terça-feira, 30 de maio de 2023

Msticpy - Microsoft Threat Intelligence Security Tools

Microsoft Threat Intelligence Python Security Tools.

msticpy is a library for InfoSec investigation and hunting in Jupyter Notebooks. It includes functionality to:

  • query log data from multiple sources
  • enrich the data with Threat Intelligence, geolocations and Azure resource data
  • extract Indicators of Activity (IoA) from logs and unpack encoded data
  • perform sophisticated analysis such as anomalous session detection and time series decomposition
  • visualize data using interactive timelines, process trees and multi-dimensional Morph Charts

It also includes some time-saving notebook tools such as widgets to set query time boundaries, select and display items from lists, and configure the notebook environment.



The msticpy package was initially developed to support Jupyter Notebooks authoring for Azure Sentinel. While Azure Sentinel is still a big focus of our work, we are extending the data query/acquisition components to pull log data from other sources (currently Splunk, Microsoft Defender for Endpoint and Microsoft Graph are supported but we are actively working on support for data from other SIEM platforms). Most of the components can also be used with data from any source. Pandas DataFrames are used as the ubiquitous input and output format of almost all components. There is also a data provider to make it easy to and process data from local CSV files and pickled DataFrames.

The package addresses three central needs for security investigators and hunters:

  • Acquiring and enriching data
  • Analyzing data
  • Visualizing data

We welcome feedback, bug reports, suggestions for new features and contributions.


Installing

For core install:

pip install msticpy

If you are using MSTICPy with Azure Sentinel you should install with the "azsentinel" extra package:

pip install msticpy[azsentinel]

or for the latest dev build

pip install git+https://github.com/microsoft/msticpy


Documentation

Full documentation is at ReadTheDocs

Sample notebooks for many of the modules are in the docs/notebooks folder and accompanying notebooks.

You can also browse through the sample notebooks referenced at the end of this document to see some of the functionality used in context. You can play with some of the package functions in this interactive demo on mybinder.org.


Log Data Acquisition

QueryProvider is an extensible query library targeting Azure Sentinel/Log Analytics, Splunk, OData and other log data sources. It also has special support for Mordor data sets and using local data.

Built-in parameterized queries allow complex queries to be run from a single function call. Add your own queries using a simple YAML schema.

Data Queries Notebook


Data Enrichment

Threat Intelligence providers

The TILookup class can lookup IoCs across multiple TI providers. built-in providers include AlienVault OTX, IBM XForce, VirusTotal and Azure Sentinel.

The input can be a single IoC observable or a pandas DataFrame containing multiple observables. Depending on the provider, you may require an account and an API key. Some providers also enforce throttling (especially for free tiers), which might affect performing bulk lookups.

TIProviders and TILookup Usage Notebook


GeoLocation Data

The GeoIP lookup classes allow you to match the geo-locations of IP addresses using either:

GeoIP Lookup and GeoIP Notebook


Azure Resource Data, Storage and Azure Sentinel API

The AzureData module contains functionality for enriching data regarding Azure host details with additional host details exposed via the Azure API. The AzureSentinel module allows you to query incidents, retrieve detector and hunting queries. AzureBlogStorage lets you read and write data from blob storage.

Azure Resource APIs, Azure Sentinel APIs, Azure Storage


Security Analysis

This subpackage contains several modules helpful for working on security investigations and hunting:


Anomalous Sequence Detection

Detect unusual sequences of events in your Office, Active Directory or other log data. You can extract sessions (e.g. activity initiated by the same account) and identify and visualize unusual sequences of activity. For example, detecting an attacker setting a mail forwarding rule on someone's mailbox.

Anomalous Sessions and Anomalous Sequence Notebook


Time Series Analysis

Time series analysis allows you to identify unusual patterns in your log data taking into account normal seasonal variations (e.g. the regular ebb and flow of events over hours of the day, days of the week, etc.). Using both analysis and visualization highlights unusual traffic flows or event activity for any data set.


Time Series


Visualization

Event Timelines

Display any log events on an interactive timeline. Using the Bokeh Visualization Library the timeline control enables you to visualize one or more event streams, interactively zoom into specific time slots and view event details for plotted events.


Timeline and Timeline Notebook


Process Trees

The process tree functionality has two main components:

  • Process Tree creation - taking a process creation log from a host and building the parent-child relationships between processes in the data set.
  • Process Tree visualization - this takes the processed output displays an interactive process tree using Bokeh plots.

There are a set of utility functions to extract individual and partial trees from the processed data set.


Process Tree and Process Tree Notebook


Data Manipulation and Utility functions

Pivot Functions

Lets you use MSTICPy functionality in an "entity-centric" way. All functions, queries and lookups that relate to a particular entity type (e.g. Host, IpAddress, Url) are collected together as methods of that entity class. So, if you want to do things with an IP address, just load the IpAddress entity and browse its methods.

Pivot Functions and Pivot Functions Notebook


base64unpack

Base64 and archive (gz, zip, tar) extractor. It will try to identify any base64 encoded strings and try decode them. If the result looks like one of the supported archive types it will unpack the contents. The results of each decode/unpack are rechecked for further base64 content and up to a specified depth.

Base64 Decoding and Base64Unpack Notebook


iocextract

Uses regular expressions to look for Indicator of Compromise (IoC) patterns - IP Addresses, URLs, DNS domains, Hashes, file paths. Input can be a single string or a pandas dataframe.

IoC Extraction and IoCExtract Notebook


eventcluster (experimental)

This module is intended to be used to summarize large numbers of events into clusters of different patterns. High volume repeating events can often make it difficult to see unique and interesting items.



This is an unsupervised learning module implemented using SciKit Learn DBScan.

