Skip to content

Commit 3e0010b

Browse files
authored
Merge pull request #993 from splunk/esxi
ESXi sample data
2 parents eef6683 + dd17841 commit 3e0010b

File tree

48 files changed

+336
-0
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

48 files changed

+336
-0
lines changed
Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,3 @@
1+
version https://git-lfs.github.com/spec/v1
2+
oid sha256:880d7e97db26dbccde3101f25416bf70b743238de17fe1c409c951a58baf2229
3+
size 1271
Lines changed: 11 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,11 @@
1+
author: Raven Tait, Splunk
2+
id: f4e7c8fc-c534-415b-9f99-9e9419096db5
3+
date: '2025-07-09'
4+
description: 'Sample of ESXi syslog events showing attempts to access sensitive files on the ESXi system.'
5+
environment: custom
6+
dataset:
7+
- https://media.githubusercontent.com/media/splunk/attack_data/master/datasets/attack_techniques/T1003.008/esxi_sensitive_files/esxi_sensitive_files.log
8+
sourcetypes:
9+
- vmw-syslog
10+
references:
11+
- https://attack.mitre.org/techniques/T1003/008
Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,3 @@
1+
version https://git-lfs.github.com/spec/v1
2+
oid sha256:a50666c61f331226509ef462349fc891e46caaad70b1767422aee048f664acef
3+
size 271
Lines changed: 11 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,11 @@
1+
author: Raven Tait, Splunk
2+
id: 6cbe3ac7-510d-49ab-983e-7ee504d6f386
3+
date: '2025-07-09'
4+
description: 'Sample of ESXi syslog events showing downloading of VMs from ESXi using remote tools."
5+
environment: custom
6+
dataset:
7+
- https://media.githubusercontent.com/media/splunk/attack_data/master/datasets/attack_techniques/T1005/esxi_vm_download/esxi_vm_download.log
8+
sourcetypes:
9+
- vmw-syslog
10+
references:
11+
- https://attack.mitre.org/techniques/T1005
Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,3 @@
1+
version https://git-lfs.github.com/spec/v1
2+
oid sha256:f29c867799a0c3156dbc2722410be7e42b989cf3ce6fa13dfeeb26375a3d24e5
3+
size 1422
Lines changed: 11 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,11 @@
1+
author: Raven Tait, Splunk
2+
id: 6bce52c9-2cd1-4916-be2d-7d6214bc5c98
3+
date: '2025-07-09'
4+
description: 'Sample of ESXi syslog events ssh being enabled on the ESXi system.'
5+
environment: custom
6+
dataset:
7+
- https://media.githubusercontent.com/media/splunk/attack_data/master/datasets/attack_techniques/T1021.004/esxi_ssh_enabled/esxi_ssh_enabled.log
8+
sourcetypes:
9+
- vmw-syslog
10+
references:
11+
- https://attack.mitre.org/techniques/T1021/004
Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,3 @@
1+
version https://git-lfs.github.com/spec/v1
2+
oid sha256:73511f8303132563a8da03b915ecd939a4ba54a6254537df804fc817a112bae7
3+
size 487
Lines changed: 11 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,11 @@
1+
author: Raven Tait, Splunk
2+
id: 117b7a96-83f5-4de9-9394-be8997bc43f4
3+
date: '2025-07-09'
4+
description: 'Sample of ESXi syslog events showing ESXi shell access being enabled.'
5+
environment: custom
6+
dataset:
7+
- https://media.githubusercontent.com/media/splunk/attack_data/master/datasets/attack_techniques/T1021/esxi_shell_enabled/esxi_shell_enabled.log
8+
sourcetypes:
9+
- vmw-syslog
10+
references:
11+
- https://attack.mitre.org/techniques/T1021
Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,3 @@
1+
version https://git-lfs.github.com/spec/v1
2+
oid sha256:e67decb5f3d4b9e7e295018deeac05cd70f6c4d3e3747cc07375f91dfce559c5
3+
size 144
Lines changed: 11 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,11 @@
1+
author: Raven Tait, Splunk
2+
id: cf946971-ec10-4792-a697-4b208bc42e7f
3+
date: '2025-07-08'
4+
description: 'Sample of ESXi syslog events showing reverse shell attempts from the ESXi system.'
5+
environment: custom
6+
dataset:
7+
- https://media.githubusercontent.com/media/splunk/attack_data/master/datasets/attack_techniques/T1059/esxi_reverse_shell/esxi_reverse_shell.log
8+
sourcetypes:
9+
- vmw-syslog
10+
references:
11+
- https://attack.mitre.org/techniques/T1059

0 commit comments

Comments
 (0)