Skip to content

Commit

Permalink
minor fixes (#21)
Browse files Browse the repository at this point in the history
  • Loading branch information
adanalvarez authored Oct 14, 2024
1 parent 341c5dc commit 638e136
Show file tree
Hide file tree
Showing 232 changed files with 10,585 additions and 11,062 deletions.
3,550 changes: 1,775 additions & 1,775 deletions docs/datadog_dashboard.json

Large diffs are not rendered by default.

527 changes: 263 additions & 264 deletions docs/events.csv

Large diffs are not rendered by default.

16,615 changes: 8,316 additions & 8,299 deletions docs/events.json

Large diffs are not rendered by default.

4 changes: 1 addition & 3 deletions events/ACMPCA/GetCertificate.json
Original file line number Diff line number Diff line change
Expand Up @@ -9,9 +9,7 @@
"mitreAttackTechniques": [
"T1040 - Network Sniffing"
],
"mitreAttackSubTechniques": [

],
"mitreAttackSubTechniques": [],
"unverifiedMitreAttackTechniques": [
{
"technique": "T1119 - Automated Collection",
Expand Down
4 changes: 1 addition & 3 deletions events/ACMPCA/IssueCertificate.json
Original file line number Diff line number Diff line change
Expand Up @@ -9,9 +9,7 @@
"mitreAttackTechniques": [
"T1040 - Network Sniffing"
],
"mitreAttackSubTechniques": [

],
"mitreAttackSubTechniques": [],
"unverifiedMitreAttackTechniques": [
{
"technique": "T1078- Valid Accounts",
Expand Down
4 changes: 1 addition & 3 deletions events/AppSync/CreateApiKey.json
Original file line number Diff line number Diff line change
Expand Up @@ -11,9 +11,7 @@
"T1578 - Modify Cloud Compute Infrastructure",
"T1556 - Modify Authentication Process"
],
"mitreAttackSubTechniques": [

],
"mitreAttackSubTechniques": [],
"unverifiedMitreAttackTechniques": [
{
"technique": "T1078 - Valid Accounts",
Expand Down
4 changes: 1 addition & 3 deletions events/AppSync/GetIntrospectionSchema.json
Original file line number Diff line number Diff line change
Expand Up @@ -9,9 +9,7 @@
"mitreAttackTechniques": [
"T1526 - Cloud Service Discovery"
],
"mitreAttackSubTechniques": [

],
"mitreAttackSubTechniques": [],
"unverifiedMitreAttackTechniques": [
{
"technique": "T1087 - Account Discovery",
Expand Down
4 changes: 1 addition & 3 deletions events/AppSync/UpdateGraphqlApi.json
Original file line number Diff line number Diff line change
Expand Up @@ -11,9 +11,7 @@
"T1578 - Modify Cloud Compute Infrastructure",
"T1556 - Modify Authentication Process"
],
"mitreAttackSubTechniques": [

],
"mitreAttackSubTechniques": [],
"unverifiedMitreAttackTechniques": [
{
"technique": "T1136 - Create Account",
Expand Down
6 changes: 2 additions & 4 deletions events/AppSync/UpdateResolver.json
Original file line number Diff line number Diff line change
Expand Up @@ -11,12 +11,10 @@
"T1578 - Modify Cloud Compute Infrastructure",
"T1556 - Modify Authentication Process"
],
"mitreAttackSubTechniques": [

],
"mitreAttackSubTechniques": [],
"unverifiedMitreAttackTechniques": [
{
"technique": "T1136 - Create Account",
"technique": "T1136 - Create Account",
"reason": "Using the UpdateResolver API, an adversary can manipulate the AppSync resolver to create new user accounts with specific roles or permissions, enabling persistent access to the AWS environment."
},
{
Expand Down
6 changes: 2 additions & 4 deletions events/Athena/GetQueryResults.json
Original file line number Diff line number Diff line change
Expand Up @@ -7,11 +7,9 @@
"TA0007 - Discovery"
],
"mitreAttackTechniques": [
"T1580 - Cloud Infrastructure Discovery"
],
"mitreAttackSubTechniques": [

