Commit 3002c8c
File tree
1,142 files changed
+11236
-7159
lines changed- .github
- workflows
- bin
- datasets
- attack_techniques
- T1003.001/atomic_red_team
- T1003.002
- atomic_red_team
- detect_copy_of_shadowcopy_with_script_block_logging
- hivenightmare
- serioussam
- T1003.003/atomic_red_team
- T1003.004/NoLMHash
- T1003.006
- impacket
- mimikatz
- T1003.008
- copy_file_stdoutpipe
- esxi_sensitive_files
- linux_auditd_access_credential
- T1003
- credential_extraction
- wdigest_enable
- T1005/esxi_vm_download
- T1014
- medusa_rootkit
- T1016
- atomic_red_team
- linux_net_discovery
- macos_net_discovery
- discovery_commands
- linux_auditd_net_tool_new
- linux_auditd_net_tool
- T1018
- AD_discovery
- atomic_red_team
- constrained
- unconstrained2
- unconstrained
- windows_get_adcomputer_unconstrained_delegation_discovery
- windows_powerview_constrained_delegation_discovery
- T1020
- T1021.001
- bmc_creation
- mstsc_admini
- mstsc_rdp_cmd
- rdp_creation
- rdp_session_established
- remote_desktop_connection
- terminal_server_reg_created
- unhide_file
- T1021.002
- atomic_red_team
- impacket_smbexec
- impacket_wmiexec
- T1021.003
- impacket
- lateral_movement_lolbas
- lateral_movement
- T1021.004
- atomic_red_team
- esxi_ssh_enabled
- T1021.006
- compmgtm_access
- lateral_movement_lolbas
- lateral_movement_psh
- lateral_movement_pssession
- lateral_movement
- wirm_execute_shell
- wsman_trustedhost
- T1021
- allow_inbound_traffic_in_firewall_rule
- esxi_shell_enabled
- illegal_access_to_content
- T1027.011/njrat_fileless_registry_entry
- T1027.013/rar_sfx_execution
- T1027
- FuckThatPacker
- atomic_red_team
- trickbot_drop
- T1030
- linux_auditd_split_b_exec
- linux_auditd_split_syscall_new
- linux_auditd_split_syscall
- T1033
- AD_discovery
- atomic_red_team
- linux_auditd_whoami_new
- linux_auditd_whoami
- qakbot_discovery_cmdline
- query_remote_usage
- whoami_priv
- T1035.009/suspicious_spawn_svchost
- T1036.002/outlook_attachment
- T1036.003
- atomic_red_team
- copy_sysmon
- mpcmdrun
- renamed_powershell
- samsam_extension
- T1036.005/process_in_programdata
- T1036.009/32bit_process_execute_64bit
- T1036
- cmd_lolbas_usage
- debugger_execution
- executables_suspicious_file_path
- msdtc_process_param
- process_temp_path
- suspicious_process_path
- system_process_running_unexpected_location
- write_to_recycle_bin
- T1037.001/logonscript_reg
- T1040/ssltls
- T1041/zeek_ssl
- T1046
- kubernetes_scanning
- nmap
- open_dns_port
- open_ports_discovery
- T1047
- atomic_red_team
- execution_scrcons
- lateral_movement_lolbas
- lateral_movement
- wmi_impersonate
- T1048.003
- cve-2023-23397
- long_dns_queries
- mass_file_creation
- nslookup_exfil
- T1048/ftp_connection
- T1049/AD_discovery
- T1053.002
- at_execution
- lateral_movement
- linux_auditd_at
- linux_auditd_chown_root
- linux_new_auditd_at
- T1053.003
- cronjobs_entry
- crontab_edit_parameter
- crontab_list_parameter
- linux_auditd_cron_file_audited
- linux_auditd_crontab_edit_new
- linux_auditd_crontab_edit
- T1053.005
- asyncrat_highest_priv_schtasks
- atomic_red_team
- lateral_movement_lolbas
- lateral_movement
- schtask_shutdown
- schtask_system
- schtasks
- svchost_lolbas_execution_process_spawn
- taskschedule
- windows_taskschedule
- winevent_scheduled_task_created_to_spawn_shell
- winevent_scheduled_task_with_suspect_name
- winevent_windows_task_scheduler_event_action_started
- T1053.006
- linux_services_restart
- service_systemd
- T1053.007/kubernetes_audit_cron_job_creation
- T1053
- taskschd_dll
- valleyrat_schedtask
- T1055.001/rasautou
- T1055
- cobalt_strike
- msra
- non-service-searchindexer
