Skip to the content.

Welcome to my sigma redcannary cover project

Purpose

Knowing which rule should trigger when running a redcannary test

Caution: a test can generate a lot of noise…

hidden index ;)

Tests

T1560.001

Compress Data and lock with password for Exfiltration with winzip [‘windows’] (sigma rule :heavy_check_mark:)

Data Compressed - nix - gzip Single File [‘linux’, ‘macos’] (sigma rule :x:)

Compress Data for Exfiltration With Rar [‘windows’] (sigma rule :heavy_check_mark:)

Compress Data and lock with password for Exfiltration with 7zip [‘windows’] (sigma rule :heavy_check_mark:)

Encrypts collected data with AES-256 and Base64 [‘linux’, ‘macos’] (sigma rule :x:)

ESXi - Remove Syslog remote IP [‘windows’] (sigma rule :x:)

Data Encrypted with zip and gpg symmetric [‘linux’, ‘macos’] (sigma rule :x:)

Compress Data and lock with password for Exfiltration with winrar [‘windows’] (sigma rule :heavy_check_mark:)

Data Compressed - nix - tar Folder or File [‘linux’, ‘macos’] (sigma rule :x:)

Data Compressed - nix - zip [‘linux’, ‘macos’] (sigma rule :x:)

T1070.002

Delete system log files using srm utility [‘macos’] (sigma rule :x:)

Delete system journal logs via rm and journalctl utilities [‘linux’] (sigma rule :x:)

Delete system log files using shred utility [‘macos’] (sigma rule :x:)

rm -rf [‘linux’] (sigma rule :x:)

Overwrite FreeBSD system log via echo utility [‘linux’] (sigma rule :x:)

rm -rf [‘macos’, ‘linux’] (sigma rule :x:)

Real-time system log clearance/deletion [‘macos’] (sigma rule :x:)

System log file deletion via find utility [‘macos’] (sigma rule :x:)

Overwrite Linux Log [‘linux’] (sigma rule :x:)

Truncate system log files via truncate utility (freebsd) [‘linux’] (sigma rule :x:)

Overwrite Linux Mail Spool [‘linux’] (sigma rule :x:)

Delete system log files using OSAScript [‘macos’] (sigma rule :x:)

Overwrite macOS system log via echo utility [‘macos’] (sigma rule :x:)

Delete system log files via unlink utility (freebsd) [‘linux’] (sigma rule :x:)

Truncate system log files via truncate utility [‘macos’] (sigma rule :x:)

Delete log files using built-in log utility [‘macos’] (sigma rule :x:)

Delete log files via cat utility by appending /dev/null or /dev/zero [‘macos’] (sigma rule :x:)

Delete log files via cat utility by appending /dev/null or /dev/zero (freebsd) [‘linux’] (sigma rule :x:)

Delete system log files via unlink utility [‘macos’] (sigma rule :x:)

Delete system log files using Applescript [‘macos’] (sigma rule :x:)

T1030

Data Transfer Size Limits [‘macos’, ‘linux’] (sigma rule :x:)

Network-Based Data Transfer in Small Chunks [‘windows’] (sigma rule :x:)

T1222.002

chmod - Change file or folder mode (numeric mode) [‘linux’, ‘macos’] (sigma rule :x:)

chattr - Remove immutable file attribute [‘macos’, ‘linux’] (sigma rule :x:)

chown - Change file or folder mode ownership only [‘linux’, ‘macos’] (sigma rule :x:)

Chmod through c script [‘macos’, ‘linux’] (sigma rule :x:)

Chown through c script (freebsd) [‘linux’] (sigma rule :x:)

chmod - Change file or folder mode (numeric mode) recursively [‘linux’, ‘macos’] (sigma rule :x:)

chown - Change file or folder ownership and group recursively [‘macos’, ‘linux’] (sigma rule :x:)

Chown through c script [‘macos’, ‘linux’] (sigma rule :x:)

chmod - Change file or folder mode (symbolic mode) [‘linux’, ‘macos’] (sigma rule :x:)

chmod - Change file or folder mode (symbolic mode) recursively [‘linux’, ‘macos’] (sigma rule :x:)

chown - Change file or folder ownership and group [‘macos’, ‘linux’] (sigma rule :x:)

chflags - Remove immutable file attribute [‘linux’] (sigma rule :x:)

Chmod through c script (freebsd) [‘linux’] (sigma rule :x:)

chown - Change file or folder ownership recursively [‘macos’, ‘linux’] (sigma rule :x:)

T1087.002

Suspicious LAPS Attributes Query with Get-ADComputer all properties [‘windows’] (sigma rule :x:)

Kerbrute - userenum [‘windows’] (sigma rule :heavy_check_mark:)

Suspicious LAPS Attributes Query with adfind all properties [‘windows’] (sigma rule :x:)

Enumerate logged on users via CMD (Domain) [‘windows’] (sigma rule :heavy_check_mark:)

Enumerate Active Directory Users with ADSISearcher [‘windows’] (sigma rule :heavy_check_mark:)

Enumerate Default Domain Admin Details (Domain) [‘windows’] (sigma rule :heavy_check_mark:)

Adfind -Listing password policy [‘windows’] (sigma rule :heavy_check_mark:)

WinPwn - generaldomaininfo [‘windows’] (sigma rule :heavy_check_mark:)

Suspicious LAPS Attributes Query with Get-ADComputer all properties and SearchScope [‘windows’] (sigma rule :x:)

Adfind - Enumerate Active Directory Exchange AD Objects [‘windows’] (sigma rule :heavy_check_mark:)

Wevtutil - Discover NTLM Users Remote [‘windows’] (sigma rule :heavy_check_mark:)

Adfind - Enumerate Active Directory Admins [‘windows’] (sigma rule :heavy_check_mark:)

Enumerate Active Directory for Unconstrained Delegation [‘windows’] (sigma rule :heavy_check_mark:)

Suspicious LAPS Attributes Query with Get-ADComputer ms-Mcs-AdmPwd property [‘windows’] (sigma rule :x:)

Active Directory Domain Search [‘linux’] (sigma rule :x:)

Get-DomainUser with PowerView [‘windows’] (sigma rule :heavy_check_mark:)

Enumerate Linked Policies In ADSISearcher Discovery [‘windows’] (sigma rule :heavy_check_mark:)

Account Enumeration with LDAPDomainDump [‘linux’] (sigma rule :x:)

Enumerate all accounts via PowerShell (Domain) [‘windows’] (sigma rule :heavy_check_mark:)

Suspicious LAPS Attributes Query with adfind ms-Mcs-AdmPwd [‘windows’] (sigma rule :x:)

Enumerate Root Domain linked policies Discovery [‘windows’] (sigma rule :heavy_check_mark:)

Enumerate all accounts (Domain) [‘windows’] (sigma rule :heavy_check_mark:)

Adfind - Enumerate Active Directory User Objects [‘windows’] (sigma rule :heavy_check_mark:)

Automated AD Recon (ADRecon) [‘windows’] (sigma rule :heavy_check_mark:)

T1558.002

Crafting Active Directory silver tickets with mimikatz [‘windows’] (sigma rule :heavy_check_mark:)

T1555.004

Access Saved Credentials via VaultCmd [‘windows’] (sigma rule :heavy_check_mark:)

WinPwn - Loot local Credentials - Invoke-WCMDump [‘windows’] (sigma rule :heavy_check_mark:)

T1090.003

Psiphon [‘windows’] (sigma rule :heavy_check_mark:)

Tor Proxy Usage - MacOS [‘macos’] (sigma rule :x:)

Tor Proxy Usage - Debian/Ubuntu/FreeBSD [‘linux’] (sigma rule :heavy_check_mark:)

Tor Proxy Usage - Windows [‘windows’] (sigma rule :heavy_check_mark:)

T1112

Disable Windows Notification Center [‘windows’] (sigma rule :heavy_check_mark:)

Modify registry to store logon credentials [‘windows’] (sigma rule :heavy_check_mark:)

Mimic Ransomware - Allow Multiple RDP Sessions per User [‘windows’] (sigma rule :heavy_check_mark:)

Use Powershell to Modify registry to store logon credentials [‘windows’] (sigma rule :x:)

Hide Windows Clock Group Policy Feature [‘windows’] (sigma rule :heavy_check_mark:)

Do Not Connect To Win Update [‘windows’] (sigma rule :x:)

Activate Windows NoSetTaskbar Group Policy Feature [‘windows’] (sigma rule :heavy_check_mark:)

Enabling Remote Desktop Protocol via Remote Registry [‘windows’] (sigma rule :heavy_check_mark:)

Event Viewer Registry Modification - Redirection Program [‘windows’] (sigma rule :heavy_check_mark:)

Set-Up Proxy Server [‘windows’] (sigma rule :x:)

Ursnif Malware Registry Key Creation [‘windows’] (sigma rule :heavy_check_mark:)

Windows Powershell Logging Disabled [‘windows’] (sigma rule :heavy_check_mark:)

Allow RDP Remote Assistance Feature [‘windows’] (sigma rule :heavy_check_mark:)

Disable Win Defender Notification [‘windows’] (sigma rule :x:)

Activate Windows NoClose Group Policy Feature [‘windows’] (sigma rule :heavy_check_mark:)

Disable Windows Change Password Feature [‘windows’] (sigma rule :heavy_check_mark:)

Windows HideSCAPower Group Policy Feature [‘windows’] (sigma rule :heavy_check_mark:)

Windows HideSCANetwork Group Policy Feature [‘windows’] (sigma rule :heavy_check_mark:)

Windows Modify Show Compress Color And Info Tip Registry [‘windows’] (sigma rule :heavy_check_mark:)

RDP Authentication Level Override [‘windows’] (sigma rule :x:)

Windows Auto Update Option to Notify before download [‘windows’] (sigma rule :x:)

Disable Remote Desktop Security Settings Through Registry [‘windows’] (sigma rule :x:)

Windows HideSCAVolume Group Policy Feature [‘windows’] (sigma rule :heavy_check_mark:)

Javascript in registry [‘windows’] (sigma rule :heavy_check_mark:)

Activate Windows NoDesktop Group Policy Feature [‘windows’] (sigma rule :heavy_check_mark:)

Event Viewer Registry Modification - Redirection URL [‘windows’] (sigma rule :heavy_check_mark:)

BlackByte Ransomware Registry Changes - Powershell [‘windows’] (sigma rule :heavy_check_mark:)

Disable Windows Shutdown Button [‘windows’] (sigma rule :heavy_check_mark:)

Activities To Disable Microsoft [FIDO Aka Fast IDentity Online] Authentication Detected By Modified Registry Value. [‘windows’] (sigma rule :x:)

Snake Malware Registry Blob [‘windows’] (sigma rule :x:)

Disable Windows CMD application [‘windows’] (sigma rule :heavy_check_mark:)

Disable Windows Security Center Notifications [‘windows’] (sigma rule :heavy_check_mark:)

Activities To Disable Secondary Authentication Detected By Modified Registry Value. [‘windows’] (sigma rule :x:)

Activate Windows NoPropertiesMyDocuments Group Policy Feature [‘windows’] (sigma rule :heavy_check_mark:)

Activate Windows NoRun Group Policy Feature [‘windows’] (sigma rule :heavy_check_mark:)

Disable Remote Desktop Anti-Alias Setting Through Registry [‘windows’] (sigma rule :x:)

Terminal Server Client Connection History Cleared [‘windows’] (sigma rule :heavy_check_mark:)

Activate Windows NoControlPanel Group Policy Feature [‘windows’] (sigma rule :heavy_check_mark:)

Enabling Restricted Admin Mode via Command_Prompt [‘windows’] (sigma rule :heavy_check_mark:)

Disabling ShowUI Settings of Windows Error Reporting (WER) [‘windows’] (sigma rule :x:)

NetWire RAT Registry Key Creation [‘windows’] (sigma rule :heavy_check_mark:)

Disable Windows OS Auto Update [‘windows’] (sigma rule :x:)

Disable Windows Toast Notifications [‘windows’] (sigma rule :heavy_check_mark:)

Disable Windows Auto Reboot for current logon user [‘windows’] (sigma rule :x:)

Change Powershell Execution Policy to Bypass [‘windows’] (sigma rule :heavy_check_mark:)

Disable Windows Lock Workstation Feature [‘windows’] (sigma rule :heavy_check_mark:)

Disable Windows LogOff Button [‘windows’] (sigma rule :heavy_check_mark:)

Disable Windows Prefetch Through Registry [‘windows’] (sigma rule :x:)

Disable Windows Task Manager application [‘windows’] (sigma rule :heavy_check_mark:)

Tamper Win Defender Protection [‘windows’] (sigma rule :heavy_check_mark:)

Modify Registry of Local Machine - cmd [‘windows’] (sigma rule :heavy_check_mark:)

Modify Internet Zone Protocol Defaults in Current User Registry - cmd [‘windows’] (sigma rule :x:)

Modify Registry of Current User Profile - cmd [‘windows’] (sigma rule :heavy_check_mark:)

Suppress Win Defender Notifications [‘windows’] (sigma rule :heavy_check_mark:)

Mimic Ransomware - Enable Multiple User Sessions [‘windows’] (sigma rule :x:)

Add domain to Trusted sites Zone [‘windows’] (sigma rule :heavy_check_mark:)

Windows HideSCAHealth Group Policy Feature [‘windows’] (sigma rule :heavy_check_mark:)

Enable RDP via Registry (fDenyTSConnections) [‘windows’] (sigma rule :x:)

Activate Windows NoFileMenu Group Policy Feature [‘windows’] (sigma rule :heavy_check_mark:)

Disable Windows Error Reporting Settings [‘windows’] (sigma rule :heavy_check_mark:)

Windows Add Registry Value to Load Service in Safe Mode with Network [‘windows’] (sigma rule :heavy_check_mark:)

DisallowRun Execution Of Certain Applications [‘windows’] (sigma rule :heavy_check_mark:)

Windows Add Registry Value to Load Service in Safe Mode without Network [‘windows’] (sigma rule :heavy_check_mark:)

Activate Windows NoFind Group Policy Feature [‘windows’] (sigma rule :heavy_check_mark:)

Allow Simultaneous Download Registry [‘windows’] (sigma rule :x:)

Disable Windows Registry Tool [‘windows’] (sigma rule :heavy_check_mark:)

Activate Windows NoTrayContextMenu Group Policy Feature [‘windows’] (sigma rule :heavy_check_mark:)

BlackByte Ransomware Registry Changes - CMD [‘windows’] (sigma rule :heavy_check_mark:)

Enable Proxy Settings [‘windows’] (sigma rule :x:)

Modify Internet Zone Protocol Defaults in Current User Registry - PowerShell [‘windows’] (sigma rule :x:)

Scarab Ransomware Defense Evasion Activities [‘windows’] (sigma rule :x:)

T1135

Network Share Discovery PowerShell [‘windows’] (sigma rule :heavy_check_mark:)

Network Share Discovery - FreeBSD [‘linux’] (sigma rule :x:)

PowerView ShareFinder [‘windows’] (sigma rule :heavy_check_mark:)

Network Share Discovery command prompt [‘windows’] (sigma rule :heavy_check_mark:)

WinPwn - shareenumeration [‘windows’] (sigma rule :heavy_check_mark:)

Enumerate All Network Shares with SharpShares [‘windows’] (sigma rule :x:)

Network Share Discovery [‘macos’] (sigma rule :x:)

Network Share Discovery via dir command [‘windows’] (sigma rule :x:)

Enumerate All Network Shares with Snaffler [‘windows’] (sigma rule :x:)

Share Discovery with PowerView [‘windows’] (sigma rule :heavy_check_mark:)

View available share drives [‘windows’] (sigma rule :heavy_check_mark:)

Network Share Discovery - linux [‘linux’] (sigma rule :x:)

T1564.001

Hidden files [‘macos’] (sigma rule :x:)

Hide a Directory [‘macos’] (sigma rule :x:)

Create Windows System File with Attrib [‘windows’] (sigma rule :heavy_check_mark:)

Hide Files Through Registry [‘windows’] (sigma rule :heavy_check_mark:)

Create Windows Hidden File with Attrib [‘windows’] (sigma rule :heavy_check_mark:)

Create a hidden file in a hidden directory [‘linux’, ‘macos’] (sigma rule :x:)

Create Windows System File with powershell [‘windows’] (sigma rule :x:)

Mac Hidden file [‘macos’] (sigma rule :x:)

Show all hidden files [‘macos’] (sigma rule :x:)

Create Windows Hidden File with powershell [‘windows’] (sigma rule :x:)

T1562.006

LockBit Black - Disable the ETW Provider of Windows Defender -Powershell [‘windows’] (sigma rule :heavy_check_mark:)

Auditing Configuration Changes on Linux Host [‘linux’] (sigma rule :x:)

Logging Configuration Changes on Linux Host [‘linux’] (sigma rule :x:)

LockBit Black - Disable the ETW Provider of Windows Defender -cmd [‘windows’] (sigma rule :heavy_check_mark:)

Disable Powershell ETW Provider - Windows [‘windows’] (sigma rule :heavy_check_mark:)

Disable .NET Event Tracing for Windows Via Registry (powershell) [‘windows’] (sigma rule :heavy_check_mark:)

Auditing Configuration Changes on FreeBSD Host [‘linux’] (sigma rule :x:)

Disable .NET Event Tracing for Windows Via Registry (cmd) [‘windows’] (sigma rule :heavy_check_mark:)

Logging Configuration Changes on FreeBSD Host [‘linux’] (sigma rule :x:)

T1204.002

Excel 4 Macro [‘windows’] (sigma rule :heavy_check_mark:)

LNK Payload Download [‘windows’] (sigma rule :heavy_check_mark:)

Office launching .bat file from AppData [‘windows’] (sigma rule :heavy_check_mark:)

OSTap Style Macro Execution [‘windows’] (sigma rule :heavy_check_mark:)

Headless Chrome code execution via VBA [‘windows’] (sigma rule :heavy_check_mark:)

Potentially Unwanted Applications (PUA) [‘windows’] (sigma rule :heavy_check_mark:)

Office Generic Payload Download [‘windows’] (sigma rule :heavy_check_mark:)

Mirror Blast Emulation [‘windows’] (sigma rule :heavy_check_mark:)

Maldoc choice flags command execution [‘windows’] (sigma rule :heavy_check_mark:)

OSTAP JS version [‘windows’] (sigma rule :heavy_check_mark:)

OSTap Payload Download [‘windows’] (sigma rule :heavy_check_mark:)

T1048.003

Exfiltration Over Alternative Protocol - FTP - Rclone [‘windows’] (sigma rule :heavy_check_mark:)

Exfiltration Over Alternative Protocol - SMTP [‘windows’] (sigma rule :heavy_check_mark:)

Exfiltration Over Alternative Protocol - HTTP [‘macos’, ‘linux’] (sigma rule :x:)

MAZE FTP Upload [‘windows’] (sigma rule :heavy_check_mark:)

Exfiltration Over Alternative Protocol - DNS [‘linux’] (sigma rule :x:)

Exfiltration Over Alternative Protocol - HTTP [‘windows’] (sigma rule :heavy_check_mark:)

Python3 http.server [‘linux’] (sigma rule :x:)

