Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

add new rule for os credential dumping in linux #5044

Closed
wants to merge 7 commits into from

Conversation

CheraghiMilad
Copy link
Contributor

Summary of the Pull Request

Add new rule for os credential dumping detection.
Adversaries might try to access these files to obtain sensitive information. If they can read /etc/passwd, they can see usernames and, if they can also access /etc/shadow, they can attempt to crack the hashed passwords offline.

Changelog

Example Log Event

Fixed Issues

SigmaHQ Rule Creation Conventions

  • If your PR adds new rules, please consider following and applying these conventions

@github-actions github-actions bot added Rules Linux Pull request add/update linux related rules labels Oct 10, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Linux Pull request add/update linux related rules Rules
Projects
None yet
Development

Successfully merging this pull request may close these issues.

2 participants