- sliver
- splunk_ds
- trickbot_inf
- T1057/process_commandline_discovery
- T1059.001
- asyncrat_crypto_pwh_namespace
- atomic_red_team
- encoded_powershell
- exchange
- import_applocker_policy
- malicious_cmd_line_samples
- msix_powershell
- obfuscated_powershell
- powershell_execution_policy
- powershell_remotesigned
- powershell_script_block_logging
- powershell_testing
- powershell_xml_requests
- sharphound
- soaphound
- trickbot_cmd_powershell
- unmanaged_powershell_execution
- T1059.002/amos_stealer
- T1059.003
- atomic_red_team
- cmd_arguments
- cmd_spawns_cscript
- delete_pwh_history
- powershell_spawn_cmd
- ryuk
- ssa_validation
- browsers
- office
- unusally_cmd_line
- T1059.004
- linux_discovery_tools
- macos_lolbin
- T1059.005
- discord_dnsquery
- vbs_wscript
- T1059
- autoit
- defender
- esxi_reverse_shell
- excessive_distinct_processes_from_windows_temp
- log4shell_ldap_traffic
- metasploit
- meterpreter
- taskhost_processes
- windows_temp_processes
- path_traversal
- protocol_handlers
- risk_behavior/abused_commandline
- suspiciously_named_executables
- vmtoolsd
- T1068
- drivers
- pkexec
- windows_escalation_behavior
- zoom_child_process
- T1069.001
- atomic_red_team
- njrat_admin_check
- T1069.002
- AD_discovery
- domain_group_discovery_with_adsisearcher
- T1070.001
- atomic_red_team
- suspicious_event_log_service_behavior
- suspicious_kerberos_service_ticket_request
- windows_event_log_cleared
- windows_pwh_log_cleared
- T1070.003/ConsoleHost_History_deletion
- T1070.004
- automatic_file_deleted
- bmc_file_deleted
- cipher
- rdp_deletion
- terminal_server_reg_deleted
- T1070.005/atomic_red_team
- T1070
- atomic_red_team
- esxi_system_clock_manipulation
- fsutil_file_zero
- illegal_log_deletion
- remove_windows_security_event_log
- rmdir_delete_files_and_dir
- T1071.002/outbound_smb_traffic
- T1072/intune
- T1078.002
- account_lockout
- account_login
- powerview_acl_enumeration
- samaccountname_spoofing
- suspicious_computer_account_name_change
- suspicious_ticket_granting_ticket_request
- T1078.004
- aws_login_sfa
- azure_ad_service_principal_authentication
- azure_automation_runbook
- azure_runbook_webhook
- azuread_pws
- azuread
- gcp_single_factor_auth
- o365_security_and_compliance_alert_triggered
- okta_single_factor_auth
- okta_threatinsight_threat_detected
- T1078
- assume_role_with_saml
- attach_role_trust_policy
- attach_user_to_role
- aws_create_policy_version
- aws_createaccesskey
- aws_createloginprofile
- aws_saml_access_by_provider_user_and_principal
- aws_saml_update_identity_provider
- aws_setdefaultpolicyversion
- aws_updateloginprofile
- azure_ad_multiple_appids_and_useragents_auth
- create_IAM_role
- defaultaccount
- esxi_external_root_login
- esxi_stolen_root_account
- gcploit_exploitation_framework
- high_risk_permission_by_resource
- high_risk_role_by_project
- o365_excessive_sso_logon_errors
- o365_multiple_appids_and_useragents_auth
- okta_suspicious_activity_reported_by_user
- special_logon_on_mulitple_hosts
- splunkd_auth
- sts_assumerole_usage
- update_saml_provider
- T1082
- atomic_red_team
- esxi_system_information
- linux_auditd_lsmod_new
- linux_auditd_lsmod
- T1083
- linux_auditd_find_db
- linux_auditd_find_document
- linux_auditd_find_virtual_disk
- T1087.001/AD_discovery
- T1087.002
- AD_discovery
- adsi_discovery
- blackmatter_schcache
- T1087.004
- aws_invoke_model_access_denied
- azurehound
- okta_unauth_access
- T1087
- enumerate_users_local_group_using_telegram
- powerview_get_netuser_preauthnotrequire
- T1090.001/netsh_portproxy
- T1090.003/pan_tor_allowed
- T1095/palologs
- T1098.001
- azure_ad_service_principal_credentials
