LOLOL

Living Off the Living Off the Land

lologo

A great collection of resources to thrive off the land

logo link description
https://br0k3nlab/LoFP/ Living off the False Positive is an autogenerated collection of false positives sourced from some of the most popular rule sets. The information is categorized along with ATT&CK techniques, rule source, and data source.
https://loldrivers.io Living Off The Land Drivers is a curated list of Windows drivers used by adversaries to bypass security controls and carry out attacks
https://gtfobins.github.io GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
https://lolbas-project.github.io The goal of the LOLBAS project is to document every binary, script, and library that can be used for Living Off The Land techniques
https://lots-project.com Attackers are using popular legitimate domains when conducting phishing, C&C, exfiltration and downloading tools to evade detection. The list of websites below allow attackers to use their domain or subdomain
https://filesec.io File extensions being used by attackers
https://malapi.io MalAPI.io maps Windows APIs to common techniques used by malware
https://hijacklibs.net This project provides an curated list of DLL Hijacking candidates
https://wadcoms.github.io WADComs is an interactive cheat sheet, containing a curated list of offensive security tools and their respective commands, to be used against Windows/AD environments
https://www.loobins.io Living Off the Orchard: macOS Binaries (LOOBins) is designed to provide detailed information on various built-in macOS binaries and how they can be used by threat actors for malicious purposes
https://lolapps-project.github.io This project was made because exploitation isn’t limited to binaries using command line techniques. Both built-in and third-party applications have been used & abused for adversarial gain since the dawn of time, and knowing these methods can help when all else fail.
https://www.bootloaders.io Curated list of known malicious bootloaders for various operating systems. The project aims to assist security professionals in staying informed and mitigating potential threats associated with bootloaders
BYOL Bring Your Own Land (BYOL)
https://lothardware.com.tr Living Off The Hardware is a resource collection that provides guidance on identifying and utilizing malicious hardware and malicious devices
https://wtfbins.wtf/ WTFBin is a binary that behaves exactly like malware, except, somehow, it’s not
https://lofl-project.github.io Living Off the Foreign Land (LOFL) are LOFL Cmdlets and Binaries (LOFLCABs) that are capable of performing activities from the local (Offensive Windows) system to a REMOTE system.
https://persistence-info.github.io This contains information about Windows persistence mechanisms to make the protection/detection more efficient.
https://github.com/WithSecureLabs/lolcerts Threat actors are known to sign their malware using stolen, or even legally acquired, code signing certificates. This project aims at collecting the details of the certificates that are known to be abused in the wild by malicious actors.
https://boostsecurityio.github.io/lotp/ Inventory how development tools (typically CLIs), commonly used in CI/CD pipelines, have lesser-known RCE-By-Design features (“foot guns”), or more generally, can be used to achieve arbitrary code execution by running on untrusted code changes or following a workflow injection.
https://lolbins-ctidriven.vercel.app/ This project that aims to help cyber defenders understand how LOLBin binaries are used by threat actors during an intrusion in a graphical and digestible format.

A project by @brok3ns0und - br0k3nlab