MITRE ATT&CK Framework

The MITRE ATT&CK Framework is a comprehensive, globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. It empowers cybersecurity professionals by providing a common language for describing attacks, guiding threat detection, and enhancing defense strategies. Scripts can also be found here to check for specific techniques used.

Reconnaissance - TA0043

This section covers the initial phase of cyber operations—reconnaissance. Here, attackers gather information and identify vulnerabilities before launching an attack.

Script for All Reconnaissance Techniques

This script can be used to display the majority of commonly used reconnaissance techniques. For specific techniques see below.

Show Script
// Reconnaissance script placeholder
function reconnaissanceScript() {
    // Implement reconnaissance techniques here
    console.log("Reconnaissance in progress...");
}
        
Active Scanning - T1595

Active Scanning (T1595) is when attackers actively probe networks by sending data to find live systems, open ports, and services. It’s like knocking on doors to see who answers, revealing potential targets.

Scanning IP Blocks - T1595.001

Scanning IP Blocks (T1595.001) is when attackers scan entire ranges of IP addresses to identify active devices or systems. It’s like checking every house on a street to see which ones have lights on.

Detection Methods:

To detect IP block scanning (T1595.001), monitor for multiple connection attempts from a single IP across a wide IP range or many ports in a short timeframe. Use IDS tools to flag SYN or ICMP scans. Analyze firewall logs for repeated denied connections to inactive hosts. SIEM systems can correlate these patterns and trigger alerts. Deploy honeypots to detect and log unsolicited probes, indicating active reconnaissance behavior.

Technical Recommendations

To defend against IP block scanning (T1595.001), networks can be configured with firewalls that block or limit unexpected connection attempts. These firewalls act like gatekeepers, only allowing certain types of traffic through. Systems called Intrusion Detection or Prevention Systems (IDS/IPS) can watch for patterns that look like scanning and automatically respond by blocking the source. Network segmentation can also be used—this means splitting the network into smaller sections so that even if one part is scanned or found, the rest stays hidden. Some organizations use “honeypots,” which are fake systems that seem real to attackers, to catch and study scanning activity without exposing real systems. Keeping systems updated and reviewing network logs regularly also helps spot unusual behavior early and reduce the risk of attack.

Examples:

Scanning IP Blocks (T1595.001) is a reconnaissance technique where an individual or automated tool sends specific network packets to a range of IP addresses to identify active devices and the services they’re running. For instance, an attacker might use a tool like Nmap to perform a TCP SYN scan across an IP range (e.g., 192.168.1.0/24). This scan sends initiation packets to each IP in the block and listens for reply packets that indicate open ports. Alternatively, masscan can be used to rapidly scan extensive IP blocks to reveal services and vulnerabilities by detecting responses from the target devices. The collected data helps in mapping the network, similar to how a surveyor might inspect every house in a neighborhood to see which ones are occupied and what features they exhibit.

No Script To Detect

Vulnerability Scanning T1595.002

Vulnerability Scanning (T1595.002) involves using automated tools like Nessus or OpenVAS to scan systems for known weaknesses such as outdated software, default configurations, or exposed services. These scans compare findings against databases of known vulnerabilities (like CVEs). An attacker might use this technique to identify exploitable flaws in internet-facing systems, helping them choose targets more likely to be vulnerable. It’s like digitally probing for weak spots before launching an attack.

Detections Methods

Vulnerability scanning can be detected by monitoring for unusual patterns of traffic, such as repeated detailed requests to specific ports or services. Intrusion Detection Systems (IDS) like Suricata can flag known scanner signatures or unusual payloads. Security logs may show repeated probes against different services or paths. SIEM tools can correlate these events, triggering alerts if one device requests detailed system info or touches multiple endpoints in a short period, typical of scanning behavior.

Techicial Recommendations

To defend against vulnerability scanning (T1595.002), keep all systems and applications updated to patch known flaws. Use firewalls to block unnecessary ports and restrict access to exposed services. Implement Web Application Firewalls (WAFs) to detect and block scanning behavior. Deploy intrusion detection systems (IDS) to monitor unusual activity. Limiting public-facing services and using honeypots can also help detect and mislead scanners.

Examples

An attacker runs a tool like Nessus or OpenVAS against a company’s public IP address to scan for known vulnerabilities. The tool checks for outdated software versions, open ports, and misconfigured services—such as an old Apache server with a critical CVE. If a match is found, the scan reports the weakness, allowing the attacker to plan an exploit or choose the easiest target for compromise.

No Script To Detect

Wordlist Scanning - T1595.003

Wordlist Scanning (T1595.003) is when an attacker uses a predefined list of common filenames, URLs, or directories to find hidden content on a website or server. Tools like DirBuster or Gobuster send thousands of requests using words from the list (e.g., "admin", "backup", "login") to guess valid paths. This helps attackers discover unprotected or forgotten resources that could be exploited.

Detections Methods

Wordlist scanning can be detected by monitoring web server logs for a high number of 404 (Not Found) responses from a single IP. Intrusion Detection Systems (IDS) or Web Application Firewalls (WAFs) can flag repeated requests for common admin paths or known wordlist entries. Unusual spikes in URL requests or rapid access attempts to non-linked directories are also strong indicators of wordlist scanning activity.

Techicial Recommendations

To defend against wordlist scanning, restrict access to sensitive directories using authentication and permissions. Use a Web Application Firewall (WAF) to detect and block rapid, repeated URL requests. Hide internal or admin paths by avoiding predictable names. Enable rate-limiting to slow down automated scans. Monitor logs for patterns of repeated failed requests, and use security tools to alert or block IPs showing scanning behavior.

Examples

An attacker uses a tool like Gobuster to scan a website with a wordlist containing common paths like /admin, /login, /backup, and /test. The tool sends hundreds of requests per second, looking for valid pages not linked on the site. If the server responds with a 200 OK instead of a 404, the attacker knows the resource exists and may try to access or exploit it.

No Script To Detect

Gathering Victim Host Information - T1592

This phase involves collecting detailed information about the victim's host including its hardware, software, firmware, and client configurations.

Hardware - T1592.001

Hardware - T1592.001 gathers detailed physical device data such as system models, serial numbers, manufacturer info, and peripherals. Technically, attackers use these specifics to assess hardware vulnerabilities, while simply profiling the device for possible exploitation opportunities.

Detection Methods:

Detection methods for Hardware - T1592.001 include monitoring for abnormal system queries targeting device information. Tools like endpoint detection and response (EDR) monitor system calls, API usage, and script execution that gathers hardware details. Administrators can review audit logs for irregular inventory scans, use behavioral analytics to detect unauthorized hardware enumeration, and deploy network monitoring to flag anomalous communication patterns indicative of data collection activities.

Technical Recommendations

To combat Hardware - T1592.001, enforce the principle of least privilege, ensuring only trusted users and processes can access hardware details. Implement application whitelisting to block unauthorized tools that query system information. Use virtualization or containerization to abstract hardware from applications, reducing data exposure. Disable unnecessary system interfaces that reveal hardware info, and regularly patch firmware and device drivers to close known vulnerabilities.

Examples:

Examples of T1592.001 include APT10 collecting server hardware details from managed service providers to tailor attacks. FIN7 used scripts to gather system model and manufacturer information to identify valuable targets. Malware authors may extract hardware data to avoid running in virtual machines or sandboxes. Security testers also use tools like wmic or dmidecode to simulate hardware reconnaissance during assessments.

No Script To Detect

Software - T1592.002

T1592.002 - Software involves identifying the software installed on a target system, including operating systems, applications, versions, and configurations. Technically, attackers use this information to discover vulnerabilities, outdated software, or misconfigurations they can exploit. This reconnaissance can be done through scripts, system commands, or scanning tools. Simply put, attackers are figuring out what programs are running so they can find weak spots to break into the system or move further inside a network.

Detection Methods:

Detection methods for T1592.002 include monitoring command-line activity and process execution for tools commonly used to list software, such as wmic, powershell, dpkg, or rpm. Use endpoint detection and response (EDR) solutions to flag unusual queries for software inventory. Analyze system logs for signs of enumeration scripts or automated scans. Behavioral analytics can also help detect patterns indicating reconnaissance, such as frequent access to registry keys or system directories listing installed applications.

Technical Recommendations

To combat T1592.002 - Software, enforce strict access controls to limit who can query or view installed software. Regularly patch and update all systems to reduce exploitable vulnerabilities. Use application allowlisting to prevent unauthorized software execution. Monitor systems with endpoint detection and response (EDR) tools for unusual software inventory activity. Disable or restrict system utilities (e.g., PowerShell, WMIC) where possible, and implement logging to track software enumeration attempts for early threat detection.

Examples:

Examples of T1592.002 include threat groups like APT29 using PowerShell scripts to list installed software and identify outdated applications for exploitation. Malware may also gather software details to determine if it's running in a sandbox or virtual machine. During red team assessments, tools like wmic product get name or dpkg -l are commonly used to enumerate software and find exploitable versions or misconfigurations on target systems.

No Script To Detect

Firmware - T1592.003

T1592.003 - Firmware involves gathering information about firmware versions on devices like BIOS, UEFI, or embedded controllers. Technically, this helps identify low-level vulnerabilities. Simply, attackers check device software to find hidden ways to break in.

Detection Methods:

Detection methods for T1592.003 include monitoring for low-level system commands or tools accessing firmware data, such as dmidecode, BIOS configuration utilities, or UEFI queries. Endpoint detection and response (EDR) tools can flag unusual activity related to firmware inspection. Log analysis may reveal unauthorized access to system firmware settings. Additionally, behavioral analytics can help detect patterns consistent with firmware reconnaissance, especially if combined with other system profiling activity.

Technical Recommendations

To combat T1592.003 - Firmware, regularly update device firmware using official vendor sources to patch vulnerabilities. Enable Secure Boot to ensure only trusted firmware loads during startup. Limit low-level system access to privileged users and monitor logs for unusual access attempts. Use endpoint detection tools to detect firmware enumeration, and disable unused hardware interfaces to reduce attack surfaces that expose firmware details to potential adversaries.

Examples:

Examples of T1592.003 include attackers using tools like dmidecode or fwupd to extract BIOS or UEFI firmware details during reconnaissance. Some advanced persistent threat (APT) groups collect firmware version data to identify outdated or vulnerable firmware. Malware may also inspect firmware to detect virtual environments or bypass security tools. In red team operations, firmware profiling helps identify potential low-level exploits or persistence mechanisms attackers could abuse.

