![Shell](https://img.shields.io/badge/Shell-grey?style=for-the-badge&logo=gnu-bash)
![JXA](https://img.shields.io/badge/JXA-grey?style=for-the-badge)
![Swift](https://img.shields.io/badge/Swift-grey?style=for-the-badge&logo=swift)
![STIX](https://img.shields.io/badge/STIX%202.1-grey?style=for-the-badge)
[![MITRE ATT&CK](https://img.shields.io/badge/%20ATT%26CK%20v15-red?style=for-the-badge)](_DOCS/Procedures/Procedure%20Matrix.md)
![License](https://img.shields.io/badge/Apache%202.0-grey.svg?style=for-the-badge&logo=apache)
![macOS Compatibility](https://img.shields.io/badge/-blue?style=for-the-badge&logo=apple)
![Join Community](https://img.shields.io/badge/Coming%20Soon-grey?style=for-the-badge&logo=discord)
[![X Follow](https://img.shields.io/badge/-000000?style=for-the-badge&labelColor=black&logo=x&logoColor=white)](https://x.com/attackmacos)
# **MITRE ATT&CK Coverage Matrix**
ATT&CK Coverage •
Key Features •
Compatibility •
Quick Start •
License
The Matrix contains information for the macOS platformThe number of possible procedures per technique is vast. These statistics use conservative estimates for coverage calculations.
![Technique Coverage](https://img.shields.io/badge/Technique%20Coverage-11%20(3.43%25)-grey?style=for-the-badge)
![Known Techniques](https://img.shields.io/badge/Known%20Techniques-321-red?style=for-the-badge)
![Procedure Coverage](https://img.shields.io/badge/Procedure%20Coverage-45%20(0.70%25)-grey?style=for-the-badge)
![Estimated Known Procedures](https://img.shields.io/badge/Estimated%20Known%20Procedures-6420-grey?style=for-the-badge)
##
| Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command And Control | Exfiltration | Impact |
| --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- | --- |
| ![T1133](https://img.shields.io/badge/T1133-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)External Remote Services | ![T1129](https://img.shields.io/badge/T1129-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Shared Modules | ![T1205.002](https://img.shields.io/badge/T1205.002-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Socket Filters | ![T1037](https://img.shields.io/badge/T1037-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Boot or Logon Initialization Scripts | ![T1205.002](https://img.shields.io/badge/T1205.002-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Socket Filters | ![T1557](https://img.shields.io/badge/T1557-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Adversary-in-the-Middle | ![T1033](https://img.shields.io/badge/T1033-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)System Owner/User Discovery | ![T1021.005](https://img.shields.io/badge/T1021.005-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)VNC | ![T1560.001](https://img.shields.io/badge/T1560.001-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Archive via Utility | ![T1205.002](https://img.shields.io/badge/T1205.002-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Socket Filters | ![T1567](https://img.shields.io/badge/T1567-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Exfiltration Over Web Service | ![T1561.002](https://img.shields.io/badge/T1561.002-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Disk Structure Wipe |
| ![T1195.001](https://img.shields.io/badge/T1195.001-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Compromise Software Dependencies and Development Tools | ![T1059.007](https://img.shields.io/badge/T1059.007-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)JavaScript | ![T1037](https://img.shields.io/badge/T1037-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Boot or Logon Initialization Scripts | ![T1574.007](https://img.shields.io/badge/T1574.007-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Path Interception by PATH Environment Variable | ![T1027.009](https://img.shields.io/badge/T1027.009-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Embedded Payloads | ![T1556.003](https://img.shields.io/badge/T1556.003-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Pluggable Authentication Modules | ![T1016.001](https://img.shields.io/badge/T1016.001-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Internet Connection Discovery | ![T1080](https://img.shields.io/badge/T1080-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Taint Shared Content | ![T1113](https://img.shields.io/badge/T1113-lightgrey?style=for-the-badge&label=%20!%20&labelColor=ffde59&color=494949)Screen Capture | ![T1132.001](https://img.shields.io/badge/T1132.001-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Standard Encoding | ![T1567.004](https://img.shields.io/badge/T1567.004-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Exfiltration Over Webhook | ![T1498.001](https://img.shields.io/badge/T1498.001-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Direct Network Flood |
| ![T1566.002](https://img.shields.io/badge/T1566.002-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Spearphishing Link | ![T1204.002](https://img.shields.io/badge/T1204.002-lightgrey?style=for-the-badge&label=%20!%20&labelColor=ffde59&color=494949)Malicious File | ![T1556.003](https://img.shields.io/badge/T1556.003-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Pluggable Authentication Modules | ![T1543](https://img.shields.io/badge/T1543-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Create or Modify System Process | ![T1556.003](https://img.shields.io/badge/T1556.003-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Pluggable Authentication Modules | ![T1056.001](https://img.shields.io/badge/T1056.001-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Keylogging | ![T1069](https://img.shields.io/badge/T1069-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Permission Groups Discovery | ![T1021.004](https://img.shields.io/badge/T1021.004-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)SSH | ![T1557](https://img.shields.io/badge/T1557-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Adversary-in-the-Middle | ![T1568.002](https://img.shields.io/badge/T1568.002-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Domain Generation Algorithms | ![T1029](https://img.shields.io/badge/T1029-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Scheduled Transfer | ![T1491.002](https://img.shields.io/badge/T1491.002-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)External Defacement |