Event Clustering and Event Clustering Notebook


auditdextract

Module to load and decode Linux audit logs. It collapses messages sharing the same message ID into single events, decodes hex-encoded data fields and performs some event-specific formatting and normalization (e.g. for process start events it will re-assemble the process command line arguments into a single string).


syslog_utils

Module to support an investigation of a Linux host with only syslog logging enabled. This includes functions for collating host data, clustering logon events and detecting user sessions containing suspicious activity.


cmd_line

A module to support he detection of known malicious command line activity or suspicious patterns of command line activity.


domain_utils

A module to support investigation of domain names and URLs with functions to validate a domain name and screenshot a URL.


Notebook widgets

These are built from the Jupyter ipywidgets collection and group common functionality useful in InfoSec tasks such as list pickers, query time boundary settings and event display into an easy-to-use format.


 



More Notebooks on Azure Sentinel Notebooks GitHub

Azure Sentinel Notebooks

Example notebooks:

View directly on GitHub or copy and paste the link into nbviewer.org


Notebook examples with saved data

See the following notebooks for more examples of the use of this package in practice:


Supported Platforms and Packages

Contributing

For (brief) developer guidelines, see this wiki article Contributor Guidelines

This project welcomes contributions and suggestions. Most contributions require you to agree to a Contributor License Agreement (CLA) declaring that you have the right to, and actually do, grant us the rights to use your contribution. For details, visit https://cla.microsoft.com.

When you submit a pull request, a CLA-bot will automatically determine whether you need to provide a CLA and decorate the PR appropriately (e.g., label, comment). Simply follow the instructions provided by the bot. You will only need to do this once across all repos using our CLA.



Read more

  1. Hackrf Tools
  2. Hacking Tools For Windows Free Download
  3. Hacker Tools Github
  4. Pentest Tools Windows
  5. Hacking Tools Software
  6. Hacking Tools For Mac
  7. Hacker Tools Free Download
  8. Hacker Tools Linux
  9. Hacking Tools 2020
  10. Pentest Tools Subdomain
  11. What Is Hacking Tools
  12. Pentest Tools For Mac
  13. Pentest Automation Tools
  14. Nsa Hack Tools Download
  15. Hacker Tools For Pc
  16. Pentest Tools Linux
  17. Hack App
  18. Pentest Tools For Mac
  19. Best Hacking Tools 2019
  20. Pentest Tools Android
  21. Pentest Automation Tools
  22. Pentest Tools
  23. Usb Pentest Tools
  24. Pentest Tools Android
  25. Pentest Tools Online
  26. Pentest Tools Url Fuzzer
  27. Hack Tools For Windows
  28. Hacking Tools Windows
  29. Best Hacking Tools 2020
  30. Install Pentest Tools Ubuntu
  31. New Hacker Tools
  32. Pentest Tools Online
  33. Hacking Tools For Kali Linux
  34. Hacker Tools Free Download
  35. Pentest Tools For Android
  36. Hacker Tools Apk Download
  37. Termux Hacking Tools 2019
  38. Hacker Search Tools
  39. Pentest Tools Linux
  40. Nsa Hack Tools
  41. What Are Hacking Tools
  42. Hacker Search Tools
  43. Ethical Hacker Tools
  44. World No 1 Hacker Software
  45. Hacker Tools
  46. Hacker Tools Apk Download
  47. Hacking Tools Free Download
  48. Hack Tools For Mac
  49. Game Hacking
  50. New Hacker Tools
  51. Hack Tools 2019
  52. Hack App
  53. Hack Tools For Ubuntu
  54. Pentest Tools Apk
  55. Pentest Tools Subdomain
  56. Hacking Tools Hardware
  57. Hacking Tools Free Download
  58. Black Hat Hacker Tools
  59. Hack Tools 2019
  60. Pentest Tools For Mac
  61. Hacks And Tools
  62. Wifi Hacker Tools For Windows
  63. Hacker
  64. Pentest Tools Subdomain
  65. Hacking Tools 2020
  66. Free Pentest Tools For Windows
  67. Hack Tools Mac
  68. How To Make Hacking Tools
  69. Hacking Tools 2020
  70. Pentest Tools Kali Linux
  71. Pentest Tools Linux
  72. Black Hat Hacker Tools
  73. Hacking Tools Hardware
  74. Hacking Tools Download
  75. Hack Tool Apk
  76. Pentest Tools Kali Linux
  77. Pentest Reporting Tools
  78. Hacking Tools 2019
  79. Pentest Tools Apk
  80. Pentest Tools Free
  81. What Are Hacking Tools
  82. Tools 4 Hack
  83. Hack Tools For Games
  84. Hack Tools For Ubuntu
  85. Pentest Tools Nmap
  86. Hacking Tools For Kali Linux
  87. Hacker Tools Hardware
  88. Hacking Tools Kit
  89. Pentest Tools Nmap
  90. Hacking App
  91. Hack Tool Apk
  92. Pentest Tools Open Source
  93. Pentest Tools Find Subdomains
  94. How To Hack
  95. Hacker Tools List
  96. Pentest Tools Website
  97. Physical Pentest Tools
  98. Hacker Tools Hardware
  99. Hack Tool Apk No Root
  100. Pentest Tools Download
  101. Best Hacking Tools 2020
  102. Pentest Tools Online
  103. How To Make Hacking Tools
  104. Hacker Tool Kit
  105. How To Make Hacking Tools
  106. Hack Tools For Windows
  107. Hacker Search Tools
  108. Hacking Tools Online
  109. Hacking App
  110. Pentest Tools Bluekeep
  111. Hacking Tools And Software
  112. Pentest Tools Nmap
  113. Hacking Apps
  114. How To Hack

Nenhum comentário: