Attack.mitre.org - SEO Checker

Visión general del análisis SEO
Metadatos
72% 
Calidad de la página
63% 
Estructura
79% 
Enlazado
25% 
Servidor
54% 
Factores externos
100% 
Puntuación SEO
Tiempo de carga
0,56 s
Tamaño HTML
1.458,50 kB
Palabras
4993
Medios
5
Cantidad de enlaces
1819 internos / 7 externos

Lista de tareas pendientes para mejorar tu SEO

Metadatos

Título
(Extremadamente importante)
MITRE ATT&CK®
El título es demasiado corto (164 píxeles de un máximo de 580 píxeles).Optimizar ahora
No se repite ninguna palabra en el título.
Meta descripción
(Extremadamente importante)
No se encuentra la meta descripción.
Rastreabilidad
(Extremadamente importante)
No se detectan problemas para acceder al sitio web.
Redirección canónica
(Importante)
No se especifica ningún enlace canónico.
Idioma
(Poco importante)
Idioma reconocido automáticamente en el contenido: en
Idioma declarado en el código HTML: en
Ubicación geográfica del servidor: Estados Unidos de América
El idioma ha sido correctamente declarado en el código HTML: en.
Enlaces Alternate/Hreflang
(Poco importante)
No se ha encontrado ningún enlace alternativo (alternate) en esta página.
Otras Metaetiquetas
(Poco importante)
No se detecta ninguna metaetiqueta de paginación rel next en la página.
No se detecta ninguna metaetiqueta de paginación rel prev en la página.
Dominio
(Poco importante)
Esta página está alojada en un subdominio. Para que la optimización de tu web en los buscadores tenga éxito, deberías utilizar tu propio dominio.
El dominio no contiene caracteres especiales.
URL de la página
(Poco importante)
No se detecta ningún parámetro dinámico en la URL.
No se detecta ningún ID de sesión en la URL.
La URL no contiene demasiados subdirectorios.
Codificación de caracteres
(Poco importante)
La codificación de caracteres (UTF-8) ha sido declarada correctamente.
Doctype
(Deseable)
La etiqueta doctype HTML 5 está configurada correctamente.
La declaración del doctype se ubica al inicio del código HTML.
Favicon
(Deseable)
El favicon está enlazado correctamente.

Metaetiquetas

NombreValor
google-site-verification2oJKLqNN62z6AOCb0A0IXGtbQuj-lev5YPAHFF_cbHQ
viewportwidth=device-width, initial-scale=1,shrink-to-fit=no
langen
X-UA-CompatibleIE=edge
charsetutf-8

¡Analiza ya hasta 25.000 páginas de attack.mitre.org!

Probar gratis
Garantizada la gratuidad durante la fase de prueba.

Calidad de la página

Contenido
(Extremadamente importante)
El contenido de esta página es demasiado extenso (4993 palabras). Tal vez podrías dividirlo en varias páginas según el tema.
Un 5.6% del contenido está constituido por palabras vacías.
La página contiene un listado, lo que indica una buena estructuración del contenido.
Se han encontrado 4 párrafos en esta página.
No se detecta ningún placeholder de texto ni imagen.
No se detecta contenido duplicado.
La cantidad media de palabras por frase es buena: 19.57 palabras.
Frames
(Extremadamente importante)
Esta página no utiliza ningún frameset.
Optimización para móviles
(Poco importante)
No se ha especificado ningún icono de Apple Touch.
Con 1458.5 kB, el documento HTML es demasiado grande.
El valor de la etiqueta viewport es correcto: (width=device-width, initial-scale=1,shrink-to-fit=no).
Etiquetas Bold y Strong
(Poco importante)
El uso de etiquetas de negritas en esta página es óptimo. Te recomendamos emplear hasta 100 etiquetas de negritas en una página.
Optimización de imágenes
(Poco importante)
No se detecta ninguna descripción del atributo ALT en 3 imágenes. El contenido de los atributos ALT también es evaluado como texto por los buscadores y es muy importante para la búsqueda de imágenes.
Redes Sociales
(Deseable)
Esta página apenas ofrece posibilidades de compartir el contenido en redes sociales. Con la integración de widgets puedes conseguir que tus contenidos se popularicen en redes.
Etiquetas markup adicionales
(Deseable)
No se detecta ninguna etiqueta markup (de Schema.org) adicional.
HTTPS
(Poco importante)
El sitio utiliza HTTPS para transferir datos de forma segura.
Todos los archivos incluidos se transfieren a través de HTTPS.

Lista de medios

URLAtributo ALTTítulo
/theme/images/mitre_attack_logo.pngCarece de atributo ALT
/theme/images/external-site.svgExternal site
/theme/images/ATT&CK_red.pngCarece de atributo ALT
/theme/images/external-site-dark.jpegExternal site
/theme/images/mitrelogowhiteontrans.gifCarece de atributo ALT

Estructura de la página

Encabezado H1
(Extremadamente importante)
No se ha detectado ningún encabezado H1.
Encabezados
(Importante)
En la estructura de los encabezados H faltan uno o varios niveles.