| ![T1566.001](https://img.shields.io/badge/T1566.001-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Spearphishing Attachment | ![T1053.003](https://img.shields.io/badge/T1053.003-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Cron | ![T1574.007](https://img.shields.io/badge/T1574.007-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Path Interception by PATH Environment Variable | ![T1546.006](https://img.shields.io/badge/T1546.006-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)LC_LOAD_DYLIB Addition | ![T1564.012](https://img.shields.io/badge/T1564.012-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)File/Path Exclusions | ![T1110.001](https://img.shields.io/badge/T1110.001-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Password Guessing | ![T1652](https://img.shields.io/badge/T1652-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Device Driver Discovery | ![T1563.001](https://img.shields.io/badge/T1563.001-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)SSH Hijacking | ![T1056.001](https://img.shields.io/badge/T1056.001-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Keylogging | ![T1071.004](https://img.shields.io/badge/T1071.004-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)DNS | ![T1011](https://img.shields.io/badge/T1011-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Exfiltration Over Other Network Medium | ![T1499.001](https://img.shields.io/badge/T1499.001-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)OS Exhaustion Flood |
| ![T1195.003](https://img.shields.io/badge/T1195.003-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Compromise Hardware Supply Chain | ![T1053](https://img.shields.io/badge/T1053-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Scheduled Task/Job | ![T1543](https://img.shields.io/badge/T1543-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Create or Modify System Process | ![T1548.003](https://img.shields.io/badge/T1548.003-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Sudo and Sudo Caching | ![T1222.002](https://img.shields.io/badge/T1222.002-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Linux and Mac File and Directory Permissions Modification | ![T1003](https://img.shields.io/badge/T1003-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)OS Credential Dumping | ![T1087.002](https://img.shields.io/badge/T1087.002-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Domain Account | ![T1021](https://img.shields.io/badge/T1021-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Remote Services | ![T1123](https://img.shields.io/badge/T1123-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Audio Capture | ![T1573.001](https://img.shields.io/badge/T1573.001-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Symmetric Cryptography | ![T1011.001](https://img.shields.io/badge/T1011.001-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Exfiltration Over Bluetooth | ![T1499.003](https://img.shields.io/badge/T1499.003-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Application Exhaustion Flood |
| ![T1195](https://img.shields.io/badge/T1195-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Supply Chain Compromise | ![T1059.002](https://img.shields.io/badge/T1059.002-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)AppleScript | ![T1133](https://img.shields.io/badge/T1133-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)External Remote Services | ![T1547](https://img.shields.io/badge/T1547-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Boot or Logon Autostart Execution | ![T1574.007](https://img.shields.io/badge/T1574.007-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Path Interception by PATH Environment Variable | ![T1539](https://img.shields.io/badge/T1539-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Steal Web Session Cookie | ![[T1087.001](../../ttp/discovery/accounts.sh)](https://img.shields.io/badge/T1087.001-lightgrey?style=for-the-badge&label=%2012%20&labelColor=3bc05a&color=494949)Local Account | ![T1563](https://img.shields.io/badge/T1563-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Remote Service Session Hijacking | ![T1560.003](https://img.shields.io/badge/T1560.003-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Archive via Custom Method | ![T1568.001](https://img.shields.io/badge/T1568.001-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Fast Flux DNS | ![T1020](https://img.shields.io/badge/T1020-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Automated Exfiltration | ![T1561](https://img.shields.io/badge/T1561-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Disk Wipe |
| ![T1190](https://img.shields.io/badge/T1190-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Exploit Public-Facing Application | ![T1106](https://img.shields.io/badge/T1106-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Native API | ![T1546.006](https://img.shields.io/badge/T1546.006-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)LC_LOAD_DYLIB Addition | ![T1053.003](https://img.shields.io/badge/T1053.003-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Cron | ![T1564.008](https://img.shields.io/badge/T1564.008-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Email Hiding Rules | ![T1555.002](https://img.shields.io/badge/T1555.002-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Securityd Memory | ![T1497.001](https://img.shields.io/badge/T1497.001-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)System Checks | ![T1072](https://img.shields.io/badge/T1072-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Software Deployment Tools | ![T1114](https://img.shields.io/badge/T1114-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Email Collection | ![T1071](https://img.shields.io/badge/T1071-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Application Layer Protocol | ![T1048.001](https://img.shields.io/badge/T1048.001-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Exfiltration Over Symmetric Encrypted Non-C2 Protocol | ![T1565.001](https://img.shields.io/badge/T1565.001-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Stored Data Manipulation |