No Script To Detect

Client Configurations - T1592.004

T1592.004 - Client Configurations is about an attacker learning how a user’s computer or device is set up. They look at settings like antivirus, firewalls, or group policies. Technically, this helps them find weak points to exploit. Simply put, it's like checking how well a device is protected before deciding how to attack it.

Detection Methods:

To detect T1592.004 - Client Configurations, monitor for unusual access to system settings, group policies, or security configurations. Use endpoint detection and response (EDR) tools to flag suspicious scripts or commands that query configuration data, such as PowerShell or registry access. Analyze event logs for repeated or unauthorized attempts to read system settings. Behavioral analytics can help identify patterns consistent with reconnaissance of client-side defenses or policy settings.

Technical Recommendations

To combat T1592.004 – Client Configurations, enforce the principle of least privilege to restrict access to configuration settings. Limit or monitor the use of tools like PowerShell and registry editors. Apply application allowlisting to block unauthorized programs or scripts. Regularly audit and baseline client configurations to detect changes. Disabling unnecessary services and using hardened system templates also helps reduce exposure to configuration-based reconnaissance or exploitation.

Examples:

Examples of T1592.004 include attackers using PowerShell scripts to query Windows Defender status or firewall rules to assess endpoint defenses. Red teamers often inspect registry keys and Group Policy settings to identify security gaps or misconfigurations. Malware may check if antivirus is active or if User Account Control (UAC) is enabled before proceeding. Such configuration checks help attackers tailor their techniques for bypassing or disabling protections.

No Script To Detect

Gather Victim Identity Information - T1589

This phase focuses on collecting identity-related details such as credentials, email addresses, and employee names to build a profile of the target.

Credentials - T1589.001

Description for harvesting user credentials and login details.

Show Code
// Code block for Credentials harvesting
console.log("Gathering Credentials snippet");
          
Email Addresses - T1589.002

Description for extracting email addresses from public sources and breaches.

Show Code
// Code block for Email Addresses extraction
console.log("Gathering Email Addresses snippet");
          
Employee Names - T1589.003

Description for identifying and gathering employee names from social media and company directories.

Show Code
// Code block for Employee Names retrieval
console.log("Gathering Employee Names snippet");
          
Gather Victim Network Information - T1590

Collect network-related details such as IP addresses, Active Directory mappings, and network device inventories.

Domain Properties - T1590.001

Identify and enumerate domain-related properties of the victim network.

Show Code
// Code snippet for Domain Properties discovery
console.log("Domain Properties snippet");
          
DNS - T1590.002

Map and enumerate the victim’s DNS records and Active Directory mappings.

Show Code
// Code snippet for DNS mapping
console.log("DNS mapping snippet");
          
Network Trust Dependencies - T1590.003

Enumerate trust relationships and dependencies within the victim network.

Show Code
// Code snippet for Network Trust Dependencies
console.log("Network Trust Dependencies snippet");
          
Network Topology - T1590.004

Visualize and analyze the layout of the victim's network devices and connections.

Show Code
// Code snippet for Network Topology mapping
console.log("Network Topology snippet");
          
IP Addresses - T1590.005

Enumerate IP addresses assigned to the victim network.

Show Code
// Code snippet for IP Addresses enumeration
console.log("IP Addresses snippet");
          
Network Security Appliances - T1590.006

Identify and enumerate firewalls, IDS/IPS, and other security appliances protecting the victim network.

Show Code
// Code snippet for Network Security Appliances discovery
console.log("Network Security Appliances snippet");
          
Gather Victim Org Information - T1591

Collecting organization details such as name, location, size, and type.

Determine Physical Locations - T1591.001

Retrieve the official name and known aliases of the organization.

Show Code
// Code snippet for retrieving organization name
console.log("Gathering Organization Name snippet");
          
Business Relationships - T1591.002

Determine the headquarters and branch locations.

Show Code
// Code snippet for retrieving organization location
console.log("Gathering Organization Location snippet");
          
Identify Business Tempo - T1591.003

Identify the number of employees and revenue scale.

Show Code
// Code snippet for retrieving organization size
console.log("Gathering Organization Size snippet");
          
Identify Roles - T1591.004

Classify the organization (public, private, government, etc.).

Show Code
// Code snippet for retrieving organization type
console.log("Gathering Organization Type snippet");
          
Phishing for Information - T1598

Techniques targeting users to extract sensitive data via deceptive communications.

Spearphishing Service - T1598.001

Targeted phishing to specific individuals within the organization.

Show Code
// Code snippet for spear phishing technique
console.log("Spear Phishing snippet");
          
Spearphishing Attachment - T1598.002

Phishing targeting high-level executives.

Show Code
// Code snippet for whaling technique
console.log("Whaling snippet");
          
Spearphishing Link - T1598.003

Duplicate legitimate emails with malicious modifications.

Show Code
// Code snippet for clone phishing technique
console.log("Clone Phishing snippet");
          
Spearphishing Voice - T1598.004

Voice phishing to trick users into divulging information.

Show Code
// Code snippet for vishing technique
console.log("Vishing snippet");
          
Search Closed Sources - T1597

Accessing non-public databases and internal document repositories.

Threat Intel Vendors - T1597.001

Query internal or subscription-based databases.

Show Code
// Code snippet for querying a private database
console.log("Private Database query snippet");
          
Purchase Technical Data - T1597.002

Search through company archives and secured documents.

Show Code
// Code snippet for accessing internal repositories
console.log("Internal Repositories query snippet");
          
Search Open Technical Databases - T1596

Query open-source technical databases for publicly available network and vulnerability data.

DNS/Passive DNS - T1596.001

Search the Shodan database for exposed devices and services.

Show Code
// Code snippet for querying Shodan
console.log("Shodan query snippet");
          
WHOIS - T1596.002

Utilize Censys for detailed internet-wide scanning information.

Show Code
// Code snippet for querying Censys
console.log("Censys query snippet");
          
Digital Certificates - T1596.003

Leverage ZoomEye to find network devices and vulnerabilities.

Show Code
// Code snippet for querying ZoomEye
console.log("ZoomEye query snippet");
          
CDNs - T1596.004

Access BinaryEdge data for insights into exposed infrastructure.

Show Code
// Code snippet for querying BinaryEdge
console.log("BinaryEdge query snippet");
          
Scan Databases - T1596.005

Gather threat intelligence from RiskIQ's open data sources.

Show Code
// Code snippet for querying RiskIQ
console.log("RiskIQ query snippet");
          
Search Open Websites/Domains - T1593

Look up public website data, domain history, and subdomain information.

Social Media - T1593.001

Perform WHOIS lookups for registration details.

Show Code
// Code snippet for WHOIS lookup
console.log("WHOIS lookup snippet");
          
Search Engines - T1593.002

Retrieve historical data and changes for a domain.

Show Code
// Code snippet for domain history lookup
console.log("Domain History snippet");
          
Code Repositories - T1593.003

List and analyze subdomains for the target.

Show Code
// Code snippet for subdomain enumeration
console.log("Subdomain Enumeration snippet");
          
Search Victim-Owned Websites - T1594

Direct search of websites owned and managed by the victim organization.

Show Code
// Code snippet for searching victim-owned websites
console.log("Victim-Owned Websites search snippet");
        

Resource Development - TA0042


This section covers the phases of resource development, outlining the methods attackers use to prepare and build their resources.

Script for All Resource Development Techniques

This script can be used to display the majority of commonly used resource development techniques. For specific techniques see below.

Show Script
// Resource Development script placeholder
function resourceDevelopmentScript() {
    // Implement resource development techniques here
    console.log("Resource development in progress...");
}
      
Acquire Access - T1650

Description for Acquire Access.

Show Code
// Code snippet for Acquire Access
console.log("Acquire Access snippet");
      
Acquire Infrastructure - T1583

Description for Acquire Infrastructure.

Domains - T1583.001

Description for sub-item 1.

Show Code
// Code snippet for Sub-item 1
console.log("Sub-item 1 snippet");
        
DNS Server - T1583.002

Description for sub-item 2.

Show Code
// Code snippet for Sub-item 2
console.log("Sub-item 2 snippet");
        
Virtual Private Server - T1583.003

Description for sub-item 3.

Show Code
// Code snippet for Sub-item 3
console.log("Sub-item 3 snippet");
        
Server - T1583.004

Description for sub-item 4.

Show Code
// Code snippet for Sub-item 4
console.log("Sub-item 4 snippet");
        
Botnet - T1583.005

Description for sub-item 5.

Show Code
// Code snippet for Sub-item 5
console.log("Sub-item 5 snippet");
        
Web Services - T1583.006

Description for sub-item 6.

Show Code
// Code snippet for Sub-item 6
console.log("Sub-item 6 snippet");
        
Serverless - T1583.007

Description for sub-item 7.

Show Code
// Code snippet for Sub-item 7
console.log("Sub-item 7 snippet");
        
Malvertising - T1583.008

Description for sub-item 8.

Show Code
// Code snippet for Sub-item 8
console.log("Sub-item 8 snippet");
        
Compromise Accounts - T1586

Description for Compromise Accounts.

Social Media Accounts - T1586.001

Description for sub-item 1.

Show Code
// Code snippet for Compromise Accounts Sub-item 1
console.log("Compromise Accounts Sub-item 1 snippet");
        
Email Accounts - T1586.002

Description for sub-item 2.

Show Code
// Code snippet for Compromise Accounts Sub-item 2
console.log("Compromise Accounts Sub-item 2 snippet");
        
Cloud Accounts - T1586.003

Description for sub-item 3.

Show Code
// Code snippet for Compromise Accounts Sub-item 3
console.log("Compromise Accounts Sub-item 3 snippet");
        
Compromise Infrastructure - T1584

Description for Compromised Infrastructure.

Domains - T1584.001

Description for sub-item 1.

Show Code
// Code snippet for Compromised Infrastructure Sub-item 1
console.log("Compromised Infrastructure Sub-item 1 snippet");
        
DNS Server - T1584.002

Description for sub-item 2.

Show Code
// Code snippet for Compromised Infrastructure Sub-item 2
console.log("Compromised Infrastructure Sub-item 2 snippet");
        
Virtual Private Server - T1584.003

Description for sub-item 3.

