Skip to content

Commit 518c86f

Browse files
committed
auditd_daemon_fixes
1 parent 7a634bf commit 518c86f

File tree

16 files changed

+71
-25
lines changed

16 files changed

+71
-25
lines changed
Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -1,11 +1,11 @@
11
author: Teoderick Contreras, Splunk
2-
id: 45519f06-5645-11ef-b567-acde48001122
3-
date: '2024-08-09'
2+
id: 6f8a621e-45d5-11f0-9bec-629be3538068
3+
date: '2025-06-10'
44
description: Generated datasets for linux auditd cron file audited in attack range.
55
environment: attack_range
66
dataset:
7-
- https://media.githubusercontent.com/media/splunk/attack_data/master/datasets/attack_techniques/T1053.003/linux_auditd_cron_file_audited/linux_auditd_cron_file_audited2.log
7+
- https://media.githubusercontent.com/media/splunk/attack_data/master/datasets/attack_techniques/T1053.003/linux_auditd_cron_file_audited/linux_path_cron.log
88
sourcetypes:
9-
- 'linux:audit'
9+
- 'auditd'
1010
references:
11-
- https://attack.mitre.org/techniques/T1053/003/
11+
- https://www.intezer.com/blog/research/kaiji-new-chinese-linux-malware-turning-to-golang/
Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,3 @@
1+
version https://git-lfs.github.com/spec/v1
2+
oid sha256:eca54b2aecb6a55dd1b57437c99fe106d631e2fa7515a005893bdb2d66f96f63
3+
size 10247
Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,11 +1,11 @@
11
author: Teoderick Contreras, Splunk
2-
id: 436bd412-5646-11ef-b567-acde48001122
3-
date: '2024-08-09'
2+
id: ccf196f8-45d4-11f0-9bec-629be3538068
3+
date: '2025-06-10'
44
description: Generated datasets for linux auditd nopasswd in attack range.
55
environment: attack_range
66
dataset:
7-
- https://media.githubusercontent.com/media/splunk/attack_data/master/datasets/attack_techniques/T1098.004/linux_auditd_nopasswd/linux_auditd_ssh_config.log
7+
- https://media.githubusercontent.com/media/splunk/attack_data/master/datasets/attack_techniques/T1098.004/linux_auditd_nopasswd/linux_path_ssh_config.log
88
sourcetypes:
9-
- 'linux:audit'
9+
- 'auditd'
1010
references:
1111
- https://www.hackingarticles.in/ssh-penetration-testing-port-22/
Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,3 @@
1+
version https://git-lfs.github.com/spec/v1
2+
oid sha256:8bba8bf433dc7a54aa26411092ecc6946e635fd282bffa63f36c2076246bba9c
3+
size 227
Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,11 +1,11 @@
11
author: Teoderick Contreras, Splunk
2-
id: 04925540-5e07-11ef-b158-acde48001122
3-
date: '2024-08-19'
2+
id: 6a85a94e-45d6-11f0-9bec-629be3538068
3+
date: '2025-06-10'
44
description: Generated datasets for linux auditd unix shell mod config in attack range.
55
environment: attack_range
66
dataset:
7-
- https://media.githubusercontent.com/media/splunk/attack_data/master/datasets/attack_techniques/T1546.004/linux_auditd_unix_shell_mod_config/linux_auditd_unix_shell_mod_config.log
7+
- https://media.githubusercontent.com/media/splunk/attack_data/master/datasets/attack_techniques/T1546.004/linux_auditd_unix_shell_mod_config//linux_path_profile_d.log
88
sourcetypes:
9-
- 'linux:audit'
9+
- 'auditd'
1010
references:
1111
- https://github.com/peass-ng/PEASS-ng/tree/master/linPEAS
Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,3 @@
1+
version https://git-lfs.github.com/spec/v1
2+
oid sha256:c232815151609ba6854ae5e90b08ee8bfb83cf2c75ea783ac28986f92b9d1cba
3+
size 655
Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,11 +1,11 @@
11
author: Teoderick Contreras, Splunk
2-
id: 8e9fc6d2-5646-11ef-b567-acde48001122
3-
date: '2024-08-09'
2+
id: f47e0ecc-45d4-11f0-9bec-629be3538068
3+
date: '2025-06-10'
44
description: Generated datasets for linux auditd sudoers access in attack range.
55
environment: attack_range
66
dataset:
7-
- https://media.githubusercontent.com/media/splunk/attack_data/master/datasets/attack_techniques/T1548.003/linux_auditd_sudoers_access/linux_auditd_sudoers_access.log
7+
- https://media.githubusercontent.com/media/splunk/attack_data/master/datasets/attack_techniques/T1548.003/linux_auditd_sudoers_access/linux_path_sudoers.log
88
sourcetypes:
9-
- 'linux:audit'
9+
- 'auditd'
1010
references:
1111
- https://web.archive.org/web/20210708035426/https://www.cobaltstrike.com/downloads/csmanual43.pdf
Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,3 @@
1+
version https://git-lfs.github.com/spec/v1
2+
oid sha256:66ddf50daa9a4e2fab2548e98f7a82cc9bd3c78d04789f7e5afa1ba54cd66de8
3+
size 660
Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,11 +1,11 @@
11
author: Teoderick Contreras, Splunk
2-
id: 2460964a-5644-11ef-b567-acde48001122
3-
date: '2024-08-09'
2+
id: 5a60f016-45d4-11f0-9bec-629be3538068
3+
date: '2025-06-10'
44
description: Generated datasets for linux audited doas conf in attack range.
55
environment: attack_range
66
dataset:
7-
- https://media.githubusercontent.com/media/splunk/attack_data/master/datasets/attack_techniques/T1548.003/linux_audited_doas_conf/linux_audited_doas_conf.log
7+
- https://media.githubusercontent.com/media/splunk/attack_data/master/datasets/attack_techniques/T1548.003/linux_audited_doas_conf/linux_path_doas_config.log
88
sourcetypes:
9-
- 'linux:audit'
9+
- 'auditd'
1010
references:
1111
- https://www.makeuseof.com/how-to-install-and-use-doas/
Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,3 @@
1+
version https://git-lfs.github.com/spec/v1
2+
oid sha256:ba31285c7a7736077a9768cd16ac8125c6eff66ce9795350bed373b71f30e915
3+
size 222

0 commit comments

Comments
 (0)