| ![T1659](https://img.shields.io/badge/T1659-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Content Injection | ![T1059](https://img.shields.io/badge/T1059-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Command and Scripting Interpreter | ![T1547](https://img.shields.io/badge/T1547-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Boot or Logon Autostart Execution | ![T1053](https://img.shields.io/badge/T1053-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Scheduled Task/Job | ![T1027.013](https://img.shields.io/badge/T1027.013-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Encrypted/Encoded File | ![T1110.002](https://img.shields.io/badge/T1110.002-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Password Cracking | ![T1069.002](https://img.shields.io/badge/T1069.002-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Domain Groups | ![T1210](https://img.shields.io/badge/T1210-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Exploitation of Remote Services | ![T1025](https://img.shields.io/badge/T1025-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Data from Removable Media | ![T1219](https://img.shields.io/badge/T1219-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Remote Access Software | ![T1567.001](https://img.shields.io/badge/T1567.001-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Exfiltration to Code Repository | ![T1489](https://img.shields.io/badge/T1489-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Service Stop |
| ![T1078.001](https://img.shields.io/badge/T1078.001-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Default Accounts | ![T1569.001](https://img.shields.io/badge/T1569.001-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Launchctl | ![T1053.003](https://img.shields.io/badge/T1053.003-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Cron | ![T1037.002](https://img.shields.io/badge/T1037.002-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Login Hook | ![T1014](https://img.shields.io/badge/T1014-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Rootkit | ![[T1555.001](../../ttp/credential_access/keychain.sh)](https://img.shields.io/badge/T1555.001-lightgrey?style=for-the-badge&label=%209%20&labelColor=3bc05a&color=494949)Keychain | ![T1007](https://img.shields.io/badge/T1007-lightgrey?style=for-the-badge&label=%20!%20&labelColor=ffde59&color=494949)System Service Discovery | ![T1534](https://img.shields.io/badge/T1534-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Internal Spearphishing | ![T1074.001](https://img.shields.io/badge/T1074.001-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Local Data Staging | ![T1659](https://img.shields.io/badge/T1659-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Content Injection | ![T1048.002](https://img.shields.io/badge/T1048.002-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Exfiltration Over Asymmetric Encrypted Non-C2 Protocol | ![T1499.004](https://img.shields.io/badge/T1499.004-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Application or System Exploitation |
| ![T1199](https://img.shields.io/badge/T1199-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Trusted Relationship | ![T1559.003](https://img.shields.io/badge/T1559.003-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)XPC Services | ![T1053](https://img.shields.io/badge/T1053-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Scheduled Task/Job | ![T1055](https://img.shields.io/badge/T1055-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Process Injection | ![T1548.003](https://img.shields.io/badge/T1548.003-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Sudo and Sudo Caching | ![T1555.005](https://img.shields.io/badge/T1555.005-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Password Managers | ![T1040](https://img.shields.io/badge/T1040-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Network Sniffing | ![T1570](https://img.shields.io/badge/T1570-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Lateral Tool Transfer | ![T1119](https://img.shields.io/badge/T1119-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Automated Collection | ![T1205](https://img.shields.io/badge/T1205-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Traffic Signaling | ![[T1041](../../ttp/discovery/browser_history.sh)](https://img.shields.io/badge/T1041-lightgrey?style=for-the-badge&label=%202%20&labelColor=3bc05a&color=494949)Exfiltration Over C2 Channel | ![T1565.003](https://img.shields.io/badge/T1565.003-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Runtime Data Manipulation |
| ![T1566](https://img.shields.io/badge/T1566-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Phishing | ![T1204](https://img.shields.io/badge/T1204-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)User Execution | ![T1176](https://img.shields.io/badge/T1176-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Browser Extensions | ![T1543.004](https://img.shields.io/badge/T1543.004-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Launch Daemon | ![T1036.005](https://img.shields.io/badge/T1036.005-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Match Legitimate Name or Location | ![T1040](https://img.shields.io/badge/T1040-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Network Sniffing | ![T1135](https://img.shields.io/badge/T1135-lightgrey?style=for-the-badge&label=%20!%20&labelColor=ffde59&color=494949)Network Share Discovery | | ![T1115](https://img.shields.io/badge/T1115-lightgrey?style=for-the-badge&label=%20!%20&labelColor=ffde59&color=494949)Clipboard Data | ![T1572](https://img.shields.io/badge/T1572-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Protocol Tunneling | ![T1048](https://img.shields.io/badge/T1048-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Exfiltration Over Alternative Protocol | ![T1498.002](https://img.shields.io/badge/T1498.002-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Reflection Amplification |
