Red Team Tools
Tags
cmtmf-attack-pattern: Application Layer Protocol Automated Exfiltration Boot Or Logon Autostart Execution Command And Scripting Interpreter Data Manipulation Event Triggered Execution Exploit Public-Facing Application Masquerading Network Sniffing Obfuscated Files Or Information Phishing For Information Process Injection Scheduled Task/Job System Network Connections Discovery
maec-delivery-vectors: Watering Hole
attack-pattern: Data Abuse Elevation Control Mechanism - T1626 Abuse Elevation Control Mechanism - T1548 Adversary-In-The-Middle - T1638 Adversary-In-The-Middle - T1557 Software Discovery - T1418 Application Layer Protocol - T1437 Archive Collected Data - T1560 Archive Collected Data - T1532 Archive Via Utility - T1560.001 As-Rep Roasting - T1558.004 Asymmetric Cryptography - T1521.002 Asymmetric Cryptography - T1573.002 Boot Or Logon Autostart Execution - T1547 Bypass User Account Control - T1548.002 Cached Domain Credentials - T1003.005 Cloud Account - T1087.004 Cloud Account - T1136.003 Cloud Administration Command - T1651 Cloud Service Discovery - T1526 Cloud Storage Object Discovery - T1619 Code Signing - T1553.002 Command And Scripting Interpreter - T1623 Command Obfuscation - T1027.010 Component Object Model Hijacking - T1546.015 Container Administration Command - T1609 Container And Resource Discovery - T1613 Create Or Modify System Process - T1543 Create Process With Token - T1134.002 Credentials - T1589.001 Credentials From Password Stores - T1555 Credentials In Files - T1552.001 Credentials In Registry - T1552.002 Data Destruction - T1662 Data Destruction - T1485 Data From Local System - T1533 Data Manipulation - T1641 Data Manipulation - T1565 Dcsync - T1003.006 Device Registration - T1098.005 Disable Or Modify System Firewall - T1562.004 Disable Or Modify Tools - T1562.001 Disable Or Modify Tools - T1629.003 Disk Content Wipe - T1561.001 Disk Content Wipe - T1488 Disk Structure Wipe - T1561.002 Disk Structure Wipe - T1487 Disk Wipe - T1561 Dll Search Order Hijacking - T1574.001 Domain Account - T1087.002 Domain Account - T1136.002 Domain Fronting - T1090.004 Domain Groups - T1069.002 Domain Or Tenant Policy Modification - T1484 Domain Properties - T1590.001 Domain Trust Discovery - T1482 Dynamic-Link Library Injection - T1055.001 Email Account - T1087.003 Email Addresses - T1589.002 Encrypted Channel - T1521 Encrypted Channel - T1573 Event Triggered Execution - T1624 Event Triggered Execution - T1546 Exfiltration Over Alternative Protocol - T1639 Exfiltration Over Asymmetric Encrypted Non-C2 Protocol - T1048.002 Exfiltration Over C2 Channel - T1646 Exfiltration Over Unencrypted Non-C2 Protocol - T1048.003 Exfiltration Over Unencrypted Non-C2 Protocol - T1639.001 Exfiltration Over Web Service - T1567 Exfiltration To Cloud Storage - T1567.002 Exploit Public-Facing Application - T1377 External Proxy - T1090.002 File And Directory Discovery - T1420 File Deletion - T1070.004 File Deletion - T1630.002 File Transfer Protocols - T1071.002 Gather Victim Identity Information - T1589 Gather Victim Network Information - T1590 Golden Ticket - T1558.001 Group Policy Discovery - T1615 Group Policy Modification - T1484.001 Group Policy Preferences - T1552.006 Hidden Window - T1564.003 