All Projects → 0Kee-Team → Watchad

0Kee-Team / Watchad

Licence: gpl-3.0
AD Security Intrusion Detection System

Programming Languages

python
139335 projects - #7 most used programming language
python3
1442 projects

Projects that are alternatives of or similar to Watchad

gpp-decrypt
Tool to parse the Group Policy Preferences XML file which extracts the username and decrypts the cpassword attribute.
Stars: ✭ 13 (-98.39%)
Mutual labels:  active-directory
Vulnerable Ad
Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab
Stars: ✭ 360 (-55.28%)
Mutual labels:  active-directory
Aclight
A script for advanced discovery of Privileged Accounts - includes Shadow Admins
Stars: ✭ 536 (-33.42%)
Mutual labels:  active-directory
itops
基于Python + Django的AD\Exchange管理系统
Stars: ✭ 113 (-85.96%)
Mutual labels:  active-directory
Laravel Enterprise Starter Kit
👔 Enterprise Web application starter kit or template using Laravel
Stars: ✭ 356 (-55.78%)
Mutual labels:  active-directory
Plumhound
Bloodhound for Blue and Purple Teams
Stars: ✭ 452 (-43.85%)
Mutual labels:  active-directory
active-directory-integration2
WordPress plug-in "Next Active Directory Integration"
Stars: ✭ 51 (-93.66%)
Mutual labels:  active-directory
Pingcastle
PingCastle - Get Active Directory Security at 80% in 20% of the time
Stars: ✭ 775 (-3.73%)
Mutual labels:  active-directory
Hunter
(l)user hunter using WinAPI calls only
Stars: ✭ 359 (-55.4%)
Mutual labels:  active-directory
Crackmapexec
A swiss army knife for pentesting networks
Stars: ✭ 5,445 (+576.4%)
Mutual labels:  active-directory
Kerberos.net
A Kerberos implementation built entirely in managed code.
Stars: ✭ 268 (-66.71%)
Mutual labels:  active-directory
Pode
Pode is a Cross-Platform PowerShell web framework for creating REST APIs, Web Sites, and TCP/SMTP servers
Stars: ✭ 329 (-59.13%)
Mutual labels:  active-directory
Darthsidious
Building an Active Directory domain and hacking it
Stars: ✭ 479 (-40.5%)
Mutual labels:  active-directory
Server-Help
💻 This VSTO Add-In allows the user to ping a list of servers and creates a file for Microsoft Remote Desktop Manager an Excel table. This is used for quickly determining which servers are offline in a list. It is written in 3 different versions as a VSTO Add-In in C# and VB.NET as well as a VBA Add-In.
Stars: ✭ 21 (-97.39%)
Mutual labels:  active-directory
Gofetch
GoFetch is a tool to automatically exercise an attack plan generated by the BloodHound application.
Stars: ✭ 543 (-32.55%)
Mutual labels:  active-directory
werther
An Identity Provider for ORY Hydra over LDAP
Stars: ✭ 103 (-87.2%)
Mutual labels:  active-directory
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-52.55%)
Mutual labels:  active-directory
Dsinternals
Directory Services Internals (DSInternals) PowerShell Module and Framework
Stars: ✭ 776 (-3.6%)
Mutual labels:  active-directory
Tactical Exploitation
Modern tactical exploitation toolkit.
Stars: ✭ 585 (-27.33%)
Mutual labels:  active-directory
Orgkit
Provision a brand-new company with proper defaults in Windows, Offic365, and Azure
Stars: ✭ 490 (-39.13%)
Mutual labels:  active-directory

WatchAD

PyPI version ElasticSearch version Logstash version RabbitMQ version DEF CON 27 Blue Team Village

AD Security Intrusion Detection System

English Document | 中文文档

After Collecting event logs and kerberos traffic on all domain controllers, WatchAD can detect a variety of known or unknown threats through features matching, Kerberos protocol analysis, historical behaviors, sensitive operations, honeypot accounts and so on.The WatchAD rules cover the many common AD attacks.