- o365_service_principal_credentials
- okta_new_api_token_created
- T1098.002
- application_impersonation_role_assigned
- full_access_as_app_permission_assigned
- o365_full_access_as_app_permission_assigned
- o365_mailbox_folder_read_granted
- T1098.003
- azure_ad_admin_consent
- azure_ad_assign_global_administrator
- azure_ad_assign_privileged_role
- azure_ad_bypass_admin_consent
- azure_ad_pim_role_activated
- azure_ad_privileged_graph_perm_assigned
- azure_ad_privileged_role_serviceprincipal
- azure_ad_spn_privesc
- o365_admin_consent
- o365_bypass_admin_consent
- o365_grant_mail_read
- o365_high_priv_role_assigned
- o365_privileged_graph_perm_assigned
- o365_spn_privesc
- T1098.004
- linux_auditd_nopasswd
- ssh_authorized_keys
- T1098.005
- azure_ad_register_new_mfa_method
- o365_register_new_mfa_method
- okta_new_device_enrolled
- T1098
- account_manipulation
- aws_iam_delete_policy
- aws_iam_failure_group_deletion
- aws_iam_successful_group_deletion
- azure_ad_add_serviceprincipal_owner
- azure_ad_enable_and_reset
- azure_ad_set_immutableid
- dnsadmins_member_added
- dsrm_account
- esxi_account_modification
- esxi_admin_role
- linux_password_change
- o365_add_app_registration_owner
- o365_azure_workload_events
- service_principal_name_added
- short_lived_service_principal_name
- windows_multiple_accounts_deleted
- windows_multiple_accounts_disabled
- windows_multiple_passwords_changed
- T1102.002
- telegram_api_cli
- telegram_api_dns
- T1102/njrat_ngrok_connection
- T1105
- atomic_red_team
- tinyurl_dns_query
- T1110.001
- aws_login_failure
- azure_ad_high_number_of_failed_authentications_for_user
- azure_ad_successful_authentication_from_different_ips
- high_number_of_login_failures_from_a_single_source
- o365_high_number_authentications_for_user
- rdp_brute_sysmon
- T1110.002/aws_rds_password_reset
- T1110.003
- aws_mulitple_failed_console_login
- aws_multiple_login_fail_per_user
- azure_ad_distributed_spray
- azuread_highrisk
- gcp_gws_multiple_login_failure
- generic_password_spray
- ntlm_bruteforce
- o365_distributed_spray
- o365_multiple_users_from_ip
- okta_multiple_users_from_ip
- password_spraying_azuread
- purplesharp_disabled_users_kerberos_xml
- purplesharp_disabled_users_kerberos
- purplesharp_explicit_credential_spray_xml
- purplesharp_explicit_credential_spray
- purplesharp_invalid_users_kerberos_xml
- purplesharp_invalid_users_kerberos
- purplesharp_invalid_users_ntlm_xml
- purplesharp_invalid_users_ntlm
- purplesharp_multiple_users_from_process_xml
- purplesharp_multiple_users_from_process
- purplesharp_remote_spray_xml
- purplesharp_remote_spray
- purplesharp_valid_users_kerberos_xml
- purplesharp_valid_users_kerberos
- purplesharp_valid_users_ntlm_xml
- purplesharp_valid_users_ntlm
- T1110.004/local_administrator_cred_stuffing
- T1110
- azure_mfasweep_events
- esxi_ssh_brute_force
- o365_brute_force_login
- okta_multiple_accounts_lockout
- T1112
- AuthenticationLevelOverride
- DisableRemoteDesktopAntiAlias
- atomic_red_team
- bitlocker_registry_setting
- blackbyte
- enablelinkedconnections
- longpathsenabled
- disable_notif_center
- disable_rdp
- firewall_modify_delete
- kingsoft_reg
- minint_reg
- njrat_md5_registry_entry
- no_changing_wallpaper
- proxy_enable
- proxy_server
- pwn_reg
- ransomware_disable_reg
- reg_profiles_private
- shimcache_flush
- smart_card_group_policy
- test_registry
- valleyrat_c2_reg2
- wer_dontshowui
- windows_mod_reg_risk_behavior
- T1113/braodo_screenshot
- T1114.002
- o365_compliance_content_search_exported
- o365_compliance_content_search_started
- o365_multiple_mailboxes_accessed_via_api
