Skip to main content

CTF 2 - Classify an incident - RDP Brute force

This Playbook is part of the Capture The Flag - 02 Pack.#

Supported versions

Supported Cortex XSOAR versions: 8.2.0 and later.

Classify an RDP Brute Force Incident - Run this playbook and follow the questions.

Dependencies#

This playbook uses the following sub-playbooks, integrations, and scripts.

Sub-playbooks#

This playbook does not use any sub-playbooks.

Integrations#

This playbook does not use any integrations.

Scripts#

  • DeleteContext
  • CTF_2_BF

Commands#

This playbook does not use any commands.

Playbook Inputs#


There are no inputs for this playbook.

Playbook Outputs#


There are no outputs for this playbook.

Playbook Image#


CTF 2 - Classify an incident - RDP Brute force