Skip to content

Commit 72565e6

Browse files
author
netevert
committed
Merge branch 'dev/v.1.2'
2 parents 85a5548 + e773998 commit 72565e6

23 files changed

+7675
-93
lines changed

.gitignore

+3-1
Original file line numberDiff line numberDiff line change
@@ -7,4 +7,6 @@ variables.txt
77
files/.DS_Store
88
.DS_Store
99
Thumbs.db
10-
hunting/config.ini
10+
hunting/config.ini
11+
lab/files/create-ad.ps1
12+
lab/files/install-utilities.ps1

README.md

+13-18
Original file line numberDiff line numberDiff line change
@@ -6,32 +6,27 @@
66
[![PRs Welcome](https://img.shields.io/badge/PRs-welcome-brightgreen.svg?style=flat-square)](http://makeapullrequest.com)
77
[![](https://img.shields.io/badge/2019-DEF%20CON%2027-blueviolet?style=flat-square)](https://cloud-village.org/#talks?olafedoardo)
88

9-
Sentinel ATT&CK aims to simplify the rapid deployment of a threat hunting capability that leverages Sysmon and MITRE ATT&CK on Azure Sentinel.
9+
Sentinel ATT&CK aims to simplify the rapid deployment of a threat hunting capability that leverages Sysmon and [MITRE ATT&CK](https://attack.mitre.org/) on Azure Sentinel.
1010

1111
**DISCLAIMER:** This tool is not a magic bullet. It will require tuning and real investigative work to be truly effective in your environment.
1212

1313
![demo](https://github.com/BlueTeamToolkit/sentinel-attack/blob/master/docs/demo.gif)
1414

1515
### Overview
16-
Sentinel ATT&CK provides the following:
17-
- A [dashboard](https://github.com/BlueTeamToolkit/sentinel-attack/blob/master/dashboards/attack_telemetry.json) to monitor execution of ATT&CK techniques
18-
- A [Sysmon configuration file](https://github.com/BlueTeamToolkit/sentinel-attack/blob/master/sysmonconfig.xml) mapped to specific ATT&CK techniques
16+
Sentinel ATT&CK provides the following set of tools:
17+
- A [Sysmon configuration file](https://github.com/BlueTeamToolkit/sentinel-attack/blob/master/sysmonconfig.xml) compatible with Azure Sentinel and mapped to specific ATT&CK techniques
1918
- A [Sysmon log parser](https://github.com/BlueTeamToolkit/sentinel-attack/blob/master/parsers/Sysmon-OSSEM.txt) mapped against the [OSSEM](https://github.com/Cyb3rWard0g/OSSEM) data model
20-
- 117 Kusto [detection rules](https://github.com/BlueTeamToolkit/sentinel-attack/tree/master/detections) mapped against ATT&CK
21-
- A [Terraform](https://www.terraform.io/) script to provision a Sentinel ATT&CK test lab in Azure
22-
- [Hunting Jupyter notebooks](https://github.com/BlueTeamToolkit/sentinel-attack/tree/master/hunting/notebooks) and [Azure workbooks](https://github.com/BlueTeamToolkit/sentinel-attack/tree/master/hunting/workbooks) to assist with process drill-down
23-
- Guides to help you leverage the materials in this repository
19+
- A [dashboard](https://github.com/BlueTeamToolkit/sentinel-attack/blob/master/dashboards/attack_telemetry.json) providing an overview of ATT&CK techniques executed on your Azure environment
20+
- 117 ready-to-use Kusto [detection rules](https://github.com/BlueTeamToolkit/sentinel-attack/tree/master/detections) covering 156 ATT&CK techniques
21+
- A [Hunting Jupyter notebook](https://github.com/BlueTeamToolkit/sentinel-attack/tree/master/hunting/notebooks) to assist with process drill-downs
22+
- [Azure threat hunting workbooks](https://github.com/BlueTeamToolkit/sentinel-attack/tree/master/hunting/workbooks) inspired by the [Threat Hunting App](https://splunkbase.splunk.com/app/4305/) for Splunk to help simplify your threat hunts
23+
- A [Terraform](https://www.terraform.io/) script to provision a lab to test Sentinel ATT&CK
24+
- Comprehensive guides to help you use the materials in this repository
2425

2526
### Usage
26-
Head over to the [wiki](https://github.com/BlueTeamLabs/sentinel-attack/wiki) to learn how to deploy Sentinel ATT&CK.
27+
Head over to the [WIKI](https://github.com/BlueTeamLabs/sentinel-attack/wiki) to learn how to deploy and run Sentinel ATT&CK.
2728

28-
A copy of the DEF CON 27 presentation introducing Sentinel ATT&CK can be found [here](https://cloud-village.org/#talks?olafedoardo) and [here](https://github.com/BlueTeamToolkit/sentinel-attack/tree/master/docs/DEFCON_attacking_the_sentinel.pdf).
29-
30-
### ATT&CK coverage
31-
32-
Sentinel ATT&CK's detection rules cover a total of 156 ATT&CK techniques:
33-
34-
![coverage](https://github.com/BlueTeamToolkit/sentinel-attack/blob/master/docs/sentinel_attack_coverage.JPG)
29+
A copy of the DEF CON 27 cloud village presentation introducing Sentinel ATT&CK can be found [here](https://cloud-village.org/#talks?olafedoardo) and [here](https://github.com/BlueTeamToolkit/sentinel-attack/tree/master/docs/DEFCON_attacking_the_sentinel.pdf).
3530

3631
### Contributing
3732
As this repository is constantly being updated and worked on, if you spot any problems we warmly welcome pull requests or submissions on the issue tracker.
@@ -40,11 +35,11 @@ As this repository is constantly being updated and worked on, if you spot any pr
4035
Sentinel ATT&CK is built with ❤ by:
4136
- Edoardo Gerosa
4237
[![Twitter Follow](https://img.shields.io/twitter/follow/netevert.svg?style=social)](https://twitter.com/netevert)
43-
- Olaf Hartong
44-
[![Twitter Follow](https://img.shields.io/twitter/follow/olafhartong.svg?style=social)](https://twitter.com/olafhartong)
4538

4639
Special thanks go to the following contributors:
4740

41+
- Olaf Hartong
42+
[![Twitter Follow](https://img.shields.io/twitter/follow/olafhartong.svg?style=social)](https://twitter.com/olafhartong)
4843
- Ashwin Patil
4944
[![Twitter Follow](https://img.shields.io/twitter/follow/ashwinpatil.svg?style=social)](https://twitter.com/ashwinpatil)
5045
- Mor Shabi

docs/attack_drilldown.PNG

156 KB
Loading

docs/computer_drilldown.PNG

116 KB
Loading

docs/drilldown_highlights.PNG

127 KB
Loading

docs/file_create_drilldown.PNG

175 KB
Loading

docs/network_drilldown.PNG

67.5 KB
Loading

docs/pipe_name_drilldown.PNG

53.5 KB
Loading

docs/process_guid_drilldown.PNG

138 KB
Loading

docs/trigger_overview.PNG

68.9 KB
Loading

docs/user_drilldown.PNG

68.8 KB
Loading

0 commit comments

Comments
 (0)