Options
All
  • Public
  • Public/Protected
  • All
Menu

Enumeration KnownTechniques

Package version

Known values of Techniques that the service accepts.

Index

Enumeration members

Enumeration members

AbuseElevationControlMechanism

AbuseElevationControlMechanism: = "Abuse Elevation Control Mechanism"

AbuseElevationControlMechanism

AccessTokenManipulation

AccessTokenManipulation: = "Access Token Manipulation"

AccessTokenManipulation

AccountDiscovery

AccountDiscovery: = "Account Discovery"

AccountDiscovery

AccountManipulation

AccountManipulation: = "Account Manipulation"

AccountManipulation

ActiveScanning

ActiveScanning: = "Active Scanning"

ActiveScanning

ApplicationLayerProtocol

ApplicationLayerProtocol: = "Application Layer Protocol"

ApplicationLayerProtocol

AudioCapture

AudioCapture: = "Audio Capture"

AudioCapture

BootOrLogonAutostartExecution

BootOrLogonAutostartExecution: = "Boot or Logon Autostart Execution"

BootOrLogonAutostartExecution

BootOrLogonInitializationScripts

BootOrLogonInitializationScripts: = "Boot or Logon Initialization Scripts"

BootOrLogonInitializationScripts

BruteForce

BruteForce: = "Brute Force"

BruteForce

CloudInfrastructureDiscovery

CloudInfrastructureDiscovery: = "Cloud Infrastructure Discovery"

CloudInfrastructureDiscovery

CloudServiceDashboard

CloudServiceDashboard: = "Cloud Service Dashboard"

CloudServiceDashboard

CloudServiceDiscovery

CloudServiceDiscovery: = "Cloud Service Discovery"

CloudServiceDiscovery

CommandAndScriptingInterpreter

CommandAndScriptingInterpreter: = "Command and Scripting Interpreter"

CommandAndScriptingInterpreter

CompromiseClientSoftwareBinary

CompromiseClientSoftwareBinary: = "Compromise Client Software Binary"

CompromiseClientSoftwareBinary

CompromiseInfrastructure

CompromiseInfrastructure: = "Compromise Infrastructure"

CompromiseInfrastructure

ContainerAndResourceDiscovery

ContainerAndResourceDiscovery: = "Container and Resource Discovery"

ContainerAndResourceDiscovery

CreateAccount

CreateAccount: = "Create Account"

CreateAccount

CreateOrModifySystemProcess

CreateOrModifySystemProcess: = "Create or Modify System Process"

CreateOrModifySystemProcess

CredentialsFromPasswordStores

CredentialsFromPasswordStores: = "Credentials from Password Stores"

CredentialsFromPasswordStores

DataDestruction

DataDestruction: = "Data Destruction"

DataDestruction

DataEncryptedForImpact

DataEncryptedForImpact: = "Data Encrypted for Impact"

DataEncryptedForImpact

DataFromCloudStorageObject

DataFromCloudStorageObject: = "Data from Cloud Storage Object"

DataFromCloudStorageObject

DataFromConfigurationRepository

DataFromConfigurationRepository: = "Data from Configuration Repository"

DataFromConfigurationRepository

DataFromInformationRepositories

DataFromInformationRepositories: = "Data from Information Repositories"

DataFromInformationRepositories

DataFromLocalSystem

DataFromLocalSystem: = "Data from Local System"

DataFromLocalSystem

DataManipulation

DataManipulation: = "Data Manipulation"

DataManipulation

DataStaged

DataStaged: = "Data Staged"

DataStaged

Defacement

Defacement: = "Defacement"

Defacement

DeobfuscateDecodeFilesOrInformation

DeobfuscateDecodeFilesOrInformation: = "Deobfuscate/Decode Files or Information"

DeobfuscateDecodeFilesOrInformation

DiskWipe

DiskWipe: = "Disk Wipe"

DiskWipe

DomainTrustDiscovery

DomainTrustDiscovery: = "Domain Trust Discovery"

DomainTrustDiscovery

DriveByCompromise

DriveByCompromise: = "Drive-by Compromise"

DriveByCompromise

DynamicResolution

DynamicResolution: = "Dynamic Resolution"

DynamicResolution

EndpointDenialOfService

EndpointDenialOfService: = "Endpoint Denial of Service"

EndpointDenialOfService

EventTriggeredExecution

EventTriggeredExecution: = "Event Triggered Execution"

EventTriggeredExecution

ExfiltrationOverAlternativeProtocol

ExfiltrationOverAlternativeProtocol: = "Exfiltration Over Alternative Protocol"

ExfiltrationOverAlternativeProtocol

ExploitPublicFacingApplication

ExploitPublicFacingApplication: = "Exploit Public-Facing Application"

ExploitPublicFacingApplication

ExploitationForClientExecution

ExploitationForClientExecution: = "Exploitation for Client Execution"

ExploitationForClientExecution

ExploitationForCredentialAccess

ExploitationForCredentialAccess: = "Exploitation for Credential Access"

ExploitationForCredentialAccess

ExploitationForDefenseEvasion

ExploitationForDefenseEvasion: = "Exploitation for Defense Evasion"

ExploitationForDefenseEvasion

ExploitationForPrivilegeEscalation

ExploitationForPrivilegeEscalation: = "Exploitation for Privilege Escalation"

ExploitationForPrivilegeEscalation

ExploitationOfRemoteServices

ExploitationOfRemoteServices: = "Exploitation of Remote Services"

ExploitationOfRemoteServices

ExternalRemoteServices

ExternalRemoteServices: = "External Remote Services"

ExternalRemoteServices

FallbackChannels

FallbackChannels: = "Fallback Channels"

FallbackChannels

FileAndDirectoryDiscovery

FileAndDirectoryDiscovery: = "File and Directory Discovery"

FileAndDirectoryDiscovery

FileAndDirectoryPermissionsModification

FileAndDirectoryPermissionsModification: = "File and Directory Permissions Modification"

FileAndDirectoryPermissionsModification

GatherVictimNetworkInformation

GatherVictimNetworkInformation: = "Gather Victim Network Information"

GatherVictimNetworkInformation

HideArtifacts

HideArtifacts: = "Hide Artifacts"

HideArtifacts

HijackExecutionFlow

HijackExecutionFlow: = "Hijack Execution Flow"

HijackExecutionFlow

ImpairDefenses

ImpairDefenses: = "Impair Defenses"

ImpairDefenses

ImplantContainerImage

ImplantContainerImage: = "Implant Container Image"

ImplantContainerImage

IndicatorRemovalOnHost

IndicatorRemovalOnHost: = "Indicator Removal on Host"

IndicatorRemovalOnHost

IndirectCommandExecution

IndirectCommandExecution: = "Indirect Command Execution"

IndirectCommandExecution

IngressToolTransfer

IngressToolTransfer: = "Ingress Tool Transfer"

IngressToolTransfer

InputCapture

InputCapture: = "Input Capture"

InputCapture

InterProcessCommunication

InterProcessCommunication: = "Inter-Process Communication"

InterProcessCommunication

LateralToolTransfer

LateralToolTransfer: = "Lateral Tool Transfer"

LateralToolTransfer

ManInTheMiddle

ManInTheMiddle: = "Man-in-the-Middle"

ManInTheMiddle

Masquerading

Masquerading: = "Masquerading"

Masquerading

ModifyAuthenticationProcess

ModifyAuthenticationProcess: = "Modify Authentication Process"

ModifyAuthenticationProcess

ModifyRegistry

ModifyRegistry: = "Modify Registry"

ModifyRegistry

NetworkDenialOfService

NetworkDenialOfService: = "Network Denial of Service"

NetworkDenialOfService

NetworkServiceScanning

NetworkServiceScanning: = "Network Service Scanning"

NetworkServiceScanning

NetworkSniffing

NetworkSniffing: = "Network Sniffing"

NetworkSniffing

NonApplicationLayerProtocol

NonApplicationLayerProtocol: = "Non-Application Layer Protocol"

NonApplicationLayerProtocol

NonStandardPort

NonStandardPort: = "Non-Standard Port"

NonStandardPort

OSCredentialDumping

OSCredentialDumping: = "OS Credential Dumping"

OSCredentialDumping

ObfuscatedFilesOrInformation

ObfuscatedFilesOrInformation: = "Obfuscated Files or Information"

ObfuscatedFilesOrInformation

ObtainCapabilities

ObtainCapabilities: = "Obtain Capabilities"

ObtainCapabilities

OfficeApplicationStartup

OfficeApplicationStartup: = "Office Application Startup"

OfficeApplicationStartup

PermissionGroupsDiscovery

PermissionGroupsDiscovery: = "Permission Groups Discovery"

PermissionGroupsDiscovery

Phishing

Phishing: = "Phishing"

Phishing

PreOSBoot

PreOSBoot: = "Pre-OS Boot"

PreOSBoot

ProcessDiscovery

ProcessDiscovery: = "Process Discovery"

ProcessDiscovery

ProcessInjection

ProcessInjection: = "Process Injection"

ProcessInjection

ProtocolTunneling

ProtocolTunneling: = "Protocol Tunneling"

ProtocolTunneling

Proxy

Proxy: = "Proxy"

Proxy

QueryRegistry

QueryRegistry: = "Query Registry"

QueryRegistry

RemoteAccessSoftware

RemoteAccessSoftware: = "Remote Access Software"

RemoteAccessSoftware

RemoteServiceSessionHijacking

RemoteServiceSessionHijacking: = "Remote Service Session Hijacking"

RemoteServiceSessionHijacking

RemoteServices

RemoteServices: = "Remote Services"

RemoteServices

RemoteSystemDiscovery

RemoteSystemDiscovery: = "Remote System Discovery"

RemoteSystemDiscovery

ResourceHijacking

ResourceHijacking: = "Resource Hijacking"

ResourceHijacking

SQLStoredProcedures

SQLStoredProcedures: = "SQL Stored Procedures"

SQLStoredProcedures

ScheduledTaskJob

ScheduledTaskJob: = "Scheduled Task/Job"

ScheduledTaskJob

ScreenCapture

ScreenCapture: = "Screen Capture"

ScreenCapture

SearchVictimOwnedWebsites

SearchVictimOwnedWebsites: = "Search Victim-Owned Websites"

SearchVictimOwnedWebsites

ServerSoftwareComponent

ServerSoftwareComponent: = "Server Software Component"

ServerSoftwareComponent

ServiceStop

ServiceStop: = "Service Stop"

ServiceStop

SignedBinaryProxyExecution

SignedBinaryProxyExecution: = "Signed Binary Proxy Execution"

SignedBinaryProxyExecution

SoftwareDeploymentTools

SoftwareDeploymentTools: = "Software Deployment Tools"

SoftwareDeploymentTools

StealOrForgeKerberosTickets

StealOrForgeKerberosTickets: = "Steal or Forge Kerberos Tickets"

StealOrForgeKerberosTickets

SubvertTrustControls

SubvertTrustControls: = "Subvert Trust Controls"

SubvertTrustControls

SupplyChainCompromise

SupplyChainCompromise: = "Supply Chain Compromise"

SupplyChainCompromise

SystemInformationDiscovery

SystemInformationDiscovery: = "System Information Discovery"

SystemInformationDiscovery

TaintSharedContent

TaintSharedContent: = "Taint Shared Content"

TaintSharedContent

TrafficSignaling

TrafficSignaling: = "Traffic Signaling"

TrafficSignaling

TransferDataToCloudAccount

TransferDataToCloudAccount: = "Transfer Data to Cloud Account"

TransferDataToCloudAccount

TrustedRelationship

TrustedRelationship: = "Trusted Relationship"

TrustedRelationship

UnsecuredCredentials

UnsecuredCredentials: = "Unsecured Credentials"

UnsecuredCredentials

UserExecution

UserExecution: = "User Execution"

UserExecution

ValidAccounts

ValidAccounts: = "Valid Accounts"

ValidAccounts

WindowsManagementInstrumentation

WindowsManagementInstrumentation: = "Windows Management Instrumentation"

WindowsManagementInstrumentation

Generated using TypeDoc