• Home
  • History
  • Annotate
Name Date Size #Lines LOC

..03-May-2022-

apm_403_response_to_a_post.jsonH A D18-Dec-20211.1 KiB3130

apm_405_response_method_not_allowed.jsonH A D18-Dec-20211 KiB3130

apm_null_user_agent.jsonH A D18-Dec-20211.4 KiB4948

apm_sqlmap_user_agent.jsonH A D18-Dec-20211.1 KiB3130

application_added_to_google_workspace_domain.jsonH A D18-Dec-20212.3 KiB3837

attempt_to_deactivate_okta_network_zone.jsonH A D18-Dec-20211.4 KiB3837

attempt_to_delete_okta_network_zone.jsonH A D18-Dec-20211.4 KiB3837

collection_cloudtrail_logging_created.jsonH A D18-Dec-20211.9 KiB5655

collection_email_powershell_exchange_mailbox.jsonH A D18-Dec-20212 KiB6665

collection_gcp_pub_sub_subscription_creation.jsonH A D18-Dec-20212 KiB5352

collection_gcp_pub_sub_topic_creation.jsonH A D18-Dec-20211.9 KiB5352

collection_microsoft_365_new_inbox_rule.jsonH A D18-Dec-20212.4 KiB6564

collection_posh_audio_capture.jsonH A D18-Dec-20211.9 KiB7170

collection_update_event_hub_auth_rule.jsonH A D18-Dec-20212.6 KiB6968

collection_winrar_encryption.jsonH A D18-Dec-20212.1 KiB5756

command_and_control_certutil_network_connection.jsonH A D18-Dec-20212 KiB4948

command_and_control_cobalt_strike_beacon.jsonH A D18-Dec-20212.1 KiB6867

command_and_control_cobalt_strike_default_teamserver_cert.jsonH A D18-Dec-20212.7 KiB6463

command_and_control_common_webservices.jsonH A D18-Dec-20214 KiB7473

command_and_control_dns_directly_to_the_internet.jsonH A D18-Dec-20212.9 KiB5049

command_and_control_dns_tunneling_nslookup.jsonH A D18-Dec-20211.6 KiB6261

command_and_control_download_rar_powershell_from_internet.jsonH A D18-Dec-20212.9 KiB5756

command_and_control_encrypted_channel_freesslcert.jsonH A D18-Dec-20212 KiB4746

command_and_control_fin7_c2_behavior.jsonH A D18-Dec-20212.4 KiB6766

command_and_control_halfbaked_beacon.jsonH A D18-Dec-20212.1 KiB6867

command_and_control_iexplore_via_com.jsonH A D18-Dec-20212.7 KiB7170

command_and_control_nat_traversal_port_activity.jsonH A D18-Dec-20211.7 KiB4645

command_and_control_port_26_activity.jsonH A D18-Dec-20211.9 KiB6564

command_and_control_port_forwarding_added_registry.jsonH A D18-Dec-20211.3 KiB5049

command_and_control_rdp_remote_desktop_protocol_from_the_internet.jsonH A D18-Dec-20213.5 KiB7978

command_and_control_rdp_tunnel_plink.jsonH A D18-Dec-20211.5 KiB5049

command_and_control_remote_file_copy_desktopimgdownldr.jsonH A D18-Dec-20211.5 KiB5049

command_and_control_remote_file_copy_mpcmdrun.jsonH A D18-Dec-20211.7 KiB5251

command_and_control_remote_file_copy_powershell.jsonH A D18-Dec-20212.2 KiB6867

command_and_control_remote_file_copy_scripts.jsonH A D18-Dec-20211.4 KiB4645

command_and_control_sunburst_c2_activity_detected.jsonH A D18-Dec-20213.1 KiB7877

command_and_control_teamviewer_remote_file_copy.jsonH A D18-Dec-20211.5 KiB5554

command_and_control_telnet_port_activity.jsonH A D18-Dec-20212.6 KiB7675

command_and_control_tunneling_via_earthworm.jsonH A D18-Dec-20211.5 KiB5049

command_and_control_vnc_virtual_network_computing_from_the_internet.jsonH A D18-Dec-20213.1 KiB7069

command_and_control_vnc_virtual_network_computing_to_the_internet.jsonH A D18-Dec-20212.7 KiB5554

credential_access_access_to_browser_credentials_procargs.jsonH A D18-Dec-20212.2 KiB5655

credential_access_attempted_bypass_of_okta_mfa.jsonH A D18-Dec-20211.5 KiB5150

credential_access_attempts_to_brute_force_okta_user_account.jsonH A D18-Dec-20211.7 KiB5958

credential_access_aws_iam_assume_role_brute_force.jsonH A D18-Dec-20211.8 KiB5554

credential_access_azure_full_network_packet_capture_detected.jsonH A D18-Dec-20212.1 KiB5453

credential_access_cmdline_dump_tool.jsonH A D18-Dec-20212.7 KiB6261

credential_access_collection_sensitive_files.jsonH A D18-Dec-20213 KiB7978

credential_access_cookies_chromium_browsers_debugging.jsonH A D18-Dec-20212.4 KiB6059

credential_access_copy_ntds_sam_volshadowcp_cmdline.jsonH A D18-Dec-20212.2 KiB6059

credential_access_credential_dumping_msbuild.jsonH A D18-Dec-20211.5 KiB5049

credential_access_credentials_keychains.jsonH A D18-Dec-20212.4 KiB5756

credential_access_domain_backup_dpapi_private_keys.jsonH A D18-Dec-20212.2 KiB6463

credential_access_dump_registry_hives.jsonH A D18-Dec-20211.8 KiB6261

credential_access_dumping_hashes_bi_cmds.jsonH A D18-Dec-20211.5 KiB5049

credential_access_dumping_keychain_security.jsonH A D18-Dec-20211.6 KiB5655

credential_access_iam_user_addition_to_group.jsonH A D18-Dec-20212 KiB6463

credential_access_iis_apppoolsa_pwd_appcmd.jsonH A D18-Dec-20211.5 KiB5150

credential_access_iis_connectionstrings_dumping.jsonH A D18-Dec-20211.7 KiB5251

credential_access_kerberoasting_unusual_process.jsonH A D18-Dec-20211.8 KiB5049

credential_access_kerberosdump_kcc.jsonH A D18-Dec-20211.7 KiB6261

credential_access_key_vault_modified.jsonH A D18-Dec-20212.3 KiB6261

credential_access_keychain_pwd_retrieval_security_cmd.jsonH A D18-Dec-20212.7 KiB7473

credential_access_lsass_memdump_file_created.jsonH A D18-Dec-20211.7 KiB5857

credential_access_microsoft_365_brute_force_user_account_attempt.jsonH A D18-Dec-20212 KiB6160

credential_access_microsoft_365_potential_password_spraying_attack.jsonH A D18-Dec-20211.8 KiB5655

credential_access_mimikatz_memssp_default_logs.jsonH A D18-Dec-20211.1 KiB4746

credential_access_mitm_localhost_webproxy.jsonH A D18-Dec-20211.9 KiB5352

credential_access_mod_wdigest_security_provider.jsonH A D18-Dec-20212 KiB5857

credential_access_okta_brute_force_or_password_spraying.jsonH A D18-Dec-20211.8 KiB5958

credential_access_persistence_network_logon_provider_modification.jsonH A D18-Dec-20212.3 KiB7069

credential_access_posh_minidump.jsonH A D18-Dec-20212.3 KiB8281

credential_access_potential_lsa_memdump_via_mirrordump.jsonH A D18-Dec-20211.7 KiB5655

credential_access_potential_ssh_bruteforce.jsonH A D18-Dec-20211.3 KiB5453

credential_access_promt_for_pwd_via_osascript.jsonH A D18-Dec-20211.6 KiB5756

credential_access_root_console_failure_brute_force.jsonH A D18-Dec-20211.8 KiB5958

