Replies: 2 comments 2 replies
-
Good discussion Still may want to have a banner/disclaimer on usage that can be disabled with appropriate configuration.
|
Beta Was this translation helpful? Give feedback.
1 reply
-
Could you implement a PoC for this? It isn't super clear what it would look like. |
Beta Was this translation helpful? Give feedback.
1 reply
Sign up for free
to join this conversation on GitHub.
Already have an account?
Sign in to comment
-
With this new feature, MSTICpy will be able to send investigation data to GPT for advanced analysis and data enhancement.
To make this process even more efficient, we will include a module that comes with 10 default prompts that have been specifically tested and approved for threat investigation. Additionally, analysts will have the option to create their own prompts, allowing for greater customization and flexibility.
An alternative approach that may be worth considering is to integrate the module with Microsoft Security Copilot instead of GPT.
For example, a prompt could be:
"Identify possible signs of a cyber attack in the following logs: [insert log data here]."
"Analyze this network traffic data [insert data here] and determine if there are any indicators of compromise."
"Given the following list of IP addresses [insert list here], identify any known malicious IP addresses and their associated threat actors."
"Review the following email [insert email content here] for signs of phishing or other malicious content."
"Based on the following user behavior data [insert data here], identify any suspicious or anomalous activities that may suggest a security breach."
"Analyze the following domain names [insert domain list here] and identify any known malicious domains or those associated with threat actors."
"Given these file hashes [insert file hash list here], identify any known malware samples and their associated threat groups."
"Review the following incident report [insert report here] and suggest possible attack vectors that the threat actors may have used."
"Assess the security of this web application based on the following logs [insert log data here] and identify any potential vulnerabilities or signs of exploitation."
"Based on the following threat intelligence report [insert report here], summarize the key findings and provide recommendations for improving our security posture."
"Given the following log data [insert log data here], identify any activities related to the 'Spearphishing Attachment' (T1566.001) ATT&CK technique."
"Analyze this network traffic data [insert data here] and determine if there are any indicators related to 'Command and Control' (T1105) activities."
"Based on the following process execution data [insert data here], identify any signs of 'Scripting' (T1064) or 'PowerShell' (T1059.001) usage that may indicate malicious behavior."
"Review the following account access data [insert data here] and identify any activities that suggest 'Valid Accounts' (T1078) or 'Account Discovery' (T1087) techniques."
"Analyze the following file modification events [insert data here] and identify any signs of 'Data Encrypted for Impact' (T1486) or 'Data Destruction' (T1485) techniques."
"Given the following network communication logs [insert data here], identify any activities that indicate 'Exfiltration Over C2 Channel' (T1041) or 'Data Compressed' (T1002) techniques."
"Based on the following registry modification data [insert data here], identify any signs of 'Registry Run Keys / Startup Folder' (T1547.001) or 'Create or Modify System Process' (T1543.003) techniques."
"Analyze the following logon events [insert data here] and determine if there are any indicators of 'Brute Force' (T1110) or 'Credential Dumping' (T1003) techniques."
"Review the following endpoint security logs [insert log data here] and identify any activities related to 'Exploitation for Privilege Escalation' (T1068) or 'Bypass User Account Control' (T1088) techniques."
"Given these network connection events [insert data here], identify any signs of 'Remote File Copy' (T1105.002) or 'External Remote Services' (T1133) techniques being used."
Beta Was this translation helpful? Give feedback.
All reactions