New Threat Research: Uncovering Adversarial LDAP Tradecraft

Read Threat Research

Search

Project Artillery is Now a Binary Defense Project!

Artillery was a tool I created a number of years ago to create a way for early warning indicators and open source threat intelligence feeds. It’s gotten a lot of momentum over time and lots of folks contributing to it. Today I am shifting Project Artillery to a much better home, our sister company Binary Defense Systems (BDS) https://www.binarydefense.com/. What this means is that Artillery will get a significant amount of attention, development, and enhancements from a full staff of developers versus just me focusing on it when I had time. Artillery will still and always be 100% open source and a project for the community. Artillery is only going to get better, and a much larger focus at continuing to be an amazing tool that just gets better with time.

List of items on the bucket list:

1. Centralization of multiple Artillery servers.
2. Protocol specific honeypots (i.e. connect to HTTP, its an HTTP server).
3. IDS/IPS signature rules that can be updated to a common framework and used to detect attacks.
4. Better file integrity methods and hardening of OS based configurations.
5. Banning functionality on Windows-based systems.
6. Service creation and installers for Windows-based systems.
7. Full support for all Windows based systems.

Expect a number of changes framework wise and for updates moving towards Artillery. The github location will remain the same for consistency however all development and future updates will come from the development team and myself over at BDS.

To visit the new home of Artillery and download the installation tutorial, visit: https://github.com/BinaryDefense/artillery