kestrel-jupyter

Kestrel Jupyter Kernel


Keywords
kestrel, Jupyter, kernel, cybersecurity, hacktoberfest, language, security, security-automation, security-tools, threat, threat-hunting, threat-intelligence, threatintel
License
Apache-2.0
Install
pip install kestrel-jupyter==1.0.8

Documentation

Kestrel Threat Hunting Language

Documentation Status Latest Version PyPI Downloads Code Coverage Code Style: Black

[News] Kestrel session at Black Hat USA 2023


Kestrel is a threat hunting language aiming to make cyber threat hunting fast by providing a layer of abstraction to build reusable, composable, and shareable hunt-flow. Starting with:

  1. Black Hat USA 2022 session recording
  2. Black Hat USA 2022 Kestrel hunting lab
  3. Kestrel live tutorial in a cloud sandbox

The Goal

Software developers write Python or Swift than machine code to quickly turn business logic into applications. Threat hunters write Kestrel to quickly turn threat hypotheses into hunt-flow. We see threat hunting as an interactive procedure to create customized intrusion detection systems on the fly, and hunt-flow is to hunts as control-flow is to ordinary programs.

What does it mean by hunt fast?

  • Do NOT write the same IoB pattern in different data source queries.
  • Do NOT write one-time-use adapaters to connect hunt steps.
  • Do NOT waste your existing analytic scripts/programs in future hunts.
  • Do construct your hunt-flow from smaller reuseable hunt-flow.
  • Do share your huntbook with your future self and your colleagues.
  • Do get interactive feedback and revise hunt-flow on the fly.

Kestrel Hunting Demo

Kestrel in a Nutshell

Kestrel overview.

  • Kestrel language: a threat hunting language for a human to express what to hunt.
    • expressing the knowledge of what in patterns, analytics, and hunt flows.
    • composing reusable hunting flows from individual hunting steps.
    • reasoning with human-friendly entity-based data representation abstraction.
    • thinking across heterogeneous data and threat intelligence sources.
    • applying existing public and proprietary detection logic as analytic hunt steps.
    • reusing and sharing individual hunting steps, hunt-flow, and entire huntbooks.
  • Kestrel runtime: a machine interpreter that deals with how to hunt.
    • compiling the what against specific hunting platform instructions.
    • executing the compiled code locally and remotely.
    • assembling raw logs and records into entities for entity-based reasoning.
    • caching intermediate data and related records for fast response.
    • prefetching related logs and records for link construction between entities.
    • defining extensible interfaces for data sources and analytics execution.

Basic Concepts and Howto

Visit Kestrel documentation to learn Kestrel:

Kestrel Huntbooks And Analytics

Kestrel Hunting Blogs

  1. Building a Huntbook to Discover Persistent Threats from Scheduled Windows Tasks
  2. Practicing Backward And Forward Tracking Hunts on A Windows Host
  3. Building Your Own Kestrel Analytics and Sharing With the Community
  4. Setting Up The Open Hunting Stack in Hybrid Cloud With Kestrel and SysFlow
  5. Try Kestrel in a Cloud Sandbox
  6. Fun with securitydatasets.com and the Kestrel PowerShell Deobfuscator
  7. Kestrel Data Retrieval Explained

Talks And Demos

Talk summary (visit Kestrel documentation on talks to learn details):

Connecting With The Community