Estructura de los encabezados

Jerarquía de encabezadosContenido
H2 ATT&CK Matrix for Enterprise
Hay demasiados enlaces internos (1819) en esta página.
Algunos textos ancla se repiten más de una vez en varios enlaces.
Ningún texto ancla es excesivamente largo.
Ningún enlace interno contiene parámetros dinámicos.
Hay 7 enlaces externos en esta página.
EnlacePropiedadesTexto ancla
https://attack.mitre.org/Sin texto
/matrices/Matrices
/matrices/enterprise/Enterprise
/matrices/mobile/Mobile
/matrices/ics/ICS
https://attack.mitre.org/tactics/Tactics
/tactics/enterprise/Texto duplicado Enterprise
/tactics/mobile/Texto duplicado Mobile
/tactics/ics/Texto duplicado ICS
/techniques/Techniques
/techniques/enterprise/Texto duplicado Enterprise
/techniques/mobile/Texto duplicado Mobile
/techniques/ics/Texto duplicado ICS
/datasourcesDefenses
/datasourcesData Sources
/mitigations/Mitigations
/mitigations/enterprise/Texto duplicado Enterprise
/mitigations/mobile/Texto duplicado Mobile
/mitigations/ics/Texto duplicado ICS
https://attack.mitre.org/assetsAssets
https://attack.mitre.org/groupsCTI
https://attack.mitre.org/groupsGroups
https://attack.mitre.org/softwareSoftware
/campaignsCampaigns
/resources/Resources
/resources/Get Started
/resources/learn-more-about-at...Learn More about ATT&CK
/resources/attackcon/ATT&CKcon
/resources/attack-data-and-tools/ATT&CK Data & Tools
/resources/faq/FAQ
/resources/engage-with-attack/...Engage with ATT&CK
/resources/versions/Version History
/resources/updates/Updates
/resources/legal-and-branding/Legal & Branding
/resources/engage-with-attack/...Benefactors
https://medium.com/mitre-attack/Nueva ventana Externo Blog
IMG-ALT External site
https://na.eventscloud.com/att...Externo Subdominio ATT&CKcon 6.0
https://www.openconf.org/ATTAC...Externo Subdominio our CFP
/resources/Texto duplicado Get Started
/resources/engage-with-attack/...Contribute
https://medium.com/mitre-attackNueva ventana Externo Texto duplicado Blog
IMG-ALT External site
/resources/faqTexto duplicado FAQ
/tactics/TA0043Reconnaissance
A-TITLE TA0043
/tactics/TA0042Resource Development
A-TITLE TA0042
/tactics/TA0001Initial Access
A-TITLE TA0001
/tactics/TA0002Execution
A-TITLE TA0002
/tactics/TA0003Persistence
A-TITLE TA0003
/tactics/TA0004Privilege Escalation
A-TITLE TA0004
/tactics/TA0005Defense Evasion
A-TITLE TA0005
/tactics/TA0006Credential Access
A-TITLE TA0006
/tactics/TA0007Discovery
A-TITLE TA0007
/tactics/TA0008Lateral Movement
A-TITLE TA0008
/tactics/TA0009Collection
A-TITLE TA0009
/tactics/TA0011Command and Control
A-TITLE TA0011
/tactics/TA0010Exfiltration
A-TITLE TA0010
/tactics/TA0040Impact
A-TITLE TA0040
/techniques/T1595Active Scanning (3)
A-TITLE T1595
/techniques/T1595/001Scanning IP Blocks
A-TITLE T1595.001
/techniques/T1595/002Vulnerability Scanning
A-TITLE T1595.002
/techniques/T1595/003Wordlist Scanning
A-TITLE T1595.003
/techniques/T1592Gather Victim Host Information (4)
A-TITLE T1592
/techniques/T1592/001Hardware
A-TITLE T1592.001
/techniques/T1592/002Texto duplicado Software
A-TITLE T1592.002
/techniques/T1592/003Firmware
A-TITLE T1592.003
/techniques/T1592/004Client Configurations
A-TITLE T1592.004
/techniques/T1589Gather Victim Identity Information (3)
A-TITLE T1589
/techniques/T1589/001Credentials
A-TITLE T1589.001
/techniques/T1589/002Email Addresses
A-TITLE T1589.002
/techniques/T1589/003Employee Names
A-TITLE T1589.003
/techniques/T1590Gather Victim Network Information (6)
A-TITLE T1590
/techniques/T1590/001Domain Properties
A-TITLE T1590.001
/techniques/T1590/002DNS
A-TITLE T1590.002
/techniques/T1590/003Network Trust Dependencies
A-TITLE T1590.003
/techniques/T1590/004Network Topology
A-TITLE T1590.004
/techniques/T1590/005IP Addresses
A-TITLE T1590.005
/techniques/T1590/006Network Security Appliances
A-TITLE T1590.006
/techniques/T1591Gather Victim Org Information (4)
A-TITLE T1591
/techniques/T1591/001Determine Physical Locations
A-TITLE T1591.001
/techniques/T1591/002Business Relationships
A-TITLE T1591.002
/techniques/T1591/003Identify Business Tempo
A-TITLE T1591.003
/techniques/T1591/004Identify Roles
A-TITLE T1591.004
/techniques/T1598Phishing for Information (4)
A-TITLE T1598
/techniques/T1598/001Spearphishing Service
A-TITLE T1598.001
/techniques/T1598/002Spearphishing Attachment
A-TITLE T1598.002
/techniques/T1598/003Spearphishing Link
A-TITLE T1598.003
/techniques/T1598/004Spearphishing Voice
A-TITLE T1598.004
/techniques/T1597Search Closed Sources (2)
A-TITLE T1597
/techniques/T1597/001Threat Intel Vendors
A-TITLE T1597.001
/techniques/T1597/002Purchase Technical Data
A-TITLE T1597.002
/techniques/T1596Search Open Technical Databases (5)
A-TITLE T1596
/techniques/T1596/001DNS/Passive DNS
A-TITLE T1596.001
/techniques/T1596/002WHOIS
A-TITLE T1596.002
/techniques/T1596/003Digital Certificates
A-TITLE T1596.003
/techniques/T1596/004CDNs
A-TITLE T1596.004
/techniques/T1596/005Scan Databases
A-TITLE T1596.005
/techniques/T1593Search Open Websites/Domains (3)
A-TITLE T1593
/techniques/T1593/001Social Media
A-TITLE T1593.001
/techniques/T1593/002Search Engines
A-TITLE T1593.002
/techniques/T1593/003Code Repositories
A-TITLE T1593.003
/techniques/T1594Search Victim-Owned Websites
A-TITLE T1594
/techniques/T1650Acquire Access
A-TITLE T1650
/techniques/T1583Acquire Infrastructure (8)
A-TITLE T1583
/techniques/T1583/001Domains
A-TITLE T1583.001
/techniques/T1583/002DNS Server
A-TITLE T1583.002
/techniques/T1583/003Virtual Private Server
A-TITLE T1583.003
/techniques/T1583/004Server
A-TITLE T1583.004
/techniques/T1583/005Botnet
A-TITLE T1583.005
/techniques/T1583/006Web Services
A-TITLE T1583.006
/techniques/T1583/007Serverless
A-TITLE T1583.007
/techniques/T1583/008Malvertising
A-TITLE T1583.008
/techniques/T1586Compromise Accounts (3)
A-TITLE T1586
/techniques/T1586/001Social Media Accounts
A-TITLE T1586.001
/techniques/T1586/002Email Accounts
A-TITLE T1586.002
/techniques/T1586/003Cloud Accounts
A-TITLE T1586.003
/techniques/T1584Compromise Infrastructure (8)
A-TITLE T1584
/techniques/T1584/001Texto duplicado Domains
A-TITLE T1584.001
/techniques/T1584/002Texto duplicado DNS Server
A-TITLE T1584.002
/techniques/T1584/003Texto duplicado Virtual Private Server
A-TITLE T1584.003
/techniques/T1584/004Texto duplicado Server
A-TITLE T1584.004
/techniques/T1584/005Texto duplicado Botnet
A-TITLE T1584.005
/techniques/T1584/006Texto duplicado Web Services
A-TITLE T1584.006
/techniques/T1584/007Texto duplicado Serverless
A-TITLE T1584.007
/techniques/T1584/008Network Devices
A-TITLE T1584.008
/techniques/T1587Develop Capabilities (4)
A-TITLE T1587
/techniques/T1587/001Malware
A-TITLE T1587.001
/techniques/T1587/002Code Signing Certificates
A-TITLE T1587.002
/techniques/T1587/003Texto duplicado Digital Certificates
A-TITLE T1587.003
/techniques/T1587/004Exploits
A-TITLE T1587.004
/techniques/T1585Establish Accounts (3)
A-TITLE T1585
/techniques/T1585/001Texto duplicado Social Media Accounts
A-TITLE T1585.001
/techniques/T1585/002Texto duplicado Email Accounts
A-TITLE T1585.002
/techniques/T1585/003Texto duplicado Cloud Accounts
A-TITLE T1585.003
/techniques/T1588Obtain Capabilities (7)
A-TITLE T1588
/techniques/T1588/001Texto duplicado Malware
A-TITLE T1588.001
/techniques/T1588/002Tool
A-TITLE T1588.002
/techniques/T1588/003Texto duplicado Code Signing Certificates
A-TITLE T1588.003
/techniques/T1588/004Texto duplicado Digital Certificates
A-TITLE T1588.004
/techniques/T1588/005Texto duplicado Exploits
A-TITLE T1588.005
/techniques/T1588/006Vulnerabilities
A-TITLE T1588.006
/techniques/T1588/007Artificial Intelligence
A-TITLE T1588.007
/techniques/T1608Stage Capabilities (6)
A-TITLE T1608
/techniques/T1608/001Upload Malware
A-TITLE T1608.001
/techniques/T1608/002Upload Tool
A-TITLE T1608.002
/techniques/T1608/003Install Digital Certificate
A-TITLE T1608.003
/techniques/T1608/004Drive-by Target
A-TITLE T1608.004
/techniques/T1608/005Link Target
A-TITLE T1608.005
/techniques/T1608/006SEO Poisoning
A-TITLE T1608.006
/techniques/T1659Content Injection
A-TITLE T1659
/techniques/T1189Drive-by Compromise
A-TITLE T1189
/techniques/T1190Exploit Public-Facing Application
A-TITLE T1190
/techniques/T1133External Remote Services
A-TITLE T1133
/techniques/T1200Hardware Additions
A-TITLE T1200
/techniques/T1566Phishing (4)
A-TITLE T1566
/techniques/T1566/001Texto duplicado Spearphishing Attachment
A-TITLE T1566.001
/techniques/T1566/002Texto duplicado Spearphishing Link
A-TITLE T1566.002
/techniques/T1566/003Spearphishing via Service
A-TITLE T1566.003
/techniques/T1566/004Texto duplicado Spearphishing Voice
A-TITLE T1566.004
/techniques/T1091Replication Through Removable Media
A-TITLE T1091
/techniques/T1195Supply Chain Compromise (3)
A-TITLE T1195
/techniques/T1195/001Compromise Software Dependencies and Development Tools
A-TITLE T1195.001
/techniques/T1195/002Compromise Software Supply Chain
A-TITLE T1195.002
/techniques/T1195/003Compromise Hardware Supply Chain
A-TITLE T1195.003
/techniques/T1199Trusted Relationship
A-TITLE T1199
/techniques/T1078Valid Accounts (4)
A-TITLE T1078
/techniques/T1078/001Default Accounts
A-TITLE T1078.001
/techniques/T1078/002Domain Accounts
A-TITLE T1078.002
/techniques/T1078/003Local Accounts
A-TITLE T1078.003
/techniques/T1078/004Texto duplicado Cloud Accounts
A-TITLE T1078.004
/techniques/T1669Wi-Fi Networks
A-TITLE T1669
/techniques/T1651Cloud Administration Command
A-TITLE T1651
/techniques/T1059Command and Scripting Interpreter (12)
A-TITLE T1059
/techniques/T1059/001PowerShell
A-TITLE T1059.001
/techniques/T1059/002AppleScript
A-TITLE T1059.002
/techniques/T1059/003Windows Command Shell
A-TITLE T1059.003
/techniques/T1059/004Unix Shell
A-TITLE T1059.004
/techniques/T1059/005Visual Basic
A-TITLE T1059.005
/techniques/T1059/006Python
A-TITLE T1059.006
/techniques/T1059/007JavaScript
A-TITLE T1059.007
/techniques/T1059/008Network Device CLI
A-TITLE T1059.008
/techniques/T1059/009Cloud API
A-TITLE T1059.009
/techniques/T1059/010AutoHotKey & AutoIT
A-TITLE T1059.010
/techniques/T1059/011Lua
A-TITLE T1059.011
/techniques/T1059/012Hypervisor CLI
A-TITLE T1059.012
/techniques/T1609Container Administration Command
A-TITLE T1609
/techniques/T1610Deploy Container
A-TITLE T1610
/techniques/T1675ESXi Administration Command
A-TITLE T1675
/techniques/T1203Exploitation for Client Execution
A-TITLE T1203
/techniques/T1674Input Injection
A-TITLE T1674
/techniques/T1559Inter-Process Communication (3)
A-TITLE T1559
/techniques/T1559/001Component Object Model
A-TITLE T1559.001
/techniques/T1559/002Dynamic Data Exchange
A-TITLE T1559.002
/techniques/T1559/003XPC Services
A-TITLE T1559.003
/techniques/T1106Native API
A-TITLE T1106
/techniques/T1053Scheduled Task/Job (5)
A-TITLE T1053
/techniques/T1053/002At
A-TITLE T1053.002
/techniques/T1053/003Cron
A-TITLE T1053.003
/techniques/T1053/005Scheduled Task
A-TITLE T1053.005
/techniques/T1053/006Systemd Timers
A-TITLE T1053.006
/techniques/T1053/007Container Orchestration Job
A-TITLE T1053.007
/techniques/T1648Serverless Execution
A-TITLE T1648
/techniques/T1129Shared Modules
A-TITLE T1129
/techniques/T1072Software Deployment Tools
A-TITLE T1072
/techniques/T1569System Services (3)
A-TITLE T1569
/techniques/T1569/001Launchctl
A-TITLE T1569.001
/techniques/T1569/002Service Execution
A-TITLE T1569.002
/techniques/T1569/003Systemctl
A-TITLE T1569.003
/techniques/T1204User Execution (4)
A-TITLE T1204
/techniques/T1204/001Malicious Link
A-TITLE T1204.001
/techniques/T1204/002Malicious File
A-TITLE T1204.002
/techniques/T1204/003Malicious Image
A-TITLE T1204.003
/techniques/T1204/004Malicious Copy and Paste
A-TITLE T1204.004
/techniques/T1047Windows Management Instrumentation
A-TITLE T1047
/techniques/T1098Account Manipulation (7)
A-TITLE T1098
/techniques/T1098/001Additional Cloud Credentials
A-TITLE T1098.001
/techniques/T1098/002Additional Email Delegate Permissions
A-TITLE T1098.002
/techniques/T1098/003Additional Cloud Roles
A-TITLE T1098.003
/techniques/T1098/004SSH Authorized Keys
A-TITLE T1098.004
/techniques/T1098/005Device Registration
A-TITLE T1098.005
/techniques/T1098/006Additional Container Cluster Roles
A-TITLE T1098.006
/techniques/T1098/007Additional Local or Domain Groups
A-TITLE T1098.007
/techniques/T1197BITS Jobs
A-TITLE T1197
/techniques/T1547Boot or Logon Autostart Execution (14)
A-TITLE T1547
/techniques/T1547/001Registry Run Keys / Startup Folder
A-TITLE T1547.001
/techniques/T1547/002Authentication Package
A-TITLE T1547.002
/techniques/T1547/003Time Providers
A-TITLE T1547.003
/techniques/T1547/004Winlogon Helper DLL
A-TITLE T1547.004
/techniques/T1547/005Security Support Provider
A-TITLE T1547.005
/techniques/T1547/006Kernel Modules and Extensions
A-TITLE T1547.006
/techniques/T1547/007Re-opened Applications
A-TITLE T1547.007
/techniques/T1547/008LSASS Driver
A-TITLE T1547.008
/techniques/T1547/009Shortcut Modification
A-TITLE T1547.009
/techniques/T1547/010Port Monitors
A-TITLE T1547.010
/techniques/T1547/012Print Processors
A-TITLE T1547.012
/techniques/T1547/013XDG Autostart Entries
A-TITLE T1547.013
/techniques/T1547/014Active Setup
A-TITLE T1547.014
/techniques/T1547/015Login Items
A-TITLE T1547.015
/techniques/T1037Boot or Logon Initialization Scripts (5)
A-TITLE T1037
/techniques/T1037/001Logon Script (Windows)
A-TITLE T1037.001
/techniques/T1037/002Login Hook
A-TITLE T1037.002
/techniques/T1037/003Network Logon Script
A-TITLE T1037.003
/techniques/T1037/004RC Scripts
A-TITLE T1037.004
/techniques/T1037/005Startup Items
A-TITLE T1037.005
/techniques/T1671Cloud Application Integration
A-TITLE T1671
/techniques/T1554Compromise Host Software Binary
A-TITLE T1554
/techniques/T1136Create Account (3)
A-TITLE T1136
/techniques/T1136/001Local Account
A-TITLE T1136.001
/techniques/T1136/002Domain Account
A-TITLE T1136.002
/techniques/T1136/003Cloud Account
A-TITLE T1136.003
/techniques/T1543Create or Modify System Process (5)
A-TITLE T1543
/techniques/T1543/001Launch Agent
A-TITLE T1543.001
/techniques/T1543/002Systemd Service
A-TITLE T1543.002
/techniques/T1543/003Windows Service
A-TITLE T1543.003
/techniques/T1543/004Launch Daemon
A-TITLE T1543.004
/techniques/T1543/005Container Service
A-TITLE T1543.005
/techniques/T1546Event Triggered Execution (17)
A-TITLE T1546
/techniques/T1546/001Change Default File Association
A-TITLE T1546.001
/techniques/T1546/002Screensaver
A-TITLE T1546.002
/techniques/T1546/003Windows Management Instrumentation Event Subscription
A-TITLE T1546.003
/techniques/T1546/004Unix Shell Configuration Modification
A-TITLE T1546.004
/techniques/T1546/005Trap
A-TITLE T1546.005
/techniques/T1546/006LC_LOAD_DYLIB Addition
A-TITLE T1546.006
/techniques/T1546/007Netsh Helper DLL
A-TITLE T1546.007
/techniques/T1546/008Accessibility Features
A-TITLE T1546.008
/techniques/T1546/009AppCert DLLs
A-TITLE T1546.009
/techniques/T1546/010AppInit DLLs
A-TITLE T1546.010
/techniques/T1546/011Application Shimming
A-TITLE T1546.011
/techniques/T1546/012Image File Execution Options Injection
A-TITLE T1546.012
/techniques/T1546/013PowerShell Profile
A-TITLE T1546.013
/techniques/T1546/014Emond
A-TITLE T1546.014
/techniques/T1546/015Component Object Model Hijacking
A-TITLE T1546.015
/techniques/T1546/016Installer Packages
A-TITLE T1546.016
/techniques/T1546/017Udev Rules
A-TITLE T1546.017
/techniques/T1668Exclusive Control
A-TITLE T1668
/techniques/T1133Texto duplicado External Remote Services
A-TITLE T1133
/techniques/T1574Hijack Execution Flow (12)
A-TITLE T1574
/techniques/T1574/001DLL
A-TITLE T1574.001
/techniques/T1574/004Dylib Hijacking
A-TITLE T1574.004
/techniques/T1574/005Executable Installer File Permissions Weakness
A-TITLE T1574.005
/techniques/T1574/006Dynamic Linker Hijacking
A-TITLE T1574.006
/techniques/T1574/007Path Interception by PATH Environment Variable
A-TITLE T1574.007
/techniques/T1574/008Path Interception by Search Order Hijacking
A-TITLE T1574.008
/techniques/T1574/009Path Interception by Unquoted Path
A-TITLE T1574.009
/techniques/T1574/010Services File Permissions Weakness
A-TITLE T1574.010
/techniques/T1574/011Services Registry Permissions Weakness
A-TITLE T1574.011
/techniques/T1574/012COR_PROFILER
A-TITLE T1574.012
/techniques/T1574/013KernelCallbackTable
A-TITLE T1574.013
/techniques/T1574/014AppDomainManager
A-TITLE T1574.014
/techniques/T1525Implant Internal Image
A-TITLE T1525
/techniques/T1556Modify Authentication Process (9)
A-TITLE T1556
/techniques/T1556/001Domain Controller Authentication
A-TITLE T1556.001
/techniques/T1556/002Password Filter DLL
A-TITLE T1556.002
/techniques/T1556/003Pluggable Authentication Modules
A-TITLE T1556.003
/techniques/T1556/004Network Device Authentication
A-TITLE T1556.004
/techniques/T1556/005Reversible Encryption
A-TITLE T1556.005
/techniques/T1556/006Multi-Factor Authentication
A-TITLE T1556.006
/techniques/T1556/007Hybrid Identity
A-TITLE T1556.007
/techniques/T1556/008Network Provider DLL
A-TITLE T1556.008
/techniques/T1556/009Conditional Access Policies
A-TITLE T1556.009
/techniques/T1112Modify Registry
A-TITLE T1112
/techniques/T1137Office Application Startup (6)
A-TITLE T1137
/techniques/T1137/001Office Template Macros
A-TITLE T1137.001
/techniques/T1137/002Office Test
A-TITLE T1137.002
/techniques/T1137/003Outlook Forms
A-TITLE T1137.003
/techniques/T1137/004Outlook Home Page
A-TITLE T1137.004
/techniques/T1137/005Outlook Rules
A-TITLE T1137.005
/techniques/T1137/006Add-ins
A-TITLE T1137.006
/techniques/T1653Power Settings
A-TITLE T1653
/techniques/T1542Pre-OS Boot (5)
A-TITLE T1542
/techniques/T1542/001System Firmware
A-TITLE T1542.001
/techniques/T1542/002Component Firmware
A-TITLE T1542.002
/techniques/T1542/003Bootkit
A-TITLE T1542.003
/techniques/T1542/004ROMMONkit
A-TITLE T1542.004
/techniques/T1542/005TFTP Boot
A-TITLE T1542.005
/techniques/T1053Texto duplicado Scheduled Task/Job (5)
A-TITLE T1053
/techniques/T1053/002Texto duplicado At
A-TITLE T1053.002
/techniques/T1053/003Texto duplicado Cron
A-TITLE T1053.003
/techniques/T1053/005Texto duplicado Scheduled Task
A-TITLE T1053.005
/techniques/T1053/006Texto duplicado Systemd Timers
A-TITLE T1053.006
/techniques/T1053/007Texto duplicado Container Orchestration Job
A-TITLE T1053.007
/techniques/T1505Server Software Component (6)
A-TITLE T1505
/techniques/T1505/001SQL Stored Procedures
A-TITLE T1505.001
/techniques/T1505/002Transport Agent
A-TITLE T1505.002
/techniques/T1505/003Web Shell
A-TITLE T1505.003
/techniques/T1505/004IIS Components
A-TITLE T1505.004
/techniques/T1505/005Terminal Services DLL
A-TITLE T1505.005
/techniques/T1505/006vSphere Installation Bundles
A-TITLE T1505.006
/techniques/T1176Software Extensions (2)
A-TITLE T1176
/techniques/T1176/001Browser Extensions
A-TITLE T1176.001
/techniques/T1176/002IDE Extensions
A-TITLE T1176.002
/techniques/T1205Traffic Signaling (2)
A-TITLE T1205
/techniques/T1205/001Port Knocking
A-TITLE T1205.001
/techniques/T1205/002Socket Filters
A-TITLE T1205.002
/techniques/T1078Texto duplicado Valid Accounts (4)
A-TITLE T1078
/techniques/T1078/001Texto duplicado Default Accounts
A-TITLE T1078.001
/techniques/T1078/002Texto duplicado Domain Accounts
A-TITLE T1078.002
/techniques/T1078/003Texto duplicado Local Accounts
A-TITLE T1078.003
/techniques/T1078/004Texto duplicado Cloud Accounts
A-TITLE T1078.004
/techniques/T1548Abuse Elevation Control Mechanism (6)
A-TITLE T1548
/techniques/T1548/001Setuid and Setgid
A-TITLE T1548.001
/techniques/T1548/002Bypass User Account Control
A-TITLE T1548.002
/techniques/T1548/003Sudo and Sudo Caching
A-TITLE T1548.003
/techniques/T1548/004Elevated Execution with Prompt
A-TITLE T1548.004
/techniques/T1548/005Temporary Elevated Cloud Access
A-TITLE T1548.005
/techniques/T1548/006TCC Manipulation
A-TITLE T1548.006
/techniques/T1134Access Token Manipulation (5)
A-TITLE T1134
/techniques/T1134/001Token Impersonation/Theft
A-TITLE T1134.001
/techniques/T1134/002Create Process with Token
A-TITLE T1134.002
/techniques/T1134/003Make and Impersonate Token
A-TITLE T1134.003
/techniques/T1134/004Parent PID Spoofing
A-TITLE T1134.004
/techniques/T1134/005SID-History Injection
A-TITLE T1134.005
/techniques/T1098Texto duplicado Account Manipulation (7)
A-TITLE T1098
/techniques/T1098/001Texto duplicado Additional Cloud Credentials
A-TITLE T1098.001
/techniques/T1098/002Texto duplicado Additional Email Delegate Permissions
A-TITLE T1098.002
/techniques/T1098/003Texto duplicado Additional Cloud Roles
A-TITLE T1098.003
/techniques/T1098/004Texto duplicado SSH Authorized Keys
A-TITLE T1098.004
/techniques/T1098/005Texto duplicado Device Registration
A-TITLE T1098.005
/techniques/T1098/006Texto duplicado Additional Container Cluster Roles
A-TITLE T1098.006
/techniques/T1098/007Texto duplicado Additional Local or Domain Groups
