Commit 779af00
Patrick Bareiss
Better dataset format for data yml files
1 parent 269c983 commit 779af00
File tree
407 files changed
+407
-358
lines changed- bin
- datasets
- attack_techniques
- T1003.002/hivenightmare
- T1018
- constrained
- unconstrained2
- unconstrained
- T1021.002/atomic_red_team
- T1021.004/atomic_red_team
- T1021.006
- compmgtm_access
- wirm_execute_shell
- wsman_trustedhost
- T1021/illegal_access_to_content
- T1027.011/njrat_fileless_registry_entry
- T1027.013/rar_sfx_execution
- T1033/query_remote_usage
- T1035.009/suspicious_spawn_svchost
- T1036.002/outlook_attachment
- T1036.003/renamed_powershell
- T1036.005/process_in_programdata
- T1036.009/32bit_process_execute_64bit
- T1036
- cmd_lolbas_usage
- debugger_execution
- executables_suspicious_file_path
- process_temp_path
- system_process_running_unexpected_location
- T1040/ssltls
- T1041/zeek_ssl
- T1046
- nmap
- open_dns_port
- open_ports_discovery
- T1053
- taskschd_dll
- valleyrat_schedtask
- T1055
- non-service-searchindexer
- splunk_ds
- T1059.001/powershell_script_block_logging
- T1059.002/amos_stealer
- T1059.003
- cmd_arguments
- delete_pwh_history
- ssa_validation
- browsers
- office
- unusally_cmd_line
- T1059.004/macos_lolbin
- T1059
- defender
- log4shell_ldap_traffic
- meterpreter
- taskhost_processes
- windows_temp_processes
- protocol_handlers
- risk_behavior/abused_commandline
- T1068/pkexec
- T1069.001/njrat_admin_check
- T1070.001/windows_pwh_log_cleared
- T1070.003/ConsoleHost_History_deletion
- T1070.004/cipher
- T1070
- illegal_log_deletion
- rmdir_delete_files_and_dir
- T1072/intune
- T1078.002
- account_login
- samaccountname_spoofing
- T1078.004
- aws_login_sfa
- okta_single_factor_auth
- T1078
- assume_role_with_saml
- attach_role_trust_policy
- attach_user_to_role
- aws_saml_access_by_provider_user_and_principal
- create_IAM_role
- gcploit_exploitation_framework
- high_risk_permission_by_resource
- high_risk_role_by_project
- splunkd_auth
- sts_assumerole_usage
- T1083/splunk
- T1087.004/aws_invoke_model_access_denied
- T1087/powerview_get_netuser_preauthnotrequire
- T1090.003/pan_tor_allowed
- T1095/palologs
- T1098.002
- application_impersonation_role_assigned
- full_access_as_app_permission_assigned
- o365_full_access_as_app_permission_assigned
- T1098/linux_password_change
- T1102.002
- telegram_api_cli
- telegram_api_dns
- T1102/njrat_ngrok_connection
- T1105/tinyurl_dns_query
- T1110.001/high_number_of_login_failures_from_a_single_source
- T1110.003
- aws_multiple_login_fail_per_user
- generic_password_spray
- ntlm_bruteforce
- okta_multiple_users_from_ip
- purplesharp_disabled_users_kerberos
- purplesharp_explicit_credential_spray_xml
- purplesharp_explicit_credential_spray
- purplesharp_invalid_users_kerberos
- purplesharp_invalid_users_ntlm
- purplesharp_multiple_users_from_process
- purplesharp_remote_spray
- purplesharp_valid_users_kerberos
- purplesharp_valid_users_ntlm
- T1112
- DisableRemoteDesktopAntiAlias
- bitlocker_registry_setting
- disable_rdp
- firewall_modify_delete
- kingsoft_reg
- njrat_md5_registry_entry
- no_changing_wallpaper
- proxy_enable
- proxy_server
- pwn_reg
- smart_card_group_policy
- test_registry
- valleyrat_c2_reg2
- wer_dontshowui
- windows_mod_reg_risk_behavior
- T1113/braodo_screenshot
- T1114.002
- o365_multiple_mailboxes_accessed_via_api
