Package version:

Enumeration KnownTechniques

Known values of Techniques that the service accepts.

Enumeration Members

AbuseElevationControlMechanism AccessTokenManipulation AccountDiscovery AccountManipulation ActiveScanning ApplicationLayerProtocol AudioCapture BootOrLogonAutostartExecution BootOrLogonInitializationScripts BruteForce CloudInfrastructureDiscovery CloudServiceDashboard CloudServiceDiscovery CommandAndScriptingInterpreter CompromiseClientSoftwareBinary CompromiseInfrastructure ContainerAndResourceDiscovery CreateAccount CreateOrModifySystemProcess CredentialsFromPasswordStores DataDestruction DataEncryptedForImpact DataFromCloudStorageObject DataFromConfigurationRepository DataFromInformationRepositories DataFromLocalSystem DataManipulation DataStaged Defacement DeobfuscateDecodeFilesOrInformation DiskWipe DomainTrustDiscovery DriveByCompromise DynamicResolution EndpointDenialOfService EventTriggeredExecution ExfiltrationOverAlternativeProtocol ExploitPublicFacingApplication ExploitationForClientExecution ExploitationForCredentialAccess ExploitationForDefenseEvasion ExploitationForPrivilegeEscalation ExploitationOfRemoteServices ExternalRemoteServices FallbackChannels FileAndDirectoryDiscovery FileAndDirectoryPermissionsModification GatherVictimNetworkInformation HideArtifacts HijackExecutionFlow ImpairDefenses ImplantContainerImage IndicatorRemovalOnHost IndirectCommandExecution IngressToolTransfer InputCapture InterProcessCommunication LateralToolTransfer ManInTheMiddle Masquerading ModifyAuthenticationProcess ModifyRegistry NetworkDenialOfService NetworkServiceScanning NetworkSniffing NonApplicationLayerProtocol NonStandardPort OSCredentialDumping ObfuscatedFilesOrInformation ObtainCapabilities OfficeApplicationStartup PermissionGroupsDiscovery Phishing PreOSBoot ProcessDiscovery ProcessInjection ProtocolTunneling Proxy QueryRegistry RemoteAccessSoftware RemoteServiceSessionHijacking RemoteServices RemoteSystemDiscovery ResourceHijacking SQLStoredProcedures ScheduledTaskJob ScreenCapture SearchVictimOwnedWebsites ServerSoftwareComponent ServiceStop SignedBinaryProxyExecution SoftwareDeploymentTools StealOrForgeKerberosTickets SubvertTrustControls SupplyChainCompromise SystemInformationDiscovery TaintSharedContent TrafficSignaling TransferDataToCloudAccount TrustedRelationship UnsecuredCredentials UserExecution ValidAccounts WindowsManagementInstrumentation

Enumeration Members

AbuseElevationControlMechanism: "Abuse Elevation Control Mechanism"

AbuseElevationControlMechanism

AccessTokenManipulation: "Access Token Manipulation"

AccessTokenManipulation

AccountDiscovery: "Account Discovery"

AccountDiscovery

AccountManipulation: "Account Manipulation"

AccountManipulation

ActiveScanning: "Active Scanning"

ActiveScanning

ApplicationLayerProtocol: "Application Layer Protocol"

ApplicationLayerProtocol

AudioCapture: "Audio Capture"

AudioCapture

BootOrLogonAutostartExecution: "Boot or Logon Autostart Execution"

BootOrLogonAutostartExecution

BootOrLogonInitializationScripts: "Boot or Logon Initialization Scripts"

BootOrLogonInitializationScripts

BruteForce: "Brute Force"

BruteForce

CloudInfrastructureDiscovery: "Cloud Infrastructure Discovery"

CloudInfrastructureDiscovery

CloudServiceDashboard: "Cloud Service Dashboard"

CloudServiceDashboard

CloudServiceDiscovery: "Cloud Service Discovery"

CloudServiceDiscovery

CommandAndScriptingInterpreter: "Command and Scripting Interpreter"

CommandAndScriptingInterpreter

CompromiseClientSoftwareBinary: "Compromise Client Software Binary"

CompromiseClientSoftwareBinary

CompromiseInfrastructure: "Compromise Infrastructure"

CompromiseInfrastructure

ContainerAndResourceDiscovery: "Container and Resource Discovery"

ContainerAndResourceDiscovery

CreateAccount: "Create Account"

CreateAccount

CreateOrModifySystemProcess: "Create or Modify System Process"

CreateOrModifySystemProcess

CredentialsFromPasswordStores: "Credentials from Password Stores"

CredentialsFromPasswordStores

DataDestruction: "Data Destruction"

DataDestruction

DataEncryptedForImpact: "Data Encrypted for Impact"

DataEncryptedForImpact

DataFromCloudStorageObject: "Data from Cloud Storage Object"

DataFromCloudStorageObject

DataFromConfigurationRepository: "Data from Configuration Repository"

DataFromConfigurationRepository

DataFromInformationRepositories: "Data from Information Repositories"

DataFromInformationRepositories

DataFromLocalSystem: "Data from Local System"

DataFromLocalSystem

DataManipulation: "Data Manipulation"

DataManipulation

DataStaged: "Data Staged"

DataStaged

Defacement: "Defacement"

Defacement

DeobfuscateDecodeFilesOrInformation: "Deobfuscate/Decode Files or Information"

DeobfuscateDecodeFilesOrInformation

DiskWipe: "Disk Wipe"

DiskWipe

DomainTrustDiscovery: "Domain Trust Discovery"

DomainTrustDiscovery

DriveByCompromise: "Drive-by Compromise"

DriveByCompromise

DynamicResolution: "Dynamic Resolution"

DynamicResolution

EndpointDenialOfService: "Endpoint Denial of Service"

EndpointDenialOfService

EventTriggeredExecution: "Event Triggered Execution"

EventTriggeredExecution

ExfiltrationOverAlternativeProtocol: "Exfiltration Over Alternative Protocol"

ExfiltrationOverAlternativeProtocol

ExploitPublicFacingApplication: "Exploit Public-Facing Application"

ExploitPublicFacingApplication

ExploitationForClientExecution: "Exploitation for Client Execution"

ExploitationForClientExecution

ExploitationForCredentialAccess: "Exploitation for Credential Access"

ExploitationForCredentialAccess

ExploitationForDefenseEvasion: "Exploitation for Defense Evasion"

ExploitationForDefenseEvasion

ExploitationForPrivilegeEscalation: "Exploitation for Privilege Escalation"

ExploitationForPrivilegeEscalation

ExploitationOfRemoteServices: "Exploitation of Remote Services"

ExploitationOfRemoteServices

ExternalRemoteServices: "External Remote Services"

ExternalRemoteServices

FallbackChannels: "Fallback Channels"

FallbackChannels

FileAndDirectoryDiscovery: "File and Directory Discovery"

FileAndDirectoryDiscovery

FileAndDirectoryPermissionsModification: "File and Directory Permissions Modification"

FileAndDirectoryPermissionsModification

GatherVictimNetworkInformation: "Gather Victim Network Information"

GatherVictimNetworkInformation

HideArtifacts: "Hide Artifacts"

HideArtifacts

HijackExecutionFlow: "Hijack Execution Flow"

HijackExecutionFlow

ImpairDefenses: "Impair Defenses"

ImpairDefenses

ImplantContainerImage: "Implant Container Image"

ImplantContainerImage

IndicatorRemovalOnHost: "Indicator Removal on Host"

IndicatorRemovalOnHost

IndirectCommandExecution: "Indirect Command Execution"

IndirectCommandExecution

IngressToolTransfer: "Ingress Tool Transfer"

IngressToolTransfer

InputCapture: "Input Capture"

InputCapture

InterProcessCommunication: "Inter-Process Communication"

InterProcessCommunication

LateralToolTransfer: "Lateral Tool Transfer"

LateralToolTransfer

ManInTheMiddle: "Man-in-the-Middle"

ManInTheMiddle

Masquerading: "Masquerading"

Masquerading

ModifyAuthenticationProcess: "Modify Authentication Process"

ModifyAuthenticationProcess

ModifyRegistry: "Modify Registry"

ModifyRegistry

NetworkDenialOfService: "Network Denial of Service"

NetworkDenialOfService

NetworkServiceScanning: "Network Service Scanning"

NetworkServiceScanning

NetworkSniffing: "Network Sniffing"

NetworkSniffing

NonApplicationLayerProtocol: "Non-Application Layer Protocol"

NonApplicationLayerProtocol

NonStandardPort: "Non-Standard Port"

NonStandardPort

OSCredentialDumping: "OS Credential Dumping"

OSCredentialDumping

ObfuscatedFilesOrInformation: "Obfuscated Files or Information"

ObfuscatedFilesOrInformation

ObtainCapabilities: "Obtain Capabilities"

ObtainCapabilities

OfficeApplicationStartup: "Office Application Startup"

OfficeApplicationStartup

PermissionGroupsDiscovery: "Permission Groups Discovery"

PermissionGroupsDiscovery

Phishing: "Phishing"

Phishing

PreOSBoot: "Pre-OS Boot"

PreOSBoot

ProcessDiscovery: "Process Discovery"

ProcessDiscovery

ProcessInjection: "Process Injection"

ProcessInjection

ProtocolTunneling: "Protocol Tunneling"

ProtocolTunneling

Proxy: "Proxy"

Proxy

QueryRegistry: "Query Registry"

QueryRegistry

RemoteAccessSoftware: "Remote Access Software"

RemoteAccessSoftware

RemoteServiceSessionHijacking: "Remote Service Session Hijacking"

RemoteServiceSessionHijacking

RemoteServices: "Remote Services"

RemoteServices

RemoteSystemDiscovery: "Remote System Discovery"

RemoteSystemDiscovery

ResourceHijacking: "Resource Hijacking"

ResourceHijacking

SQLStoredProcedures: "SQL Stored Procedures"

SQLStoredProcedures

ScheduledTaskJob: "Scheduled Task/Job"

ScheduledTaskJob

ScreenCapture: "Screen Capture"

ScreenCapture

SearchVictimOwnedWebsites: "Search Victim-Owned Websites"

SearchVictimOwnedWebsites

ServerSoftwareComponent: "Server Software Component"

ServerSoftwareComponent

ServiceStop: "Service Stop"

ServiceStop

SignedBinaryProxyExecution: "Signed Binary Proxy Execution"

SignedBinaryProxyExecution

SoftwareDeploymentTools: "Software Deployment Tools"

SoftwareDeploymentTools

StealOrForgeKerberosTickets: "Steal or Forge Kerberos Tickets"

StealOrForgeKerberosTickets

SubvertTrustControls: "Subvert Trust Controls"

SubvertTrustControls

SupplyChainCompromise: "Supply Chain Compromise"

SupplyChainCompromise

SystemInformationDiscovery: "System Information Discovery"

SystemInformationDiscovery

TaintSharedContent: "Taint Shared Content"

TaintSharedContent

TrafficSignaling: "Traffic Signaling"

TrafficSignaling

TransferDataToCloudAccount: "Transfer Data to Cloud Account"

TransferDataToCloudAccount

TrustedRelationship: "Trusted Relationship"

TrustedRelationship

UnsecuredCredentials: "Unsecured Credentials"

UnsecuredCredentials

UserExecution: "User Execution"

UserExecution

ValidAccounts: "Valid Accounts"

ValidAccounts

WindowsManagementInstrumentation: "Windows Management Instrumentation"

WindowsManagementInstrumentation

Generated using TypeDoc