| ![[T1078](../../ttp/initial_access/guest_account.sh)](https://img.shields.io/badge/T1078-lightgrey?style=for-the-badge&label=%202%20&labelColor=3bc05a&color=494949)Valid Accounts | ![T1072](https://img.shields.io/badge/T1072-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Software Deployment Tools | ![T1037.002](https://img.shields.io/badge/T1037.002-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Login Hook | ![T1078.001](https://img.shields.io/badge/T1078.001-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Default Accounts | ![T1036.008](https://img.shields.io/badge/T1036.008-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Masquerade File Type | ![T1558](https://img.shields.io/badge/T1558-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Steal or Forge Kerberos Tickets | ![T1120](https://img.shields.io/badge/T1120-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Peripheral Device Discovery | | ![T1074.002](https://img.shields.io/badge/T1074.002-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Remote Data Staging | ![T1071.003](https://img.shields.io/badge/T1071.003-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Mail Protocols | ![T1052.001](https://img.shields.io/badge/T1052.001-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Exfiltration over USB | ![T1499.002](https://img.shields.io/badge/T1499.002-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Service Exhaustion Flood |
| ![T1566.004](https://img.shields.io/badge/T1566.004-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Spearphishing Voice | ![T1059.004](https://img.shields.io/badge/T1059.004-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Unix Shell | ![T1205](https://img.shields.io/badge/T1205-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Traffic Signaling | ![T1546.005](https://img.shields.io/badge/T1546.005-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Trap | ![T1564](https://img.shields.io/badge/T1564-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Hide Artifacts | ![T1555](https://img.shields.io/badge/T1555-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Credentials from Password Stores | ![T1082](https://img.shields.io/badge/T1082-lightgrey?style=for-the-badge&label=%20!%20&labelColor=ffde59&color=494949)System Information Discovery | | ![T1005](https://img.shields.io/badge/T1005-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Data from Local System | ![T1092](https://img.shields.io/badge/T1092-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Communication Through Removable Media | ![T1567.003](https://img.shields.io/badge/T1567.003-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Exfiltration to Text Storage Sites | ![T1491](https://img.shields.io/badge/T1491-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Defacement |
| ![T1195.002](https://img.shields.io/badge/T1195.002-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Compromise Software Supply Chain | ![T1559](https://img.shields.io/badge/T1559-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Inter-Process Communication | ![T1543.004](https://img.shields.io/badge/T1543.004-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Launch Daemon | ![T1574.006](https://img.shields.io/badge/T1574.006-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Dynamic Linker Hijacking | ![T1497.001](https://img.shields.io/badge/T1497.001-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)System Checks | ![T1552](https://img.shields.io/badge/T1552-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Unsecured Credentials | ![T1016.002](https://img.shields.io/badge/T1016.002-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Wi-Fi Discovery | | ![T1560.002](https://img.shields.io/badge/T1560.002-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Archive via Library | ![T1090.002](https://img.shields.io/badge/T1090.002-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)External Proxy | ![T1567.002](https://img.shields.io/badge/T1567.002-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Exfiltration to Cloud Storage | ![T1657](https://img.shields.io/badge/T1657-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Financial Theft |
| ![T1078.002](https://img.shields.io/badge/T1078.002-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Domain Accounts | ![T1203](https://img.shields.io/badge/T1203-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Exploitation for Client Execution | ![T1505.003](https://img.shields.io/badge/T1505.003-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Web Shell | ![T1548](https://img.shields.io/badge/T1548-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Abuse Elevation Control Mechanism | ![T1070.002](https://img.shields.io/badge/T1070.002-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Clear Linux or Mac System Logs | ![T1555.003](https://img.shields.io/badge/T1555.003-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Credentials from Web Browsers | ![T1010](https://img.shields.io/badge/T1010-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Application Window Discovery | | ![T1560](https://img.shields.io/badge/T1560-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Archive Collected Data | ![T1090](https://img.shields.io/badge/T1090-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Proxy | ![T1030](https://img.shields.io/badge/T1030-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Data Transfer Size Limits | ![T1491.001](https://img.shields.io/badge/T1491.001-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Internal Defacement |
| ![T1200](https://img.shields.io/badge/T1200-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Hardware Additions | ![[T1059.006](../../ttp/discovery/browser_history.sh)](https://img.shields.io/badge/T1059.006-lightgrey?style=for-the-badge&label=%201%20&labelColor=3bc05a&color=494949)Python | ![T1078.001](https://img.shields.io/badge/T1078.001-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Default Accounts | ![T1548.001](https://img.shields.io/badge/T1548.001-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Setuid and Setgid | ![T1027.008](https://img.shields.io/badge/T1027.008-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Stripped Payloads | ![T1557.003](https://img.shields.io/badge/T1557.003-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)DHCP Spoofing | ![T1497.003](https://img.shields.io/badge/T1497.003-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Time Based Evasion | | ![T1557.003](https://img.shields.io/badge/T1557.003-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)DHCP Spoofing | ![T1568](https://img.shields.io/badge/T1568-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Dynamic Resolution | ![T1052](https://img.shields.io/badge/T1052-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Exfiltration Over Physical Medium | ![T1565](https://img.shields.io/badge/T1565-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Data Manipulation |
