Skip to content

Hide Navigation Hide TOC

Firewall Configuration Discovery Via Netsh.EXE (0e4164da-94bc-450d-a7be-a4b176179f1f)

Adversaries may look for details about the network configuration and settings of systems they access or through information discovery of remote systems

Cluster A Galaxy A Cluster B Galaxy B Level
System Network Configuration Discovery - T1016 (707399d6-ab3e-4963-9315-d9d3818cd6a0) Attack Pattern Firewall Configuration Discovery Via Netsh.EXE (0e4164da-94bc-450d-a7be-a4b176179f1f) Sigma-Rules 1