BaseAttack.py 27 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695
  1. import socket
  2. import sys
  3. import ipaddress
  4. import os
  5. import random
  6. import re
  7. import tempfile
  8. import numpy as np
  9. from abc import abstractmethod, ABCMeta
  10. from scapy.layers.inet import Ether
  11. from scapy.utils import PcapWriter
  12. from Attack import AttackParameters
  13. from Attack.AttackParameters import Parameter
  14. from Attack.AttackParameters import ParameterTypes
  15. from ID2TLib.Utility import handle_most_used_outputs
  16. from lea import Lea
  17. import ID2TLib.libpcapreader as pr
  18. class BaseAttack(metaclass=ABCMeta):
  19. """
  20. Abstract base class for all attack classes. Provides basic functionalities, like parameter validation.
  21. """
  22. def __init__(self, name, description, attack_type):
  23. """
  24. To be called within the individual attack class to initialize the required parameters.
  25. :param statistics: A reference to the Statistics class.
  26. :param name: The name of the attack class.
  27. :param description: A short description of the attack.
  28. :param attack_type: The type the attack belongs to, like probing/scanning, malware.
  29. """
  30. # Reference to statistics class
  31. self.statistics = None
  32. # Class fields
  33. self.attack_name = name
  34. self.attack_description = description
  35. self.attack_type = attack_type
  36. self.params = {}
  37. self.supported_params = {}
  38. self.attack_start_utime = 0
  39. self.attack_end_utime = 0
  40. def set_statistics(self, statistics):
  41. """
  42. Specify the statistics object that will be used to calculate the parameters of this attack.
  43. The statistics are used to calculate default parameters and to process user supplied
  44. queries.
  45. :param statistics: Reference to a statistics object.
  46. """
  47. self.statistics = statistics
  48. @abstractmethod
  49. def init_params(self):
  50. """
  51. Initialize all required parameters taking into account user supplied values. If no value is supplied,
  52. or if a user defined query is supplied, use a statistics object to do the calculations.
  53. A call to this function requires a call to 'set_statistics' first.
  54. """
  55. pass
  56. @abstractmethod
  57. def generate_attack_pcap(self):
  58. """
  59. Creates a pcap containing the attack packets.
  60. :return: The location of the generated pcap file.
  61. """
  62. pass
  63. ################################################
  64. # HELPER VALIDATION METHODS
  65. # Used to validate the given parameter values
  66. ################################################
  67. @staticmethod
  68. def _is_mac_address(mac_address: str):
  69. """
  70. Verifies if the given string is a valid MAC address. Accepts the formats 00:80:41:ae:fd:7e and 00-80-41-ae-fd-7e.
  71. :param mac_address: The MAC address as string.
  72. :return: True if the MAC address is valid, otherwise False.
  73. """
  74. pattern = re.compile('^([0-9A-Fa-f]{2}[:-]){5}([0-9A-Fa-f]{2})$', re.MULTILINE)
  75. if isinstance(mac_address, list):
  76. for mac in mac_address:
  77. if re.match(pattern, mac) is None:
  78. return False
  79. else:
  80. if re.match(pattern, mac_address) is None:
  81. return False
  82. return True
  83. @staticmethod
  84. def _is_ip_address(ip_address: str):
  85. """
  86. Verifies that the given string or list of IP addresses (strings) is a valid IPv4/IPv6 address.
  87. Accepts comma-separated lists of IP addresses, like "192.169.178.1, 192.168.178.2"
  88. :param ip_address: The IP address(es) as list of strings or comma-separated string.
  89. :return: True if all IP addresses are valid, otherwise False. And a list of IP addresses as string.