credential_access_saved_creds_vaultcmd.jsonH A D18-Dec-20212 KiB6362

credential_access_secretsmanager_getsecretvalue.jsonH A D18-Dec-20211.8 KiB5756

credential_access_ssh_backdoor_log.jsonH A D18-Dec-20212.9 KiB6968

credential_access_storage_account_key_regenerated.jsonH A D18-Dec-20211.9 KiB5453

credential_access_systemkey_dumping.jsonH A D18-Dec-20211.7 KiB5655

credential_access_user_excessive_sso_logon_errors.jsonH A D18-Dec-20211.6 KiB5756

defense_evasion_adding_the_hidden_file_attribute_with_via_attribexe.jsonH A D18-Dec-20211.6 KiB6362

defense_evasion_agent_spoofing_mismatched_id.jsonH A D18-Dec-20211.4 KiB4847

defense_evasion_agent_spoofing_multiple_hosts.jsonH A D18-Dec-20211.5 KiB6059

defense_evasion_amsienable_key_mod.jsonH A D18-Dec-20211.9 KiB5857

defense_evasion_apple_softupdates_modification.jsonH A D18-Dec-20211.7 KiB5958

defense_evasion_attempt_del_quarantine_attrib.jsonH A D18-Dec-20212 KiB5756

defense_evasion_attempt_to_disable_gatekeeper.jsonH A D18-Dec-20211.4 KiB5049

defense_evasion_attempt_to_disable_iptables_or_firewall.jsonH A D18-Dec-20211.7 KiB5352

defense_evasion_attempt_to_disable_syslog_service.jsonH A D18-Dec-20211.6 KiB5352

defense_evasion_azure_application_credential_modification.jsonH A D18-Dec-20212.3 KiB6160

defense_evasion_azure_blob_permissions_modified.jsonH A D18-Dec-20212 KiB5352

defense_evasion_azure_diagnostic_settings_deletion.jsonH A D18-Dec-20212.1 KiB6160

defense_evasion_azure_service_principal_addition.jsonH A D18-Dec-20212.4 KiB6261

defense_evasion_base16_or_base32_encoding_or_decoding_activity.jsonH A D18-Dec-20211.5 KiB5453

defense_evasion_clearing_windows_event_logs.jsonH A D18-Dec-20211.7 KiB5453

defense_evasion_clearing_windows_security_logs.jsonH A D18-Dec-20211.4 KiB5554

defense_evasion_cloudtrail_logging_deleted.jsonH A D18-Dec-20212.1 KiB6362

defense_evasion_cloudtrail_logging_suspended.jsonH A D18-Dec-20212.2 KiB6362

defense_evasion_cloudwatch_alarm_deletion.jsonH A D18-Dec-20212 KiB6362

defense_evasion_code_injection_conhost.jsonH A D18-Dec-20211.5 KiB5150

defense_evasion_config_service_rule_deletion.jsonH A D18-Dec-20212.5 KiB6463

defense_evasion_configuration_recorder_stopped.jsonH A D18-Dec-20212 KiB6362

defense_evasion_create_mod_root_certificate.jsonH A D18-Dec-20212.3 KiB6160

defense_evasion_cve_2020_0601.jsonH A D18-Dec-20211.5 KiB5251

defense_evasion_defender_disabled_via_registry.jsonH A D18-Dec-20212.1 KiB6362

defense_evasion_defender_exclusion_via_powershell.jsonH A D18-Dec-20214.9 KiB8584

defense_evasion_delete_volume_usn_journal_with_fsutil.jsonH A D18-Dec-20211.5 KiB5453

defense_evasion_deleting_websvr_access_logs.jsonH A D18-Dec-20211.4 KiB5049

defense_evasion_deletion_of_bash_command_line_history.jsonH A D18-Dec-20211.8 KiB5352

defense_evasion_disable_selinux_attempt.jsonH A D18-Dec-20211.5 KiB5352

defense_evasion_disable_windows_firewall_rules_with_netsh.jsonH A D18-Dec-20211.6 KiB5453

defense_evasion_disabling_windows_defender_powershell.jsonH A D18-Dec-20211.8 KiB6059

defense_evasion_disabling_windows_logs.jsonH A D18-Dec-20212.2 KiB5958

defense_evasion_dns_over_https_enabled.jsonH A D18-Dec-20211.9 KiB5150

defense_evasion_dotnet_compiler_parent_process.jsonH A D18-Dec-20211.5 KiB5453

defense_evasion_ec2_flow_log_deletion.jsonH A D18-Dec-20212 KiB6362

defense_evasion_ec2_network_acl_deletion.jsonH A D18-Dec-20212.3 KiB6564

defense_evasion_elasticache_security_group_creation.jsonH A D18-Dec-20212 KiB6261

defense_evasion_elasticache_security_group_modified_or_deleted.jsonH A D18-Dec-20212.2 KiB6261

defense_evasion_enable_inbound_rdp_with_netsh.jsonH A D18-Dec-20211.6 KiB5453

defense_evasion_enable_network_discovery_with_netsh.jsonH A D18-Dec-20211.6 KiB5756

defense_evasion_event_hub_deletion.jsonH A D18-Dec-20212.2 KiB6362

defense_evasion_execution_control_panel_suspicious_args.jsonH A D18-Dec-20212 KiB5756

defense_evasion_execution_lolbas_wuauclt.jsonH A D18-Dec-20211.8 KiB5049

defense_evasion_execution_msbuild_started_by_office_app.jsonH A D18-Dec-20212.4 KiB6968

defense_evasion_execution_msbuild_started_by_script.jsonH A D18-Dec-20212 KiB6665

defense_evasion_execution_msbuild_started_by_system_process.jsonH A D18-Dec-20211.9 KiB6665

defense_evasion_execution_msbuild_started_renamed.jsonH A D18-Dec-20211.6 KiB5756

defense_evasion_execution_msbuild_started_unusal_process.jsonH A D18-Dec-20211.9 KiB6059

defense_evasion_execution_suspicious_explorer_winword.jsonH A D18-Dec-20212 KiB4746

defense_evasion_execution_windefend_unusual_path.jsonH A D18-Dec-20212.4 KiB6160

defense_evasion_file_creation_mult_extension.jsonH A D18-Dec-20212.2 KiB7675

defense_evasion_file_deletion_via_shred.jsonH A D18-Dec-20211.6 KiB5352

defense_evasion_file_mod_writable_dir.jsonH A D18-Dec-20211.5 KiB4948

defense_evasion_firewall_policy_deletion.jsonH A D18-Dec-20212.1 KiB6160

defense_evasion_frontdoor_firewall_policy_deletion.jsonH A D18-Dec-20212.3 KiB6160

defense_evasion_gcp_firewall_rule_created.jsonH A D18-Dec-20211.8 KiB5352

defense_evasion_gcp_firewall_rule_deleted.jsonH A D18-Dec-20211.7 KiB5352

defense_evasion_gcp_firewall_rule_modified.jsonH A D18-Dec-20211.7 KiB5352

defense_evasion_gcp_logging_bucket_deletion.jsonH A D18-Dec-20212.2 KiB5453

defense_evasion_gcp_logging_sink_deletion.jsonH A D18-Dec-20211.9 KiB5352

defense_evasion_gcp_pub_sub_subscription_deletion.jsonH A D18-Dec-20211.9 KiB5352

defense_evasion_gcp_pub_sub_topic_deletion.jsonH A D18-Dec-20211.9 KiB5352

defense_evasion_gcp_storage_bucket_configuration_modified.jsonH A D18-Dec-20211.3 KiB3635

defense_evasion_gcp_storage_bucket_permissions_modified.jsonH A D18-Dec-20211.8 KiB5352

defense_evasion_guardduty_detector_deletion.jsonH A D18-Dec-20212.1 KiB6362

defense_evasion_hidden_file_dir_tmp.jsonH A D18-Dec-20212.2 KiB6665

defense_evasion_hide_encoded_executable_registry.jsonH A D18-Dec-20211.4 KiB5251

defense_evasion_iis_httplogging_disabled.jsonH A D18-Dec-20211.6 KiB5554

defense_evasion_injection_msbuild.jsonH A D18-Dec-20211.7 KiB6362

defense_evasion_install_root_certificate.jsonH A D18-Dec-20211.9 KiB5958

defense_evasion_installutil_beacon.jsonH A D18-Dec-20211.7 KiB5352

defense_evasion_kernel_module_removal.jsonH A D18-Dec-20212.4 KiB8180

defense_evasion_kubernetes_events_deleted.jsonH A D18-Dec-20212.2 KiB6160

defense_evasion_log_files_deleted.jsonH A D18-Dec-20211.5 KiB4948

defense_evasion_masquerading_as_elastic_endpoint_process.jsonH A D18-Dec-20211.6 KiB4746

defense_evasion_masquerading_renamed_autoit.jsonH A D18-Dec-20211.5 KiB5453

defense_evasion_masquerading_suspicious_werfault_childproc.jsonH A D18-Dec-20212.2 KiB5554

defense_evasion_masquerading_trusted_directory.jsonH A D18-Dec-20211.7 KiB5453

defense_evasion_masquerading_werfault.jsonH A D18-Dec-20211.9 KiB5453

defense_evasion_microsoft_365_exchange_dlp_policy_removed.jsonH A D18-Dec-20211.8 KiB5554

defense_evasion_microsoft_365_exchange_malware_filter_policy_deletion.jsonH A D18-Dec-20211.9 KiB5453

defense_evasion_microsoft_365_exchange_malware_filter_rule_mod.jsonH A D18-Dec-20211.9 KiB5554

defense_evasion_microsoft_365_exchange_safe_attach_rule_disabled.jsonH A D18-Dec-20211.9 KiB5453

defense_evasion_misc_lolbin_connecting_to_the_internet.jsonH A D18-Dec-20212.4 KiB5857

defense_evasion_modify_environment_launchctl.jsonH A D18-Dec-20212.4 KiB5655

defense_evasion_msbuild_making_network_connections.jsonH A D18-Dec-20211.5 KiB5352

defense_evasion_mshta_beacon.jsonH A D18-Dec-20211.8 KiB5352

defense_evasion_msxsl_network.jsonH A D18-Dec-20211.9 KiB4948

defense_evasion_network_connection_from_windows_binary.jsonH A D18-Dec-20212.9 KiB4645

defense_evasion_network_watcher_deletion.jsonH A D18-Dec-20212.2 KiB6160

defense_evasion_parent_process_pid_spoofing.jsonH A D18-Dec-20212.7 KiB5453

defense_evasion_potential_processherpaderping.jsonH A D18-Dec-20211.5 KiB4948

defense_evasion_privacy_controls_tcc_database_modification.jsonH A D18-Dec-20211.9 KiB5857

defense_evasion_privilege_escalation_privacy_pref_sshd_fulldiskaccess.jsonH A D18-Dec-20212.1 KiB6564

defense_evasion_process_termination_followed_by_deletion.jsonH A D18-Dec-20211.8 KiB5150

defense_evasion_rundll32_no_arguments.jsonH A D18-Dec-20211.7 KiB5453

defense_evasion_s3_bucket_configuration_deletion.jsonH A D18-Dec-20212.2 KiB5958

defense_evasion_safari_config_change.jsonH A D18-Dec-20211.8 KiB5655

defense_evasion_sandboxed_office_app_suspicious_zip_file.jsonH A D18-Dec-20211.1 KiB3433

defense_evasion_scheduledjobs_at_protocol_enabled.jsonH A D18-Dec-20211.7 KiB5756

defense_evasion_sdelete_like_filename_rename.jsonH A D18-Dec-20211.5 KiB5554

defense_evasion_sip_provider_mod.jsonH A D18-Dec-20212.1 KiB5756

defense_evasion_solarwinds_backdoor_service_disabled_via_registry.jsonH A D18-Dec-20212.5 KiB7978

defense_evasion_suspicious_certutil_commands.jsonH A D18-Dec-20211.8 KiB5352

defense_evasion_suspicious_execution_from_mounted_device.jsonH A D18-Dec-20212.9 KiB9089

defense_evasion_suspicious_managedcode_host_process.jsonH A D18-Dec-20211.7 KiB5049

defense_evasion_suspicious_okta_user_password_reset_or_unlock_attempts.jsonH A D18-Dec-20213 KiB9291

defense_evasion_suspicious_process_access_direct_syscall.jsonH A D18-Dec-20211.7 KiB5049

defense_evasion_suspicious_scrobj_load.jsonH A D18-Dec-20212.3 KiB4443

defense_evasion_suspicious_wmi_script.jsonH A D18-Dec-20211.5 KiB4645

defense_evasion_suspicious_zoom_child_process.jsonH A D18-Dec-20211.5 KiB5251

defense_evasion_system_critical_proc_abnormal_file_activity.jsonH A D18-Dec-20211.6 KiB4746

defense_evasion_tcc_bypass_mounted_apfs_access.jsonH A D18-Dec-20211.5 KiB4948

defense_evasion_timestomp_touch.jsonH A D18-Dec-20211.6 KiB5554

defense_evasion_unload_endpointsecurity_kext.jsonH A D18-Dec-20211.5 KiB5352

defense_evasion_unusual_ads_file_creation.jsonH A D18-Dec-20211.9 KiB5453

defense_evasion_unusual_dir_ads.jsonH A D18-Dec-20211.4 KiB5453

defense_evasion_unusual_network_connection_via_dllhost.jsonH A D18-Dec-20212.2 KiB5251

defense_evasion_unusual_network_connection_via_rundll32.jsonH A D18-Dec-20212.1 KiB5655

defense_evasion_unusual_process_network_connection.jsonH A D18-Dec-20212.4 KiB4645

defense_evasion_unusual_system_vp_child_program.jsonH A D18-Dec-20211.3 KiB4746

defense_evasion_via_filter_manager.jsonH A D18-Dec-20211.4 KiB5453

defense_evasion_waf_acl_deletion.jsonH A D18-Dec-20212.1 KiB6362

defense_evasion_waf_rule_or_rule_group_deletion.jsonH A D18-Dec-20212.1 KiB6362

defense_evasion_whitespace_padding_in_command_line.jsonH A D18-Dec-20211.8 KiB4544

discovery_adfind_command_activity.jsonH A D18-Dec-20216 KiB8584

discovery_admin_recon.jsonH A D18-Dec-20212.1 KiB5958

discovery_blob_container_access_mod.jsonH A D18-Dec-20212.3 KiB6968

discovery_file_dir_discovery.jsonH A D18-Dec-20212 KiB5049

discovery_kernel_module_enumeration.jsonH A D18-Dec-20211.5 KiB4948

discovery_net_command_system_account.jsonH A D18-Dec-20211.3 KiB4746

discovery_net_view.jsonH A D18-Dec-20212 KiB5251

discovery_peripheral_device.jsonH A D18-Dec-20211.3 KiB4746

discovery_posh_suspicious_api_functions.jsonH A D18-Dec-20212.9 KiB9190

discovery_post_exploitation_external_ip_lookup.jsonH A D18-Dec-20213.3 KiB5453

discovery_remote_system_discovery_commands_windows.jsonH A D18-Dec-20211.2 KiB4746

