Skip to content

Commit

Permalink
fix jinja2 syntax (#2793)
Browse files Browse the repository at this point in the history
  • Loading branch information
philhagen committed May 31, 2024
1 parent c816622 commit f4382cf
Showing 1 changed file with 1 addition and 1 deletion.
2 changes: 1 addition & 1 deletion atomics/Indexes/azure-ad-index.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -51163,7 +51163,7 @@ discovery:
x_mitre_detection: |-
System and network discovery techniques normally occur throughout an operation as an adversary learns the environment. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities, such as Lateral Movement, based on the information obtained.

Monitor processes and command-line arguments for actions that could be taken to gather system and network information. Remote access tools with built-in features may interact directly with the Windows API to gather information. Further, {{LinkById|T1059.008} commands may also be used to gather system and network information with built-in features native to the network device platform. Monitor CLI activity for unexpected or unauthorized use commands being run by non-standard users from non-standard locations. Information may also be acquired through Windows system management tools such as [Windows Management Instrumentation](https://attack.mitre.org/techniques/T1047) and [PowerShell](https://attack.mitre.org/techniques/T1059/001).
Monitor processes and command-line arguments for actions that could be taken to gather system and network information. Remote access tools with built-in features may interact directly with the Windows API to gather information. Further, {{LinkById|T1059.008}} commands may also be used to gather system and network information with built-in features native to the network device platform. Monitor CLI activity for unexpected or unauthorized use commands being run by non-standard users from non-standard locations. Information may also be acquired through Windows system management tools such as [Windows Management Instrumentation](https://attack.mitre.org/techniques/T1047) and [PowerShell](https://attack.mitre.org/techniques/T1059/001).
x_mitre_domains:
- enterprise-attack
x_mitre_is_subtechnique: false
Expand Down

0 comments on commit f4382cf

Please sign in to comment.