  90. """
  91. ip_address_output = []
  92. # a comma-separated list of IP addresses must be splitted first
  93. if isinstance(ip_address, str):
  94. ip_address = ip_address.split(',')
  95. for ip in ip_address:
  96. try:
  97. ipaddress.ip_address(ip)
  98. ip_address_output.append(ip)
  99. except ValueError:
  100. return False, ip_address_output
  101. if len(ip_address_output) == 1:
  102. return True, ip_address_output[0]
  103. else:
  104. return True, ip_address_output
  105. @staticmethod
  106. def _is_port(ports_input: str):
  107. """
  108. Verifies if the given value is a valid port. Accepts port ranges, like 80-90, 80..99, 80...99.
  109. :param ports_input: The port number as int or string.
  110. :return: True if the port number is valid, otherwise False. If a single port or a comma-separated list of ports
  111. was given, a list of int is returned. If a port range was given, the range is resolved
  112. and a list of int is returned.
  113. """
  114. def _is_invalid_port(num):
  115. """
  116. Checks whether the port number is invalid.
  117. :param num: The port number as int.
  118. :return: True if the port number is invalid, otherwise False.
  119. """
  120. return num < 1 or num > 65535
  121. if ports_input is None or ports_input is "":
  122. return False
  123. if isinstance(ports_input, str):
  124. ports_input = ports_input.replace(' ', '').split(',')
  125. elif isinstance(ports_input, int):
  126. ports_input = [ports_input]
  127. elif len(ports_input) is 0:
  128. return False
  129. ports_output = []
  130. for port_entry in ports_input:
  131. if isinstance(port_entry, int):
  132. if _is_invalid_port(port_entry):
  133. return False
  134. ports_output.append(port_entry)
  135. elif isinstance(port_entry, str) and port_entry.isdigit():
  136. # port_entry describes a single port
  137. port_entry = int(port_entry)
  138. if _is_invalid_port(port_entry):
  139. return False
  140. ports_output.append(port_entry)
  141. elif '-' in port_entry or '..' in port_entry:
  142. # port_entry describes a port range
  143. # allowed format: '1-49151', '1..49151', '1...49151'
  144. match = re.match('^([0-9]{1,5})(?:-|\.{2,3})([0-9]{1,5})$', port_entry)
  145. # check validity of port range
  146. # and create list of ports derived from given start and end port
  147. (port_start, port_end) = int(match.group(1)), int(match.group(2))
  148. if _is_invalid_port(port_start) or _is_invalid_port(port_end):
  149. return False
  150. else:
  151. ports_list = [i for i in range(port_start, port_end + 1)]
  152. # append ports at ports_output list
  153. ports_output += ports_list
  154. if len(ports_output) == 1:
  155. return True, ports_output[0]
  156. else:
  157. return True, ports_output
  158. @staticmethod
  159. def _is_timestamp(timestamp: str):
  160. """
  161. Checks whether the given value is in a valid timestamp format. The accepted format is:
  162. YYYY-MM-DD h:m:s, whereas h, m, s may be one or two digits.
  163. :param timestamp: The timestamp to be checked.
  164. :return: True if the timestamp is valid, otherwise False.
  165. """
  166. is_valid = re.match('[0-9]{4}(?:-[0-9]{1,2}){2} (?:[0-9]{1,2}:){2}[0-9]{1,2}', timestamp)
  167. return is_valid is not None
  168. @staticmethod
  169. def _is_boolean(value):
  170. """
  171. Checks whether the given value (string or bool) is a boolean. Strings are valid booleans if they are in:
  172. {y, yes, t, true, on, 1, n, no, f, false, off, 0}.
  173. :param value: The value to be checked.
  174. :return: True if the value is a boolean, otherwise false. And the casted boolean.
  175. """
  176. # If value is already a boolean
  177. if isinstance(value, bool):
  178. return True, value
  179. # If value is a string
  180. # True values are y, yes, t, true, on and 1;
  181. # False values are n, no, f, false, off and 0.
  182. # Raises ValueError if value is anything else.
