By Manny Fernandez

September 23, 2019

Deploying a Decoy in FortiDeceptor

For those not familiar with FortiDeceptor, it is a fairly new product but has been adopted by some of my customers with great success.  In this post, I will show you how to deploy a decoy and the corresponding lures.  The decoy is the OS and the lures are fake usernames and password, SAMBA shares with weak passwords etc.

The next post will be “exploiting” the decoy I just created.  I will show you the output and the incidents and how they are extremely helpful.

Deploying the Decoy

Below you can see that I was in the process of downloading the new decoys available in this version which includes Windows 10 as well as SCADA devices.  The SCADA devices has specific lures particular to it (see at the bottom of the post)

2019-09-23_21-19-07.png

However, you can see that I have Ubuntu and Windows 7 already downloaded and initialized.

2019-09-23_21-28-20.png

You need to already have a Deployment Network configured.  This will be where the decoys will be seen on.  In my case, I create a VLAN 108 and connected port2 to it.

2019-09-23_21-29-15.png

Next, we will go to the Deception tab and then choose Deployment Wizard.  Now we will see the ginormous + sign.  (It is pretty big)

2019-09-23_21-33-53.png

Once you click the + sign, you need to:

  1. Give the decoy a descriptive name
  2. Choose the Decoy OS you want to use.
  3. Add a lure (in this case, I am adding a user named manny)
  4. Here is the second part of the lure, the password.  I used the super, duper, secure qwerty
  5. And finally, Update

2019-09-23_21-35-36.png

Next I added a SAMBA share with a fake user and password.

{Sarcasm Font} I used the same password since that is a good way to remember them 😉

2019-09-23_21-36-38.png

Now, you can choose to automatically launch the decoy.  The other option 2 when enabled will give you additional configuration options…..

2019-09-23_21-38-45.png

When enabled, you can configure it to reset after a certain period of time after an incident is detected.

2019-09-23_21-39-40.png

Now you will need to give the decoy and IP address etc.

2019-09-23_21-40-00.png

Choose the Deploy Interface from the drop down. HINT:  We did it above VLAN108

2019-09-23_21-41-05.png

Now you can define the additional information.

2019-09-23_21-41-58.png

It will now start initializing.

2019-09-23_21-45-49.png

Now we can see that the decoy is Running.

2019-09-23_21-45-02.png

From the Dashboard you can see we have 3 lures deployed.

SCADA

Here are the lures we can use with the SCADA image

2019-09-23_22-08-52.png

Here is the Lures, magnified.

SCADA.png

Recent posts

  • In FortiOS 7.4, Fortinet enhanced the ability to do... Full Story

  • Apple shortcuts have been an amazing addition to IOS. ... Full Story

  • Years ago, when I started using FortiGates, I had... Full Story