A-TITLE T1098.007
/techniques/T1547Texto duplicado Boot or Logon Autostart Execution (14)
A-TITLE T1547
/techniques/T1547/001Texto duplicado Registry Run Keys / Startup Folder
A-TITLE T1547.001
/techniques/T1547/002Texto duplicado Authentication Package
A-TITLE T1547.002
/techniques/T1547/003Texto duplicado Time Providers
A-TITLE T1547.003
/techniques/T1547/004Texto duplicado Winlogon Helper DLL
A-TITLE T1547.004
/techniques/T1547/005Texto duplicado Security Support Provider
A-TITLE T1547.005
/techniques/T1547/006Texto duplicado Kernel Modules and Extensions
A-TITLE T1547.006
/techniques/T1547/007Texto duplicado Re-opened Applications
A-TITLE T1547.007
/techniques/T1547/008Texto duplicado LSASS Driver
A-TITLE T1547.008
/techniques/T1547/009Texto duplicado Shortcut Modification
A-TITLE T1547.009
/techniques/T1547/010Texto duplicado Port Monitors
A-TITLE T1547.010
/techniques/T1547/012Texto duplicado Print Processors
A-TITLE T1547.012
/techniques/T1547/013Texto duplicado XDG Autostart Entries
A-TITLE T1547.013
/techniques/T1547/014Texto duplicado Active Setup
A-TITLE T1547.014
/techniques/T1547/015Texto duplicado Login Items
A-TITLE T1547.015
/techniques/T1037Texto duplicado Boot or Logon Initialization Scripts (5)
A-TITLE T1037
/techniques/T1037/001Texto duplicado Logon Script (Windows)
A-TITLE T1037.001
/techniques/T1037/002Texto duplicado Login Hook
A-TITLE T1037.002
/techniques/T1037/003Texto duplicado Network Logon Script
A-TITLE T1037.003
/techniques/T1037/004Texto duplicado RC Scripts
A-TITLE T1037.004
/techniques/T1037/005Texto duplicado Startup Items
A-TITLE T1037.005
/techniques/T1543Texto duplicado Create or Modify System Process (5)
A-TITLE T1543
/techniques/T1543/001Texto duplicado Launch Agent
A-TITLE T1543.001
/techniques/T1543/002Texto duplicado Systemd Service
A-TITLE T1543.002
/techniques/T1543/003Texto duplicado Windows Service
A-TITLE T1543.003
/techniques/T1543/004Texto duplicado Launch Daemon
A-TITLE T1543.004
/techniques/T1543/005Texto duplicado Container Service
A-TITLE T1543.005
/techniques/T1484Domain or Tenant Policy Modification (2)
A-TITLE T1484
/techniques/T1484/001Group Policy Modification
A-TITLE T1484.001
/techniques/T1484/002Trust Modification
A-TITLE T1484.002
/techniques/T1611Escape to Host
A-TITLE T1611
/techniques/T1546Texto duplicado Event Triggered Execution (17)
A-TITLE T1546
/techniques/T1546/001Texto duplicado Change Default File Association
A-TITLE T1546.001
/techniques/T1546/002Texto duplicado Screensaver
A-TITLE T1546.002
/techniques/T1546/003Texto duplicado Windows Management Instrumentation Event Subscription
A-TITLE T1546.003
/techniques/T1546/004Texto duplicado Unix Shell Configuration Modification
A-TITLE T1546.004
/techniques/T1546/005Texto duplicado Trap
A-TITLE T1546.005
/techniques/T1546/006Texto duplicado LC_LOAD_DYLIB Addition
A-TITLE T1546.006
/techniques/T1546/007Texto duplicado Netsh Helper DLL
A-TITLE T1546.007
/techniques/T1546/008Texto duplicado Accessibility Features
A-TITLE T1546.008
/techniques/T1546/009Texto duplicado AppCert DLLs
A-TITLE T1546.009
/techniques/T1546/010Texto duplicado AppInit DLLs
A-TITLE T1546.010
/techniques/T1546/011Texto duplicado Application Shimming
A-TITLE T1546.011
/techniques/T1546/012Texto duplicado Image File Execution Options Injection
A-TITLE T1546.012
/techniques/T1546/013Texto duplicado PowerShell Profile
A-TITLE T1546.013
/techniques/T1546/014Texto duplicado Emond
A-TITLE T1546.014
/techniques/T1546/015Texto duplicado Component Object Model Hijacking
A-TITLE T1546.015
/techniques/T1546/016Texto duplicado Installer Packages
A-TITLE T1546.016
/techniques/T1546/017Texto duplicado Udev Rules
A-TITLE T1546.017
/techniques/T1068Exploitation for Privilege Escalation
A-TITLE T1068
/techniques/T1574Texto duplicado Hijack Execution Flow (12)
A-TITLE T1574
/techniques/T1574/001Texto duplicado DLL
A-TITLE T1574.001
/techniques/T1574/004Texto duplicado Dylib Hijacking
A-TITLE T1574.004
/techniques/T1574/005Texto duplicado Executable Installer File Permissions Weakness
A-TITLE T1574.005
/techniques/T1574/006Texto duplicado Dynamic Linker Hijacking
A-TITLE T1574.006
/techniques/T1574/007Texto duplicado Path Interception by PATH Environment Variable
A-TITLE T1574.007
/techniques/T1574/008Texto duplicado Path Interception by Search Order Hijacking
A-TITLE T1574.008
/techniques/T1574/009Texto duplicado Path Interception by Unquoted Path
A-TITLE T1574.009
/techniques/T1574/010Texto duplicado Services File Permissions Weakness
A-TITLE T1574.010
/techniques/T1574/011Texto duplicado Services Registry Permissions Weakness
A-TITLE T1574.011
/techniques/T1574/012Texto duplicado COR_PROFILER
A-TITLE T1574.012
/techniques/T1574/013Texto duplicado KernelCallbackTable
A-TITLE T1574.013
/techniques/T1574/014Texto duplicado AppDomainManager
A-TITLE T1574.014
/techniques/T1055Process Injection (12)
A-TITLE T1055
/techniques/T1055/001Dynamic-link Library Injection
A-TITLE T1055.001
/techniques/T1055/002Portable Executable Injection
A-TITLE T1055.002
/techniques/T1055/003Thread Execution Hijacking
A-TITLE T1055.003
/techniques/T1055/004Asynchronous Procedure Call
A-TITLE T1055.004
/techniques/T1055/005Thread Local Storage
A-TITLE T1055.005
/techniques/T1055/008Ptrace System Calls
A-TITLE T1055.008
/techniques/T1055/009Proc Memory
A-TITLE T1055.009
/techniques/T1055/011Extra Window Memory Injection
A-TITLE T1055.011
/techniques/T1055/012Process Hollowing
A-TITLE T1055.012
/techniques/T1055/013Process Doppelg??nging
A-TITLE T1055.013
/techniques/T1055/014VDSO Hijacking
A-TITLE T1055.014
/techniques/T1055/015ListPlanting
A-TITLE T1055.015
/techniques/T1053Texto duplicado Scheduled Task/Job (5)
A-TITLE T1053
/techniques/T1053/002Texto duplicado At
A-TITLE T1053.002
/techniques/T1053/003Texto duplicado Cron
A-TITLE T1053.003
/techniques/T1053/005Texto duplicado Scheduled Task
A-TITLE T1053.005
/techniques/T1053/006Texto duplicado Systemd Timers
A-TITLE T1053.006
/techniques/T1053/007Texto duplicado Container Orchestration Job
A-TITLE T1053.007
/techniques/T1078Texto duplicado Valid Accounts (4)
A-TITLE T1078
/techniques/T1078/001Texto duplicado Default Accounts
A-TITLE T1078.001
/techniques/T1078/002Texto duplicado Domain Accounts
A-TITLE T1078.002
/techniques/T1078/003Texto duplicado Local Accounts
A-TITLE T1078.003
/techniques/T1078/004Texto duplicado Cloud Accounts
A-TITLE T1078.004
/techniques/T1548Texto duplicado Abuse Elevation Control Mechanism (6)
A-TITLE T1548
/techniques/T1548/001Texto duplicado Setuid and Setgid
A-TITLE T1548.001
/techniques/T1548/002Texto duplicado Bypass User Account Control
A-TITLE T1548.002
/techniques/T1548/003Texto duplicado Sudo and Sudo Caching
A-TITLE T1548.003
/techniques/T1548/004Texto duplicado Elevated Execution with Prompt
A-TITLE T1548.004
/techniques/T1548/005Texto duplicado Temporary Elevated Cloud Access
A-TITLE T1548.005
/techniques/T1548/006Texto duplicado TCC Manipulation
A-TITLE T1548.006
/techniques/T1134Texto duplicado Access Token Manipulation (5)
A-TITLE T1134
/techniques/T1134/001Texto duplicado Token Impersonation/Theft
A-TITLE T1134.001
/techniques/T1134/002Texto duplicado Create Process with Token
A-TITLE T1134.002
/techniques/T1134/003Texto duplicado Make and Impersonate Token
A-TITLE T1134.003
/techniques/T1134/004Texto duplicado Parent PID Spoofing
A-TITLE T1134.004
/techniques/T1134/005Texto duplicado SID-History Injection
A-TITLE T1134.005
/techniques/T1197Texto duplicado BITS Jobs
A-TITLE T1197
/techniques/T1612Build Image on Host
A-TITLE T1612
/techniques/T1622Debugger Evasion
A-TITLE T1622
/techniques/T1140Deobfuscate/Decode Files or Information
A-TITLE T1140
/techniques/T1610Texto duplicado Deploy Container
A-TITLE T1610
/techniques/T1006Direct Volume Access
A-TITLE T1006
/techniques/T1484Texto duplicado Domain or Tenant Policy Modification (2)
A-TITLE T1484
/techniques/T1484/001Texto duplicado Group Policy Modification
A-TITLE T1484.001
/techniques/T1484/002Texto duplicado Trust Modification
A-TITLE T1484.002
/techniques/T1672Email Spoofing
A-TITLE T1672
/techniques/T1480Execution Guardrails (2)
A-TITLE T1480
/techniques/T1480/001Environmental Keying
A-TITLE T1480.001
/techniques/T1480/002Mutual Exclusion
A-TITLE T1480.002
/techniques/T1211Exploitation for Defense Evasion
A-TITLE T1211
/techniques/T1222File and Directory Permissions Modification (2)
A-TITLE T1222
/techniques/T1222/001Windows File and Directory Permissions Modification
A-TITLE T1222.001
/techniques/T1222/002Linux and Mac File and Directory Permissions Modification
A-TITLE T1222.002
/techniques/T1564Hide Artifacts (14)
A-TITLE T1564
/techniques/T1564/001Hidden Files and Directories
A-TITLE T1564.001
/techniques/T1564/002Hidden Users
A-TITLE T1564.002
/techniques/T1564/003Hidden Window
A-TITLE T1564.003
/techniques/T1564/004NTFS File Attributes
A-TITLE T1564.004
/techniques/T1564/005Hidden File System
A-TITLE T1564.005
/techniques/T1564/006Run Virtual Instance
A-TITLE T1564.006
/techniques/T1564/007VBA Stomping
A-TITLE T1564.007
/techniques/T1564/008Email Hiding Rules
A-TITLE T1564.008
/techniques/T1564/009Resource Forking
A-TITLE T1564.009
/techniques/T1564/010Process Argument Spoofing
A-TITLE T1564.010
/techniques/T1564/011Ignore Process Interrupts
A-TITLE T1564.011
/techniques/T1564/012File/Path Exclusions
A-TITLE T1564.012
/techniques/T1564/013Bind Mounts
A-TITLE T1564.013
/techniques/T1564/014Extended Attributes
A-TITLE T1564.014
/techniques/T1574Texto duplicado Hijack Execution Flow (12)
A-TITLE T1574
/techniques/T1574/001Texto duplicado DLL
A-TITLE T1574.001
/techniques/T1574/004Texto duplicado Dylib Hijacking
A-TITLE T1574.004
/techniques/T1574/005Texto duplicado Executable Installer File Permissions Weakness
A-TITLE T1574.005
/techniques/T1574/006Texto duplicado Dynamic Linker Hijacking
A-TITLE T1574.006
/techniques/T1574/007Texto duplicado Path Interception by PATH Environment Variable
A-TITLE T1574.007
/techniques/T1574/008Texto duplicado Path Interception by Search Order Hijacking
A-TITLE T1574.008
/techniques/T1574/009Texto duplicado Path Interception by Unquoted Path
A-TITLE T1574.009
/techniques/T1574/010Texto duplicado Services File Permissions Weakness
A-TITLE T1574.010
/techniques/T1574/011Texto duplicado Services Registry Permissions Weakness
A-TITLE T1574.011
/techniques/T1574/012Texto duplicado COR_PROFILER
A-TITLE T1574.012
/techniques/T1574/013Texto duplicado KernelCallbackTable
A-TITLE T1574.013
/techniques/T1574/014Texto duplicado AppDomainManager
A-TITLE T1574.014
/techniques/T1562Impair Defenses (11)
A-TITLE T1562
/techniques/T1562/001Disable or Modify Tools
A-TITLE T1562.001
/techniques/T1562/002Disable Windows Event Logging
A-TITLE T1562.002
/techniques/T1562/003Impair Command History Logging
A-TITLE T1562.003
/techniques/T1562/004Disable or Modify System Firewall
A-TITLE T1562.004
/techniques/T1562/006Indicator Blocking
A-TITLE T1562.006
/techniques/T1562/007Disable or Modify Cloud Firewall
A-TITLE T1562.007
/techniques/T1562/008Disable or Modify Cloud Logs
A-TITLE T1562.008
/techniques/T1562/009Safe Mode Boot
A-TITLE T1562.009
/techniques/T1562/010Downgrade Attack
A-TITLE T1562.010
/techniques/T1562/011Spoof Security Alerting
A-TITLE T1562.011
/techniques/T1562/012Disable or Modify Linux Audit System
A-TITLE T1562.012
/techniques/T1656Impersonation
A-TITLE T1656
/techniques/T1070Indicator Removal (10)
A-TITLE T1070
/techniques/T1070/001Clear Windows Event Logs
A-TITLE T1070.001
/techniques/T1070/002Clear Linux or Mac System Logs
A-TITLE T1070.002
/techniques/T1070/003Clear Command History
A-TITLE T1070.003
/techniques/T1070/004File Deletion
A-TITLE T1070.004
/techniques/T1070/005Network Share Connection Removal
A-TITLE T1070.005
/techniques/T1070/006Timestomp
A-TITLE T1070.006
/techniques/T1070/007Clear Network Connection History and Configurations
A-TITLE T1070.007
/techniques/T1070/008Clear Mailbox Data
A-TITLE T1070.008
/techniques/T1070/009Clear Persistence
A-TITLE T1070.009
/techniques/T1070/010Relocate Malware
A-TITLE T1070.010
/techniques/T1202Indirect Command Execution
A-TITLE T1202
/techniques/T1036Masquerading (11)
A-TITLE T1036
/techniques/T1036/001Invalid Code Signature
A-TITLE T1036.001
/techniques/T1036/002Right-to-Left Override
A-TITLE T1036.002
/techniques/T1036/003Rename Legitimate Utilities
A-TITLE T1036.003
/techniques/T1036/004Masquerade Task or Service
A-TITLE T1036.004
/techniques/T1036/005Match Legitimate Resource Name or Location
A-TITLE T1036.005
/techniques/T1036/006Space after Filename
A-TITLE T1036.006
/techniques/T1036/007Double File Extension
A-TITLE T1036.007
/techniques/T1036/008Masquerade File Type
A-TITLE T1036.008
/techniques/T1036/009Break Process Trees
A-TITLE T1036.009
/techniques/T1036/010Masquerade Account Name
A-TITLE T1036.010
/techniques/T1036/011Overwrite Process Arguments
A-TITLE T1036.011
/techniques/T1556Texto duplicado Modify Authentication Process (9)
A-TITLE T1556
/techniques/T1556/001Texto duplicado Domain Controller Authentication
A-TITLE T1556.001
/techniques/T1556/002Texto duplicado Password Filter DLL
A-TITLE T1556.002
/techniques/T1556/003Texto duplicado Pluggable Authentication Modules
A-TITLE T1556.003
/techniques/T1556/004Texto duplicado Network Device Authentication
A-TITLE T1556.004
/techniques/T1556/005Texto duplicado Reversible Encryption
A-TITLE T1556.005
/techniques/T1556/006Texto duplicado Multi-Factor Authentication
A-TITLE T1556.006
/techniques/T1556/007Texto duplicado Hybrid Identity
A-TITLE T1556.007
/techniques/T1556/008Texto duplicado Network Provider DLL
A-TITLE T1556.008
/techniques/T1556/009Texto duplicado Conditional Access Policies
A-TITLE T1556.009
/techniques/T1578Modify Cloud Compute Infrastructure (5)
A-TITLE T1578
/techniques/T1578/001Create Snapshot
A-TITLE T1578.001
/techniques/T1578/002Create Cloud Instance
A-TITLE T1578.002
/techniques/T1578/003Delete Cloud Instance
A-TITLE T1578.003
/techniques/T1578/004Revert Cloud Instance
A-TITLE T1578.004
/techniques/T1578/005Modify Cloud Compute Configurations
A-TITLE T1578.005
/techniques/T1666Modify Cloud Resource Hierarchy
A-TITLE T1666
/techniques/T1112Texto duplicado Modify Registry
A-TITLE T1112
/techniques/T1601Modify System Image (2)
A-TITLE T1601
/techniques/T1601/001Patch System Image
A-TITLE T1601.001
/techniques/T1601/002Downgrade System Image
A-TITLE T1601.002
/techniques/T1599Network Boundary Bridging (1)
A-TITLE T1599
/techniques/T1599/001Network Address Translation Traversal
A-TITLE T1599.001
/techniques/T1027Obfuscated Files or Information (17)
A-TITLE T1027
/techniques/T1027/001Binary Padding
A-TITLE T1027.001
/techniques/T1027/002Software Packing
A-TITLE T1027.002
/techniques/T1027/003Steganography
A-TITLE T1027.003
/techniques/T1027/004Compile After Delivery
A-TITLE T1027.004
/techniques/T1027/005Indicator Removal from Tools
A-TITLE T1027.005
/techniques/T1027/006HTML Smuggling
A-TITLE T1027.006
/techniques/T1027/007Dynamic API Resolution
A-TITLE T1027.007
/techniques/T1027/008Stripped Payloads
A-TITLE T1027.008
/techniques/T1027/009Embedded Payloads
A-TITLE T1027.009
/techniques/T1027/010Command Obfuscation
A-TITLE T1027.010
/techniques/T1027/011Fileless Storage
A-TITLE T1027.011
/techniques/T1027/012LNK Icon Smuggling
A-TITLE T1027.012
/techniques/T1027/013Encrypted/Encoded File
A-TITLE T1027.013
/techniques/T1027/014Polymorphic Code
A-TITLE T1027.014
/techniques/T1027/015Compression
A-TITLE T1027.015
/techniques/T1027/016Junk Code Insertion
A-TITLE T1027.016
/techniques/T1027/017SVG Smuggling
A-TITLE T1027.017
/techniques/T1647Plist File Modification
A-TITLE T1647
/techniques/T1542Texto duplicado Pre-OS Boot (5)
A-TITLE T1542
/techniques/T1542/001Texto duplicado System Firmware
A-TITLE T1542.001
/techniques/T1542/002Texto duplicado Component Firmware
A-TITLE T1542.002
/techniques/T1542/003Texto duplicado Bootkit
A-TITLE T1542.003
/techniques/T1542/004Texto duplicado ROMMONkit
A-TITLE T1542.004
/techniques/T1542/005Texto duplicado TFTP Boot
A-TITLE T1542.005
/techniques/T1055Texto duplicado Process Injection (12)
A-TITLE T1055
/techniques/T1055/001Texto duplicado Dynamic-link Library Injection
A-TITLE T1055.001
/techniques/T1055/002Texto duplicado Portable Executable Injection
A-TITLE T1055.002
/techniques/T1055/003Texto duplicado Thread Execution Hijacking
A-TITLE T1055.003
/techniques/T1055/004Texto duplicado Asynchronous Procedure Call
A-TITLE T1055.004
/techniques/T1055/005Texto duplicado Thread Local Storage
A-TITLE T1055.005
/techniques/T1055/008Texto duplicado Ptrace System Calls
A-TITLE T1055.008
/techniques/T1055/009Texto duplicado Proc Memory
A-TITLE T1055.009
/techniques/T1055/011Texto duplicado Extra Window Memory Injection
A-TITLE T1055.011
/techniques/T1055/012Texto duplicado Process Hollowing
A-TITLE T1055.012
/techniques/T1055/013Texto duplicado Process Doppelg??nging
A-TITLE T1055.013
/techniques/T1055/014Texto duplicado VDSO Hijacking
A-TITLE T1055.014
/techniques/T1055/015Texto duplicado ListPlanting
A-TITLE T1055.015
/techniques/T1620Reflective Code Loading
A-TITLE T1620
/techniques/T1207Rogue Domain Controller
A-TITLE T1207
/techniques/T1014Rootkit
A-TITLE T1014
/techniques/T1553Subvert Trust Controls (6)
A-TITLE T1553
/techniques/T1553/001Gatekeeper Bypass
A-TITLE T1553.001
/techniques/T1553/002Code Signing
A-TITLE T1553.002
/techniques/T1553/003SIP and Trust Provider Hijacking
A-TITLE T1553.003
/techniques/T1553/004Install Root Certificate
A-TITLE T1553.004
/techniques/T1553/005Mark-of-the-Web Bypass
A-TITLE T1553.005
/techniques/T1553/006Code Signing Policy Modification
A-TITLE T1553.006
/techniques/T1218System Binary Proxy Execution (14)
A-TITLE T1218
/techniques/T1218/001Compiled HTML File
A-TITLE T1218.001
/techniques/T1218/002Control Panel
A-TITLE T1218.002
/techniques/T1218/003CMSTP
A-TITLE T1218.003
/techniques/T1218/004InstallUtil
A-TITLE T1218.004
/techniques/T1218/005Mshta
A-TITLE T1218.005
/techniques/T1218/007Msiexec
A-TITLE T1218.007
/techniques/T1218/008Odbcconf
A-TITLE T1218.008
/techniques/T1218/009Regsvcs/Regasm
A-TITLE T1218.009
/techniques/T1218/010Regsvr32
A-TITLE T1218.010
/techniques/T1218/011Rundll32
A-TITLE T1218.011
/techniques/T1218/012Verclsid
A-TITLE T1218.012
/techniques/T1218/013Mavinject
A-TITLE T1218.013
/techniques/T1218/014MMC
A-TITLE T1218.014
/techniques/T1218/015Electron Applications
A-TITLE T1218.015
/techniques/T1216System Script Proxy Execution (2)
A-TITLE T1216
/techniques/T1216/001PubPrn
A-TITLE T1216.001
/techniques/T1216/002SyncAppvPublishingServer
A-TITLE T1216.002
/techniques/T1221Template Injection
A-TITLE T1221
/techniques/T1205Texto duplicado Traffic Signaling (2)
A-TITLE T1205
/techniques/T1205/001Texto duplicado Port Knocking
A-TITLE T1205.001
/techniques/T1205/002Texto duplicado Socket Filters
A-TITLE T1205.002
/techniques/T1127Trusted Developer Utilities Proxy Execution (3)
A-TITLE T1127
/techniques/T1127/001MSBuild
A-TITLE T1127.001
/techniques/T1127/002ClickOnce
A-TITLE T1127.002
/techniques/T1127/003JamPlus
A-TITLE T1127.003
/techniques/T1535Unused/Unsupported Cloud Regions
A-TITLE T1535
/techniques/T1550Use Alternate Authentication Material (4)
A-TITLE T1550
/techniques/T1550/001Application Access Token
A-TITLE T1550.001
/techniques/T1550/002Pass the Hash
A-TITLE T1550.002
/techniques/T1550/003Pass the Ticket
A-TITLE T1550.003
/techniques/T1550/004Web Session Cookie
A-TITLE T1550.004
/techniques/T1078Texto duplicado Valid Accounts (4)
A-TITLE T1078
/techniques/T1078/001Texto duplicado Default Accounts
A-TITLE T1078.001
/techniques/T1078/002Texto duplicado Domain Accounts
A-TITLE T1078.002
/techniques/T1078/003Texto duplicado Local Accounts
A-TITLE T1078.003
/techniques/T1078/004Texto duplicado Cloud Accounts
A-TITLE T1078.004
/techniques/T1497Virtualization/Sandbox Evasion (3)
A-TITLE T1497
/techniques/T1497/001System Checks
A-TITLE T1497.001
/techniques/T1497/002User Activity Based Checks
A-TITLE T1497.002
/techniques/T1497/003Time Based Evasion
A-TITLE T1497.003
/techniques/T1600Weaken Encryption (2)
A-TITLE T1600
/techniques/T1600/001Reduce Key Space
A-TITLE T1600.001
/techniques/T1600/002Disable Crypto Hardware
A-TITLE T1600.002
/techniques/T1220XSL Script Processing
A-TITLE T1220
/techniques/T1557Adversary-in-the-Middle (4)
A-TITLE T1557
/techniques/T1557/001LLMNR/NBT-NS Poisoning and SMB Relay
A-TITLE T1557.001
/techniques/T1557/002ARP Cache Poisoning
A-TITLE T1557.002
/techniques/T1557/003DHCP Spoofing
A-TITLE T1557.003
/techniques/T1557/004Evil Twin
A-TITLE T1557.004
/techniques/T1110Brute Force (4)
A-TITLE T1110
/techniques/T1110/001Password Guessing
A-TITLE T1110.001
/techniques/T1110/002Password Cracking
A-TITLE T1110.002
/techniques/T1110/003Password Spraying
A-TITLE T1110.003
/techniques/T1110/004Credential Stuffing
A-TITLE T1110.004
/techniques/T1555Credentials from Password Stores (6)
A-TITLE T1555
/techniques/T1555/001Keychain
A-TITLE T1555.001
/techniques/T1555/002Securityd Memory
A-TITLE T1555.002
/techniques/T1555/003Credentials from Web Browsers
A-TITLE T1555.003
/techniques/T1555/004Windows Credential Manager
A-TITLE T1555.004
/techniques/T1555/005Password Managers
A-TITLE T1555.005
/techniques/T1555/006Cloud Secrets Management Stores
A-TITLE T1555.006
/techniques/T1212Exploitation for Credential Access
A-TITLE T1212
/techniques/T1187Forced Authentication
A-TITLE T1187
/techniques/T1606Forge Web Credentials (2)
A-TITLE T1606
/techniques/T1606/001Web Cookies
A-TITLE T1606.001
/techniques/T1606/002SAML Tokens
A-TITLE T1606.002
/techniques/T1056Input Capture (4)
A-TITLE T1056
/techniques/T1056/001Keylogging
A-TITLE T1056.001
/techniques/T1056/002GUI Input Capture
A-TITLE T1056.002
/techniques/T1056/003Web Portal Capture
A-TITLE T1056.003
/techniques/T1056/004Credential API Hooking
A-TITLE T1056.004
/techniques/T1556Texto duplicado Modify Authentication Process (9)
A-TITLE T1556
/techniques/T1556/001Texto duplicado Domain Controller Authentication
A-TITLE T1556.001
/techniques/T1556/002Texto duplicado Password Filter DLL
A-TITLE T1556.002
/techniques/T1556/003Texto duplicado Pluggable Authentication Modules
A-TITLE T1556.003
/techniques/T1556/004Texto duplicado Network Device Authentication
A-TITLE T1556.004
/techniques/T1556/005Texto duplicado Reversible Encryption
A-TITLE T1556.005
/techniques/T1556/006Texto duplicado Multi-Factor Authentication
A-TITLE T1556.006
/techniques/T1556/007Texto duplicado Hybrid Identity
A-TITLE T1556.007
/techniques/T1556/008Texto duplicado Network Provider DLL
A-TITLE T1556.008
/techniques/T1556/009Texto duplicado Conditional Access Policies
A-TITLE T1556.009
/techniques/T1111Multi-Factor Authentication Interception
A-TITLE T1111
/techniques/T1621Multi-Factor Authentication Request Generation
A-TITLE T1621
/techniques/T1040Network Sniffing
A-TITLE T1040
/techniques/T1003OS Credential Dumping (8)
A-TITLE T1003
/techniques/T1003/001LSASS Memory
A-TITLE T1003.001
/techniques/T1003/002Security Account Manager
A-TITLE T1003.002
/techniques/T1003/003NTDS
A-TITLE T1003.003
/techniques/T1003/004LSA Secrets
A-TITLE T1003.004
/techniques/T1003/005Cached Domain Credentials
A-TITLE T1003.005
/techniques/T1003/006DCSync
A-TITLE T1003.006
/techniques/T1003/007Proc Filesystem
A-TITLE T1003.007
/techniques/T1003/008/etc/passwd and /etc/shadow
A-TITLE T1003.008
/techniques/T1528Steal Application Access Token
A-TITLE T1528
/techniques/T1649Steal or Forge Authentication Certificates
A-TITLE T1649
/techniques/T1558Steal or Forge Kerberos Tickets (5)
A-TITLE T1558
/techniques/T1558/001Golden Ticket
A-TITLE T1558.001
/techniques/T1558/002Silver Ticket
A-TITLE T1558.002
/techniques/T1558/003Kerberoasting
A-TITLE T1558.003
/techniques/T1558/004AS-REP Roasting
A-TITLE T1558.004
/techniques/T1558/005Ccache Files
A-TITLE T1558.005
/techniques/T1539Steal Web Session Cookie
A-TITLE T1539
/techniques/T1552Unsecured Credentials (8)
A-TITLE T1552
/techniques/T1552/001Credentials In Files
A-TITLE T1552.001
/techniques/T1552/002Credentials in Registry
A-TITLE T1552.002
/techniques/T1552/003Bash History
A-TITLE T1552.003
/techniques/T1552/004Private Keys
A-TITLE T1552.004
/techniques/T1552/005Cloud Instance Metadata API
A-TITLE T1552.005
/techniques/T1552/006Group Policy Preferences
A-TITLE T1552.006
/techniques/T1552/007Container API
A-TITLE T1552.007
/techniques/T1552/008Chat Messages
A-TITLE T1552.008
/techniques/T1087Account Discovery (4)
A-TITLE T1087
/techniques/T1087/001Texto duplicado Local Account
A-TITLE T1087.001
/techniques/T1087/002Texto duplicado Domain Account
A-TITLE T1087.002
/techniques/T1087/003Email Account
A-TITLE T1087.003
/techniques/T1087/004Texto duplicado Cloud Account
A-TITLE T1087.004
/techniques/T1010Application Window Discovery
A-TITLE T1010
/techniques/T1217Browser Information Discovery
A-TITLE T1217
/techniques/T1580Cloud Infrastructure Discovery
A-TITLE T1580
/techniques/T1538Cloud Service Dashboard
A-TITLE T1538
/techniques/T1526Cloud Service Discovery
A-TITLE T1526
/techniques/T1619Cloud Storage Object Discovery
A-TITLE T1619
/techniques/T1613Container and Resource Discovery
A-TITLE T1613
/techniques/T1622Texto duplicado Debugger Evasion
A-TITLE T1622
/techniques/T1652Device Driver Discovery
A-TITLE T1652
/techniques/T1482Domain Trust Discovery
A-TITLE T1482
/techniques/T1083File and Directory Discovery
A-TITLE T1083
/techniques/T1615Group Policy Discovery
A-TITLE T1615
/techniques/T1654Log Enumeration
A-TITLE T1654
/techniques/T1046Network Service Discovery
A-TITLE T1046
/techniques/T1135Network Share Discovery
A-TITLE T1135
/techniques/T1040Texto duplicado Network Sniffing
A-TITLE T1040
/techniques/T1201Password Policy Discovery
A-TITLE T1201
/techniques/T1120Peripheral Device Discovery
A-TITLE T1120
/techniques/T1069Permission Groups Discovery (3)
A-TITLE T1069
/techniques/T1069/001Local Groups
A-TITLE T1069.001
/techniques/T1069/002Domain Groups
A-TITLE T1069.002
/techniques/T1069/003Cloud Groups
A-TITLE T1069.003
/techniques/T1057Process Discovery
A-TITLE T1057
/techniques/T1012Query Registry
A-TITLE T1012
/techniques/T1018Remote System Discovery
A-TITLE T1018
/techniques/T1518Software Discovery (1)
A-TITLE T1518
/techniques/T1518/001Security Software Discovery
A-TITLE T1518.001
/techniques/T1082System Information Discovery
A-TITLE T1082
/techniques/T1614System Location Discovery (1)
A-TITLE T1614
/techniques/T1614/001System Language Discovery
A-TITLE T1614.001
/techniques/T1016System Network Configuration Discovery (2)
A-TITLE T1016
/techniques/T1016/001Internet Connection Discovery
A-TITLE T1016.001
/techniques/T1016/002Wi-Fi Discovery
A-TITLE T1016.002
/techniques/T1049System Network Connections Discovery
A-TITLE T1049
/techniques/T1033System Owner/User Discovery
A-TITLE T1033
/techniques/T1007System Service Discovery
A-TITLE T1007
/techniques/T1124System Time Discovery
A-TITLE T1124
/techniques/T1673Virtual Machine Discovery
A-TITLE T1673
/techniques/T1497Texto duplicado Virtualization/Sandbox Evasion (3)
A-TITLE T1497
/techniques/T1497/001Texto duplicado System Checks
A-TITLE T1497.001
/techniques/T1497/002Texto duplicado User Activity Based Checks
A-TITLE T1497.002
/techniques/T1497/003Texto duplicado Time Based Evasion
A-TITLE T1497.003
/techniques/T1210Exploitation of Remote Services
A-TITLE T1210
/techniques/T1534Internal Spearphishing
A-TITLE T1534
/techniques/T1570Lateral Tool Transfer
A-TITLE T1570
/techniques/T1563Remote Service Session Hijacking (2)
A-TITLE T1563
/techniques/T1563/001SSH Hijacking
A-TITLE T1563.001
/techniques/T1563/002RDP Hijacking
A-TITLE T1563.002
/techniques/T1021Remote Services (8)
A-TITLE T1021
/techniques/T1021/001Remote Desktop Protocol
A-TITLE T1021.001
/techniques/T1021/002SMB/Windows Admin Shares
A-TITLE T1021.002
/techniques/T1021/003Distributed Component Object Model
A-TITLE T1021.003
/techniques/T1021/004SSH
A-TITLE T1021.004
/techniques/T1021/005VNC
A-TITLE T1021.005
/techniques/T1021/006Windows Remote Management
A-TITLE T1021.006
/techniques/T1021/007Cloud Services
A-TITLE T1021.007
/techniques/T1021/008Direct Cloud VM Connections
A-TITLE T1021.008
/techniques/T1091Texto duplicado Replication Through Removable Media
A-TITLE T1091
/techniques/T1072Texto duplicado Software Deployment Tools
A-TITLE T1072
/techniques/T1080Taint Shared Content
A-TITLE T1080
/techniques/T1550Texto duplicado Use Alternate Authentication Material (4)
A-TITLE T1550
/techniques/T1550/001Texto duplicado Application Access Token
A-TITLE T1550.001
/techniques/T1550/002Texto duplicado Pass the Hash
A-TITLE T1550.002
/techniques/T1550/003Texto duplicado Pass the Ticket
A-TITLE T1550.003
/techniques/T1550/004Texto duplicado Web Session Cookie
A-TITLE T1550.004
/techniques/T1557Texto duplicado Adversary-in-the-Middle (4)
A-TITLE T1557
/techniques/T1557/001Texto duplicado LLMNR/NBT-NS Poisoning and SMB Relay
A-TITLE T1557.001
/techniques/T1557/002Texto duplicado ARP Cache Poisoning
A-TITLE T1557.002
/techniques/T1557/003Texto duplicado DHCP Spoofing
A-TITLE T1557.003
/techniques/T1557/004Texto duplicado Evil Twin
A-TITLE T1557.004
/techniques/T1560Archive Collected Data (3)
A-TITLE T1560
/techniques/T1560/001Archive via Utility
A-TITLE T1560.001
/techniques/T1560/002Archive via Library
A-TITLE T1560.002
/techniques/T1560/003Archive via Custom Method
A-TITLE T1560.003
/techniques/T1123Audio Capture
A-TITLE T1123
/techniques/T1119Automated Collection
A-TITLE T1119
/techniques/T1185Browser Session Hijacking
A-TITLE T1185
/techniques/T1115Clipboard Data
A-TITLE T1115
/techniques/T1530Data from Cloud Storage
A-TITLE T1530
/techniques/T1602Data from Configuration Repository (2)
A-TITLE T1602
/techniques/T1602/001SNMP (MIB Dump)
A-TITLE T1602.001
/techniques/T1602/002Network Device Configuration Dump
A-TITLE T1602.002
/techniques/T1213Data from Information Repositories (5)
A-TITLE T1213
/techniques/T1213/001Confluence
A-TITLE T1213.001
/techniques/T1213/002Sharepoint
A-TITLE T1213.002
/techniques/T1213/003Texto duplicado Code Repositories
A-TITLE T1213.003
/techniques/T1213/004Customer Relationship Management Software
A-TITLE T1213.004
/techniques/T1213/005Messaging Applications
A-TITLE T1213.005
/techniques/T1005Data from Local System
A-TITLE T1005
/techniques/T1039Data from Network Shared Drive
A-TITLE T1039
/techniques/T1025Data from Removable Media
A-TITLE T1025
/techniques/T1074Data Staged (2)
A-TITLE T1074
/techniques/T1074/001Local Data Staging
A-TITLE T1074.001
/techniques/T1074/002Remote Data Staging
A-TITLE T1074.002
/techniques/T1114Email Collection (3)
A-TITLE T1114
/techniques/T1114/001Local Email Collection
A-TITLE T1114.001
/techniques/T1114/002Remote Email Collection
A-TITLE T1114.002
/techniques/T1114/003Email Forwarding Rule
A-TITLE T1114.003
/techniques/T1056Texto duplicado Input Capture (4)
A-TITLE T1056
/techniques/T1056/001Texto duplicado Keylogging
A-TITLE T1056.001
/techniques/T1056/002Texto duplicado GUI Input Capture
A-TITLE T1056.002
/techniques/T1056/003Texto duplicado Web Portal Capture
A-TITLE T1056.003
/techniques/T1056/004Texto duplicado Credential API Hooking
A-TITLE T1056.004
/techniques/T1113Screen Capture
A-TITLE T1113
/techniques/T1125Video Capture
A-TITLE T1125
/techniques/T1071Application Layer Protocol (5)
A-TITLE T1071
/techniques/T1071/001Web Protocols
A-TITLE T1071.001
/techniques/T1071/002File Transfer Protocols
A-TITLE T1071.002
/techniques/T1071/003Mail Protocols
A-TITLE T1071.003
/techniques/T1071/004Texto duplicado DNS
A-TITLE T1071.004
/techniques/T1071/005Publish/Subscribe Protocols
A-TITLE T1071.005
/techniques/T1092Communication Through Removable Media
A-TITLE T1092
/techniques/T1659Texto duplicado Content Injection
A-TITLE T1659
/techniques/T1132Data Encoding (2)
A-TITLE T1132
/techniques/T1132/001Standard Encoding
A-TITLE T1132.001
/techniques/T1132/002Non-Standard Encoding
A-TITLE T1132.002
/techniques/T1001Data Obfuscation (3)
A-TITLE T1001
/techniques/T1001/001Junk Data
A-TITLE T1001.001
/techniques/T1001/002Texto duplicado Steganography
A-TITLE T1001.002
/techniques/T1001/003Protocol or Service Impersonation
A-TITLE T1001.003
/techniques/T1568Dynamic Resolution (3)
A-TITLE T1568
/techniques/T1568/001Fast Flux DNS
A-TITLE T1568.001
/techniques/T1568/002Domain Generation Algorithms
A-TITLE T1568.002
/techniques/T1568/003DNS Calculation
A-TITLE T1568.003
/techniques/T1573Encrypted Channel (2)
A-TITLE T1573
/techniques/T1573/001Symmetric Cryptography
A-TITLE T1573.001
/techniques/T1573/002Asymmetric Cryptography
A-TITLE T1573.002
/techniques/T1008Fallback Channels
A-TITLE T1008
/techniques/T1665Hide Infrastructure
A-TITLE T1665
/techniques/T1105Ingress Tool Transfer
A-TITLE T1105
/techniques/T1104Multi-Stage Channels
A-TITLE T1104
/techniques/T1095Non-Application Layer Protocol
A-TITLE T1095
/techniques/T1571Non-Standard Port
A-TITLE T1571
/techniques/T1572Protocol Tunneling
A-TITLE T1572
/techniques/T1090Proxy (4)
A-TITLE T1090
/techniques/T1090/001Internal Proxy
A-TITLE T1090.001
/techniques/T1090/002External Proxy
A-TITLE T1090.002
/techniques/T1090/003Multi-hop Proxy
A-TITLE T1090.003
/techniques/T1090/004Domain Fronting
A-TITLE T1090.004
/techniques/T1219Remote Access Tools (3)
A-TITLE T1219
/techniques/T1219/001IDE Tunneling
A-TITLE T1219.001
/techniques/T1219/002Remote Desktop Software
A-TITLE T1219.002
/techniques/T1219/003Remote Access Hardware
A-TITLE T1219.003
/techniques/T1205Texto duplicado Traffic Signaling (2)
A-TITLE T1205
/techniques/T1205/001Texto duplicado Port Knocking
A-TITLE T1205.001
/techniques/T1205/002Texto duplicado Socket Filters
A-TITLE T1205.002
/techniques/T1102Web Service (3)
A-TITLE T1102
/techniques/T1102/001Dead Drop Resolver
A-TITLE T1102.001
/techniques/T1102/002Bidirectional Communication
A-TITLE T1102.002
/techniques/T1102/003One-Way Communication
A-TITLE T1102.003
/techniques/T1020Automated Exfiltration (1)
A-TITLE T1020
/techniques/T1020/001Traffic Duplication
A-TITLE T1020.001
/techniques/T1030Data Transfer Size Limits
A-TITLE T1030
/techniques/T1048Exfiltration Over Alternative Protocol (3)
A-TITLE T1048
/techniques/T1048/001Exfiltration Over Symmetric Encrypted Non-C2 Protocol
A-TITLE T1048.001
/techniques/T1048/002Exfiltration Over Asymmetric Encrypted Non-C2 Protocol
A-TITLE T1048.002
/techniques/T1048/003Exfiltration Over Unencrypted Non-C2 Protocol
A-TITLE T1048.003
/techniques/T1041Exfiltration Over C2 Channel
A-TITLE T1041
/techniques/T1011Exfiltration Over Other Network Medium (1)
A-TITLE T1011
/techniques/T1011/001Exfiltration Over Bluetooth
A-TITLE T1011.001
/techniques/T1052Exfiltration Over Physical Medium (1)
A-TITLE T1052
/techniques/T1052/001Exfiltration over USB
A-TITLE T1052.001
/techniques/T1567Exfiltration Over Web Service (4)
A-TITLE T1567
/techniques/T1567/001Exfiltration to Code Repository
A-TITLE T1567.001
/techniques/T1567/002Exfiltration to Cloud Storage
A-TITLE T1567.002
/techniques/T1567/003Exfiltration to Text Storage Sites
A-TITLE T1567.003
/techniques/T1567/004Exfiltration Over Webhook
A-TITLE T1567.004
/techniques/T1029Scheduled Transfer
A-TITLE T1029
/techniques/T1537Transfer Data to Cloud Account
A-TITLE T1537
/techniques/T1531Account Access Removal
A-TITLE T1531
/techniques/T1485Data Destruction (1)
A-TITLE T1485
/techniques/T1485/001Lifecycle-Triggered Deletion
A-TITLE T1485.001
/techniques/T1486Data Encrypted for Impact
A-TITLE T1486
/techniques/T1565Data Manipulation (3)
A-TITLE T1565
/techniques/T1565/001Stored Data Manipulation
A-TITLE T1565.001
/techniques/T1565/002Transmitted Data Manipulation
A-TITLE T1565.002
/techniques/T1565/003Runtime Data Manipulation
A-TITLE T1565.003
/techniques/T1491Defacement (2)
A-TITLE T1491
/techniques/T1491/001Internal Defacement
A-TITLE T1491.001
/techniques/T1491/002External Defacement
A-TITLE T1491.002
/techniques/T1561Disk Wipe (2)
A-TITLE T1561
/techniques/T1561/001Disk Content Wipe
A-TITLE T1561.001
/techniques/T1561/002Disk Structure Wipe
A-TITLE T1561.002
/techniques/T1667Email Bombing
A-TITLE T1667
/techniques/T1499Endpoint Denial of Service (4)
A-TITLE T1499
/techniques/T1499/001OS Exhaustion Flood
A-TITLE T1499.001
/techniques/T1499/002Service Exhaustion Flood
A-TITLE T1499.002
/techniques/T1499/003Application Exhaustion Flood
A-TITLE T1499.003
/techniques/T1499/004Application or System Exploitation
A-TITLE T1499.004
/techniques/T1657Financial Theft
A-TITLE T1657
/techniques/T1495Firmware Corruption
A-TITLE T1495
/techniques/T1490Inhibit System Recovery
A-TITLE T1490
/techniques/T1498Network Denial of Service (2)
A-TITLE T1498
/techniques/T1498/001Direct Network Flood
A-TITLE T1498.001
/techniques/T1498/002Reflection Amplification
A-TITLE T1498.002
/techniques/T1496Resource Hijacking (4)
A-TITLE T1496
/techniques/T1496/001Compute Hijacking
A-TITLE T1496.001
/techniques/T1496/002Bandwidth Hijacking
A-TITLE T1496.002
/techniques/T1496/003SMS Pumping
A-TITLE T1496.003
/techniques/T1496/004Cloud Service Hijacking
A-TITLE T1496.004
/techniques/T1489Service Stop
A-TITLE T1489
/techniques/T1529System Shutdown/Reboot
A-TITLE T1529
/tactics/TA0043Texto duplicado Reconnaissance
A-TITLE TA0043
/tactics/TA0042Texto duplicado Resource Development
A-TITLE TA0042
/tactics/TA0001Texto duplicado Initial Access
A-TITLE TA0001
/tactics/TA0002Texto duplicado Execution
A-TITLE TA0002
/tactics/TA0003Texto duplicado Persistence
A-TITLE TA0003
/tactics/TA0004Texto duplicado Privilege Escalation
A-TITLE TA0004
/tactics/TA0005Texto duplicado Defense Evasion
A-TITLE TA0005
/tactics/TA0006Texto duplicado Credential Access
A-TITLE TA0006
/tactics/TA0007Texto duplicado Discovery
A-TITLE TA0007
/tactics/TA0008Texto duplicado Lateral Movement
A-TITLE TA0008
/tactics/TA0009Texto duplicado Collection
A-TITLE TA0009
/tactics/TA0011Texto duplicado Command and Control
A-TITLE TA0011
/tactics/TA0010Texto duplicado Exfiltration
A-TITLE TA0010
/tactics/TA0040Texto duplicado Impact
A-TITLE TA0040
/techniques/T1595Texto duplicado Active Scanning (3)
A-TITLE T1595
/techniques/T1595/001Texto duplicado Scanning IP Blocks
A-TITLE T1595.001
/techniques/T1595/002Texto duplicado Vulnerability Scanning
A-TITLE T1595.002
/techniques/T1595/003Texto duplicado Wordlist Scanning
A-TITLE T1595.003
/techniques/T1592Texto duplicado Gather Victim Host Information (4)
A-TITLE T1592
/techniques/T1592/001Texto duplicado Hardware
A-TITLE T1592.001
/techniques/T1592/002Texto duplicado Software
A-TITLE T1592.002
/techniques/T1592/003Texto duplicado Firmware
A-TITLE T1592.003
/techniques/T1592/004Texto duplicado Client Configurations
A-TITLE T1592.004
/techniques/T1589Texto duplicado Gather Victim Identity Information (3)
A-TITLE T1589
/techniques/T1589/001Texto duplicado Credentials
A-TITLE T1589.001
/techniques/T1589/002Texto duplicado Email Addresses
A-TITLE T1589.002
/techniques/T1589/003Texto duplicado Employee Names
A-TITLE T1589.003
/techniques/T1590Texto duplicado Gather Victim Network Information (6)
A-TITLE T1590
/techniques/T1590/001Texto duplicado Domain Properties
A-TITLE T1590.001
/techniques/T1590/002Texto duplicado DNS
A-TITLE T1590.002
/techniques/T1590/003Texto duplicado Network Trust Dependencies
A-TITLE T1590.003
/techniques/T1590/004Texto duplicado Network Topology
A-TITLE T1590.004
/techniques/T1590/005Texto duplicado IP Addresses
A-TITLE T1590.005
/techniques/T1590/006Texto duplicado Network Security Appliances
A-TITLE T1590.006
/techniques/T1591Texto duplicado Gather Victim Org Information (4)
A-TITLE T1591
/techniques/T1591/001Texto duplicado Determine Physical Locations
A-TITLE T1591.001
/techniques/T1591/002Texto duplicado Business Relationships
A-TITLE T1591.002
/techniques/T1591/003Texto duplicado Identify Business Tempo
A-TITLE T1591.003
/techniques/T1591/004Texto duplicado Identify Roles
A-TITLE T1591.004
/techniques/T1598Texto duplicado Phishing for Information (4)
A-TITLE T1598
/techniques/T1598/001Texto duplicado Spearphishing Service
A-TITLE T1598.001
/techniques/T1598/002Texto duplicado Spearphishing Attachment
A-TITLE T1598.002
/techniques/T1598/003Texto duplicado Spearphishing Link
A-TITLE T1598.003
/techniques/T1598/004Texto duplicado Spearphishing Voice
A-TITLE T1598.004
/techniques/T1597Texto duplicado Search Closed Sources (2)
A-TITLE T1597
/techniques/T1597/001Texto duplicado Threat Intel Vendors
A-TITLE T1597.001
/techniques/T1597/002Texto duplicado Purchase Technical Data
A-TITLE T1597.002
/techniques/T1596Texto duplicado Search Open Technical Databases (5)
A-TITLE T1596
/techniques/T1596/001Texto duplicado DNS/Passive DNS
A-TITLE T1596.001
/techniques/T1596/002Texto duplicado WHOIS
A-TITLE T1596.002
/techniques/T1596/003Texto duplicado Digital Certificates
A-TITLE T1596.003
/techniques/T1596/004Texto duplicado CDNs
A-TITLE T1596.004
/techniques/T1596/005Texto duplicado Scan Databases
A-TITLE T1596.005
/techniques/T1593Texto duplicado Search Open Websites/Domains (3)
A-TITLE T1593
/techniques/T1593/001Texto duplicado Social Media
A-TITLE T1593.001
/techniques/T1593/002Texto duplicado Search Engines
A-TITLE T1593.002
/techniques/T1593/003Texto duplicado Code Repositories
A-TITLE T1593.003
/techniques/T1594Texto duplicado Search Victim-Owned Websites
A-TITLE T1594
/techniques/T1650Texto duplicado Acquire Access
A-TITLE T1650
/techniques/T1583Texto duplicado Acquire Infrastructure (8)
A-TITLE T1583
/techniques/T1583/001Texto duplicado Domains
A-TITLE T1583.001
/techniques/T1583/002Texto duplicado DNS Server
A-TITLE T1583.002
/techniques/T1583/003Texto duplicado Virtual Private Server
A-TITLE T1583.003
/techniques/T1583/004Texto duplicado Server
A-TITLE T1583.004
/techniques/T1583/005Texto duplicado Botnet
A-TITLE T1583.005
/techniques/T1583/006Texto duplicado Web Services
A-TITLE T1583.006
/techniques/T1583/007Texto duplicado Serverless
A-TITLE T1583.007
/techniques/T1583/008Texto duplicado Malvertising
A-TITLE T1583.008
/techniques/T1586Texto duplicado Compromise Accounts (3)
A-TITLE T1586
/techniques/T1586/001Texto duplicado Social Media Accounts
A-TITLE T1586.001
/techniques/T1586/002Texto duplicado Email Accounts
A-TITLE T1586.002
/techniques/T1586/003Texto duplicado Cloud Accounts
A-TITLE T1586.003
/techniques/T1584Texto duplicado Compromise Infrastructure (8)
A-TITLE T1584
/techniques/T1584/001Texto duplicado Domains
A-TITLE T1584.001
/techniques/T1584/002Texto duplicado DNS Server
A-TITLE T1584.002
/techniques/T1584/003Texto duplicado Virtual Private Server
A-TITLE T1584.003
/techniques/T1584/004Texto duplicado Server
A-TITLE T1584.004
/techniques/T1584/005Texto duplicado Botnet
A-TITLE T1584.005
/techniques/T1584/006Texto duplicado Web Services
A-TITLE T1584.006
/techniques/T1584/007Texto duplicado Serverless
A-TITLE T1584.007
/techniques/T1584/008Texto duplicado Network Devices
A-TITLE T1584.008
/techniques/T1587Texto duplicado Develop Capabilities (4)
A-TITLE T1587
/techniques/T1587/001Texto duplicado Malware
A-TITLE T1587.001
/techniques/T1587/002Texto duplicado Code Signing Certificates
A-TITLE T1587.002
/techniques/T1587/003Texto duplicado Digital Certificates
A-TITLE T1587.003
/techniques/T1587/004Texto duplicado Exploits
A-TITLE T1587.004
/techniques/T1585Texto duplicado Establish Accounts (3)
A-TITLE T1585
/techniques/T1585/001Texto duplicado Social Media Accounts
A-TITLE T1585.001
/techniques/T1585/002Texto duplicado Email Accounts
A-TITLE T1585.002
/techniques/T1585/003Texto duplicado Cloud Accounts
A-TITLE T1585.003
/techniques/T1588Texto duplicado Obtain Capabilities (7)
A-TITLE T1588
/techniques/T1588/001Texto duplicado Malware
A-TITLE T1588.001
/techniques/T1588/002Texto duplicado Tool
A-TITLE T1588.002
/techniques/T1588/003Texto duplicado Code Signing Certificates
A-TITLE T1588.003
/techniques/T1588/004Texto duplicado Digital Certificates
A-TITLE T1588.004
/techniques/T1588/005Texto duplicado Exploits
A-TITLE T1588.005
/techniques/T1588/006Texto duplicado Vulnerabilities
A-TITLE T1588.006
/techniques/T1588/007Texto duplicado Artificial Intelligence
A-TITLE T1588.007
/techniques/T1608Texto duplicado Stage Capabilities (6)
A-TITLE T1608
/techniques/T1608/001Texto duplicado Upload Malware
A-TITLE T1608.001
/techniques/T1608/002Texto duplicado Upload Tool
A-TITLE T1608.002
/techniques/T1608/003Texto duplicado Install Digital Certificate
A-TITLE T1608.003
/techniques/T1608/004Texto duplicado Drive-by Target
A-TITLE T1608.004
/techniques/T1608/005Texto duplicado Link Target
A-TITLE T1608.005
/techniques/T1608/006Texto duplicado SEO Poisoning
A-TITLE T1608.006
/techniques/T1659Texto duplicado Content Injection
A-TITLE T1659
/techniques/T1189Texto duplicado Drive-by Compromise
A-TITLE T1189
/techniques/T1190Texto duplicado Exploit Public-Facing Application
A-TITLE T1190
/techniques/T1133Texto duplicado External Remote Services
A-TITLE T1133
/techniques/T1200Texto duplicado Hardware Additions
A-TITLE T1200
/techniques/T1566Texto duplicado Phishing (4)
A-TITLE T1566
/techniques/T1566/001Texto duplicado Spearphishing Attachment
A-TITLE T1566.001
/techniques/T1566/002Texto duplicado Spearphishing Link
A-TITLE T1566.002
/techniques/T1566/003Texto duplicado Spearphishing via Service
A-TITLE T1566.003
/techniques/T1566/004Texto duplicado Spearphishing Voice
A-TITLE T1566.004
/techniques/T1091Texto duplicado Replication Through Removable Media
A-TITLE T1091
/techniques/T1195Texto duplicado Supply Chain Compromise (3)
A-TITLE T1195
/techniques/T1195/001Texto duplicado Compromise Software Dependencies and Development Tools
A-TITLE T1195.001
/techniques/T1195/002Texto duplicado Compromise Software Supply Chain
A-TITLE T1195.002
/techniques/T1195/003Texto duplicado Compromise Hardware Supply Chain
A-TITLE T1195.003
/techniques/T1199Texto duplicado Trusted Relationship
A-TITLE T1199
/techniques/T1078Texto duplicado Valid Accounts (4)
A-TITLE T1078
/techniques/T1078/001Texto duplicado Default Accounts
A-TITLE T1078.001
/techniques/T1078/002Texto duplicado Domain Accounts
A-TITLE T1078.002
/techniques/T1078/003Texto duplicado Local Accounts
A-TITLE T1078.003
/techniques/T1078/004Texto duplicado Cloud Accounts
A-TITLE T1078.004
/techniques/T1669Texto duplicado Wi-Fi Networks
A-TITLE T1669
/techniques/T1651Texto duplicado Cloud Administration Command
A-TITLE T1651
/techniques/T1059Texto duplicado Command and Scripting Interpreter (12)
A-TITLE T1059
/techniques/T1059/001Texto duplicado PowerShell
A-TITLE T1059.001
/techniques/T1059/002Texto duplicado AppleScript
A-TITLE T1059.002
/techniques/T1059/003Texto duplicado Windows Command Shell
A-TITLE T1059.003
/techniques/T1059/004Texto duplicado Unix Shell
A-TITLE T1059.004
/techniques/T1059/005Texto duplicado Visual Basic
A-TITLE T1059.005
/techniques/T1059/006Texto duplicado Python
A-TITLE T1059.006
/techniques/T1059/007Texto duplicado JavaScript
A-TITLE T1059.007
/techniques/T1059/008Texto duplicado Network Device CLI
A-TITLE T1059.008
/techniques/T1059/009Texto duplicado Cloud API
A-TITLE T1059.009
/techniques/T1059/010Texto duplicado AutoHotKey & AutoIT
A-TITLE T1059.010
/techniques/T1059/011Texto duplicado Lua
A-TITLE T1059.011
/techniques/T1059/012Texto duplicado Hypervisor CLI
A-TITLE T1059.012
/techniques/T1609Texto duplicado Container Administration Command
A-TITLE T1609
/techniques/T1610Texto duplicado Deploy Container
A-TITLE T1610
/techniques/T1675Texto duplicado ESXi Administration Command
A-TITLE T1675
/techniques/T1203Texto duplicado Exploitation for Client Execution
A-TITLE T1203
/techniques/T1674Texto duplicado Input Injection
A-TITLE T1674
/techniques/T1559Texto duplicado Inter-Process Communication (3)
A-TITLE T1559
/techniques/T1559/001Texto duplicado Component Object Model
A-TITLE T1559.001
/techniques/T1559/002Texto duplicado Dynamic Data Exchange
A-TITLE T1559.002
/techniques/T1559/003Texto duplicado XPC Services
A-TITLE T1559.003
/techniques/T1106Texto duplicado Native API
A-TITLE T1106
/techniques/T1053Texto duplicado Scheduled Task/Job (5)
A-TITLE T1053
/techniques/T1053/002Texto duplicado At
A-TITLE T1053.002
/techniques/T1053/003Texto duplicado Cron
A-TITLE T1053.003
/techniques/T1053/005Texto duplicado Scheduled Task
A-TITLE T1053.005
/techniques/T1053/006Texto duplicado Systemd Timers
A-TITLE T1053.006
/techniques/T1053/007Texto duplicado Container Orchestration Job
A-TITLE T1053.007
/techniques/T1648Texto duplicado Serverless Execution
A-TITLE T1648
/techniques/T1129Texto duplicado Shared Modules
A-TITLE T1129
/techniques/T1072Texto duplicado Software Deployment Tools
A-TITLE T1072
/techniques/T1569Texto duplicado System Services (3)
A-TITLE T1569
/techniques/T1569/001Texto duplicado Launchctl
A-TITLE T1569.001
/techniques/T1569/002Texto duplicado Service Execution
A-TITLE T1569.002
/techniques/T1569/003Texto duplicado Systemctl
A-TITLE T1569.003
/techniques/T1204Texto duplicado User Execution (4)
A-TITLE T1204
/techniques/T1204/001Texto duplicado Malicious Link
A-TITLE T1204.001
/techniques/T1204/002Texto duplicado Malicious File
A-TITLE T1204.002
/techniques/T1204/003Texto duplicado Malicious Image
A-TITLE T1204.003
/techniques/T1204/004Texto duplicado Malicious Copy and Paste
A-TITLE T1204.004
/techniques/T1047Texto duplicado Windows Management Instrumentation
A-TITLE T1047
/techniques/T1098Texto duplicado Account Manipulation (7)
A-TITLE T1098
/techniques/T1098/001Texto duplicado Additional Cloud Credentials
A-TITLE T1098.001
/techniques/T1098/002Texto duplicado Additional Email Delegate Permissions
A-TITLE T1098.002
/techniques/T1098/003Texto duplicado Additional Cloud Roles
A-TITLE T1098.003
/techniques/T1098/004Texto duplicado SSH Authorized Keys
A-TITLE T1098.004
/techniques/T1098/005Texto duplicado Device Registration
A-TITLE T1098.005
/techniques/T1098/006Texto duplicado Additional Container Cluster Roles
A-TITLE T1098.006
/techniques/T1098/007Texto duplicado Additional Local or Domain Groups
A-TITLE T1098.007
/techniques/T1197Texto duplicado BITS Jobs
A-TITLE T1197
/techniques/T1547Texto duplicado Boot or Logon Autostart Execution (14)
A-TITLE T1547
/techniques/T1547/001Texto duplicado Registry Run Keys / Startup Folder
A-TITLE T1547.001
/techniques/T1547/002Texto duplicado Authentication Package
A-TITLE T1547.002
/techniques/T1547/003Texto duplicado Time Providers
A-TITLE T1547.003
/techniques/T1547/004Texto duplicado Winlogon Helper DLL
A-TITLE T1547.004
/techniques/T1547/005Texto duplicado Security Support Provider
A-TITLE T1547.005
/techniques/T1547/006Texto duplicado Kernel Modules and Extensions
A-TITLE T1547.006
/techniques/T1547/007Texto duplicado Re-opened Applications
A-TITLE T1547.007
/techniques/T1547/008Texto duplicado LSASS Driver
A-TITLE T1547.008
/techniques/T1547/009Texto duplicado Shortcut Modification
A-TITLE T1547.009
/techniques/T1547/010Texto duplicado Port Monitors
A-TITLE T1547.010
/techniques/T1547/012Texto duplicado Print Processors
A-TITLE T1547.012
/techniques/T1547/013Texto duplicado XDG Autostart Entries
A-TITLE T1547.013
/techniques/T1547/014Texto duplicado Active Setup
A-TITLE T1547.014
/techniques/T1547/015Texto duplicado Login Items
A-TITLE T1547.015
/techniques/T1037Texto duplicado Boot or Logon Initialization Scripts (5)
A-TITLE T1037
/techniques/T1037/001Texto duplicado Logon Script (Windows)
A-TITLE T1037.001
/techniques/T1037/002Texto duplicado Login Hook
A-TITLE T1037.002
/techniques/T1037/003Texto duplicado Network Logon Script
A-TITLE T1037.003
/techniques/T1037/004Texto duplicado RC Scripts
A-TITLE T1037.004
/techniques/T1037/005Texto duplicado Startup Items
A-TITLE T1037.005
/techniques/T1671Texto duplicado Cloud Application Integration
A-TITLE T1671
/techniques/T1554Texto duplicado Compromise Host Software Binary
A-TITLE T1554
/techniques/T1136Texto duplicado Create Account (3)
A-TITLE T1136
/techniques/T1136/001Texto duplicado Local Account
A-TITLE T1136.001
/techniques/T1136/002Texto duplicado Domain Account
A-TITLE T1136.002
/techniques/T1136/003Texto duplicado Cloud Account
A-TITLE T1136.003
/techniques/T1543Texto duplicado Create or Modify System Process (5)
A-TITLE T1543
/techniques/T1543/001Texto duplicado Launch Agent
A-TITLE T1543.001
/techniques/T1543/002Texto duplicado Systemd Service
A-TITLE T1543.002
/techniques/T1543/003Texto duplicado Windows Service
A-TITLE T1543.003
/techniques/T1543/004Texto duplicado Launch Daemon
A-TITLE T1543.004
/techniques/T1543/005Texto duplicado Container Service
A-TITLE T1543.005
/techniques/T1546Texto duplicado Event Triggered Execution (17)
A-TITLE T1546
/techniques/T1546/001Texto duplicado Change Default File Association
A-TITLE T1546.001
/techniques/T1546/002Texto duplicado Screensaver
A-TITLE T1546.002
/techniques/T1546/003Texto duplicado Windows Management Instrumentation Event Subscription
A-TITLE T1546.003
/techniques/T1546/004Texto duplicado Unix Shell Configuration Modification
A-TITLE T1546.004
/techniques/T1546/005Texto duplicado Trap
A-TITLE T1546.005
/techniques/T1546/006Texto duplicado LC_LOAD_DYLIB Addition
A-TITLE T1546.006
/techniques/T1546/007Texto duplicado Netsh Helper DLL
A-TITLE T1546.007
/techniques/T1546/008Texto duplicado Accessibility Features
A-TITLE T1546.008
/techniques/T1546/009Texto duplicado AppCert DLLs
A-TITLE T1546.009
/techniques/T1546/010Texto duplicado AppInit DLLs
A-TITLE T1546.010
/techniques/T1546/011Texto duplicado Application Shimming
A-TITLE T1546.011
/techniques/T1546/012Texto duplicado Image File Execution Options Injection
A-TITLE T1546.012
/techniques/T1546/013Texto duplicado PowerShell Profile
A-TITLE T1546.013
/techniques/T1546/014Texto duplicado Emond
A-TITLE T1546.014
/techniques/T1546/015Texto duplicado Component Object Model Hijacking
A-TITLE T1546.015
/techniques/T1546/016Texto duplicado Installer Packages
A-TITLE T1546.016
/techniques/T1546/017Texto duplicado Udev Rules
A-TITLE T1546.017
/techniques/T1668Texto duplicado Exclusive Control
A-TITLE T1668
/techniques/T1133Texto duplicado External Remote Services
A-TITLE T1133
/techniques/T1574Texto duplicado Hijack Execution Flow (12)
A-TITLE T1574
/techniques/T1574/001Texto duplicado DLL
A-TITLE T1574.001
/techniques/T1574/004Texto duplicado Dylib Hijacking
A-TITLE T1574.004
/techniques/T1574/005Texto duplicado Executable Installer File Permissions Weakness
A-TITLE T1574.005
/techniques/T1574/006Texto duplicado Dynamic Linker Hijacking
A-TITLE T1574.006
/techniques/T1574/007Texto duplicado Path Interception by PATH Environment Variable
A-TITLE T1574.007
/techniques/T1574/008Texto duplicado Path Interception by Search Order Hijacking
A-TITLE T1574.008
/techniques/T1574/009Texto duplicado Path Interception by Unquoted Path
A-TITLE T1574.009
/techniques/T1574/010Texto duplicado Services File Permissions Weakness
A-TITLE T1574.010
/techniques/T1574/011Texto duplicado Services Registry Permissions Weakness
A-TITLE T1574.011
/techniques/T1574/012Texto duplicado COR_PROFILER
A-TITLE T1574.012
/techniques/T1574/013Texto duplicado KernelCallbackTable
A-TITLE T1574.013
/techniques/T1574/014Texto duplicado AppDomainManager
A-TITLE T1574.014
/techniques/T1525Texto duplicado Implant Internal Image
A-TITLE T1525
/techniques/T1556Texto duplicado Modify Authentication Process (9)
A-TITLE T1556
/techniques/T1556/001Texto duplicado Domain Controller Authentication
A-TITLE T1556.001
/techniques/T1556/002Texto duplicado Password Filter DLL
A-TITLE T1556.002
/techniques/T1556/003Texto duplicado Pluggable Authentication Modules
A-TITLE T1556.003
/techniques/T1556/004Texto duplicado Network Device Authentication
A-TITLE T1556.004
/techniques/T1556/005Texto duplicado Reversible Encryption
A-TITLE T1556.005
/techniques/T1556/006Texto duplicado Multi-Factor Authentication
A-TITLE T1556.006
/techniques/T1556/007Texto duplicado Hybrid Identity
A-TITLE T1556.007
/techniques/T1556/008Texto duplicado Network Provider DLL
A-TITLE T1556.008
/techniques/T1556/009Texto duplicado Conditional Access Policies
A-TITLE T1556.009
/techniques/T1112Texto duplicado Modify Registry
A-TITLE T1112
/techniques/T1137Texto duplicado Office Application Startup (6)
A-TITLE T1137
/techniques/T1137/001Texto duplicado Office Template Macros
A-TITLE T1137.001
/techniques/T1137/002Texto duplicado Office Test
A-TITLE T1137.002
/techniques/T1137/003Texto duplicado Outlook Forms
A-TITLE T1137.003
/techniques/T1137/004Texto duplicado Outlook Home Page
A-TITLE T1137.004
/techniques/T1137/005Texto duplicado Outlook Rules
A-TITLE T1137.005
/techniques/T1137/006Texto duplicado Add-ins
A-TITLE T1137.006
/techniques/T1653Texto duplicado Power Settings
A-TITLE T1653
/techniques/T1542Texto duplicado Pre-OS Boot (5)
A-TITLE T1542
/techniques/T1542/001Texto duplicado System Firmware
A-TITLE T1542.001
/techniques/T1542/002Texto duplicado Component Firmware
A-TITLE T1542.002
/techniques/T1542/003Texto duplicado Bootkit
A-TITLE T1542.003
/techniques/T1542/004Texto duplicado ROMMONkit
A-TITLE T1542.004
/techniques/T1542/005Texto duplicado TFTP Boot
A-TITLE T1542.005
/techniques/T1053Texto duplicado Scheduled Task/Job (5)
A-TITLE T1053
/techniques/T1053/002Texto duplicado At
A-TITLE T1053.002
/techniques/T1053/003Texto duplicado Cron
A-TITLE T1053.003
/techniques/T1053/005Texto duplicado Scheduled Task
A-TITLE T1053.005
/techniques/T1053/006Texto duplicado Systemd Timers
A-TITLE T1053.006
/techniques/T1053/007Texto duplicado Container Orchestration Job
A-TITLE T1053.007
/techniques/T1505Texto duplicado Server Software Component (6)
A-TITLE T1505
/techniques/T1505/001Texto duplicado SQL Stored Procedures
A-TITLE T1505.001
/techniques/T1505/002Texto duplicado Transport Agent
A-TITLE T1505.002
/techniques/T1505/003Texto duplicado Web Shell
A-TITLE T1505.003
/techniques/T1505/004Texto duplicado IIS Components
A-TITLE T1505.004
/techniques/T1505/005Texto duplicado Terminal Services DLL
A-TITLE T1505.005
/techniques/T1505/006Texto duplicado vSphere Installation Bundles
A-TITLE T1505.006
/techniques/T1176Texto duplicado Software Extensions (2)
A-TITLE T1176
/techniques/T1176/001Texto duplicado Browser Extensions
A-TITLE T1176.001
/techniques/T1176/002Texto duplicado IDE Extensions
A-TITLE T1176.002
/techniques/T1205Texto duplicado Traffic Signaling (2)
A-TITLE T1205
/techniques/T1205/001Texto duplicado Port Knocking
A-TITLE T1205.001
/techniques/T1205/002Texto duplicado Socket Filters
A-TITLE T1205.002
/techniques/T1078Texto duplicado Valid Accounts (4)
A-TITLE T1078
/techniques/T1078/001Texto duplicado Default Accounts
A-TITLE T1078.001
/techniques/T1078/002Texto duplicado Domain Accounts
A-TITLE T1078.002
/techniques/T1078/003Texto duplicado Local Accounts
A-TITLE T1078.003
/techniques/T1078/004Texto duplicado Cloud Accounts
A-TITLE T1078.004
/techniques/T1548Texto duplicado Abuse Elevation Control Mechanism (6)
A-TITLE T1548
/techniques/T1548/001Texto duplicado Setuid and Setgid
A-TITLE T1548.001
/techniques/T1548/002Texto duplicado Bypass User Account Control
A-TITLE T1548.002
/techniques/T1548/003Texto duplicado Sudo and Sudo Caching
A-TITLE T1548.003
/techniques/T1548/004Texto duplicado Elevated Execution with Prompt
A-TITLE T1548.004
/techniques/T1548/005Texto duplicado Temporary Elevated Cloud Access
A-TITLE T1548.005
/techniques/T1548/006Texto duplicado TCC Manipulation
A-TITLE T1548.006
/techniques/T1134Texto duplicado Access Token Manipulation (5)
A-TITLE T1134
/techniques/T1134/001Texto duplicado Token Impersonation/Theft
A-TITLE T1134.001
/techniques/T1134/002Texto duplicado Create Process with Token
A-TITLE T1134.002
/techniques/T1134/003Texto duplicado Make and Impersonate Token
A-TITLE T1134.003
/techniques/T1134/004Texto duplicado Parent PID Spoofing
A-TITLE T1134.004
/techniques/T1134/005Texto duplicado SID-History Injection
A-TITLE T1134.005
/techniques/T1098Texto duplicado Account Manipulation (7)
A-TITLE T1098
/techniques/T1098/001Texto duplicado Additional Cloud Credentials
A-TITLE T1098.001
/techniques/T1098/002Texto duplicado Additional Email Delegate Permissions
A-TITLE T1098.002
/techniques/T1098/003Texto duplicado Additional Cloud Roles
A-TITLE T1098.003
/techniques/T1098/004Texto duplicado SSH Authorized Keys
A-TITLE T1098.004
/techniques/T1098/005Texto duplicado Device Registration
A-TITLE T1098.005
/techniques/T1098/006Texto duplicado Additional Container Cluster Roles
A-TITLE T1098.006
/techniques/T1098/007Texto duplicado Additional Local or Domain Groups
A-TITLE T1098.007
/techniques/T1547Texto duplicado Boot or Logon Autostart Execution (14)
A-TITLE T1547
/techniques/T1547/001Texto duplicado Registry Run Keys / Startup Folder
A-TITLE T1547.001
/techniques/T1547/002Texto duplicado Authentication Package
A-TITLE T1547.002
/techniques/T1547/003Texto duplicado Time Providers
A-TITLE T1547.003
/techniques/T1547/004Texto duplicado Winlogon Helper DLL
A-TITLE T1547.004
/techniques/T1547/005Texto duplicado Security Support Provider
A-TITLE T1547.005
/techniques/T1547/006Texto duplicado Kernel Modules and Extensions
A-TITLE T1547.006
/techniques/T1547/007Texto duplicado Re-opened Applications
A-TITLE T1547.007
/techniques/T1547/008Texto duplicado LSASS Driver
A-TITLE T1547.008
/techniques/T1547/009Texto duplicado Shortcut Modification
A-TITLE T1547.009
/techniques/T1547/010Texto duplicado Port Monitors
A-TITLE T1547.010
/techniques/T1547/012Texto duplicado Print Processors
A-TITLE T1547.012
/techniques/T1547/013Texto duplicado XDG Autostart Entries
A-TITLE T1547.013
/techniques/T1547/014Texto duplicado Active Setup
A-TITLE T1547.014
/techniques/T1547/015Texto duplicado Login Items
A-TITLE T1547.015
/techniques/T1037Texto duplicado Boot or Logon Initialization Scripts (5)
A-TITLE T1037
/techniques/T1037/001Texto duplicado Logon Script (Windows)
A-TITLE T1037.001
/techniques/T1037/002Texto duplicado Login Hook
A-TITLE T1037.002
/techniques/T1037/003Texto duplicado Network Logon Script
A-TITLE T1037.003
/techniques/T1037/004Texto duplicado RC Scripts
A-TITLE T1037.004
/techniques/T1037/005Texto duplicado Startup Items
A-TITLE T1037.005
/techniques/T1543Texto duplicado Create or Modify System Process (5)
A-TITLE T1543
/techniques/T1543/001Texto duplicado Launch Agent
A-TITLE T1543.001
/techniques/T1543/002Texto duplicado Systemd Service
A-TITLE T1543.002
/techniques/T1543/003Texto duplicado Windows Service
A-TITLE T1543.003
/techniques/T1543/004Texto duplicado Launch Daemon
A-TITLE T1543.004
/techniques/T1543/005Texto duplicado Container Service
A-TITLE T1543.005
/techniques/T1484Texto duplicado Domain or Tenant Policy Modification (2)
A-TITLE T1484
/techniques/T1484/001Texto duplicado Group Policy Modification
A-TITLE T1484.001
/techniques/T1484/002Texto duplicado Trust Modification
A-TITLE T1484.002
/techniques/T1611Texto duplicado Escape to Host
A-TITLE T1611
/techniques/T1546Texto duplicado Event Triggered Execution (17)
A-TITLE T1546
/techniques/T1546/001Texto duplicado Change Default File Association
A-TITLE T1546.001
/techniques/T1546/002Texto duplicado Screensaver
A-TITLE T1546.002
/techniques/T1546/003Texto duplicado Windows Management Instrumentation Event Subscription
A-TITLE T1546.003
/techniques/T1546/004Texto duplicado Unix Shell Configuration Modification
A-TITLE T1546.004
/techniques/T1546/005Texto duplicado Trap
A-TITLE T1546.005
/techniques/T1546/006Texto duplicado LC_LOAD_DYLIB Addition
A-TITLE T1546.006
/techniques/T1546/007Texto duplicado Netsh Helper DLL
A-TITLE T1546.007
/techniques/T1546/008Texto duplicado Accessibility Features
A-TITLE T1546.008
/techniques/T1546/009Texto duplicado AppCert DLLs
A-TITLE T1546.009
/techniques/T1546/010Texto duplicado AppInit DLLs
A-TITLE T1546.010
/techniques/T1546/011Texto duplicado Application Shimming
A-TITLE T1546.011
/techniques/T1546/012Texto duplicado Image File Execution Options Injection
A-TITLE T1546.012
/techniques/T1546/013Texto duplicado PowerShell Profile
A-TITLE T1546.013
/techniques/T1546/014Texto duplicado Emond
A-TITLE T1546.014
/techniques/T1546/015Texto duplicado Component Object Model Hijacking
A-TITLE T1546.015
/techniques/T1546/016Texto duplicado Installer Packages
A-TITLE T1546.016
/techniques/T1546/017Texto duplicado Udev Rules
A-TITLE T1546.017
/techniques/T1068Texto duplicado Exploitation for Privilege Escalation
A-TITLE T1068
/techniques/T1574Texto duplicado Hijack Execution Flow (12)
A-TITLE T1574
/techniques/T1574/001Texto duplicado DLL
A-TITLE T1574.001
/techniques/T1574/004Texto duplicado Dylib Hijacking
A-TITLE T1574.004
/techniques/T1574/005Texto duplicado Executable Installer File Permissions Weakness
A-TITLE T1574.005
/techniques/T1574/006Texto duplicado Dynamic Linker Hijacking
A-TITLE T1574.006
/techniques/T1574/007Texto duplicado Path Interception by PATH Environment Variable
A-TITLE T1574.007
/techniques/T1574/008Texto duplicado Path Interception by Search Order Hijacking
A-TITLE T1574.008
/techniques/T1574/009Texto duplicado Path Interception by Unquoted Path
A-TITLE T1574.009
/techniques/T1574/010Texto duplicado Services File Permissions Weakness
A-TITLE T1574.010
/techniques/T1574/011Texto duplicado Services Registry Permissions Weakness
A-TITLE T1574.011
/techniques/T1574/012Texto duplicado COR_PROFILER
A-TITLE T1574.012
/techniques/T1574/013Texto duplicado KernelCallbackTable
A-TITLE T1574.013
/techniques/T1574/014Texto duplicado AppDomainManager
A-TITLE T1574.014
/techniques/T1055Texto duplicado Process Injection (12)
A-TITLE T1055
/techniques/T1055/001Texto duplicado Dynamic-link Library Injection
A-TITLE T1055.001
/techniques/T1055/002Texto duplicado Portable Executable Injection
A-TITLE T1055.002
/techniques/T1055/003Texto duplicado Thread Execution Hijacking
A-TITLE T1055.003
/techniques/T1055/004Texto duplicado Asynchronous Procedure Call
A-TITLE T1055.004
/techniques/T1055/005Texto duplicado Thread Local Storage
A-TITLE T1055.005
/techniques/T1055/008Texto duplicado Ptrace System Calls
A-TITLE T1055.008
/techniques/T1055/009Texto duplicado Proc Memory
A-TITLE T1055.009
/techniques/T1055/011Texto duplicado Extra Window Memory Injection
A-TITLE T1055.011
/techniques/T1055/012Texto duplicado Process Hollowing
A-TITLE T1055.012
/techniques/T1055/013Texto duplicado Process Doppelg??nging
A-TITLE T1055.013
/techniques/T1055/014Texto duplicado VDSO Hijacking
A-TITLE T1055.014
/techniques/T1055/015Texto duplicado ListPlanting
A-TITLE T1055.015
/techniques/T1053Texto duplicado Scheduled Task/Job (5)
A-TITLE T1053
/techniques/T1053/002Texto duplicado At
A-TITLE T1053.002
/techniques/T1053/003Texto duplicado Cron
A-TITLE T1053.003
/techniques/T1053/005Texto duplicado Scheduled Task
A-TITLE T1053.005
/techniques/T1053/006Texto duplicado Systemd Timers
A-TITLE T1053.006
/techniques/T1053/007Texto duplicado Container Orchestration Job
A-TITLE T1053.007
/techniques/T1078Texto duplicado Valid Accounts (4)
A-TITLE T1078
/techniques/T1078/001Texto duplicado Default Accounts
A-TITLE T1078.001
/techniques/T1078/002Texto duplicado Domain Accounts
A-TITLE T1078.002
/techniques/T1078/003Texto duplicado Local Accounts
A-TITLE T1078.003
/techniques/T1078/004Texto duplicado Cloud Accounts
A-TITLE T1078.004
/techniques/T1548Texto duplicado Abuse Elevation Control Mechanism (6)
A-TITLE T1548
/techniques/T1548/001Texto duplicado Setuid and Setgid
A-TITLE T1548.001
/techniques/T1548/002Texto duplicado Bypass User Account Control
A-TITLE T1548.002
/techniques/T1548/003Texto duplicado Sudo and Sudo Caching
A-TITLE T1548.003
/techniques/T1548/004Texto duplicado Elevated Execution with Prompt
A-TITLE T1548.004
/techniques/T1548/005Texto duplicado Temporary Elevated Cloud Access
A-TITLE T1548.005
/techniques/T1548/006Texto duplicado TCC Manipulation
A-TITLE T1548.006
/techniques/T1134Texto duplicado Access Token Manipulation (5)
A-TITLE T1134
/techniques/T1134/001Texto duplicado Token Impersonation/Theft
A-TITLE T1134.001
/techniques/T1134/002Texto duplicado Create Process with Token
A-TITLE T1134.002
/techniques/T1134/003Texto duplicado Make and Impersonate Token
A-TITLE T1134.003
/techniques/T1134/004Texto duplicado Parent PID Spoofing
A-TITLE T1134.004
/techniques/T1134/005Texto duplicado SID-History Injection
A-TITLE T1134.005
/techniques/T1197Texto duplicado BITS Jobs
A-TITLE T1197
/techniques/T1612Texto duplicado Build Image on Host
A-TITLE T1612
/techniques/T1622Texto duplicado Debugger Evasion
A-TITLE T1622
/techniques/T1140Texto duplicado Deobfuscate/Decode Files or Information
A-TITLE T1140
/techniques/T1610Texto duplicado Deploy Container
A-TITLE T1610
/techniques/T1006Texto duplicado Direct Volume Access
A-TITLE T1006
/techniques/T1484Texto duplicado Domain or Tenant Policy Modification (2)
A-TITLE T1484
/techniques/T1484/001Texto duplicado Group Policy Modification
A-TITLE T1484.001
/techniques/T1484/002Texto duplicado Trust Modification
A-TITLE T1484.002
/techniques/T1672Texto duplicado Email Spoofing
A-TITLE T1672
/techniques/T1480Texto duplicado Execution Guardrails (2)
A-TITLE T1480
/techniques/T1480/001Texto duplicado Environmental Keying
A-TITLE T1480.001
/techniques/T1480/002Texto duplicado Mutual Exclusion
A-TITLE T1480.002
/techniques/T1211Texto duplicado Exploitation for Defense Evasion
A-TITLE T1211
/techniques/T1222Texto duplicado File and Directory Permissions Modification (2)
A-TITLE T1222
/techniques/T1222/001Texto duplicado Windows File and Directory Permissions Modification
A-TITLE T1222.001
/techniques/T1222/002Texto duplicado Linux and Mac File and Directory Permissions Modification
A-TITLE T1222.002
/techniques/T1564Texto duplicado Hide Artifacts (14)
A-TITLE T1564
/techniques/T1564/001Texto duplicado Hidden Files and Directories
A-TITLE T1564.001
/techniques/T1564/002Texto duplicado Hidden Users
A-TITLE T1564.002
/techniques/T1564/003Texto duplicado Hidden Window
A-TITLE T1564.003
/techniques/T1564/004Texto duplicado NTFS File Attributes
A-TITLE T1564.004
/techniques/T1564/005Texto duplicado Hidden File System
A-TITLE T1564.005
/techniques/T1564/006Texto duplicado Run Virtual Instance
A-TITLE T1564.006
/techniques/T1564/007Texto duplicado VBA Stomping
A-TITLE T1564.007
/techniques/T1564/008Texto duplicado Email Hiding Rules
A-TITLE T1564.008
/techniques/T1564/009Texto duplicado Resource Forking
A-TITLE T1564.009
/techniques/T1564/010Texto duplicado Process Argument Spoofing
A-TITLE T1564.010
/techniques/T1564/011Texto duplicado Ignore Process Interrupts
A-TITLE T1564.011
/techniques/T1564/012Texto duplicado File/Path Exclusions
A-TITLE T1564.012
/techniques/T1564/013Texto duplicado Bind Mounts
A-TITLE T1564.013
/techniques/T1564/014Texto duplicado Extended Attributes
A-TITLE T1564.014
/techniques/T1574Texto duplicado Hijack Execution Flow (12)
A-TITLE T1574
/techniques/T1574/001Texto duplicado DLL
A-TITLE T1574.001
/techniques/T1574/004Texto duplicado Dylib Hijacking
A-TITLE T1574.004
/techniques/T1574/005Texto duplicado Executable Installer File Permissions Weakness
A-TITLE T1574.005
/techniques/T1574/006Texto duplicado Dynamic Linker Hijacking
A-TITLE T1574.006
/techniques/T1574/007Texto duplicado Path Interception by PATH Environment Variable
A-TITLE T1574.007
/techniques/T1574/008Texto duplicado Path Interception by Search Order Hijacking
A-TITLE T1574.008
/techniques/T1574/009Texto duplicado Path Interception by Unquoted Path
A-TITLE T1574.009
/techniques/T1574/010Texto duplicado Services File Permissions Weakness
A-TITLE T1574.010
/techniques/T1574/011Texto duplicado Services Registry Permissions Weakness
A-TITLE T1574.011
/techniques/T1574/012Texto duplicado COR_PROFILER
A-TITLE T1574.012
/techniques/T1574/013Texto duplicado KernelCallbackTable
A-TITLE T1574.013
/techniques/T1574/014Texto duplicado AppDomainManager
A-TITLE T1574.014
/techniques/T1562Texto duplicado Impair Defenses (11)
A-TITLE T1562
/techniques/T1562/001Texto duplicado Disable or Modify Tools
A-TITLE T1562.001
/techniques/T1562/002Texto duplicado Disable Windows Event Logging
A-TITLE T1562.002
/techniques/T1562/003Texto duplicado Impair Command History Logging
A-TITLE T1562.003
/techniques/T1562/004Texto duplicado Disable or Modify System Firewall
A-TITLE T1562.004
/techniques/T1562/006Texto duplicado Indicator Blocking
A-TITLE T1562.006
/techniques/T1562/007Texto duplicado Disable or Modify Cloud Firewall
A-TITLE T1562.007
/techniques/T1562/008Texto duplicado Disable or Modify Cloud Logs
A-TITLE T1562.008
/techniques/T1562/009Texto duplicado Safe Mode Boot
A-TITLE T1562.009
/techniques/T1562/010Texto duplicado Downgrade Attack
A-TITLE T1562.010
/techniques/T1562/011Texto duplicado Spoof Security Alerting
A-TITLE T1562.011
/techniques/T1562/012Texto duplicado Disable or Modify Linux Audit System
A-TITLE T1562.012
/techniques/T1656Texto duplicado Impersonation
A-TITLE T1656
/techniques/T1070Texto duplicado Indicator Removal (10)
A-TITLE T1070
/techniques/T1070/001Texto duplicado Clear Windows Event Logs
A-TITLE T1070.001
/techniques/T1070/002Texto duplicado Clear Linux or Mac System Logs
A-TITLE T1070.002
/techniques/T1070/003Texto duplicado Clear Command History
A-TITLE T1070.003
/techniques/T1070/004Texto duplicado File Deletion
A-TITLE T1070.004
/techniques/T1070/005Texto duplicado Network Share Connection Removal
A-TITLE T1070.005
/techniques/T1070/006Texto duplicado Timestomp
A-TITLE T1070.006
/techniques/T1070/007Texto duplicado Clear Network Connection History and Configurations
A-TITLE T1070.007
/techniques/T1070/008Texto duplicado Clear Mailbox Data
A-TITLE T1070.008
/techniques/T1070/009Texto duplicado Clear Persistence
A-TITLE T1070.009
/techniques/T1070/010Texto duplicado Relocate Malware
A-TITLE T1070.010
/techniques/T1202Texto duplicado Indirect Command Execution
A-TITLE T1202
/techniques/T1036Texto duplicado Masquerading (11)
A-TITLE T1036
/techniques/T1036/001Texto duplicado Invalid Code Signature
A-TITLE T1036.001
/techniques/T1036/002Texto duplicado Right-to-Left Override
A-TITLE T1036.002
/techniques/T1036/003Texto duplicado Rename Legitimate Utilities
A-TITLE T1036.003
/techniques/T1036/004Texto duplicado Masquerade Task or Service
A-TITLE T1036.004
/techniques/T1036/005Texto duplicado Match Legitimate Resource Name or Location
A-TITLE T1036.005
/techniques/T1036/006Texto duplicado Space after Filename
A-TITLE T1036.006
/techniques/T1036/007Texto duplicado Double File Extension
A-TITLE T1036.007
/techniques/T1036/008Texto duplicado Masquerade File Type
A-TITLE T1036.008
/techniques/T1036/009Texto duplicado Break Process Trees
A-TITLE T1036.009
/techniques/T1036/010Texto duplicado Masquerade Account Name
A-TITLE T1036.010
/techniques/T1036/011Texto duplicado Overwrite Process Arguments
A-TITLE T1036.011
/techniques/T1556Texto duplicado Modify Authentication Process (9)
A-TITLE T1556
/techniques/T1556/001Texto duplicado Domain Controller Authentication
A-TITLE T1556.001
/techniques/T1556/002Texto duplicado Password Filter DLL
A-TITLE T1556.002
/techniques/T1556/003Texto duplicado Pluggable Authentication Modules
A-TITLE T1556.003
/techniques/T1556/004Texto duplicado Network Device Authentication
A-TITLE T1556.004
/techniques/T1556/005Texto duplicado Reversible Encryption
A-TITLE T1556.005
/techniques/T1556/006Texto duplicado Multi-Factor Authentication
A-TITLE T1556.006
/techniques/T1556/007Texto duplicado Hybrid Identity
A-TITLE T1556.007
/techniques/T1556/008Texto duplicado Network Provider DLL
A-TITLE T1556.008
/techniques/T1556/009Texto duplicado Conditional Access Policies
A-TITLE T1556.009
/techniques/T1578Texto duplicado Modify Cloud Compute Infrastructure (5)
A-TITLE T1578
/techniques/T1578/001Texto duplicado Create Snapshot
A-TITLE T1578.001
/techniques/T1578/002Texto duplicado Create Cloud Instance
A-TITLE T1578.002
/techniques/T1578/003Texto duplicado Delete Cloud Instance
A-TITLE T1578.003
/techniques/T1578/004Texto duplicado Revert Cloud Instance
A-TITLE T1578.004
/techniques/T1578/005Texto duplicado Modify Cloud Compute Configurations
A-TITLE T1578.005
/techniques/T1666Texto duplicado Modify Cloud Resource Hierarchy
A-TITLE T1666
/techniques/T1112Texto duplicado Modify Registry
A-TITLE T1112
/techniques/T1601Texto duplicado Modify System Image (2)
A-TITLE T1601
/techniques/T1601/001Texto duplicado Patch System Image
A-TITLE T1601.001
/techniques/T1601/002Texto duplicado Downgrade System Image
A-TITLE T1601.002
/techniques/T1599Texto duplicado Network Boundary Bridging (1)
A-TITLE T1599
/techniques/T1599/001Texto duplicado Network Address Translation Traversal
A-TITLE T1599.001
/techniques/T1027Texto duplicado Obfuscated Files or Information (17)
A-TITLE T1027
/techniques/T1027/001Texto duplicado Binary Padding
A-TITLE T1027.001
/techniques/T1027/002Texto duplicado Software Packing
A-TITLE T1027.002
/techniques/T1027/003Texto duplicado Steganography
A-TITLE T1027.003
/techniques/T1027/004Texto duplicado Compile After Delivery
A-TITLE T1027.004
/techniques/T1027/005Texto duplicado Indicator Removal from Tools
A-TITLE T1027.005
/techniques/T1027/006Texto duplicado HTML Smuggling
A-TITLE T1027.006
/techniques/T1027/007Texto duplicado Dynamic API Resolution
A-TITLE T1027.007
/techniques/T1027/008Texto duplicado Stripped Payloads
A-TITLE T1027.008
/techniques/T1027/009Texto duplicado Embedded Payloads
A-TITLE T1027.009
/techniques/T1027/010Texto duplicado Command Obfuscation
A-TITLE T1027.010
/techniques/T1027/011Texto duplicado Fileless Storage
A-TITLE T1027.011
/techniques/T1027/012Texto duplicado LNK Icon Smuggling
A-TITLE T1027.012
/techniques/T1027/013Texto duplicado Encrypted/Encoded File
A-TITLE T1027.013
/techniques/T1027/014Texto duplicado Polymorphic Code
A-TITLE T1027.014
/techniques/T1027/015Texto duplicado Compression
A-TITLE T1027.015
/techniques/T1027/016Texto duplicado Junk Code Insertion
A-TITLE T1027.016
/techniques/T1027/017Texto duplicado SVG Smuggling
A-TITLE T1027.017
/techniques/T1647Texto duplicado Plist File Modification
A-TITLE T1647
/techniques/T1542Texto duplicado Pre-OS Boot (5)
A-TITLE T1542
/techniques/T1542/001Texto duplicado System Firmware
A-TITLE T1542.001
/techniques/T1542/002Texto duplicado Component Firmware
A-TITLE T1542.002
/techniques/T1542/003Texto duplicado Bootkit
A-TITLE T1542.003
/techniques/T1542/004Texto duplicado ROMMONkit
A-TITLE T1542.004
/techniques/T1542/005Texto duplicado TFTP Boot
A-TITLE T1542.005
/techniques/T1055Texto duplicado Process Injection (12)
A-TITLE T1055
/techniques/T1055/001Texto duplicado Dynamic-link Library Injection
A-TITLE T1055.001
/techniques/T1055/002Texto duplicado Portable Executable Injection
A-TITLE T1055.002
/techniques/T1055/003Texto duplicado Thread Execution Hijacking
A-TITLE T1055.003
/techniques/T1055/004Texto duplicado Asynchronous Procedure Call
A-TITLE T1055.004
/techniques/T1055/005Texto duplicado Thread Local Storage
A-TITLE T1055.005
/techniques/T1055/008Texto duplicado Ptrace System Calls
A-TITLE T1055.008
/techniques/T1055/009Texto duplicado Proc Memory
A-TITLE T1055.009
/techniques/T1055/011Texto duplicado Extra Window Memory Injection
A-TITLE T1055.011
/techniques/T1055/012Texto duplicado Process Hollowing
A-TITLE T1055.012
/techniques/T1055/013Texto duplicado Process Doppelg??nging
A-TITLE T1055.013
/techniques/T1055/014Texto duplicado VDSO Hijacking
A-TITLE T1055.014
/techniques/T1055/015Texto duplicado ListPlanting
A-TITLE T1055.015
/techniques/T1620Texto duplicado Reflective Code Loading
A-TITLE T1620
/techniques/T1207Texto duplicado Rogue Domain Controller
A-TITLE T1207
/techniques/T1014Texto duplicado Rootkit
A-TITLE T1014
/techniques/T1553Texto duplicado Subvert Trust Controls (6)
A-TITLE T1553
/techniques/T1553/001Texto duplicado Gatekeeper Bypass
A-TITLE T1553.001
/techniques/T1553/002Texto duplicado Code Signing
A-TITLE T1553.002
/techniques/T1553/003Texto duplicado SIP and Trust Provider Hijacking
A-TITLE T1553.003
/techniques/T1553/004Texto duplicado Install Root Certificate
A-TITLE T1553.004
/techniques/T1553/005Texto duplicado Mark-of-the-Web Bypass
A-TITLE T1553.005
/techniques/T1553/006Texto duplicado Code Signing Policy Modification
A-TITLE T1553.006
/techniques/T1218Texto duplicado System Binary Proxy Execution (14)
A-TITLE T1218
/techniques/T1218/001Texto duplicado Compiled HTML File
A-TITLE T1218.001
/techniques/T1218/002Texto duplicado Control Panel
A-TITLE T1218.002
/techniques/T1218/003Texto duplicado CMSTP
A-TITLE T1218.003
/techniques/T1218/004Texto duplicado InstallUtil
A-TITLE T1218.004
/techniques/T1218/005Texto duplicado Mshta
A-TITLE T1218.005
/techniques/T1218/007Texto duplicado Msiexec
A-TITLE T1218.007
/techniques/T1218/008Texto duplicado Odbcconf
A-TITLE T1218.008
/techniques/T1218/009Texto duplicado Regsvcs/Regasm
A-TITLE T1218.009
/techniques/T1218/010Texto duplicado Regsvr32
A-TITLE T1218.010
/techniques/T1218/011Texto duplicado Rundll32
A-TITLE T1218.011
/techniques/T1218/012Texto duplicado Verclsid
A-TITLE T1218.012
/techniques/T1218/013Texto duplicado Mavinject
A-TITLE T1218.013
/techniques/T1218/014Texto duplicado MMC
A-TITLE T1218.014
/techniques/T1218/015Texto duplicado Electron Applications
A-TITLE T1218.015
/techniques/T1216Texto duplicado System Script Proxy Execution (2)
A-TITLE T1216
/techniques/T1216/001Texto duplicado PubPrn
A-TITLE T1216.001
/techniques/T1216/002Texto duplicado SyncAppvPublishingServer
A-TITLE T1216.002
/techniques/T1221Texto duplicado Template Injection
A-TITLE T1221
/techniques/T1205Texto duplicado Traffic Signaling (2)
A-TITLE T1205
/techniques/T1205/001Texto duplicado Port Knocking
A-TITLE T1205.001
/techniques/T1205/002Texto duplicado Socket Filters
A-TITLE T1205.002
/techniques/T1127Texto duplicado Trusted Developer Utilities Proxy Execution (3)
A-TITLE T1127
/techniques/T1127/001Texto duplicado MSBuild
A-TITLE T1127.001
/techniques/T1127/002Texto duplicado ClickOnce
A-TITLE T1127.002
/techniques/T1127/003Texto duplicado JamPlus
A-TITLE T1127.003
/techniques/T1535Texto duplicado Unused/Unsupported Cloud Regions
A-TITLE T1535
/techniques/T1550Texto duplicado Use Alternate Authentication Material (4)
A-TITLE T1550
/techniques/T1550/001Texto duplicado Application Access Token
A-TITLE T1550.001
/techniques/T1550/002Texto duplicado Pass the Hash
A-TITLE T1550.002
/techniques/T1550/003Texto duplicado Pass the Ticket
A-TITLE T1550.003
/techniques/T1550/004Texto duplicado Web Session Cookie
A-TITLE T1550.004
/techniques/T1078Texto duplicado Valid Accounts (4)
A-TITLE T1078
/techniques/T1078/001Texto duplicado Default Accounts
A-TITLE T1078.001
/techniques/T1078/002Texto duplicado Domain Accounts
A-TITLE T1078.002
/techniques/T1078/003Texto duplicado Local Accounts
A-TITLE T1078.003
/techniques/T1078/004Texto duplicado Cloud Accounts
A-TITLE T1078.004
/techniques/T1497Texto duplicado Virtualization/Sandbox Evasion (3)
A-TITLE T1497
/techniques/T1497/001Texto duplicado System Checks
A-TITLE T1497.001
/techniques/T1497/002Texto duplicado User Activity Based Checks
A-TITLE T1497.002
/techniques/T1497/003Texto duplicado Time Based Evasion
A-TITLE T1497.003
/techniques/T1600Texto duplicado Weaken Encryption (2)
A-TITLE T1600
/techniques/T1600/001Texto duplicado Reduce Key Space
A-TITLE T1600.001
/techniques/T1600/002Texto duplicado Disable Crypto Hardware
A-TITLE T1600.002
/techniques/T1220Texto duplicado XSL Script Processing
A-TITLE T1220
/techniques/T1557Texto duplicado Adversary-in-the-Middle (4)
A-TITLE T1557
/techniques/T1557/001Texto duplicado LLMNR/NBT-NS Poisoning and SMB Relay
A-TITLE T1557.001
/techniques/T1557/002Texto duplicado ARP Cache Poisoning
A-TITLE T1557.002
/techniques/T1557/003Texto duplicado DHCP Spoofing
A-TITLE T1557.003
/techniques/T1557/004Texto duplicado Evil Twin
A-TITLE T1557.004
/techniques/T1110Texto duplicado Brute Force (4)
A-TITLE T1110
/techniques/T1110/001Texto duplicado Password Guessing
A-TITLE T1110.001
/techniques/T1110/002Texto duplicado Password Cracking
A-TITLE T1110.002
/techniques/T1110/003Texto duplicado Password Spraying
A-TITLE T1110.003
/techniques/T1110/004Texto duplicado Credential Stuffing
A-TITLE T1110.004
/techniques/T1555Texto duplicado Credentials from Password Stores (6)
A-TITLE T1555
/techniques/T1555/001Texto duplicado Keychain
A-TITLE T1555.001
/techniques/T1555/002Texto duplicado Securityd Memory
A-TITLE T1555.002
/techniques/T1555/003Texto duplicado Credentials from Web Browsers
A-TITLE T1555.003
/techniques/T1555/004Texto duplicado Windows Credential Manager
A-TITLE T1555.004
/techniques/T1555/005Texto duplicado Password Managers
A-TITLE T1555.005
/techniques/T1555/006Texto duplicado Cloud Secrets Management Stores
A-TITLE T1555.006
/techniques/T1212Texto duplicado Exploitation for Credential Access
A-TITLE T1212
/techniques/T1187Texto duplicado Forced Authentication
A-TITLE T1187
/techniques/T1606Texto duplicado Forge Web Credentials (2)
A-TITLE T1606
/techniques/T1606/001Texto duplicado Web Cookies
A-TITLE T1606.001
/techniques/T1606/002Texto duplicado SAML Tokens
A-TITLE T1606.002
/techniques/T1056Texto duplicado Input Capture (4)
A-TITLE T1056
/techniques/T1056/001Texto duplicado Keylogging
A-TITLE T1056.001
/techniques/T1056/002Texto duplicado GUI Input Capture
A-TITLE T1056.002
/techniques/T1056/003Texto duplicado Web Portal Capture
A-TITLE T1056.003
/techniques/T1056/004Texto duplicado Credential API Hooking
A-TITLE T1056.004
/techniques/T1556Texto duplicado Modify Authentication Process (9)
A-TITLE T1556
/techniques/T1556/001Texto duplicado Domain Controller Authentication
A-TITLE T1556.001
/techniques/T1556/002Texto duplicado Password Filter DLL
A-TITLE T1556.002
/techniques/T1556/003Texto duplicado Pluggable Authentication Modules
A-TITLE T1556.003
/techniques/T1556/004Texto duplicado Network Device Authentication
A-TITLE T1556.004
/techniques/T1556/005Texto duplicado Reversible Encryption
A-TITLE T1556.005
/techniques/T1556/006Texto duplicado Multi-Factor Authentication
A-TITLE T1556.006
/techniques/T1556/007Texto duplicado Hybrid Identity
A-TITLE T1556.007
/techniques/T1556/008Texto duplicado Network Provider DLL
A-TITLE T1556.008
/techniques/T1556/009Texto duplicado Conditional Access Policies
A-TITLE T1556.009
/techniques/T1111Texto duplicado Multi-Factor Authentication Interception
A-TITLE T1111
/techniques/T1621Texto duplicado Multi-Factor Authentication Request Generation
A-TITLE T1621
/techniques/T1040Texto duplicado Network Sniffing
A-TITLE T1040
/techniques/T1003Texto duplicado OS Credential Dumping (8)
A-TITLE T1003
/techniques/T1003/001Texto duplicado LSASS Memory
A-TITLE T1003.001
/techniques/T1003/002Texto duplicado Security Account Manager
A-TITLE T1003.002
/techniques/T1003/003Texto duplicado NTDS
A-TITLE T1003.003
/techniques/T1003/004Texto duplicado LSA Secrets
A-TITLE T1003.004
/techniques/T1003/005Texto duplicado Cached Domain Credentials
A-TITLE T1003.005
/techniques/T1003/006Texto duplicado DCSync
A-TITLE T1003.006
/techniques/T1003/007Texto duplicado Proc Filesystem
A-TITLE T1003.007
/techniques/T1003/008Texto duplicado /etc/passwd and /etc/shadow
A-TITLE T1003.008
/techniques/T1528Texto duplicado Steal Application Access Token
A-TITLE T1528
/techniques/T1649Texto duplicado Steal or Forge Authentication Certificates
A-TITLE T1649
/techniques/T1558Texto duplicado Steal or Forge Kerberos Tickets (5)
A-TITLE T1558
/techniques/T1558/001Texto duplicado Golden Ticket
A-TITLE T1558.001
/techniques/T1558/002Texto duplicado Silver Ticket
A-TITLE T1558.002
/techniques/T1558/003Texto duplicado Kerberoasting
A-TITLE T1558.003
/techniques/T1558/004Texto duplicado AS-REP Roasting
A-TITLE T1558.004
/techniques/T1558/005Texto duplicado Ccache Files
A-TITLE T1558.005
/techniques/T1539Texto duplicado Steal Web Session Cookie
A-TITLE T1539
/techniques/T1552Texto duplicado Unsecured Credentials (8)
A-TITLE T1552
/techniques/T1552/001Texto duplicado Credentials In Files
A-TITLE T1552.001
/techniques/T1552/002Texto duplicado Credentials in Registry
A-TITLE T1552.002
/techniques/T1552/003Texto duplicado Bash History
A-TITLE T1552.003
/techniques/T1552/004Texto duplicado Private Keys
A-TITLE T1552.004
/techniques/T1552/005Texto duplicado Cloud Instance Metadata API
A-TITLE T1552.005
/techniques/T1552/006Texto duplicado Group Policy Preferences
A-TITLE T1552.006
/techniques/T1552/007Texto duplicado Container API
A-TITLE T1552.007
/techniques/T1552/008Texto duplicado Chat Messages
A-TITLE T1552.008
/techniques/T1087Texto duplicado Account Discovery (4)
A-TITLE T1087
/techniques/T1087/001Texto duplicado Local Account
A-TITLE T1087.001
/techniques/T1087/002Texto duplicado Domain Account
A-TITLE T1087.002
/techniques/T1087/003Texto duplicado Email Account
A-TITLE T1087.003
/techniques/T1087/004Texto duplicado Cloud Account
A-TITLE T1087.004
/techniques/T1010Texto duplicado Application Window Discovery
A-TITLE T1010
/techniques/T1217Texto duplicado Browser Information Discovery
A-TITLE T1217
/techniques/T1580Texto duplicado Cloud Infrastructure Discovery
A-TITLE T1580
/techniques/T1538Texto duplicado Cloud Service Dashboard
A-TITLE T1538
/techniques/T1526Texto duplicado Cloud Service Discovery
A-TITLE T1526
/techniques/T1619Texto duplicado Cloud Storage Object Discovery
A-TITLE T1619
/techniques/T1613Texto duplicado Container and Resource Discovery
A-TITLE T1613
/techniques/T1622Texto duplicado Debugger Evasion
A-TITLE T1622
/techniques/T1652Texto duplicado Device Driver Discovery
A-TITLE T1652
/techniques/T1482Texto duplicado Domain Trust Discovery
A-TITLE T1482
/techniques/T1083Texto duplicado File and Directory Discovery
A-TITLE T1083
/techniques/T1615Texto duplicado Group Policy Discovery
A-TITLE T1615
/techniques/T1654Texto duplicado Log Enumeration
A-TITLE T1654
/techniques/T1046Texto duplicado Network Service Discovery
A-TITLE T1046
/techniques/T1135Texto duplicado Network Share Discovery
A-TITLE T1135
/techniques/T1040Texto duplicado Network Sniffing
A-TITLE T1040
/techniques/T1201Texto duplicado Password Policy Discovery
A-TITLE T1201
/techniques/T1120Texto duplicado Peripheral Device Discovery
A-TITLE T1120
/techniques/T1069Texto duplicado Permission Groups Discovery (3)
A-TITLE T1069
/techniques/T1069/001Texto duplicado Local Groups
A-TITLE T1069.001
/techniques/T1069/002Texto duplicado Domain Groups
A-TITLE T1069.002
/techniques/T1069/003Texto duplicado Cloud Groups
A-TITLE T1069.003
/techniques/T1057Texto duplicado Process Discovery
A-TITLE T1057
/techniques/T1012Texto duplicado Query Registry
A-TITLE T1012
/techniques/T1018Texto duplicado Remote System Discovery
A-TITLE T1018
/techniques/T1518Texto duplicado Software Discovery (1)
A-TITLE T1518
/techniques/T1518/001Texto duplicado Security Software Discovery
A-TITLE T1518.001
/techniques/T1082Texto duplicado System Information Discovery
A-TITLE T1082
/techniques/T1614Texto duplicado System Location Discovery (1)
A-TITLE T1614
/techniques/T1614/001Texto duplicado System Language Discovery
A-TITLE T1614.001
/techniques/T1016Texto duplicado System Network Configuration Discovery (2)
A-TITLE T1016
/techniques/T1016/001Texto duplicado Internet Connection Discovery
A-TITLE T1016.001
/techniques/T1016/002Texto duplicado Wi-Fi Discovery
A-TITLE T1016.002
/techniques/T1049Texto duplicado System Network Connections Discovery
A-TITLE T1049
/techniques/T1033Texto duplicado System Owner/User Discovery
A-TITLE T1033
/techniques/T1007Texto duplicado System Service Discovery
A-TITLE T1007
/techniques/T1124Texto duplicado System Time Discovery
A-TITLE T1124
/techniques/T1673Texto duplicado Virtual Machine Discovery
A-TITLE T1673
/techniques/T1497Texto duplicado Virtualization/Sandbox Evasion (3)
A-TITLE T1497
/techniques/T1497/001Texto duplicado System Checks
A-TITLE T1497.001
/techniques/T1497/002Texto duplicado User Activity Based Checks
A-TITLE T1497.002
/techniques/T1497/003Texto duplicado Time Based Evasion
A-TITLE T1497.003
/techniques/T1210Texto duplicado Exploitation of Remote Services
A-TITLE T1210
/techniques/T1534Texto duplicado Internal Spearphishing
A-TITLE T1534
/techniques/T1570Texto duplicado Lateral Tool Transfer
A-TITLE T1570
/techniques/T1563Texto duplicado Remote Service Session Hijacking (2)
A-TITLE T1563
/techniques/T1563/001Texto duplicado SSH Hijacking
A-TITLE T1563.001
/techniques/T1563/002Texto duplicado RDP Hijacking
A-TITLE T1563.002
/techniques/T1021Texto duplicado Remote Services (8)
A-TITLE T1021
/techniques/T1021/001Texto duplicado Remote Desktop Protocol
A-TITLE T1021.001
/techniques/T1021/002Texto duplicado SMB/Windows Admin Shares
A-TITLE T1021.002
/techniques/T1021/003Texto duplicado Distributed Component Object Model
A-TITLE T1021.003
/techniques/T1021/004Texto duplicado SSH
A-TITLE T1021.004
/techniques/T1021/005Texto duplicado VNC
A-TITLE T1021.005
/techniques/T1021/006Texto duplicado Windows Remote Management
A-TITLE T1021.006
/techniques/T1021/007Texto duplicado Cloud Services
A-TITLE T1021.007
/techniques/T1021/008Texto duplicado Direct Cloud VM Connections
A-TITLE T1021.008
/techniques/T1091Texto duplicado Replication Through Removable Media
A-TITLE T1091
/techniques/T1072Texto duplicado Software Deployment Tools
A-TITLE T1072
/techniques/T1080Texto duplicado Taint Shared Content
A-TITLE T1080
/techniques/T1550Texto duplicado Use Alternate Authentication Material (4)
A-TITLE T1550
/techniques/T1550/001Texto duplicado Application Access Token
A-TITLE T1550.001
/techniques/T1550/002Texto duplicado Pass the Hash
A-TITLE T1550.002
/techniques/T1550/003Texto duplicado Pass the Ticket
A-TITLE T1550.003
/techniques/T1550/004Texto duplicado Web Session Cookie
A-TITLE T1550.004
/techniques/T1557Texto duplicado Adversary-in-the-Middle (4)
A-TITLE T1557
/techniques/T1557/001Texto duplicado LLMNR/NBT-NS Poisoning and SMB Relay
A-TITLE T1557.001
/techniques/T1557/002Texto duplicado ARP Cache Poisoning
A-TITLE T1557.002
/techniques/T1557/003Texto duplicado DHCP Spoofing
A-TITLE T1557.003
/techniques/T1557/004Texto duplicado Evil Twin
A-TITLE T1557.004
/techniques/T1560Texto duplicado Archive Collected Data (3)
A-TITLE T1560
/techniques/T1560/001Texto duplicado Archive via Utility
A-TITLE T1560.001
/techniques/T1560/002Texto duplicado Archive via Library
A-TITLE T1560.002
/techniques/T1560/003Texto duplicado Archive via Custom Method
A-TITLE T1560.003
/techniques/T1123Texto duplicado Audio Capture
A-TITLE T1123
/techniques/T1119Texto duplicado Automated Collection
A-TITLE T1119
/techniques/T1185Texto duplicado Browser Session Hijacking
A-TITLE T1185
/techniques/T1115Texto duplicado Clipboard Data
A-TITLE T1115
/techniques/T1530Texto duplicado Data from Cloud Storage
A-TITLE T1530
/techniques/T1602Texto duplicado Data from Configuration Repository (2)
A-TITLE T1602
/techniques/T1602/001Texto duplicado SNMP (MIB Dump)
A-TITLE T1602.001
/techniques/T1602/002Texto duplicado Network Device Configuration Dump
A-TITLE T1602.002
/techniques/T1213Texto duplicado Data from Information Repositories (5)
A-TITLE T1213
/techniques/T1213/001Texto duplicado Confluence
A-TITLE T1213.001
/techniques/T1213/002Texto duplicado Sharepoint
A-TITLE T1213.002
/techniques/T1213/003Texto duplicado Code Repositories
A-TITLE T1213.003
/techniques/T1213/004Texto duplicado Customer Relationship Management Software
A-TITLE T1213.004
/techniques/T1213/005Texto duplicado Messaging Applications
A-TITLE T1213.005
/techniques/T1005Texto duplicado Data from Local System
A-TITLE T1005
/techniques/T1039Texto duplicado Data from Network Shared Drive
A-TITLE T1039
/techniques/T1025Texto duplicado Data from Removable Media
A-TITLE T1025
/techniques/T1074Texto duplicado Data Staged (2)
A-TITLE T1074
/techniques/T1074/001Texto duplicado Local Data Staging
A-TITLE T1074.001
/techniques/T1074/002Texto duplicado Remote Data Staging
A-TITLE T1074.002
/techniques/T1114Texto duplicado Email Collection (3)
A-TITLE T1114
/techniques/T1114/001Texto duplicado Local Email Collection
A-TITLE T1114.001
/techniques/T1114/002Texto duplicado Remote Email Collection
A-TITLE T1114.002
/techniques/T1114/003Texto duplicado Email Forwarding Rule
A-TITLE T1114.003
/techniques/T1056Texto duplicado Input Capture (4)
A-TITLE T1056
/techniques/T1056/001Texto duplicado Keylogging
A-TITLE T1056.001
/techniques/T1056/002Texto duplicado GUI Input Capture
A-TITLE T1056.002
/techniques/T1056/003Texto duplicado Web Portal Capture
A-TITLE T1056.003
/techniques/T1056/004Texto duplicado Credential API Hooking
A-TITLE T1056.004
/techniques/T1113Texto duplicado Screen Capture
A-TITLE T1113
/techniques/T1125Texto duplicado Video Capture
A-TITLE T1125
/techniques/T1071Texto duplicado Application Layer Protocol (5)
A-TITLE T1071
/techniques/T1071/001Texto duplicado Web Protocols
A-TITLE T1071.001
/techniques/T1071/002Texto duplicado File Transfer Protocols
A-TITLE T1071.002
/techniques/T1071/003Texto duplicado Mail Protocols
A-TITLE T1071.003
/techniques/T1071/004Texto duplicado DNS
A-TITLE T1071.004
/techniques/T1071/005Texto duplicado Publish/Subscribe Protocols
A-TITLE T1071.005
/techniques/T1092Texto duplicado Communication Through Removable Media
A-TITLE T1092
/techniques/T1659Texto duplicado Content Injection
A-TITLE T1659
/techniques/T1132Texto duplicado Data Encoding (2)
A-TITLE T1132
/techniques/T1132/001Texto duplicado Standard Encoding
A-TITLE T1132.001
/techniques/T1132/002Texto duplicado Non-Standard Encoding
A-TITLE T1132.002
/techniques/T1001Texto duplicado Data Obfuscation (3)
A-TITLE T1001
/techniques/T1001/001Texto duplicado Junk Data
A-TITLE T1001.001
/techniques/T1001/002Texto duplicado Steganography
A-TITLE T1001.002
/techniques/T1001/003Texto duplicado Protocol or Service Impersonation
A-TITLE T1001.003
/techniques/T1568Texto duplicado Dynamic Resolution (3)
A-TITLE T1568
/techniques/T1568/001Texto duplicado Fast Flux DNS
A-TITLE T1568.001
/techniques/T1568/002Texto duplicado Domain Generation Algorithms
A-TITLE T1568.002
/techniques/T1568/003Texto duplicado DNS Calculation
A-TITLE T1568.003
/techniques/T1573Texto duplicado Encrypted Channel (2)
A-TITLE T1573
/techniques/T1573/001Texto duplicado Symmetric Cryptography
A-TITLE T1573.001
/techniques/T1573/002Texto duplicado Asymmetric Cryptography
A-TITLE T1573.002
/techniques/T1008Texto duplicado Fallback Channels
A-TITLE T1008
/techniques/T1665Texto duplicado Hide Infrastructure
A-TITLE T1665
/techniques/T1105Texto duplicado Ingress Tool Transfer
A-TITLE T1105
/techniques/T1104Texto duplicado Multi-Stage Channels
A-TITLE T1104
/techniques/T1095Texto duplicado Non-Application Layer Protocol
A-TITLE T1095
/techniques/T1571Texto duplicado Non-Standard Port
A-TITLE T1571
/techniques/T1572Texto duplicado Protocol Tunneling
A-TITLE T1572
/techniques/T1090Texto duplicado Proxy (4)
A-TITLE T1090
/techniques/T1090/001Texto duplicado Internal Proxy
A-TITLE T1090.001
/techniques/T1090/002Texto duplicado External Proxy
A-TITLE T1090.002
/techniques/T1090/003Texto duplicado Multi-hop Proxy
A-TITLE T1090.003
/techniques/T1090/004Texto duplicado Domain Fronting
A-TITLE T1090.004
/techniques/T1219Texto duplicado Remote Access Tools (3)
A-TITLE T1219
/techniques/T1219/001Texto duplicado IDE Tunneling
A-TITLE T1219.001
/techniques/T1219/002Texto duplicado Remote Desktop Software
A-TITLE T1219.002
/techniques/T1219/003Texto duplicado Remote Access Hardware
A-TITLE T1219.003
/techniques/T1205Texto duplicado Traffic Signaling (2)
A-TITLE T1205
/techniques/T1205/001Texto duplicado Port Knocking
A-TITLE T1205.001
/techniques/T1205/002Texto duplicado Socket Filters
A-TITLE T1205.002
/techniques/T1102Texto duplicado Web Service (3)
A-TITLE T1102
/techniques/T1102/001Texto duplicado Dead Drop Resolver
A-TITLE T1102.001
/techniques/T1102/002Texto duplicado Bidirectional Communication
A-TITLE T1102.002
/techniques/T1102/003Texto duplicado One-Way Communication
A-TITLE T1102.003
/techniques/T1020Texto duplicado Automated Exfiltration (1)
A-TITLE T1020
/techniques/T1020/001Texto duplicado Traffic Duplication
A-TITLE T1020.001
/techniques/T1030Texto duplicado Data Transfer Size Limits
A-TITLE T1030
/techniques/T1048Texto duplicado Exfiltration Over Alternative Protocol (3)
A-TITLE T1048
/techniques/T1048/001Texto duplicado Exfiltration Over Symmetric Encrypted Non-C2 Protocol
A-TITLE T1048.001
/techniques/T1048/002Texto duplicado Exfiltration Over Asymmetric Encrypted Non-C2 Protocol
A-TITLE T1048.002
/techniques/T1048/003Texto duplicado Exfiltration Over Unencrypted Non-C2 Protocol
A-TITLE T1048.003
/techniques/T1041Texto duplicado Exfiltration Over C2 Channel
A-TITLE T1041
/techniques/T1011Texto duplicado Exfiltration Over Other Network Medium (1)
A-TITLE T1011
/techniques/T1011/001Texto duplicado Exfiltration Over Bluetooth
A-TITLE T1011.001
/techniques/T1052Texto duplicado Exfiltration Over Physical Medium (1)
A-TITLE T1052
/techniques/T1052/001Texto duplicado Exfiltration over USB
A-TITLE T1052.001
/techniques/T1567Texto duplicado Exfiltration Over Web Service (4)
A-TITLE T1567
/techniques/T1567/001Texto duplicado Exfiltration to Code Repository
A-TITLE T1567.001
/techniques/T1567/002Texto duplicado Exfiltration to Cloud Storage
A-TITLE T1567.002
/techniques/T1567/003Texto duplicado Exfiltration to Text Storage Sites
A-TITLE T1567.003
/techniques/T1567/004Texto duplicado Exfiltration Over Webhook
A-TITLE T1567.004
/techniques/T1029Texto duplicado Scheduled Transfer
A-TITLE T1029
/techniques/T1537Texto duplicado Transfer Data to Cloud Account
A-TITLE T1537
/techniques/T1531Texto duplicado Account Access Removal
A-TITLE T1531
/techniques/T1485Texto duplicado Data Destruction (1)
A-TITLE T1485
/techniques/T1485/001Texto duplicado Lifecycle-Triggered Deletion
A-TITLE T1485.001
/techniques/T1486Texto duplicado Data Encrypted for Impact
A-TITLE T1486
/techniques/T1565Texto duplicado Data Manipulation (3)
A-TITLE T1565
/techniques/T1565/001Texto duplicado Stored Data Manipulation
A-TITLE T1565.001
/techniques/T1565/002Texto duplicado Transmitted Data Manipulation
A-TITLE T1565.002
/techniques/T1565/003Texto duplicado Runtime Data Manipulation
A-TITLE T1565.003
/techniques/T1491Texto duplicado Defacement (2)
A-TITLE T1491
/techniques/T1491/001Texto duplicado Internal Defacement
A-TITLE T1491.001
/techniques/T1491/002Texto duplicado External Defacement
A-TITLE T1491.002
/techniques/T1561Texto duplicado Disk Wipe (2)
A-TITLE T1561
/techniques/T1561/001Texto duplicado Disk Content Wipe
A-TITLE T1561.001
/techniques/T1561/002Texto duplicado Disk Structure Wipe
A-TITLE T1561.002
/techniques/T1667Texto duplicado Email Bombing
A-TITLE T1667
/techniques/T1499Texto duplicado Endpoint Denial of Service (4)
A-TITLE T1499
/techniques/T1499/001Texto duplicado OS Exhaustion Flood
A-TITLE T1499.001
/techniques/T1499/002Texto duplicado Service Exhaustion Flood
A-TITLE T1499.002
/techniques/T1499/003Texto duplicado Application Exhaustion Flood
A-TITLE T1499.003
/techniques/T1499/004Texto duplicado Application or System Exploitation
A-TITLE T1499.004
/techniques/T1657Texto duplicado Financial Theft
A-TITLE T1657
/techniques/T1495Texto duplicado Firmware Corruption
A-TITLE T1495
/techniques/T1490Texto duplicado Inhibit System Recovery
A-TITLE T1490
/techniques/T1498Texto duplicado Network Denial of Service (2)
A-TITLE T1498
/techniques/T1498/001Texto duplicado Direct Network Flood
A-TITLE T1498.001
/techniques/T1498/002Texto duplicado Reflection Amplification
A-TITLE T1498.002
/techniques/T1496Texto duplicado Resource Hijacking (4)
A-TITLE T1496
/techniques/T1496/001Texto duplicado Compute Hijacking
A-TITLE T1496.001
/techniques/T1496/002Texto duplicado Bandwidth Hijacking
A-TITLE T1496.002
/techniques/T1496/003Texto duplicado SMS Pumping
A-TITLE T1496.003
/techniques/T1496/004Texto duplicado Cloud Service Hijacking
A-TITLE T1496.004
/techniques/T1489Texto duplicado Service Stop
A-TITLE T1489
/techniques/T1529Texto duplicado System Shutdown/Reboot
A-TITLE T1529
https://www.mitre.org/Nueva ventana Externo Subdominio Sin texto
/resources/engage-with-attack/...Contact Us
/resources/legal-and-branding/...Terms of Use
/resources/legal-and-branding/...Privacy Policy
/resources/changelog.htmlWebsite Changelog
A-TITLE ATT&CK content v17.1 Website v4.2.3
/resources/legal-and-branding/...Cookie Preferences
https://twitter.com/MITREattackExterno Sin texto
https://github.com/mitre-attackExterno Sin texto