- suspicious_rights_delegation
- T1114.003/transport_rule_change
- T1115/atomic_red_team
- T1119/aws_exfil_datasync
- T1133/rdp
- T1134/explorer_root_proc_cmdline
- T1136.001/net_create_user
- T1136.003
- azure_ad_multiple_service_principals_created
- o365_multiple_service_principals_created
- T1136/linux_unix_new_user
- T1176.001/disable_extension
- T1185/headlessbrowser
- T1189
- splunk
- xss
- T1190
- adobe
- cisco/iosxe
- citrix
- confluence
- f5
- fortigate
- ivanti
- java
- jenkins
- jetbrains
- log4j_network_logs
- log4j_proxy_logs
- magento
- moveit
- outbound_ldap
- pswa
- screenconnect
- splunk
- spring4shell
- text4shell
- tomcat
- vmware
- wordpress
- ws_ftp
- T1195.001
- github_pull_request
- github_security_advisor_alert
- T1195.002/github_actions_disable_security_workflow
- T1199/github_push_master
- T1201/aws_password_policy
- T1204/kube_audit_create_node_port_service
- T1210/splunk
- T1212
- kubernetes_nginx_lfi_attack
- kuberntest_nginx_rfi_attack
- T1213/audittrail
- T1218.003/moz_lib_loaded
- T1218.007/msiexec-hidewindow-rundll32
- T1218.011/update_per_user_system
- T1218
- bitlockertogo
- eviltwin
- living_off_the_land
- lolbas_with_network_traffic
- T1219
- atomic_red_team
- screenconnect
- T1222.001
- icacls_inheritance
- T1484
- T1485
- aws_delete_knowledge_base
- decommissioned_buckets
- T1486/bitlocker_sus_commands
- T1489/splunk_kvstore_csrf
- T1496
- process_high_cpu_usage
- process_high_mem_usage
- T1497.003
- njrat_ping_delay_before_delete
- time_delay_using_choice_exe
- T1497/chrom_no_sandbox
- T1498/splunk_indexer_dos
- T1499/splunk
- T1505.003/generic_webshell_exploit
- T1525/container_implant
- T1530/aws_exfil_high_no_getobject
- T1531
- linux_unix_delete_user
- log_off_user
- powershell_log_process_tree
- T1539/okta_web_session_multiple_ip
- T1543.003
- krbrelayup
- lateral_movement_suspicious_path
- T1546/compattelrunner_abuse
- T1547.008/atomic_red_team
- T1547.011/atomic_red_team
- T1548.003/linux_audited_doas_conf
- T1548
- linux_risk
- T1550.002/extracts_from_real_data
- T1550
- impacket
- netexec_toolkit_usage
- T1552.001
- file_xml_config
- ie_intelliform_storage
- T1552.004/certutil_exe_certificate_extraction
- T1552.006/powershell_gpp_discovery
- T1552.007/kube_audit_get_secret
- T1552
- snakey_keylogger_outlook_reg_access
- windows_post_exploitation
- T1553.005/mark_of_the_web_bypass
- T1554
- circle_ci_disable_security_job
- circle_ci_disable_security_step
- T1555.003/browser_credential_info_temp
- T1555.004/vaultcli_creds
- T1555
- applying_stolen_credentials
- cmdkey_create_credential_store
- cmdkey_delete_credentials_store
- T1556.001/atomic_red_team
- T1557.002/cisco_ios
- T1558.001/impacket
- T1558.002/impacket
- T1558.004
- getaduser
- powerview
- T1558/krbrelayup
- T1559/anonymous_pipe
- T1560.001
- archive_tools
- archive_utility_darkgate
- T1560
- archived_in_temp_dir
- powershell_archive
- T1562.001
- cisco_secure_endpoint_tampering
- defender_exclusion_defender_operational_wineventlog
- defender_exclusion_powershell
- disable_defender_operational_wineventlog
- rmdir_defender_pwsh
- taskkill_browser
- taskkill
- T1562.004
- firewall_win_event
- added_rule
- delete_rule
- modify_rule
- njrat_add_firewall_rule
- njrat_delete_firewall
- T1562.006/dotnet_etw_bypass
- T1562.008
- aws_bedrock_delete_guardrails
- aws_bedrock_delete_model_invocation_logging
