ION28 / BLUESPAWN

An Active Defense and EDR software to empower Blue Teams
GNU General Public License v3.0
1.22k stars 169 forks source link
active-defense anti-virus blue-team edr mitre-attack security security-tools threat-hunting windows

BLUESPAWN-logo2-temp

BLUESPAWN

Version License Platform Operating System Discord

Code Status

Win Client build Codacy Badge Last Commit

Our Mission

BLUESPAWN helps blue teams monitor systems in real-time against active attackers by detecting anomalous activity

What is BLUESPAWN

BLUESPAWN is an active defense and endpoint detection and response tool which means it can be used by defenders to quickly detect, identify, and eliminate malicious activity and malware across a network.

Get Involved & Contribute to the project

Want to help make BLUESPAWN even more effective at locating and stopping malware? Join us on the BLUESPAWN Discord Server and help with development or even just suggest a feature or report a bug. No experience required - there's no better way to learn about development or security than by just jumping right in!

If you'd like to help contribute code, you can get started by checking out our wiki page on setting up your development environment. Please feel free to reach out to us in Discord if you run into any problems getting set up! We generally track bugs and new features through Issues and coordinate in chat when doing any development work.

Why we made BLUESPAWN

We've created and open-sourced this for a number of reasons which include the following:

Coverage of MITRE ATT&CK

Visit this map to see current coverage capabilities

Try out BLUESPAWN

Note: BLUESPAWN is under active alpha development, so many features may not work as expected yet and detections may be too narrow scope or generate lots of false positives.

Note 2: BLUESPAWN is meant to be run by a security professional in most cases and as such, will detect on non-malicious activity sometimes. While BLUESPAWN helps to quickly surface potentially bad things, it expects the user to use the available information to make the final determination.

  1. Check out the Wiki pages to learn more about the available command line options, examples, and more.
  2. Download the latest release from this page
  3. Open an Administrative Command Prompt
  4. Run the following command to see the available options
    .\BLUESPAWN-client-x64.exe --help

Mitigate Mode

  1. Run the following from your Administrative Command Prompt to audit your system for the presence of many security settings
    .\BLUESPAWN-client-x64.exe --mitigate --action=audit

    BLUESPAWN in Action-Mitigate

Hunt Mode

  1. Run BLUESPAWN from the Administrative Command Prompt to hunt for malicious activity on the system
    .\BLUESPAWN-client-x64.exe --hunt -a Cursory --log=console,xml

    BLUESPAWN in Action-Hunt

Monitor Mode

  1. Run BLUESPAWN from the Administrative Command Prompt to monitor for malicious activity on the system
    .\BLUESPAWN-client-x64.exe --monitor -a Cursory --log=console,xml

    BLUESPAWN in Action-Monitor

Lines of Effort

BLUESPAWN consists of 3 major modes as listed below. Several of these modules have submodules (which may not be created in the codebase yet) as listed below and all are in varying stages of planning, research, and development. Additionally, they are supported by a number of other modules.

Talks, Publications, and Other Mentions

Here are some of the places you may have heard about the project :)

DEFCON 28 Blue Team Village

DEFCON 28 Blue Team Village - Overview, Slides

National Collegiate Cyber Defense Competition, 2020 Red Team Debrief - Youtube

BLUESPAWN Research Paper at UVA - Paper, DOI 10.18130/v3-b1n6-ef83

Contact Us

If you have any questions, comments, or suggestions, please feel free to send us an email at bluespawn@virginia.edu or message us in the BLUESPAWN Discord Server.

Licensing & Compliance

The core BLUESPAWN code is licensed under GNU General Public License (GPL) v3.0.

Note that the project integrates several other libraries to provide additional features/detections. One of these is Florian Roth's signature-base which is licensed under the Creative Commons Attribution-NonCommercial 4.0 International License. YARA rules from this project are integrated into the standard build without any changes. In order to use BLUESPAWN for any commercial purposes, you must remove everything under the "Non-Commercial Only" line in this file and recompile the project.

Project Authors

Made with :heart: by the UVA Cyber Defense Team and the other awesome people in the core dev team listed below

Contributors

Thanks to all of the folks listed below for their contributions to BLUESPAWN!

Want to help? Take a look at the current issues, add ideas for new features, write some code, and create a pull request!

Special Thanks

We would like to provide a special thank you to the following projects that have helped us to build BLUESPAWN: