Sentinel ATT&CK aims to simplify the rapid deployment of a threat hunting capability that leverages Sysmon and MITRE ATT&CK on Azure Sentinel. Overview Sentinel ATT&CK provides the following tools: * An ARM template to automatically deploy Sentinel ATT&CK to your Azure environment * A Sysmon configuration file compatible with Azure Sentinel and mapped to specific ATT&CK techniques * A Sysmon log parser mapped against the OSSEM data model * 117 ready-to-use Kusto detection rules covering 156 ATT&CK techniques * A Sysmon threat hunting workbook inspired by the Threat Hunting App for Splunk to help simplify threat hunts * A Terraform script to provision a lab to test Sentinel ATT&CK Comprehensive guidance to help you use the materials in this repository Usage Head over to the WIKI to learn how to deploy and run Sentinel ATT&CK. A copy of the DEF CON 27 cloud village presentation introducing Sentinel ATT&CK can be found here and here. Contributing As this repository is constantly being updated and worked on, if you spot any problems we warmly welcome pull requests or submissions on
FEATURES
EXPLORE BY TAGS
SIMILAR TOOLS
A tracker that detects and logs SYN packets with a specific signature generated by the Mirai malware, providing real-time information on Mirai-based campaigns.
VX-Underground is a vast online repository of malware samples, featuring various collections for cybersecurity professionals and researchers to analyze and combat cyber threats.
Search engine for Windows executable files and hashes, providing insights into file prevalence, behavior, and security information.
FraudGuard is a service that provides real-time internet traffic analysis and IP tracking to help validate usage and prevent fraud.
ZoomEye is an advanced cyberspace search engine that provides detailed information on cyberspace assets, including server software and version information, for cybersecurity experts, researchers, and enterprises.
Malware Patrol offers a range of threat intelligence solutions, including enterprise data feeds, DNS firewall, phishing threat intelligence, and small business protection.
A free software that calculates the security ranking of Internet Service Providers to detect malicious activities.
A collection of companies that disclose adversary TTPs after being breached, useful for analysis of intrusions.
A comprehensive Threat Intelligence Program Management Solution for managing the entire CTI lifecycle.
PINNED

Checkmarx SCA
A software composition analysis tool that identifies vulnerabilities, malicious code, and license risks in open source dependencies throughout the software development lifecycle.

Orca Security
A cloud-native application protection platform that provides agentless security monitoring, vulnerability management, and compliance capabilities across multi-cloud environments.

DryRun
A GitHub application that performs automated security code reviews by analyzing contextual security aspects of code changes during pull requests.