- o365_oauth_app_ews_mailbox_access
- o365_oauth_app_graph_mailbox_access
- suspicious_rights_delegation
- T1114.003
- o365_email_forwarding_rule_created
- o365_mailbox_forwarding_enabled
- transport_rule_change
- T1114
- o365_export_pst_file
- o365_new_forwarding_mailflow_rule_created
- o365_suspect_email_actions
- T1115
- atomic_red_team
- linux_auditd_xclip
- T1119/aws_exfil_datasync
- T1127.001
- regsvr32_silent
- T1127
- atomic_red_team
- etw_disable
- T1133/rdp
- T1134.005
- mimikatz
- sid_history2
- T1134/explorer_root_proc_cmdline
- T1135
- large_number_computer_service_tickets
- rapid_authentication_multiple_hosts
- T1136.001
- atomic_red_team
- linux_auditd_add_user_type
- linux_auditd_add_user
- net_create_user
- T1136.003
- azure_ad_add_service_principal
- azure_ad_external_guest_user_invited
- azure_ad_multiple_service_principals_created
- azure_automation_account
- o365_add_app_role_assignment_grant_user
- o365_add_service_principal
- o365_added_service_principal
- o365_multiple_service_principals_created
- o365_new_federated_domain_added
- o365_new_federated_domain
- o365_new_federation
- T1136/linux_unix_new_user
- T1140
- atomic_red_team
- linux_auditd_base64
- T1176.001/disable_extension
- T1185
- aws_concurrent_sessions_from_different_ips
- azure_ad_concurrent_sessions_from_different_ips
- headlessbrowser
- o365_concurrent_sessions_from_different_ips
- T1187/petitpotam
- T1189
- dyn_dns_site
- splunk
- xss
- T1190
- adobe
- cisco/iosxe
- citrix
- confluence
- crushftp
- f5
- fortigate
- ivanti
- java
- jenkins
- jetbrains
- juniper
- log4j_network_logs
- log4j_proxy_logs
- magento
- moveit
- outbound_java
- outbound_ldap
- papercut
- proxyshell
- pswa
- sap
- screenconnect
- splunk
- spring4shell
- text4shell
- tomcat
- vmware
- wordpress
- ws_ftp
- T1195.001
- github_pull_request
- github_security_advisor_alert
- T1195.002
- 3CX
- github_actions_disable_security_workflow
- T1197/atomic_red_team
- T1199/github_push_master
- T1200
- linux_auditd_swapoff
- sysmon_usb_use_execution
- T1201
- aws_password_policy
- pwd_policy_discovery
- T1202/atomic_red_team
- T1204.002
- appx
- atomic_red_team
- batch_file_in_system32
- single_letter_exe
- T1204.003
- aws_ecr_container_upload
- aws_ecr_image_scanning
- risk_dataset
- T1204
- aws_updatelambdafunctioncode
- failed_login_service_account_ad
- kube_audit_create_node_port_service
- kubernetes_audit_daemonset_created
- kubernetes_falco_shell_spawned
- kubernetes_privileged_pod
- kubernetes_unauthorized_access
- rare_executables
- T1207
- dc_promo
- mimikatz
- short_lived_server_object
- T1212
- kubernetes_nginx_lfi_attack
- kuberntest_nginx_rfi_attack
- T1213/audittrail
- T1216/atomic_red_team
- T1218.001/atomic_red_team
- T1218.002/atomic_red_team
- T1218.003/moz_lib_loaded
- T1218.004/atomic_red_team
- T1218.005
- atomic_red_team
- mshta_in_registry
- T1218.007
- atomic_red_team
- msiexec-hidewindow-rundll32
- T1218.008/atomic_red_team
- T1218.009/atomic_red_team
- T1218.010/atomic_red_team
- T1218.011
- atomic_red_team
- rundll32_dll_in_temp
- update_per_user_system
- T1218.012/verclsid_exec
- T1218.013/atomic_red_team
- T1218
- bitlockertogo
- diskshadow
- eviltwin
- living_off_the_land
- lolbas_with_network_traffic
- msix_ai_stubs
- T1219
- atomic_red_team
- screenconnect
- teamviewer
- T1220/atomic_red_team
- T1222.001
- atomic_red_team
- dacl_abuse
- icacls_inheritance
- subinacl
- T1222.002
- linux_auditd_chattr_i
- linux_auditd_chmod_exec_attrib
- T1482
- atomic_red_team
- discovery
- T1484.001
- default_domain_policy_modified
- gpo_modification
- group_policy_created
- group_policy_deleted
