Skip to content
This repository has been archived by the owner on Nov 16, 2023. It is now read-only.

Latest commit

 

History

History
34 lines (32 loc) · 981 Bytes

00-query-submission-template.md

File metadata and controls

34 lines (32 loc) · 981 Bytes

< Insert query name >

< Provide query description and usage tips >

Query

< Insert query string here >

Category

This query can be used to detect the following attack techniques and tactics (see MITRE ATT&CK framework) or security configuration states.

Technique, tactic, or state Covered? (v=yes) Notes
Initial access
Execution
Persistence
Privilege escalation
Defense evasion
Credential Access
Discovery
Lateral movement
Collection
Command and control
Exfiltration
Impact
Vulnerability
Exploit
Misconfiguration
Malware, component
Ransomware

Contributor info

Contributor: < your name > GitHub alias: < your github alias > Organization: < your org > Contact info: < email or website >