Exfiltration Over Alternative Protocol - ICMP [‘windows’] (sigma rule :heavy_check_mark:)

T1027

Execution from Compressed File [‘windows’] (sigma rule :x:)

Execute base64-encoded PowerShell [‘windows’] (sigma rule :heavy_check_mark:)

DLP Evasion via Sensitive Data in VBA Macro over email [‘windows’] (sigma rule :heavy_check_mark:)

Obfuscated Command Line using special Unicode characters [‘windows’] (sigma rule :heavy_check_mark:)

Execution from Compressed JScript File [‘windows’] (sigma rule :x:)

Decode base64 Data into Script [‘macos’, ‘linux’] (sigma rule :x:)

Snake Malware Encrypted crmlog file [‘windows’] (sigma rule :x:)

DLP Evasion via Sensitive Data in VBA Macro over HTTP [‘windows’] (sigma rule :heavy_check_mark:)

Obfuscated Command in PowerShell [‘windows’] (sigma rule :heavy_check_mark:)

Execute base64-encoded PowerShell from Windows Registry [‘windows’] (sigma rule :heavy_check_mark:)

T1136.001

Create a new Windows admin user via .NET [‘windows’] (sigma rule :x:)

Create a new user in PowerShell [‘windows’] (sigma rule :heavy_check_mark:)

Create a new user in FreeBSD with root GID. [‘linux’] (sigma rule :x:)

Create a new user in a command prompt [‘windows’] (sigma rule :heavy_check_mark:)

Create a user account on a Linux system [‘linux’] (sigma rule :x:)

Create a user account on a MacOS system [‘macos’] (sigma rule :x:)

Create a new user in Linux with root UID and GID. [‘linux’] (sigma rule :x:)

Create a new Windows admin user [‘windows’] (sigma rule :heavy_check_mark:)

Create a user account on a FreeBSD system [‘linux’] (sigma rule :x:)

T1518.001

Security Software Discovery - Sysmon Service [‘windows’] (sigma rule :heavy_check_mark:)

Security Software Discovery - pgrep (FreeBSD) [‘linux’] (sigma rule :x:)

Security Software Discovery - ps (macOS) [‘macos’] (sigma rule :x:)

Security Software Discovery - ps (Linux) [‘linux’] (sigma rule :x:)

Security Software Discovery [‘windows’] (sigma rule :heavy_check_mark:)

Security Software Discovery - AV Discovery via Get-CimInstance and Get-WmiObject cmdlets [‘windows’] (sigma rule :x:)

Security Software Discovery - AV Discovery via WMI [‘windows’] (sigma rule :heavy_check_mark:)

Security Software Discovery - Windows Firewall Enumeration [‘windows’] (sigma rule :x:)

Security Software Discovery - powershell [‘windows’] (sigma rule :heavy_check_mark:)

Security Software Discovery - Windows Defender Enumeration [‘windows’] (sigma rule :x:)

T1078.003

Add a new/existing user to the admin group using dseditgroup utility - macOS [‘macos’] (sigma rule :x:)

Login as nobody (freebsd) [‘linux’] (sigma rule :x:)

WinPwn - Loot local Credentials - Safetykatz [‘windows’] (sigma rule :heavy_check_mark:)

Login as nobody (Linux) [‘linux’] (sigma rule :x:)

Create local account with admin privileges - MacOS [‘macos’] (sigma rule :x:)

Create local account with admin privileges [‘windows’] (sigma rule :heavy_check_mark:)

Reactivate a locked/expired account (Linux) [‘linux’] (sigma rule :x:)

WinPwn - Loot local Credentials - powerhell kittie [‘windows’] (sigma rule :heavy_check_mark:)

Reactivate a locked/expired account (FreeBSD) [‘linux’] (sigma rule :x:)

Create local account with admin privileges using sysadminctl utility - MacOS [‘macos’] (sigma rule :x:)

Create local account (Linux) [‘linux’] (sigma rule :x:)

Enable root account using dsenableroot utility - MacOS [‘macos’] (sigma rule :x:)

T1003.002

esentutl.exe SAM copy [‘windows’] (sigma rule :heavy_check_mark:)

dump volume shadow copy hives with System.IO.File [‘windows’] (sigma rule :heavy_check_mark:)

PowerDump Hashes and Usernames from Registry [‘windows’] (sigma rule :heavy_check_mark:)

Registry dump of SAM, creds, and secrets [‘windows’] (sigma rule :heavy_check_mark:)

WinPwn - Loot local Credentials - Dump SAM-File for NTLM Hashes [‘windows’] (sigma rule :heavy_check_mark:)

Registry parse with pypykatz [‘windows’] (sigma rule :heavy_check_mark:)

dump volume shadow copy hives with certutil [‘windows’] (sigma rule :heavy_check_mark:)

T1558.003

WinPwn - Kerberoasting [‘windows’] (sigma rule :heavy_check_mark:)

WinPwn - PowerSharpPack - Kerberoasting Using Rubeus [‘windows’] (sigma rule :heavy_check_mark:)

Request All Tickets via PowerShell [‘windows’] (sigma rule :heavy_check_mark:)

Extract all accounts in use as SPN using setspn [‘windows’] (sigma rule :heavy_check_mark:)

Request A Single Ticket via PowerShell [‘windows’] (sigma rule :heavy_check_mark:)

Rubeus kerberoast [‘windows’] (sigma rule :heavy_check_mark:)

Request for service tickets [‘windows’] (sigma rule :heavy_check_mark:)

T1040

Windows Internal Packet Capture [‘windows’] (sigma rule :heavy_check_mark:)

Packet Capture Linux using tshark or tcpdump [‘linux’] (sigma rule :x:)

Filtered Packet Capture macOS using /dev/bpfN with sudo [‘macos’] (sigma rule :x:)

Packet Capture macOS using tcpdump or tshark [‘macos’] (sigma rule :x:)

Windows Internal pktmon capture [‘windows’] (sigma rule :heavy_check_mark:)

Packet Capture macOS using /dev/bpfN with sudo [‘macos’] (sigma rule :x:)

Windows Internal pktmon set filter [‘windows’] (sigma rule :heavy_check_mark:)

Packet Capture Linux socket AF_INET,SOCK_PACKET,UDP with sudo [‘linux’] (sigma rule :x:)

Filtered Packet Capture FreeBSD using /dev/bpfN with sudo [‘linux’] (sigma rule :x:)

PowerShell Network Sniffing [‘windows’] (sigma rule :x:)

Packet Capture Linux socket AF_PACKET,SOCK_RAW with BPF filter for UDP with sudo [‘linux’] (sigma rule :x:)

Packet Capture Linux socket AF_PACKET,SOCK_RAW with sudo [‘linux’] (sigma rule :x:)

Packet Capture Windows Command Prompt [‘windows’] (sigma rule :heavy_check_mark:)

Packet Capture Linux socket AF_INET,SOCK_RAW,TCP with sudo [‘linux’] (sigma rule :x:)

Packet Capture FreeBSD using /dev/bpfN with sudo [‘linux’] (sigma rule :x:)

Packet Capture FreeBSD using tshark or tcpdump [‘linux’] (sigma rule :x:)

T1036.004

Creating W32Time similar named service using sc [‘windows’] (sigma rule :heavy_check_mark:)

Creating W32Time similar named service using schtasks [‘windows’] (sigma rule :heavy_check_mark:)

linux rename /proc/pid/comm using prctl [‘linux’] (sigma rule :x:)

T1548.002

UACME Bypass Method 61 [‘windows’] (sigma rule :heavy_check_mark:)

UAC Bypass with WSReset Registry Modification [‘windows’] (sigma rule :heavy_check_mark:)

Disable UAC - Switch to the secure desktop when prompting for elevation via registry key [‘windows’] (sigma rule :x:)

Bypass UAC using ComputerDefaults (PowerShell) [‘windows’] (sigma rule :heavy_check_mark:)

UACME Bypass Method 33 [‘windows’] (sigma rule :heavy_check_mark:)

Bypass UAC using Fodhelper [‘windows’] (sigma rule :heavy_check_mark:)

Bypass UAC using Event Viewer (PowerShell) [‘windows’] (sigma rule :heavy_check_mark:)

Disable ConsentPromptBehaviorAdmin via registry keys [‘windows’] (sigma rule :heavy_check_mark:)

UACME Bypass Method 34 [‘windows’] (sigma rule :heavy_check_mark:)

Disable UAC using reg.exe [‘windows’] (sigma rule :heavy_check_mark:)

UACME Bypass Method 31 [‘windows’] (sigma rule :heavy_check_mark:)

WinPwn - UAC Bypass ccmstp technique [‘windows’] (sigma rule :heavy_check_mark:)

UACME Bypass Method 59 [‘windows’] (sigma rule :heavy_check_mark:)

Bypass UAC using Fodhelper - PowerShell [‘windows’] (sigma rule :heavy_check_mark:)

Bypass UAC using Event Viewer (cmd) [‘windows’] (sigma rule :heavy_check_mark:)

UACME Bypass Method 23 [‘windows’] (sigma rule :heavy_check_mark:)

Bypass UAC by Mocking Trusted Directories [‘windows’] (sigma rule :heavy_check_mark:)

WinPwn - UAC Bypass DccwBypassUAC technique [‘windows’] (sigma rule :heavy_check_mark:)

UACME Bypass Method 56 [‘windows’] (sigma rule :heavy_check_mark:)

Disable UAC admin consent prompt via ConsentPromptBehaviorAdmin registry key [‘windows’] (sigma rule :heavy_check_mark:)

Disable UAC notification via registry keys [‘windows’] (sigma rule :heavy_check_mark:)

Bypass UAC using sdclt DelegateExecute [‘windows’] (sigma rule :heavy_check_mark:)

UACME Bypass Method 39 [‘windows’] (sigma rule :heavy_check_mark:)

WinPwn - UAC Magic [‘windows’] (sigma rule :heavy_check_mark:)

Bypass UAC using SilentCleanup task [‘windows’] (sigma rule :heavy_check_mark:)

WinPwn - UAC Bypass DiskCleanup technique [‘windows’] (sigma rule :heavy_check_mark:)

T1053.005

Scheduled Task (“Ghost Task”) via Registry Key Manipulation [‘windows’] (sigma rule :x:)

Scheduled Task Startup Script [‘windows’] (sigma rule :heavy_check_mark:)

Scheduled Task Executing Base64 Encoded Commands From Registry [‘windows’] (sigma rule :heavy_check_mark:)

Powershell Cmdlet Scheduled Task [‘windows’] (sigma rule :heavy_check_mark:)

Import XML Schedule Task with Hidden Attribute [‘windows’] (sigma rule :heavy_check_mark:)

WMI Invoke-CimMethod Scheduled Task [‘windows’] (sigma rule :heavy_check_mark:)

PowerShell Modify A Scheduled Task [‘windows’] (sigma rule :heavy_check_mark:)

Scheduled task Local [‘windows’] (sigma rule :heavy_check_mark:)

Scheduled task Remote [‘windows’] (sigma rule :heavy_check_mark:)

Task Scheduler via VBA [‘windows’] (sigma rule :heavy_check_mark:)

T1110.001

Password Brute User using Kerbrute Tool [‘windows’] (sigma rule :heavy_check_mark:)

ESXi - Brute Force Until Account Lockout [‘windows’] (sigma rule :x:)

SUDO Brute Force - Debian [‘linux’] (sigma rule :x:)

SUDO Brute Force - FreeBSD [‘linux’] (sigma rule :x:)

Brute Force Credentials of single Active Directory domain user via LDAP against domain controller (NTLM or Kerberos) [‘windows’] (sigma rule :heavy_check_mark:)

Brute Force Credentials of single Active Directory domain users via SMB [‘windows’] (sigma rule :heavy_check_mark:)

Brute Force Credentials of single Azure AD user [‘azure-ad’] (sigma rule :x:)

SUDO Brute Force - Redhat [‘linux’] (sigma rule :x:)

T1082

WinPwn - PowerSharpPack - Sharpup checking common Privesc vectors [‘windows’] (sigma rule :heavy_check_mark:)

List OS Information [‘linux’, ‘macos’] (sigma rule :x:)

WinPwn - itm4nprivesc [‘windows’] (sigma rule :heavy_check_mark:)

WinPwn - winPEAS [‘windows’] (sigma rule :heavy_check_mark:)

ESXi - Darkside system information discovery [‘linux’] (sigma rule :x:)

FreeBSD List Kernel Modules [‘linux’] (sigma rule :x:)

Linux VM Check via Hardware [‘linux’] (sigma rule :x:)

BIOS Information Discovery through Registry [‘windows’] (sigma rule :x:)

FreeBSD VM Check via Kernel Modules [‘linux’] (sigma rule :x:)

Environment variables discovery on windows [‘windows’] (sigma rule :x:)

WinPwn - Powersploits privesc checks [‘windows’] (sigma rule :heavy_check_mark:)

WinPwn - Morerecon [‘windows’] (sigma rule :heavy_check_mark:)

Show System Integrity Protection status (MacOS) [‘macos’] (sigma rule :x:)

WinPwn - General privesc checks [‘windows’] (sigma rule :heavy_check_mark:)

WinPwn - GeneralRecon [‘windows’] (sigma rule :heavy_check_mark:)

System Information Discovery [‘windows’] (sigma rule :heavy_check_mark:)

Windows MachineGUID Discovery [‘windows’] (sigma rule :heavy_check_mark:)

Linux VM Check via Kernel Modules [‘linux’] (sigma rule :x:)

System Information Discovery [‘windows’] (sigma rule :x:)

WinPwn - PowerSharpPack - Seatbelt [‘windows’] (sigma rule :heavy_check_mark:)

Linux List Kernel Modules [‘linux’] (sigma rule :x:)

ESXi - VM Discovery using ESXCLI [‘linux’] (sigma rule :x:)

Azure Security Scan with SkyArk [‘azure-ad’] (sigma rule :x:)

Griffon Recon [‘windows’] (sigma rule :heavy_check_mark:)

Environment variables discovery on freebsd, macos and linux [‘linux’, ‘macos’] (sigma rule :x:)

WinPwn - PowerSharpPack - Watson searching for missing windows patches [‘windows’] (sigma rule :heavy_check_mark:)

Driver Enumeration using DriverQuery [‘windows’] (sigma rule :x:)

System Information Discovery with WMIC [‘windows’] (sigma rule :heavy_check_mark:)

Check computer location [‘windows’] (sigma rule :x:)

Hostname Discovery [‘linux’, ‘macos’] (sigma rule :x:)

WinPwn - RBCD-Check [‘windows’] (sigma rule :heavy_check_mark:)

System Information Discovery [‘macos’] (sigma rule :x:)

Hostname Discovery (Windows) [‘windows’] (sigma rule :heavy_check_mark:)

T1110.003

Password Spray (DomainPasswordSpray) [‘windows’] (sigma rule :heavy_check_mark:)

Password Spray using Kerbrute Tool [‘windows’] (sigma rule :heavy_check_mark:)

Password Spray all Domain Users [‘windows’] (sigma rule :heavy_check_mark:)

Password Spray Invoke-DomainPasswordSpray Light [‘windows’] (sigma rule :heavy_check_mark:)

Password spray all Active Directory domain users with a single password via LDAP against domain controller (NTLM or Kerberos) [‘windows’] (sigma rule :heavy_check_mark:)

AWS - Password Spray an AWS using GoAWSConsoleSpray [‘iaas:aws’] (sigma rule :x:)

Password spray all Azure AD users with a single password [‘azure-ad’] (sigma rule :x:)

Password Spray Microsoft Online Accounts with MSOLSpray (Azure/O365) [‘azure-ad’] (sigma rule :x:)

WinPwn - DomainPasswordSpray Attacks [‘windows’] (sigma rule :heavy_check_mark:)

T1187

PetitPotam [‘windows’] (sigma rule :heavy_check_mark:)

Trigger an authenticated RPC call to a target server with no Sign flag set [‘windows’] (sigma rule :x:)

WinPwn - PowerSharpPack - Retrieving NTLM Hashes without Touching LSASS [‘windows’] (sigma rule :heavy_check_mark:)

T1176

Chrome/Chromium (Developer Mode) [‘linux’, ‘windows’, ‘macos’] (sigma rule :x:)

Firefox [‘linux’, ‘windows’, ‘macos’] (sigma rule :x:)

Google Chrome Load Unpacked Extension With Command Line [‘windows’] (sigma rule :heavy_check_mark:)

Edge Chromium Addon - VPN [‘windows’, ‘macos’] (sigma rule :x:)

Chrome/Chromium (Chrome Web Store) [‘linux’, ‘windows’, ‘macos’] (sigma rule :x:)

T1562.003

Setting the HISTCONTROL environment variable [‘linux’] (sigma rule :x:)

Clear bash history [‘linux’] (sigma rule :x:)

Setting the HISTFILE environment variable [‘linux’] (sigma rule :x:)

Disable history collection (freebsd) [‘linux’] (sigma rule :x:)

Disable Windows Command Line Auditing using Powershell Cmdlet [‘windows’] (sigma rule :x:)

Setting the HISTIGNORE environment variable [‘linux’] (sigma rule :x:)

Mac HISTCONTROL [‘macos’, ‘linux’] (sigma rule :x:)

Disable Windows Command Line Auditing using reg.exe [‘windows’] (sigma rule :x:)

Setting the HISTFILESIZE environment variable [‘linux’] (sigma rule :x:)

Disable history collection [‘linux’, ‘macos’] (sigma rule :x:)

Setting the HISTFILE environment variable (freebsd) [‘linux’] (sigma rule :x:)

Setting the HISTSIZE environment variable [‘linux’] (sigma rule :x:)

T1087.001

Show if a user account has ever logged in remotely [‘linux’] (sigma rule :x:)

View sudoers access [‘linux’, ‘macos’] (sigma rule :x:)

Enumerate users and groups [‘macos’] (sigma rule :x:)

Enumerate all accounts via PowerShell (Local) [‘windows’] (sigma rule :heavy_check_mark:)

Enumerate all accounts (Local) [‘linux’] (sigma rule :x:)

Enumerate logged on users via CMD (Local) [‘windows’] (sigma rule :heavy_check_mark:)

View accounts with UID 0 [‘linux’, ‘macos’] (sigma rule :x:)

Enumerate users and groups [‘linux’, ‘macos’] (sigma rule :x:)

List opened files by user [‘linux’, ‘macos’] (sigma rule :x:)

Enumerate all accounts on Windows (Local) [‘windows’] (sigma rule :heavy_check_mark:)

T1059.001

PowerShell Command Execution [‘windows’] (sigma rule :heavy_check_mark:)

SOAPHound - Dump BloodHound Data [‘windows’] (sigma rule :x:)

Mimikatz - Cradlecraft PsSendKeys [‘windows’] (sigma rule :heavy_check_mark:)

PowerShell Session Creation and Use [‘windows’] (sigma rule :heavy_check_mark:)

PowerShell Invoke Known Malicious Cmdlets [‘windows’] (sigma rule :heavy_check_mark:)

ATHPowerShellCommandLineParameter -EncodedCommand parameter variations with encoded arguments [‘windows’] (sigma rule :heavy_check_mark:)