discovery_security_software_grep.jsonH A D18-Dec-20212.4 KiB5756

discovery_security_software_wmic.jsonH A D18-Dec-20211.5 KiB5453

discovery_users_domain_built_in_commands.jsonH A D18-Dec-20211.9 KiB5150

discovery_virtual_machine_fingerprinting.jsonH A D18-Dec-20211.7 KiB4948

discovery_virtual_machine_fingerprinting_grep.jsonH A D18-Dec-20211.8 KiB5352

discovery_whoami_command_activity.jsonH A D18-Dec-20211.4 KiB5049

domain_added_to_google_workspace_trusted_domains.jsonH A D18-Dec-20212.3 KiB3837

elastic_endpoint_security.jsonH A D18-Dec-20211.5 KiB6968

endgame_adversary_behavior_detected.jsonH A D18-Dec-2021757 2524

endgame_cred_dumping_detected.jsonH A D18-Dec-2021784 2524

endgame_cred_dumping_prevented.jsonH A D18-Dec-2021789 2524

endgame_cred_manipulation_detected.jsonH A D18-Dec-2021810 2524

endgame_cred_manipulation_prevented.jsonH A D18-Dec-2021815 2524

endgame_exploit_detected.jsonH A D18-Dec-2021759 2524

endgame_exploit_prevented.jsonH A D18-Dec-2021764 2524

endgame_malware_detected.jsonH A D18-Dec-2021784 2524

endgame_malware_prevented.jsonH A D18-Dec-2021783 2524

endgame_permission_theft_detected.jsonH A D18-Dec-2021792 2524

endgame_permission_theft_prevented.jsonH A D18-Dec-2021797 2524

endgame_process_injection_detected.jsonH A D18-Dec-2021794 2524

endgame_process_injection_prevented.jsonH A D18-Dec-2021799 2524

endgame_ransomware_detected.jsonH A D18-Dec-2021772 2524

endgame_ransomware_prevented.jsonH A D18-Dec-2021771 2524

execution_apt_solarwinds_backdoor_child_cmd_powershell.jsonH A D18-Dec-20212.5 KiB7675

execution_apt_solarwinds_backdoor_unusual_child_processes.jsonH A D18-Dec-20212.6 KiB7675

execution_com_object_xwizard.jsonH A D18-Dec-20212 KiB5857

execution_command_prompt_connecting_to_the_internet.jsonH A D18-Dec-20212.6 KiB6766

execution_command_shell_started_by_svchost.jsonH A D18-Dec-20211.3 KiB4746

execution_command_shell_started_by_unusual_process.jsonH A D18-Dec-20212.2 KiB4746

execution_command_shell_via_rundll32.jsonH A D18-Dec-20211.8 KiB5756

execution_command_virtual_machine.jsonH A D18-Dec-20212.3 KiB5655

execution_defense_evasion_electron_app_childproc_node_js.jsonH A D18-Dec-20211.9 KiB6766

execution_enumeration_via_wmiprvse.jsonH A D18-Dec-20212.3 KiB7271

execution_from_unusual_directory.jsonH A D18-Dec-20213.8 KiB3029

execution_from_unusual_path_cmdline.jsonH A D18-Dec-20215.5 KiB3130

execution_html_help_executable_program_connecting_to_the_internet.jsonH A D18-Dec-20212.7 KiB7877

execution_initial_access_suspicious_browser_childproc.jsonH A D18-Dec-20212.7 KiB6564

execution_installer_spawned_network_event.jsonH A D18-Dec-20213.1 KiB8180

execution_ms_office_written_file.jsonH A D18-Dec-20212.3 KiB6867

execution_pdf_written_file.jsonH A D18-Dec-20212.4 KiB6867

execution_pentest_eggshell_remote_admin_tool.jsonH A D18-Dec-2021842 3332

execution_perl_tty_shell.jsonH A D18-Dec-20211.3 KiB4645

execution_posh_portable_executable.jsonH A D18-Dec-20211.5 KiB5352

execution_psexec_lateral_movement_command.jsonH A D18-Dec-20211.8 KiB6564

execution_python_tty_shell.jsonH A D18-Dec-20211.4 KiB4645

execution_register_server_program_connecting_to_the_internet.jsonH A D18-Dec-20212.8 KiB6867

execution_revershell_via_shell_cmd.jsonH A D18-Dec-20211.6 KiB5251

execution_scheduled_task_powershell_source.jsonH A D18-Dec-20211.9 KiB5958

execution_script_via_automator_workflows.jsonH A D18-Dec-20211.4 KiB4847

execution_scripting_osascript_exec_followed_by_netcon.jsonH A D18-Dec-20212.5 KiB6564

execution_shared_modules_local_sxs_dll.jsonH A D18-Dec-20211.6 KiB5150

execution_shell_execution_via_apple_scripting.jsonH A D18-Dec-20211.5 KiB4948

execution_suspicious_cmd_wmi.jsonH A D18-Dec-20211.3 KiB4746

execution_suspicious_image_load_wmi_ms_office.jsonH A D18-Dec-20211.6 KiB5049

execution_suspicious_jar_child_process.jsonH A D18-Dec-20211.7 KiB5453

execution_suspicious_pdf_reader.jsonH A D18-Dec-20212.3 KiB4746

execution_suspicious_powershell_imgload.jsonH A D18-Dec-20213 KiB5453

execution_suspicious_psexesvc.jsonH A D18-Dec-20211.5 KiB5453

execution_suspicious_short_program_name.jsonH A D18-Dec-2021912 3029

execution_via_compiled_html_file.jsonH A D18-Dec-20212.5 KiB7978

execution_via_hidden_shell_conhost.jsonH A D18-Dec-20211.6 KiB5049

execution_via_xp_cmdshell_mssql_stored_procedure.jsonH A D18-Dec-20211.3 KiB4746

exfiltration_ec2_full_network_packet_capture_detected.jsonH A D18-Dec-20212.5 KiB7271

exfiltration_ec2_snapshot_change_activity.jsonH A D18-Dec-20211.9 KiB5655

exfiltration_ec2_vm_export_failure.jsonH A D18-Dec-20212.2 KiB7170

exfiltration_gcp_logging_sink_modification.jsonH A D18-Dec-20212 KiB5352

exfiltration_microsoft_365_exchange_transport_rule_creation.jsonH A D18-Dec-20211.9 KiB5554

exfiltration_microsoft_365_exchange_transport_rule_mod.jsonH A D18-Dec-20212.1 KiB5655

exfiltration_rds_snapshot_export.jsonH A D18-Dec-20211.6 KiB5049

exfiltration_rds_snapshot_restored.jsonH A D18-Dec-20211.9 KiB4847

external_alerts.jsonH A D18-Dec-20211.5 KiB6968

google_workspace_admin_role_deletion.jsonH A D18-Dec-20212.2 KiB3837

google_workspace_mfa_enforcement_disabled.jsonH A D18-Dec-20212.3 KiB3837

google_workspace_policy_modified.jsonH A D18-Dec-20213 KiB3534

impact_attempt_to_revoke_okta_api_token.jsonH A D18-Dec-20211.6 KiB5453

impact_aws_eventbridge_rule_disabled_or_deleted.jsonH A D18-Dec-20211.8 KiB4948

impact_azure_automation_runbook_deleted.jsonH A D18-Dec-20211.4 KiB3736

impact_azure_service_principal_credentials_added.jsonH A D18-Dec-20212.1 KiB5655

impact_backup_file_deletion.jsonH A D18-Dec-20212.1 KiB5352

impact_cloudtrail_logging_updated.jsonH A D18-Dec-20212.4 KiB7877

impact_cloudwatch_log_group_deletion.jsonH A D18-Dec-20212.5 KiB7877

impact_cloudwatch_log_stream_deletion.jsonH A D18-Dec-20212.5 KiB7877

impact_deleting_backup_catalogs_with_wbadmin.jsonH A D18-Dec-20211.3 KiB4746

impact_ec2_disable_ebs_encryption.jsonH A D18-Dec-20212.3 KiB6463

impact_efs_filesystem_or_mount_deleted.jsonH A D18-Dec-20212.1 KiB5655

impact_gcp_iam_role_deletion.jsonH A D18-Dec-20211.9 KiB5352

impact_gcp_service_account_deleted.jsonH A D18-Dec-20211.9 KiB5352

impact_gcp_service_account_disabled.jsonH A D18-Dec-20211.9 KiB5352

impact_gcp_storage_bucket_deleted.jsonH A D18-Dec-20211.7 KiB5352

impact_gcp_virtual_private_cloud_network_deleted.jsonH A D18-Dec-20211.4 KiB3635

impact_gcp_virtual_private_cloud_route_created.jsonH A D18-Dec-20211.5 KiB3736

impact_gcp_virtual_private_cloud_route_deleted.jsonH A D18-Dec-20211.5 KiB3736

impact_hosts_file_modified.jsonH A D18-Dec-20212.5 KiB6160

impact_iam_deactivate_mfa_device.jsonH A D18-Dec-20212.1 KiB5756

impact_iam_group_deletion.jsonH A D18-Dec-20211.9 KiB5655

impact_kubernetes_pod_deleted.jsonH A D18-Dec-20211.7 KiB4847

impact_microsoft_365_potential_ransomware_activity.jsonH A D18-Dec-20211.8 KiB5554

impact_microsoft_365_unusual_volume_of_file_deletion.jsonH A D18-Dec-20211.6 KiB5554

impact_modification_of_boot_config.jsonH A D18-Dec-20211.4 KiB4746

impact_possible_okta_dos_attack.jsonH A D18-Dec-20211.7 KiB5655

impact_rds_cluster_deletion.jsonH A D18-Dec-20212.1 KiB5857

impact_rds_group_deletion.jsonH A D18-Dec-20211.8 KiB5655

impact_rds_instance_cluster_stoppage.jsonH A D18-Dec-20212.1 KiB5857

impact_resource_group_deletion.jsonH A D18-Dec-20212.5 KiB7675

impact_stop_process_service_threshold.jsonH A D18-Dec-20211.3 KiB5251

impact_virtual_network_device_modified.jsonH A D18-Dec-20212.3 KiB4847

impact_volume_shadow_copy_deletion_or_resized_via_vssadmin.jsonH A D18-Dec-20211.4 KiB4746

impact_volume_shadow_copy_deletion_via_powershell.jsonH A D18-Dec-20211.8 KiB5352

impact_volume_shadow_copy_deletion_via_wmic.jsonH A D18-Dec-20211.3 KiB4746

initial_access_azure_active_directory_high_risk_signin.jsonH A D18-Dec-20212 KiB5453

initial_access_azure_active_directory_powershell_signin.jsonH A D18-Dec-20212.3 KiB6261

initial_access_consent_grant_attack_via_azure_registered_application.jsonH A D18-Dec-20213.1 KiB7372

initial_access_console_login_root.jsonH A D18-Dec-20212.2 KiB7069

initial_access_external_guest_user_invite.jsonH A D18-Dec-20212.5 KiB6968

initial_access_gcp_iam_custom_role_creation.jsonH A D18-Dec-20212.3 KiB6867

initial_access_login_failures.jsonH A D18-Dec-20211.5 KiB6261

initial_access_login_location.jsonH A D18-Dec-20211.5 KiB6261

initial_access_login_sessions.jsonH A D18-Dec-20211.5 KiB6261

initial_access_login_time.jsonH A D18-Dec-20211.5 KiB6261

initial_access_microsoft_365_exchange_anti_phish_policy_deletion.jsonH A D18-Dec-20212 KiB5554

initial_access_microsoft_365_exchange_anti_phish_rule_mod.jsonH A D18-Dec-20212 KiB5554

initial_access_microsoft_365_exchange_safelinks_disabled.jsonH A D18-Dec-20211.9 KiB5554

initial_access_microsoft_365_user_restricted_from_sending_email.jsonH A D18-Dec-20211.7 KiB5554

initial_access_okta_user_attempted_unauthorized_access.jsonH A D18-Dec-20211.9 KiB7574

initial_access_password_recovery.jsonH A D18-Dec-20211.7 KiB5554

initial_access_rpc_remote_procedure_call_from_the_internet.jsonH A D18-Dec-20212.3 KiB5251

initial_access_rpc_remote_procedure_call_to_the_internet.jsonH A D18-Dec-20212.3 KiB5251

initial_access_script_executing_powershell.jsonH A D18-Dec-20211.5 KiB5453

initial_access_scripts_process_started_via_wmi.jsonH A D18-Dec-20212.2 KiB5352

initial_access_smb_windows_file_sharing_activity_to_the_internet.jsonH A D18-Dec-20212.7 KiB6766

initial_access_suspicious_activity_reported_by_okta_user.jsonH A D18-Dec-20212.7 KiB9998

initial_access_suspicious_mac_ms_office_child_process.jsonH A D18-Dec-20212.3 KiB5554

initial_access_suspicious_ms_exchange_files.jsonH A D18-Dec-20213.2 KiB5756

initial_access_suspicious_ms_exchange_process.jsonH A D18-Dec-20211.8 KiB5554

initial_access_suspicious_ms_exchange_worker_child_process.jsonH A D18-Dec-20211.8 KiB5251

initial_access_suspicious_ms_office_child_process.jsonH A D18-Dec-20212.6 KiB5453

initial_access_suspicious_ms_outlook_child_process.jsonH A D18-Dec-20212.4 KiB5453

initial_access_unsecure_elasticsearch_node.jsonH A D18-Dec-20212 KiB5655

initial_access_unusual_dns_service_children.jsonH A D18-Dec-20213 KiB5655

initial_access_unusual_dns_service_file_writes.jsonH A D18-Dec-20212.1 KiB5251

initial_access_via_explorer_suspicious_child_parent_args.jsonH A D18-Dec-20212.2 KiB5958

initial_access_via_system_manager.jsonH A D18-Dec-20212.1 KiB6261

initial_access_zoom_meeting_with_no_passcode.jsonH A D18-Dec-20212 KiB5150

lateral_movement_cmd_service.jsonH A D18-Dec-20212.7 KiB9089

lateral_movement_credential_access_kerberos_bifrostconsole.jsonH A D18-Dec-20212.2 KiB7978

lateral_movement_dcom_hta.jsonH A D18-Dec-20212.6 KiB7877

lateral_movement_dcom_mmc20.jsonH A D18-Dec-20211.9 KiB5655

lateral_movement_dcom_shellwindow_shellbrowserwindow.jsonH A D18-Dec-20212 KiB5655

lateral_movement_defense_evasion_lanman_nullsessionpipe_modification.jsonH A D18-Dec-20211.8 KiB5857

lateral_movement_direct_outbound_smb_connection.jsonH A D18-Dec-20211.7 KiB5352

lateral_movement_dns_server_overflow.jsonH A D18-Dec-20215 KiB5352

lateral_movement_evasion_rdp_shadowing.jsonH A D18-Dec-20211.9 KiB5150

lateral_movement_executable_tool_transfer_smb.jsonH A D18-Dec-20211.6 KiB4645

lateral_movement_execution_from_tsclient_mup.jsonH A D18-Dec-20211.3 KiB5049

lateral_movement_execution_via_file_shares_sequence.jsonH A D18-Dec-20211.6 KiB5655

lateral_movement_incoming_winrm_shell_execution.jsonH A D18-Dec-20211.6 KiB4948

lateral_movement_incoming_wmi.jsonH A D18-Dec-20212.1 KiB5554

lateral_movement_mount_hidden_or_webdav_share_net.jsonH A D18-Dec-20211.8 KiB5453

