Skip to content

Commit e78087b

Browse files
author
Patrick Bareiss
committed
updates
1 parent a845871 commit e78087b

File tree

5 files changed

+12
-371
lines changed

5 files changed

+12
-371
lines changed

.github/VALIDATION_WORKFLOWS.md

Lines changed: 0 additions & 245 deletions
This file was deleted.

.github/validate_dataset_ymls.py

Lines changed: 0 additions & 46 deletions
This file was deleted.

.github/workflows/required-checks.yml

Lines changed: 0 additions & 59 deletions
This file was deleted.

.github/workflows/validate.yml

Lines changed: 0 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -110,12 +110,6 @@ jobs:
110110
1. Review the [failed workflow run](${{ github.server_url }}/${{ github.repository }}/actions/runs/${{ github.run_id }})
111111
2. Fix the validation errors
112112
3. Create a hotfix PR to resolve the issues
113-
114-
**Files that may be affected:**
115-
- datasets/**/*.yml
116-
- datasets/**/*.yaml
117-
- bin/validate.py
118-
- bin/dataset_schema.json
119113
`;
120114
121115
await github.rest.issues.create({

datasets/TEMPLATE.yml

Lines changed: 12 additions & 15 deletions
Original file line numberDiff line numberDiff line change
@@ -1,16 +1,13 @@
1-
# Template for creating dataset.yml
2-
author: Patrick Bareiss
3-
description: Credential Dumping attempt via LSASS, specifically those launched
4-
by Atomic Red Team using Windows Credential Editor, ProcDump, comsvcs.dll,
5-
direct system calls and API unhooking, Windows Task Manager, Mimikatz and finally pypykatz.
1+
author: Author Name
2+
id: cc9b25d6-efc9-11eb-926b-550bf0943fbb
3+
date: '2022-01-12'
4+
description: 'Describe the dataset and what techniques/tests were executed here'
65
environment: attack_range
7-
technique: T1003.001
8-
dataset:
9-
- https://attack-range-attack-data.s3-us-west-2.amazonaws.com/T1003.001/attack_data.json
10-
- https://attack-range-attack-data.s3-us-west-2.amazonaws.com/T1003.001/attack_data.tar.gz
11-
references:
12-
- https://attack.mitre.org/techniques/T1003/001/
13-
- https://github.com/redcanaryco/atomic-red-team/blob/master/atomics/T1003.001/T1003.001.md
14-
- https://github.com/splunk/security-content/blob/develop/tests/T1003_001.yml
15-
sourcetypes: 'Microsoft-Windows-Sysmon/Operational'
16-
date: '2020-07-21'
6+
directory: your_directory_name
7+
mitre_technique:
8+
- T1XXX.XXX
9+
datasets:
10+
- name: dataset_name
11+
path: /datasets/attack_techniques/T1XXX.XXX/directory/dataset_file.log
12+
sourcetype: XmlWinEventLog
13+
source: XmlWinEventLog:Microsoft-Windows-Sysmon/Operational

0 commit comments

Comments
 (0)