All Projects → olafhartong → Threathunting

olafhartong / Threathunting

Licence: mit
A Splunk app mapped to MITRE ATT&CK to guide your threat hunts

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to Threathunting

Evtx Attack Samples
Windows Events Attack Samples
Stars: ✭ 1,243 (+68.43%)
Mutual labels:  dfir, threat-hunting, mitre-attack
rhq
Recon Hunt Queries
Stars: ✭ 66 (-91.06%)
Mutual labels:  dfir, threat-hunting, mitre-attack
Attackdatamap
A datasource assessment on an event level to show potential coverage or the MITRE ATT&CK framework
Stars: ✭ 264 (-64.23%)
Mutual labels:  dfir, threat-hunting, mitre-attack
Sysmon Modular
A repository of sysmon configuration modules
Stars: ✭ 1,229 (+66.53%)
Mutual labels:  dfir, threat-hunting, mitre-attack
Threathunter Playbook
A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.
Stars: ✭ 2,879 (+290.11%)
Mutual labels:  dfir, threat-hunting
Atc React
A knowledge base of actionable Incident Response techniques
Stars: ✭ 226 (-69.38%)
Mutual labels:  dfir, mitre-attack
SIGMA-detection-rules
Set of SIGMA rules (>250) mapped to MITRE Att@k tactic and techniques
Stars: ✭ 97 (-86.86%)
Mutual labels:  threat-hunting, mitre-attack
ir scripts
incident response scripts
Stars: ✭ 17 (-97.7%)
Mutual labels:  dfir, threat-hunting
Whids
Open Source EDR for Windows
Stars: ✭ 188 (-74.53%)
Mutual labels:  dfir, threat-hunting
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (-69.65%)
Mutual labels:  dfir, threat-hunting
Sentinel Attack
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
Stars: ✭ 676 (-8.4%)
Mutual labels:  threat-hunting, mitre-attack
Threatpinchlookup
Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension
Stars: ✭ 257 (-65.18%)
Mutual labels:  dfir, threat-hunting
Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (-40.51%)
Mutual labels:  dfir, threat-hunting
Malwless
Test Blue Team detections without running any attack.
Stars: ✭ 215 (-70.87%)
Mutual labels:  dfir, mitre-attack
TA-Sysmon-deploy
Deploy and maintain Symon through the Splunk Deployment Sever
Stars: ✭ 31 (-95.8%)
Mutual labels:  dfir, threat-hunting
Slides
Misc Threat Hunting Resources
Stars: ✭ 203 (-72.49%)
Mutual labels:  dfir, threat-hunting
S2AN
S2AN - Mapper of Sigma/Suricata Rules/Signatures ➡️ MITRE ATT&CK Navigator
Stars: ✭ 70 (-90.51%)
Mutual labels:  threat-hunting, mitre-attack
Bluespawn
An Active Defense and EDR software to empower Blue Teams
Stars: ✭ 737 (-0.14%)
Mutual labels:  threat-hunting, mitre-attack
Mthc
All-in-one bundle of MISP, TheHive and Cortex
Stars: ✭ 134 (-81.84%)
Mutual labels:  dfir, threat-hunting
Oriana
Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The results are presented in a Web layer to help defenders identify outliers and suspicious behavior on corporate environments.
Stars: ✭ 152 (-79.4%)
Mutual labels:  dfir, threat-hunting

Logo

ThreatHunting | A Splunk app mapped to MITRE ATT&CK to guide your threat hunts

license Maintenance GitHub last commit Arsenal Arsenal Twitter

This is a Splunk application containing several dashboards and over 130 reports that will facilitate initial hunting indicators to investigate.

You obviously need to be ingesting Sysmon data into Splunk, a good configuration can be found here

Note: This application is not a magic bullet, it will require tuning and real investigative work to be truly effective in your environment. Try to become best friends with your system administrators. They will be able to explain a lot of the initially discovered indicators.

Big credit goes out to MITRE for creating the ATT&CK framework!

Pull requests / issue tickets and new additions will be greatly appreciated!

Mitre ATT&CK

I strive to map all searches to the ATT&CK framework. A current ATT&CK navigator export of all linked configurations is found here and can be viewed here Mapping

App Prerequisites

Install the following apps to your SearchHead:

Required actions after deployment

  • Make sure the threathunting index is present on your indexers
  • Edit the macro's to suit your environment > https://YOURSPLUNK/en-US/manager/ThreatHunting/admin/macros (make sure the sourcetype is correct)
  • The app is shipped without whitelist lookup files, you'll need to create them yourself. This is so you won't accidentally overwrite them on an upgrade of the app.
  • Install the lookup csv's or create them yourself, empty csv's are here

A step by step guide kindly written by Kirtar Oza can be found here

Usage

A more detailed explanation of all functions can be found here or in this blog post

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].