Bluespawn - Windows Based Active Defense Tool To Empower Blue Teams

✨ deeznutz

✨ Master ✨
Staff member
Joined
May 15, 2017
Messages
981
Likes
760
Points
1,045
BLUESPAWN.png


BLUESPAWN helps blue teams monitor Windows systems in real-time against active attackers by detecting anomalous activity
Why we made BLUESPAWN
We've created and open-sourced this for a number of reasons which include the following:
  • Move Faster: We wanted tooling specifically designed to quickly identify malicious activity on a system
  • Know our Coverage: We wanted to know exactly what our tools could detect and not rely on blackbox software as much (ie AV programs). This approach will help us to better focus our efforts on specific lines of effort and have confidence in the status of others.
  • Better Understanding: We wanted to better understand the Windows attack surface in order to defend it better
  • More Open-Source Blue Team Software: While there are many open-source Red Team Tools out there, the vast majority of some of the best Blue Team tools are closed-source (ie, AVs, EDRs, SysInternals, etc). We shouldn't need to rely on security through obscurity to prevent malicious actors (obviously very difficult, but something to strive for!)
  • Demonstrate Features of Windows API: We combed through a ton of Microsoft Documentation, StackOverflow Answers, and more to create this. Hopefully others may find some of the code useful.
Coverage of MITRE ATT&CK
Visit this map to see current coverage capabilities
Lines of Effort
BLUESPAWN consists of 5 major modules as listed below. Several of these modules have submodules (which may not be created in the codebase yet) as listed below and all are in varying stages of planning, research, and development.
  • HuntConfiguration & Settings
  • File System
  • Hunts
  • Processes
  • MonitorETW
  • File Monitor
  • Process Monitor
  • Registry Monitor
  • User Hooking
  • ReactReactions
  • BLUESPAWN (Program main)
  • Logging
Download BLUESPAWN
 
Top Bottom