Skip to content

Commit 269c983

Browse files
author
Patrick Bareiss
committed
renaming data yml files
1 parent f8fac8e commit 269c983

File tree

1,417 files changed

+7088
-16277
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

1,417 files changed

+7088
-16277
lines changed

bin/rename_data.py

Lines changed: 0 additions & 306 deletions
This file was deleted.

datasets/attack_techniques/T1003.001/atomic_red_team/atomic_red_team.yml

Lines changed: 24 additions & 19 deletions
Original file line numberDiff line numberDiff line change
@@ -9,22 +9,27 @@ description: 'Atomic Test Results: Successful Execution of test T1003.001-1 Wind
99
Offline Credential Theft With Mimikatz Return value unclear for test T1003.001-7
1010
LSASS read with pypykatz '
1111
environment: attack_range
12-
dataset:
13-
- https://media.githubusercontent.com/media/splunk/attack_data/master/datasets/attack_techniques/T1003.001/atomic_red_team/windows-powershell.log
14-
- https://media.githubusercontent.com/media/splunk/attack_data/master/datasets/attack_techniques/T1003.001/atomic_red_team/windows-security.log
15-
- https://media.githubusercontent.com/media/splunk/attack_data/master/datasets/attack_techniques/T1003.001/atomic_red_team/windows-sysmon.log
16-
- https://media.githubusercontent.com/media/splunk/attack_data/master/datasets/attack_techniques/T1003.001/atomic_red_team/createdump_windows-sysmon.log
17-
- https://media.githubusercontent.com/media/splunk/attack_data/master/datasets/attack_techniques/T1003.001/atomic_red_team/windows-sysmon_creddump.log
18-
- https://media.githubusercontent.com/media/splunk/attack_data/master/datasets/attack_techniques/T1003.001/atomic_red_team/windows-system.log
19-
- https://media.githubusercontent.com/media/splunk/attack_data/master/datasets/attack_techniques/T1003.001/atomic_red_team/crowdstrike_falcon.log
20-
- https://media.githubusercontent.com/media/splunk/attack_data/master/datasets/attack_techniques/T1003.001/atomic_red_team/procdump_windows-security.log
21-
sourcetypes:
22-
- XmlWinEventLog:Microsoft-Windows-Sysmon/Operational
23-
- WinEventLog:Microsoft-Windows-PowerShell/Operational
24-
- WinEventLog:System
25-
- WinEventLog:Security
26-
- crowdstrike:events:sensor
27-
references:
28-
- https://attack.mitre.org/techniques/T1003/001/
29-
- https://github.com/redcanaryco/atomic-red-team/blob/master/atomics/T1003.001/T1003.001.md
30-
- https://github.com/splunk/security-content/blob/develop/tests/T1003_001.yml
12+
directory: atomic_red_team
13+
mitre_technique:
14+
- T1003.001
15+
datasets:
16+
- name: windows-sysmon_creddump
17+
path: /datasets/attack_techniques/T1003.001/atomic_red_team/windows-sysmon_creddump.log
18+
sourcetype: XmlWinEventLog
19+
source: XmlWinEventLog:Microsoft-Windows-Sysmon/Operational
20+
- name: procdump_windows-security
21+
path: /datasets/attack_techniques/T1003.001/atomic_red_team/procdump_windows-security.log
22+
sourcetype: XmlWinEventLog
23+
source: XmlWinEventLog:Security
24+
- name: crowdstrike_falcon
25+
path: /datasets/attack_techniques/T1003.001/atomic_red_team/crowdstrike_falcon.log
26+
sourcetype: crowdstrike:events:sensor
27+
source: crowdstrike
28+
- name: createdump_windows-sysmon
29+
path: /datasets/attack_techniques/T1003.001/atomic_red_team/createdump_windows-sysmon.log
30+
sourcetype: XmlWinEventLog
31+
source: XmlWinEventLog:Microsoft-Windows-Sysmon/Operational
32+
- name: windows-sysmon
33+
path: /datasets/attack_techniques/T1003.001/atomic_red_team/windows-sysmon.log
34+
sourcetype: XmlWinEventLog
35+
source: XmlWinEventLog:Microsoft-Windows-Sysmon/Operational

datasets/attack_techniques/T1003.001/atomic_red_team/data.yml

Lines changed: 0 additions & 29 deletions
This file was deleted.

0 commit comments

Comments
 (0)