  183. try:
  184. import distutils.core
  185. value = distutils.util.strtobool(value.lower())
  186. is_bool = True
  187. except ValueError:
  188. is_bool = False
  189. return is_bool, value
  190. @staticmethod
  191. def _is_float(value):
  192. """
  193. Checks whether the given value is a float.
  194. :param value: The value to be checked.
  195. :return: True if the value is a float, otherwise False. And the casted float.
  196. """
  197. try:
  198. value = float(value)
  199. return True, value
  200. except ValueError:
  201. return False, value
  202. @staticmethod
  203. def _is_domain(val: str):
  204. """
  205. Verifies that the given string is a valid URI.
  206. :param uri: The URI as string.
  207. :return: True if URI is valid, otherwise False.
  208. """
  209. domain = re.match('^(?:[a-zA-Z]|[0-9]|[$-_@.&+]|[!*\(\),]|(?:%[0-9a-fA-F][0-9a-fA-F]))+$', val)
  210. return (domain is not None)
  211. #########################################
  212. # HELPER METHODS
  213. #########################################
  214. def set_seed(self, seed: int):
  215. """
  216. :param seed: The random seed to be set.
  217. """
  218. if isinstance(seed, int):
  219. random.seed(seed)
  220. def add_param_value(self, param, value):
  221. """
  222. Adds the pair param : value to the dictionary of attack parameters. Prints and error message and skips the
  223. parameter if the validation fails.
  224. :param stats: Statistics used to calculate user queries or default values.
  225. :param param: Name of the parameter that we wish to modify.
  226. :param value: The value we wish to assign to the specifried parameter.
  227. :return: None.
  228. """
  229. # This function call is valid only if there is a statistics object available.
  230. if self.statistics is None:
  231. print('Error: Attack parameter added without setting a statistics object first.')
  232. exit(1)
  233. # by default no param is valid
  234. is_valid = False
  235. # get AttackParameters instance associated with param
  236. # for default values assigned in attack classes, like Parameter.PORT_OPEN
  237. if isinstance(param, AttackParameters.Parameter):
  238. param_name = param
  239. # for values given by user input, like port.open
  240. else:
  241. # Get Enum key of given string identifier
  242. param_name = AttackParameters.Parameter(param)
  243. # Get parameter type of attack's required_params
  244. param_type = self.supported_params.get(param_name)
  245. # Verify validity of given value with respect to parameter type
  246. if param_type is None:
  247. print('Parameter ' + str(param_name) + ' not available for chosen attack. Skipping parameter.')
  248. # If value is query -> get value from database
  249. elif self.statistics.is_query(value):
  250. value = self.statistics.process_db_query(value, False)
  251. if value is not None and value is not "":
  252. is_valid = True
  253. else:
  254. print('Error in given parameter value: ' + value + '. Data could not be retrieved.')
  255. # Validate parameter depending on parameter's type
  256. elif param_type == ParameterTypes.TYPE_IP_ADDRESS:
  257. is_valid, value = self._is_ip_address(value)
  258. elif param_type == ParameterTypes.TYPE_PORT:
  259. is_valid, value = self._is_port(value)
  260. elif param_type == ParameterTypes.TYPE_MAC_ADDRESS:
  261. is_valid = self._is_mac_address(value)
  262. elif param_type == ParameterTypes.TYPE_INTEGER_POSITIVE:
  263. if isinstance(value, int) and int(value) >= 0:
  264. is_valid = True
  265. elif isinstance(value, str) and value.isdigit() and int(value) >= 0:
  266. is_valid = True
  267. value = int(value)
  268. elif param_type == ParameterTypes.TYPE_STRING:
  269. if isinstance(value, str):
  270. is_valid = True
  271. elif param_type == ParameterTypes.TYPE_FLOAT:
  272. is_valid, value = self._is_float(value)