- group_policy_disabled
- group_policy_new_cse
- T1484.002/new_federated_domain
- T1484
- DCShadowPermissions
- aclmodification
- T1485
- atomic_red_team
- aws_delete_knowledge_base
- decommissioned_buckets
- excessive_file_del_in_windefender_dir
- excessive_file_deletions
- linux_auditd_dd_overwrite
- linux_auditd_no_preserve_root
- linux_auditd_shred
- linux_dd_file_overwrite
- ransomware_extensions
- ransomware_notes
- rm_boot_dir
- rm_shred_critical_dir
- sdelete
- T1486
- aws_kms_key
- bitlocker_sus_commands
- dcrypt
- s3_file_encryption
- sam_sam_note
- T1489
- linux_auditd_auditd_service_stop
- linux_auditd_osquerd_service_stop
- linux_auditd_service_stop
- linux_auditd_sysmon_service_stop
- linux_service_stop_disable
- splunk_kvstore_csrf
- T1490
- atomic_red_team
- aws_bucket_version
- known_services_killed_by_ransomware
- ransomware_notes
- shadowcopy_del
- T1496
- process_high_cpu_usage
- process_high_mem_usage
- T1497.003
- njrat_ping_delay_before_delete
- ping_sleep
- time_delay_using_choice_exe
- T1497/chrom_no_sandbox
- T1498/splunk_indexer_dos
- T1499/splunk
- T1505.001/simulation
- T1505.003
- generic_webshell_exploit
- T1505.004
- T1505.006/esxi_malicious_vib
- T1525/container_implant
- T1526
- aws_security_scanner
- kubernetes_audit_pull_image
- kubernetes_kube_hunter
- T1528
- azure_ad_user_consent_blocked
- azure_ad_user_consent_declined
- azure_ad_user_consent_granted
- device_code_authentication
- o365_user_consent_blocked
- o365_user_consent_declined
- o365_user_consent_file_permissions
- o365_user_consent_mail_permissions
- T1529/esxi_bulk_vm_termination
- T1530
- aws_exfil_high_no_getobject
- aws_s3_public_bucket
- T1531
- atomic_red_team
- linux_unix_delete_user
- log_off_user
- powershell_log_process_tree
- T1537
- aws_exfil_risk_events
- aws_snapshot_exfil
- T1539/okta_web_session_multiple_ip
- T1542.003/bootkits
- T1543.003
- atomic_red_team
- krbrelayup
- lateral_movement_lolbas
- lateral_movement_powershell
- lateral_movement_suspicious_path
- lateral_movement
- services_lolbas_execution
- windows_krbrelayup_service_creation
- T1546.001/txtfile_reg
- T1546.002/scrnsave_reg
- T1546.003
- atomic_red_team
- wmi_event_subscription
- T1546.004
- linux_auditd_unix_shell_mod_config
- linux_init_profile
- T1546.008/atomic_red_team
- T1546.011/atomic_red_team
- T1546.012/atomic_red_team
- T1546.015
- atomic_red_team
- pwh_com_object
- uac_colorui
- T1546
- adminsdholder_modified
- compattelrunner_abuse
- T1547.001/atomic_red_team
- T1547.003/timeprovider_reg
- T1547.005/malicious_ssp
- T1547.006
- linux_auditd_insmod_new
- linux_auditd_insmod
- linux_auditd_modprobe_new
- linux_auditd_modprobe_unload_module
- linux_auditd_modprobe
- linux_auditd_rmmod_new
- linux_auditd_rmmod
- loading_linux_kernel_module
- T1547.008/atomic_red_team
- T1547.010/atomic_red_team
- T1547.011/atomic_red_team
- T1547.012
- print_reg
- printnightmare
- T1548.001
- chmod_uid
- linux_auditd_setuid
- linux_setcap
- T1548.002
- LocalAccountTokenFilterPolicy
- atomic_red_team
- slui
- ssa_eventvwr
- uac_behavior
- T1548.003
- doas_exec
- doas
- linux_adduser
- linux_auditd_doas_new
- linux_auditd_doas
- linux_auditd_nopasswd
- linux_auditd_sudo_su
- linux_auditd_sudoers_access
- linux_audited_doas_conf
- nopasswd_sudoers
- sudo_su
- sudoers_temp
- visudo
- T1548
- apt_get
- apt
- awk
- busybox
- c89
- c99
- composer
- cpulimit
- csvtool
- darkside_cmstp_com
- docker
- emacs
- find
- gawk
- gdb
- gem
- linux_risk
- make
- mysql
- node
- octave
- openvpn
- php
- puppet
- rpm
- ruby
- splunk
- sqlite3
- uac_bypass
- T1550.002
- atomic_red_team
- extracts_from_real_data
