Spraying

MITRE ATT&CK™ Sub-technique T1110.003

Credential spraying is a technique that attackers use to try a few passwords (or keys) against a set of usernames instead of a single one. This technique is just credential guessing but "sprayed" (i.e. against multiple accounts) and tools that can do credential guessing can usually do spraying.

Last updated