  273. # this is required to avoid that the timestamp's microseconds of the first attack packet is '000000'
  274. # but microseconds are only chosen randomly if the given parameter does not already specify it
  275. # e.g. inject.at-timestamp=123456.987654 -> is not changed
  276. # e.g. inject.at-timestamp=123456 -> is changed to: 123456.[random digits]
  277. if param_name == Parameter.INJECT_AT_TIMESTAMP and is_valid and ((value - int(value)) == 0):
  278. value = value + random.uniform(0, 0.999999)
  279. elif param_type == ParameterTypes.TYPE_TIMESTAMP:
  280. is_valid = self._is_timestamp(value)
  281. elif param_type == ParameterTypes.TYPE_BOOLEAN:
  282. is_valid, value = self._is_boolean(value)
  283. elif param_type == ParameterTypes.TYPE_PACKET_POSITION:
  284. ts = pr.pcap_processor(self.statistics.pcap_filepath, "False").get_timestamp_mu_sec(int(value))
  285. if 0 <= int(value) <= self.statistics.get_packet_count() and ts >= 0:
  286. is_valid = True
  287. param_name = Parameter.INJECT_AT_TIMESTAMP
  288. value = (ts / 1000000) # convert microseconds from getTimestampMuSec into seconds
  289. elif param_type == ParameterTypes.TYPE_DOMAIN:
  290. is_valid = self._is_domain(value)
  291. # add value iff validation was successful
  292. if is_valid:
  293. self.params[param_name] = value
  294. else:
  295. print("ERROR: Parameter " + str(param) + " or parameter value " + str(value) +
  296. " not valid. Skipping parameter.")
  297. def get_param_value(self, param: Parameter):
  298. """
  299. Returns the parameter value for a given parameter.
  300. :param param: The parameter whose value is wanted.
  301. :return: The parameter's value.
  302. """
  303. return self.params.get(param)
  304. def check_parameters(self):
  305. """
  306. Checks whether all parameter values are defined. If a value is not defined, the application is terminated.
  307. However, this should not happen as all attack should define default parameter values.
  308. """
  309. # parameters which do not require default values
  310. non_obligatory_params = [Parameter.INJECT_AFTER_PACKET, Parameter.NUMBER_ATTACKERS]
  311. for param, type in self.supported_params.items():
  312. # checks whether all params have assigned values, INJECT_AFTER_PACKET must not be considered because the
  313. # timestamp derived from it is set to Parameter.INJECT_AT_TIMESTAMP
  314. if param not in self.params.keys() and param not in non_obligatory_params:
  315. print("\033[91mCRITICAL ERROR: Attack '" + self.attack_name + "' does not define the parameter '" +
  316. str(param) + "'.\n The attack must define default values for all parameters."
  317. + "\n Cannot continue attack generation.\033[0m")
  318. import sys
  319. sys.exit(0)
  320. def write_attack_pcap(self, packets: list, append_flag: bool = False, destination_path: str = None):
  321. """
  322. Writes the attack's packets into a PCAP file with a temporary filename.
  323. :return: The path of the written PCAP file.
  324. """
  325. # Only check params initially when attack generation starts
  326. if append_flag is False and destination_path is None:
  327. # Check if all req. parameters are set
  328. self.check_parameters()
  329. # Determine destination path
  330. if destination_path is not None and os.path.exists(destination_path):
  331. destination = destination_path
  332. else:
  333. temp_file = tempfile.NamedTemporaryFile(delete=False, suffix='.pcap')
  334. destination = temp_file.name
  335. # Write packets into pcap file
  336. pktdump = PcapWriter(destination, append=append_flag)
  337. pktdump.write(packets)
  338. # Store pcap path and close file objects
  339. pktdump.close()
  340. return destination
  341. def get_reply_delay(self, ip_dst):
  342. """
  343. Gets the minimum and the maximum reply delay for all the connections of a specific IP.
  344. :param ip_dst: The IP to reterive its reply delay.
