Home >
Enterprise >
Participants >
SentinelOne >
Unsecured Credentials (T1552)
|
|
See technique results for:
Carbanak+FIN7 |
||
The technique was not in scope. |
APT29 |
||||||
Step | ATT&CK Pattern |
|
||||
6.A.1
|
Tactic Credential Access (TA0006) Subtechnique Unsecured Credentials: Credentials in Files (T1552.001) |
|
||||
6.B.1
|
|
APT3 |
||||
Step | ATT&CK Pattern |
|
||
15.B.1
|
Tactic Credential Access (TA0006) Subtechnique Unsecured Credentials: Credentials in Files (T1552.001) |
|