Open in app
Home
Notifications
Lists
Stories

Write
Gijs Hollestelle
Gijs Hollestelle

Home

Published in FalconForce

·May 13

FalconFriday — Detecting malicious modifications to Active Directory — 0xFF1D

Recently, we are seeing more and more threat actors and red teams move to using relay attacks, often combined with the ability of users to add or modify data in Active Directory. The first ability that is often misused in these attacks, is that in most environments any user has…

Falconfriday

6 min read

FalconFriday — Detecting malicious modifications to Active Directory — 0xFF1D
FalconFriday — Detecting malicious modifications to Active Directory — 0xFF1D

Published in FalconForce

·Apr 1

Debugging the undebuggable and finding a CVE in Microsoft Defender for Endpoint

At FalconForce, we like to understand the tools that we work with. One of the tools we use a lot on the blue side is MDE: Microsoft Defender for Endpoint, formerly Microsoft Defender ATP. …

Cve

11 min read

Debugging the undebuggable and finding a CVE in Microsoft Defender for Endpoint
Debugging the undebuggable and finding a CVE in Microsoft Defender for Endpoint

Published in FalconForce

·Feb 11

FalconFriday — Detecting realistic AWS cloud-attacks using Azure Sentinel — 0xFF1C

On January 28th, Christophe Tafani-Dereeper released the open source Stratus Red team attack simulation tool. At FalconForce, we are very pleased to see attack simulation tools being published, especially when they simulate realistic cloud-based attacks like this one. Since Christophe released these attack simulations as open source we decided to…

Falconfriday

10 min read

FalconFriday — Detecting realistic AWS cloud-attacks using Azure Sentinel — 0xFF1C
FalconFriday — Detecting realistic AWS cloud-attacks using Azure Sentinel — 0xFF1C

Published in FalconForce

·Nov 5, 2021

BOF2shellcode — a tutorial converting a stand-alone BOF loader into shellcode

TL;DR — At FalconForce we love purple teaming, meaning that we engage in both red teaming and blue teaming. For the red teaming we often have a need to run offensive tools on a target machine without dropping the tool on disk. One way to do that is to convert…

Red Team

20 min read

BOF2shellcode — a tutorial converting a stand-alone BOF loader into shellcode
BOF2shellcode — a tutorial converting a stand-alone BOF loader into shellcode

Published in FalconForce

·Aug 20, 2021

FalconFriday — Detecting UAC Bypasses — 0xFF16

Attackers often require full administrative privileges on a machine to be able to use their full attack capabilities. Many attacks originate from a regular user account running with low or medium integrity. Therefore one of the first things an attacker needs to do is bypass User Account Control (UAC) to…

Falconfriday

5 min read

FalconFriday — Detecting UAC Bypasses — 0xFF16
FalconFriday — Detecting UAC Bypasses — 0xFF16

Published in FalconForce

·Jul 23, 2021

FalconFriday — Direct system calls and Cobalt Strike BOFs — 0xFF14

Direct system calls are a popular technique used by attackers to bypass certain EDR solutions. In this blog we deep-dive into how direct system calls could be detected based on some example Cobalt Strike BOFs that make direct system calls. TL;DR for blue teams: Attackers might use direct system calls…

Falconfriday

6 min read

FalconFriday — Direct system calls and Cobalt Strike BOFs — 0xFF14
FalconFriday — Direct system calls and Cobalt Strike BOFs — 0xFF14

Published in FalconForce

·Jul 9, 2021

FalconFriday — Privilege Escalations to SYSTEM — 0xFF13

Sometimes, simple queries can be quite effective. One example of that is a rule we recently developed to detect processes that start without SYSTEM privileges, and spawn child processes that do have SYSTEM privileges. TL;DR for blue teams: Using the simple MDE query provided in this article, various Windows privilege…

Falconforce

3 min read

FalconFriday — Privilege Escalations to SYSTEM  — 0xFF13
FalconFriday — Privilege Escalations to SYSTEM  — 0xFF13

Published in FalconForce

·Feb 26, 2021

FalconFriday — Recognizing Beaconing Traffic— 0xFF0D

In today’s edition, we’ll share a method of detecting beaconing C&C traffic from large data sets of proxy traffic. TL;DR for blue teams: By making certain assumptions, it is possible to find a beaconing needle in a very large haystack of web requests. TL;DR for red teams: Do not just…

Beaconing

5 min read

FalconFriday — Recognizing Beaconing Traffic— 0xFF0D
FalconFriday — Recognizing Beaconing Traffic— 0xFF0D

Published in FalconForce

·Jan 22, 2021

FalconFriday — Malicious Scheduled Tasks — 0xFF0B

Welcome to the first FalconFriday post of 2021, in this post we provide background information on detecting malicious scheduled tasks using Microsoft Defender for Endpoint, and provide a query that can be used to automatically detect certain malicious scheduled tasks. Malicious Scheduled Tasks Blue: Attackers can use scheduled tasks to leave behind a…

Kql

3 min read

FalconFriday — Malicious Scheduled Tasks — 0xFF0B
FalconFriday — Malicious Scheduled Tasks — 0xFF0B
Gijs Hollestelle

Gijs Hollestelle

Help

Status

Writers

Blog

Careers

Privacy

Terms

About

Knowable