PowerShell Fileless Script Execution [‘windows’] (sigma rule :heavy_check_mark:)

Powershell invoke mshta.exe download [‘windows’] (sigma rule :heavy_check_mark:)

Run BloodHound from local disk [‘windows’] (sigma rule :heavy_check_mark:)

ATHPowerShellCommandLineParameter -Command parameter variations with encoded arguments [‘windows’] (sigma rule :heavy_check_mark:)

PowerUp Invoke-AllChecks [‘windows’] (sigma rule :heavy_check_mark:)

Run Bloodhound from Memory using Download Cradle [‘windows’] (sigma rule :heavy_check_mark:)

Mimikatz [‘windows’] (sigma rule :heavy_check_mark:)

ATHPowerShellCommandLineParameter -Command parameter variations [‘windows’] (sigma rule :heavy_check_mark:)

NTFS Alternate Data Stream Access [‘windows’] (sigma rule :heavy_check_mark:)

Invoke-AppPathBypass [‘windows’] (sigma rule :heavy_check_mark:)

Abuse Nslookup with DNS Records [‘windows’] (sigma rule :heavy_check_mark:)

ATHPowerShellCommandLineParameter -EncodedCommand parameter variations [‘windows’] (sigma rule :heavy_check_mark:)

Powershell XML requests [‘windows’] (sigma rule :heavy_check_mark:)

Powershell MsXml COM object - with prompt [‘windows’] (sigma rule :heavy_check_mark:)

Powershell Invoke-DownloadCradle [‘windows’] (sigma rule :x:)

SOAPHound - Build Cache [‘windows’] (sigma rule :x:)

T1059.004

Environment variable scripts [‘linux’] (sigma rule :x:)

Current kernel information enumeration [‘linux’] (sigma rule :x:)

Harvest SUID executable files [‘linux’] (sigma rule :x:)

Change login shell [‘linux’] (sigma rule :x:)

Command-Line Interface [‘linux’, ‘macos’] (sigma rule :x:)

Obfuscated command line scripts [‘linux’] (sigma rule :x:)

What shells are available [‘linux’] (sigma rule :x:)

LinEnum tool execution [‘linux’] (sigma rule :x:)

What shell is running [‘linux’] (sigma rule :x:)

New script file in the tmp directory [‘linux’] (sigma rule :x:)

Create and Execute Bash Shell Script [‘linux’, ‘macos’] (sigma rule :x:)

Command line scripts [‘linux’] (sigma rule :x:)

Detecting pipe-to-shell [‘linux’] (sigma rule :x:)

T1098.003

Azure AD - Add Company Administrator Role to a user [‘azure-ad’] (sigma rule :x:)

Simulate - Post BEC persistence via user password reset followed by user added to company administrator role [‘azure-ad’] (sigma rule :x:)

T1018

Get-DomainController with PowerView [‘windows’] (sigma rule :heavy_check_mark:)

Remote System Discovery - netstat [‘linux’] (sigma rule :x:)

Enumerate Active Directory Computers with ADSISearcher [‘windows’] (sigma rule :heavy_check_mark:)

Remote System Discovery - ip neighbour [‘linux’] (sigma rule :x:)

Adfind - Enumerate Active Directory Domain Controller Objects [‘windows’] (sigma rule :heavy_check_mark:)

Enumerate Active Directory Computers with Get-AdComputer [‘windows’] (sigma rule :heavy_check_mark:)

Remote System Discovery - net group Domain Computers [‘windows’] (sigma rule :heavy_check_mark:)

Remote System Discovery - arp nix [‘linux’, ‘macos’] (sigma rule :x:)

Remote System Discovery - net [‘windows’] (sigma rule :heavy_check_mark:)

Adfind - Enumerate Active Directory Computer Objects [‘windows’] (sigma rule :heavy_check_mark:)

Remote System Discovery - net group Domain Controller [‘windows’] (sigma rule :heavy_check_mark:)

Get-WmiObject to Enumerate Domain Controllers [‘windows’] (sigma rule :heavy_check_mark:)

Remote System Discovery - sweep [‘linux’, ‘macos’] (sigma rule :x:)

Remote System Discovery - adidnsdump [‘windows’] (sigma rule :heavy_check_mark:)

Remote System Discovery - ip tcp_metrics [‘linux’] (sigma rule :x:)

Remote System Discovery - nslookup [‘windows’] (sigma rule :heavy_check_mark:)

Enumerate domain computers within Active Directory using DirectorySearcher [‘windows’] (sigma rule :heavy_check_mark:)

Remote System Discovery - ping sweep [‘windows’] (sigma rule :heavy_check_mark:)

Remote System Discovery - ip route [‘linux’] (sigma rule :x:)

Enumerate Remote Hosts with Netscan [‘windows’] (sigma rule :x:)

Remote System Discovery - nltest [‘windows’] (sigma rule :heavy_check_mark:)

Remote System Discovery - arp [‘windows’] (sigma rule :heavy_check_mark:)

T1562.004

Edit UFW firewall ufw.conf file [‘linux’] (sigma rule :x:)

Opening ports for proxy - HARDRAIN [‘windows’] (sigma rule :heavy_check_mark:)

Stop/Start UFW firewall systemctl [‘linux’] (sigma rule :x:)

ESXi - Disable Firewall via Esxcli [‘windows’] (sigma rule :x:)

Add and delete UFW firewall rules [‘linux’] (sigma rule :x:)

Stop/Start UFW firewall [‘linux’] (sigma rule :x:)

Disable iptables [‘linux’] (sigma rule :x:)

LockBit Black - Unusual Windows firewall registry modification -cmd [‘windows’] (sigma rule :heavy_check_mark:)

Tail the UFW firewall log file [‘linux’] (sigma rule :x:)

Stop/Start Packet Filter [‘linux’] (sigma rule :x:)

LockBit Black - Unusual Windows firewall registry modification -Powershell [‘windows’] (sigma rule :heavy_check_mark:)

Edit UFW firewall main configuration file [‘linux’] (sigma rule :x:)

Disable Microsoft Defender Firewall [‘windows’] (sigma rule :heavy_check_mark:)

Allow SMB and RDP on Microsoft Defender Firewall [‘windows’] (sigma rule :heavy_check_mark:)

Turn off UFW logging [‘linux’] (sigma rule :x:)

Disable Microsoft Defender Firewall via Registry [‘windows’] (sigma rule :heavy_check_mark:)

Allow Executable Through Firewall Located in Non-Standard Location [‘windows’] (sigma rule :heavy_check_mark:)

Edit UFW firewall sysctl.conf file [‘linux’] (sigma rule :x:)

Edit UFW firewall user.rules file [‘linux’] (sigma rule :x:)

Blackbit - Disable Windows Firewall using netsh firewall [‘windows’] (sigma rule :heavy_check_mark:)

Open a local port through Windows Firewall to any profile [‘windows’] (sigma rule :heavy_check_mark:)

Modify/delete iptables firewall rules [‘linux’] (sigma rule :x:)

Set a firewall rule using New-NetFirewallRule [‘windows’] (sigma rule :heavy_check_mark:)

Add and delete Packet Filter rules [‘linux’] (sigma rule :x:)

T1546.015

Powershell Execute COM Object [‘windows’] (sigma rule :heavy_check_mark:)

COM Hijacking - InprocServer32 [‘windows’] (sigma rule :heavy_check_mark:)

COM hijacking via TreatAs [‘windows’] (sigma rule :heavy_check_mark:)

COM Hijacking with RunDLL32 (Local Server Switch) [‘windows’] (sigma rule :heavy_check_mark:)

T1098

Azure AD - adding service principal to Azure AD role [‘azure-ad’] (sigma rule :x:)

AWS - Create a group and add a user to that group [‘iaas:aws’] (sigma rule :x:)

Azure AD - adding permission to application [‘azure-ad’] (sigma rule :x:)

Domain Password Policy Check: No Number in Password [‘windows’] (sigma rule :x:)

Password Change on Directory Service Restore Mode (DSRM) Account [‘windows’] (sigma rule :heavy_check_mark:)

Domain Account and Group Manipulate [‘windows’] (sigma rule :heavy_check_mark:)

GCP - Delete Service Account Key [‘iaas:gcp’] (sigma rule :x:)

Azure AD - adding user to Azure AD role [‘azure-ad’] (sigma rule :x:)

Domain Password Policy Check: No Lowercase Character in Password [‘windows’] (sigma rule :x:)

Domain Password Policy Check: Only Two Character Classes [‘windows’] (sigma rule :x:)

Domain Password Policy Check: No Special Character in Password [‘windows’] (sigma rule :x:)

Domain Password Policy Check: Common Password Use [‘windows’] (sigma rule :x:)

Domain Password Policy Check: Short Password [‘windows’] (sigma rule :heavy_check_mark:)

Azure - adding user to Azure role in subscription [‘iaas:azure’] (sigma rule :x:)

Admin Account Manipulate [‘windows’] (sigma rule :heavy_check_mark:)

Azure - adding service principal to Azure role in subscription [‘iaas:azure’] (sigma rule :x:)

Domain Password Policy Check: No Uppercase Character in Password [‘windows’] (sigma rule :x:)

T1105

File Download via PowerShell [‘windows’] (sigma rule :heavy_check_mark:)

rsync remote file copy (pull) [‘linux’, ‘macos’] (sigma rule :x:)

Download a file using wscript [‘windows’] (sigma rule :heavy_check_mark:)

File download via nscurl [‘macos’] (sigma rule :x:)

File download with finger.exe on Windows [‘windows’] (sigma rule :heavy_check_mark:)

Windows - BITSAdmin BITS Download [‘windows’] (sigma rule :heavy_check_mark:)

Curl Upload File [‘windows’] (sigma rule :heavy_check_mark:)

Download a File with Windows Defender MpCmdRun.exe [‘windows’] (sigma rule :heavy_check_mark:)

OSTAP Worming Activity [‘windows’] (sigma rule :heavy_check_mark:)

scp remote file copy (pull) [‘linux’, ‘macos’] (sigma rule :x:)

Windows - PowerShell Download [‘windows’] (sigma rule :heavy_check_mark:)

sftp remote file copy (pull) [‘linux’, ‘macos’] (sigma rule :x:)

Arbitrary file download using the Notepad++ GUP.exe binary [‘windows’] (sigma rule :x:)

certutil download (verifyctl) [‘windows’] (sigma rule :heavy_check_mark:)

Lolbas replace.exe use to copy file [‘windows’] (sigma rule :heavy_check_mark:)

whois file download [‘linux’, ‘macos’] (sigma rule :x:)

Nimgrab - Transfer Files [‘windows’] (sigma rule :heavy_check_mark:)

Printer Migration Command-Line Tool UNC share folder into a zip file [‘windows’] (sigma rule :heavy_check_mark:)

Lolbas replace.exe use to copy UNC file [‘windows’] (sigma rule :heavy_check_mark:)

rsync remote file copy (push) [‘linux’, ‘macos’] (sigma rule :x:)

Download a file with Microsoft Connection Manager Auto-Download [‘windows’] (sigma rule :heavy_check_mark:)

Download a file with IMEWDBLD.exe [‘windows’] (sigma rule :heavy_check_mark:)

iwr or Invoke Web-Request download [‘windows’] (sigma rule :heavy_check_mark:)

Linux Download File and Run [‘linux’] (sigma rule :x:)

scp remote file copy (push) [‘linux’, ‘macos’] (sigma rule :x:)

MAZE Propagation Script [‘windows’] (sigma rule :heavy_check_mark:)

sftp remote file copy (push) [‘linux’, ‘macos’] (sigma rule :x:)

Curl Download File [‘windows’] (sigma rule :heavy_check_mark:)

svchost writing a file to a UNC path [‘windows’] (sigma rule :heavy_check_mark:)

certutil download (urlcache) [‘windows’] (sigma rule :heavy_check_mark:)

certreq download [‘windows’] (sigma rule :heavy_check_mark:)

T1219

Splashtop Streamer Execution [‘windows’] (sigma rule :x:)

TeamViewer Files Detected Test on Windows [‘windows’] (sigma rule :heavy_check_mark:)

Ammyy Admin Software Execution [‘windows’] (sigma rule :heavy_check_mark:)

UltraViewer - RAT Execution [‘windows’] (sigma rule :heavy_check_mark:)

UltraVNC Execution [‘windows’] (sigma rule :heavy_check_mark:)

Splashtop Execution [‘windows’] (sigma rule :x:)

MSP360 Connect Execution [‘windows’] (sigma rule :x:)

NetSupport - RAT Execution [‘windows’] (sigma rule :heavy_check_mark:)

ScreenConnect Application Download and Install on Windows [‘windows’] (sigma rule :heavy_check_mark:)

RustDesk Files Detected Test on Windows [‘windows’] (sigma rule :x:)

GoToAssist Files Detected Test on Windows [‘windows’] (sigma rule :heavy_check_mark:)

LogMeIn Files Detected Test on Windows [‘windows’] (sigma rule :heavy_check_mark:)

RemotePC Software Execution [‘windows’] (sigma rule :heavy_check_mark:)

AnyDesk Files Detected Test on Windows [‘windows’] (sigma rule :heavy_check_mark:)

T1021.002

Copy and Execute File with PsExec [‘windows’] (sigma rule :heavy_check_mark:)

Map admin share [‘windows’] (sigma rule :heavy_check_mark:)

Map Admin Share PowerShell [‘windows’] (sigma rule :heavy_check_mark:)

Execute command writing output to local Admin Share [‘windows’] (sigma rule :heavy_check_mark:)

T1136.003

Azure AD - Create a new user via Azure CLI [‘azure-ad’] (sigma rule :x:)

AWS - Create a new IAM user [‘iaas:aws’] (sigma rule :x:)

Azure AD - Create a new user [‘azure-ad’] (sigma rule :x:)

T1033

Find computers where user has session - Stealth mode (PowerView) [‘windows’] (sigma rule :heavy_check_mark:)

System Owner/User Discovery [‘linux’, ‘macos’] (sigma rule :x:)

System Discovery - SocGholish whoami [‘windows’] (sigma rule :heavy_check_mark:)

User Discovery With Env Vars PowerShell Script [‘windows’] (sigma rule :heavy_check_mark:)

System Owner/User Discovery Using Command Prompt [‘windows’] (sigma rule :heavy_check_mark:)

System Owner/User Discovery [‘windows’] (sigma rule :heavy_check_mark:)

GetCurrent User with PowerShell Script [‘windows’] (sigma rule :heavy_check_mark:)

T1543.002

Create SysV Service [‘linux’] (sigma rule :x:)

Create Systemd Service [‘linux’] (sigma rule :x:)

Create Systemd Service file, Enable the service , Modify and Reload the service. [‘linux’] (sigma rule :x:)

T1552.001

WinPwn - SessionGopher [‘windows’] (sigma rule :heavy_check_mark:)

Access unattend.xml [‘windows’] (sigma rule :heavy_check_mark:)

WinPwn - passhunt [‘windows’] (sigma rule :heavy_check_mark:)

WinPwn - sensitivefiles [‘windows’] (sigma rule :heavy_check_mark:)

WinPwn - Loot local Credentials - AWS, Microsoft Azure, and Google Compute credentials [‘windows’] (sigma rule :heavy_check_mark:)

Extracting passwords with findstr [‘windows’] (sigma rule :heavy_check_mark:)

Find AWS credentials [‘macos’, ‘linux’] (sigma rule :x:)

Extract Browser and System credentials with LaZagne [‘macos’] (sigma rule :x:)

Find and Access Github Credentials [‘linux’, ‘macos’] (sigma rule :x:)

WinPwn - Snaffler [‘windows’] (sigma rule :heavy_check_mark:)

Extract passwords with grep [‘linux’, ‘macos’] (sigma rule :x:)

WinPwn - powershellsensitive [‘windows’] (sigma rule :heavy_check_mark:)

T1562.001

AMSI Bypass - Remove AMSI Provider Reg Key [‘windows’] (sigma rule :heavy_check_mark:)

Disable syslog (freebsd) [‘linux’] (sigma rule :x:)

Tamper with Windows Defender ATP PowerShell [‘windows’] (sigma rule :heavy_check_mark:)

Tamper with Windows Defender Registry - Reg.exe [‘windows’] (sigma rule :heavy_check_mark:)

LockBit Black - Disable Privacy Settings Experience Using Registry -cmd [‘windows’] (sigma rule :heavy_check_mark:)

Tamper with Windows Defender Registry - Powershell [‘windows’] (sigma rule :heavy_check_mark:)

LockBit Black - Use Registry Editor to turn on automatic logon -cmd [‘windows’] (sigma rule :heavy_check_mark:)

Suspend History [‘linux’] (sigma rule :x:)

Disable Hypervisor-Enforced Code Integrity (HVCI) [‘windows’] (sigma rule :heavy_check_mark:)

Uninstall Crowdstrike Falcon on Windows [‘windows’] (sigma rule :heavy_check_mark:)

Disable macOS Gatekeeper [‘macos’] (sigma rule :x:)

WMIC Tamper with Windows Defender Evade Scanning Folder [‘windows’] (sigma rule :heavy_check_mark:)

Tamper with Windows Defender Registry [‘windows’] (sigma rule :heavy_check_mark:)

AMSI Bypass - AMSI InitFailed [‘windows’] (sigma rule :heavy_check_mark:)

Disable Windows Defender with PwSh Disable-WindowsOptionalFeature [‘windows’] (sigma rule :heavy_check_mark:)

Tamper with Windows Defender Command Prompt [‘windows’] (sigma rule :heavy_check_mark:)

Disable Memory Swap [‘linux’] (sigma rule :x:)

Delete Windows Defender Scheduled Tasks [‘windows’] (sigma rule :heavy_check_mark:)

Stop Crowdstrike Falcon on Linux [‘linux’] (sigma rule :x:)

Disable OpenDNS Umbrella [‘macos’] (sigma rule :x:)

Clear Pagging Cache [‘linux’] (sigma rule :x:)

Tamper with Windows Defender Evade Scanning -Folder [‘windows’] (sigma rule :heavy_check_mark:)

Delete Microsoft Defender ASR Rules - GPO [‘windows’] (sigma rule :x:)

Disable SELinux [‘linux’] (sigma rule :x:)

Stop and Remove Arbitrary Security Windows Service [‘windows’] (sigma rule :heavy_check_mark:)

Unload Sysmon Filter Driver [‘windows’] (sigma rule :heavy_check_mark:)

Disable Carbon Black Response [‘macos’] (sigma rule :x:)

Tamper with Defender ATP on Linux/MacOS [‘linux’, ‘macos’] (sigma rule :x:)

AMSI Bypass - Override AMSI via COM [‘windows’] (sigma rule :heavy_check_mark:)

Reboot Linux Host via Kernel System Request [‘linux’] (sigma rule :x:)

Stop and unload Crowdstrike Falcon on macOS [‘macos’] (sigma rule :x:)

office-365-Disable-AntiPhishRule [‘office-365’] (sigma rule :x:)

ESXi - Disable Account Lockout Policy via PowerCLI [‘linux’] (sigma rule :x:)

LockBit Black - Disable Privacy Settings Experience Using Registry -Powershell [‘windows’] (sigma rule :heavy_check_mark:)

Disable Arbitrary Security Windows Service [‘windows’] (sigma rule :heavy_check_mark:)

Tamper with Windows Defender Evade Scanning -Extension [‘windows’] (sigma rule :heavy_check_mark:)

AWS - GuardDuty Suspension or Deletion [‘iaas:aws’] (sigma rule :x:)

Disable LittleSnitch [‘macos’] (sigma rule :x:)

Disable Cb Response [‘linux’] (sigma rule :x:)

Disable Windows Defender with DISM [‘windows’] (sigma rule :heavy_check_mark:)

Disable syslog [‘linux’] (sigma rule :x:)

WinPwn - Kill the event log services for stealth [‘windows’] (sigma rule :heavy_check_mark:)

Disable Microsoft Office Security Features [‘windows’] (sigma rule :heavy_check_mark:)

Remove Windows Defender Definition Files [‘windows’] (sigma rule :heavy_check_mark:)

Disable Defender Using NirSoft AdvancedRun [‘windows’] (sigma rule :heavy_check_mark:)

Tamper with Windows Defender Evade Scanning -Process [‘windows’] (sigma rule :heavy_check_mark:)

Delete Microsoft Defender ASR Rules - InTune [‘windows’] (sigma rule :x:)

Uninstall Sysmon [‘windows’] (sigma rule :heavy_check_mark:)

Lockbit Black - Use Registry Editor to turn on automatic logon -Powershell [‘windows’] (sigma rule :heavy_check_mark:)

Clear History [‘linux’] (sigma rule :x:)

Kill antimalware protected processes using Backstab [‘windows’] (sigma rule :heavy_check_mark:)

Tamper with Windows Defender ATP using Aliases - PowerShell [‘windows’] (sigma rule :heavy_check_mark:)

T1057

Process Discovery - get-wmiObject [‘windows’] (sigma rule :x:)

Process Discovery - ps [‘linux’, ‘macos’] (sigma rule :x:)

Process Discovery - Process Hacker [‘windows’] (sigma rule :x:)

Discover Specific Process - tasklist [‘windows’] (sigma rule :x:)

Process Discovery - Get-Process [‘windows’] (sigma rule :x:)

Process Discovery - tasklist [‘windows’] (sigma rule :heavy_check_mark:)

Process Discovery - wmic process [‘windows’] (sigma rule :heavy_check_mark:)

T1547.001

HKLM - Policy Settings Explorer Run Key [‘windows’] (sigma rule :heavy_check_mark:)

Modify BootExecute Value [‘windows’] (sigma rule :heavy_check_mark:)

Suspicious vbs file run from startup Folder [‘windows’] (sigma rule :heavy_check_mark:)

Suspicious bat file run from startup Folder [‘windows’] (sigma rule :heavy_check_mark:)

Change Startup Folder - HKCU Modify User Shell Folders Startup Value [‘windows’] (sigma rule :heavy_check_mark:)

HKLM - Append Command to Winlogon Userinit KEY Value [‘windows’] (sigma rule :heavy_check_mark:)

HKCU - Policy Settings Explorer Run Key [‘windows’] (sigma rule :heavy_check_mark:)

Change Startup Folder - HKLM Modify User Shell Folders Common Startup Value [‘windows’] (sigma rule :heavy_check_mark:)

Add Executable Shortcut Link to User Startup Folder [‘windows’] (sigma rule :heavy_check_mark:)

Reg Key RunOnce [‘windows’] (sigma rule :heavy_check_mark:)

Suspicious jse file run from startup Folder [‘windows’] (sigma rule :heavy_check_mark:)

PowerShell Registry RunOnce [‘windows’] (sigma rule :heavy_check_mark:)

secedit used to create a Run key in the HKLM Hive [‘windows’] (sigma rule :heavy_check_mark:)

SystemBC Malware-as-a-Service Registry [‘windows’] (sigma rule :heavy_check_mark:)

Add persistance via Recycle bin [‘windows’] (sigma rule :heavy_check_mark:)

Reg Key Run [‘windows’] (sigma rule :heavy_check_mark:)

HKLM - Modify default System Shell - Winlogon Shell KEY Value [‘windows’] (sigma rule :heavy_check_mark:)

T1546.005

Trap EXIT [‘macos’, ‘linux’] (sigma rule :x:)

Trap EXIT (freebsd) [‘linux’] (sigma rule :x:)

Trap SIGINT (freebsd) [‘linux’] (sigma rule :x:)

Trap SIGINT [‘macos’, ‘linux’] (sigma rule :x:)

T1555.001

Export Certificate Item(s) [‘macos’] (sigma rule :x:)

Import Certificate Item(s) into Keychain [‘macos’] (sigma rule :x:)

Keychain Dump [‘macos’] (sigma rule :x:)

T1056.001

Logging bash history to syslog [‘linux’] (sigma rule :x:)

Auditd keylogger [‘linux’] (sigma rule :x:)

MacOS Swift Keylogger [‘macos’] (sigma rule :x:)

Input Capture [‘windows’] (sigma rule :heavy_check_mark:)

Logging sh history to syslog/messages [‘linux’] (sigma rule :x:)

Living off the land Terminal Input Capture on Linux with pam.d [‘linux’] (sigma rule :x:)

SSHD PAM keylogger [‘linux’] (sigma rule :x:)

Bash session based keylogger [‘linux’] (sigma rule :x:)

T1136.002

Active Directory Create Admin Account [‘linux’] (sigma rule :x:)

Create a new Domain Account using PowerShell [‘windows’] (sigma rule :heavy_check_mark:)

Create a new account similar to ANONYMOUS LOGON [‘windows’] (sigma rule :heavy_check_mark:)

Create a new Windows domain admin user [‘windows’] (sigma rule :heavy_check_mark:)

Active Directory Create User Account (Non-elevated) [‘linux’] (sigma rule :x:)

T1046

Port Scan NMap for Windows [‘windows’] (sigma rule :heavy_check_mark:)

WinPwn - bluekeep [‘windows’] (sigma rule :heavy_check_mark:)

Port Scan using python [‘windows’] (sigma rule :heavy_check_mark:)

Port Scan [‘linux’, ‘macos’] (sigma rule :x:)

Port Scan Nmap [‘linux’, ‘macos’] (sigma rule :heavy_check_mark:)

WinPwn - fruit [‘windows’] (sigma rule :heavy_check_mark:)

WinPwn - spoolvulnscan [‘windows’] (sigma rule :heavy_check_mark:)

Network Service Discovery for Containers [‘containers’] (sigma rule :x:)

Port-Scanning /24 Subnet with PowerShell [‘windows’] (sigma rule :x:)

WinPwn - MS17-10 [‘windows’] (sigma rule :heavy_check_mark:)

T1539

Steal Firefox Cookies (Windows) [‘windows’] (sigma rule :heavy_check_mark:)

Steal Chrome Cookies via Remote Debugging (Mac) [‘macos’] (sigma rule :x:)

Steal Chrome Cookies (Windows) [‘windows’] (sigma rule :heavy_check_mark:)

T1036.003

Masquerading as FreeBSD or Linux crond process. [‘linux’] (sigma rule :x:)

Masquerading - powershell.exe running as taskhostw.exe [‘windows’] (sigma rule :heavy_check_mark:)

File Extension Masquerading [‘windows’] (sigma rule :heavy_check_mark:)

Masquerading - wscript.exe running as svchost.exe [‘windows’] (sigma rule :heavy_check_mark:)

Malicious process Masquerading as LSM.exe [‘windows’] (sigma rule :heavy_check_mark:)

Masquerading as Windows LSASS process [‘windows’] (sigma rule :heavy_check_mark:)

Masquerading - windows exe running as different windows exe [‘windows’] (sigma rule :heavy_check_mark:)

Masquerading - non-windows exe running as windows exe [‘windows’] (sigma rule :heavy_check_mark:)

Masquerading - cscript.exe running as notepad.exe [‘windows’] (sigma rule :heavy_check_mark:)

T1070.003

Clear history of a bunch of shells [‘linux’, ‘macos’] (sigma rule :x:)

Prevent Powershell History Logging [‘windows’] (sigma rule :heavy_check_mark:)

Clear Bash history (echo) [‘linux’] (sigma rule :x:)

Clear Bash history (ln dev/null) [‘linux’, ‘macos’] (sigma rule :x:)

Clear Bash history (rm) [‘linux’, ‘macos’] (sigma rule :x:)

Use Space Before Command to Avoid Logging to History [‘linux’, ‘macos’] (sigma rule :x:)

Clear and Disable Bash History Logging [‘linux’, ‘macos’] (sigma rule :x:)

Clear Bash history (cat dev/null) [‘linux’, ‘macos’] (sigma rule :x:)

Clear Docker Container Logs [‘linux’] (sigma rule :x:)

Clear Powershell History by Deleting History File [‘windows’] (sigma rule :heavy_check_mark:)

Disable Bash History Logging with SSH -T [‘linux’] (sigma rule :x:)

Set Custom AddToHistoryHandler to Avoid History File Logging [‘windows’] (sigma rule :heavy_check_mark:)

Clear Bash history (truncate) [‘linux’] (sigma rule :x:)

T1529

Reboot System via poweroff - FreeBSD [‘linux’] (sigma rule :x:)

Restart System - Windows [‘windows’] (sigma rule :heavy_check_mark:)

ESXi - Avoslocker enumerates VMs and forcefully kills VMs [‘linux’] (sigma rule :x:)

Reboot System via poweroff - Linux [‘linux’] (sigma rule :x:)

Reboot System via halt - Linux [‘linux’] (sigma rule :x:)

Shutdown System via shutdown - FreeBSD/macOS/Linux [‘linux’, ‘macos’] (sigma rule :x:)

ESXi - Terminates VMs using pkill [‘linux’] (sigma rule :x:)

Shutdown System - Windows [‘windows’] (sigma rule :heavy_check_mark:)

Shutdown System via halt - FreeBSD/Linux [‘linux’] (sigma rule :x:)

Shutdown System via poweroff - FreeBSD/Linux [‘linux’] (sigma rule :x:)

Restart System via shutdown - FreeBSD/macOS/Linux [‘linux’, ‘macos’] (sigma rule :x:)

Reboot System via halt - FreeBSD [‘linux’] (sigma rule :x:)

Logoff System - Windows [‘windows’] (sigma rule :heavy_check_mark:)

Restart System via reboot - FreeBSD/macOS/Linux [‘linux’, ‘macos’] (sigma rule :x:)

T1216.001

PubPrn.vbs Signed Script Bypass [‘windows’] (sigma rule :heavy_check_mark:)

T1556.003

Malicious PAM rule (freebsd) [‘linux’] (sigma rule :x:)

Malicious PAM rule [‘linux’] (sigma rule :x:)

Malicious PAM module [‘linux’] (sigma rule :x:)

T1069.001

SharpHound3 - LocalAdmin [‘windows’] (sigma rule :heavy_check_mark:)

Permission Groups Discovery (Local) [‘linux’, ‘macos’] (sigma rule :x:)

Wmic Group Discovery [‘windows’] (sigma rule :heavy_check_mark:)

Basic Permission Groups Discovery Windows (Local) [‘windows’] (sigma rule :heavy_check_mark:)

Permission Groups Discovery for Containers- Local Groups [‘containers’] (sigma rule :x:)

WMIObject Group Discovery [‘windows’] (sigma rule :heavy_check_mark:)

Permission Groups Discovery PowerShell (Local) [‘windows’] (sigma rule :heavy_check_mark:)

T1546.004

Add command to .shrc [‘linux’] (sigma rule :x:)

System shell profile scripts [‘linux’] (sigma rule :x:)

Create/Append to .bash_logout [‘linux’] (sigma rule :x:)

Add command to .bashrc [‘macos’, ‘linux’] (sigma rule :x:)

Add command to .bash_profile [‘macos’, ‘linux’] (sigma rule :x:)

Append to the system shell profile [‘linux’] (sigma rule :x:)

Append commands user shell profile [‘linux’] (sigma rule :x:)

T1547.014

HKLM - Add malicious StubPath value to existing Active Setup Entry [‘windows’] (sigma rule :heavy_check_mark:)

HKLM - re-execute ‘Internet Explorer Core Fonts’ StubPath payload by decreasing version number [‘windows’] (sigma rule :heavy_check_mark:)

HKLM - Add atomic_test key to launch executable as part of user setup [‘windows’] (sigma rule :heavy_check_mark:)

T1218

Renamed Microsoft.Workflow.Compiler.exe Payload Executions [‘windows’] (sigma rule :heavy_check_mark:)

InfDefaultInstall.exe .inf Execution [‘windows’] (sigma rule :heavy_check_mark:)

LOLBAS Msedge to Spawn Process [‘windows’] (sigma rule :heavy_check_mark:)

ProtocolHandler.exe Downloaded a Suspicious File [‘windows’] (sigma rule :heavy_check_mark:)

Provlaunch.exe Executes Arbitrary Command via Registry Key [‘windows’] (sigma rule :heavy_check_mark:)

Load Arbitrary DLL via Wuauclt (Windows Update Client) [‘windows’] (sigma rule :heavy_check_mark:)

Microsoft.Workflow.Compiler.exe Payload Execution [‘windows’] (sigma rule :heavy_check_mark:)

mavinject - Inject DLL into running process [‘windows’] (sigma rule :heavy_check_mark:)

Lolbin Gpscript logon option [‘windows’] (sigma rule :heavy_check_mark:)

DiskShadow Command Execution [‘windows’] (sigma rule :heavy_check_mark:)

Register-CimProvider - Execute evil dll [‘windows’] (sigma rule :heavy_check_mark:)

Invoke-ATHRemoteFXvGPUDisablementCommand base test [‘windows’] (sigma rule :heavy_check_mark:)

LOLBAS CustomShellHost to Spawn Process [‘windows’] (sigma rule :heavy_check_mark:)

Lolbin Gpscript startup option [‘windows’] (sigma rule :heavy_check_mark:)

Lolbas ie4uinit.exe use as proxy [‘windows’] (sigma rule :heavy_check_mark:)

T1048.002

Exfiltrate data in a file over HTTPS using wget [‘linux’] (sigma rule :x:)

Exfiltrate data HTTPS using curl freebsd,linux or macos [‘macos’, ‘linux’] (sigma rule :x:)

Exfiltrate data HTTPS using curl windows [‘windows’] (sigma rule :heavy_check_mark:)

Exfiltrate data as text over HTTPS using wget [‘linux’] (sigma rule :x:)

T1218.005

Mshta Executes Remote HTML Application (HTA) [‘windows’] (sigma rule :heavy_check_mark:)

Mshta used to Execute PowerShell [‘windows’] (sigma rule :heavy_check_mark:)

Invoke HTML Application - JScript Engine with Inline Protocol Handler [‘windows’] (sigma rule :heavy_check_mark:)

Invoke HTML Application - Direct download from URI [‘windows’] (sigma rule :heavy_check_mark:)

Invoke HTML Application - JScript Engine with Rundll32 and Inline Protocol Handler [‘windows’] (sigma rule :heavy_check_mark:)

Invoke HTML Application - Simulate Lateral Movement over UNC Path [‘windows’] (sigma rule :heavy_check_mark:)

Mshta executes JavaScript Scheme Fetch Remote Payload With GetObject [‘windows’] (sigma rule :heavy_check_mark:)

Mshta executes VBScript to execute malicious command [‘windows’] (sigma rule :heavy_check_mark:)

Invoke HTML Application - Jscript Engine Simulating Double Click [‘windows’] (sigma rule :heavy_check_mark:)

Invoke HTML Application - Jscript Engine over Local UNC Simulating Lateral Movement [‘windows’] (sigma rule :heavy_check_mark:)

T1548.001

Set a SetUID flag on file (freebsd) [‘linux’] (sigma rule :x:)

Make and modify capabilities of a binary [‘linux’] (sigma rule :x:)

Make and modify binary from C source (freebsd) [‘linux’] (sigma rule :x:)

Do reconnaissance for files that have the setgid bit set [‘linux’] (sigma rule :x:)

Set a SetGID flag on file [‘macos’, ‘linux’] (sigma rule :x:)

Do reconnaissance for files that have the setuid bit set [‘linux’] (sigma rule :x:)

Set a SetUID flag on file [‘macos’, ‘linux’] (sigma rule :x:)

Make and modify binary from C source [‘macos’, ‘linux’] (sigma rule :x:)

Set a SetGID flag on file (freebsd) [‘linux’] (sigma rule :x:)

Provide the SetUID capability to a file [‘linux’] (sigma rule :x:)

T1562.008

AWS - CloudWatch Log Group Deletes [‘iaas:aws’] (sigma rule :x:)

AWS - Remove VPC Flow Logs using Stratus [‘linux’, ‘macos’, ‘iaas:aws’] (sigma rule :x:)

AWS CloudWatch Log Stream Deletes [‘iaas:aws’] (sigma rule :x:)

Office 365 - Set Audit Bypass For a Mailbox [‘office-365’] (sigma rule :x:)

GCP - Delete Activity Event Log [‘iaas:gcp’] (sigma rule :x:)

AWS - Disable CloudTrail Logging Through Event Selectors using Stratus [‘linux’, ‘macos’, ‘iaas:aws’] (sigma rule :x:)

Azure - Eventhub Deletion [‘iaas:azure’] (sigma rule :x:)

Office 365 - Exchange Audit Log Disabled [‘office-365’] (sigma rule :x:)

AWS - CloudTrail Changes [‘iaas:aws’] (sigma rule :x:)

AWS - CloudTrail Logs Impairment Through S3 Lifecycle Rule using Stratus [‘linux’, ‘macos’] (sigma rule :x:)

T1555.003

Simulating access to Opera Login Data [‘windows’] (sigma rule :heavy_check_mark:)

Simulating access to Windows Edge Login Data [‘windows’] (sigma rule :heavy_check_mark:)

Decrypt Mozilla Passwords with Firepwd.py [‘windows’] (sigma rule :heavy_check_mark:)

Dump Chrome Login Data with esentutl [‘windows’] (sigma rule :x:)

BrowserStealer (Chrome / Firefox / Microsoft Edge) [‘windows’] (sigma rule :heavy_check_mark:)

WinPwn - BrowserPwn [‘windows’] (sigma rule :heavy_check_mark:)

Run Chrome-password Collector [‘windows’] (sigma rule :heavy_check_mark:)

Simulating Access to Chrome Login Data - MacOS [‘macos’] (sigma rule :x:)

LaZagne.py - Dump Credentials from Firefox Browser [‘linux’] (sigma rule :x:)

WinPwn - PowerSharpPack - Sharpweb for Browser Credentials [‘windows’] (sigma rule :heavy_check_mark:)

WinPwn - Loot local Credentials - mimi-kittenz [‘windows’] (sigma rule :heavy_check_mark:)

Stage Popular Credential Files for Exfiltration [‘windows’] (sigma rule :heavy_check_mark:)

LaZagne - Credentials from Browser [‘windows’] (sigma rule :heavy_check_mark:)

Search macOS Safari Cookies [‘macos’] (sigma rule :x:)

Simulating access to Windows Firefox Login Data [‘windows’] (sigma rule :heavy_check_mark:)

WebBrowserPassView - Credentials from Browser [‘windows’] (sigma rule :heavy_check_mark:)

Simulating access to Chrome Login Data [‘windows’] (sigma rule :heavy_check_mark:)

T1622

Detect a Debugger Presence in the Machine [‘windows’] (sigma rule :x:)

T1053.006

Create a system level transient systemd service and timer [‘linux’] (sigma rule :x:)

Create a user level transient systemd service and timer [‘linux’] (sigma rule :x:)

Create Systemd Service and Timer [‘linux’] (sigma rule :x:)

T1069.002

Find local admins on all machines in domain (PowerView) [‘windows’] (sigma rule :heavy_check_mark:)

Get-DomainGroupMember with PowerView [‘windows’] (sigma rule :heavy_check_mark:)

Enumerate Active Directory Groups with Get-AdGroup [‘windows’] (sigma rule :heavy_check_mark:)

Elevated group enumeration using net group (Domain) [‘windows’] (sigma rule :heavy_check_mark:)

Basic Permission Groups Discovery Windows (Domain) [‘windows’] (sigma rule :heavy_check_mark:)

Find machines where user has local admin access (PowerView) [‘windows’] (sigma rule :heavy_check_mark:)

Find Local Admins via Group Policy (PowerView) [‘windows’] (sigma rule :heavy_check_mark:)

Active Directory Domain Search Using LDAP - Linux (Ubuntu)/macOS [‘linux’] (sigma rule :x:)

Enumerate Users Not Requiring Pre Auth (ASRepRoast) [‘windows’] (sigma rule :heavy_check_mark:)

Active Directory Enumeration with LDIFDE [‘windows’] (sigma rule :heavy_check_mark:)

Get-ADUser Enumeration using UserAccountControl flags (AS-REP Roasting) [‘windows’] (sigma rule :heavy_check_mark:)

Get-DomainGroup with PowerView [‘windows’] (sigma rule :heavy_check_mark:)

Enumerate Active Directory Groups with ADSISearcher [‘windows’] (sigma rule :heavy_check_mark:)

Adfind - Query Active Directory Groups [‘windows’] (sigma rule :heavy_check_mark:)

Permission Groups Discovery PowerShell (Domain) [‘windows’] (sigma rule :heavy_check_mark:)

T1218.001

Compiled HTML Help Local Payload [‘windows’] (sigma rule :heavy_check_mark:)

Decompile Local CHM File [‘windows’] (sigma rule :heavy_check_mark:)

Invoke CHM Simulate Double click [‘windows’] (sigma rule :heavy_check_mark:)

Invoke CHM with InfoTech Storage Protocol Handler [‘windows’] (sigma rule :heavy_check_mark:)

Compiled HTML Help Remote Payload [‘windows’] (sigma rule :heavy_check_mark:)

Invoke CHM with default Shortcut Command Execution [‘windows’] (sigma rule :heavy_check_mark:)

Invoke CHM with Script Engine and Help Topic [‘windows’] (sigma rule :heavy_check_mark:)

Invoke CHM Shortcut Command with ITS and Help Topic [‘windows’] (sigma rule :heavy_check_mark:)

T1021.003

PowerShell Lateral Movement using MMC20 [‘windows’] (sigma rule :heavy_check_mark:)

PowerShell Lateral Movement Using Excel Application Object [‘windows’] (sigma rule :x:)

T1201

Examine password complexity policy - Ubuntu [‘linux’] (sigma rule :x:)

Examine password expiration policy - All Linux [‘linux’] (sigma rule :x:)

Get-DomainPolicy with PowerView [‘windows’] (sigma rule :heavy_check_mark:)

Examine password complexity policy - CentOS/RHEL 6.x [‘linux’] (sigma rule :x:)

Examine password complexity policy - CentOS/RHEL 7.x [‘linux’] (sigma rule :x:)

Examine local password policy - Windows [‘windows’] (sigma rule :heavy_check_mark:)

Examine password policy - macOS [‘macos’] (sigma rule :x:)

Examine AWS Password Policy [‘iaas:aws’] (sigma rule :x:)

Enumerate Active Directory Password Policy with get-addefaultdomainpasswordpolicy [‘windows’] (sigma rule :heavy_check_mark:)

Examine password complexity policy - FreeBSD [‘linux’] (sigma rule :x:)

Use of SecEdit.exe to export the local security policy (including the password policy) [‘windows’] (sigma rule :heavy_check_mark:)

Examine domain password policy - Windows [‘windows’] (sigma rule :heavy_check_mark:)

T1070.004

Delete an entire folder - FreeBSD/Linux/macOS [‘linux’, ‘macos’] (sigma rule :x:)

Overwrite and delete a file with shred [‘linux’] (sigma rule :x:)

Delete TeamViewer Log Files [‘windows’] (sigma rule :heavy_check_mark:)

Delete a single file - Windows cmd [‘windows’] (sigma rule :heavy_check_mark:)

Delete an entire folder - Windows PowerShell [‘windows’] (sigma rule :heavy_check_mark:)

Delete Prefetch File [‘windows’] (sigma rule :heavy_check_mark:)

Delete a single file - FreeBSD/Linux/macOS [‘linux’, ‘macos’] (sigma rule :x:)

Delete a single file - Windows PowerShell [‘windows’] (sigma rule :heavy_check_mark:)

Delete Filesystem - Linux [‘linux’] (sigma rule :x:)

Delete an entire folder - Windows cmd [‘windows’] (sigma rule :heavy_check_mark:)

T1555

WinPwn - Loot local Credentials - lazagne [‘windows’] (sigma rule :heavy_check_mark:)

Enumerate credentials from Windows Credential Manager using vaultcmd.exe [Web Credentials] [‘windows’] (sigma rule :heavy_check_mark:)

Dump credentials from Windows Credential Manager With PowerShell [web Credentials] [‘windows’] (sigma rule :heavy_check_mark:)

Enumerate credentials from Windows Credential Manager using vaultcmd.exe [Windows Credentials] [‘windows’] (sigma rule :heavy_check_mark:)

Extract Windows Credential Manager via VBA [‘windows’] (sigma rule :heavy_check_mark:)

WinPwn - Loot local Credentials - Decrypt Teamviewer Passwords [‘windows’] (sigma rule :heavy_check_mark:)

WinPwn - Loot local Credentials - Wifi Credentials [‘windows’] (sigma rule :heavy_check_mark:)

Dump credentials from Windows Credential Manager With PowerShell [windows Credentials] [‘windows’] (sigma rule :heavy_check_mark:)

T1055.001

WinPwn - Get SYSTEM shell - Bind System Shell using UsoClient DLL load technique [‘windows’] (sigma rule :heavy_check_mark:)

Process Injection via mavinject.exe [‘windows’] (sigma rule :heavy_check_mark:)

T1078.001

Enable Guest account with RDP capability and admin privileges [‘windows’] (sigma rule :heavy_check_mark:)

Enable Guest Account on macOS [‘macos’] (sigma rule :x:)

Activate Guest Account [‘windows’] (sigma rule :heavy_check_mark:)

T1072

Radmin Viewer Utility [‘windows’] (sigma rule :heavy_check_mark:)

Deploy 7-Zip Using Chocolatey [‘windows’] (sigma rule :x:)

PDQ Deploy RAT [‘windows’] (sigma rule :heavy_check_mark:)

T1055

Read-Write-Execute process Injection [‘windows’] (sigma rule :x:)

Remote Process Injection in LSASS via mimikatz [‘windows’] (sigma rule :heavy_check_mark:)

Process Injection with Go using CreateThread WinAPI (Natively) [‘windows’] (sigma rule :x:)

Section View Injection [‘windows’] (sigma rule :heavy_check_mark:)

Remote Process Injection with Go using RtlCreateUserThread WinAPI [‘windows’] (sigma rule :x:)

Remote Process Injection with Go using CreateRemoteThread WinAPI [‘windows’] (sigma rule :x:)

Dirty Vanity process Injection [‘windows’] (sigma rule :x:)

Process Injection with Go using CreateThread WinAPI [‘windows’] (sigma rule :x:)

Process Injection with Go using EtwpCreateEtwThread WinAPI [‘windows’] (sigma rule :x:)

Remote Process Injection with Go using CreateRemoteThread WinAPI (Natively) [‘windows’] (sigma rule :x:)

Shellcode execution via VBA [‘windows’] (sigma rule :heavy_check_mark:)

Process Injection with Go using UuidFromStringA WinAPI [‘windows’] (sigma rule :x:)

UUID custom process Injection [‘windows’] (sigma rule :x:)

T1217

List Internet Explorer Bookmarks using the command prompt [‘windows’] (sigma rule :heavy_check_mark:)

List Google Chrome / Edge Chromium Bookmarks on Windows with command prompt [‘windows’] (sigma rule :heavy_check_mark:)

List Mozilla Firefox bookmarks on Windows with command prompt [‘windows’] (sigma rule :heavy_check_mark:)

List Mozilla Firefox Bookmark Database Files on macOS [‘macos’] (sigma rule :x:)

List Mozilla Firefox Bookmark Database Files on FreeBSD/Linux [‘linux’] (sigma rule :x:)

List Google Chrome / Opera Bookmarks on Windows with powershell [‘windows’] (sigma rule :heavy_check_mark:)

List Google Chrome Bookmark JSON Files on macOS [‘macos’] (sigma rule :x:)

List Google Chromium Bookmark JSON Files on FreeBSD [‘linux’] (sigma rule :x:)

List Safari Bookmarks on MacOS [‘macos’] (sigma rule :x:)

T1558.001

Crafting Active Directory golden tickets with mimikatz [‘windows’] (sigma rule :heavy_check_mark:)

Crafting Active Directory golden tickets with Rubeus [‘windows’] (sigma rule :heavy_check_mark:)

T1553.005

Remove the Zone.Identifier alternate data stream [‘windows’] (sigma rule :heavy_check_mark:)

Execute LNK file from ISO [‘windows’] (sigma rule :heavy_check_mark:)

Mount an ISO image and run executable from the ISO [‘windows’] (sigma rule :heavy_check_mark:)

Mount ISO image [‘windows’] (sigma rule :heavy_check_mark:)

T1574.009

Execution of program.exe as service with unquoted service path [‘windows’] (sigma rule :heavy_check_mark:)

T1546.011

Registry key creation and/or modification events for SDB [‘windows’] (sigma rule :heavy_check_mark:)

Application Shim Installation [‘windows’] (sigma rule :heavy_check_mark:)

New shim database files created in the default shim database directory [‘windows’] (sigma rule :heavy_check_mark:)

T1124

System Time Discovery in FreeBSD/macOS [‘linux’, ‘macos’] (sigma rule :x:)

System Time Discovery - PowerShell [‘windows’] (sigma rule :heavy_check_mark:)

System Time Discovery W32tm as a Delay [‘windows’] (sigma rule :heavy_check_mark:)

System Time with Windows time Command [‘windows’] (sigma rule :x:)

System Time Discovery [‘windows’] (sigma rule :heavy_check_mark:)

T1558.004

Get-DomainUser with PowerView [‘windows’] (sigma rule :heavy_check_mark:)

WinPwn - PowerSharpPack - Kerberoasting Using Rubeus [‘windows’] (sigma rule :heavy_check_mark:)

Rubeus asreproast [‘windows’] (sigma rule :heavy_check_mark:)

T1546

HKCU - Persistence using CommandProcessor AutoRun key (Without Elevation) [‘windows’] (sigma rule :heavy_check_mark:)

HKLM - Persistence using CommandProcessor AutoRun key (With Elevation) [‘windows’] (sigma rule :heavy_check_mark:)

Persistence with Custom AutodialDLL [‘windows’] (sigma rule :heavy_check_mark:)

WMI Invoke-CimMethod Start Process [‘windows’] (sigma rule :heavy_check_mark:)

T1564.004

Create ADS command prompt [‘windows’] (sigma rule :heavy_check_mark:)

Alternate Data Streams (ADS) [‘windows’] (sigma rule :heavy_check_mark:)

Create ADS PowerShell [‘windows’] (sigma rule :heavy_check_mark:)

Store file in Alternate Data Stream (ADS) [‘windows’] (sigma rule :heavy_check_mark:)

Create Hidden Directory via $index_allocation [‘windows’] (sigma rule :x:)

T1110.004

SSH Credential Stuffing From MacOS [‘macos’] (sigma rule :x:)

SSH Credential Stuffing From Linux [‘linux’] (sigma rule :x:)

SSH Credential Stuffing From FreeBSD [‘linux’] (sigma rule :x:)

Brute Force:Credential Stuffing using Kerbrute Tool [‘windows’] (sigma rule :heavy_check_mark:)

T1518

WinPwn - powerSQL [‘windows’] (sigma rule :heavy_check_mark:)

Applications Installed [‘windows’] (sigma rule :heavy_check_mark:)

Find and Display Safari Browser Version [‘macos’] (sigma rule :x:)

Find and Display Internet Explorer Browser Version [‘windows’] (sigma rule :heavy_check_mark:)

WinPwn - DotNet [‘windows’] (sigma rule :heavy_check_mark:)

WinPwn - Dotnetsearch [‘windows’] (sigma rule :heavy_check_mark:)

T1078.004

Creating GCP Service Account and Service Account Key [‘google-workspace’, ‘iaas:gcp’] (sigma rule :x:)

Azure Persistence Automation Runbook Created or Modified [‘iaas:azure’] (sigma rule :x:)

GCP - Create Custom IAM Role [‘iaas:gcp’] (sigma rule :x:)

T1037.002

Logon Scripts - Mac [‘macos’] (sigma rule :x:)

T1569.002

Snake Malware Service Create [‘windows’] (sigma rule :heavy_check_mark:)

psexec.py (Impacket) [‘linux’] (sigma rule :x:)

Use PsExec to execute a command on a remote host [‘windows’] (sigma rule :heavy_check_mark:)

Modifying ACL of Service Control Manager via SDET [‘windows’] (sigma rule :heavy_check_mark:)

Execute a Command as a Service [‘windows’] (sigma rule :heavy_check_mark:)

Use RemCom to execute a command on a remote host [‘windows’] (sigma rule :heavy_check_mark:)

BlackCat pre-encryption cmds with Lateral Movement [‘windows’] (sigma rule :heavy_check_mark:)

T1003.001

Offline Credential Theft With Mimikatz [‘windows’] (sigma rule :heavy_check_mark:)

Dump LSASS.exe using imported Microsoft DLLs [‘windows’] (sigma rule :heavy_check_mark:)

LSASS read with pypykatz [‘windows’] (sigma rule :x:)

Powershell Mimikatz [‘windows’] (sigma rule :heavy_check_mark:)

Dump LSASS.exe Memory using Windows Task Manager [‘windows’] (sigma rule :heavy_check_mark:)

Dump LSASS with createdump.exe from .Net v5 [‘windows’] (sigma rule :heavy_check_mark:)

Dump LSASS.exe Memory using NanoDump [‘windows’] (sigma rule :heavy_check_mark:)

Dump LSASS.exe Memory using Out-Minidump.ps1 [‘windows’] (sigma rule :heavy_check_mark:)

Dump LSASS.exe using lolbin rdrleakdiag.exe [‘windows’] (sigma rule :x:)

Create Mini Dump of LSASS.exe using ProcDump [‘windows’] (sigma rule :heavy_check_mark:)

Dump LSASS.exe Memory using direct system calls and API unhooking [‘windows’] (sigma rule :heavy_check_mark:)

Dump LSASS.exe Memory through Silent Process Exit [‘windows’] (sigma rule :x:)

Dump LSASS.exe Memory using ProcDump [‘windows’] (sigma rule :heavy_check_mark:)

Dump LSASS.exe Memory using comsvcs.dll [‘windows’] (sigma rule :heavy_check_mark:)

T1070.008

Copy and Modify Mailbox Data on Windows [‘windows’] (sigma rule :x:)

Copy and Modify Mailbox Data on Linux [‘linux’] (sigma rule :x:)

Copy and Delete Mailbox Data on Windows [‘windows’] (sigma rule :heavy_check_mark:)

Copy and Modify Mailbox Data on macOS [‘macos’] (sigma rule :x:)

Copy and Delete Mailbox Data on Linux [‘linux’] (sigma rule :x:)

Copy and Delete Mailbox Data on macOS [‘macos’] (sigma rule :x:)

T1059.003

Suspicious Execution via Windows Command Shell [‘windows’] (sigma rule :heavy_check_mark:)

Writes text to a file and displays it. [‘windows’] (sigma rule :heavy_check_mark:)

Create and Execute Batch Script [‘windows’] (sigma rule :heavy_check_mark:)

Simulate BlackByte Ransomware Print Bombing [‘windows’] (sigma rule :heavy_check_mark:)

Command prompt writing script to file then executes it [‘windows’] (sigma rule :x:)

Command Prompt read contents from CMD file and execute [‘windows’] (sigma rule :heavy_check_mark:)

T1003

Dump svchost.exe to gather RDP credentials [‘windows’] (sigma rule :heavy_check_mark:)

Send NTLM Hash with RPC Test Connection [‘windows’] (sigma rule :x:)

Gsecdump [‘windows’] (sigma rule :heavy_check_mark:)

Retrieve Microsoft IIS Service Account Credentials Using AppCmd (using config) [‘windows’] (sigma rule :heavy_check_mark:)

Dump Credential Manager using keymgr.dll and rundll32.exe [‘windows’] (sigma rule :heavy_check_mark:)

Retrieve Microsoft IIS Service Account Credentials Using AppCmd (using list) [‘windows’] (sigma rule :heavy_check_mark:)

Credential Dumping with NPPSpy [‘windows’] (sigma rule :heavy_check_mark:)

T1553.004

Install root CA on macOS [‘macos’] (sigma rule :x:)

Install root CA on CentOS/RHEL [‘linux’] (sigma rule :x:)

Install root CA on FreeBSD [‘linux’] (sigma rule :x:)

Add Root Certificate to CurrentUser Certificate Store [‘windows’] (sigma rule :heavy_check_mark:)

Install root CA on Windows [‘windows’] (sigma rule :heavy_check_mark:)

Install root CA on Windows with certutil [‘windows’] (sigma rule :heavy_check_mark:)

Install root CA on Debian/Ubuntu [‘linux’] (sigma rule :x:)

T1120

Win32_PnPEntity Hardware Inventory [‘windows’] (sigma rule :heavy_check_mark:)

WinPwn - printercheck [‘windows’] (sigma rule :heavy_check_mark:)

Peripheral Device Discovery via fsutil [‘windows’] (sigma rule :x:)

T1218.007

Msiexec.exe - Execute Local MSI file with an embedded EXE [‘windows’] (sigma rule :heavy_check_mark:)

Msiexec.exe - Execute Local MSI file with embedded JScript [‘windows’] (sigma rule :heavy_check_mark:)

WMI Win32_Product Class - Execute Local MSI file with embedded JScript [‘windows’] (sigma rule :heavy_check_mark:)

Msiexec.exe - Execute the DllUnregisterServer function of a DLL [‘windows’] (sigma rule :heavy_check_mark:)

WMI Win32_Product Class - Execute Local MSI file with embedded VBScript [‘windows’] (sigma rule :heavy_check_mark:)

Msiexec.exe - Execute Remote MSI file [‘windows’] (sigma rule :heavy_check_mark:)

WMI Win32_Product Class - Execute Local MSI file with an embedded EXE [‘windows’] (sigma rule :heavy_check_mark:)

Msiexec.exe - Execute Local MSI file with embedded VBScript [‘windows’] (sigma rule :heavy_check_mark:)

WMI Win32_Product Class - Execute Local MSI file with an embedded DLL [‘windows’] (sigma rule :heavy_check_mark:)

Msiexec.exe - Execute Local MSI file with an embedded DLL [‘windows’] (sigma rule :heavy_check_mark:)

Msiexec.exe - Execute the DllRegisterServer function of a DLL [‘windows’] (sigma rule :heavy_check_mark:)

T1091

USB Malware Spread Simulation [‘windows’] (sigma rule :x:)

T1037.004

rc.common [‘linux’] (sigma rule :x:)

rc.common [‘macos’] (sigma rule :x:)

rc.local [‘linux’] (sigma rule :x:)

T1090.001

Connection Proxy [‘linux’, ‘macos’] (sigma rule :x:)

portproxy reg key [‘windows’] (sigma rule :heavy_check_mark:)

Connection Proxy for macOS UI [‘macos’] (sigma rule :x:)

T1218.008

Odbcconf.exe - Load Response File [‘windows’] (sigma rule :heavy_check_mark:)

Odbcconf.exe - Execute Arbitrary DLL [‘windows’] (sigma rule :heavy_check_mark:)

T1134.005

Injection SID-History with mimikatz [‘windows’] (sigma rule :heavy_check_mark:)

T1562.010

PowerShell Version 2 Downgrade [‘windows’] (sigma rule :heavy_check_mark:)

ESXi - Change VIB acceptance level to CommunitySupported via PowerCLI [‘linux’] (sigma rule :x:)

ESXi - Change VIB acceptance level to CommunitySupported via ESXCLI [‘linux’] (sigma rule :x:)

T1220

WMIC bypass using local XSL file [‘windows’] (sigma rule :heavy_check_mark:)

MSXSL Bypass using local files [‘windows’] (sigma rule :heavy_check_mark:)

WMIC bypass using remote XSL file [‘windows’] (sigma rule :heavy_check_mark:)

MSXSL Bypass using remote files [‘windows’] (sigma rule :heavy_check_mark:)

T1003.003

Create Volume Shadow Copy with Powershell [‘windows’] (sigma rule :heavy_check_mark:)

Create Volume Shadow Copy with vssadmin [‘windows’] (sigma rule :heavy_check_mark:)

Create Volume Shadow Copy remotely (WMI) with esentutl [‘windows’] (sigma rule :heavy_check_mark:)

Create Volume Shadow Copy with diskshadow [‘windows’] (sigma rule :x:)

Create Volume Shadow Copy with WMI [‘windows’] (sigma rule :heavy_check_mark:)

Create Symlink to Volume Shadow Copy [‘windows’] (sigma rule :heavy_check_mark:)

Copy NTDS.dit from Volume Shadow Copy [‘windows’] (sigma rule :heavy_check_mark:)

Dump Active Directory Database with NTDSUtil [‘windows’] (sigma rule :heavy_check_mark:)

Create Volume Shadow Copy remotely with WMI [‘windows’] (sigma rule :heavy_check_mark:)

T1546.007

Netsh Helper DLL Registration [‘windows’] (sigma rule :heavy_check_mark:)

T1047

Create a Process using WMI Query and an Encoded Command [‘windows’] (sigma rule :heavy_check_mark:)

WMI Reconnaissance Software [‘windows’] (sigma rule :heavy_check_mark:)

WMI Execute rundll32 [‘windows’] (sigma rule :heavy_check_mark:)

WMI Execute Local Process [‘windows’] (sigma rule :heavy_check_mark:)

WMI Reconnaissance List Remote Services [‘windows’] (sigma rule :heavy_check_mark:)

WMI Execute Remote Process [‘windows’] (sigma rule :heavy_check_mark:)

Create a Process using obfuscated Win32_Process [‘windows’] (sigma rule :heavy_check_mark:)

WMI Reconnaissance Users [‘windows’] (sigma rule :heavy_check_mark:)

Application uninstall using WMIC [‘windows’] (sigma rule :heavy_check_mark:)

WMI Reconnaissance Processes [‘windows’] (sigma rule :heavy_check_mark:)

T1027.001

Pad Binary to Change Hash - Linux/macOS dd [‘linux’, ‘macos’] (sigma rule :x:)

Pad Binary to Change Hash using truncate command - Linux/macOS [‘linux’, ‘macos’] (sigma rule :x:)

T1570

Exfiltration Over SMB over QUIC (NET USE) [‘windows’] (sigma rule :x:)

Exfiltration Over SMB over QUIC (New-SmbMapping) [‘windows’] (sigma rule :x:)

T1003.007

Dump individual process memory with sh (Local) [‘linux’] (sigma rule :x:)

Dump individual process memory with Python (Local) [‘linux’] (sigma rule :x:)

Dump individual process memory with sh on FreeBSD (Local) [‘linux’] (sigma rule :x:)

Capture Passwords with MimiPenguin [‘linux’] (sigma rule :x:)

T1070.006

MacOS - Timestomp Date Modified [‘macos’] (sigma rule :x:)

Set a file’s access timestamp [‘linux’, ‘macos’] (sigma rule :x:)

Windows - Modify file creation timestamp with PowerShell [‘windows’] (sigma rule :heavy_check_mark:)

Windows - Timestomp a File [‘windows’] (sigma rule :heavy_check_mark:)

Modify file timestamps using reference file [‘linux’, ‘macos’] (sigma rule :x:)

Set a file’s modification timestamp [‘linux’, ‘macos’] (sigma rule :x:)

Set a file’s creation timestamp [‘linux’, ‘macos’] (sigma rule :x:)

Windows - Modify file last modified timestamp with PowerShell [‘windows’] (sigma rule :heavy_check_mark:)

Windows - Modify file last access timestamp with PowerShell [‘windows’] (sigma rule :heavy_check_mark:)

T1547.006

MacOS - Load Kernel Module via kextload and kmutil [‘macos’] (sigma rule :x:)

Snake Malware Kernel Driver Comadmin [‘windows’] (sigma rule :heavy_check_mark:)

Linux - Load Kernel Module via insmod [‘linux’] (sigma rule :x:)

MacOS - Load Kernel Module via KextManagerLoadKextWithURL() [‘macos’] (sigma rule :x:)

T1489

Windows - Stop service using Service Controller [‘windows’] (sigma rule :heavy_check_mark:)

Windows - Stop service by killing process [‘windows’] (sigma rule :heavy_check_mark:)

Windows - Stop service using net.exe [‘windows’] (sigma rule :heavy_check_mark:)

T1559.002

Execute PowerShell script via Word DDE [‘windows’] (sigma rule :heavy_check_mark:)

DDEAUTO [‘windows’] (sigma rule :x:)

Execute Commands [‘windows’] (sigma rule :x:)

T1041

C2 Data Exfiltration [‘windows’] (sigma rule :heavy_check_mark:)

Text Based Data Exfiltration using DNS subdomains [‘windows’] (sigma rule :x:)

T1552.003

Search Through Bash History [‘linux’, ‘macos’] (sigma rule :x:)

Search Through sh History [‘linux’] (sigma rule :x:)

T1564

Extract binary files via VBA [‘windows’] (sigma rule :heavy_check_mark:)

Create a Hidden User Called “$” [‘windows’] (sigma rule :heavy_check_mark:)

Create an “Administrator “ user (with a space on the end) [‘windows’] (sigma rule :heavy_check_mark:)

Create and Hide a Service with sc.exe [‘windows’] (sigma rule :heavy_check_mark:)

Command Execution with NirCmd [‘windows’] (sigma rule :x:)

T1557.001

LLMNR Poisoning with Inveigh (PowerShell) [‘windows’] (sigma rule :heavy_check_mark:)

T1007

System Service Discovery - systemctl/service [‘linux’] (sigma rule :x:)

System Service Discovery - net.exe [‘windows’] (sigma rule :heavy_check_mark:)

System Service Discovery [‘windows’] (sigma rule :heavy_check_mark:)

T1053.004

Event Monitor Daemon Persistence [‘macos’] (sigma rule :x:)

T1222.001

attrib - Remove read-only attribute [‘windows’] (sigma rule :heavy_check_mark:)

cacls - Grant permission to specified user or group recursively [‘windows’] (sigma rule :heavy_check_mark:)

Take ownership using takeown utility [‘windows’] (sigma rule :heavy_check_mark:)

attrib - hide file [‘windows’] (sigma rule :heavy_check_mark:)

Grant Full Access to folder for Everyone - Ryuk Ransomware Style [‘windows’] (sigma rule :heavy_check_mark:)

T1071.001

Malicious User Agents - Nix [‘linux’, ‘macos’] (sigma rule :x:)

Malicious User Agents - Powershell [‘windows’] (sigma rule :heavy_check_mark:)

Malicious User Agents - CMD [‘windows’] (sigma rule :heavy_check_mark:)

T1543.003

TinyTurla backdoor service w64time [‘windows’] (sigma rule :heavy_check_mark:)

Modify Fax service to run PowerShell [‘windows’] (sigma rule :heavy_check_mark:)

Service Installation CMD [‘windows’] (sigma rule :heavy_check_mark:)

Modify Service to Run Arbitrary Binary (Powershell) [‘windows’] (sigma rule :x:)

Remote Service Installation CMD [‘windows’] (sigma rule :heavy_check_mark:)

Service Installation PowerShell [‘windows’] (sigma rule :heavy_check_mark:)

T1059.006

Execute Python via scripts [‘linux’] (sigma rule :x:)

Execute Python via Python executables [‘linux’] (sigma rule :x:)

Execute shell script via python’s command mode arguement [‘linux’] (sigma rule :x:)

Python pty module and spawn function used to spawn sh or bash [‘linux’] (sigma rule :x:)

T1059.007

JScript execution to gather local computer information via cscript [‘windows’] (sigma rule :x:)

JScript execution to gather local computer information via wscript [‘windows’] (sigma rule :heavy_check_mark:)

T1573

OpenSSL C2 [‘windows’] (sigma rule :heavy_check_mark:)

T1216

SyncAppvPublishingServer Signed Script PowerShell Command Execution [‘windows’] (sigma rule :heavy_check_mark:)

manage-bde.wsf Signed Script Command Execution [‘windows’] (sigma rule :heavy_check_mark:)

T1546.008

Create Symbolic Link From osk.exe to cmd.exe [‘windows’] (sigma rule :heavy_check_mark:)

Atbroker.exe (AT) Executes Arbitrary Command via Registry Key [‘windows’] (sigma rule :heavy_check_mark:)

Replace binary of sticky keys [‘windows’] (sigma rule :heavy_check_mark:)

Attaches Command Prompt as a Debugger to a List of Target Processes [‘windows’] (sigma rule :heavy_check_mark:)

T1574.012

User scope COR_PROFILER [‘windows’] (sigma rule :heavy_check_mark:)

System Scope COR_PROFILER [‘windows’] (sigma rule :heavy_check_mark:)

Registry-free process scope COR_PROFILER [‘windows’] (sigma rule :heavy_check_mark:)

T1542.001

UEFI Persistence via Wpbbin.exe File Creation [‘windows’] (sigma rule :x:)

T1070.005

Remove Administrative Shares [‘windows’] (sigma rule :heavy_check_mark:)

Remove Network Share [‘windows’] (sigma rule :heavy_check_mark:)

Add Network Share [‘windows’] (sigma rule :heavy_check_mark:)

Disable Administrative Share Creation at Startup [‘windows’] (sigma rule :heavy_check_mark:)

Remove Network Share PowerShell [‘windows’] (sigma rule :heavy_check_mark:)

T1546.013

Append malicious start-process cmdlet [‘windows’] (sigma rule :heavy_check_mark:)

T1485

Overwrite deleted data on C drive [‘windows’] (sigma rule :heavy_check_mark:)

FreeBSD/macOS/Linux - Overwrite file with DD [‘linux’, ‘macos’] (sigma rule :x:)

Windows - Overwrite file with SysInternals SDelete [‘windows’] (sigma rule :heavy_check_mark:)

GCP - Delete Bucket [‘iaas:gcp’] (sigma rule :x:)

T1218.004

InstallUtil Uninstall method call - /U variant [‘windows’] (sigma rule :heavy_check_mark:)

InstallUtil evasive invocation [‘windows’] (sigma rule :heavy_check_mark:)

InstallHelper method call [‘windows’] (sigma rule :heavy_check_mark:)

InstallUtil Uninstall method call - ‘/installtype=notransaction /action=uninstall’ variant [‘windows’] (sigma rule :heavy_check_mark:)

CheckIfInstallable method call [‘windows’] (sigma rule :heavy_check_mark:)

InstallUtil HelpText method call [‘windows’] (sigma rule :heavy_check_mark:)

InstallUtil Install method call [‘windows’] (sigma rule :heavy_check_mark:)

InstallUtil class constructor method call [‘windows’] (sigma rule :heavy_check_mark:)

T1016

System Network Configuration Discovery [‘macos’, ‘linux’] (sigma rule :x:)

System Network Configuration Discovery (TrickBot Style) [‘windows’] (sigma rule :heavy_check_mark:)

List Windows Firewall Rules [‘windows’] (sigma rule :heavy_check_mark:)

Qakbot Recon [‘windows’] (sigma rule :heavy_check_mark:)

Adfind - Enumerate Active Directory Subnet Objects [‘windows’] (sigma rule :heavy_check_mark:)

DNS Server Discovery Using nslookup [‘windows’] (sigma rule :heavy_check_mark:)

List Open Egress Ports [‘windows’] (sigma rule :heavy_check_mark:)

System Network Configuration Discovery on Windows [‘windows’] (sigma rule :heavy_check_mark:)

List macOS Firewall Rules [‘macos’] (sigma rule :x:)

T1059.005

Visual Basic script execution to gather local computer information [‘windows’] (sigma rule :x:)

Extract Memory via VBA [‘windows’] (sigma rule :heavy_check_mark:)

Encoded VBS code execution [‘windows’] (sigma rule :heavy_check_mark:)

T1531

Delete User - Windows [‘windows’] (sigma rule :heavy_check_mark:)

Change User Password - Windows [‘windows’] (sigma rule :heavy_check_mark:)

Delete User via dscl utility [‘macos’] (sigma rule :x:)

Azure AD - Delete user via Azure AD PowerShell [‘azure-ad’] (sigma rule :x:)

Change User Password via passwd [‘macos’, ‘linux’] (sigma rule :x:)

Remove Account From Domain Admin Group [‘windows’] (sigma rule :heavy_check_mark:)

Delete User via sysadminctl utility [‘macos’] (sigma rule :x:)

Azure AD - Delete user via Azure CLI [‘azure-ad’] (sigma rule :x:)

T1049

System Discovery using SharpView [‘windows’] (sigma rule :heavy_check_mark:)

System Network Connections Discovery [‘windows’] (sigma rule :heavy_check_mark:)

System Network Connections Discovery FreeBSD, Linux & MacOS [‘linux’, ‘macos’] (sigma rule :x:)

System Network Connections Discovery with PowerShell [‘windows’] (sigma rule :heavy_check_mark:)

T1592.002

Enumerate COM Objects in Registry with Powershell [‘windows’] (sigma rule :heavy_check_mark:)

T1014

Loadable Kernel Module based Rootkit [‘linux’] (sigma rule :x:)

Loadable Kernel Module based Rootkit [‘linux’] (sigma rule :x:)

Loadable Kernel Module based Rootkit (Diamorphine) [‘linux’] (sigma rule :x:)

dynamic-linker based rootkit (libprocesshider) [‘linux’] (sigma rule :x:)

T1612

Build Image On Host [‘containers’] (sigma rule :x:)

T1547.007

Append to existing loginwindow for Re-Opened Applications [‘macos’] (sigma rule :x:)

Copy in loginwindow.plist for Re-Opened Applications [‘macos’] (sigma rule :x:)

Re-Opened Applications using LoginHook [‘macos’] (sigma rule :x:)

T1486

Encrypt files using openssl (FreeBSD/Linux) [‘linux’] (sigma rule :x:)

Encrypt files using 7z utility - macOS [‘macos’] (sigma rule :x:)

PureLocker Ransom Note [‘windows’] (sigma rule :heavy_check_mark:)

Encrypt files using ccrypt (FreeBSD/Linux) [‘linux’] (sigma rule :x:)

Data Encrypted with GPG4Win [‘windows’] (sigma rule :x:)

Encrypt files using openssl utility - macOS [‘macos’] (sigma rule :x:)

Encrypt files using 7z (FreeBSD/Linux) [‘linux’] (sigma rule :x:)

Encrypt files using gpg (FreeBSD/Linux) [‘linux’] (sigma rule :x:)

Data Encrypt Using DiskCryptor [‘windows’] (sigma rule :x:)

T1113

Capture Linux Desktop using Import Tool (freebsd) [‘linux’] (sigma rule :x:)

Windows Screencapture [‘windows’] (sigma rule :heavy_check_mark:)

Windows Screen Capture (CopyFromScreen) [‘windows’] (sigma rule :heavy_check_mark:)

Screencapture [‘macos’] (sigma rule :x:)

X Windows Capture [‘linux’] (sigma rule :x:)

Capture Linux Desktop using Import Tool [‘linux’] (sigma rule :x:)

Screencapture (silent) [‘macos’] (sigma rule :x:)

X Windows Capture (freebsd) [‘linux’] (sigma rule :x:)

T1012

Query Registry [‘windows’] (sigma rule :heavy_check_mark:)

Query Registry with Powershell cmdlets [‘windows’] (sigma rule :x:)

T1053.003

Cron - Add script to /var/spool/cron/crontabs/ folder [‘linux’] (sigma rule :x:)

Cron - Add script to /etc/cron.d folder [‘linux’] (sigma rule :x:)

Cron - Add script to all cron subfolders [‘macos’, ‘linux’] (sigma rule :x:)

Cron - Replace crontab with referenced file [‘linux’, ‘macos’] (sigma rule :x:)

T1134.001

Named pipe client impersonation [‘windows’] (sigma rule :heavy_check_mark:)

Juicy Potato [‘windows’] (sigma rule :x:)

Bad Potato [‘windows’] (sigma rule :heavy_check_mark:)

Launch NSudo Executable [‘windows’] (sigma rule :heavy_check_mark:)

SeDebugPrivilege token duplication [‘windows’] (sigma rule :heavy_check_mark:)

T1547.004

Winlogon HKLM Userinit Key Persistence - PowerShell [‘windows’] (sigma rule :heavy_check_mark:)

Winlogon Notify Key Logon Persistence - PowerShell [‘windows’] (sigma rule :heavy_check_mark:)

Winlogon Shell Key Persistence - PowerShell [‘windows’] (sigma rule :heavy_check_mark:)

Winlogon Userinit Key Persistence - PowerShell [‘windows’] (sigma rule :heavy_check_mark:)

Winlogon HKLM Shell Key Persistence - PowerShell [‘windows’] (sigma rule :heavy_check_mark:)

T1129

ESXi - Install a custom VIB on an ESXi host [‘windows’] (sigma rule :x:)

T1615

Display group policy information via gpresult [‘windows’] (sigma rule :heavy_check_mark:)

WinPwn - GPOAudit [‘windows’] (sigma rule :heavy_check_mark:)

WinPwn - GPORemoteAccessPolicy [‘windows’] (sigma rule :heavy_check_mark:)

MSFT Get-GPO Cmdlet [‘windows’] (sigma rule :heavy_check_mark:)

Get-DomainGPO to display group policy information via PowerView [‘windows’] (sigma rule :heavy_check_mark:)

T1039

Copy a sensitive File over Administrative share with copy [‘windows’] (sigma rule :heavy_check_mark:)

Copy a sensitive File over Administrative share with Powershell [‘windows’] (sigma rule :heavy_check_mark:)

T1218.011

Execution of HTA and VBS Files using Rundll32 and URL.dll [‘windows’] (sigma rule :heavy_check_mark:)

Rundll32 execute VBscript command [‘windows’] (sigma rule :heavy_check_mark:)

Running DLL with .init extension and function [‘windows’] (sigma rule :heavy_check_mark:)

Rundll32 execute VBscript command using Ordinal number [‘windows’] (sigma rule :heavy_check_mark:)

Rundll32 advpack.dll Execution [‘windows’] (sigma rule :heavy_check_mark:)

Rundll32 setupapi.dll Execution [‘windows’] (sigma rule :heavy_check_mark:)

Rundll32 with Ordinal Value [‘windows’] (sigma rule :heavy_check_mark:)

Rundll32 ieadvpack.dll Execution [‘windows’] (sigma rule :heavy_check_mark:)

Execution of non-dll using rundll32.exe [‘windows’] (sigma rule :heavy_check_mark:)

Rundll32 with Control_RunDLL [‘windows’] (sigma rule :heavy_check_mark:)

Rundll32 syssetup.dll Execution [‘windows’] (sigma rule :heavy_check_mark:)

Rundll32 execute JavaScript Remote Payload With GetObject [‘windows’] (sigma rule :heavy_check_mark:)

Rundll32 with desk.cpl [‘windows’] (sigma rule :heavy_check_mark:)

Launches an executable using Rundll32 and pcwutl.dll [‘windows’] (sigma rule :heavy_check_mark:)

Rundll32 execute command via FileProtocolHandler [‘windows’] (sigma rule :heavy_check_mark:)

T1552.004

Export Root Certificate with Export-PFXCertificate [‘windows’] (sigma rule :heavy_check_mark:)

Export Root Certificate with Export-Certificate [‘windows’] (sigma rule :heavy_check_mark:)

Discover Private SSH Keys [‘linux’, ‘macos’] (sigma rule :x:)

Copy Private SSH Keys with CP (freebsd) [‘linux’] (sigma rule :x:)

Export Certificates with Mimikatz [‘windows’] (sigma rule :heavy_check_mark:)

Copy Private SSH Keys with CP [‘linux’] (sigma rule :x:)

Copy Private SSH Keys with rsync (freebsd) [‘linux’] (sigma rule :x:)

Copy Private SSH Keys with rsync [‘macos’, ‘linux’] (sigma rule :x:)

Copy the users GnuPG directory with rsync [‘macos’, ‘linux’] (sigma rule :x:)

CertUtil ExportPFX [‘windows’] (sigma rule :heavy_check_mark:)

ADFS token signing and encryption certificates theft - Remote [‘windows’] (sigma rule :heavy_check_mark:)

ADFS token signing and encryption certificates theft - Local [‘windows’] (sigma rule :heavy_check_mark:)

Private Keys [‘windows’] (sigma rule :heavy_check_mark:)

Copy the users GnuPG directory with rsync (freebsd) [‘linux’] (sigma rule :x:)

T1548.003

Sudo usage (freebsd) [‘linux’] (sigma rule :x:)

Unlimited sudo cache timeout [‘macos’, ‘linux’] (sigma rule :x:)

Disable tty_tickets for sudo caching (freebsd) [‘linux’] (sigma rule :x:)

Disable tty_tickets for sudo caching [‘macos’, ‘linux’] (sigma rule :x:)

Sudo usage [‘macos’, ‘linux’] (sigma rule :x:)

Unlimited sudo cache timeout (freebsd) [‘linux’] (sigma rule :x:)

T1546.009

Create registry persistence via AppCert DLL [‘windows’] (sigma rule :heavy_check_mark:)

T1053.001

At - Schedule a job [‘linux’] (sigma rule :x:)

T1505.004

Install IIS Module using AppCmd.exe [‘windows’] (sigma rule :x:)

Install IIS Module using PowerShell Cmdlet New-WebGlobalModule [‘windows’] (sigma rule :x:)

T1083

Nix File and Directory Discovery [‘linux’, ‘macos’] (sigma rule :x:)

Simulating MAZE Directory Enumeration [‘windows’] (sigma rule :heavy_check_mark:)

ESXi - Enumerate VMDKs available on an ESXi Host [‘linux’] (sigma rule :x:)

File and Directory Discovery (cmd.exe) [‘windows’] (sigma rule :heavy_check_mark:)

Launch DirLister Executable [‘windows’] (sigma rule :heavy_check_mark:)

File and Directory Discovery (PowerShell) [‘windows’] (sigma rule :x:)

Nix File and Directory Discovery 2 [‘linux’, ‘macos’] (sigma rule :x:)

T1140

Hex decoding with shell utilities [‘linux’, ‘macos’] (sigma rule :x:)

XOR decoding and command execution using Python [‘linux’, ‘macos’] (sigma rule :x:)

Base64 decoding with shell utilities [‘linux’, ‘macos’] (sigma rule :x:)

Base64 decoding with Perl [‘linux’, ‘macos’] (sigma rule :x:)

FreeBSD b64encode Shebang in CLI [‘linux’] (sigma rule :x:)

Base64 decoding with Python [‘linux’, ‘macos’] (sigma rule :x:)

Base64 decoding with shell utilities (freebsd) [‘linux’] (sigma rule :x:)

Deobfuscate/Decode Files Or Information [‘windows’] (sigma rule :heavy_check_mark:)

Certutil Rename and Decode [‘windows’] (sigma rule :heavy_check_mark:)

Linux Base64 Encoded Shebang in CLI [‘linux’, ‘macos’] (sigma rule :x:)

T1572

DNS over HTTPS Long Domain Query [‘windows’] (sigma rule :heavy_check_mark:)

DNS over HTTPS Regular Beaconing [‘windows’] (sigma rule :heavy_check_mark:)

DNS over HTTPS Large Query Volume [‘windows’] (sigma rule :heavy_check_mark:)

run ngrok [‘windows’] (sigma rule :heavy_check_mark:)

T1071.004

DNS Long Domain Query [‘windows’] (sigma rule :x:)

DNS Large Query Volume [‘windows’] (sigma rule :x:)

DNS C2 [‘windows’] (sigma rule :heavy_check_mark:)

DNS Regular Beaconing [‘windows’] (sigma rule :heavy_check_mark:)

T1056.004

Hook PowerShell TLS Encrypt/Decrypt Messages [‘windows’] (sigma rule :heavy_check_mark:)

T1134.002

WinPwn - Get SYSTEM shell - Pop System Shell using Token Manipulation technique [‘windows’] (sigma rule :heavy_check_mark:)

Access Token Manipulation [‘windows’] (sigma rule :heavy_check_mark:)

T1564.003

Headless Browser Accessing Mockbin [‘windows’] (sigma rule :heavy_check_mark:)

Hidden Window [‘windows’] (sigma rule :heavy_check_mark:)

T1119

Automated Collection PowerShell [‘windows’] (sigma rule :heavy_check_mark:)

Recon information for export with Command Prompt [‘windows’] (sigma rule :heavy_check_mark:)

Automated Collection Command Prompt [‘windows’] (sigma rule :heavy_check_mark:)

Recon information for export with PowerShell [‘windows’] (sigma rule :heavy_check_mark:)

T1550.003

Mimikatz Kerberos Ticket Attack [‘windows’] (sigma rule :heavy_check_mark:)

Rubeus Kerberos Pass The Ticket [‘windows’] (sigma rule :heavy_check_mark:)

T1559

Cobalt Strike SSH (postex_ssh) pipe [‘windows’] (sigma rule :heavy_check_mark:)

Cobalt Strike Artifact Kit pipe [‘windows’] (sigma rule :heavy_check_mark:)

Cobalt Strike post-exploitation pipe (4.2 and later) [‘windows’] (sigma rule :heavy_check_mark:)

Cobalt Strike Lateral Movement (psexec_psh) pipe [‘windows’] (sigma rule :heavy_check_mark:)

Cobalt Strike post-exploitation pipe (before 4.2) [‘windows’] (sigma rule :x:)

T1036

Malware Masquerading and Execution from Zip File [‘windows’] (sigma rule :heavy_check_mark:)

System File Copied to Unusual Location [‘windows’] (sigma rule :heavy_check_mark:)

T1482

Adfind - Enumerate Active Directory OUs [‘windows’] (sigma rule :heavy_check_mark:)

Get-ForestTrust with PowerView [‘windows’] (sigma rule :heavy_check_mark:)

Adfind - Enumerate Active Directory Trusts [‘windows’] (sigma rule :heavy_check_mark:)

Powershell enumerate domains and forests [‘windows’] (sigma rule :heavy_check_mark:)

TruffleSnout - Listing AD Infrastructure [‘windows’] (sigma rule :heavy_check_mark:)

Windows - Discover domain trusts with nltest [‘windows’] (sigma rule :heavy_check_mark:)

Windows - Discover domain trusts with dsquery [‘windows’] (sigma rule :heavy_check_mark:)

Get-DomainTrust with PowerView [‘windows’] (sigma rule :heavy_check_mark:)

T1562.002

Makes Eventlog blind with Phant0m [‘windows’] (sigma rule :x:)

Disable Windows IIS HTTP Logging via PowerShell [‘windows’] (sigma rule :x:)

Disable Event Logging with wevtutil [‘windows’] (sigma rule :heavy_check_mark:)

Kill Event Log Service Threads [‘windows’] (sigma rule :heavy_check_mark:)

Clear Windows Audit Policy Config [‘windows’] (sigma rule :heavy_check_mark:)

Impair Windows Audit Log Policy [‘windows’] (sigma rule :heavy_check_mark:)

Disable Windows IIS HTTP Logging [‘windows’] (sigma rule :heavy_check_mark:)

T1563.002

RDP hijacking [‘windows’] (sigma rule :heavy_check_mark:)

T1036.006

Space After Filename (Manual) [‘macos’] (sigma rule :x:)

Space After Filename [‘macos’, ‘linux’] (sigma rule :x:)

T1055.011

Process Injection via Extra Window Memory (EWM) x64 executable [‘windows’] (sigma rule :x:)

T1021.001

Changing RDP Port to Non Standard Port via Powershell [‘windows’] (sigma rule :heavy_check_mark:)

Disable NLA for RDP via Command Prompt [‘windows’] (sigma rule :x:)

Changing RDP Port to Non Standard Port via Command_Prompt [‘windows’] (sigma rule :heavy_check_mark:)

RDP to DomainController [‘windows’] (sigma rule :heavy_check_mark:)

T1001.002

Steganographic Tarball Embedding [‘windows’] (sigma rule :x:)

Embedded Script in Image Execution via Extract-Invoke-PSImage [‘windows’] (sigma rule :x:)

Execute Embedded Script in Image via Steganography [‘linux’] (sigma rule :x:)

T1560.002

Compressing data using tarfile in Python (FreeBSD/Linux) [‘linux’] (sigma rule :x:)

Compressing data using bz2 in Python (FreeBSD/Linux) [‘linux’] (sigma rule :x:)

Compressing data using zipfile in Python (FreeBSD/Linux) [‘linux’] (sigma rule :x:)

Compressing data using GZip in Python (FreeBSD/Linux) [‘linux’] (sigma rule :x:)

T1070

Indicator Removal using FSUtil [‘windows’] (sigma rule :heavy_check_mark:)

Indicator Manipulation using FSUtil [‘windows’] (sigma rule :x:)

T1490

Windows - Delete Backup Files [‘windows’] (sigma rule :heavy_check_mark:)

Windows - Delete Volume Shadow Copies via WMI [‘windows’] (sigma rule :heavy_check_mark:)

Windows - Disable the SR scheduled task [‘windows’] (sigma rule :heavy_check_mark:)

Windows - Delete Volume Shadow Copies [‘windows’] (sigma rule :heavy_check_mark:)

Disable System Restore Through Registry [‘windows’] (sigma rule :heavy_check_mark:)

Windows - Disable Windows Recovery Console Repair [‘windows’] (sigma rule :heavy_check_mark:)

Windows - Delete Volume Shadow Copies via WMI with PowerShell [‘windows’] (sigma rule :heavy_check_mark:)

Disable Time Machine [‘macos’] (sigma rule :x:)

Windows - vssadmin Resize Shadowstorage Volume [‘windows’] (sigma rule :x:)

Windows - wbadmin Delete systemstatebackup [‘windows’] (sigma rule :heavy_check_mark:)

Modify VSS Service Permissions [‘windows’] (sigma rule :x:)

Windows - wbadmin Delete Windows Backup Catalog [‘windows’] (sigma rule :heavy_check_mark:)

T1114.002

Office365 - Remote Mail Collected [‘office-365’] (sigma rule :x:)

T1552.005

Azure - Search Azure AD User Attributes for Passwords [‘azure-ad’] (sigma rule :x:)

Azure - Dump Azure Instance Metadata from Virtual Machines [‘iaas:azure’] (sigma rule :x:)

T1649

Staging Local Certificates via Export-Certificate [‘windows’] (sigma rule :heavy_check_mark:)

T1546.003

Windows MOFComp.exe Load MOF File [‘windows’] (sigma rule :heavy_check_mark:)

Persistence via WMI Event Subscription - ActiveScriptEventConsumer [‘windows’] (sigma rule :heavy_check_mark:)

Persistence via WMI Event Subscription - CommandLineEventConsumer [‘windows’] (sigma rule :heavy_check_mark:)

T1497.001

Detect Virtualization Environment via WMI Manufacturer/Model Listing (Windows) [‘windows’] (sigma rule :heavy_check_mark:)

Detect Virtualization Environment (Windows) [‘windows’] (sigma rule :heavy_check_mark:)

Detect Virtualization Environment (Linux) [‘linux’] (sigma rule :x:)

Detect Virtualization Environment (MacOS) [‘macos’] (sigma rule :x:)

Detect Virtualization Environment (FreeBSD) [‘linux’] (sigma rule :x:)

T1027.006

HTML Smuggling Remote Payload [‘windows’] (sigma rule :x:)

T1137.004

Install Outlook Home Page Persistence [‘windows’] (sigma rule :heavy_check_mark:)

T1543.001

Launch Agent [‘macos’] (sigma rule :x:)

T1027.004

C compile [‘linux’, ‘macos’] (sigma rule :x:)

Compile After Delivery using csc.exe [‘windows’] (sigma rule :heavy_check_mark:)

Go compile [‘linux’, ‘macos’] (sigma rule :x:)

Dynamic C# Compile [‘windows’] (sigma rule :heavy_check_mark:)

CC compile [‘linux’, ‘macos’] (sigma rule :x:)

T1606.002

Golden SAML [‘azure-ad’] (sigma rule :x:)

T1197

Bits download using desktopimgdownldr.exe (cmd) [‘windows’] (sigma rule :heavy_check_mark:)

Bitsadmin Download (cmd) [‘windows’] (sigma rule :heavy_check_mark:)

Persist, Download, & Execute [‘windows’] (sigma rule :heavy_check_mark:)

Bitsadmin Download (PowerShell) [‘windows’] (sigma rule :heavy_check_mark:)

T1003.008

Access /etc/{shadow,passwd,master.passwd} with shell builtins [‘linux’] (sigma rule :x:)

Access /etc/{shadow,passwd,master.passwd} with a standard bin that’s not cat [‘linux’] (sigma rule :x:)

Access /etc/master.passwd (Local) [‘linux’] (sigma rule :x:)

Access /etc/shadow (Local) [‘linux’] (sigma rule :x:)

Access /etc/passwd (Local) [‘linux’] (sigma rule :x:)

T1218.002

Control Panel Items [‘windows’] (sigma rule :heavy_check_mark:)

T1070.001

Clear Event Logs via VBA [‘windows’] (sigma rule :heavy_check_mark:)

Clear Logs [‘windows’] (sigma rule :heavy_check_mark:)

Delete System Logs Using Clear-EventLog [‘windows’] (sigma rule :heavy_check_mark:)

T1484.001

LockBit Black - Modify Group policy settings -cmd [‘windows’] (sigma rule :heavy_check_mark:)

LockBit Black - Modify Group policy settings -Powershell [‘windows’] (sigma rule :heavy_check_mark:)

T1048

DNSExfiltration (doh) [‘windows’] (sigma rule :heavy_check_mark:)

Exfiltration Over Alternative Protocol - SSH [‘macos’, ‘linux’] (sigma rule :x:)

Exfiltration Over Alternative Protocol - SSH [‘macos’, ‘linux’] (sigma rule :x:)

T1074.001

Zip a Folder with PowerShell for Staging in Temp [‘windows’] (sigma rule :heavy_check_mark:)

Stage data from Discovery.sh [‘linux’, ‘macos’] (sigma rule :x:)

Stage data from Discovery.bat [‘windows’] (sigma rule :heavy_check_mark:)

T1036.005

Execute a process from a directory masquerading as the current parent directory. [‘macos’, ‘linux’] (sigma rule :x:)

Masquerade as a built-in system executable [‘windows’] (sigma rule :heavy_check_mark:)

T1564.002

Create Hidden User using IsHidden option [‘macos’] (sigma rule :x:)

Create Hidden User in Registry [‘windows’] (sigma rule :heavy_check_mark:)

Create Hidden User using UniqueID < 500 [‘macos’] (sigma rule :x:)

T1202

Indirect Command Execution - forfiles.exe [‘windows’] (sigma rule :heavy_check_mark:)

Indirect Command Execution - pcalua.exe [‘windows’] (sigma rule :heavy_check_mark:)

Indirect Command Execution - conhost.exe [‘windows’] (sigma rule :heavy_check_mark:)

T1547.010

Add Port Monitor persistence in Registry [‘windows’] (sigma rule :heavy_check_mark:)

T1552.002

Enumeration for Credentials in Registry [‘windows’] (sigma rule :heavy_check_mark:)

Enumeration for PuTTY Credentials in Registry [‘windows’] (sigma rule :heavy_check_mark:)

T1546.014

Persistance with Event Monitor - emond [‘macos’] (sigma rule :x:)

T1218.010

Regsvr32 Silent DLL Install Call DllRegisterServer [‘windows’] (sigma rule :heavy_check_mark:)

Regsvr32 local DLL execution [‘windows’] (sigma rule :heavy_check_mark:)

Regsvr32 remote COM scriptlet execution [‘windows’] (sigma rule :heavy_check_mark:)

Regsvr32 Registering Non DLL [‘windows’] (sigma rule :heavy_check_mark:)

Regsvr32 local COM scriptlet execution [‘windows’] (sigma rule :heavy_check_mark:)

T1055.002

Portable Executable Injection [‘windows’] (sigma rule :x:)

T1505.005

Modify Terminal Services DLL Path [‘windows’] (sigma rule :heavy_check_mark:)

Simulate Patching termsrv.dll [‘windows’] (sigma rule :heavy_check_mark:)

T1571

Testing usage of uncommonly used port with PowerShell [‘windows’] (sigma rule :heavy_check_mark:)

Testing usage of uncommonly used port [‘linux’, ‘macos’] (sigma rule :x:)

T1614.001

Discover System Language by Environment Variable Query [‘linux’] (sigma rule :x:)

Discover System Language with locale [‘linux’] (sigma rule :x:)

Discover System Language with localectl [‘linux’] (sigma rule :x:)

Discover System Language by locale file [‘linux’] (sigma rule :x:)

Discover System Language by Registry Query [‘windows’] (sigma rule :heavy_check_mark:)

Discover System Language with chcp [‘windows’] (sigma rule :heavy_check_mark:)

T1056.002

AppleScript - Prompt User for Password [‘macos’] (sigma rule :x:)

AppleScript - Spoofing a credential prompt using osascript [‘macos’] (sigma rule :x:)

PowerShell - Prompt User for Password [‘windows’] (sigma rule :heavy_check_mark:)

T1137.002

Office Application Startup Test Persistence (HKCU) [‘windows’] (sigma rule :heavy_check_mark:)

T1027.007

Dynamic API Resolution-Ninja-syscall [‘windows’] (sigma rule :x:)

T1115

Execute commands from clipboard [‘macos’] (sigma rule :x:)

Execute Commands from Clipboard using PowerShell [‘windows’] (sigma rule :heavy_check_mark:)

Utilize Clipboard to store or execute commands from [‘windows’] (sigma rule :heavy_check_mark:)

Add or copy content to clipboard with xClip [‘linux’] (sigma rule :x:)

Collect Clipboard Data via VBA [‘windows’] (sigma rule :heavy_check_mark:)

T1528

Azure - Dump All Azure Key Vaults with Microburst [‘iaas:azure’] (sigma rule :x:)

T1619

AWS S3 Enumeration [‘iaas:aws’] (sigma rule :x:)

T1611

Deploy container using nsenter container escape [‘containers’] (sigma rule :x:)

Mount host filesystem to escape privileged Docker container [‘containers’] (sigma rule :x:)

T1547.015

Add macOS LoginItem using Applescript [‘macos’] (sigma rule :x:)

Persistence by modifying Windows Terminal profile [‘windows’] (sigma rule :x:)

T1095

Netcat C2 [‘windows’] (sigma rule :heavy_check_mark:)

ICMP C2 [‘windows’] (sigma rule :heavy_check_mark:)

Powercat C2 [‘windows’] (sigma rule :heavy_check_mark:)

T1620

WinPwn - Reflectively load Mimik@tz into memory [‘windows’] (sigma rule :heavy_check_mark:)

T1114.003

Office365 - Email Forwarding [‘office-365’] (sigma rule :x:)

T1137.006

Persistent Code Execution Via Word Add-in File (WLL) [‘windows’] (sigma rule :heavy_check_mark:)

Code Executed Via Excel Add-in File (XLL) [‘windows’] (sigma rule :heavy_check_mark:)

Persistent Code Execution Via Excel VBA Add-in File (XLAM) [‘windows’] (sigma rule :x:)

Persistent Code Execution Via Excel Add-in File (XLL) [‘windows’] (sigma rule :x:)

Persistent Code Execution Via PowerPoint VBA Add-in File (PPAM) [‘windows’] (sigma rule :x:)

T1543.004

Launch Daemon [‘macos’] (sigma rule :x:)

T1550.002

crackmapexec Pass the Hash [‘windows’] (sigma rule :heavy_check_mark:)

Mimikatz Pass the Hash [‘windows’] (sigma rule :heavy_check_mark:)

Invoke-WMIExec Pass the Hash [‘windows’] (sigma rule :heavy_check_mark:)

T1027.002

Binary packed by UPX, with modified headers (linux) [‘linux’] (sigma rule :x:)

Binary packed by UPX, with modified headers [‘macos’] (sigma rule :x:)

Binary simply packed by UPX [‘macos’] (sigma rule :x:)

Binary simply packed by UPX (linux) [‘linux’] (sigma rule :x:)

T1505.003

Web Shell Written to Disk [‘windows’] (sigma rule :heavy_check_mark:)

T1110.002

Password Cracking with Hashcat [‘windows’] (sigma rule :heavy_check_mark:)

T1547.009

Shortcut Modification [‘windows’] (sigma rule :heavy_check_mark:)

Create shortcut to cmd in startup folders [‘windows’] (sigma rule :heavy_check_mark:)

T1098.001

Azure AD Application Hijacking - App Registration [‘azure-ad’] (sigma rule :x:)

AWS - Create Access Key and Secret Key [‘iaas:aws’] (sigma rule :x:)

Azure AD Application Hijacking - Service Principal [‘azure-ad’] (sigma rule :x:)

T1530

Azure - Enumerate Azure Blobs with MicroBurst [‘iaas:azure’] (sigma rule :x:)

Azure - Scan for Anonymous Access to Azure Storage (Powershell) [‘iaas:azure’] (sigma rule :x:)

AWS - Scan for Anonymous Access to S3 [‘iaas:aws’] (sigma rule :x:)

T1055.012

Process Hollowing in Go using CreateProcessW WinAPI [‘windows’] (sigma rule :x:)

RunPE via VBA [‘windows’] (sigma rule :heavy_check_mark:)

Process Hollowing in Go using CreateProcessW and CreatePipe WinAPIs (T1055.012) [‘windows’] (sigma rule :x:)

Process Hollowing using PowerShell [‘windows’] (sigma rule :heavy_check_mark:)

T1137

Office Application Startup - Outlook as a C2 [‘windows’] (sigma rule :heavy_check_mark:)

T1562.012

Delete all auditd rules using auditctl [‘linux’] (sigma rule :x:)

Disable auditd using auditctl [‘linux’] (sigma rule :x:)

T1204.003

Malicious Execution from Mounted ISO Image [‘windows’] (sigma rule :heavy_check_mark:)

T1134.004

Parent PID Spoofing - Spawn from Specified Process [‘windows’] (sigma rule :heavy_check_mark:)

Parent PID Spoofing - Spawn from New Process [‘windows’] (sigma rule :heavy_check_mark:)

Parent PID Spoofing - Spawn from Current Process [‘windows’] (sigma rule :heavy_check_mark:)

Parent PID Spoofing using PowerShell [‘windows’] (sigma rule :heavy_check_mark:)

Parent PID Spoofing - Spawn from svchost.exe [‘windows’] (sigma rule :heavy_check_mark:)

T1218.009

Regasm Uninstall Method Call Test [‘windows’] (sigma rule :heavy_check_mark:)

Regsvcs Uninstall Method Call Test [‘windows’] (sigma rule :heavy_check_mark:)

T1055.004

Remote Process Injection with Go using NtQueueApcThreadEx WinAPI [‘windows’] (sigma rule :x:)

Process Injection via C# [‘windows’] (sigma rule :heavy_check_mark:)

EarlyBird APC Queue Injection in Go [‘windows’] (sigma rule :x:)

T1569.001

Launchctl [‘macos’] (sigma rule :x:)

T1016.002

Enumerate Stored Wi-Fi Profiles And Passwords via netsh [‘windows’] (sigma rule :x:)

T1610

Deploy Docker container [‘containers’] (sigma rule :x:)

T1005

Find and dump sqlite databases (Linux) [‘linux’] (sigma rule :x:)

Search files of interest and save them to a single zip file (Windows) [‘windows’] (sigma rule :x:)

T1562

Disable journal logging via sed utility [‘linux’] (sigma rule :x:)

Windows Disable LSA Protection [‘windows’] (sigma rule :heavy_check_mark:)

Disable journal logging via systemctl utility [‘linux’] (sigma rule :x:)

T1491.001

Configure LegalNoticeCaption and LegalNoticeText registry keys to display ransom message [‘windows’] (sigma rule :heavy_check_mark:)

Replace Desktop Wallpaper [‘windows’] (sigma rule :heavy_check_mark:)

T1552.006

GPP Passwords (findstr) [‘windows’] (sigma rule :heavy_check_mark:)

GPP Passwords (Get-GPPPassword) [‘windows’] (sigma rule :heavy_check_mark:)

T1010

List Process Main Windows - C# .NET [‘windows’] (sigma rule :heavy_check_mark:)

T1564.006

Create and start Hyper-V virtual machine [‘windows’] (sigma rule :heavy_check_mark:)

Create and start VirtualBox virtual machine [‘windows’] (sigma rule :heavy_check_mark:)

Register Portable Virtualbox [‘windows’] (sigma rule :heavy_check_mark:)

T1580

AWS - EC2 Enumeration from Cloud Instance [‘linux’, ‘macos’, ‘iaas:aws’] (sigma rule :x:)

AWS - EC2 Security Group Enumeration [‘iaas:aws’] (sigma rule :x:)

T1574.002

DLL Side-Loading using the Notepad++ GUP.exe binary [‘windows’] (sigma rule :heavy_check_mark:)

DLL Side-Loading using the dotnet startup hook environment variable [‘windows’] (sigma rule :x:)

T1218.003

CMSTP Executing Remote Scriptlet [‘windows’] (sigma rule :heavy_check_mark:)

CMSTP Executing UAC Bypass [‘windows’] (sigma rule :heavy_check_mark:)

T1055.015

Process injection ListPlanting [‘windows’] (sigma rule :x:)

T1496

FreeBSD/macOS/Linux - Simulate CPU Load with Yes [‘linux’, ‘macos’] (sigma rule :x:)

T1059.002

AppleScript [‘macos’] (sigma rule :x:)

T1552.007

ListSecrets [‘containers’] (sigma rule :x:)

Cat the contents of a Kubernetes service account token file [‘linux’] (sigma rule :x:)

List All Secrets [‘containers’] (sigma rule :x:)

T1613

Docker Container and Resource Discovery [‘containers’] (sigma rule :x:)

Podman Container and Resource Discovery [‘containers’] (sigma rule :x:)

T1132.001

Base64 Encoded data (freebsd) [‘linux’] (sigma rule :x:)

XOR Encoded data. [‘windows’] (sigma rule :heavy_check_mark:)

Base64 Encoded data. [‘macos’, ‘linux’] (sigma rule :x:)

T1003.004

Dumping LSA Secrets [‘windows’] (sigma rule :heavy_check_mark:)

T1221

WINWORD Remote Template Injection [‘windows’] (sigma rule :heavy_check_mark:)

T1053.002

At.exe Scheduled task [‘windows’] (sigma rule :heavy_check_mark:)

T1207

DCShadow (Active Directory) [‘windows’] (sigma rule :heavy_check_mark:)

T1547.002

Authentication Package [‘windows’] (sigma rule :heavy_check_mark:)

T1567.003

Exfiltrate data with HTTP POST to text storage sites - pastebin.com (Windows) [‘windows’] (sigma rule :x:)

T1098.004

Modify SSH Authorized Keys [‘linux’, ‘macos’] (sigma rule :x:)

T1125

Registry artefact when application use webcam [‘windows’] (sigma rule :heavy_check_mark:)

T1609

Docker Exec Into Container [‘containers’] (sigma rule :x:)

ExecIntoContainer [‘containers’] (sigma rule :x:)

T1003.006

DCSync (Active Directory) [‘windows’] (sigma rule :heavy_check_mark:)

Run DSInternals Get-ADReplAccount [‘windows’] (sigma rule :heavy_check_mark:)

T1137.001

Injecting a Macro into the Word Normal.dotm Template for Persistence via PowerShell [‘windows’] (sigma rule :x:)

T1566.001

Word spawned a command shell and used an IP address in the command line [‘windows’] (sigma rule :heavy_check_mark:)

Download Macro-Enabled Phishing Attachment [‘windows’] (sigma rule :heavy_check_mark:)

T1574.006

Shared Library Injection via /etc/ld.so.preload [‘linux’] (sigma rule :x:)

Shared Library Injection via LD_PRELOAD [‘linux’] (sigma rule :x:)

Dylib Injection via DYLD_INSERT_LIBRARIES [‘macos’] (sigma rule :x:)

T1127.001

MSBuild Bypass Using Inline Tasks (C#) [‘windows’] (sigma rule :heavy_check_mark:)

MSBuild Bypass Using Inline Tasks (VB) [‘windows’] (sigma rule :heavy_check_mark:)

T1654

Get-EventLog To Enumerate Windows Security Log [‘windows’] (sigma rule :x:)

Enumerate Windows Security Log via WevtUtil [‘windows’] (sigma rule :x:)

T1123

using device audio capture commandlet [‘windows’] (sigma rule :heavy_check_mark:)

Registry artefact when application use microphone [‘windows’] (sigma rule :heavy_check_mark:)

using Quicktime Player [‘macos’] (sigma rule :x:)

T1053.007

CreateCronjob [‘containers’] (sigma rule :x:)

ListCronjobs [‘containers’] (sigma rule :x:)

T1098.002

EXO - Full access mailbox permission granted to a user [‘office-365’] (sigma rule :x:)

T1106

WinPwn - Get SYSTEM shell - Bind System Shell using CreateProcess technique [‘windows’] (sigma rule :heavy_check_mark:)

WinPwn - Get SYSTEM shell - Pop System Shell using CreateProcess technique [‘windows’] (sigma rule :heavy_check_mark:)

WinPwn - Get SYSTEM shell - Pop System Shell using NamedPipe Impersonation technique [‘windows’] (sigma rule :heavy_check_mark:)

Execution through API - CreateProcess [‘windows’] (sigma rule :heavy_check_mark:)

Run Shellcode via Syscall in Go [‘windows’] (sigma rule :x:)

T1059

AutoIt Script Execution [‘windows’] (sigma rule :x:)

T1560

Compress Data for Exfiltration With PowerShell [‘windows’] (sigma rule :heavy_check_mark:)

T1547.005

Modify HKLM:\System\CurrentControlSet\Control\Lsa Security Support Provider configuration in registry [‘windows’] (sigma rule :heavy_check_mark:)

Modify HKLM:\System\CurrentControlSet\Control\Lsa\OSConfig Security Support Provider configuration in registry [‘windows’] (sigma rule :x:)

T1553.001

Gatekeeper Bypass [‘macos’] (sigma rule :x:)

T1546.012

GlobalFlags in Image File Execution Options [‘windows’] (sigma rule :heavy_check_mark:)

IFEO Add Debugger [‘windows’] (sigma rule :heavy_check_mark:)

IFEO Global Flags [‘windows’] (sigma rule :heavy_check_mark:)

T1567.002

Exfiltrate data with rclone to cloud Storage - Mega (Windows) [‘windows’] (sigma rule :heavy_check_mark:)

T1574.008

powerShell Persistence via hijacking default modules - Get-Variable.exe [‘windows’] (sigma rule :heavy_check_mark:)

T1006

Read volume boot sector via DOS device path (PowerShell) [‘windows’] (sigma rule :heavy_check_mark:)

T1547.003

Edit an existing time provider [‘windows’] (sigma rule :heavy_check_mark:)

Create a new time provider [‘windows’] (sigma rule :heavy_check_mark:)

T1020

Exfiltration via Encrypted FTP [‘windows’] (sigma rule :x:)

IcedID Botnet HTTP PUT [‘windows’] (sigma rule :heavy_check_mark:)

T1574.011

Service ImagePath Change with reg.exe [‘windows’] (sigma rule :heavy_check_mark:)

Service Registry Permissions Weakness [‘windows’] (sigma rule :heavy_check_mark:)

T1071

Telnet C2 [‘windows’] (sigma rule :x:)

T1114.001

Email Collection with PowerShell Get-Inbox [‘windows’] (sigma rule :heavy_check_mark:)

T1021.006

Enable Windows Remote Management [‘windows’] (sigma rule :heavy_check_mark:)

Remote Code Execution with PS Credentials Using Invoke-Command [‘windows’] (sigma rule :heavy_check_mark:)

WinRM Access with Evil-WinRM [‘windows’] (sigma rule :heavy_check_mark:)

T1574.001

DLL Search Order Hijacking - amsi.dll [‘windows’] (sigma rule :heavy_check_mark:)

T1195

Octopus Scanner Malware Open Source Supply Chain [‘windows’] (sigma rule :heavy_check_mark:)

T1021.005

Enable Apple Remote Desktop Agent [‘macos’] (sigma rule :x:)

T1647

Plist Modification [‘macos’] (sigma rule :x:)

T1133

Running Chrome VPN Extensions via the Registry 2 vpn extension [‘windows’] (sigma rule :heavy_check_mark:)

T1556.002

Install and Register Password Filter DLL [‘windows’] (sigma rule :heavy_check_mark:)

T1562.009

Safe Mode Boot [‘windows’] (sigma rule :heavy_check_mark:)

T1037.001

Logon Scripts [‘windows’] (sigma rule :heavy_check_mark:)

T1021.004

ESXi - Enable SSH via PowerCLI [‘linux’] (sigma rule :x:)

T1037.005

Add file to Local Library StartupItems [‘macos’] (sigma rule :x:)

T1547.012

Print Processors [‘windows’] (sigma rule :heavy_check_mark:)

T1552

AWS - Retrieve EC2 Password Data using stratus [‘linux’, ‘macos’, ‘iaas:aws’] (sigma rule :x:)

T1484.002

Add Federation to Azure AD [‘azure-ad’] (sigma rule :x:)

T1127

Lolbin Jsc.exe compile javascript to exe [‘windows’] (sigma rule :heavy_check_mark:)

Lolbin Jsc.exe compile javascript to dll [‘windows’] (sigma rule :heavy_check_mark:)

T1546.010

Install AppInit Shim [‘windows’] (sigma rule :heavy_check_mark:)

T1553.003

SIP (Subject Interface Package) Hijacking via Custom DLL [‘windows’] (sigma rule :heavy_check_mark:)

T1546.002

Set Arbitrary Binary as Screensaver [‘windows’] (sigma rule :heavy_check_mark:)

T1003.005

Cached Credential Dump via Cmdkey [‘windows’] (sigma rule :heavy_check_mark:)

T1547.008

Modify Registry to load Arbitrary DLL into LSASS - LsaDbExtPt [‘windows’] (sigma rule :heavy_check_mark:)

T1547

Add a driver [‘windows’] (sigma rule :heavy_check_mark:)

T1526

Azure - Dump Subscription Data with MicroBurst [‘iaas:azure’] (sigma rule :x:)

T1505.002

Install MS Exchange Transport Agent Persistence [‘windows’] (sigma rule :heavy_check_mark:)

T1546.001

Change Default File Association [‘windows’] (sigma rule :heavy_check_mark:)

T1553.006

Code Signing Policy Modification [‘windows’] (sigma rule :x:)

T1592.001

Enumerate PlugNPlay Camera [‘windows’] (sigma rule :heavy_check_mark:)

T1055.003

Thread Execution Hijacking [‘windows’] (sigma rule :heavy_check_mark:)