- T1562.012/auditd_daemon_end
- T1562
- applocker
- disable_linux_firewall
- T1564.003/headless
- T1564.008/o365
- T1566.001
- T1566/outlook_dropped_dll
- T1567/web_upload_nginx
- T1569/illegal_service_control
- T1574.001/atomic_red_team
- T1574.002
- svr_loaded_modules
- unsigned_dll_loaded_same_process_path
- unsigned_dll_load
- T1580
- aws_bedrock_list_foundation_model_failures
- aws_iam_accessdenied_discovery_events
- T1585/illegal_account_creation
- T1586.003/aws_console_login_multiple_ips
- T1587.003/splunk_fwder
- T1589.002/kerbrute
- T1621/aws_failed_mfa
- T1647/atomic_red_team
- T1654/eventlog_enumeration
- t1547.014/active_setup_stubpath
- t1592
- host_info_dxdiag
- pwh_av_recon
- cisco_network_visibility_module/cisco_nvm_flowdata
- cisco_secure_firewall_threat_defense
- connection_event
- file_event
- intrusion_event
- lumma_stealer
- malware
- acidrain
- agent_tesla
- agent_tesla_ftp
- agent_tesla_smtp
- agent_tesla_tor_dns_query
- chm_powershell
- amadey
- access_permission
- shell_regrun
- awfulshred
- test1
- test2
- test3
- azorult
- brute_ratel
- brute_duplicate_token
- create_remote_thread
- iso_version_dll_campaign
- loading_samlib
- sedebugprivilege_token
- service_deletion
- wallpaper_via_transcodedwallpaper
- chaos_ransomware
- spread_in_root_drives
- clop
- clop_a
- clop_b
- conti
- conti-cobalt
- conti_leak
- inf1
- cyclopsblink
- dcrat
- dcrat_delay_execution
- dcrat_enum_camera
- dcrat_explorer_url
- dcrat_forkbomb
- reboot_logoff_commandline
- shutdown_commandline
- doublezero_wiper
- fin7
- fin7_js_2
- fin7_macro_js_1
- fin7_sacl
- jssloader
- gootloader/partial_ttps
- hermetic_wiper
- globalfolderoptions_reg
- icedid
- cmd_carry_str_param
- disable_av
- disable_schtask
- inf_icedid
- phish_icedid
- simulated_icedid
- industroyer2
- lockbit_ransomware
- minergate
- olympic_destroyer
- prestige_ransomware
- qakbot
- qbot2
- qbot_3
- qbot_wermgr2
- qbot_wermgr
- remote_thread
- ransomware_ttp
- data1
- data2
- redline
- browser_ext_access
- browser_list
- chrome_local_state_simulate_access
- chrome_login_data_simulate_access
- modify_registry
- recon_registry
- win_update_services_stop
- remcos
- remcos_agent
- remcos_dynwrapx
- remcos_panel_client
- remcos_pastebin_download
- remcos_registry
- remcos
- revil
- inf1
- inf2
- msmpeng_side
- ryuk
- snakemalware
- swift_slicer
- trickbot
- infection
- namedpipe
- spear_phish
- vilsel
- warzone_rat
- maxconnectionperserver
- pkgmgr_uac_bypass
- unsigned_dll_loaded
- winpeas
- powershell
- winpeas_cmdkeylist
- winpeas_fsutil
- winpeas_search_private_key
- winpeas_search_pwd_db
- winpeas_search_pwd
- winter-vivern
- pwh_exfiltration
- pwh_uploadstring
- scheduledtask
- xmrig_miner
- suspicious_behaviour
- abnormally_high_cloud_instances_launched
- alerts
- certutil_exe_certificate_extraction
- cisco_ai_defense_alerts
- crowdstrike_stream
- admin_duplicate_password
- admin_weak_password_policy
- event_stream_events
- high_risk_score
- medium_alert
- multiple_low_alert
- non_adminweak_password_policy
- privilege_escalation
- riskscore
- user_duplicate_password
- exchange_2016_iis
- first_time_windows_service
- linux_post_exploitation
- log4shell_exploitation
- okta_account_takeover_risk_events
- security_hub_ec2_spike
- windows_lolbas_risk
Some content is hidden
Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.
