Skip to content

Commit

Permalink
Merge pull request #218 from Yamato-Security/fix-readme-20241204
Browse files Browse the repository at this point in the history
doc: fix `ttp-visualize-sigma` description
  • Loading branch information
YamatoSecurity authored Dec 4, 2024
2 parents 7b061a6 + 6011273 commit 0b0d990
Show file tree
Hide file tree
Showing 2 changed files with 16 additions and 18 deletions.
15 changes: 7 additions & 8 deletions README-Japanese.md
Original file line number Diff line number Diff line change
Expand Up @@ -1314,31 +1314,30 @@ takajo.exe ttp-visualize -t ../hayabusa/timeline.jsonl

TTPsをSigmaルールから抽出し、[MITRE ATT&CK Navigator](https://mitre-attack.github.io/attack-navigator/)で視覚化するための JSON ファイルを作成します。

* 入力: JSONL
* プロファイル: A profile that outputs `%MitreTactics%` and `%MitreTags%` fields. (Ex: `verbose`, `all-field-info-verbose`, `super-verbose`)
* 出力: ターミナル または CSV
* 入力: Sigmaルールディレクトリ
* 出力: JSON

必須オプション:

- `-t, --timeline <JSONL-FILE-OR-DIR>`: HayabusaのJSONLタイムラインまたはディレクトリ
- `-r, --ruleDir <SIGMA-DIR>`: Sigmaルールディレクトリ

任意オプション:

- `-o, --output <JSON-FILE>`: the JSON file to save the results to. (デフォルト: `sigma-rules-heatmap.json`)
- `-o, --output <JSON-FILE>`: 結果を保存するJSONファイル (デフォルト: `sigma-rules-heatmap.json`)
- `-q, --quiet`: ロゴを出力しない (デフォルト: `false`)

#### `ttp-visualize-sigma`コマンドの使用例

HayabusaでJSONLタイムラインを作成する:
Sigmaリポジトリをクローンします:

```
hayabusa.exe json-timeline -d <EVTX-DIR> -L -o timeline.jsonl -w -p verbose
git clone https://github.com/SigmaHQ/sigma.git
```

TTPsを抽出し `sigma-rules-heatmap.json`に保存します。:

```
takajo.exe ttp-visualize-sigma -t ../hayabusa/timeline.jsonl
takajo.exe ttp-visualize-sigma -r ../sigma
```

## VirusTotalコマンド
Expand Down
19 changes: 9 additions & 10 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -1291,7 +1291,7 @@ This command extracts TTPs and create a JSON file to visualize in [MITRE ATT&CK

* Input: JSONL
* Profile: A profile that outputs `%MitreTactics%` and `%MitreTags%` fields. (Ex: `verbose`, `all-field-info-verbose`, `super-verbose`)
* Output: Terminal or CSV
* Output: JSON

Required options:

Expand Down Expand Up @@ -1326,31 +1326,30 @@ Open [https://mitre-attack.github.io/attack-navigator/](https://mitre-attack.git

This command extracts TTPs from Sigma and create a JSON file to visualize in [MITRE ATT&CK Navigator](https://mitre-attack.github.io/attack-navigator/).

* Input: JSONL
* Profile: A profile that outputs `%MitreTactics%` and `%MitreTags%` fields. (Ex: `verbose`, `all-field-info-verbose`, `super-verbose`)
* Output: Terminal or CSV
* Input: Sigma rules directory
* Output: JSON

Required options:

- `-t, --timeline <JSONL-FILE-OR-DIR>`: Hayabusa JSONL timeline file or directory of JSONL files
- `-r, --ruleDir <SIGMA-DIR>`: Sigma rules directory

Options:

- `-o, --output <JSON-FILE>`: the JSON file to save the results to. (default: `sigma-rules-heatmap.json`)
- `-o, --output <JSON-FILE>`: the JSON file to save the results to. (default: `mitre-attack-navigator.json`)
- `-q, --quiet`: do not display logo. (default: `false`)

#### `ttp-visualize-sigma` command examples

Prepare JSONL timeline with Hayabusa:
Clone the Sigma repository:

```
hayabusa.exe json-timeline -d <EVTX-DIR> -L -o timeline.jsonl -w -p verbose
git clone https://github.com/SigmaHQ/sigma.git
```

Extract out the TTPs from Sigma and save to `sigma-rules-heatmap.json`:
Extract out the TTPs from Sigma and save to `mitre-attack-navigator.json`:

```
takajo.exe ttp-visualize-sigma -t ../hayabusa/timeline.jsonl
takajo.exe ttp-visualize-sigma -r ../sigma
```
## VirusTotal Commands

Expand Down

0 comments on commit 0b0d990

Please sign in to comment.