Cloud-Architekt / AzureAD-Attack-Defense

This publication is a collection of various common attack scenarios on Microsoft Entra ID (formerly known as Azure Active Directory) and how they can be mitigated or detected.
2.1k stars 303 forks source link

Password spray updated - 2021 #12

Closed samilamppu closed 2 years ago

samilamppu commented 2 years ago

Password spray chapter updated to contain latest release from year 2021.