| ![T1189](https://img.shields.io/badge/T1189-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Drive-by Compromise | ![T1569](https://img.shields.io/badge/T1569-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)System Services | ![T1546.005](https://img.shields.io/badge/T1546.005-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Trap | ![T1098.004](https://img.shields.io/badge/T1098.004-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)SSH Authorized Keys | ![T1553.001](https://img.shields.io/badge/T1553.001-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Gatekeeper Bypass | ![T1552.004](https://img.shields.io/badge/T1552.004-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Private Keys | ![[T1217](../../ttp/discovery/browser_history.sh)](https://img.shields.io/badge/T1217-lightgrey?style=for-the-badge&label=%204%20&labelColor=3bc05a&color=494949)Browser Information Discovery | | ![T1056.003](https://img.shields.io/badge/T1056.003-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Web Portal Capture | ![T1102](https://img.shields.io/badge/T1102-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Web Service | ![T1048.003](https://img.shields.io/badge/T1048.003-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Exfiltration Over Unencrypted Non-C2 Protocol | ![T1531](https://img.shields.io/badge/T1531-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Account Access Removal |
| ![T1566.003](https://img.shields.io/badge/T1566.003-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Spearphishing via Service | ![T1059.005](https://img.shields.io/badge/T1059.005-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Visual Basic | ![T1574.006](https://img.shields.io/badge/T1574.006-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Dynamic Linker Hijacking | ![T1547.015](https://img.shields.io/badge/T1547.015-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Login Items | ![T1553.002](https://img.shields.io/badge/T1553.002-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Code Signing | ![T1110.003](https://img.shields.io/badge/T1110.003-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Password Spraying | ![T1016](https://img.shields.io/badge/T1016-lightgrey?style=for-the-badge&label=%20!%20&labelColor=ffde59&color=494949)System Network Configuration Discovery | | ![T1125](https://img.shields.io/badge/T1125-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Video Capture | ![T1568.003](https://img.shields.io/badge/T1568.003-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)DNS Calculation | | ![T1486](https://img.shields.io/badge/T1486-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Data Encrypted for Impact |
| ![T1078.003](https://img.shields.io/badge/T1078.003-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Local Accounts | ![T1204.001](https://img.shields.io/badge/T1204.001-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Malicious Link | ![T1136.001](https://img.shields.io/badge/T1136.001-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Local Account | ![T1546.014](https://img.shields.io/badge/T1546.014-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Emond | ![T1036.009](https://img.shields.io/badge/T1036.009-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Break Process Trees | ![T1056.003](https://img.shields.io/badge/T1056.003-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Web Portal Capture | ![T1087](https://img.shields.io/badge/T1087-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Account Discovery | | ![T1114.003](https://img.shields.io/badge/T1114.003-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Email Forwarding Rule | ![T1104](https://img.shields.io/badge/T1104-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Multi-Stage Channels | | ![T1499](https://img.shields.io/badge/T1499-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Endpoint Denial of Service |
| | ![T1053.002](https://img.shields.io/badge/T1053.002-lightgrey?style=for-the-badge&label=%20!%20&labelColor=ffde59&color=494949)At | ![T1098.004](https://img.shields.io/badge/T1098.004-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)SSH Authorized Keys | ![T1098](https://img.shields.io/badge/T1098-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Account Manipulation | ![T1070.007](https://img.shields.io/badge/T1070.007-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Clear Network Connection History and Configurations | ![T1649](https://img.shields.io/badge/T1649-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Steal or Forge Authentication Certificates | ![T1083](https://img.shields.io/badge/T1083-lightgrey?style=for-the-badge&label=%20!%20&labelColor=ffde59&color=494949)File and Directory Discovery | | ![T1074](https://img.shields.io/badge/T1074-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Data Staged | ![T1205.001](https://img.shields.io/badge/T1205.001-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Port Knocking | | ![T1496](https://img.shields.io/badge/T1496-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Resource Hijacking |
| | | ![T1136.002](https://img.shields.io/badge/T1136.002-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Domain Account | ![T1547.006](https://img.shields.io/badge/T1547.006-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Kernel Modules and Extensions | ![T1070.003](https://img.shields.io/badge/T1070.003-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Clear Command History | ![T1552.003](https://img.shields.io/badge/T1552.003-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Bash History | ![T1049](https://img.shields.io/badge/T1049-lightgrey?style=for-the-badge&label=%20!%20&labelColor=ffde59&color=494949)System Network Connections Discovery | | ![T1056.002](https://img.shields.io/badge/T1056.002-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)GUI Input Capture | ![T1071.002](https://img.shields.io/badge/T1071.002-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)File Transfer Protocols | | ![T1565.002](https://img.shields.io/badge/T1565.002-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Transmitted Data Manipulation |
