Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

New alarm: Abuse.ch SSLBL Botnet C2 IP Blacklist #125

Open
fastlorenzo opened this issue Nov 20, 2020 · 3 comments
Open

New alarm: Abuse.ch SSLBL Botnet C2 IP Blacklist #125

fastlorenzo opened this issue Nov 20, 2020 · 3 comments
Labels
alarm Related to RedELK alarms elkserver Related to RedELK server components enhancement New feature or request

Comments

@fastlorenzo
Copy link
Collaborator

fastlorenzo commented Nov 20, 2020

Create new alarm to check for Abuse.ch SSLBL Botnet C2 IP Blacklist

@fastlorenzo fastlorenzo changed the title New alarm: abusebotnetc2ip New alarm: Abuse.ch SSLBL Botnet C2 IP Blacklist Nov 20, 2020
@MarcOverIP
Copy link
Member

The question is what do we check and compare to the blacklist. Right now, RedELK has no clear view on what IPs are part of the red team infra, e.g. iplist_entireredteaminfraops.conf (bad name but you get the point). This should be created first, and I see options to automate this.

@fastlorenzo fastlorenzo added the enhancement New feature or request label May 14, 2021
@fastlorenzo fastlorenzo added elkserver Related to RedELK server components alarm Related to RedELK alarms labels May 27, 2021
@MarcOverIP MarcOverIP added this to To Do in v2.0.0-beta.6 via automation Jan 17, 2022
@MarcOverIP MarcOverIP added this to the v2.0.0-beta.6 milestone Jan 24, 2022
@MarcOverIP MarcOverIP removed this from To Do in v2.0.0-beta.6 Jun 30, 2022
@MarcOverIP
Copy link
Member

Would make sense to import all the IPs from Abuse etc into ES and query from there, match with imported IPs from red team (infra) and alarm when matched. Some work to do. Lower prio for now.

@MarcOverIP
Copy link
Member

After discussion with @fastlorenzo we are moving this out of the beta6 milestone, lower prio.

@MarcOverIP MarcOverIP removed this from the v2.0.0-beta.6 milestone Aug 19, 2022
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
alarm Related to RedELK alarms elkserver Related to RedELK server components enhancement New feature or request
Projects
None yet
Development

No branches or pull requests

2 participants