"T1580 - Cloud Infrastructure Discovery"
],
"mitreAttackSubTechniques": [],
"unverifiedMitreAttackTechniques": [
{
"technique": "T1082 - System Information Discovery",
Expand Down
4 changes: 1 addition & 3 deletions events/Bedrock/CreateFoundationModelAgreement.json
Original file line number Diff line number Diff line change
Expand Up @@ -9,9 +9,7 @@
"mitreAttackTechniques": [
"T1496 - Resource Hijacking"
],
"mitreAttackSubTechniques": [

],
"mitreAttackSubTechniques": [],
"unverifiedMitreAttackTechniques": [
{
"technique": "T1098 - Account Manipulation",
Expand Down
4 changes: 1 addition & 3 deletions events/Bedrock/GetFoundationModelAvailability.json
Original file line number Diff line number Diff line change
Expand Up @@ -9,9 +9,7 @@
"mitreAttackTechniques": [
"T1580 - Cloud Infrastructure Discovery"
],
"mitreAttackSubTechniques": [

],
"mitreAttackSubTechniques": [],
"unverifiedMitreAttackTechniques": [
{
"technique": "T1082 - System Information Discovery",
Expand Down
4 changes: 1 addition & 3 deletions events/Bedrock/GetModelInvocationLoggingConfiguration.json
Original file line number Diff line number Diff line change
Expand Up @@ -9,9 +9,7 @@
"mitreAttackTechniques": [
"T1580 - Cloud Infrastructure Discovery"
],
"mitreAttackSubTechniques": [

],
"mitreAttackSubTechniques": [],
"unverifiedMitreAttackTechniques": [
{
"technique": "T1070 - Indicator Removal",
Expand Down
4 changes: 1 addition & 3 deletions events/Bedrock/GetUseCaseForModelAccess.json
Original file line number Diff line number Diff line change
Expand Up @@ -9,9 +9,7 @@
"mitreAttackTechniques": [
"T1580 - Cloud Infrastructure Discovery"
],
"mitreAttackSubTechniques": [

],
"mitreAttackSubTechniques": [],
"unverifiedMitreAttackTechniques": [
{
"technique": "T1078 - Valid Accounts: Cloud Accounts",
Expand Down
4 changes: 1 addition & 3 deletions events/Bedrock/InvokeModel.json
Original file line number Diff line number Diff line change
Expand Up @@ -11,9 +11,7 @@
"T1580 - Cloud Infrastructure Discovery",
"T1496 - Resource Hijacking"
],
"mitreAttackSubTechniques": [

],
"mitreAttackSubTechniques": [],
"unverifiedMitreAttackTechniques": [
{
"technique": "T1020 - Automated Exfiltration",
Expand Down
4 changes: 1 addition & 3 deletions events/Bedrock/InvokeModelWithResponseStream.json
Original file line number Diff line number Diff line change
Expand Up @@ -9,9 +9,7 @@
"mitreAttackTechniques": [
"T1496 - Resource Hijacking"
],
"mitreAttackSubTechniques": [

],
"mitreAttackSubTechniques": [],
"unverifiedMitreAttackTechniques": [
{
"technique": "T1059 - Command and Scripting Interpreter",
Expand Down
4 changes: 1 addition & 3 deletions events/Bedrock/ListFoundationModelAgreementOffers.json
Original file line number Diff line number Diff line change
Expand Up @@ -9,9 +9,7 @@
"mitreAttackTechniques": [
"T1580 - Cloud Infrastructure Discovery"
],
"mitreAttackSubTechniques": [

],
"mitreAttackSubTechniques": [],
"unverifiedMitreAttackTechniques": [
{
"technique": "T1591.002 - Gather Victim Org Information: Business Relationships",
Expand Down
4 changes: 1 addition & 3 deletions events/Bedrock/ListFoundationModels.json
Original file line number Diff line number Diff line change
Expand Up @@ -9,9 +9,7 @@
"mitreAttackTechniques": [
"T1580 - Cloud Infrastructure Discovery"
],
"mitreAttackSubTechniques": [

],
"mitreAttackSubTechniques": [],
"unverifiedMitreAttackTechniques": [
{
"technique": "T1087 - Account Discovery",
Expand Down
4 changes: 1 addition & 3 deletions events/Bedrock/ListProvisionedModelThroughputs.json
Original file line number Diff line number Diff line change
Expand Up @@ -9,9 +9,7 @@
"mitreAttackTechniques": [
"T1580 - Cloud Infrastructure Discovery"
],
"mitreAttackSubTechniques": [

],
"mitreAttackSubTechniques": [],
"unverifiedMitreAttackTechniques": [
{
"technique": "T1087.004 - Cloud Account",
Expand Down
4 changes: 1 addition & 3 deletions events/Bedrock/PutFoundationModelEntitlement.json
Original file line number Diff line number Diff line change
Expand Up @@ -9,9 +9,7 @@
"mitreAttackTechniques": [
"T1496 - Resource Hijacking"
],
"mitreAttackSubTechniques": [

],
"mitreAttackSubTechniques": [],
"unverifiedMitreAttackTechniques": [
{
"technique": "T1098 - Account Manipulation",
Expand Down
4 changes: 1 addition & 3 deletions events/Bedrock/PutUseCaseForModelAccess.json
Original file line number Diff line number Diff line change
Expand Up @@ -9,9 +9,7 @@
"mitreAttackTechniques": [
"T1496 - Resource Hijacking"
],
"mitreAttackSubTechniques": [

],
"mitreAttackSubTechniques": [],
"unverifiedMitreAttackTechniques": [
{
"technique": "T1078 - Valid Accounts",
Expand Down
4 changes: 1 addition & 3 deletions events/CloudFormation/CreateStack.json
Original file line number Diff line number Diff line change
Expand Up @@ -9,9 +9,7 @@
"mitreAttackTechniques": [
"T1496 - Resource Hijacking"
],
"mitreAttackSubTechniques": [

],
"mitreAttackSubTechniques": [],
"unverifiedMitreAttackTechniques": [
{
"technique": "T1136 - Create Account",
Expand Down
4 changes: 1 addition & 3 deletions events/CloudFront/CreateFunction2020_05_31.json
Original file line number Diff line number Diff line change
Expand Up @@ -9,9 +9,7 @@
"mitreAttackTechniques": [
"T1119 - Automated Collection"
],
"mitreAttackSubTechniques": [

],
"mitreAttackSubTechniques": [],
"unverifiedMitreAttackTechniques": [
{
"technique": "T1059 - Command and Scripting Interpreter",
Expand Down
4 changes: 1 addition & 3 deletions events/CloudFront/PublishFunction2020_05_31.json
Original file line number Diff line number Diff line change
Expand Up @@ -9,9 +9,7 @@
"mitreAttackTechniques": [
"T1119 - Automated Collection"
],
"mitreAttackSubTechniques": [

],
"mitreAttackSubTechniques": [],
"unverifiedMitreAttackTechniques": [
{
"technique": "T1560 - Archive Collected Data",
Expand Down
4 changes: 1 addition & 3 deletions events/CloudFront/UpdateDistribution2020_05_31.json
Original file line number Diff line number Diff line change
Expand Up @@ -9,9 +9,7 @@
"mitreAttackTechniques": [
"T1119 - Automated Collection"
],
"mitreAttackSubTechniques": [

],
"mitreAttackSubTechniques": [],
"unverifiedMitreAttackTechniques": [
{
"technique": "T1070 - Indicator Removal",
Expand Down
4 changes: 1 addition & 3 deletions events/CloudTrail/LookupEvents.json
Original file line number Diff line number Diff line change
Expand Up @@ -9,9 +9,7 @@
"mitreAttackTechniques": [
"T1654 - Log Enumeration"
],
"mitreAttackSubTechniques": [

],
"mitreAttackSubTechniques": [],
"unverifiedMitreAttackTechniques": [
{
"technique": "T1087 - Account Discovery",
Expand Down
2 changes: 1 addition & 1 deletion events/CloudTrail/UpdateTrail.json
Original file line number Diff line number Diff line change
Expand Up @@ -23,7 +23,7 @@
},
{
"technique": "T1537 - Transfer Data to Cloud Account",
"reason" : "Updating trail settings could facilitate the transfer of logs or sensitive data to an attacker-controlled cloud account for exfiltration."
"reason": "Updating trail settings could facilitate the transfer of logs or sensitive data to an attacker-controlled cloud account for exfiltration."
}
],
"usedInWild": true,
Expand Down
46 changes: 0 additions & 46 deletions events/CloudWatch/CreateLogStream copy.json

This file was deleted.

2 changes: 1 addition & 1 deletion events/CloudWatch/DeleteLogStream.json
Original file line number Diff line number Diff line change
Expand Up @@ -19,7 +19,7 @@
},
{
"technique": "T1485 - Data Destruction",
"reason": "The permanent deletion of archived log events constitutes data destruction, impacting the organization’s ability to conduct forensic analysis and understand the scope of an attack."
"reason": "The permanent deletion of archived log events constitutes data destruction, impacting the organization\u2019s ability to conduct forensic analysis and understand the scope of an attack."
}
],
"usedInWild": false,
Expand Down
4 changes: 1 addition & 3 deletions events/CloudWatch/DescribeLogGroups.json
Original file line number Diff line number Diff line change
Expand Up @@ -9,9 +9,7 @@
"mitreAttackTechniques": [
"T1580 - Cloud Infrastructure Discovery"
],
"mitreAttackSubTechniques": [

],
"mitreAttackSubTechniques": [],
"unverifiedMitreAttackTechniques": [
{
"technique": "T1007 - System Service Discovery",
Expand Down
4 changes: 1 addition & 3 deletions events/CloudWatch/DescribeLogStreams.json
Original file line number Diff line number Diff line change
Expand Up @@ -9,9 +9,7 @@
"mitreAttackTechniques": [
"T1580 - Cloud Infrastructure Discovery"
],
"mitreAttackSubTechniques": [

],
"mitreAttackSubTechniques": [],
"unverifiedMitreAttackTechniques": [
{
"technique": "T1087 - Account Discovery",
Expand Down
4 changes: 1 addition & 3 deletions events/CloudWatch/DescribeSubscriptionFilters.json
Original file line number Diff line number Diff line change
Expand Up @@ -9,9 +9,7 @@
"mitreAttackTechniques": [
"T1580 - Cloud Infrastructure Discovery"
],
"mitreAttackSubTechniques": [

],
"mitreAttackSubTechniques": [],
"unverifiedMitreAttackTechniques": [
{
"technique": "T1087 - Account Discovery",
Expand Down
4 changes: 1 addition & 3 deletions events/CloudWatch/GetLogRecord.json
Original file line number Diff line number Diff line change
Expand Up @@ -9,9 +9,7 @@
"mitreAttackTechniques": [
"T1580 - Cloud Infrastructure Discovery"
],
"mitreAttackSubTechniques": [

],
"mitreAttackSubTechniques": [],
"unverifiedMitreAttackTechniques": [
{
"technique": "T1087.004 - Account Discovery: Cloud Account",
Expand Down
2 changes: 1 addition & 1 deletion events/Cognito/GetCredentialsForIdentity.json
Original file line number Diff line number Diff line change
Expand Up @@ -21,7 +21,7 @@
"reason": "Attackers may use credentials obtained from this API to generate session tokens or cookies for web sessions."
},
{
"technique": "T1212: Exploitation for Credential Access",
"technique": "T1212: Exploitation for Credential Access",
"reason": "Exploiting the GetCredentialsForIdentity API call can be a direct method to gain credentials."
},
{
Expand Down
4 changes: 1 addition & 3 deletions events/CostExplorer/GetCostAndUsage.json
Original file line number Diff line number Diff line change
Expand Up @@ -9,9 +9,7 @@
"mitreAttackTechniques": [
"T1526 - Cloud Service Discovery"
],
"mitreAttackSubTechniques": [

],
"mitreAttackSubTechniques": [],
"unverifiedMitreAttackTechniques": [
{
"technique": "T1082 - System Information Discovery",
Expand Down
Loading

0 comments on commit 638e136

Please sign in to comment.