Skip to content

Commit

Permalink
Branch was auto-updated.
Browse files Browse the repository at this point in the history
  • Loading branch information
srv-rr-gh-researchbt committed Jun 27, 2023
2 parents 5e45c33 + cf343e9 commit 82df8e5
Show file tree
Hide file tree
Showing 14 changed files with 860 additions and 618 deletions.
2 changes: 1 addition & 1 deletion dist/api/detections.json

Large diffs are not rendered by default.

2 changes: 1 addition & 1 deletion dist/api/macros.json

Large diffs are not rendered by default.

2 changes: 1 addition & 1 deletion dist/api/stories.json

Large diffs are not rendered by default.

2 changes: 1 addition & 1 deletion dist/escu/app.manifest
Original file line number Diff line number Diff line change
Expand Up @@ -5,7 +5,7 @@
"id": {
"group": null,
"name": "DA-ESS-ContentUpdate",
"version": "4.5.1"
"version": "4.6.0"
},
"author": [
{
Expand Down
294 changes: 192 additions & 102 deletions dist/escu/default/analyticstories.conf

Large diffs are not rendered by default.

4 changes: 2 additions & 2 deletions dist/escu/default/app.conf
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@
is_configured = false
state = enabled
state_change_requires_restart = false
build = 15163
build = 15542

[triggers]
reload.analytic_stories = simple
Expand All @@ -20,7 +20,7 @@ reload.es_investigations = simple

[launcher]
author = Splunk
version = 4.5.1
version = 4.6.0
description = Explore the Analytic Stories included with ES Content Updates.

[ui]
Expand Down
2 changes: 1 addition & 1 deletion dist/escu/default/collections.conf
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
#############
# Automatically generated by generator.py in splunk/security_content
# On Date: 2023-06-22T18:50:57 UTC
# On Date: 2023-06-27T23:22:58 UTC
# Author: Splunk Security Research
# Contact: research@splunk.com
#############
Expand Down
2 changes: 1 addition & 1 deletion dist/escu/default/content-version.conf
Original file line number Diff line number Diff line change
@@ -1,2 +1,2 @@
[content-version]
version = 4.5.1
version = 4.6.0
2 changes: 1 addition & 1 deletion dist/escu/default/es_investigations.conf
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
#############
# Automatically generated by generator.py in splunk/security_content
# On Date: 2023-06-22T18:50:57 UTC
# On Date: 2023-06-27T23:22:58 UTC
# Author: Splunk Security Research
# Contact: research@splunk.com
#############
Expand Down
14 changes: 9 additions & 5 deletions dist/escu/default/macros.conf
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
#############
# Automatically generated by generator.py in splunk/security_content
# On Date: 2023-06-22T18:50:57 UTC
# On Date: 2023-06-27T23:22:58 UTC
# Author: Splunk Security Research
# Contact: research@splunk.com
#############
Expand Down Expand Up @@ -1109,10 +1109,6 @@ description = Update this macro to limit the output results to filter out false
definition = search *
description = Update this macro to limit the output results to filter out false positives.

[kubernetes_aws_detect_rbac_authorization_by_account_filter]
definition = search *
description = Update this macro to limit the output results to filter out false positives.

[kubernetes_aws_detect_sensitive_role_access_filter]
definition = search *
description = Update this macro to limit the output results to filter out false positives.
Expand Down Expand Up @@ -4089,6 +4085,10 @@ description = Update this macro to limit the output results to filter out false
definition = search *
description = Update this macro to limit the output results to filter out false positives.

[windows_files_and_dirs_access_rights_modification_via_icacls_filter]
definition = search *
description = Update this macro to limit the output results to filter out false positives.

[windows_findstr_gpp_discovery_filter]
definition = search *
description = Update this macro to limit the output results to filter out false positives.
Expand Down Expand Up @@ -4521,6 +4521,10 @@ description = Update this macro to limit the output results to filter out false
definition = search *
description = Update this macro to limit the output results to filter out false positives.

[windows_powershell_scheduletask_filter]
definition = search *
description = Update this macro to limit the output results to filter out false positives.

[windows_powershell_wmi_win32_scheduledjob_filter]
definition = search *
description = Update this macro to limit the output results to filter out false positives.
Expand Down
1,118 changes: 633 additions & 485 deletions dist/escu/default/savedsearches.conf

Large diffs are not rendered by default.

2 changes: 1 addition & 1 deletion dist/escu/default/transforms.conf
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
#############
# Automatically generated by generator.py in splunk/security_content
# On Date: 2023-06-22T18:50:57 UTC
# On Date: 2023-06-27T23:22:58 UTC
# Author: Splunk Security Research
# Contact: research@splunk.com
#############
Expand Down
2 changes: 1 addition & 1 deletion dist/escu/default/workflow_actions.conf
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
#############
# Automatically generated by generator.py in splunk/security_content
# On Date: 2023-06-22T18:50:57 UTC
# On Date: 2023-06-27T23:22:58 UTC
# Author: Splunk Security Research
# Contact: research@splunk.com
#############
Expand Down
30 changes: 15 additions & 15 deletions docs/mitre-map/coverage.json

Large diffs are not rendered by default.

0 comments on commit 82df8e5

Please sign in to comment.