  345. :return minDelay: minimum delay
  346. :return maxDelay: maximum delay
  347. """
  348. result = self.statistics.process_db_query(
  349. "SELECT AVG(minDelay), AVG(maxDelay) FROM conv_statistics WHERE ipAddressB='" + ip_dst + "';")
  350. if result[0][0] and result[0][1]:
  351. minDelay = result[0][0]
  352. maxDelay = result[0][1]
  353. else:
  354. allMinDelays = self.statistics.process_db_query("SELECT minDelay FROM conv_statistics LIMIT 500;")
  355. minDelay = np.median(allMinDelays)
  356. allMaxDelays = self.statistics.process_db_query("SELECT maxDelay FROM conv_statistics LIMIT 500;")
  357. maxDelay = np.median(allMaxDelays)
  358. minDelay = int(minDelay) * 10 ** -6 # convert from micro to seconds
  359. maxDelay = int(maxDelay) * 10 ** -6
  360. return minDelay, maxDelay
  361. def packetsToConvs(self,exploit_raw_packets):
  362. """
  363. Classifies a bunch of packets to conversations groups. A conversation is a set of packets go between host A (IP,port)
  364. to host B (IP,port)
  365. :param exploit_raw_packets: A set of packets contains several conversations.
  366. :return conversations: A set of arrays, each array contains the packet of specifc conversation
  367. :return orderList_conversations: An array contains the conversations ids (IP_A,port_A, IP_b,port_B) in the order
  368. they appeared in the original packets.
  369. """
  370. conversations = {}
  371. orderList_conversations = []
  372. for pkt_num, pkt in enumerate(exploit_raw_packets):
  373. eth_frame = Ether(pkt[0])
  374. ip_pkt = eth_frame.payload
  375. ip_dst = ip_pkt.getfieldval("dst")
  376. ip_src = ip_pkt.getfieldval("src")
  377. tcp_pkt = ip_pkt.payload
  378. port_dst = tcp_pkt.getfieldval("dport")
  379. port_src = tcp_pkt.getfieldval("sport")
  380. conv_req = (ip_src, port_src, ip_dst, port_dst)
  381. conv_rep = (ip_dst, port_dst, ip_src, port_src)
  382. if conv_req not in conversations and conv_rep not in conversations:
  383. pktList = [pkt]
  384. conversations[conv_req] = pktList
  385. # Order list of conv
  386. orderList_conversations.append(conv_req)
  387. else:
  388. if conv_req in conversations:
  389. pktList = conversations[conv_req]
  390. pktList.append(pkt)
  391. conversations[conv_req] = pktList
  392. else:
  393. pktList = conversations[conv_rep]
  394. pktList.append(pkt)
  395. conversations[conv_rep] = pktList
  396. return (conversations, orderList_conversations)
  397. def is_valid_ip_address(self,addr):
  398. """
  399. Checks if the IP address family is supported.
  400. :param addr: IP address to be checked.
  401. :return: Boolean
  402. """
  403. try:
  404. socket.inet_aton(addr)
  405. return True
  406. except socket.error:
  407. return False
  408. def ip_src_dst_equal_check(self, ip_source, ip_destination):
  409. """
  410. Checks if the source IP and destination IP are equal.
  411. :param ip_source: source IP address.
  412. :param ip_destination: destination IP address.
  413. """
  414. equal = False
  415. if isinstance(ip_source, list):
  416. if ip_destination in ip_source:
  417. equal = True
  418. else:
  419. if ip_source == ip_destination:
  420. equal = True
  421. if equal:
  422. print("\nERROR: Invalid IP addresses; source IP is the same as destination IP: " + ip_destination + ".")
  423. sys.exit(0)
  424. def get_inter_arrival_time(self, packets, distribution:bool=False):
  425. """
  426. Gets the inter-arrival times array and its distribution of a set of packets.
  427. :param packets: the packets to extract their inter-arrival time.