lateral_movement_mounting_smb_share.jsonH A D18-Dec-20211.8 KiB5756

lateral_movement_powershell_remoting_target.jsonH A D18-Dec-20211.9 KiB5251

lateral_movement_rdp_enabled_registry.jsonH A D18-Dec-20211.6 KiB5453

lateral_movement_rdp_sharprdp_target.jsonH A D18-Dec-20212.5 KiB5756

lateral_movement_remote_file_copy_hidden_share.jsonH A D18-Dec-20211.5 KiB5453

lateral_movement_remote_services.jsonH A D18-Dec-20211.8 KiB4645

lateral_movement_remote_ssh_login_enabled.jsonH A D18-Dec-20211.4 KiB5150

lateral_movement_scheduled_task_target.jsonH A D18-Dec-20214.5 KiB6968

lateral_movement_service_control_spawned_script_int.jsonH A D18-Dec-20211.6 KiB4746

lateral_movement_suspicious_rdp_client_imageload.jsonH A D18-Dec-20211.7 KiB5049

lateral_movement_telnet_network_activity_external.jsonH A D18-Dec-20212.4 KiB5150

lateral_movement_telnet_network_activity_internal.jsonH A D18-Dec-20212.3 KiB5150

lateral_movement_via_startup_folder_rdp_smb.jsonH A D18-Dec-20212.1 KiB7271

lateral_movement_vpn_connection_attempt.jsonH A D18-Dec-20211.6 KiB5150

linux_hping_activity.jsonH A D18-Dec-20211 KiB3433

linux_iodine_activity.jsonH A D18-Dec-20211 KiB3433

linux_netcat_network_connection.jsonH A D18-Dec-20211.7 KiB3534

linux_nping_activity.jsonH A D18-Dec-20211.1 KiB3433

linux_process_started_in_temp_directory.jsonH A D18-Dec-2021877 3130

linux_strace_activity.jsonH A D18-Dec-20211 KiB3433

mfa_disabled_for_google_workspace_organization.jsonH A D18-Dec-20212.3 KiB3534

microsoft_365_exchange_dkim_signing_config_disabled.jsonH A D18-Dec-20211.6 KiB3736

microsoft_365_teams_custom_app_interaction_allowed.jsonH A D18-Dec-20211.6 KiB3736

ml_auth_rare_hour_for_a_user_to_logon.jsonH A D18-Dec-20211 KiB3029

ml_auth_rare_source_ip_for_a_user.jsonH A D18-Dec-20211.1 KiB3029

ml_auth_rare_user_logon.jsonH A D18-Dec-20211.3 KiB3029

ml_auth_spike_in_failed_logon_events.jsonH A D18-Dec-20211.1 KiB3029

ml_auth_spike_in_logon_events.jsonH A D18-Dec-2021953 3029

ml_auth_spike_in_logon_events_from_a_source_ip.jsonH A D18-Dec-20211,022 3029

ml_cloudtrail_error_message_spike.jsonH A D18-Dec-20214.2 KiB3130

ml_cloudtrail_rare_error_code.jsonH A D18-Dec-20213 KiB3130

ml_cloudtrail_rare_method_by_city.jsonH A D18-Dec-20213.1 KiB3130

ml_cloudtrail_rare_method_by_country.jsonH A D18-Dec-20214.2 KiB3130

ml_cloudtrail_rare_method_by_user.jsonH A D18-Dec-20213 KiB3130

ml_high_count_network_denies.jsonH A D18-Dec-20211.3 KiB3029

ml_high_count_network_events.jsonH A D18-Dec-20211.3 KiB3029

ml_linux_anomalous_compiler_activity.jsonH A D18-Dec-2021968 2827

ml_linux_anomalous_kernel_module_arguments.jsonH A D18-Dec-20211.5 KiB5251

ml_linux_anomalous_metadata_process.jsonH A D18-Dec-2021913 3130

ml_linux_anomalous_metadata_user.jsonH A D18-Dec-20211,009 3130

ml_linux_anomalous_network_activity.jsonH A D18-Dec-20212.2 KiB2928

ml_linux_anomalous_network_port_activity.jsonH A D18-Dec-20211 KiB3433

ml_linux_anomalous_network_service.jsonH A D18-Dec-2021865 3130

ml_linux_anomalous_network_url_activity.jsonH A D18-Dec-20211.3 KiB3130

ml_linux_anomalous_process_all_hosts.jsonH A D18-Dec-20211.9 KiB3534

ml_linux_anomalous_sudo_activity.jsonH A D18-Dec-20211.6 KiB6059

ml_linux_anomalous_user_name.jsonH A D18-Dec-20212.6 KiB3534

ml_linux_system_information_discovery.jsonH A D18-Dec-20211.5 KiB4544

ml_linux_system_network_configuration_discovery.jsonH A D18-Dec-20211.6 KiB4544

ml_linux_system_network_connection_discovery.jsonH A D18-Dec-20211.5 KiB4544

ml_linux_system_process_discovery.jsonH A D18-Dec-20211.5 KiB4544

ml_linux_system_user_discovery.jsonH A D18-Dec-20211.5 KiB4544

ml_packetbeat_dns_tunneling.jsonH A D18-Dec-20211.1 KiB3029

ml_packetbeat_rare_dns_question.jsonH A D18-Dec-20211.4 KiB3029

ml_packetbeat_rare_server_domain.jsonH A D18-Dec-20211.5 KiB3029

ml_packetbeat_rare_urls.jsonH A D18-Dec-20211.9 KiB3029

ml_packetbeat_rare_user_agent.jsonH A D18-Dec-20211.6 KiB3029

ml_rare_destination_country.jsonH A D18-Dec-20211.7 KiB3029

ml_rare_process_by_host_linux.jsonH A D18-Dec-20211.9 KiB3534

ml_rare_process_by_host_windows.jsonH A D18-Dec-20213.9 KiB3534

ml_spike_in_traffic_to_a_country.jsonH A D18-Dec-20211.6 KiB3029

ml_suspicious_login_activity.jsonH A D18-Dec-2021857 3130

ml_windows_anomalous_metadata_process.jsonH A D18-Dec-2021921 3130

ml_windows_anomalous_metadata_user.jsonH A D18-Dec-20211,017 3130

ml_windows_anomalous_network_activity.jsonH A D18-Dec-20212.9 KiB3534

ml_windows_anomalous_path_activity.jsonH A D18-Dec-20211.4 KiB3433

ml_windows_anomalous_process_all_hosts.jsonH A D18-Dec-20212.6 KiB3534

ml_windows_anomalous_process_creation.jsonH A D18-Dec-20211.6 KiB3433

ml_windows_anomalous_script.jsonH A D18-Dec-2021981 3130

ml_windows_anomalous_service.jsonH A D18-Dec-20211.1 KiB3130

ml_windows_anomalous_user_name.jsonH A D18-Dec-20212.8 KiB3534

ml_windows_rare_user_runas_event.jsonH A D18-Dec-20211.1 KiB3130

ml_windows_rare_user_type10_remote_login.jsonH A D18-Dec-20211.6 KiB3231

okta_attempt_to_deactivate_okta_application.jsonH A D18-Dec-20211.4 KiB3837

okta_attempt_to_deactivate_okta_policy.jsonH A D18-Dec-20211.4 KiB3837

okta_attempt_to_deactivate_okta_policy_rule.jsonH A D18-Dec-20211.3 KiB3837

okta_attempt_to_delete_okta_application.jsonH A D18-Dec-20211.3 KiB3736

okta_attempt_to_delete_okta_policy.jsonH A D18-Dec-20211.4 KiB3837

okta_attempt_to_delete_okta_policy_rule.jsonH A D18-Dec-20211.3 KiB3837

okta_attempt_to_modify_okta_application.jsonH A D18-Dec-20211.3 KiB3837

okta_attempt_to_modify_okta_network_zone.jsonH A D18-Dec-20211.5 KiB3837

okta_attempt_to_modify_okta_policy.jsonH A D18-Dec-20211.3 KiB3736

okta_attempt_to_modify_okta_policy_rule.jsonH A D18-Dec-20211.3 KiB3837

okta_attempt_to_modify_or_delete_application_sign_on_policy.jsonH A D18-Dec-20211.5 KiB3837