- T1550.003
- mimikatz
- rubeus
- T1550
- impacket
- kerberos_tgt_request_using_rc4_encryption
- netexec_toolkit_usage
- rubeus
- T1552.001
- file_xml_config
- ie_intelliform_storage
- password_in_username
- T1552.002/autoadminlogon
- T1552.004
- certutil_exe_certificate_extraction
- linux_auditd_find_gpg
- linux_auditd_find_ssh_files
- T1552.006
- findstr_gpp_discovery
- powershell_gpp_discovery
- T1552.007/kube_audit_get_secret
- T1552
- aws_getpassworddata
- snakey_keylogger_outlook_reg_access
- windows_post_exploitation
- T1553.003/sip
- T1553.004/atomic_red_team
- T1553.005
- mark_of_the_web_bypass
- msix_unsigned
- T1554
- circle_ci_disable_security_job
- circle_ci_disable_security_step
- T1555.003/browser_credential_info_temp
- T1555.004/vaultcli_creds
- T1555.005
- linux_auditd_find_credentials
- linux_auditd_find_password_db
- T1555
- applying_stolen_credentials
- cmdkey_create_credential_store
- cmdkey_delete_credentials_store
- non_chrome_process_accessing_chrome_default_dir
- web_browser_pass_view
- T1556.001/atomic_red_team
- T1556.006
- aws_new_mfa_method_registered_for_user
- azure_ad_new_mfa_method_registered_for_user
- okta_mfa_method_disabled
- T1556
- azuread
- cisco_duo_bulk_policy_deletion
- cisco_duo_bypass_2FA
- cisco_duo_bypass_code
- cisco_duo_policy_allow_devices_without_screen_lock
- cisco_duo_policy_allow_network_bypass_2fa
- cisco_duo_policy_allow_old_flash_and_java
- cisco_duo_policy_allow_tampered_devices
- cisco_duo_policy_bypass_2FA_other_countries
- cisco_duo_policy_bypass_2FA
- cisco_duo_policy_deny_access
- cisco_duo_unusual_admin_login
- disable_credential_guard
- disable_lsa_protection
- gcp_disable_mfa
- o365_disable_mfa
- o365_sso_logon_errors
- okta_idp
- T1557.002/cisco_ios
- T1558.001
- impacket
- kerberos_service_ticket_request_using_rc4_encryption
- T1558.002/impacket
- T1558.003
- atomic_red_team
- kerberoasting_spn_request_with_rc4_encryption
- powerview-2
- powerview
- rubeus
- unusual_number_of_kerberos_service_tickets_requested
- T1558.004
- getaduser
- powershell
- powerview
- T1558
- diamond_ticket
- krbrelayup
- windows_computer_account_created_by_computer_account
- windows_computer_account_requesting_kerberos_ticket
- windows_computer_account_with_spn
- windows_kerberos_local_successful_logon
- T1559/anonymous_pipe
- T1560.001
- archive_tools
- archive_utility_darkgate
- archive_utility
- T1560
- archived_in_temp_dir
- powershell_archive
- T1561.002/mbr_raw_access
- T1562.001
- atomic_red_team
- cisco_secure_endpoint_tampering
- defender_exclusion_defender_operational_wineventlog
- defender_exclusion_powershell
- defender_exclusion_sysmon
- disable-windows-security-defender-features
- disable_defender_logging
- disable_defender_operational_wineventlog
- disable_gpo
- powershell_windows_defender_exclusion_commands
- pwh_defender_disabling
- rmdir_defender_pwsh
- sc_service_start_disabled
- taskkill_browser
- taskkill
- unload_sysmon
- win_app_defender_disabling
- win_defend_service_stop
- windows_excessive_disabled_services_event
- T1562.002
- auditpol_tampering
- eventlog_sddl_tampering
- T1562.003
- esxi_audit_tampering
- esxi_loghost_config_tampering
- esxi_syslog_config
- T1562.004
- atomic_red_team
- esxi_firewall_disabled
- firewall_win_event
- added_rule
- delete_rule
- modify_rule
- linux_auditd_disable_firewall
- njrat_add_firewall_rule
- njrat_delete_firewall
- T1562.006/dotnet_etw_bypass
- T1562.007
- aws_create_acl
- aws_delete_acl
- o365_bypass_mfa_via_trusted_ip
- T1562.008
- aws_bedrock_delete_guardrails
- aws_bedrock_delete_model_invocation_logging
- aws_delete_security_services