| | | ![T1542.002](https://img.shields.io/badge/T1542.002-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Component Firmware | ![T1574](https://img.shields.io/badge/T1574-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Hijack Execution Flow | ![[T1140](../../ttp/discovery/browser_history.sh)](https://img.shields.io/badge/T1140-lightgrey?style=for-the-badge&label=%201%20&labelColor=3bc05a&color=494949)Deobfuscate/Decode Files or Information | ![T1552.001](https://img.shields.io/badge/T1552.001-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Credentials In Files | ![T1497](https://img.shields.io/badge/T1497-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Virtualization/Sandbox Evasion | | ![T1039](https://img.shields.io/badge/T1039-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Data from Network Shared Drive | ![T1102.003](https://img.shields.io/badge/T1102.003-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)One-Way Communication | | ![T1485](https://img.shields.io/badge/T1485-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Data Destruction |
| | | ![T1542](https://img.shields.io/badge/T1542-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Pre-OS Boot | ![[T1078](../../ttp/initial_access/guest_account.sh)](https://img.shields.io/badge/T1078-lightgrey?style=for-the-badge&label=%202%20&labelColor=3bc05a&color=494949)Valid Accounts | ![T1562](https://img.shields.io/badge/T1562-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Impair Defenses | ![T1606.001](https://img.shields.io/badge/T1606.001-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Web Cookies | ![T1654](https://img.shields.io/badge/T1654-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Log Enumeration | | ![T1056](https://img.shields.io/badge/T1056-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Input Capture | ![T1090.003](https://img.shields.io/badge/T1090.003-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Multi-hop Proxy | | ![T1498](https://img.shields.io/badge/T1498-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Network Denial of Service |
| | | ![T1547.015](https://img.shields.io/badge/T1547.015-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Login Items | ![T1068](https://img.shields.io/badge/T1068-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Exploitation for Privilege Escalation | ![T1036](https://img.shields.io/badge/T1036-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Masquerading | ![T1606](https://img.shields.io/badge/T1606-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Forge Web Credentials | ![T1057](https://img.shields.io/badge/T1057-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Process Discovery | | ![T1557.002](https://img.shields.io/badge/T1557.002-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)ARP Cache Poisoning | ![T1001](https://img.shields.io/badge/T1001-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Data Obfuscation | | ![T1495](https://img.shields.io/badge/T1495-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Firmware Corruption |
| | | ![T1205.001](https://img.shields.io/badge/T1205.001-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Port Knocking | ![T1546](https://img.shields.io/badge/T1546-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Event Triggered Execution | ![T1070.008](https://img.shields.io/badge/T1070.008-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Clear Mailbox Data | ![T1621](https://img.shields.io/badge/T1621-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Multi-Factor Authentication Request Generation | ![T1497.002](https://img.shields.io/badge/T1497.002-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)User Activity Based Checks | | ![T1213](https://img.shields.io/badge/T1213-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Data from Information Repositories | ![T1571](https://img.shields.io/badge/T1571-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Non-Standard Port | | ![T1490](https://img.shields.io/badge/T1490-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Inhibit System Recovery |
| | | ![T1554](https://img.shields.io/badge/T1554-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Compromise Host Software Binary | ![T1546.004](https://img.shields.io/badge/T1546.004-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Unix Shell Configuration Modification | ![T1055](https://img.shields.io/badge/T1055-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Process Injection | ![T1212](https://img.shields.io/badge/T1212-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Exploitation for Credential Access | ![T1069.001](https://img.shields.io/badge/T1069.001-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Local Groups | | | ![T1573](https://img.shields.io/badge/T1573-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Encrypted Channel | | ![T1561.001](https://img.shields.io/badge/T1561.001-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Disk Content Wipe |
| | | ![T1546.014](https://img.shields.io/badge/T1546.014-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Emond | ![T1548.004](https://img.shields.io/badge/T1548.004-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Elevated Execution with Prompt | ![T1205](https://img.shields.io/badge/T1205-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Traffic Signaling | ![T1056.002](https://img.shields.io/badge/T1056.002-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)GUI Input Capture | ![T1201](https://img.shields.io/badge/T1201-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Password Policy Discovery | | | ![T1102.002](https://img.shields.io/badge/T1102.002-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Bidirectional Communication | | ![T1529](https://img.shields.io/badge/T1529-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)System Shutdown/Reboot |
