Skip to content

Commit 93898f0

Browse files
committed
lnk attacks
1 parent 5176350 commit 93898f0

File tree

5 files changed

+22
-0
lines changed

5 files changed

+22
-0
lines changed

datasets/attack_techniques/T1059.001/encoded_powershell/encoded_powershell.yml

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -6,6 +6,8 @@ environment: attack_range
66
dataset:
77
- https://media.githubusercontent.com/media/splunk/attack_data/master/datasets/attack_techniques/T1059.001/encoded_powershell/windows-sysmon.log
88
- https://media.githubusercontent.com/media/splunk/attack_data/master/datasets/attack_techniques/T1059.001/encoded_powershell/windows-security.log
9+
- https://media.githubusercontent.com/media/splunk/attack_data/master/datasets/attack_techniques/T1059.001/encoded_powershell/padded_windows-sysmon.log
10+
- https://media.githubusercontent.com/media/splunk/attack_data/master/datasets/attack_techniques/T1059.001/encoded_powershell/explorer_spawns_windows-sysmon.log
911
sourcetypes:
1012
- XmlWinEventLog:Microsoft-Windows-Sysmon/Operational
1113
references:
Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,3 @@
1+
version https://git-lfs.github.com/spec/v1
2+
oid sha256:9200692ad74037b5234fe6f7da733d3e416b0ea8bb7f6d8ebb5bd16fc39b8b22
3+
size 13142
Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,3 @@
1+
version https://git-lfs.github.com/spec/v1
2+
oid sha256:0324ee4e5f2cb4c761e10862808c37a046097a2ad800d034490e3980c3e86dec
3+
size 11135
Lines changed: 11 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,11 @@
1+
author: Michael Haag
2+
id: cc9b2667-efc9-11eb-926b-660bf0943fbb
3+
date: '2021-11-15'
4+
description: Simulation of plink activity.
5+
environment: attack_range
6+
dataset:
7+
- https://media.githubusercontent.com/media/splunk/attack_data/master/datasets/attack_techniques/T1572/ssh_proxy_command/sshproxycommand_windows-sysmon.log
8+
sourcetypes:
9+
- XmlWinEventLog:Microsoft-Windows-Sysmon/Operational
10+
references:
11+
- https://attack.mitre.org/techniques/T1572
Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,3 @@
1+
version https://git-lfs.github.com/spec/v1
2+
oid sha256:19ba4ba374556d3b04abbd22867dfac95a68a6efc4f68fafb741f2500d922d1f
3+
size 6748

0 commit comments

Comments
 (0)