certgraph

command module
v0.0.0-...-465bddc Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Feb 21, 2023 License: GPL-2.0 Imports: 19 Imported by: 0

README

CertGraph

A tool to crawl the graph of certificate Alternate Names

CertGraph crawls SSL certificates creating a directed graph where each domain is a node and the certificate alternative names for that domain's certificate are the edges to other domain nodes. New domains are printed as they are found. In Detailed mode upon completion the Graph's adjacency list is printed.

Crawling defaults to collecting certificate by connecting over TCP, however there are multiple drivers that can search Certificate Transparency logs.

This tool was designed to be used for host name enumeration via SSL certificates, but it can also show you a "chain" of trust between domains and the certificates that re-used between them.

Blog post with more information

Usage

Usage of ./certgraph: [OPTION]... HOST...
        https://github.com/lanrat/certgraph
OPTIONS:
  -apex
     for every domain found, add the apex domain of the domain's parent
  -cdn
     include certificates from CDNs
  -censys-appid string
     censys API AppID
  -censys-secret string
     censys API Secret
  -ct-expired
     include expired certificates in certificate transparency search
  -ct-subdomains
     include sub-domains in certificate transparency search
  -depth uint
     maximum BFS depth to go (default 5)
  -details
     print details about the domains crawled
  -dns
     check for DNS records to determine if domain is registered
  -driver string
     driver(s) to use [censys, crtsh, http, smtp] (default "http")
  -json
     print the graph as json, can be used for graph in web UI
  -parallel uint
     number of certificates to retrieve in parallel (default 10)
  -regex string
     regex domains must match to be part of the graph
  -sanscap int
     maximum number of uniq apex domains in certificate to include, 0 has no limit (default 80)
  -save string
     save certs to folder in PEM format
  -serve string
     address:port to serve html UI on
  -timeout uint
     tcp timeout in seconds (default 10)
  -updatepsl
     Update the default Public Suffix List
  -verbose
     verbose logging
  -version
     print version and exit

Drivers

CertGraph has multiple options for querying SSL certificates. The driver is responsible for retrieving the certificates for a given domain. Currently there are the following drivers:

  • http this is the default driver which works by connecting to the hosts over HTTPS and retrieving the certificates from the SSL connection

  • smtp like the http driver, but connects over port 25 and issues the starttls command to retrieve the certificates from the SSL connection

  • censys this driver searches Certificate Transparency logs via censys.io. No packets are sent to any of the domains when using this driver. Requires Censys API keys

  • crtsh this driver searches Certificate Transparency logs via crt.sh. No packets are sent to any of the domains when using this driver

Example

$ ./certgraph -details eff.org
eff.org 0       Good    42E3E4605D8BB4608EB64936E2176A98B97EBF2E0F8F93A64A6640713C7D4325
maps.eff.org    1       Good    42E3E4605D8BB4608EB64936E2176A98B97EBF2E0F8F93A64A6640713C7D4325
https-everywhere-atlas.eff.org  1       Good    42E3E4605D8BB4608EB64936E2176A98B97EBF2E0F8F93A64A6640713C7D4325
httpse-atlas.eff.org    1       Good    42E3E4605D8BB4608EB64936E2176A98B97EBF2E0F8F93A64A6640713C7D4325
atlas.eff.org   1       Good    42E3E4605D8BB4608EB64936E2176A98B97EBF2E0F8F93A64A6640713C7D4325
kittens.eff.org 1       Good    42E3E4605D8BB4608EB64936E2176A98B97EBF2E0F8F93A64A6640713C7D4325

The above output represents the adjacency list for the graph for the root domain eff.org. The adjacency list is in the form: Node Depth Status Cert-Fingerprint

Releases

Pre-compiled releases will occasionally be uploaded to the releases github page. https://github.com/lanrat/certgraph/releases

Docker

CertGraph is an automated build on the Docker Hub!

$ docker run --rm -it lanrat/certgraph example.com
example.com
www.example.net
www.example.org
www.example.com
example.org
example.net
example.edu
www.example.edu
Linux Distributions

Compiling

To compile certgraph you must have a working go 1.16 or newer compiler on your system. To compile for the running system compilation is as easy as running make

certgraph$ make
go build -o certgraph certgraph.go

Alternatively you can use go get to install with this one-liner:

go install github.com/lanrat/certgraph@latest

Web UI

A web UI is provided in the docs folder and is accessible at the github pages url https://lanrat.github.io/certgraph/, or can be run from the embedded web server by calling certgraph --serve 127.0.0.1:8080.

The web UI takes the output provided with the -json flag. The JSON graph can be sent to the web interface as an uploaded file, remote URL, or as the query string using the data variable.

Example 1: eff.org

eff.org graph

Example 2: google.com

google.com graph

Example 3: whitehouse.gov

whitehouse.gov graph

BygoneSSL detection

Self Detection

CertGraph can be used to detect BygoneSSL DoS with the following options. CT-DRIVER can be any Certificate Transparency capable driver. Provide all known input domains you own. If any domains you do not own are printed, then you are vulnerable.

certgraph -depth 1 -driver CT-DRIVER -ct-subdomains -cdn -apex [DOMAIN]...
Bug Bounty

If you want to find a vulnerable site that has a bug bounty, certgraph can be used with the following options and any driver. But you will have better luck with a non Certificate Transparency driver to ensure that the certificates in question are actually in use

certgraph -cdn -dns -apex [DOMAIN]...

And domains that print * Missing DNS for have vulnerable certificates that should be rotated.

Documentation

The Go Gopher

There is no documentation for this package.

Directories

Path Synopsis
Package dns adds utility functions for performing dns queries
Package dns adds utility functions for performing dns queries
Package driver exposes interfaces and types certgraph drivers must implement
Package driver exposes interfaces and types certgraph drivers must implement
censys
Package censys file implements a client to search Censys's CT database Certificate Transparency search
Package censys file implements a client to search Censys's CT database Certificate Transparency search
crtsh
Package crtsh implements an unofficial API client for Comodo's Certificate Transparency search https://crt.sh/
Package crtsh implements an unofficial API client for Comodo's Certificate Transparency search https://crt.sh/
http
Package http implements a certgraph driver for obtaining SSL certificates over https
Package http implements a certgraph driver for obtaining SSL certificates over https
multi
Package multi exposes a generic driver interface allowing you to merge the results of multiple other drivers
Package multi exposes a generic driver interface allowing you to merge the results of multiple other drivers
smtp
Package smtp implements a certgraph driver for obtaining SSL certificates over smtp with STARTTLS
Package smtp implements a certgraph driver for obtaining SSL certificates over smtp with STARTTLS
Package fingerprint defines types to define a certificate fingerprint for certgraph
Package fingerprint defines types to define a certificate fingerprint for certgraph
Package graph implements the graph data structures used by certgraph to build the certificate graph
Package graph implements the graph data structures used by certgraph to build the certificate graph
Package status defines the various status certgraph discovered hosts/certificates may have
Package status defines the various status certgraph discovered hosts/certificates may have
Package web defines a minimal web server for serving the web UI
Package web defines a minimal web server for serving the web UI

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL