What Is Initial Access? MITRE ATT&CK® Initial Access Tactic | TA0001 - SOC Prime
Tags
Common Information
Type | Value |
---|---|
UUID | 0b414b9e-1548-4b2b-bcbb-04b4d43755d2 |
Fingerprint | 42514118f0febed |
Analysis status | DONE |
Considered CTI value | 2 |
Text language | |
Published | Sept. 23, 2022, 9:56 a.m. |
Added to db | Oct. 6, 2022, 10:02 a.m. |
Last updated | Nov. 17, 2024, 6:56 p.m. |
Headline | What Is Initial Access? MITRE ATT&CK® Initial Access Tactic | TA0001 |
Title | What Is Initial Access? MITRE ATT&CK® Initial Access Tactic | TA0001 - SOC Prime |
Detected Hints/Tags/Attributes | 148/3/35 |
Source URLs
URL Provider
RSS Feed
Details | Id | Enabled | Feed title | Url | Added to db |
---|---|---|---|---|---|
Details | 237 | ✔ | SOC Prime | https://socprime.com/feed/ | 2024-08-30 22:08 |
Attributes
Details | Type | #Events | CTI | Value |
---|---|---|---|---|
Details | CVE | 3 | cve-2017-3066 |
|
Details | CVE | 38 | cve-2017-7269 |
|
Details | CVE | 81 | cve-2017-10271 |
|
Details | CVE | 150 | cve-2018-13379 |
|
Details | CVE | 58 | cve-2019-0604 |
|
Details | CVE | 161 | cve-2019-19781 |
|
Details | CVE | 128 | cve-2019-11510 |
|
Details | CVE | 22 | cve-2019-9670 |
|
Details | CVE | 67 | cve-2019-18935 |
|
Details | CVE | 184 | cve-2021-26855 |
|
Details | CVE | 90 | cve-2021-26857 |
|
Details | CVE | 92 | cve-2021-26858 |
|
Details | CVE | 126 | cve-2021-27065 |
|
Details | CVE | 397 | cve-2021-44228 |
|
Details | CVE | 24 | cve-2020-10189 |
|
Details | CVE | 77 | cve-2020-5902 |
|
Details | CVE | 14 | cve-2022-29499 |
|
Details | CVE | 20 | cve-2022-26138 |
|
Details | CVE | 17 | cve-2022-26923 |
|
Details | Domain | 3 | stanford.edu |
|
Details | Domain | 397 | asp.net |
|
Details | Domain | 243 | cve.mitre.org |
|
Details | 1 | noreply@stanford.edu |
||
Details | MITRE ATT&CK Techniques | 409 | T1566 |
|
Details | MITRE ATT&CK Techniques | 310 | T1566.001 |
|
Details | MITRE ATT&CK Techniques | 183 | T1189 |
|
Details | MITRE ATT&CK Techniques | 542 | T1190 |
|
Details | MITRE ATT&CK Techniques | 306 | T1078 |
|
Details | MITRE ATT&CK Techniques | 191 | T1133 |
|
Details | MITRE ATT&CK Techniques | 52 | T1195 |
|
Details | MITRE ATT&CK Techniques | 52 | T1199 |
|
Details | MITRE ATT&CK Techniques | 55 | T1091 |
|
Details | MITRE ATT&CK Techniques | 8 | T1200 |
|
Details | Threat Actor Identifier - APT | 783 | APT28 |
|
Details | Url | 8 | https://cve.mitre.org |