SecurityRiskAdvisors / VECTR

VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities across different attack scenarios
1.36k stars 161 forks source link

Missing Techniques [Red Team Details] - Domain Account - T1087.002 #107

Closed gregohmyeggo closed 3 years ago

gregohmyeggo commented 3 years ago

The "Technique" list under "Red Team Details" is not populated "Domain Account" - T1087.002.

2021-01-11 09_26_23-Window

It works when manually setting the MITRE ID in the properties section.

gregohmyeggo commented 3 years ago

Running VECTR version: 6.0.3

carlvonderheid commented 3 years ago

Thanks for bringing this to our attention! We will add this to our list to fix.

carlvonderheid commented 3 years ago

Should be fixed in 6.1.1, thanks for bringing this to our attention.