- delete_cloudwatch_log_group
- o365_advanced_audit_disabled
- put_bucketlifecycle
- stop_delete_cloudtrail
- update_cloudtrail
- T1562.012
- auditd_daemon_end
- auditd_daemon_type
- T1562
- applocker
- azuread_disable_blockconsent_for_riskapps
- disable_linux_firewall
- esxi_encryption_modified
- esxi_lockdown_disabled
- esxi_vib_acceptance_level_tampering
- o365_disable_blockconsent_for_riskapps
- T1563.002
- rdphijack
- windows_rdp_connection_successful
- T1564.003/headless
- T1564.004/ads_abuse
- T1564.008/o365
- T1564/sc_sdset_tampering
- T1566.001
- datasets2
- datasets
- gsuite_outbound_email_to_external
- gsuite_susp_attachment_ext
- gsuite_susp_subj
- gsuite_susp_url
- macro
- office_doc_abuses_rels
- onenote_spear_phishing
- phishing_pdf_uri
- T1566.002
- atomic_red_team
- lnk_file_temp_folder
- T1566
- cve-2024-21378
- o365_various_alerts
- outlook_dropped_dll
- zscalar_web_proxy
- T1567
- gdrive
- o365_sus_file_activity
- web_upload_nginx
- T1569.002
- atomic_red_team
- linux_service_start
- malicious_powershell_executed_as_a_service
- remcom
- scmanager_sddl_tamper
- windows_service_created_with_suspicious_service_path
- T1569/illegal_service_control
- T1570/remcom
- T1572
- cobalt_strike
- ngrok
- plink
- ssh_proxy_command
- T1574.001
- atomic_red_team
- firewall_api_path
- iscsicpl
- T1574.002
- hijacklibs
- msi_module_load
- svr_loaded_modules
- unsigned_dll_loaded_same_process_path
- unsigned_dll_load
- wineloader
- T1574.006
- lib_hijack
- linux_auditd_ldpreload
- linux_auditd_preload_file
- T1574.009/atomic_red_team
- T1574.011/change_registry_path_service
- T1578.005/aws_authorize_security_group
- T1580
- aws_bedrock_list_foundation_model_failures
- aws_iam_accessdenied_discovery_events
- aws_iam_assume_role_policy_brute_force
- aws_iam_excessive_list_command_usage
- T1584/esxi_dormant_vm_started
- T1585/illegal_account_creation
- T1586.003
- aws_console_login_multiple_ips
- okta_multiple_city
- T1587.002/atomic_red_team
- T1587.003
- add_store_cert
- splunk_fwder
- T1588.002/atomic_red_team
- T1589.002
- kerberos_user_enumeration
- kerbrute
- T1590.002/enum_dns_record
- T1590.005
- T1595
- attacker_scan_tools
- sysmon_scanning_events
- T1598.002/rdp
- T1601.001/esxi_download_errors
- T1620/common_language_runtim_loaded
- T1621
- aws_failed_mfa
- aws_mfa_disabled
- azure_ad_multiple_denied_mfa_requests
- azuread
- gcp_failed_mfa
- multiple_failed_mfa_gws
- multiple_failed_mfa_requests
- o365_multiple_failed_mfa_requests
- okta_mfa_login_failed
- okta_mismatch
- okta_multiple_failed_mfa_pushes
- okta_multiple_failed_mfa_requests
- pingid
- T1647/atomic_red_team
- T1649
- atomic_red_team
- certify_abuse
- T1654/eventlog_enumeration
- T1673/esxi_vm_discovery
- t1547.014/active_setup_stubpath
- t1592
- host_info_dxdiag
- pwh_av_recon
- cisco_network_visibility_module/cisco_nvm_flowdata
- cisco_secure_firewall_threat_defense
- connection_event
- file_event
- intrusion_event
- lumma_stealer
- malware
- acidrain
- agent_tesla
- agent_tesla_ftp
- agent_tesla_smtp
- agent_tesla_tor_dns_query
- chm_powershell
- amadey
- access_permission
- shell_regrun
- awfulshred
- test1
- test2
- test3
- azorult
- brute_ratel
- brute_duplicate_token
- create_remote_thread
- iso_version_dll_campaign
- loading_samlib
- sedebugprivilege_token
- service_deletion
- wallpaper_via_transcodedwallpaper
- chaos_ransomware
- spread_in_root_drives
- clop
- clop_a
- clop_b
- conti
- conti-cobalt
- conti_leak
- inf1
- cyclopsblink
- dcrat
- dcrat_delay_execution
- dcrat_enum_camera
- dcrat_explorer_url
- dcrat_forkbomb
- reboot_logoff_commandline
- shutdown_commandline
- doublezero_wiper