  428. :return inter_arrival_times: array of the inter-arrival times
  429. :return dict: the inter-arrival time distribution as a histogram {inter-arrival time:frequency}
  430. """
  431. inter_arrival_times = []
  432. prvsPktTime = 0
  433. for index, pkt in enumerate(packets):
  434. timestamp = pkt[2][0] + pkt[2][1]/10**6
  435. if index == 0:
  436. prvsPktTime = timestamp
  437. inter_arrival_times.append(0)
  438. else:
  439. inter_arrival_times.append(timestamp - prvsPktTime)
  440. prvsPktTime = timestamp
  441. if distribution:
  442. # Build a distribution dictionary
  443. import numpy as np
  444. freq,values = np.histogram(inter_arrival_times,bins=20)
  445. dict = {}
  446. for i,val in enumerate(values):
  447. if i < len(freq):
  448. dict[str(val)] = freq[i]
  449. return inter_arrival_times, dict
  450. else:
  451. return inter_arrival_times
  452. def clean_white_spaces(self, str):
  453. """
  454. Delete extra backslash from white spaces. This function is used to process the payload of packets.
  455. :param str: the payload to be processed.
  456. """
  457. str = str.replace("\\n", "\n")
  458. str = str.replace("\\r", "\r")
  459. str = str.replace("\\t", "\t")
  460. str = str.replace("\\\'", "\'")
  461. return str
  462. def modify_http_header(self,str_tcp_seg, orig_target_uri, target_uri, orig_ip_dst, target_host):
  463. """
  464. Substitute the URI and HOST in a HTTP header with new values.
  465. :param str_tcp_seg: the payload to be processed.
  466. :param orig_target_uri: old URI
  467. :param target_uri: new URI
  468. :param orig_ip_dst: old host
  469. :param target_host: new host
  470. """
  471. if len(str_tcp_seg) > 0:
  472. # convert payload bytes to str => str = "b'..\\r\\n..'"
  473. str_tcp_seg = str_tcp_seg[2:-1]
  474. str_tcp_seg = str_tcp_seg.replace(orig_target_uri, target_uri)
  475. str_tcp_seg = str_tcp_seg.replace(orig_ip_dst, target_host)
  476. str_tcp_seg = self.clean_white_spaces(str_tcp_seg)
  477. return str_tcp_seg
  478. def get_ip_data(self, ip_address: str):
  479. """
  480. :param ip_address: the ip of which (packet-)data shall be returned
  481. :return: MSS, TTL and Window Size values of the given IP
  482. """
  483. # Set MSS (Maximum Segment Size) based on MSS distribution of IP address
  484. mss_dist = self.statistics.get_mss_distribution(ip_address)
  485. if len(mss_dist) > 0:
  486. mss_prob_dict = Lea.fromValFreqsDict(mss_dist)
  487. mss_value = mss_prob_dict.random()
  488. else:
  489. mss_value = handle_most_used_outputs(self.statistics.process_db_query("most_used(mssValue)"))
  490. # Set TTL based on TTL distribution of IP address
  491. ttl_dist = self.statistics.get_ttl_distribution(ip_address)
  492. if len(ttl_dist) > 0:
  493. ttl_prob_dict = Lea.fromValFreqsDict(ttl_dist)
  494. ttl_value = ttl_prob_dict.random()
  495. else:
  496. ttl_value = handle_most_used_outputs(self.statistics.process_db_query("most_used(ttlValue)"))
  497. # Set Window Size based on Window Size distribution of IP address
  498. win_dist = self.statistics.get_win_distribution(ip_address)
  499. if len(win_dist) > 0:
  500. win_prob_dict = Lea.fromValFreqsDict(win_dist)
  501. win_value = win_prob_dict.random()
  502. else:
  503. win_value = handle_most_used_outputs(self.statistics.process_db_query("most_used(winSize)"))
  504. return mss_value, ttl_value, win_value
  505. #########################################
  506. # RANDOM IP/MAC ADDRESS GENERATORS
  507. #########################################
  508. @staticmethod
  509. def generate_random_ipv4_address(ipClass, n: int = 1):
  510. """
