Skip to content

Commit 9a422bd

Browse files
committed
[DOCS] EQL: Style fixes
1 parent 6582ef8 commit 9a422bd

File tree

1 file changed

+2
-2
lines changed

1 file changed

+2
-2
lines changed

docs/reference/eql/detect-threats-with-eql.asciidoc

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -36,7 +36,7 @@ https://github.com/redcanaryco/atomic-red-team[Atomic Red Team]. The dataset has
3636
been normalized and mapped to use fields from the {ecs-ref}[Elastic Common
3737
Schema (ECS)], including the `@timestamp` and `event.category` fields. The
3838
dataset includes events that imitate behaviors of a Squiblydoo attack, as
39-
documented by the https://attack.mitre.org[MITRE ATT&CK®] knowledge base.
39+
documented in the https://attack.mitre.org[MITRE ATT&CK®] knowledge base.
4040

4141
To get started, download and index the dataset:
4242

@@ -288,7 +288,7 @@ The query matches an event, confirming `scrobj.dll` was later loaded by
288288

289289
[discrete]
290290
[[eql-ex-detemine-likelihood-of-sucess]]
291-
=== Determine likelihood of success
291+
=== Determine the likelihood of success
292292

293293
In many cases, malicious scripts are used to connect to remote servers or
294294
download other files. If this occurred, the attack might have succeeded.

0 commit comments

Comments
 (0)