407 files changed
+407
-358
lines changed| Original file line number | Diff line number | Diff line change | |
|---|---|---|---|
| |||
| 1 | + | |
| 2 | + | |
| 3 | + | |
| Original file line number | Diff line number | Diff line change | |
|---|---|---|---|
| |||
5 | 5 | | |
6 | 6 | | |
7 | 7 | | |
8 | | - | |
| 8 | + | |
| Original file line number | Diff line number | Diff line change | |
|---|---|---|---|
| |||
| 1 | + | |
| 2 | + | |
| 3 | + | |
| 4 | + | |
| 5 | + | |
| 6 | + | |
| 7 | + | |
| 8 | + | |
| 9 | + | |
| 10 | + | |
| 11 | + | |
| 12 | + | |
| 13 | + | |
| 14 | + | |
| 15 | + | |
| 16 | + | |
| 17 | + | |
| 18 | + | |
| 19 | + | |
| 20 | + | |
| 21 | + | |
| 22 | + | |
| 23 | + | |
| 24 | + | |
| 25 | + | |
| 26 | + | |
| 27 | + | |
| 28 | + | |
| 29 | + | |
| 30 | + | |
| 31 | + | |
| 32 | + | |
| 33 | + | |
| 34 | + | |
| 35 | + | |
| 36 | + | |
| 37 | + | |
| 38 | + | |
| 39 | + | |
| 40 | + | |
| 41 | + | |
| 42 | + | |
| 43 | + | |
| 44 | + | |
| 45 | + | |
| 46 | + | |
| 47 | + | |
| 48 | + | |
| 49 | + | |
| 50 | + | |
| 51 | + | |
| 52 | + | |
| 53 | + | |
| 54 | + | |
| 55 | + | |
| 56 | + | |
| 57 | + | |
| 58 | + | |
| 59 | + | |
| 60 | + | |
| 61 | + | |
| 62 | + | |
| 63 | + | |
| 64 | + | |
| 65 | + | |
| 66 | + | |
| 67 | + | |
| 68 | + | |
| 69 | + | |
| 70 | + | |
| 71 | + | |
| 72 | + | |
| 73 | + | |
| 74 | + | |
| 75 | + | |
| 76 | + | |
| 77 | + | |
| 78 | + | |
| 79 | + | |
| 80 | + | |
| 81 | + | |
| 82 | + | |
| 83 | + | |
| 84 | + | |
| 85 | + | |
| 86 | + | |
| 87 | + | |
| 88 | + | |
| 89 | + | |
| 90 | + | |
| 91 | + | |
| 92 | + | |
| 93 | + | |
| 94 | + | |
| 95 | + | |
| 96 | + | |
| 97 | + | |
| 98 | + | |
| 99 | + | |
| 100 | + | |
| 101 | + | |
| 102 | + | |
| 103 | + | |
| 104 | + | |
| 105 | + | |
| 106 | + | |
| 107 | + | |
| 108 | + | |
| 109 | + | |
| 110 | + | |
| 111 | + | |
| 112 | + | |
| 113 | + | |
| 114 | + | |
| 115 | + | |
| 116 | + | |
| 117 | + | |
| 118 | + | |
| 119 | + | |
| 120 | + | |
| 121 | + | |
| 122 | + | |
| 123 | + | |
| 124 | + | |
| 125 | + | |
| 126 | + | |
| 127 | + | |
| 128 | + | |
| 129 | + | |
| 130 | + | |
| 131 | + | |
| 132 | + | |
| 133 | + | |
| 134 | + | |
| 135 | + | |
| 136 | + | |
| 137 | + | |
| 138 | + | |
| 139 | + | |
| 140 | + | |
| 141 | + | |
| 142 | + | |
| 143 | + | |
| 144 | + | |
| 145 | + | |
| 146 | + | |
| 147 | + | |
| 148 | + | |
| 149 | + | |
| 150 | + | |
| 151 | + | |
| 152 | + | |
| 153 | + | |
| 154 | + | |
| 155 | + | |
| 156 | + | |
| 157 | + | |
| 158 | + | |
| 159 | + | |
| 160 | + | |
| 161 | + | |
| 162 | + | |
| 163 | + | |
| 164 | + | |
| 165 | + | |
| 166 | + | |
| 167 | + | |
| 168 | + | |
| 169 | + | |
| 170 | + | |
| 171 | + | |
| 172 | + | |
| 173 | + | |
| 174 | + | |
| 175 | + | |