| | | ![T1098](https://img.shields.io/badge/T1098-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Account Manipulation | ![T1037.005](https://img.shields.io/badge/T1037.005-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Startup Items | ![T1218](https://img.shields.io/badge/T1218-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)System Binary Proxy Execution | ![T1110](https://img.shields.io/badge/T1110-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Brute Force | ![T1614.001](https://img.shields.io/badge/T1614.001-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)System Language Discovery | | | ![T1573.002](https://img.shields.io/badge/T1573.002-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Asymmetric Cryptography | | |
| | | ![T1547.006](https://img.shields.io/badge/T1547.006-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Kernel Modules and Extensions | ![T1078.002](https://img.shields.io/badge/T1078.002-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Domain Accounts | ![T1070.006](https://img.shields.io/badge/T1070.006-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Timestomp | ![T1110.004](https://img.shields.io/badge/T1110.004-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Credential Stuffing | ![T1614](https://img.shields.io/badge/T1614-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)System Location Discovery | | | ![T1095](https://img.shields.io/badge/T1095-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Non-Application Layer Protocol | | |
| | | ![T1574](https://img.shields.io/badge/T1574-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Hijack Execution Flow | ![T1543.001](https://img.shields.io/badge/T1543.001-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Launch Agent | ![T1620](https://img.shields.io/badge/T1620-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Reflective Code Loading | ![T1556.006](https://img.shields.io/badge/T1556.006-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Multi-Factor Authentication | ![[T1518.001](../../ttp/discovery/security_software.sh)](https://img.shields.io/badge/T1518.001-lightgrey?style=for-the-badge&label=%2010%20&labelColor=3bc05a&color=494949)Security Software Discovery | | | ![T1001.003](https://img.shields.io/badge/T1001.003-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Protocol Impersonation | | |
| | | ![[T1078](../../ttp/initial_access/guest_account.sh)](https://img.shields.io/badge/T1078-lightgrey?style=for-the-badge&label=%202%20&labelColor=3bc05a&color=494949)Valid Accounts | ![T1546.016](https://img.shields.io/badge/T1546.016-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Installer Packages | ![T1564.011](https://img.shields.io/badge/T1564.011-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Ignore Process Interrupts | ![T1056](https://img.shields.io/badge/T1056-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Input Capture | ![T1018](https://img.shields.io/badge/T1018-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Remote System Discovery | | | ![T1090.004](https://img.shields.io/badge/T1090.004-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Domain Fronting | | |
| | | ![T1556.006](https://img.shields.io/badge/T1556.006-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Multi-Factor Authentication | ![T1037.004](https://img.shields.io/badge/T1037.004-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)RC Scripts | ![T1497.003](https://img.shields.io/badge/T1497.003-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Time Based Evasion | ![T1557.002](https://img.shields.io/badge/T1557.002-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)ARP Cache Poisoning | ![T1046](https://img.shields.io/badge/T1046-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Network Service Discovery | | | ![T1132](https://img.shields.io/badge/T1132-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Data Encoding | | |
| | | ![T1546](https://img.shields.io/badge/T1546-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Event Triggered Execution | ![T1547.007](https://img.shields.io/badge/T1547.007-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Re-opened Applications | ![T1562.004](https://img.shields.io/badge/T1562.004-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Disable or Modify System Firewall | ![T1111](https://img.shields.io/badge/T1111-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Multi-Factor Authentication Interception | ![T1518](https://img.shields.io/badge/T1518-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Software Discovery | | | ![T1132.002](https://img.shields.io/badge/T1132.002-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Non-Standard Encoding | | |
| | | ![T1546.004](https://img.shields.io/badge/T1546.004-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Unix Shell Configuration Modification | ![T1548.006](https://img.shields.io/badge/T1548.006-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)TCC Manipulation | ![T1218.015](https://img.shields.io/badge/T1218.015-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Electron Applications | ![T1556](https://img.shields.io/badge/T1556-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Modify Authentication Process | ![T1622](https://img.shields.io/badge/T1622-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Debugger Evasion | | | ![T1071.001](https://img.shields.io/badge/T1071.001-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Web Protocols | | |
| | | ![T1037.005](https://img.shields.io/badge/T1037.005-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Startup Items | ![T1053.002](https://img.shields.io/badge/T1053.002-lightgrey?style=for-the-badge&label=%20!%20&labelColor=ffde59&color=494949)At | ![T1553.006](https://img.shields.io/badge/T1553.006-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Code Signing Policy Modification | | ![T1124](https://img.shields.io/badge/T1124-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)System Time Discovery | | | ![T1105](https://img.shields.io/badge/T1105-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Ingress Tool Transfer | | |
| | | ![T1078.002](https://img.shields.io/badge/T1078.002-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Domain Accounts | ![T1574.004](https://img.shields.io/badge/T1574.004-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Dylib Hijacking | ![[T1027.001](../../ttp/discovery/browser_history.sh)](https://img.shields.io/badge/T1027.001-lightgrey?style=for-the-badge&label=%201%20&labelColor=3bc05a&color=494949)Binary Padding | | | | | ![T1665](https://img.shields.io/badge/T1665-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Hide Infrastructure | | |
