Skip to content

Latest commit

 

History

History
27 lines (12 loc) · 330 Bytes

Template.md

File metadata and controls

27 lines (12 loc) · 330 Bytes

TITLE

Query Information

MITRE ATT&CK Technique(s)

Technique ID Title Link
T1110.003 Credential Access: Brute Force: Password Spraying https://attack.mitre.org/techniques/T1110/003/

Description

DESCRIPTION

References

Microsoft 365 Defender