Hide Artifacts - T1628 Hide Artifacts - T1564 Hijack Execution Flow - T1625 Hijack Execution Flow - T1574 Impair Defenses - T1562 Impair Defenses - T1629 Indicator Removal From Tools - T1027.005 Ingress Tool Transfer - T1544 Input Capture - T1417 Install Root Certificate - T1553.004 Internal Proxy - T1090.001 Kerberoasting - T1558.003 Keylogging - T1056.001 Keylogging - T1417.001 Lateral Tool Transfer - T1570 Llmnr/Nbt-Ns Poisoning And Smb Relay - T1557.001 Local Account - T1087.001 Local Account - T1136.001 Local Email Collection - T1114.001 Local Groups - T1069.001 System Network Configuration Discovery - T1422 System Network Connections Discovery - T1421 Lsa Secrets - T1003.004 Lsass Memory - T1003.001 Mail Protocols - T1071.003 Malicious File - T1204.002 Malware - T1587.001 Malware - T1588.001 Masquerade Task Or Service - T1036.004 Masquerading - T1655 Obfuscated Files Or Information - T1406 Process Discovery - T1424 System Information Discovery - T1426 Msiexec - T1218.007 Native Api - T1575 Netsh Helper Dll - T1546.007 Ntds - T1003.003 Ntfs File Attributes - T1564.004 Outlook Forms - T1137.003 Outlook Home Page - T1137.004 Pass The Hash - T1550.002 Pass The Ticket - T1550.003 Password Guessing - T1110.001 Password Spraying - T1110.003 Path Interception By Path Environment Variable - T1574.007 Path Interception By Search Order Hijacking - T1574.008 Path Interception By Unquoted Path - T1574.009 Phishing - T1660 Phishing - T1566 Phishing For Information - T1598 Powershell - T1059.001 Process Injection - T1631 Protocol Tunneling - T1572 Reflective Code Loading - T1620 Registry Run Keys / Startup Folder - T1547.001 Remote Desktop Protocol - T1021.001 Scheduled Task - T1053.005 Scheduled Task/Job - T1603 Screen Capture - T1513 Security Account Manager - T1003.002 Security Software Discovery - T1418.001 Security Software Discovery - T1518.001 Security Support Provider - T1547.005 Service Execution - T1569.002 Sid-History Injection - T1134.005 Silver Ticket - T1558.002 Smb/Windows Admin Shares - T1021.002 Software - T1592.002 Software Discovery - T1518 Software Packing - T1027.002 Software Packing - T1406.002 Spearphishing Link - T1566.002 Spearphishing Link - T1598.003 Steal Application Access Token - T1528 Steal Application Access Token - T1635 Steal Or Forge Authentication Certificates - T1649 Steal Or Forge Kerberos Tickets - T1558 Subvert Trust Controls - T1632 Subvert Trust Controls - T1553 System Services - T1569 Windows Command Shell - T1059.003 Web Protocols - T1071.001 Web Protocols - T1437.001 Trust Modification - T1484.002 Video Capture - T1512 Windows Service - T1543.003 Use Alternate Authentication Material - T1550 Unsecured Credentials - T1552 Windows Credential Manager - T1555.004 Tool - T1588.002 Vulnerabilities - T1588.006 Access Token Manipulation - T1134 Account Discovery - T1087 Account Manipulation - T1098 Standard Application Layer Protocol - T1071 Automated Collection - T1119 Automated Exfiltration - T1020 Bits Jobs - T1197 Browser Bookmark Discovery - T1217 Brute Force - T1110 Bypass User Account Control - T1088 Code Signing - T1116 Command-Line Interface - T1059 Component Object Model Hijacking - T1122 Connection Proxy - T1090 Create Account - T1136 Credential Dumping - T1003 