  511. Generates n random IPv4 addresses.
  512. :param n: The number of IP addresses to be generated
  513. :return: A single IP address, or if n>1, a list of IP addresses
  514. """
  515. def is_invalid(ipAddress: ipaddress.IPv4Address):
  516. return ipAddress.is_multicast or ipAddress.is_unspecified or ipAddress.is_loopback or \
  517. ipAddress.is_link_local or ipAddress.is_reserved or ipAddress.is_private
  518. # Generate a random IP from specific class
  519. def generate_address(ipClass):
  520. if ipClass == "Unknown":
  521. return ipaddress.IPv4Address(random.randint(0, 2 ** 32 - 1))
  522. else:
  523. # For DDoS attack, we do not generate private IPs
  524. if "private" in ipClass:
  525. ipClass = ipClass[0] # convert A-private to A
  526. ipClassesByte1 = {"A": {1,126}, "B": {128,191}, "C":{192, 223}, "D":{224, 239}, "E":{240, 254}}
  527. temp = list(ipClassesByte1[ipClass])
  528. minB1 = temp[0]
  529. maxB1 = temp[1]
  530. b1 = random.randint(minB1, maxB1)
  531. b2 = random.randint(1, 255)
  532. b3 = random.randint(1, 255)
  533. b4 = random.randint(1, 255)
  534. ipAddress = ipaddress.IPv4Address(str(b1) +"."+ str(b2) + "." + str(b3) + "." + str(b4))
  535. return ipAddress
  536. ip_addresses = []
  537. for i in range(0, n):
  538. address = generate_address(ipClass)
  539. while is_invalid(address):
  540. address = generate_address(ipClass)
  541. ip_addresses.append(str(address))
  542. if n == 1:
  543. return ip_addresses[0]
  544. else:
  545. return ip_addresses
  546. @staticmethod
  547. def generate_random_ipv6_address(n: int = 1):
  548. """
  549. Generates n random IPv6 addresses.
  550. :param n: The number of IP addresses to be generated
  551. :return: A single IP address, or if n>1, a list of IP addresses
  552. """
  553. def is_invalid(ipAddress: ipaddress.IPv6Address):
  554. return ipAddress.is_multicast or ipAddress.is_unspecified or ipAddress.is_loopback or \
  555. ipAddress.is_link_local or ipAddress.is_private or ipAddress.is_reserved
  556. def generate_address():
  557. return ipaddress.IPv6Address(random.randint(0, 2 ** 128 - 1))
  558. ip_addresses = []
  559. for i in range(0, n):
  560. address = generate_address()
  561. while is_invalid(address):
  562. address = generate_address()
  563. ip_addresses.append(str(address))
  564. if n == 1:
  565. return ip_addresses[0]
  566. else:
  567. return ip_addresses
  568. @staticmethod
  569. def generate_random_mac_address(n: int = 1):
  570. """
  571. Generates n random MAC addresses.
  572. :param n: The number of MAC addresses to be generated.
  573. :return: A single MAC addres, or if n>1, a list of MAC addresses
  574. """
  575. def is_invalid(address: str):
  576. first_octet = int(address[0:2], 16)
  577. is_multicast_address = bool(first_octet & 0b01)
  578. is_locally_administered = bool(first_octet & 0b10)
  579. return is_multicast_address or is_locally_administered
  580. def generate_address():
  581. mac = [random.randint(0x00, 0xff) for i in range(0, 6)]
  582. return ':'.join(map(lambda x: "%02x" % x, mac))
  583. mac_addresses = []
  584. for i in range(0, n):
  585. address = generate_address()
  586. while is_invalid(address):
  587. address = generate_address()
  588. mac_addresses.append(address)
  589. if n == 1:
  590. return mac_addresses[0]
  591. else:
  592. return mac_addresses