| 176 | + | |
| 177 | + | |
| 178 | + | |
| 179 | + | |
| 180 | + | |
| 181 | + | |
| 182 | + | |
| 183 | + | |
| 184 | + | |
| 185 | + | |
| 186 | + | |
| 187 | + | |
| 188 | + | |
| 189 | + | |
| 190 | + | |
| 191 | + | |
| 192 | + | |
| 193 | + | |
| 194 | + | |
| 195 | + | |
| 196 | + | |
| 197 | + | |
| 198 | + | |
| 199 | + | |
| 200 | + | |
| 201 | + | |
| 202 | + | |
| 203 | + | |
| 204 | + | |
| 205 | + | |
| 206 | + | |
| 207 | + | |
| 208 | + | |
| 209 | + | |
| 210 | + | |
| 211 | + | |
| 212 | + | |
| 213 | + | |
| 214 | + | |
| 215 | + | |
| 216 | + | |
| 217 | + | |
| 218 | + | |
| 219 | + | |
| 220 | + | |
| 221 | + | |
| 222 | + | |
| 223 | + | |
| 224 | + | |
| 225 | + | |
| 226 | + | |
| 227 | + | |
| 228 | + | |
| 229 | + | |
| 230 | + | |
| 231 | + | |
| 232 | + | |
| 233 | + | |
| 234 | + | |
| 235 | + | |
| 236 | + | |
| 237 | + | |
| 238 | + | |
| 239 | + | |
| 240 | + | |
| 241 | + | |
| 242 | + | |
| 243 | + | |
| 244 | + | |
| 245 | + | |
| 246 | + | |
| 247 | + | |
| 248 | + | |
| 249 | + | |
| 250 | + | |
| 251 | + | |
| 252 | + | |
| 253 | + | |
| 254 | + | |
| 255 | + | |
| 256 | + | |
| 257 | + | |
| 258 | + | |
| 259 | + | |
| 260 | + | |
| 261 | + | |
| 262 | + | |
| 263 | + | |
| 264 | + | |
| 265 | + | |
| 266 | + | |
| 267 | + | |
| 268 | + | |
| 269 | + | |
| 270 | + | |
| 271 | + | |
| 272 | + | |
| 273 | + | |
| 274 | + | |
| 275 | + | |
| 276 | + | |
| 277 | + | |
| 278 | + | |
| 279 | + | |
| 280 | + | |
| 281 | + | |
| 282 | + | |
| 283 | + | |
| 284 | + | |
| 285 | + | |
| 286 | + | |
| 287 | + | |
| 288 | + | |
| 289 | + | |
| 290 | + | |
| 291 | + | |
| 292 | + | |
| 293 | + | |
| 294 | + | |
| 295 | + | |
| 296 | + | |
| 297 | + | |
| 298 | + | |
| 299 | + | |
Lines changed: 0 additions & 14 deletions
This file was deleted.
Lines changed: 2 additions & 1 deletion
| Original file line number | Diff line number | Diff line change | |
|---|---|---|---|
| |||
28 | 28 | | |
29 | 29 | | |
30 | 30 | | |
31 | | - | |
| 31 | + | |
| 32 | + | |
32 | 33 | | |
33 | 34 | | |
34 | 35 | | |
| |||
Lines changed: 8 additions & 6 deletions
| Original file line number | Diff line number | Diff line change | |
|---|---|---|---|
| |||
3 | 3 | | |
4 | 4 | | |
5 | 5 | | |
6 | | - | |
7 | | - | |
8 | | - | |
9 | | - | |
10 | | - | |
11 | | - | |
| 6 | + | |
| 7 | + | |
| 8 | + | |
| 9 | + | |
| 10 | + | |
| 11 | + | |
| 12 | + | |
| 13 | + | |
Lines changed: 8 additions & 6 deletions
| Original file line number | Diff line number | Diff line change | |
|---|---|---|---|
| |||
3 | 3 | | |
4 | 4 | | |
5 | 5 | | |
6 | | - | |
7 | | - | |
8 | | - | |
9 | | - | |
10 | | - | |
11 | | - | |
| 6 | + | |
| 7 | + | |
| 8 | + | |
| 9 | + | |
| 10 | + | |
| 11 | + | |
| 12 | + | |
| 13 | + | |
0 commit comments