Credentials In Registry - T1214 Data Encoding - T1132 Data From Local System - T1005 Data Transfer Size Limits - T1030 Dcshadow - T1207 Deobfuscate/Decode Files Or Information - T1140 Dll Search Order Hijacking - T1038 Domain Fronting - T1172 Email Collection - T1114 Execution Through Api - T1106 Exfiltration Over Alternative Protocol - T1048 Exfiltration Over Command And Control Channel - T1041 Exploit Public-Facing Application - T1190 Fallback Channels - T1008 File And Directory Discovery - T1083 File Deletion - T1107 Hidden Window - T1143 Indicator Removal On Host - T1070 Indicator Removal From Tools - T1066 Remote File Copy - T1105 Input Capture - T1056 Install Root Certificate - T1130 Kerberoasting - T1208 Masquerading - T1036 Modify Registry - T1112 Netsh Helper Dll - T1128 Network Service Scanning - T1046 Network Sniffing - T1040 Ntfs File Attributes - T1096 Obfuscated Files Or Information - T1027 Office Application Startup - T1137 Pass The Hash - T1075 Pass The Ticket - T1097 Password Policy Discovery - T1201 Permission Groups Discovery - T1069 Powershell - T1086 Process Discovery - T1057 Process Injection - T1055 Query Registry - T1012 Registry Run Keys / Start Folder - T1060 Remote Desktop Protocol - T1076 Remote Services - T1021 Remote System Discovery - T1018 Rootkit - T1014 Scheduled Task - T1053 Screen Capture - T1113 Security Software Discovery - T1063 Security Support Provider - T1101 Service Execution - T1035 Sid-History Injection - T1178 Signed Binary Proxy Execution - T1218 Software Packing - T1045 Spearphishing Link - T1192 System Information Discovery - T1082 System Network Configuration Discovery - T1016 System Network Connections Discovery - T1049 System Service Discovery - T1007 Windows Management Instrumentation - T1047 Video Capture - T1125 User Execution - T1204 Automated Collection Data Destruction Exploit Public-Facing Application Masquerading Network Sniffing Remote System Discovery Rootkit Screen Capture User Execution
Common Information
Type Value
UUID 3fbd505f-bd2d-4100-81e3-c32156be2c08
Fingerprint b1401d973690e782
Analysis status DONE
Considered CTI value -2
Text language
Published Oct. 23, 2023, 7:21 a.m.
Added to db Oct. 23, 2023, 9:46 a.m.
Last updated Nov. 17, 2024, 6:56 p.m.
Headline Red Team Tools
Title Red Team Tools
Detected Hints/Tags/Attributes 483/3/273
RSS Feed
Attributes
Details Type #Events CTI Value
Details Domain 360
attack.mitre.org
Details MITRE ATT&CK Techniques 22
T1589.002
Details MITRE ATT&CK Techniques 12
T1598.003
Details MITRE ATT&CK Techniques 5
T1651
Details MITRE ATT&CK Techniques 239
T1106
Details MITRE ATT&CK Techniques 460
T1059.001
Details MITRE ATT&CK Techniques 333
T1059.003
Details MITRE ATT&CK Techniques 11
T1609
Details MITRE ATT&CK Techniques 310
T1047
Details MITRE ATT&CK Techniques 174
T1569.002
Details MITRE ATT&CK Techniques 380
T1547.001
Details MITRE ATT&CK Techniques 20
T1136.002
Details MITRE ATT&CK Techniques 11
T1098.005
Details MITRE ATT&CK Techniques 1
T1137.003
Details MITRE ATT&CK Techniques 275
T1053.005
Details MITRE ATT&CK Techniques 112
T1098
Details MITRE ATT&CK Techniques 40
T1197
Details MITRE ATT&CK Techniques 2
T1134.005
Details MITRE ATT&CK Techniques 440
T1055
Details MITRE ATT&CK Techniques 86
T1548.002
Details MITRE ATT&CK Techniques 180
T1543.003
Details MITRE ATT&CK Techniques 1
T1549.002
Details MITRE ATT&CK Techniques 13
T1484.002
Details MITRE ATT&CK Techniques 3
T1546.007
Details MITRE ATT&CK Techniques 20
T1546.015
Details MITRE ATT&CK Techniques 38
T1550.002
Details MITRE ATT&CK Techniques 41
T1014
Details MITRE ATT&CK Techniques 550
T1112
Details MITRE ATT&CK Techniques 66
T1564.003
Details MITRE ATT&CK Techniques 298
T1562.001
Details MITRE ATT&CK Techniques 13
T1564.004
Details MITRE ATT&CK Techniques 504
T1140
Details MITRE ATT&CK Techniques 6
T1553.004
Details MITRE ATT&CK Techniques 297
T1070.004
Details MITRE ATT&CK Techniques 627
T1027
Details MITRE ATT&CK Techniques 39
T1218.007
Details MITRE ATT&CK Techniques 91
T1620
Details MITRE ATT&CK Techniques 348
T1036
Details MITRE ATT&CK Techniques 5
T1207
Details MITRE ATT&CK Techniques 70
T1562.004
Details MITRE ATT&CK Techniques 172
T1555
Details MITRE ATT&CK Techniques 43
T1003.002
Details MITRE ATT&CK Techniques 14
T1003.005
Details MITRE ATT&CK Techniques 44
T1110.001
Details MITRE ATT&CK Techniques 67
T1003.003
Details MITRE ATT&CK Techniques 9
T1557.001
Details MITRE ATT&CK Techniques 23
T1552.002
Details MITRE ATT&CK Techniques 89
T1552.001
Details MITRE ATT&CK Techniques 8
T1555.004
Details MITRE ATT&CK Techniques 16
T1003.004
Details MITRE ATT&CK Techniques 40
T1528
Details MITRE ATT&CK Techniques 173
T1003.001
Details MITRE ATT&CK Techniques 49
T1110.003
Details MITRE ATT&CK Techniques 42
T1040
Details MITRE ATT&CK Techniques 72
T1087.001
Details MITRE ATT&CK Techniques 99
T1087.002
Details MITRE ATT&CK Techniques 501
T1012
Details MITRE ATT&CK Techniques 124
T1482
Details MITRE ATT&CK Techniques 1006
T1082
Details MITRE ATT&CK Techniques 585
T1083
Details MITRE ATT&CK Techniques 22
T1087.003
Details MITRE ATT&CK Techniques 8
T1087.004
Details MITRE ATT&CK Techniques 245
T1016
Details MITRE ATT&CK Techniques 433
T1057
Details MITRE ATT&CK Techniques 243
T1018
Details MITRE ATT&CK Techniques 168
T1046
Details MITRE ATT&CK Techniques 119
T1049
Details MITRE ATT&CK Techniques 100
T1007
Details MITRE ATT&CK Techniques 141
T1518.001
Details MITRE ATT&CK Techniques 7
T1619
Details MITRE ATT&CK Techniques 4
T1613
Details MITRE ATT&CK Techniques 118
T1570
Details MITRE ATT&CK Techniques 160
T1021.001
Details MITRE ATT&CK Techniques 534
T1005
Details MITRE ATT&CK Techniques 116
T1560.001
Details MITRE ATT&CK Techniques 118
T1056.001
Details MITRE ATT&CK Techniques 157
T1560
Details MITRE ATT&CK Techniques 219
T1113
Details MITRE ATT&CK Techniques 32
T1125
Details MITRE ATT&CK Techniques 89
T1114
Details MITRE ATT&CK Techniques 111
T1119
Details MITRE ATT&CK Techniques 442
T1071.001
Details MITRE ATT&CK Techniques 492
T1105
Details MITRE ATT&CK Techniques 152
T1090
Details MITRE ATT&CK Techniques 74
T1573.002
Details MITRE ATT&CK Techniques 31
T1071.002
Details MITRE ATT&CK Techniques 14
T1071.003
Details MITRE ATT&CK Techniques 41
T1008
Details MITRE ATT&CK Techniques 36
T1090.002
Details MITRE ATT&CK Techniques 36
T1030
Details MITRE ATT&CK Techniques 422
T1041
Details MITRE ATT&CK Techniques 102
T1020
Details MITRE ATT&CK Techniques 92
T1048
Details MITRE ATT&CK Techniques 93
T1485
Details MITRE ATT&CK Techniques 34
T1589
Details MITRE ATT&CK Techniques 33
T1590
Details MITRE ATT&CK Techniques 100
T1598
Details MITRE ATT&CK Techniques 409
T1566
Details MITRE ATT&CK Techniques 542
T1190
Details MITRE ATT&CK Techniques 695
T1059
Details MITRE ATT&CK Techniques 420
T1204
Details MITRE ATT&CK Techniques 78
T1569
Details MITRE ATT&CK Techniques 207
T1547
Details MITRE ATT&CK Techniques 86
T1136
Details MITRE ATT&CK Techniques 122
T1543
Details MITRE ATT&CK Techniques 29
T1137
Details MITRE ATT&CK Techniques 116
T1134
Details MITRE ATT&CK Techniques 78
T1548
Details MITRE ATT&CK Techniques 39
T1484
Details MITRE ATT&CK Techniques 480
T1053
Details MITRE ATT&CK Techniques 43
T1546
Details MITRE ATT&CK Techniques 33
T1550
Details MITRE ATT&CK Techniques 107
T1564
Details MITRE ATT&CK Techniques 235
T1562
Details MITRE ATT&CK Techniques 56
T1553
Details MITRE ATT&CK Techniques 247
T1070
Details MITRE ATT&CK Techniques 121
T1218
Details MITRE ATT&CK Techniques 164
T1574
Details MITRE ATT&CK Techniques 6
T1649
Details MITRE ATT&CK Techniques 27
T1558
Details MITRE ATT&CK Techniques 289
T1003
Details MITRE ATT&CK Techniques 125
T1110
Details MITRE ATT&CK Techniques 21
T1557
Details MITRE ATT&CK Techniques 113
T1552
Details MITRE ATT&CK Techniques 152
T1056
Details MITRE ATT&CK Techniques 179
T1087
Details MITRE ATT&CK Techniques 16
T1615
Details MITRE ATT&CK Techniques 65
T1069
Details MITRE ATT&CK Techniques 29
T1217
Details MITRE ATT&CK Techniques 12
T1526
Details MITRE ATT&CK Techniques 11
T1201
Details MITRE ATT&CK Techniques 185
T1518
Details MITRE ATT&CK Techniques 159
T1021
Details MITRE ATT&CK Techniques 444
T1071
Details MITRE ATT&CK Techniques 163
T1573
Details MITRE ATT&CK Techniques 96
T1132
Details MITRE ATT&CK Techniques 95
T1572
Details MITRE ATT&CK Techniques 126
T1567
Details MITRE ATT&CK Techniques 14
T1561
Details Url 1
https://attack.mitre.org/techniques/t1589/002/.
Details Url 1
https://attack.mitre.org/techniques/t1590/001/.
Details Url 1
https://attack.mitre.org/techniques/t1598/003/.
Details Url 1
https://attack.mitre.org/techniques/t1566/002/.
Details Url 3
https://attack.mitre.org/techniques/t1190/.
Details Url 1
https://attack.mitre.org/techniques/t1651/.
Details Url 3
https://attack.mitre.org/techniques/t1059/001/.
Details Url 1
https://attack.mitre.org/techniques/t1106/.
Details Url 1
https://attack.mitre.org/techniques/t1059/003/.
Details Url 2
https://attack.mitre.org/techniques/t1204/002/.
Details Url 1
https://attack.mitre.org/techniques/t1609/.
Details Url 1
https://attack.mitre.org/techniques/t1047/.
Details Url 1
https://attack.mitre.org/techniques/t1569/002/.
Details Url 2
https://attack.mitre.org/techniques/t1547/001/.
Details Url 1
https://attack.mitre.org/techniques/t1547/005/.
Details Url 1
https://attack.mitre.org/techniques/t1136/002/.
Details Url 1
https://attack.mitre.org/techniques/t1543/003/.
Details Url 1
https://attack.mitre.org/techniques/t1098/005/.
Details Url 1
https://attack.mitre.org/techniques/t1136/003/.
Details Url 1
https://attack.mitre.org/techniques/t1137/003/.
Details Url 1
https://attack.mitre.org/techniques/t1098/.
Details Url 1
https://attack.mitre.org/techniques/t1197/.
Details Url 1
https://attack.mitre.org/techniques/t1134/005/.
Details Url 1
https://attack.mitre.org/techniques/t1055/.
Details Url 1
https://attack.mitre.org/techniques/t1548/002/.
Details Url 1
https://attack.mitre.org/techniques/t1134/002/.
Details Url 1
https://attack.mitre.org/techniques/t1484/001/.
Details Url 1
https://attack.mitre.org/techniques/t1484/002/.
Details Url 1
https://attack.mitre.org/techniques/t1053/005/.
Details Url 1
https://attack.mitre.org/techniques/t1055/001/.
Details Url 1
https://attack.mitre.org/techniques/t1546/007/.
Details Url 1
https://attack.mitre.org/techniques/t1546/015/.
Details Url 1
https://attack.mitre.org/techniques/t1550/002/.
Details Url 1
https://attack.mitre.org/techniques/t1014/.
Details Url 1
https://attack.mitre.org/techniques/t1112/.
Details Url 1
https://attack.mitre.org/techniques/t1564/003/.
Details Url 1
https://attack.mitre.org/techniques/t1562/001/.
Details Url 1
https://attack.mitre.org/techniques/t1564/004/.
Details Url 1
https://attack.mitre.org/techniques/t1140/.
Details Url 1
https://attack.mitre.org/techniques/t1553/004/.
Details Url 2
https://attack.mitre.org/techniques/t1070/004/.
Details Url 1
https://attack.mitre.org/techniques/t1036/004/.
Details Url 1
https://attack.mitre.org/techniques/t1027/002/.
Details Url 1
https://attack.mitre.org/techniques/t1553/002/.
Details Url 1
https://attack.mitre.org/techniques/t1027/.
Details Url 1
https://attack.mitre.org/techniques/t1218/007/.
Details Url 1
https://attack.mitre.org/techniques/t1620/.
Details Url 1
https://attack.mitre.org/techniques/t1027/005/.
Details Url 1
https://attack.mitre.org/techniques/t1027/010/.
Details Url 4
https://attack.mitre.org/techniques/t1574/001/.
Details Url 1
https://attack.mitre.org/techniques/t1574/007/.
Details Url 1
https://attack.mitre.org/techniques/t1574/008/.
Details Url 1
https://attack.mitre.org/techniques/t1574/009/.
Details Url 1
https://attack.mitre.org/techniques/t1036/.
Details Url 1
https://attack.mitre.org/techniques/t1207/.
Details Url 1
https://attack.mitre.org/techniques/t1550/003/.
Details Url 1
https://attack.mitre.org/techniques/t1562/004/.
Details Url 2
https://attack.mitre.org/techniques/t1555/.
Details Url 1
https://attack.mitre.org/techniques/t1649/.
Details Url 1
https://attack.mitre.org/techniques/t1558/001/.
Details Url 3
https://attack.mitre.org/techniques/t1003/001/.
Details Url 1
https://attack.mitre.org/techniques/t1003/002/.
Details Url 1
https://attack.mitre.org/techniques/t1003/004/.
Details Url 1
https://attack.mitre.org/techniques/t1003/006/.
Details Url 1
https://attack.mitre.org/techniques/t1003/005/.
Details Url 1
https://attack.mitre.org/techniques/t1110/001/.
Details Url 1
https://attack.mitre.org/techniques/t1003/003/.
Details Url 1
https://attack.mitre.org/techniques/t1558/002/.
Details Url 1
https://attack.mitre.org/techniques/t1558/003/.
Details Url 1
https://attack.mitre.org/techniques/t1558/004/.
Details Url 1
https://attack.mitre.org/techniques/t1557/001/.
Details Url 1
https://attack.mitre.org/techniques/t1040/.
Details Url 1
https://attack.mitre.org/techniques/t1552/002/.
Details Url 1
https://attack.mitre.org/techniques/t1552/001
Details Url 1
https://attack.mitre.org/techniques/t1552/006/.
Details Url 1
https://attack.mitre.org/techniques/t1056/001/.
Details Url 1
https://attack.mitre.org/techniques/t1555/004/.
Details Url 1
https://attack.mitre.org/techniques/t1528/.
Details Url 1
https://attack.mitre.org/techniques/t1110/003/.
Details Url 1
https://attack.mitre.org/techniques/t1087/001/.
Details Url 1
https://attack.mitre.org/techniques/t1087/002/.
Details Url 2
https://attack.mitre.org/techniques/t1482/.
Details Url 1
https://attack.mitre.org/techniques/t1615/.
Details Url 1
https://attack.mitre.org/techniques/t1018/.
Details Url 1
https://attack.mitre.org/techniques/t1016/.
Details Url 1
https://attack.mitre.org/techniques/t1069/002/.
Details Url 1
https://attack.mitre.org/techniques/t1012/.
Details Url 1
https://attack.mitre.org/techniques/t1082/.
Details Url 1
https://attack.mitre.org/techniques/t1083/.
Details Url 1
https://attack.mitre.org/techniques/t1217/.
Details Url 1
https://attack.mitre.org/techniques/t1087/003/.
Details Url 1
https://attack.mitre.org/techniques/t1137/004/.
Details Url 1
https://attack.mitre.org/techniques/t1057/.
Details Url 1
https://attack.mitre.org/techniques/t1526/.
Details Url 2
https://attack.mitre.org/techniques/t1046/.
Details Url 1
https://attack.mitre.org/techniques/t1049/.
Details Url 3
https://attack.mitre.org/techniques/t1007
Details Url 1
https://attack.mitre.org/techniques/t1069/001/.
Details Url 1
https://attack.mitre.org/techniques/t1201/.
Details Url 1
https://attack.mitre.org/techniques/t1518/001/.
Details Url 1
https://attack.mitre.org/techniques/t1619/.
Details Url 1
https://attack.mitre.org/techniques/t1613/.
Details Url 1
https://attack.mitre.org/techniques/t1570/.
Details Url 1
https://attack.mitre.org/techniques/t1021/002/.
Details Url 1
https://attack.mitre.org/techniques/t1021/001/.
Details Url 1
https://attack.mitre.org/techniques/t1005/.
Details Url 4
https://attack.mitre.org/techniques/t1560/001
Details Url 1
https://attack.mitre.org/techniques/t1560/.
Details Url 1
https://attack.mitre.org/techniques/t1119/.
Details Url 1
https://attack.mitre.org/techniques/t1114/001/.
Details Url 1
https://attack.mitre.org/techniques/t1113/.
Details Url 1
https://attack.mitre.org/techniques/t1125/.
Details Url 1
https://attack.mitre.org/techniques/t1114/.
Details Url 1
https://attack.mitre.org/techniques/t1071/001/.
Details Url 1
https://attack.mitre.org/techniques/t1573/002/.
Details Url 1
https://attack.mitre.org/techniques/t1105/.
Details Url 1
https://attack.mitre.org/techniques/t1090/.
Details Url 1
https://attack.mitre.org/techniques/t1071/002/.
Details Url 1
https://attack.mitre.org/techniques/t1008/.
Details Url 1
https://attack.mitre.org/techniques/t1132/.
Details Url 1
https://attack.mitre.org/techniques/t1572/.
Details Url 1
https://attack.mitre.org/techniques/t1090/001/.
Details Url 1
https://attack.mitre.org/techniques/t1090/002/.
Details Url 1
https://attack.mitre.org/techniques/t1090/004/.
Details Url 1
https://attack.mitre.org/techniques/t1030/.
Details Url 1
https://attack.mitre.org/techniques/t1048/002/.
Details Url 1
https://attack.mitre.org/techniques/t1048/003/.
Details Url 1
https://attack.mitre.org/techniques/t1567/002/.
Details Url 1
https://attack.mitre.org/techniques/t1041/.
Details Url 2
https://attack.mitre.org/techniques/t1020/.
Details Url 1
https://attack.mitre.org/techniques/t1048/.
Details Url 1
https://attack.mitre.org/techniques/t1485/.
Details Url 1
https://attack.mitre.org/techniques/t1561/001/.
Details Url 1
https://attack.mitre.org/techniques/t1561/002/.