Configuración del servidor

Redirecciones HTTP
(Extremadamente importante)
Esta página redirige a "https://attack.mitre.org/".
Cabecera HTTP
(Importante)
La cabecera X-Powered-by no se envía en la cabecera de la página.
El servidor web transmite la página web (HTML) comprimida.
Rendimiento
(Poco importante)
Con 0,56 segundos, el tiempo de respuesta de la página es superior al límite recomendado de 0,4 segundos. Un tiempo de respuesta elevado ralentiza innecesariamente el rastreo de los buscadores y propicia una mala experiencia de uso.
Con 1.459 kB, el documento HTML es demasiado grande.

Cabecera HTTP

NombreValor
serverGitHub.com
content-typetext/html; charset=utf-8
last-modifiedWed, 02 Jul 2025 17:48:10 GMT
access-control-allow-origin*
etagW/"686570da-16c9f9"
expiresSat, 26 Jul 2025 19:51:44 GMT
cache-controlmax-age=600
content-encodinggzip
x-proxy-cacheMISS
x-github-request-id4E53:2E592A:2417463:24538DC:68852F78
accept-rangesbytes
age0
dateSat, 26 Jul 2025 19:41:44 GMT
via1.1 varnish
x-served-bycache-fra-eddf8230164-FRA
x-cacheMISS
x-cache-hits0
x-timerS1753558905.657801,VS0,VE162
varyAccept-Encoding
x-fastly-request-idbd2b42a1d36a9bd37c192263a6612efdbf4256c6
content-length112126
statuscode200
http_versionHTTP/2

Factores externos

Wikipedia enlaza esta página en sus fuentes.
Esta página recibe enlaces de calidad de otros sitios web.
Esta página recibe backlinks de 3.821 dominios de referencia.
Esta página recibe un total de 63.442 backlinks.
Esta página recibe backlinks de 2.783 direcciones IP distintas.

Snippet (vista previa de los resultados de búsqueda)

attack.mitre.org
MITRE ATT&CK®

Palabras clave más importantes

Se han encontrado las siguientes palabras clave. Comprueba si esta página está bien optimizada para cada palabra clave en concreto.

Palabra claveResultadoComprobar
MITRE59%Check
or Modify45%Check
Files or45%Check
or Service45%Check
Boot or Logon41%Check
or Modify System41%Check
Disable or Modify41%Check
Techniques39%Check
Resource39%Check
Disable or Modify Cloud39%Check

¡Analiza ya hasta 25.000 páginas de attack.mitre.org!

Probar gratis
Garantizada la gratuidad durante la fase de prueba.

Política de cookies

Utilizamos cookies para el buen funcionamiento de nuestra web y con fines analíticos y publicitarios. Puedes activar o desactivar las cookies opcionales. Para más información consulta los siguientes enlaces.

Utilizamos estas cookies para que el sitio funcione correctamente

Con estas cookies podemos entender mejor cómo navegan las y los visitantes por nuestra web

Estas cookies nos ayudan a ofrecerte anuncios y promociones que se ajusten a tus intereses