LOLBAS-Project / LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
https://lolbas-project.github.io
GNU General Public License v3.0
6.98k stars 982 forks source link

Suggestion: Generate detections as a single, machine-parsable file? #285

Open moshekaplan opened 1 year ago

moshekaplan commented 1 year ago

Similar to https://github.com/magicsword-io/LOLDrivers/tree/main/detections , would it be possible to generate a list of detections for the lolbins detailed in this project?

I understand that this is a much harder ask - but I think it would also make this project significantly more valuable to system defenders.

bohops commented 1 year ago

I really like the idea, however, I think it would be difficult to achieve due to the categorization of the LOLBINs. It may be possible to generate content for some categories, but it would be very generic and likely, subject to false positives.

Although it is not an exact science, we do try to map detections from open-source rule repositories, which has the backing of various and sundry detection engineering efforts. PRs are always welcome :)

bohops commented 1 year ago

I may have missed the mark of the ask, but if you are looking for mapped detections - our API options may be the best route:

https://lolbas-project.github.io/api/

moshekaplan commented 1 year ago

I may have missed the mark of the ask, but if you are looking for mapped detections - our API options may be the best route:

https://lolbas-project.github.io/api/

This is very similar to what I had been hoping for - some sort of machine parseable format for all of the lolbins, so they can be processed with a SIEM, like Splunk. I think this gets us most of the way there. Thank you!

EDIT: It looks like Splunk may have beaten me to this a year ago with their free Splunk Security Essentials app: