All Projects → BlueTeamLabs → Sentinel Attack

BlueTeamLabs / Sentinel Attack

Licence: mit
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK

Projects that are alternatives of or similar to Sentinel Attack

Sysmon Modular
A repository of sysmon configuration modules
Stars: ✭ 1,229 (+81.8%)
Mutual labels:  security-tools, threat-hunting, mitre-attack, sysmon
SWELF
Simple Windows Event Log Forwarder (SWELF). Its easy to use/simply works Log Forwarder and EVTX Parser. Almost in full release here at https://github.com/ceramicskate0/SWELF/releases/latest.
Stars: ✭ 23 (-96.6%)
Mutual labels:  detection, cybersecurity, sysmon, siem
Pcap Attack
PCAP Samples for Different Post Exploitation Techniques
Stars: ✭ 175 (-74.11%)
Mutual labels:  detection, threat-hunting, mitre-attack
Bluespawn
An Active Defense and EDR software to empower Blue Teams
Stars: ✭ 737 (+9.02%)
Mutual labels:  security-tools, threat-hunting, mitre-attack
Sigma
Generic Signature Format for SIEM Systems
Stars: ✭ 4,418 (+553.55%)
Mutual labels:  logging, siem, sysmon
Malwless
Test Blue Team detections without running any attack.
Stars: ✭ 215 (-68.2%)
Mutual labels:  mitre-attack, siem, sysmon
Ioc Explorer
Explore Indicators of Compromise Automatically
Stars: ✭ 73 (-89.2%)
Mutual labels:  security-tools, cybersecurity, threat-hunting
Macos Attack Dataset
JSON DataSet for macOS mapped to MITRE ATT&CK Tactics.
Stars: ✭ 116 (-82.84%)
Mutual labels:  detection, threat-hunting, mitre-attack
SysmonConfigPusher
Pushes Sysmon Configs
Stars: ✭ 59 (-91.27%)
Mutual labels:  sysmon, threat-hunting, siem
Adaz
🔧 Automatically deploy customizable Active Directory labs in Azure
Stars: ✭ 197 (-70.86%)
Mutual labels:  azure, hcl, threat-hunting
Sysmontools
Utilities for Sysmon
Stars: ✭ 903 (+33.58%)
Mutual labels:  logging, threat-hunting, sysmon
Attackdatamap
A datasource assessment on an event level to show potential coverage or the MITRE ATT&CK framework
Stars: ✭ 264 (-60.95%)
Mutual labels:  threat-hunting, mitre-attack, siem
blue-teaming-with-kql
Repository with Sample KQL Query examples for Threat Hunting
Stars: ✭ 102 (-84.91%)
Mutual labels:  azure, threat-hunting, siem
Sysmon Config
Sysmon configuration file template with default high-quality event tracing
Stars: ✭ 3,287 (+386.24%)
Mutual labels:  logging, threat-hunting, sysmon
Auditd Attack
A Linux Auditd rule set mapped to MITRE's Attack Framework
Stars: ✭ 642 (-5.03%)
Mutual labels:  threat-hunting, mitre-attack
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (-46.3%)
Mutual labels:  security-tools, threat-hunting
Applicationinsights Dotnet
ApplicationInsights-dotnet
Stars: ✭ 367 (-45.71%)
Mutual labels:  azure, logging
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-43.49%)
Mutual labels:  security-tools, cybersecurity
Threatmapper
Identify vulnerabilities in running containers, images, hosts and repositories
Stars: ✭ 361 (-46.6%)
Mutual labels:  hcl, security-tools
Ladongo
Ladon Pentest Scanner framework 全平台LadonGo开源内网渗透扫描器框架,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/TcpBanner/Weblogic/Oxid多网卡主机,端口扫描服务识别PortScan。
Stars: ✭ 366 (-45.86%)
Mutual labels:  security-tools, detection

Icon

GitHub release Maintenance PRs Welcome

Deploy to Azure

Sentinel ATT&CK aims to simplify the rapid deployment of a threat hunting capability that leverages Sysmon and MITRE ATT&CK on Azure Sentinel.

DISCLAIMER: This tool requires tuning and investigative trialling to be truly effective in a production environment.

demo

Overview

Sentinel ATT&CK provides the following tools:

Usage

Head over to the WIKI to learn how to deploy and run Sentinel ATT&CK.

A copy of the DEF CON 27 cloud village presentation introducing Sentinel ATT&CK can be found here and here.

Contributing

As this repository is constantly being updated and worked on, if you spot any problems we warmly welcome pull requests or submissions on the issue tracker.

Authors and contributors

Sentinel ATT&CK is built with ❤ by:

  • Edoardo Gerosa Twitter Follow

Special thanks go to the following contributors:

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].