All Projects → DearBytes → Opensource-Endpoint-Monitoring

DearBytes / Opensource-Endpoint-Monitoring

Licence: LGPL-3.0 License
This repository contains all the config files and scripts used for our Open Source Endpoint monitoring project.

Programming Languages

python
139335 projects - #7 most used programming language
powershell
5483 projects
XSLT
1337 projects
Batchfile
5799 projects

Projects that are alternatives of or similar to Opensource-Endpoint-Monitoring

ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (+40%)
Mutual labels:  dfir, blueteam
Threathunt
ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.
Stars: ✭ 92 (+206.67%)
Mutual labels:  dfir, blueteam
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: ✭ 3,810 (+12600%)
Mutual labels:  dfir, blueteam
Logontracer
Investigate malicious Windows logon by visualizing and analyzing Windows event log
Stars: ✭ 1,914 (+6280%)
Mutual labels:  dfir, blueteam
hayabusa
Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
Stars: ✭ 908 (+2926.67%)
Mutual labels:  dfir, sigma
Malwless
Test Blue Team detections without running any attack.
Stars: ✭ 215 (+616.67%)
Mutual labels:  dfir, blueteam
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: ✭ 1,506 (+4920%)
Mutual labels:  dfir, blueteam
Blue-Team-Notes
You didn't think I'd go and leave the blue team out, right?
Stars: ✭ 899 (+2896.67%)
Mutual labels:  dfir, blueteam
WELA
WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)
Stars: ✭ 442 (+1373.33%)
Mutual labels:  dfir, sigma
artifactcollector
🚨 The artifactcollector is a customizable agent to collect forensic artifacts on any Windows, macOS or Linux system
Stars: ✭ 140 (+366.67%)
Mutual labels:  dfir
official-skid-list
list of big minecraft skids, updated
Stars: ✭ 26 (-13.33%)
Mutual labels:  sigma
DFIRRegex
A repo to centralize some of the regular expressions I've found useful over the course of my DFIR career.
Stars: ✭ 33 (+10%)
Mutual labels:  dfir
ir scripts
incident response scripts
Stars: ✭ 17 (-43.33%)
Mutual labels:  dfir
TweetFeed
Collecting IOCs posted on Twitter
Stars: ✭ 181 (+503.33%)
Mutual labels:  blueteam
Crack-O-Matic
Find and notify users in your Active Directory with weak passwords
Stars: ✭ 89 (+196.67%)
Mutual labels:  blueteam
hashlookup-forensic-analyser
Analyse a forensic target (such as a directory) to find and report files found and not found from CIRCL hashlookup public service - https://circl.lu/services/hashlookup/
Stars: ✭ 43 (+43.33%)
Mutual labels:  dfir
calamity
A script to assist in processing forensic RAM captures for malware triage
Stars: ✭ 24 (-20%)
Mutual labels:  dfir
catalyst
Catalyst is an open source SOAR system that helps to automate alert handling and incident response processes
Stars: ✭ 91 (+203.33%)
Mutual labels:  dfir
minerchk
Bash script to Check for malicious Cryptomining
Stars: ✭ 36 (+20%)
Mutual labels:  dfir
schnorr-nizk
Schnorr Protocol for Non-interactive Zero-Knowledge Proofs
Stars: ✭ 67 (+123.33%)
Mutual labels:  sigma

Open Source Endpoint monitoring

This repository contains all the config files and scripts used for our Open Source Endpoint monitoring project. We will be submitting pull request to all the different projects. This is just there as an archive of what we spoke about.

Architecture

Def Con 27 Blue Team Village video is available

Watch the talk

Contents

Sigma rules

  • sysmon_wmi_persistance.yml
    • Detect the creation of EventConsumers containing suspicisous binaries.
  • sysmon_wmi_spawn_susp.yml
    • Detect wmiprvse.exe spawning suspicious binaries.
  • Correlation_squiblyfoo.yml
    • Ghetto correlation of the two rules we use to detect squiblyfoo.
  • sysmon_squiblyfoo.yml
    • looks at specific commandline arguments and strings in the path.
  • sysmon_squiblyfoo_fileCreation.yml
    • looks for the creation of WsmPty.xsl or WsmTxt.xsl.
  • sysmon_rogue_powershell.yml
    • detect loading of the powershell.dll's by powershell.exe less powershell hosts.
  • sysmon_unicorn.yml
    • detect unicorn.py based on commandline arguments (version specific approach, look at powershell_mem_inject_keywords for a more thorough approach)
  • powershell_mem_inject_keywords.yml
    • detects memory injection based on PowerShell script block logging. (Such as unicorn.py)
  • sysmon_shell_spawn_susp_program.yml
    • Detects a suspicious child process of a Windows shell
  • sysmon_office_spawn_susp.yml
    • Detects a Windows command line executable started from Microsoft Word, Excel, Powerpoint, Publisher and Visio.
  • sysmon_susp_system_create_proc.yml
    • Detects system utilities being executed by 'NT AUTHORITY\SYSTEM'. (e.g. whoami, nslookup and ipconfig)
  • sysmon_potential_miners.yml
    • Detects XMRIG command line parameters

Sysmon config

It's a modified version of the SwiftOnSecurity Sysmon config. We added the following things:

  • Log the loading of specific powershell dll's, if loaded outside of powershell.exe might be an indication of a powershell.exe less powershell host. Such as p0wnedShell.
    • System.Management.Automation.Dll
    • System.Management.Automation.ni.Dll
    • System.Reflection.Dll
  • Log the creation of .xsl files, in this case for squiblyfoo detection. However xsl files can be used to execute VBScript/Jscript when wscript.exe is blocked.
  • Log the creation of .SettingContent-ms files.
  • Log the creation of WmiEventFilter, WmiEventConsumer, WmiEventConsumerToFilter. Can be used to detect persistence trough WMI EvenConsumers.

Demo files

  • squiblyfoo.py
    • an RTA script that emulates SquiblyFoo. It drops WsmPty.xsl and WsmTxt.xsl and executes cscript with all the different argument options.
  • WMIdemo.bat
    • Emulates the entire WMI persistence mechanism and cleans up afterwards.
  • SetWMI.ps1
    • Creats an EventConsumer/Filter to check if taskmgr.exe spawns, then starts notepad.exe.
  • DelWMI.ps1
    • Removes the EventConsumer/Filter
  • Emotet word document containing Daniel Bohannon's Invoke-DOSFuscation can be downloaded here: https://app.any.run/tasks/df25be59-0a0a-4ea3-a449-12437d9bff5c
  • unicorn stager can be generated using the project.

Paper

For those of you who want to read some more we added our paper called Fileless Threats - Analysis and Detection.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].