BLUESPAWN: Windows based Active Defense Tool

From securityonline.info

BLUESPAWN helps blue teams monitor Windows systems in real-time against active attackers by detecting anomalous activity

Why we made BLUESPAWN

We’ve created and open-sourced this for a number of reasons which include the following:

  • Move Faster: We wanted tooling specifically designed to quickly identify malicious activity on a system
  • Know our Coverage: We wanted to know exactly what our tools could detect and not rely on blackbox software as much (ie AV programs). This approach will help us to better focus our efforts on specific lines of effort and have confidence in the status of others.
  • Better Understanding: We wanted to better understand the Windows attack surface in order to defend it better
  • More Open-Source Blue Team Software: While there are many open-source Red Team Tools out there, the vast majority of some of the best Blue Team tools are closed-source (ie, AVs, EDRs, SysInternals, etc). We shouldn’t need to rely on security through obscurity to prevent malicious actors (obviously very difficult, but something to strive for!)
  • Demonstrate Features of Windows API: We combed through a ton of Microsoft Documentation, StackOverflow Answers, and more to create this. Hopefully, others may find some of the code useful.

Read more…