Show Code
// Code snippet for Compromised Infrastructure Sub-item 3
console.log("Compromised Infrastructure Sub-item 3 snippet");
        
Server - T1584.004

Description for sub-item 4.

Show Code
// Code snippet for Compromised Infrastructure Sub-item 4
console.log("Compromised Infrastructure Sub-item 4 snippet");
        
Botnet - T1584.005

Description for sub-item 5.

Show Code
// Code snippet for Compromised Infrastructure Sub-item 5
console.log("Compromised Infrastructure Sub-item 5 snippet");
        
Web Services - T1584.006

Description for sub-item 6.

Show Code
// Code snippet for Compromised Infrastructure Sub-item 6
console.log("Compromised Infrastructure Sub-item 6 snippet");
        
Serverless - T1584.007

Description for sub-item 7.

Show Code
// Code snippet for Compromised Infrastructure Sub-item 7
console.log("Compromised Infrastructure Sub-item 7 snippet");
        
Network Devices - T1584.008

Description for sub-item 8.

Show Code
// Code snippet for Compromised Infrastructure Sub-item 8
console.log("Compromised Infrastructure Sub-item 8 snippet");
        
Develop Capabilities - T1587

Description for Develop Capabilities.

Malware - T1587.001

Description for sub-item 1.

Show Code
// Code snippet for Develop Capabilities Sub-item 1
console.log("Develop Capabilities Sub-item 1 snippet");
        
Code Signing Certificates - T1587.002

Description for sub-item 2.

Show Code
// Code snippet for Develop Capabilities Sub-item 2
console.log("Develop Capabilities Sub-item 2 snippet");
        
Digital Certificates - T1587.003

Description for sub-item 3.

Show Code
// Code snippet for Develop Capabilities Sub-item 3
console.log("Develop Capabilities Sub-item 3 snippet");
        
Exploits - T1587.004

Description for sub-item 4.

Show Code
// Code snippet for Develop Capabilities Sub-item 4
console.log("Develop Capabilities Sub-item 4 snippet");
        
Establish Accounts - T1585

Description for Establish Accounts.

Social Media Accounts - T1585.001

Description for sub-item 1.

Show Code
// Code snippet for Establish Accounts Sub-item 1
console.log("Establish Accounts Sub-item 1 snippet");
        
Email Accounts - T1585.002

Description for sub-item 2.

Show Code
// Code snippet for Establish Accounts Sub-item 2
console.log("Establish Accounts Sub-item 2 snippet");
        
Cloud Accounts - T1585.003

Description for sub-item 3.

Show Code
// Code snippet for Establish Accounts Sub-item 3
console.log("Establish Accounts Sub-item 3 snippet");
        
Obtain Capabilities - T1588

Description for Obtain Capabilities.

Malware - T1588.001

Description for sub-item 1.

Show Code
// Code snippet for Obtain Capabilities Sub-item 1
console.log("Obtain Capabilities Sub-item 1 snippet");
        
Tools - T1588.002

Description for sub-item 2.

Show Code
// Code snippet for Obtain Capabilities Sub-item 2
console.log("Obtain Capabilities Sub-item 2 snippet");
        
Code Signing Certificates - T1588.003

Description for sub-item 3.

Show Code
// Code snippet for Obtain Capabilities Sub-item 3
console.log("Obtain Capabilities Sub-item 3 snippet");
        
Digital Certificates - T1588.004

Description for sub-item 4.

Show Code
// Code snippet for Obtain Capabilities Sub-item 4
console.log("Obtain Capabilities Sub-item 4 snippet");
        
Exploits - T1588.005

Description for sub-item 5.

Show Code
// Code snippet for Obtain Capabilities Sub-item 5
console.log("Obtain Capabilities Sub-item 5 snippet");
        
Vulnerabilities - T1588.006

Description for sub-item 6.

Show Code
// Code snippet for Obtain Capabilities Sub-item 6
console.log("Obtain Capabilities Sub-item 6 snippet");
        
Artificial Intelligence - T1588.007

Description for sub-item 7.

Show Code
// Code snippet for Obtain Capabilities Sub-item 7
console.log("Obtain Capabilities Sub-item 7 snippet");
        
Stage Capabilities - T1608

Description for Stage Capabilities.

Upload Malware - T1608.001

Description for sub-item 1.

Show Code
// Code snippet for Stage Capabilities Sub-item 1
console.log("Stage Capabilities Sub-item 1 snippet");
        
Upload Tool - T1608.002

Description for sub-item 2.

Show Code
// Code snippet for Stage Capabilities Sub-item 2
console.log("Stage Capabilities Sub-item 2 snippet");
        
Install Digital Certificate - T1608.003

Description for sub-item 3.

Show Code
// Code snippet for Stage Capabilities Sub-item 3
console.log("Stage Capabilities Sub-item 3 snippet");
        
Drive-by Target - T1608.004

Description for sub-item 4.

Show Code
// Code snippet for Stage Capabilities Sub-item 4
console.log("Stage Capabilities Sub-item 4 snippet");
        
Link Target - T1608.005

Description for sub-item 5.

Show Code
// Code snippet for Stage Capabilities Sub-item 5
console.log("Stage Capabilities Sub-item 5 snippet");
        
SEO Poisoning - T1608.006

Description for sub-item 6.

Show Code
// Code snippet for Stage Capabilities Sub-item 6
console.log("Stage Capabilities Sub-item 6 snippet");
        

Initial Access - TA0001

This section covers the initial entry techniques used by attackers to gain access to target systems.

Content Injection - T1659

Description for Content Injection.

Drive-by Compromise - T1189

Description for Drive-by Compromise.

Exploit Public-Facing Application - T1190

Description for Exploit Public-Facing Application.

External Remote Service - T1133

Description for External Remote Service.

Hardware Additions - T1200

Description for Hardware Additions.

Phishing - T1566

Description for Phishing techniques.

Spearphishing Attachment - T1566.001

Description for Spearphishing Service.

Show Code
// Code snippet for Spearphishing Service
console.log("Spearphishing Service snippet");
        
Spearphishing Link - T1566.002

Description for Spearphishing Attachment.

Show Code
// Code snippet for Spearphishing Attachment
console.log("Spearphishing Attachment snippet");
        
Spearphishing via Service - T1566.003

Description for Spearphishing Link.

Show Code
// Code snippet for Spearphishing Link
console.log("Spearphishing Link snippet");
        
Spearphishing Voice - T1566.004

Description for Spearphishing Voice.

Show Code
// Code snippet for Spearphishing Voice
console.log("Spearphishing Voice snippet");
        
Replication Through Removable Media - T1091

Description for Replication Through Removable Media.

Supply Chain Compromise - T1195

Description for Supply Chain Compromise.

Compromise Software Dependencies and Development Tools - T1195.001

Description for Third-Party Software compromise.

Show Code
// Code snippet for Third-Party Software
console.log("Third-Party Software snippet");
        
Compromise Software Supply Chain - T1195.002

Description for Third-Party Hardware compromise.

Show Code
// Code snippet for Third-Party Hardware
console.log("Third-Party Hardware snippet");
        
Compromise Hardware Supply Chain - T1195.003

Description for Third-Party Services compromise.

Show Code
// Code snippet for Third-Party Services
console.log("Third-Party Services snippet");
        
Trusted Relationship - T1199

Description for Trusted Relationship.

Valid Accounts - T1078

Description for Valid Accounts.

Default Accounts - T1078.001

Description for Local Accounts.

Show Code
// Code snippet for Local Accounts
console.log("Local Accounts snippet");
        
Domain Accounts - T1078.002

Description for Domain Accounts.

Show Code
// Code snippet for Domain Accounts
console.log("Domain Accounts snippet");
        
Local Accounts - T1078.003

Description for Cloud Accounts.

Show Code
// Code snippet for Cloud Accounts
console.log("Cloud Accounts snippet");
        
Cloud Accounts - T1078.004

Description for Default Accounts.

Show Code
// Code snippet for Default Accounts
console.log("Default Accounts snippet");
        

Execution - TA0002

This section covers the execution phase of cyber operations, detailing techniques attackers use to run commands and scripts on target systems.

Cloud Administration Command - T1651

Description for Cloud Administration Command.

Show Code
// Code snippet for Cloud Administration Command
console.log("Cloud Administration Command snippet");
      
Command and Scripting Interpreter - T1059

Description for Command and Scripting Interpreter.

Powershell - T1059.001

Description for subtechnique 1.

Show Code
// Code snippet for subtechnique 1 of Command and Scripting Interpreter
console.log("Command and Scripting Interpreter subtechnique 1 snippet");
        
AppleScript - T1059.002

Description for subtechnique 2.

Show Code
// Code snippet for subtechnique 2
console.log("Command and Scripting Interpreter subtechnique 2 snippet");
        
Windows Command Shell - T1059.003

Description for subtechnique 3.

Show Code
// Code snippet for subtechnique 3
console.log("Command and Scripting Interpreter subtechnique 3 snippet");
        
Unix Shell - T1059.004

Description for subtechnique 4.

Show Code
// Code snippet for subtechnique 4
console.log("Command and Scripting Interpreter subtechnique 4 snippet");
        
Visual Basic - T1059.005

Description for subtechnique 5.

Show Code
// Code snippet for subtechnique 5
console.log("Command and Scripting Interpreter subtechnique 5 snippet");
        
Python - T1059.006

Description for subtechnique 6.

Show Code
// Code snippet for subtechnique 6
console.log("Command and Scripting Interpreter subtechnique 6 snippet");
        
JavaScript - T1059.007

Description for subtechnique 7.

Show Code
// Code snippet for subtechnique 7
console.log("Command and Scripting Interpreter subtechnique 7 snippet");
        
Network Device CLI - T1059.008

Description for subtechnique 8.

Show Code
// Code snippet for subtechnique 8
console.log("Command and Scripting Interpreter subtechnique 8 snippet");
        
Cloud API - T1059.009

Description for subtechnique 9.

Show Code
// Code snippet for subtechnique 9
console.log("Command and Scripting Interpreter subtechnique 9 snippet");
        
AutoHotKey & AutoIT - T1059.010

Description for subtechnique 10.

Show Code
// Code snippet for subtechnique 10
console.log("Command and Scripting Interpreter subtechnique 10 snippet");
        
Lua - T1059.011

Description for subtechnique 11.

Show Code
// Code snippet for subtechnique 11
console.log("Command and Scripting Interpreter subtechnique 11 snippet");
        
Container Administration Command -T1609

Description for Container Administration Command.

Show Code
// Code snippet for Container Administration Command
console.log("Container Administration Command snippet");
      
Deploy Container - T1610

Description for Deploy Container.

Show Code
// Code snippet for Deploy Container
console.log("Deploy Container snippet");
      
Exploitation for Client Execution - T1203

Description for Exploitation for Client Execution.

Show Code
// Code snippet for Exploitation for Client Execution
console.log("Exploitation for Client Execution snippet");
      
Inter-Process Communications - T1559

Description for Inter-Process Communications.

Component Object Model - T1559.001

Description for subtechnique 1.

Show Code
// Code snippet for IPC subtechnique 1
console.log("Inter-Process Communications subtechnique 1 snippet");
        
Dynamic Data Exchange - T1559.002

Description for subtechnique 2.

Show Code
// Code snippet for IPC subtechnique 2
console.log("Inter-Process Communications subtechnique 2 snippet");
        
XPC Services - T1559.003

Description for subtechnique 3.

Show Code
// Code snippet for IPC subtechnique 3
console.log("Inter-Process Communications subtechnique 3 snippet");
        
Native API - T1106

Description for Native API.

Show Code
// Code snippet for Native API
console.log("Native API snippet");
      
Scheduled Task/Job - T1053

Description for Scheduled Task/Job.

At - T1053.002

Description for subtechnique 1.

Show Code
// Code snippet for Scheduled Task/Job subtechnique 1
console.log("Scheduled Task/Job subtechnique 1 snippet");
        
Cron - T1053.003

Description for subtechnique 2.

Show Code
// Code snippet for Scheduled Task/Job subtechnique 2
console.log("Scheduled Task/Job subtechnique 2 snippet");
        
Scheduled Task - T1053.005

Description for subtechnique 3.

Show Code
// Code snippet for Scheduled Task/Job subtechnique 3
console.log("Scheduled Task/Job subtechnique 3 snippet");
        
Systemd Timers - T1053.006

Description for subtechnique 4.

Show Code
// Code snippet for Scheduled Task/Job subtechnique 4
console.log("Scheduled Task/Job subtechnique 4 snippet");
        
Container Orchestration Job - T1053.007

Description for subtechnique 5.

Show Code
// Code snippet for Scheduled Task/Job subtechnique 5
console.log("Scheduled Task/Job subtechnique 5 snippet");
        
Serverless Execution - T1648

Description for Serverless Execution.

Show Code
// Code snippet for Serverless Execution
console.log("Serverless Execution snippet");
      
Shared Modules - T1129

Description for Shared Modules.

Show Code
// Code snippet for Shared Modules
console.log("Shared Modules snippet");
      
Software Deployment Tools - T1072

Description for Software Deployment Tools.

Show Code
// Code snippet for Software Deployment Tools
console.log("Software Deployment Tools snippet");
      
System Services - T1569

Description for System Services.

Launchctl - T1569.001

Description for subtechnique 1.

Show Code
// Code snippet for System Services subtechnique 1
console.log("System Services subtechnique 1 snippet");
        
Service Execution - T1569.002

Description for subtechnique 2.

Show Code
// Code snippet for System Services subtechnique 2
console.log("System Services subtechnique 2 snippet");
        
User Execution - T1204

Description for User Execution.

Malicious Link - T1204.001

Description for subtechnique 1.

Show Code
// Code snippet for User Execution subtechnique 1
console.log("User Execution subtechnique 1 snippet");
        
Malicious File - T1204.002

Description for subtechnique 2.

Show Code
// Code snippet for User Execution subtechnique 2
console.log("User Execution subtechnique 2 snippet");
        
Malicious Image - T1204.003

Description for subtechnique 3.

Show Code
// Code snippet for User Execution subtechnique 3
console.log("User Execution subtechnique 3 snippet");
        
Windows Management Instrumentation - T1047

Description for Windows Management Instrumentation.

Show Code
// Code snippet for Windows Management Instrumentation
console.log("Windows Management Instrumentation snippet");
      

Persistence - TA0003

This section covers persistence techniques that adversaries use to maintain long-term access to compromised systems.

Account Manipulation - T1098

Description for Account Manipulation.

Additional Cloud Credentials - T1098.001

Description for subtechnique 1.

Show Code
// Code snippet for Account Manipulation subtechnique 1
console.log("Account Manipulation subtechnique 1 snippet");
        
Additional Email Delegate Permissions - T1098.002

Description for subtechnique 2.

Show Code
// Code snippet for Account Manipulation subtechnique 2
console.log("Account Manipulation subtechnique 2 snippet");
        
Additional Cloud Roles - T1098.003

Description for subtechnique 3.

Show Code
// Code snippet for Account Manipulation subtechnique 3
console.log("Account Manipulation subtechnique 3 snippet");
        
SSH Authorized Keys - T1098.004

Description for subtechnique 4.

Show Code
// Code snippet for Account Manipulation subtechnique 4
console.log("Account Manipulation subtechnique 4 snippet");
        
Device Registration - T1098.005

Description for subtechnique 5.

Show Code
// Code snippet for Account Manipulation subtechnique 5
console.log("Account Manipulation subtechnique 5 snippet");
        
Additional Container Cluster Roles - T1098.006

Description for subtechnique 6.

Show Code
// Code snippet for Account Manipulation subtechnique 6
console.log("Account Manipulation subtechnique 6 snippet");
        
Subtechnique 7

Description for subtechnique 7.

Show Code
// Code snippet for Account Manipulation subtechnique 7
console.log("Account Manipulation subtechnique 7 snippet");
        
BITS Jobs - T1197

Description for BITS Jobs.

Show Code
// Code snippet for BITS Jobs
console.log("BITS Jobs snippet");
      
Boot or Logon Autostart Execution - T1547

Description for Boot or Logon Autostart Execution.

Registry Run Keys / Startup Folder - T1547.001

Description for subtechnique 1.

Show Code
// Code snippet for Boot or Logon Autostart Execution subtechnique 1
console.log("Boot or Logon Autostart Execution subtechnique 1 snippet");
        
Authentication Package - T1547.002

Description for subtechnique 2.

Show Code
// Code snippet for Boot or Logon Autostart Execution subtechnique 2
console.log("Boot or Logon Autostart Execution subtechnique 2 snippet");
        
Time Providers - T1547.003

Description for subtechnique 3.

Show Code
// Code snippet for Boot or Logon Autostart Execution subtechnique 3
console.log("Boot or Logon Autostart Execution subtechnique 3 snippet");
        
Winlogon Helper DLL - T1547.004

Description for subtechnique 4.

Show Code
// Code snippet for Boot or Logon Autostart Execution subtechnique 4
console.log("Boot or Logon Autostart Execution subtechnique 4 snippet");
        
Security Support Provider - T1547.005

Description for subtechnique 5.

Show Code
// Code snippet for Boot or Logon Autostart Execution subtechnique 5
console.log("Boot or Logon Autostart Execution subtechnique 5 snippet");
        
Kernel Modules and Extensions - T1547.006

Description for subtechnique 6.

Show Code
// Code snippet for Boot or Logon Autostart Execution subtechnique 6
console.log("Boot or Logon Autostart Execution subtechnique 6 snippet");
        
Re-Opened Applications - T1547.007

Description for subtechnique 7.

Show Code
// Code snippet for Boot or Logon Autostart Execution subtechnique 7
console.log("Boot or Logon Autostart Execution subtechnique 7 snippet");
        
LSASS Driver - T1547.008

Description for subtechnique 8.

Show Code
// Code snippet for Boot or Logon Autostart Execution subtechnique 8
console.log("Boot or Logon Autostart Execution subtechnique 8 snippet");
        
Shortcut Modifications - T1547.009

Description for subtechnique 9.

Show Code
// Code snippet for Boot or Logon Autostart Execution subtechnique 9
console.log("Boot or Logon Autostart Execution subtechnique 9 snippet");
        
Port Monitors - T1547.010

Description for subtechnique 10.

Show Code
// Code snippet for Boot or Logon Autostart Execution subtechnique 10
console.log("Boot or Logon Autostart Execution subtechnique 10 snippet");
        
Print Processors - T1547.012

Description for subtechnique 11.

Show Code
// Code snippet for Boot or Logon Autostart Execution subtechnique 11
console.log("Boot or Logon Autostart Execution subtechnique 11 snippet");
        
XDG Autostart Entries - T1547.013

Description for subtechnique 12.

Show Code
// Code snippet for Boot or Logon Autostart Execution subtechnique 12
console.log("Boot or Logon Autostart Execution subtechnique 12 snippet");
        
Active Setup - T1547.014

Description for subtechnique 13.

Show Code
// Code snippet for Boot or Logon Autostart Execution subtechnique 13
console.log("Boot or Logon Autostart Execution subtechnique 13 snippet");
        
Login Items - T1547.015

Description for subtechnique 14.

Show Code
// Code snippet for Boot or Logon Autostart Execution subtechnique 14
console.log("Boot or Logon Autostart Execution subtechnique 14 snippet");
        
Boot or Logon Initialization Scripts - T1037

Description for Boot or Logon Initialization Scripts.

Logon Scripts (Windows) - T1037.001

Description for subtechnique 1.

Show Code
// Code snippet for Boot or Logon Initialization Scripts subtechnique 1
console.log("Boot or Logon Initialization Scripts subtechnique 1 snippet");
        
Login Hook - T1037.002

Description for subtechnique 2.

Show Code
// Code snippet for Boot or Logon Initialization Scripts subtechnique 2
console.log("Boot or Logon Initialization Scripts subtechnique 2 snippet");
        
Network Logon Script - T1037.003

Description for subtechnique 3.

Show Code
// Code snippet for Boot or Logon Initialization Scripts subtechnique 3
console.log("Boot or Logon Initialization Scripts subtechnique 3 snippet");
        
RC Scripts - T1037.004

Description for subtechnique 4.

Show Code
// Code snippet for Boot or Logon Initialization Scripts subtechnique 4
console.log("Boot or Logon Initialization Scripts subtechnique 4 snippet");
        
Startup Items - T1037.005

Description for subtechnique 5.

Show Code
// Code snippet for Boot or Logon Initialization Scripts subtechnique 5
console.log("Boot or Logon Initialization Scripts subtechnique 5 snippet");
        
Browser Extensions - T1176

Description for Browser Extensions.

Show Code
// Code snippet for Browser Extensions
console.log("Browser Extensions snippet");
      
Compromise Host Software Binary - T1554

Description for Compromise Host Software Binary.

Show Code
// Code snippet for Compromise Host Software Binary
console.log("Compromise Host Software Binary snippet");
      
Create Account - T1136

Description for Create Account.

Local Account - T1136.001

Description for subtechnique 1.

Show Code
// Code snippet for Create Account subtechnique 1
console.log("Create Account subtechnique 1 snippet");
        
Domain Accounts - T1136.002

Description for subtechnique 2.

Show Code
// Code snippet for Create Account subtechnique 2
console.log("Create Account subtechnique 2 snippet");
        
Cloud Accounts - T1136.003

Description for subtechnique 3.

Show Code
// Code snippet for Create Account subtechnique 3
console.log("Create Account subtechnique 3 snippet");
        
Create or Modify System Process - T1543

Description for Create or Modify System Process.

Launch Agent - T1543.001

Description for subtechnique 1.

Show Code
// Code snippet for Create or Modify System Process subtechnique 1
console.log("Create or Modify System Process subtechnique 1 snippet");
        
Systemd Service - T1543.002

Description for subtechnique 2.

Show Code
// Code snippet for Create or Modify System Process subtechnique 2
console.log("Create or Modify System Process subtechnique 2 snippet");
        
Windows Service - T1543.003

Description for subtechnique 3.

Show Code
// Code snippet for Create or Modify System Process subtechnique 3
console.log("Create or Modify System Process subtechnique 3 snippet");
        
Launch Daemon - T1543.004

Description for subtechnique 4.

Show Code
// Code snippet for Create or Modify System Process subtechnique 4
console.log("Create or Modify System Process subtechnique 4 snippet");
        
Container Service - T1543.005

Description for subtechnique 5.

Show Code
// Code snippet for Create or Modify System Process subtechnique 5
console.log("Create or Modify System Process subtechnique 5 snippet");
        
Event Triggered Execution - T1546

Description for Event Triggered Execution.

Change Default File Association - T1546.001

Description for subtechnique 1.

Show Code
// Code snippet for Event Triggered Execution subtechnique 1
console.log("Event Triggered Execution subtechnique 1 snippet");
        
Screensaver - T1546.002

Description for subtechnique 2.

Show Code
// Code snippet for Event Triggered Execution subtechnique 2
console.log("Event Triggered Execution subtechnique 2 snippet");
        
Windows Management Instrumentation Event Subscription - T1546.003

Description for subtechnique 1.

Show Code
// Code snippet for Event Triggered Execution subtechnique 1
console.log("Event Triggered Execution subtechnique 1 snippet");
        
Unix Shell Configuration Modification - T1546.004

Description for subtechnique 1.

Show Code
// Code snippet for Event Triggered Execution subtechnique 1
console.log("Event Triggered Execution subtechnique 1 snippet");
        
Trap - T1546.005

Description for subtechnique 1.

Show Code
// Code snippet for Event Triggered Execution subtechnique 1
console.log("Event Triggered Execution subtechnique 1 snippet");
        
LC_LOAD_DYLIB Addition - T1546.006

Description for subtechnique 1.

Show Code
// Code snippet for Event Triggered Execution subtechnique 1
console.log("Event Triggered Execution subtechnique 1 snippet");
        
Netsh Helpder DLL - T1546.007

Description for subtechnique 1.

Show Code
// Code snippet for Event Triggered Execution subtechnique 1
console.log("Event Triggered Execution subtechnique 1 snippet");
        
Accessibility Features - T1546.008

Description for subtechnique 1.

Show Code
// Code snippet for Event Triggered Execution subtechnique 1
console.log("Event Triggered Execution subtechnique 1 snippet");
        
AppCert DLLs - T1546.009

Description for subtechnique 1.

Show Code
// Code snippet for Event Triggered Execution subtechnique 1
console.log("Event Triggered Execution subtechnique 1 snippet");
        
AppInit DLLs - T1546.010

Description for subtechnique 1.

Show Code
// Code snippet for Event Triggered Execution subtechnique 1
console.log("Event Triggered Execution subtechnique 1 snippet");
        
Application Shimming - T1546.011

Description for subtechnique 1.

Show Code
// Code snippet for Event Triggered Execution subtechnique 1
console.log("Event Triggered Execution subtechnique 1 snippet");
        
Image File Execution Options Injection - T1546.012

Description for subtechnique 1.

Show Code
// Code snippet for Event Triggered Execution subtechnique 1
console.log("Event Triggered Execution subtechnique 1 snippet");
        
PowerShell Profile - T1546.013

Description for subtechnique 1.

Show Code
// Code snippet for Event Triggered Execution subtechnique 1
console.log("Event Triggered Execution subtechnique 1 snippet");
        
Emond - T1546.014

Description for subtechnique 1.

Show Code
// Code snippet for Event Triggered Execution subtechnique 1
console.log("Event Triggered Execution subtechnique 1 snippet");
        
Component Object Model Hijacking - T1546.015

Description for subtechnique 1.

Show Code
// Code snippet for Event Triggered Execution subtechnique 1
console.log("Event Triggered Execution subtechnique 1 snippet");
        
Installer Packages - T1546.016

Description for subtechnique 1.

Show Code
// Code snippet for Event Triggered Execution subtechnique 1
console.log("Event Triggered Execution subtechnique 1 snippet");
        
Udev Rules - T1546.017

Description for subtechnique 1.

Show Code
// Code snippet for Event Triggered Execution subtechnique 1
console.log("Event Triggered Execution subtechnique 1 snippet");
        
External Remote Services - T1133

Description for External Remote Services.

Show Code
// Code snippet for External Remote Services
console.log("External Remote Services snippet");
      
Hijack Execution Flow - T1574

Description for Hijack Execution Flow.

DLL Search Order Hijacking - T1574.001

Description for subtechnique 1.

Show Code
// Code snippet for Hijack Execution Flow subtechnique 1
console.log("Hijack Execution Flow subtechnique 1 snippet");
        
DLL Side-Loading - T1574.002

Description for subtechnique 1.

Show Code
// Code snippet for Hijack Execution Flow subtechnique 1
console.log("Hijack Execution Flow subtechnique 1 snippet");
        
Dylib Hijacking - T1574.004

Description for subtechnique 1.

Show Code
// Code snippet for Hijack Execution Flow subtechnique 1
console.log("Hijack Execution Flow subtechnique 1 snippet");
        
Executable Installer File Permissions Weakness - T1574.005

Description for subtechnique 1.

Show Code
// Code snippet for Hijack Execution Flow subtechnique 1
console.log("Hijack Execution Flow subtechnique 1 snippet");
        
Dynamic Linker Hijacker - T1574.006

Description for subtechnique 1.

Show Code
// Code snippet for Hijack Execution Flow subtechnique 1
console.log("Hijack Execution Flow subtechnique 1 snippet");
        
Path Interception by PATH Environment Variable - T1574.007

Description for subtechnique 1.

Show Code
// Code snippet for Hijack Execution Flow subtechnique 1
console.log("Hijack Execution Flow subtechnique 1 snippet");
        
Path Interception by Search Order Hijacking - T1574.008

Description for subtechnique 1.

Show Code
// Code snippet for Hijack Execution Flow subtechnique 1
console.log("Hijack Execution Flow subtechnique 1 snippet");
        
Path Interception by Unquoted Path - T1574.009

Description for subtechnique 1.

Show Code
// Code snippet for Hijack Execution Flow subtechnique 1
console.log("Hijack Execution Flow subtechnique 1 snippet");
        
Services File Permissions Weakness - T1574.010

Description for subtechnique 1.

Show Code
// Code snippet for Hijack Execution Flow subtechnique 1
console.log("Hijack Execution Flow subtechnique 1 snippet");
        
Services Registry Permissions Weakness - T1574.011

Description for subtechnique 1.

Show Code
// Code snippet for Hijack Execution Flow subtechnique 1
console.log("Hijack Execution Flow subtechnique 1 snippet");
        
COR_PROFILER - T1574.012

Description for subtechnique 1.

Show Code
// Code snippet for Hijack Execution Flow subtechnique 1
console.log("Hijack Execution Flow subtechnique 1 snippet");
        
KernelCallbackTable - T1574.013

Description for subtechnique 1.

Show Code
// Code snippet for Hijack Execution Flow subtechnique 1
console.log("Hijack Execution Flow subtechnique 1 snippet");
        
AppDomainManager - T1574.014

Description for subtechnique 1.

Show Code
// Code snippet for Hijack Execution Flow subtechnique 1
console.log("Hijack Execution Flow subtechnique 1 snippet");
        
Implant Internal Image - T1525

Description for Implant Internal Image.

Show Code
// Code snippet for Implant Internal Image
console.log("Implant Internal Image snippet");
      
Modify Authentication Process - T1556

Description for Modify Authentication Process.

Domain Controller Authentication - T1556.001

Description for subtechnique 1.

Show Code
// Code snippet for Modify Authentication Process subtechnique 1
console.log("Modify Authentication Process subtechnique 1 snippet");
        
Password Filter DLL - T1556.002

Description for subtechnique 1.

Show Code
// Code snippet for Modify Authentication Process subtechnique 1
console.log("Modify Authentication Process subtechnique 1 snippet");
        
Pluggable Authentication Modules - T1556.003

Description for subtechnique 1.

Show Code
// Code snippet for Modify Authentication Process subtechnique 1
console.log("Modify Authentication Process subtechnique 1 snippet");
        
Network Device Authentication - T1556.004

Description for subtechnique 1.

Show Code
// Code snippet for Modify Authentication Process subtechnique 1
console.log("Modify Authentication Process subtechnique 1 snippet");
        
Reversible Encryption - T1556.005

Description for subtechnique 1.

Show Code
// Code snippet for Modify Authentication Process subtechnique 1
console.log("Modify Authentication Process subtechnique 1 snippet");
        
Multi-Factor Authentication - T1556.006

Description for subtechnique 1.

Show Code
// Code snippet for Modify Authentication Process subtechnique 1
console.log("Modify Authentication Process subtechnique 1 snippet");
        
Hybrid Identity - T1556.007

Description for subtechnique 1.

Show Code
// Code snippet for Modify Authentication Process subtechnique 1
console.log("Modify Authentication Process subtechnique 1 snippet");
        
Network Provider DLL - T1556.008

Description for subtechnique 1.

Show Code
// Code snippet for Modify Authentication Process subtechnique 1
console.log("Modify Authentication Process subtechnique 1 snippet");
        
Conditional Access Policies - T1556.009

Description for subtechnique 1.

Show Code
// Code snippet for Modify Authentication Process subtechnique 1
console.log("Modify Authentication Process subtechnique 1 snippet");
        
Office Application Startup - T1137

Description for Office Application Startup.

Office Template Macros - T1137.001

Description for subtechnique 1.

Show Code
// Code snippet for Office Application Startup subtechnique 1
console.log("Office Application Startup subtechnique 1 snippet");
        
Office Test - T1137.002

Description for subtechnique 1.

Show Code
// Code snippet for Office Application Startup subtechnique 1
console.log("Office Application Startup subtechnique 1 snippet");
        
Outlook Forms - T1137.003

Description for subtechnique 1.

Show Code
// Code snippet for Office Application Startup subtechnique 1
console.log("Office Application Startup subtechnique 1 snippet");
        
Outlook Home Page - T1137.004

Description for subtechnique 1.

Show Code
// Code snippet for Office Application Startup subtechnique 1
console.log("Office Application Startup subtechnique 1 snippet");
        
Outlook Rules - T1137.005

Description for subtechnique 1.

Show Code
// Code snippet for Office Application Startup subtechnique 1
console.log("Office Application Startup subtechnique 1 snippet");
        
Add-ins - T1137.006

Description for subtechnique 1.

Show Code
// Code snippet for Office Application Startup subtechnique 1
console.log("Office Application Startup subtechnique 1 snippet");
        
Power Settings - T1653

Description for Power Settings.

Show Code
// Code snippet for Power Settings
console.log("Power Settings snippet");
      
Pre-OS Boot - T1542

Description for Pre-OS Boot.

System Firmware - T1542.001

Description for subtechnique 1.

Show Code
// Code snippet for Pre-OS Boot subtechnique 1
console.log("Pre-OS Boot subtechnique 1 snippet");
        
Component Firmware - T1542.002

Description for subtechnique 1.

Show Code
// Code snippet for Pre-OS Boot subtechnique 1
console.log("Pre-OS Boot subtechnique 1 snippet");
        
Bootkit - T1542.003

Description for subtechnique 1.

Show Code
// Code snippet for Pre-OS Boot subtechnique 1
console.log("Pre-OS Boot subtechnique 1 snippet");
        
ROMMONKit - T1542.004

Description for subtechnique 1.

Show Code
// Code snippet for Pre-OS Boot subtechnique 1
console.log("Pre-OS Boot subtechnique 1 snippet");
        
TFTP Boot - T1542.005

Description for subtechnique 1.

Show Code
// Code snippet for Pre-OS Boot subtechnique 1
console.log("Pre-OS Boot subtechnique 1 snippet");
        
Scheduled Tasks/Jobs - T1053

Description for Scheduled Tasks/Jobs.

At - T1053.001

Description for subtechnique 1.

Show Code
// Code snippet for Scheduled Tasks/Jobs subtechnique 1
console.log("Scheduled Tasks/Jobs subtechnique 1 snippet");
        
Cron - T1053.003

Description for subtechnique 1.

Show Code
// Code snippet for Scheduled Tasks/Jobs subtechnique 1
console.log("Scheduled Tasks/Jobs subtechnique 1 snippet");
        
Scheduled Task - T1053.005

Description for subtechnique 1.

Show Code
// Code snippet for Scheduled Tasks/Jobs subtechnique 1
console.log("Scheduled Tasks/Jobs subtechnique 1 snippet");
        
Systemd Timers - T1053.006

Description for subtechnique 1.

Show Code
// Code snippet for Scheduled Tasks/Jobs subtechnique 1
console.log("Scheduled Tasks/Jobs subtechnique 1 snippet");
        
Container Orchestration Job - T1053.007

Description for subtechnique 1.

Show Code
// Code snippet for Scheduled Tasks/Jobs subtechnique 1
console.log("Scheduled Tasks/Jobs subtechnique 1 snippet");
        
Server Software Component - T1505

Description for Server Software Component.

SQL Stored Procedures - T1505.001

Description for subtechnique 1.

Show Code
// Code snippet for Server Software Component subtechnique 1
console.log("Server Software Component subtechnique 1 snippet");
        
Transported Agent - T1505.002

Description for subtechnique 1.

Show Code
// Code snippet for Server Software Component subtechnique 1
console.log("Server Software Component subtechnique 1 snippet");
        
Web Shell - T1505.003

Description for subtechnique 1.

Show Code
// Code snippet for Server Software Component subtechnique 1
console.log("Server Software Component subtechnique 1 snippet");
        
IIS Components - T1505.004

Description for subtechnique 1.

Show Code
// Code snippet for Server Software Component subtechnique 1
console.log("Server Software Component subtechnique 1 snippet");
        
Terminal Services DLL - T1505.005

Description for subtechnique 1.

Show Code
// Code snippet for Server Software Component subtechnique 1
console.log("Server Software Component subtechnique 1 snippet");
        
Traffic Signaling - T1205

Description for Traffic Signaling.

Port Knocking - T1205.001

Description for subtechnique 1.

Show Code
// Code snippet for Traffic Signaling subtechnique 1
console.log("Traffic Signaling subtechnique 1 snippet");
        
Socket Filters - T1205.002

Description for subtechnique 2.

Show Code
// Code snippet for Traffic Signaling subtechnique 2
console.log("Traffic Signaling subtechnique 2 snippet");
        
Valid Accounts - T1078

Description for Valid Accounts.

Default Accounts - T1078.001

Description for subtechnique 1.

Show Code
// Code snippet for Valid Accounts subtechnique 1
console.log("Valid Accounts subtechnique 1 snippet");
        
Domain Accounts - T1078.002

Description for subtechnique 2.

Show Code
// Code snippet for Valid Accounts subtechnique 2
console.log("Valid Accounts subtechnique 2 snippet");
        
Local Accounts - T1078.003

Description for subtechnique 3.

Show Code
// Code snippet for Valid Accounts subtechnique 3
console.log("Valid Accounts subtechnique 3 snippet");
        
Cloud Accounts - T1078.003

Description for subtechnique 4.

Show Code
// Code snippet for Valid Accounts subtechnique 4
console.log("Valid Accounts subtechnique 4 snippet");
        

Privilege Escalation - TA0004

This section covers persistence techniques that adversaries use to maintain long-term access to compromised systems.

Abuse Elevation Control Mechanism - T1548

Description for Account Manipulation.

Setuid and Setgid - T1548.001

Description for subtechnique 1.

Show Code
// Code snippet for Account Manipulation subtechnique 1
console.log("Account Manipulation subtechnique 1 snippet");
        
Bypass User Account Control - T1548.002

Description for subtechnique 2.

Show Code
// Code snippet for Account Manipulation subtechnique 2
console.log("Account Manipulation subtechnique 2 snippet");
        
Sudo and Sudo Caching - T1548.003

Description for subtechnique 3.

Show Code
// Code snippet for Account Manipulation subtechnique 3
console.log("Account Manipulation subtechnique 3 snippet");
        
Elevated Execution with Prompt - T1548.003

Description for subtechnique 4.

Show Code
// Code snippet for Account Manipulation subtechnique 4
console.log("Account Manipulation subtechnique 4 snippet");
        
TCC Manipulation - T1548.003

Description for subtechnique 5.

Show Code
// Code snippet for Account Manipulation subtechnique 5
console.log("Account Manipulation subtechnique 5 snippet");
        
Access Token Manipulation - T1134

Description for Access Token Manipulation.

Token Impersonation/Theft - T1134.001

Description for subtechnique 1.

Show Code
// Code snippet for subtechnique 1
console.log("Token Impersonation/Theft snippet");
      
Create Process With Token - T1134.002

Description for subtechnique 2.

Show Code
// Code snippet for subtechnique 2
console.log("Create Process With Token snippet");
      
Make and Impersonate Token - T1134.003

Description for subtechnique 3.

Show Code
// Code snippet for subtechnique 3
console.log("Make and Impersonate Token snippet");
      
Parent PID Spoofing - T1134.004

Description for subtechnique 4.

Show Code
// Code snippet for subtechnique 4
console.log("Parent PID Spoofing snippet");
      
SID-History Injection - T1134.005

Description for subtechnique 5.

Show Code
// Code snippet for subtechnique 5
console.log("SID-History Injection snippet");
      
Account Manipulation - T1098

Description for Boot or Logon Autostart Execution.

Additional Cloud Credentials - T1098.001

Description for subtechnique 1.

Show Code
// Code snippet for Boot or Logon Autostart Execution subtechnique 1
console.log("Boot or Logon Autostart Execution subtechnique 1 snippet");
        
Additional Email Delegate Permissions - T1098.002

Description for subtechnique 2.

Show Code
// Code snippet for Boot or Logon Autostart Execution subtechnique 2
console.log("Boot or Logon Autostart Execution subtechnique 2 snippet");
        
Additional Cloud Roles - T1098.003

Description for subtechnique 3.

Show Code
// Code snippet for Boot or Logon Autostart Execution subtechnique 3
console.log("Boot or Logon Autostart Execution subtechnique 3 snippet");
        
SSH Authorized Keys - T1098.004

Description for subtechnique 4.

Show Code
// Code snippet for Boot or Logon Autostart Execution subtechnique 4
console.log("Boot or Logon Autostart Execution subtechnique 4 snippet");
        
Device Registration - T1098.005

Description for subtechnique 5.

Show Code
// Code snippet for Boot or Logon Autostart Execution subtechnique 5
console.log("Boot or Logon Autostart Execution subtechnique 5 snippet");
        
Additional Container Cluster Roles - T1098.006

Description for subtechnique 6.

