OTRF / Security-Datasets

Re-play Security Events
MIT License
1.59k stars 237 forks source link

Compound datasets - main technique: T1003.001 LSASS Memory #65

Closed Cyb3rPandaH closed 1 year ago

Cyb3rPandaH commented 1 year ago

Tactics/Techniques for Compound 1: Mimikatz (LogonPasswords)

This simulation includes the following ATT&CK tactics and techniques:

TA0042 Resource Development

TA0002 Execution

TA0007 Discovery

TA0004 Privilege Escalation

TA0005 Defense Evasion

TA0006 Credential Access

Tactics/Techniques for Compound 2: ProcDump (SysInternals)

This simulation includes the following ATT&CK tactics and techniques:

TA0042 Resource Development

TA0002 Execution

TA0007 Discovery

TA0011 Command & Control

TA0006 Credential Access

TA0010 Exfiltration

Tactics/Techniques for Compound 3: comsvcs.dll

This simulation includes the following ATT&CK tactics and techniques:

TA0042 Resource Development

TA0002 Execution

TA0007 Discovery

TA0004 Privilege Escalation

TA0005 Defense Evasion

TA0006 Credential Access

TA0010 Exfiltration

Tactics/Techniques for Compound 4: Out-Minidump

This simulation includes the following ATT&CK tactics and techniques:

TA0042 Resource Development

TA0002 Execution

TA0007 Discovery

TA0006 Credential Access

TA0010 Exfiltration

Tactics/Techniques for Compound 5: SharpDump

This simulation includes the following ATT&CK tactics and techniques:

TA0042 Resource Development

TA0002 Execution

TA0007 Discovery

TA0011 Command & Control

TA0006 Credential Access

TA0010 Exfiltration

Tactics/Techniques for Compound 6: Outflank-Dumpert

This simulation includes the following ATT&CK tactics and techniques:

TA0042 Resource Development

TA0002 Execution

TA0007 Discovery

TA0011 Command & Control

TA0006 Credential Access

TA0010 Exfiltration

Tactics/Techniques for Compound 7: nanodump.x64.exe

This simulation includes the following ATT&CK tactics and techniques:

TA0042 Resource Development

TA0002 Execution

TA0007 Discovery

TA0011 Command & Control

TA0006 Credential Access

TA0010 Exfiltration