okta_threat_detected_by_okta_threatinsight.jsonH A D18-Dec-20211.2 KiB3433

persistence_account_creation_hide_at_logon.jsonH A D18-Dec-20211.5 KiB5655

persistence_administrator_privileges_assigned_to_okta_group.jsonH A D18-Dec-20211.8 KiB5554

persistence_administrator_role_assigned_to_okta_user.jsonH A D18-Dec-20211.8 KiB5453

persistence_adobe_hijack_persistence.jsonH A D18-Dec-20211.5 KiB5453

persistence_app_compat_shim.jsonH A D18-Dec-20211.7 KiB5352

persistence_appcertdlls_registry.jsonH A D18-Dec-20211.5 KiB5453

persistence_appinitdlls_registry.jsonH A D18-Dec-20211.9 KiB5453

persistence_attempt_to_create_okta_api_token.jsonH A D18-Dec-20211.7 KiB5453

persistence_attempt_to_deactivate_mfa_for_okta_user_account.jsonH A D18-Dec-20211.7 KiB5453

persistence_attempt_to_reset_mfa_factors_for_okta_user_account.jsonH A D18-Dec-20211.7 KiB5453

persistence_azure_automation_account_created.jsonH A D18-Dec-20212.2 KiB6968

persistence_azure_automation_runbook_created_or_modified.jsonH A D18-Dec-20211.6 KiB3736

persistence_azure_automation_webhook_created.jsonH A D18-Dec-20211.6 KiB3736

persistence_azure_conditional_access_policy_modified.jsonH A D18-Dec-20211.8 KiB5150

persistence_azure_pim_user_added_global_admin.jsonH A D18-Dec-20212.4 KiB5352

persistence_azure_privileged_identity_management_role_modified.jsonH A D18-Dec-20212.3 KiB6766

persistence_creation_change_launch_agents_file.jsonH A D18-Dec-20211.8 KiB5857

persistence_creation_hidden_login_item_osascript.jsonH A D18-Dec-20212.1 KiB7675

persistence_creation_modif_launch_deamon_sequence.jsonH A D18-Dec-20211.5 KiB5150

persistence_credential_access_authorization_plugin_creation.jsonH A D18-Dec-20211.8 KiB5756

persistence_credential_access_modify_auth_module_or_config.jsonH A D18-Dec-20213.1 KiB7271

persistence_credential_access_modify_ssh_binaries.jsonH A D18-Dec-20212 KiB6867

persistence_defense_evasion_hidden_launch_agent_deamon_logonitem_process.jsonH A D18-Dec-20212.4 KiB8180

persistence_directory_services_plugins_modification.jsonH A D18-Dec-20211.5 KiB4948

persistence_docker_shortcuts_plist_modification.jsonH A D18-Dec-20211.5 KiB4948

persistence_ec2_network_acl_creation.jsonH A D18-Dec-20212.1 KiB5857

persistence_ec2_security_group_configuration_change_detection.jsonH A D18-Dec-20212.6 KiB7271

persistence_emond_rules_file_creation.jsonH A D18-Dec-20211.5 KiB5655

persistence_emond_rules_process_execution.jsonH A D18-Dec-20211.8 KiB5554

persistence_enable_root_account.jsonH A D18-Dec-20211.5 KiB5655

persistence_evasion_hidden_launch_agent_deamon_creation.jsonH A D18-Dec-20212.4 KiB7978

persistence_evasion_hidden_local_account_creation.jsonH A D18-Dec-20211.7 KiB5857

persistence_evasion_registry_ifeo_injection.jsonH A D18-Dec-20212.3 KiB5756

persistence_evasion_registry_startup_shell_folder_modified.jsonH A D18-Dec-20214.5 KiB5554

persistence_exchange_suspicious_mailbox_right_delegation.jsonH A D18-Dec-20211.9 KiB5857

persistence_finder_sync_plugin_pluginkit.jsonH A D18-Dec-20212 KiB5150

persistence_folder_action_scripts_runtime.jsonH A D18-Dec-20211.9 KiB6463

persistence_gcp_iam_service_account_key_deletion.jsonH A D18-Dec-20212.1 KiB5453

persistence_gcp_key_created_for_service_account.jsonH A D18-Dec-20212.1 KiB5453

persistence_gcp_service_account_created.jsonH A D18-Dec-20212 KiB5352

persistence_google_workspace_admin_role_assigned_to_user.jsonH A D18-Dec-20212.7 KiB5554

persistence_google_workspace_api_access_granted_via_domain_wide_delegation_of_authority.jsonH A D18-Dec-20212.8 KiB5554

persistence_google_workspace_custom_admin_role_created.jsonH A D18-Dec-20212.6 KiB5554

persistence_google_workspace_role_modified.jsonH A D18-Dec-20212.6 KiB5554

persistence_gpo_schtask_service_creation.jsonH A D18-Dec-20211.8 KiB5453

persistence_iam_group_creation.jsonH A D18-Dec-20212.1 KiB6362

persistence_kde_autostart_modification.jsonH A D18-Dec-20212.2 KiB5150

persistence_local_scheduled_job_creation.jsonH A D18-Dec-20211.6 KiB5756

persistence_local_scheduled_task_creation.jsonH A D18-Dec-20212.5 KiB5756

persistence_local_scheduled_task_scripting.jsonH A D18-Dec-20211.9 KiB5756

persistence_login_logout_hooks_defaults.jsonH A D18-Dec-20211.8 KiB5049

persistence_loginwindow_plist_modification.jsonH A D18-Dec-20211.9 KiB5756

persistence_mfa_disabled_for_azure_user.jsonH A D18-Dec-20211.4 KiB4847

persistence_microsoft_365_exchange_management_role_assignment.jsonH A D18-Dec-20211.9 KiB5554

persistence_microsoft_365_teams_external_access_enabled.jsonH A D18-Dec-20212 KiB5453

persistence_microsoft_365_teams_guest_access_enabled.jsonH A D18-Dec-20211.9 KiB5453

persistence_modification_sublime_app_plugin_or_script.jsonH A D18-Dec-20211.8 KiB4948

persistence_ms_office_addins_file.jsonH A D18-Dec-20211.5 KiB5049

persistence_ms_outlook_vba_template.jsonH A D18-Dec-20211.5 KiB5453

persistence_periodic_tasks_file_mdofiy.jsonH A D18-Dec-20211.7 KiB5857

persistence_powershell_exch_mailbox_activesync_add_device.jsonH A D18-Dec-20211.9 KiB6160

persistence_priv_escalation_via_accessibility_features.jsonH A D18-Dec-20213.1 KiB7978

persistence_rds_cluster_creation.jsonH A D18-Dec-20212.3 KiB6766

persistence_rds_group_creation.jsonH A D18-Dec-20212 KiB6362

persistence_rds_instance_creation.jsonH A D18-Dec-20211.6 KiB5049

persistence_registry_uncommon.jsonH A D18-Dec-20217.4 KiB7271

persistence_route_53_domain_transfer_lock_disabled.jsonH A D18-Dec-20212.2 KiB6665

persistence_route_53_domain_transferred_to_another_account.jsonH A D18-Dec-20212.1 KiB6564

persistence_route_53_hosted_zone_associated_with_a_vpc.jsonH A D18-Dec-20211.7 KiB5554

persistence_route_table_created.jsonH A D18-Dec-20211.9 KiB5251

persistence_route_table_modified_or_deleted.jsonH A D18-Dec-20212.3 KiB5655

persistence_run_key_and_startup_broad.jsonH A D18-Dec-20213.4 KiB5453

persistence_runtime_run_key_startup_susp_procs.jsonH A D18-Dec-20212.6 KiB5352

persistence_screensaver_engine_unexpected_child_process.jsonH A D18-Dec-20211.9 KiB5150

