chaitanyakrishna / sentinel-attack

Repository of sentinel alerts and hunting queries leveraging sysmon and the MITRE ATT&CK framework

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Icon

Maintenance GitHub last commit PRs Welcome

Sentinel ATT&CK aims to simplify the rapid deployment of a threat hunting capability that leverages Sysmon and MITRE ATT&CK on Azure Sentinel.

DISCLAIMER: This tool is not a magic bullet. It will require tuning and real investigative work to be truly effective in your environment.

demo

Overview

Sentinel ATT&CK provides the following:

Usage

Head over to the getting started guide to install Sentinel ATT&CK.

A copy of the DEF CON 27 presentation introducing Sentinel ATT&CK can be found here.

ATT&CK coverage

Sentinel ATT&CK's detection rules cover a total of 156 ATT&CK techniques:

coverage

Contributing

As this repository is constantly being updated and worked on, if you spot any problems we warmly welcome pull requests or submissions on the issue tracker.

About

Repository of sentinel alerts and hunting queries leveraging sysmon and the MITRE ATT&CK framework

License:MIT License


Languages

Language:Jupyter Notebook 39.8%Language:HCL 37.2%Language:PowerShell 23.1%