- fin7
- fin7_js_2
- fin7_macro_js_1
- fin7_sacl
- jssloader
- gootloader/partial_ttps
- hermetic_wiper
- globalfolderoptions_reg
- icedid
- cmd_carry_str_param
- disable_av
- disable_schtask
- inf_icedid
- phish_icedid
- simulated_icedid
- industroyer2
- lockbit_ransomware
- minergate
- olympic_destroyer
- prestige_ransomware
- qakbot
- qbot2
- qbot_3
- qbot_wermgr2
- qbot_wermgr
- remote_thread
- ransomware_ttp
- data1
- data2
- redline
- browser_ext_access
- browser_list
- chrome_local_state_simulate_access
- chrome_login_data_simulate_access
- modify_registry
- recon_registry
- win_update_services_stop
- remcos
- remcos_agent
- remcos_dynwrapx
- remcos_panel_client
- remcos_pastebin_download
- remcos_registry
- remcos
- revil
- inf1
- inf2
- msmpeng_side
- ryuk
- snakemalware
- swift_slicer
- trickbot
- infection
- namedpipe
- spear_phish
- vilsel
- warzone_rat
- maxconnectionperserver
- pkgmgr_uac_bypass
- unsigned_dll_loaded
- winpeas
- powershell
- winpeas_cmdkeylist
- winpeas_fsutil
- winpeas_search_private_key
- winpeas_search_pwd_db
- winpeas_search_pwd
- winter-vivern
- pwh_exfiltration
- pwh_uploadstring
- scheduledtask
- xmrig_miner
- suspicious_behaviour
- abnormally_high_cloud_instances_launched
- alerts
- certutil_exe_certificate_extraction
- cisco_ai_defense_alerts
- crowdstrike_stream
- admin_duplicate_password
- admin_weak_password_policy
- event_stream_events
- high_risk_score
- medium_alert
- multiple_low_alert
- non_adminweak_password_policy
- privilege_escalation
- riskscore
- user_duplicate_password
- exchange_2016_iis
- first_time_windows_service
- linux_post_exploitation
- log4shell_exploitation
- okta_account_takeover_risk_events
- security_hub_ec2_spike
- windows_lolbas_risk
Some content is hidden
Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.
1,142 files changed
+11236
-7159
lines changedThis file was deleted.
| Original file line number | Diff line number | Diff line change | |
|---|---|---|---|
| |||
| 1 | + | |
| 2 | + | |
| 3 | + | |
| 4 | + | |
| 5 | + | |
| 6 | + | |
| 7 | + | |
| 8 | + | |
| 9 | + | |
| 10 | + | |
| 11 | + | |
| 12 | + | |
| 13 | + | |
| 14 | + | |
| 15 | + | |
| 16 | + | |
| 17 | + | |
| 18 | + | |
| 19 | + | |
| 20 | + | |
| 21 | + | |
| 22 | + | |
| 23 | + | |
| 24 | + | |
| 25 | + | |
| 26 | + | |
| 27 | + | |
| 28 | + | |
| 29 | + | |
| 30 | + | |
| 31 | + | |
| 32 | + | |
| 33 | + | |
| 34 | + | |
| 35 | + | |
| 36 | + | |
| 37 | + | |
| 38 | + | |
| 39 | + | |
| 40 | + | |
| 41 | + | |
| 42 | + | |
| 43 | + | |
| 44 | + | |
| 45 | + | |
| 46 | + | |
| 47 | + | |
| 48 | + | |
| 49 | + | |
| 50 | + | |
| 51 | + | |
| 52 | + | |
| 53 | + | |
| 54 | + | |
| 55 | + | |
| 56 | + | |
| 57 | + | |
| 58 | + | |
| 59 | + | |
| 60 | + | |
| 61 | + | |
| 62 | + | |
| 63 | + | |
| 64 | + | |
| 65 | + | |
| 66 | + | |
| 67 | + | |
| 68 | + | |
| 69 | + | |
| 70 | + | |
| 71 | + | |
| 72 | + | |
| 73 | + | |
| 74 | + | |
| 75 | + | |
| 76 | + | |
| 77 | + | |
| 78 | + | |
| 79 | + | |
| 80 | + | |
| 81 | + | |
| 82 | + | |
| 83 | + | |
| 84 | + | |
| 85 | + | |
| 86 | + | |
| 87 | + | |
| 88 | + | |
| 89 | + | |
| 90 | + | |
| 91 | + | |
| 92 | + | |
| 93 | + | |
| 94 | + | |
| 95 | + | |
| 96 | + | |
| 97 | + | |
| 98 | + | |
| 99 | + | |
| 100 | + | |
| 101 | + | |
| 102 | + | |
| 103 | + | |
| 104 | + | |
| 105 | + | |
| 106 | + | |
| 107 | + | |
| 108 | + | |
| 109 | + | |
| 110 | + | |
| 111 | + | |
| 112 | + | |
| 113 | + | |
| 114 | + | |
| 115 | + | |
| 116 | + | |
| 117 | + | |
| 118 | + | |
| 119 | + | |
| 120 | + | |
| 121 | + | |
| 122 | + | |
| 123 | + | |
This file was deleted.
0 commit comments