persistence_screensaver_plist_file_modification.jsonH A D18-Dec-20212.3 KiB5150

persistence_services_registry.jsonH A D18-Dec-20212.6 KiB5453

persistence_shell_activity_by_web_server.jsonH A D18-Dec-20211.6 KiB5958

persistence_shell_profile_modification.jsonH A D18-Dec-20212.7 KiB6059

persistence_ssh_authorized_keys_modification.jsonH A D18-Dec-20212 KiB5453

persistence_startup_folder_file_written_by_suspicious_process.jsonH A D18-Dec-20212.3 KiB5453

persistence_startup_folder_file_written_by_unsigned_process.jsonH A D18-Dec-20212.1 KiB5150

persistence_startup_folder_scripts.jsonH A D18-Dec-20211.9 KiB5453

persistence_suspicious_calendar_modification.jsonH A D18-Dec-20211.8 KiB5453

persistence_suspicious_com_hijack_registry.jsonH A D18-Dec-20212.4 KiB5756

persistence_suspicious_image_load_scheduled_task_ms_office.jsonH A D18-Dec-20211.8 KiB5150

persistence_suspicious_scheduled_task_runtime.jsonH A D18-Dec-20212.8 KiB5756

persistence_suspicious_service_created_registry.jsonH A D18-Dec-20211.6 KiB5453

persistence_system_shells_via_services.jsonH A D18-Dec-20211.6 KiB5453

persistence_time_provider_mod.jsonH A D18-Dec-20211.9 KiB5756

persistence_user_account_added_to_privileged_group_ad.jsonH A D18-Dec-20211.8 KiB5049

persistence_user_account_creation.jsonH A D18-Dec-20211.5 KiB5453

persistence_user_added_as_owner_for_azure_application.jsonH A D18-Dec-20211.4 KiB4847

persistence_user_added_as_owner_for_azure_service_principal.jsonH A D18-Dec-20211.8 KiB5150

persistence_via_application_shimming.jsonH A D18-Dec-20212.1 KiB7675

persistence_via_atom_init_file_modification.jsonH A D18-Dec-20211.1 KiB3332

persistence_via_bits_job_notify_command.jsonH A D18-Dec-20212 KiB5352

persistence_via_hidden_run_key_valuename.jsonH A D18-Dec-20212.2 KiB5857

persistence_via_lsa_security_support_provider_registry.jsonH A D18-Dec-20211.7 KiB5453

persistence_via_telemetrycontroller_scheduledtask_hijack.jsonH A D18-Dec-20211.9 KiB5756

persistence_via_update_orchestrator_service_hijack.jsonH A D18-Dec-20211.9 KiB5756

persistence_via_windows_management_instrumentation_event_subscription.jsonH A D18-Dec-20211.8 KiB5453

persistence_via_wmi_stdregprov_run_services.jsonH A D18-Dec-20214.9 KiB8483

persistence_webshell_detection.jsonH A D18-Dec-20212.5 KiB7675

privilege_escalation_applescript_with_admin_privs.jsonH A D18-Dec-20211.7 KiB6564

privilege_escalation_aws_suspicious_saml_activity.jsonH A D18-Dec-20212.5 KiB7776

privilege_escalation_cyberarkpas_error_audit_event_promotion.jsonH A D18-Dec-20212.1 KiB6463

privilege_escalation_cyberarkpas_recommended_events_to_monitor_promotion.jsonH A D18-Dec-20212.4 KiB6463

privilege_escalation_disable_uac_registry.jsonH A D18-Dec-20213 KiB8180

privilege_escalation_echo_nopasswd_sudoers.jsonH A D18-Dec-20211.5 KiB5453

privilege_escalation_explicit_creds_via_scripting.jsonH A D18-Dec-20212 KiB6665

privilege_escalation_exploit_adobe_acrobat_updater.jsonH A D18-Dec-20212.1 KiB5251

privilege_escalation_gcp_kubernetes_rolebindings_created_or_patched.jsonH A D18-Dec-20211.7 KiB4847

privilege_escalation_ld_preload_shared_object_modif.jsonH A D18-Dec-20211.6 KiB5655

privilege_escalation_local_user_added_to_admin.jsonH A D18-Dec-20211.6 KiB5655

privilege_escalation_lsa_auth_package.jsonH A D18-Dec-20212.3 KiB7675

privilege_escalation_named_pipe_impersonation.jsonH A D18-Dec-20211.5 KiB5049

privilege_escalation_new_or_modified_federation_domain.jsonH A D18-Dec-20212.4 KiB6261

privilege_escalation_persistence_phantom_dll.jsonH A D18-Dec-20213.1 KiB8584

privilege_escalation_port_monitor_print_pocessor_abuse.jsonH A D18-Dec-20212.6 KiB7978

privilege_escalation_printspooler_malicious_driver_file_changes.jsonH A D18-Dec-20211.7 KiB5150

privilege_escalation_printspooler_malicious_registry_modification.jsonH A D18-Dec-20211.8 KiB5049

privilege_escalation_printspooler_registry_copyfiles.jsonH A D18-Dec-20212.1 KiB5150

privilege_escalation_printspooler_service_suspicious_file.jsonH A D18-Dec-20211.7 KiB5150

privilege_escalation_printspooler_suspicious_file_deletion.jsonH A D18-Dec-20211.7 KiB5453

privilege_escalation_printspooler_suspicious_spl_file.jsonH A D18-Dec-20211.8 KiB5150

privilege_escalation_rogue_windir_environment_var.jsonH A D18-Dec-20211.7 KiB5756

privilege_escalation_root_crontab_filemod.jsonH A D18-Dec-20211.6 KiB5756

privilege_escalation_root_login_without_mfa.jsonH A D18-Dec-20211.8 KiB5554

privilege_escalation_setuid_setgid_bit_set_via_chmod.jsonH A D18-Dec-20213.1 KiB6463

privilege_escalation_sts_assumerole_usage.jsonH A D18-Dec-20212.3 KiB7574

privilege_escalation_sts_getsessiontoken_abuse.jsonH A D18-Dec-20212.4 KiB7574

privilege_escalation_sudo_buffer_overflow.jsonH A D18-Dec-20212.1 KiB6160

privilege_escalation_sudoers_file_mod.jsonH A D18-Dec-20211.5 KiB5453

privilege_escalation_uac_bypass_com_clipup.jsonH A D18-Dec-20211.9 KiB5756

privilege_escalation_uac_bypass_com_ieinstal.jsonH A D18-Dec-20211.9 KiB5756

privilege_escalation_uac_bypass_com_interface_icmluautil.jsonH A D18-Dec-20211.7 KiB5453

privilege_escalation_uac_bypass_diskcleanup_hijack.jsonH A D18-Dec-20211.7 KiB5453

privilege_escalation_uac_bypass_dll_sideloading.jsonH A D18-Dec-20212 KiB5756

privilege_escalation_uac_bypass_event_viewer.jsonH A D18-Dec-20211.7 KiB5453

privilege_escalation_uac_bypass_mock_windir.jsonH A D18-Dec-20211.7 KiB5756

privilege_escalation_uac_bypass_winfw_mmc_hijack.jsonH A D18-Dec-20211.8 KiB5756

privilege_escalation_unusual_parentchild_relationship.jsonH A D18-Dec-20214.2 KiB5857

privilege_escalation_unusual_printspooler_childprocess.jsonH A D18-Dec-20212.3 KiB5453

privilege_escalation_unusual_svchost_childproc_childless.jsonH A D18-Dec-20212.7 KiB7372

privilege_escalation_updateassumerolepolicy.jsonH A D18-Dec-20211.8 KiB5554

threat_intel_module_match.jsonH A D18-Dec-20217.4 KiB199198