Show Code
// Code snippet for Boot or Logon Autostart Execution subtechnique 6
console.log("Boot or Logon Autostart Execution subtechnique 6 snippet");
        
Additional Local or Domain Groups - T1098.007

Description for subtechnique 7.

Show Code
// Code snippet for Boot or Logon Autostart Execution subtechnique 7
console.log("Boot or Logon Autostart Execution subtechnique 7 snippet");
        
Boot or Logon Autostart Execution - T1547

Description for Boot or Logon Initialization Scripts.

Registry Run Keys / Startup Folder - T1547.001

Description for subtechnique 1.

Show Code
// Code snippet for Boot or Logon Initialization Scripts subtechnique 1
console.log("Boot or Logon Initialization Scripts subtechnique 1 snippet");
        
Authentication Package - T1547.002

Description for subtechnique 2.

Show Code
// Code snippet for Boot or Logon Initialization Scripts subtechnique 2
console.log("Boot or Logon Initialization Scripts subtechnique 2 snippet");
        
Time Providers - T1547.003

Description for subtechnique 3.

Show Code
// Code snippet for Boot or Logon Initialization Scripts subtechnique 3
console.log("Boot or Logon Initialization Scripts subtechnique 3 snippet");
        
Winlogon Helper DLL - T1547.004

Description for subtechnique 4.

Show Code
// Code snippet for Boot or Logon Initialization Scripts subtechnique 4
console.log("Boot or Logon Initialization Scripts subtechnique 4 snippet");
        
Security Support Provider - T1547.005

Description for subtechnique 5.

Show Code
// Code snippet for Boot or Logon Initialization Scripts subtechnique 5
console.log("Boot or Logon Initialization Scripts subtechnique 5 snippet");
        
Kernel Modules and Extensions - T1547.006

Description for subtechnique 5.

Show Code
// Code snippet for Boot or Logon Initialization Scripts subtechnique 5
console.log("Boot or Logon Initialization Scripts subtechnique 5 snippet");
        
Re-Opened Applications - T1547.007

Description for subtechnique 5.

Show Code
// Code snippet for Boot or Logon Initialization Scripts subtechnique 5
console.log("Boot or Logon Initialization Scripts subtechnique 5 snippet");
        
LSASS Driver - T1547.008

Description for subtechnique 5.

Show Code
// Code snippet for Boot or Logon Initialization Scripts subtechnique 5
console.log("Boot or Logon Initialization Scripts subtechnique 5 snippet");
        
Shortcut Modification - T1547.009

Description for subtechnique 5.

Show Code
// Code snippet for Boot or Logon Initialization Scripts subtechnique 5
console.log("Boot or Logon Initialization Scripts subtechnique 5 snippet");
        
Port Monitors - T1547.010

Description for subtechnique 5.

Show Code
// Code snippet for Boot or Logon Initialization Scripts subtechnique 5
console.log("Boot or Logon Initialization Scripts subtechnique 5 snippet");
        
Print Processors - T1547.012

Description for subtechnique 5.

Show Code
// Code snippet for Boot or Logon Initialization Scripts subtechnique 5
console.log("Boot or Logon Initialization Scripts subtechnique 5 snippet");
        
XDG Autostart Entries - T1547.013

Description for subtechnique 5.

Show Code
// Code snippet for Boot or Logon Initialization Scripts subtechnique 5
console.log("Boot or Logon Initialization Scripts subtechnique 5 snippet");
        
Active Setup - T1547.014

Description for subtechnique 5.

Show Code
// Code snippet for Boot or Logon Initialization Scripts subtechnique 5
console.log("Boot or Logon Initialization Scripts subtechnique 5 snippet");
        
Login Items - T1547.015

Description for subtechnique 5.

Show Code
// Code snippet for Boot or Logon Initialization Scripts subtechnique 5
console.log("Boot or Logon Initialization Scripts subtechnique 5 snippet");
        
Boot or Logon Initialization Scripts - T1037

Description for Boot or Logon Initialization Scripts.

Logon Script (Windows) - T1037.001

Description for subtechnique 1.

Show Code
// Code snippet for Boot or Logon Initialization Scripts subtechnique 1
console.log("Boot or Logon Initialization Scripts subtechnique 1 snippet");
        
Login Hook - T1037.002

Description for subtechnique 2.

Show Code
// Code snippet for Boot or Logon Initialization Scripts subtechnique 2
console.log("Boot or Logon Initialization Scripts subtechnique 2 snippet");
        
Network Logon Script - T1037.003

Description for subtechnique 2.

Show Code
// Code snippet for Boot or Logon Initialization Scripts subtechnique 2
console.log("Boot or Logon Initialization Scripts subtechnique 2 snippet");
        
RC Scripts - T1037.004

Description for subtechnique 2.

Show Code
// Code snippet for Boot or Logon Initialization Scripts subtechnique 2
console.log("Boot or Logon Initialization Scripts subtechnique 2 snippet");
        
Startup Items - T1037.005

Description for subtechnique 2.

Show Code
// Code snippet for Boot or Logon Initialization Scripts subtechnique 2
console.log("Boot or Logon Initialization Scripts subtechnique 2 snippet");
        
Create or Modify System Process - T1543

Description for Boot or Logon Initialization Scripts.

Launch Agent - T543.001

Description for subtechnique 1.

Show Code
// Code snippet for Boot or Logon Initialization Scripts subtechnique 1
console.log("Boot or Logon Initialization Scripts subtechnique 1 snippet");
        
Systemd Service - T543.002

Description for subtechnique 1.

Show Code
// Code snippet for Boot or Logon Initialization Scripts subtechnique 1
console.log("Boot or Logon Initialization Scripts subtechnique 1 snippet");
        
Windows Service - T543.003

Description for subtechnique 1.

Show Code
// Code snippet for Boot or Logon Initialization Scripts subtechnique 1
console.log("Boot or Logon Initialization Scripts subtechnique 1 snippet");
        
Launch Daemon - T543.004

Description for subtechnique 1.

Show Code
// Code snippet for Boot or Logon Initialization Scripts subtechnique 1
console.log("Boot or Logon Initialization Scripts subtechnique 1 snippet");
        
Container Service - T543.005

Description for subtechnique 1.

Show Code
// Code snippet for Boot or Logon Initialization Scripts subtechnique 1
console.log("Boot or Logon Initialization Scripts subtechnique 1 snippet");
        
Domain or Tenant Policy Modification - T1484

Description for Create Account.

Group Policy Modification - T1484.001

Description for subtechnique 1.

Show Code
// Code snippet for Create Account subtechnique 1
console.log("Create Account subtechnique 1 snippet");
        
Trust Modification - T1484.002

Description for subtechnique 2.

Show Code
// Code snippet for Create Account subtechnique 2
console.log("Create Account subtechnique 2 snippet");
        
Escape to Host - T1611

Description for Power Settings.

Show Code
// Code snippet for Power Settings
console.log("Power Settings snippet");
      
Event Triggered Execution - T1546

Description for Event Triggered Execution.

Change Default File Association - T1546.001

Description for subtechnique 1.

Show Code
// Code snippet for Event Triggered Execution subtechnique 1
console.log("Event Triggered Execution subtechnique 1 snippet");
        
Screensaver - T1546.002

Description for subtechnique 2.

Show Code
// Code snippet for Event Triggered Execution subtechnique 2
console.log("Event Triggered Execution subtechnique 2 snippet");
        
Windows Management Instrumentation Event Subscription - T1546.003

Description for subtechnique 1.

Show Code
// Code snippet for Event Triggered Execution subtechnique 1
console.log("Event Triggered Execution subtechnique 1 snippet");
        
Unix Shell Configuration Modification - T1546.004

Description for subtechnique 1.

Show Code
// Code snippet for Event Triggered Execution subtechnique 1
console.log("Event Triggered Execution subtechnique 1 snippet");
        
Trap - T1546.005

Description for subtechnique 1.

Show Code
// Code snippet for Event Triggered Execution subtechnique 1
console.log("Event Triggered Execution subtechnique 1 snippet");
        
LC_LOAD_DYLIB Addition - T1546.006

Description for subtechnique 1.

Show Code
// Code snippet for Event Triggered Execution subtechnique 1
console.log("Event Triggered Execution subtechnique 1 snippet");
        
Netsh Helpder DLL - T1546.007

Description for subtechnique 1.

Show Code
// Code snippet for Event Triggered Execution subtechnique 1
console.log("Event Triggered Execution subtechnique 1 snippet");
        
Accessibility Features - T1546.008

Description for subtechnique 1.

Show Code
// Code snippet for Event Triggered Execution subtechnique 1
console.log("Event Triggered Execution subtechnique 1 snippet");
        
AppCert DLLs - T1546.009

Description for subtechnique 1.

Show Code
// Code snippet for Event Triggered Execution subtechnique 1
console.log("Event Triggered Execution subtechnique 1 snippet");
        
AppInit DLLs - T1546.010

Description for subtechnique 1.

Show Code
// Code snippet for Event Triggered Execution subtechnique 1
console.log("Event Triggered Execution subtechnique 1 snippet");
        
Application Shimming - T1546.011

Description for subtechnique 1.

Show Code
// Code snippet for Event Triggered Execution subtechnique 1
console.log("Event Triggered Execution subtechnique 1 snippet");
        
Image File Execution Options Injection - T1546.012

Description for subtechnique 1.

Show Code
// Code snippet for Event Triggered Execution subtechnique 1
console.log("Event Triggered Execution subtechnique 1 snippet");
        
PowerShell Profile - T1546.013

Description for subtechnique 1.

Show Code
// Code snippet for Event Triggered Execution subtechnique 1
console.log("Event Triggered Execution subtechnique 1 snippet");
        
Emond - T1546.014

Description for subtechnique 1.

Show Code
// Code snippet for Event Triggered Execution subtechnique 1
console.log("Event Triggered Execution subtechnique 1 snippet");
        
Component Object Model Hijacking - T1546.015

Description for subtechnique 1.

Show Code
// Code snippet for Event Triggered Execution subtechnique 1
console.log("Event Triggered Execution subtechnique 1 snippet");
        
Installer Packages - T1546.016

Description for subtechnique 1.

Show Code
// Code snippet for Event Triggered Execution subtechnique 1
console.log("Event Triggered Execution subtechnique 1 snippet");
        
Udev Rules - T1546.017

Description for subtechnique 1.