The WatchAD has been running well on the Qihoo 360 intranet for more than six months and has found several threat activities.

In order to support the open-source community and promote the improvement of the project, we decided to open source part of the system that based on the event log detections.

The following are currently supported detections:

  • Discovery: Reconnaissance using Directory Services queries, Reconnaissance using PsLoggedOn, Honeypot accounts Activity.
  • Credential Dumping: Kerberoasting [NT], AS-REP Roasting, Remotely dump the password of DC.
  • Lateral Movement: Brute Force , Suspicious remotely logon using credentials, Remote execution targeting to DC、Abnormal windows file share name, Encryption downgrade activity [NT], Abnormal Kerberos ticket request [NT].
  • Privilege Escalation: Abnormal modification of ACL, Detection of MS17-010 attacks, Creation of new Group Policy, NTLM Relay Activity, Sensitive permission of resource-based constraint delegation granted, Attacking printer services with SpoolSample, Privilege escalation with MS14-068 Attacks [NT], Suspicious Kerberos Constraint Delegation activity [NT]
  • Persistence: Modification of AdminSDHolder, DCShadow Attack Detection, Modification of the DSRM password, Sensitive permission of Group Policy delegation granted, Sensitive permission of Kerberos constraint delegated granted, Modification of sensitive groups, Creation of new System Service on DC, Creation of new Scheduled Task on DC, Modification of SIDHistory, Skeleton Key active detection, Skeleton Key passive detection [NT], Kerberos Golden Ticket Activity [NT].
  • Defense Evasion: Malicous clearance of event logs, Event log service shut down

[NT] represent "based on Network traffic". Up to now, these part is not in this open-source plan. We will continue to open source based on the feedback.

Our talk "Evaded Microsoft ATA? But You Are Completely Exposed By Event Logs" about detecting AD attacks based on event log is shown at the DEF CON 27 @ Blue Team Village.

Installation

WatchAD is a completely detection system with lots of components. Please refer to the installation tutorial to install. To set up a honeypot account, please refer to the honeypot account tutorial

Architecture

Architecture

This project WatchAD only contains part of the code, which associated with the detection engine. In order to format the display you can put alarm data into your platform, or use the Web platform we developed -- WatchAD-Web, which is a simple platform tailored to WatchAD for some common operations. If you have more needs for interface design or operation experience, please customize the development according to WatchAD's alarm data.

Custom detection module

WatchAD supports the development of custom detection modules, please refer to our development tutorial

If you don't need some module,You can delete the module's .py file directly and restart the detection engine.

Do not delete files in the "record" directory, which is not involved in threat detections and just record for key activities of entities.

// TODO

  • English code comment
  • Compatible with ElasticSearch 6.X
  • Reduce false positives
  • Kerberoasting: the detection based on event log was replaced by kerberos traffic analysis. We are considering add it back.
  • Pass-the-Hash(PtH): There are some false positives, optimizing
  • Pass-the-Ticket(PtT): There are some false positives, optimizing
  • Silver-Ticket: There are some false positives, optimizing
  • Fake account information:There are some false positives, optimizing
  • Compromised account detection based on historical behaviors
  • Detections Based on Kerberos traffic open source
  • NTLM protocol traffic Analysis

If you find other attack methods that can be added to WatchAD detection, please submit a issue to let us know, or submit a PR to become a contributor to this project.

If you find that a detection module has many false positives (more than 10 per day), please submit a issue to tell us or submit a PR after fixing.

Follow me

Github: @9ian1i Twitter: @9ian1i

Contact us

We come from 360 0KEE Team, if you have security tools or security system development experience , have passionate about security construction, please post your resume to: zhanglu-it#360.cn, renyan-it #360.cn, zhusiyu1#360.cn.

Reference

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].