
Presentation (Old PDF-2017)

Project Leader

Video Creator

Contributors


Open Hub

https://www.openhub.net/p/734848

Related Projects

Classifications

Project Type Files TOOL.jpg
Incubator Project Owasp-builders-small.png
Owasp-defenders-small.png

How can I participate in your project?

All you have to do is make the Project Leader's aware of your available time to contribute to the project. It is also important to let the Leader's know how you would like to contribute and pitch in to help the project meet it's goals and milestones. There are many different ways you can contribute to an OWASP Project, but communication with the leads is key.

If I am not a programmer can I participate in your project?

Yes, you can certainly participate in the project if you are not a programmer or technical. The project needs different skills and expertise and different times during its development. Currently, we are looking for researchers, writers, graphic designers, and a project administrator. See the Road Map and Getting Involved tab for more details.

Contributors

Everyone is invited to collaborate on this project.

The OWASP SecureTea Project is extremely grateful for all of our contributors both prior to becoming open source and after. A live update of the project contributors is found here.

Road Map

  • Gather existing presentations and pull ideas into OWASP.
  • Review IoT and identify security issues handled by these application.
  • Review PYTHON related literature (books, articles, ...)
  • Document ways to secure computer/laptop/server.
  • Roadmap Can see more at Dev Guide & List Integration here

Getting Involved

Involvement in the development and promotion of OWASP SecureTea Tool Project is actively encouraged! You do not have to be a security expert or a programmer to contribute. Some of the ways you can help are as follows:

Coding

We could implement some of the later items on the roadmap sooner if someone wanted to help out with unit or automated regression tests

Localization

Are you fluent in another language? Can you help translate the text strings in the OWASP SecureTea Tool Project into that language?

Testing

Do you have a flair for finding bugs in software? We want to product a high quality product, so any help with Quality Assurance would be greatly appreciated. Let us know if you can offer your help.

Feedback

Please Join to Telegram Group SecureTea Project Group for feedback about:

  • What do like?
  • What don't you like?
  • What features would you like to see prioritized on the roadmap?

Detail around this project can be found at: https://github.com/OWASP/SecureTea-Project