Show Code
// Code snippet for Event Triggered Execution subtechnique 1
console.log("Event Triggered Execution subtechnique 1 snippet");
        
Exploitation for Privilege Escalation - T1068

Description for External Remote Services.

Show Code
// Code snippet for External Remote Services
console.log("External Remote Services snippet");
      
Hijack Execution Flow - T1574

Description for Hijack Execution Flow.

DLL Search Order Hijacking - T1574.001

Description for subtechnique 1.

Show Code
// Code snippet for Hijack Execution Flow subtechnique 1
console.log("Hijack Execution Flow subtechnique 1 snippet");
        
DLL Side-Loading - T1574.002

Description for subtechnique 1.

Show Code
// Code snippet for Hijack Execution Flow subtechnique 1
console.log("Hijack Execution Flow subtechnique 1 snippet");
        
Dylib Hijacking - T1574.004

Description for subtechnique 1.

Show Code
// Code snippet for Hijack Execution Flow subtechnique 1
console.log("Hijack Execution Flow subtechnique 1 snippet");
        
Executable Installer File Permissions Weakness - T1574.005

Description for subtechnique 1.

Show Code
// Code snippet for Hijack Execution Flow subtechnique 1
console.log("Hijack Execution Flow subtechnique 1 snippet");
        
Dynamic Linker Hijacker - T1574.006

Description for subtechnique 1.

Show Code
// Code snippet for Hijack Execution Flow subtechnique 1
console.log("Hijack Execution Flow subtechnique 1 snippet");
        
Path Interception by PATH Environment Variable - T1574.007

Description for subtechnique 1.

Show Code
// Code snippet for Hijack Execution Flow subtechnique 1
console.log("Hijack Execution Flow subtechnique 1 snippet");
        
Path Interception by Search Order Hijacking - T1574.008

Description for subtechnique 1.

Show Code
// Code snippet for Hijack Execution Flow subtechnique 1
console.log("Hijack Execution Flow subtechnique 1 snippet");
        
Path Interception by Unquoted Path - T1574.009

Description for subtechnique 1.

Show Code
// Code snippet for Hijack Execution Flow subtechnique 1
console.log("Hijack Execution Flow subtechnique 1 snippet");
        
Services File Permissions Weakness - T1574.010

Description for subtechnique 1.

Show Code
// Code snippet for Hijack Execution Flow subtechnique 1
console.log("Hijack Execution Flow subtechnique 1 snippet");
        
Services Registry Permissions Weakness - T1574.011

Description for subtechnique 1.

Show Code
// Code snippet for Hijack Execution Flow subtechnique 1
console.log("Hijack Execution Flow subtechnique 1 snippet");
        
COR_PROFILER - T1574.012

Description for subtechnique 1.

Show Code
// Code snippet for Hijack Execution Flow subtechnique 1
console.log("Hijack Execution Flow subtechnique 1 snippet");
        
KernelCallbackTable - T1574.013

Description for subtechnique 1.

Show Code
// Code snippet for Hijack Execution Flow subtechnique 1
console.log("Hijack Execution Flow subtechnique 1 snippet");
        
AppDomainManager - T1574.014

Description for subtechnique 1.

Show Code
// Code snippet for Hijack Execution Flow subtechnique 1
console.log("Hijack Execution Flow subtechnique 1 snippet");
        
Process Injection - T1055

Description for Modify Authentication Process.

Dynamic-link Library Injection - T1055.001

Description for subtechnique 1.

Show Code
// Code snippet for Modify Authentication Process subtechnique 1
console.log("Modify Authentication Process subtechnique 1 snippet");
        
Portable Executable Injection - T1055.002

Description for subtechnique 1.

Show Code
// Code snippet for Modify Authentication Process subtechnique 1
console.log("Modify Authentication Process subtechnique 1 snippet");
        
Thread Execution Hijacking - T1055.003

Description for subtechnique 1.

Show Code
// Code snippet for Modify Authentication Process subtechnique 1
console.log("Modify Authentication Process subtechnique 1 snippet");
        
Asynchronous Procedure Call - T1055.004

Description for subtechnique 1.

Show Code
// Code snippet for Modify Authentication Process subtechnique 1
console.log("Modify Authentication Process subtechnique 1 snippet");
        
Thread Local Storage - T1055.005

Description for subtechnique 1.

Show Code
// Code snippet for Modify Authentication Process subtechnique 1
console.log("Modify Authentication Process subtechnique 1 snippet");
        
Ptrace System Calls - T1055.008

Description for subtechnique 1.

Show Code
// Code snippet for Modify Authentication Process subtechnique 1
console.log("Modify Authentication Process subtechnique 1 snippet");
        
Proc Memory - T1055.009

Description for subtechnique 1.

Show Code
// Code snippet for Modify Authentication Process subtechnique 1
console.log("Modify Authentication Process subtechnique 1 snippet");
        
Extra Window Memory Injection - T1055.011

Description for subtechnique 1.

Show Code
// Code snippet for Modify Authentication Process subtechnique 1
console.log("Modify Authentication Process subtechnique 1 snippet");
        
Process Hollowing - T1055.012

Description for subtechnique 1.

Show Code
// Code snippet for Modify Authentication Process subtechnique 1
console.log("Modify Authentication Process subtechnique 1 snippet");
        
Process Doppelgänging - T1055.013

Description for subtechnique 1.

Show Code
// Code snippet for Modify Authentication Process subtechnique 1
console.log("Modify Authentication Process subtechnique 1 snippet");
        
VDSO Hijacking - T1055.014

Description for subtechnique 1.

Show Code
// Code snippet for Modify Authentication Process subtechnique 1
console.log("Modify Authentication Process subtechnique 1 snippet");
        
List Planting - T1055.015

Description for subtechnique 1.

Show Code
// Code snippet for Modify Authentication Process subtechnique 1
console.log("Modify Authentication Process subtechnique 1 snippet");
        
Scheduled Tasks/Jobs - T1053

Description for Scheduled Tasks/Jobs.

At - T1053.001

Description for subtechnique 1.

Show Code
// Code snippet for Scheduled Tasks/Jobs subtechnique 1
console.log("Scheduled Tasks/Jobs subtechnique 1 snippet");
        
Cron - T1053.003

Description for subtechnique 1.

Show Code
// Code snippet for Scheduled Tasks/Jobs subtechnique 1
console.log("Scheduled Tasks/Jobs subtechnique 1 snippet");
        
Scheduled Task - T1053.005

Description for subtechnique 1.

Show Code
// Code snippet for Scheduled Tasks/Jobs subtechnique 1
console.log("Scheduled Tasks/Jobs subtechnique 1 snippet");
        
Systemd Timers - T1053.006

Description for subtechnique 1.

Show Code
// Code snippet for Scheduled Tasks/Jobs subtechnique 1
console.log("Scheduled Tasks/Jobs subtechnique 1 snippet");
        
Container Orchestration Job - T1053.007

Description for subtechnique 1.

Show Code
// Code snippet for Scheduled Tasks/Jobs subtechnique 1
console.log("Scheduled Tasks/Jobs subtechnique 1 snippet");
        
Valid Accounts - T1078

Description for Valid Accounts.

Default Accounts - T1078.001

Description for subtechnique 1.

Show Code
// Code snippet for Valid Accounts subtechnique 1
console.log("Valid Accounts subtechnique 1 snippet");
        
Domain Accounts - T1078.002

Description for subtechnique 2.

Show Code
// Code snippet for Valid Accounts subtechnique 2
console.log("Valid Accounts subtechnique 2 snippet");
        
Local Accounts - T1078.003

Description for subtechnique 3.

Show Code
// Code snippet for Valid Accounts subtechnique 3
console.log("Valid Accounts subtechnique 3 snippet");
        
Cloud Accounts - T1078.003

Description for subtechnique 4.

Show Code
// Code snippet for Valid Accounts subtechnique 4
console.log("Valid Accounts subtechnique 4 snippet");
        

Defense Evasion - TA0003


This section covers the phases of resource development, outlining the methods attackers use to prepare and build their resources.

Script for All Resource Development Techniques

This script can be used to display the majority of commonly used resource development techniques. For specific techniques see below.

Show Script
// Resource Development script placeholder
function resourceDevelopmentScript() {
    // Implement resource development techniques here
    console.log("Resource development in progress...");
}
      
Abuse Elevation Control Mechanism - T1548

Description for Account Manipulation.

Setuid and Setgid - T1548.001

Description for subtechnique 1.

Show Code
// Code snippet for Account Manipulation subtechnique 1
console.log("Account Manipulation subtechnique 1 snippet");
        
Bypass User Account Control - T1548.002

Description for subtechnique 2.

Show Code
// Code snippet for Account Manipulation subtechnique 2
console.log("Account Manipulation subtechnique 2 snippet");
        
Sudo and Sudo Caching - T1548.003

Description for subtechnique 3.

Show Code
// Code snippet for Account Manipulation subtechnique 3
console.log("Account Manipulation subtechnique 3 snippet");
        
Elevated Execution with Prompt - T1548.004

Description for subtechnique 4.

Show Code
// Code snippet for Account Manipulation subtechnique 4
console.log("Account Manipulation subtechnique 4 snippet");
        
TCC Manipulation - T1548.005

Description for subtechnique 5.

Show Code
// Code snippet for Account Manipulation subtechnique 5
console.log("Account Manipulation subtechnique 5 snippet");
        
Access Token Manipulation - T1134

Description for Access Token Manipulation.

Token Impersonation/Theft - T1134.001

Description for subtechnique 1.

Show Code
  // Code snippet for subtechnique 1
  console.log("Token Impersonation/Theft snippet");
        
Create Process With Token - T1134.002

Description for subtechnique 2.

Show Code
  // Code snippet for subtechnique 2
  console.log("Create Process With Token snippet");
        
Make and Impersonate Token - T1134.003

Description for subtechnique 3.

Show Code
  // Code snippet for subtechnique 3
  console.log("Make and Impersonate Token snippet");
        
Parent PID Spoofing - T1134.004

Description for subtechnique 4.

Show Code
  // Code snippet for subtechnique 4
  console.log("Parent PID Spoofing snippet");
        
SID-History Injection - T1134.005

Description for subtechnique 5.

Show Code
  // Code snippet for subtechnique 5
  console.log("SID-History Injection snippet");