GithubHelp home page GithubHelp logo

sysnap2012 / bluespawn Goto Github PK

View Code? Open in Web Editor NEW

This project forked from ion28/bluespawn

0.0 1.0 0.0 199.6 MB

Windows-based Active Defense and EDR tool to empower Blue Teams

Home Page: https://ion28.github.io/BLUESPAWN/

License: GNU General Public License v3.0

C++ 71.08% C 3.89% C# 19.45% Batchfile 0.15% YARA 4.93% PowerShell 0.49%

bluespawn's Introduction

BLUESPAWN

BLUESPAWN client build Codacy Badge Version License Platform Operating System

Our Mission

BLUESPAWN helps blue teams monitor Windows systems in real-time against active attackers by detecting anomalous activity

What is BLUESPAWN

BLUESPAWN is an active defense and endpoint detection and response tool which means it can be used by defenders to quickly detect, identify, and eliminate malicious activity and malware across a network.

Why we made BLUESPAWN

We've created and open-sourced this for a number of reasons which include the following:

  • Move Faster: We wanted tooling specifically designed to quickly identify malicious activity on a system
  • Know our Coverage: We wanted to know exactly what our tools could detect and not rely on blackbox software as much (ie AV programs). This approach will help us to better focus our efforts on specific lines of effort and have confidence in the status of others.
  • Better Understanding: We wanted to better understand the Windows attack surface in order to defend it better
  • More Open-Source Blue Team Software: While there are many open-source Red Team Tools out there, the vast majority of some of the best Blue Team tools are closed-source (ie, AVs, EDRs, SysInternals, etc). We shouldn't need to rely on security through obscurity to prevent malicious actors (obviously very difficult, but something to strive for!)
  • Demonstrate Features of Windows API: We combed through a ton of Microsoft Documentation, StackOverflow Answers, and more to create this. Hopefully others may find some of the code useful.

Coverage of MITRE ATT&CK

Visit this map to see current coverage capabilities

Try out BLUESPAWN

Note: BLUESPAWN is under active alpha development, so many features may not work as expected yet and detections may be too narrow scope or generate lots of false positives.

  1. Download the latest release from this page
  2. Open an Administrative Command Prompt
  3. Run the following command to see the available options
.\BLUESPAWN.exe --help
  1. Run the following from an Administrative Powershell Prompt to trigger T1004 - Winlogon Helper DLL
Set-ItemProperty "HKCU:\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\" "Shell" "explorer.exe, #{binary_to_execute}" -Force
  1. Run BLUESPAWN from the Administrative Command Prompt
.\BLUESPAWN.exe --hunt -l Cursory
  1. Restore the correct Winlogon Shell value via Powershell
Set-ItemProperty "HKCU:\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\" "Shell" "explorer.exe" -Force

BLUESPAWN in Action

Lines of Effort

BLUESPAWN consists of 3 major modes as listed below. Several of these modules have submodules (which may not be created in the codebase yet) as listed below and all are in varying stages of planning, research, and development. Additionally, they are supported by a number of other modules.

  • Hunt (Hunts for evidence of malicious behavior)

  • Mitigate (Mitigates vulnerabilities by applying security settings)

  • Monitor (Continuously monitors the system for potentially malicious behavior)

  • User (Contains program main, IOBase, and other similar functions)

  • Util (Contains a collection of modules that support core operations)

    • Configurations
    • Event Logs
    • File System
    • Log
    • PEs
    • Processes

Project Authors

Made with ❤️ by the UVA Cyber Defense Team Windows Group

Contributors

Thanks to all of the folks listed below for their contributions to BLUESPAWN!

Want to help? Take a look at the current issues, add ideas for new features, write some code, and create a pull request!

Special Thanks

We would like to provide a special thank you to the following projects that have helped us to build BLUESPAWN:

bluespawn's People

Contributors

ion28 avatar jack-mcdowell avatar calvinkrist avatar wtm99 avatar jnmcd avatar grantmatteo avatar

Watchers

James Cloos avatar

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.