| | | ![T1543.001](https://img.shields.io/badge/T1543.001-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Launch Agent | ![T1078.003](https://img.shields.io/badge/T1078.003-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Local Accounts | ![T1078.001](https://img.shields.io/badge/T1078.001-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Default Accounts | | | | | ![T1001.002](https://img.shields.io/badge/T1001.002-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Steganography | | |
| | | ![T1505](https://img.shields.io/badge/T1505-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Server Software Component | | ![T1574.006](https://img.shields.io/badge/T1574.006-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Dynamic Linker Hijacking | | | | | ![T1008](https://img.shields.io/badge/T1008-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Fallback Channels | | |
| | | ![T1546.016](https://img.shields.io/badge/T1546.016-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Installer Packages | | ![T1222](https://img.shields.io/badge/T1222-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)File and Directory Permissions Modification | | | | | ![T1090.001](https://img.shields.io/badge/T1090.001-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Internal Proxy | | |
| | | ![T1037.004](https://img.shields.io/badge/T1037.004-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)RC Scripts | | ![T1548](https://img.shields.io/badge/T1548-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Abuse Elevation Control Mechanism | | | | | ![T1102.001](https://img.shields.io/badge/T1102.001-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Dead Drop Resolver | | |
| | | ![T1136](https://img.shields.io/badge/T1136-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Create Account | | ![T1548.001](https://img.shields.io/badge/T1548.001-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Setuid and Setgid | | | | | ![T1001.001](https://img.shields.io/badge/T1001.001-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Junk Data | | |
| | | ![T1547.007](https://img.shields.io/badge/T1547.007-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Re-opened Applications | | ![T1562.006](https://img.shields.io/badge/T1562.006-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Indicator Blocking | | | | | | | |
| | | ![T1653](https://img.shields.io/badge/T1653-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Power Settings | | ![T1036.002](https://img.shields.io/badge/T1036.002-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Right-to-Left Override | | | | | | | |
| | | ![T1053.002](https://img.shields.io/badge/T1053.002-lightgrey?style=for-the-badge&label=%20!%20&labelColor=ffde59&color=494949)At | | ![T1542.002](https://img.shields.io/badge/T1542.002-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Component Firmware | | | | | | | |
| | | ![T1556](https://img.shields.io/badge/T1556-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Modify Authentication Process | | ![T1070](https://img.shields.io/badge/T1070-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Indicator Removal | | | | | | | |
| | | ![T1574.004](https://img.shields.io/badge/T1574.004-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Dylib Hijacking | | ![T1036.004](https://img.shields.io/badge/T1036.004-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Masquerade Task or Service | | | | | | | |
| | | ![T1078.003](https://img.shields.io/badge/T1078.003-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Local Accounts | | ![T1647](https://img.shields.io/badge/T1647-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Plist File Modification | | | | | | | |
| | | | | ![T1542](https://img.shields.io/badge/T1542-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Pre-OS Boot | | | | | | | |
| | | | | ![T1562.010](https://img.shields.io/badge/T1562.010-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Downgrade Attack | | | | | | | |
| | | | | ![T1497](https://img.shields.io/badge/T1497-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Virtualization/Sandbox Evasion | | | | | | | |
| | | | | ![T1480](https://img.shields.io/badge/T1480-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Execution Guardrails | | | | | | | |
| | | | | ![T1205.001](https://img.shields.io/badge/T1205.001-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Port Knocking | | | | | | | |
| | | | | ![T1564.002](https://img.shields.io/badge/T1564.002-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Hidden Users | | | | | | | |
| | | | | ![T1562.003](https://img.shields.io/badge/T1562.003-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Impair Command History Logging | | | | | | | |
| | | | | ![T1497.002](https://img.shields.io/badge/T1497.002-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)User Activity Based Checks | | | | | | | |
| | | | | ![T1562.001](https://img.shields.io/badge/T1562.001-lightgrey?style=for-the-badge&label=%20!%20&labelColor=ffde59&color=494949)Disable or Modify Tools | | | | | | | |
| | | | | ![T1574](https://img.shields.io/badge/T1574-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Hijack Execution Flow | | | | | | | |
| | | | | ![T1027.005](https://img.shields.io/badge/T1027.005-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Indicator Removal from Tools | | | | | | | |
| | | | | ![[T1078](../../ttp/initial_access/guest_account.sh)](https://img.shields.io/badge/T1078-lightgrey?style=for-the-badge&label=%202%20&labelColor=3bc05a&color=494949)Valid Accounts | | | | | | | |
| | | | | ![T1564.009](https://img.shields.io/badge/T1564.009-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Resource Forking | | | | | | | |
| | | | | ![[T1027](../../ttp/discovery/browser_history.sh)](https://img.shields.io/badge/T1027-lightgrey?style=for-the-badge&label=%202%20&labelColor=3bc05a&color=494949)Obfuscated Files or Information | | | | | | | |
| | | | | ![T1556.006](https://img.shields.io/badge/T1556.006-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Multi-Factor Authentication | | | | | | | |
| | | | | ![T1036.001](https://img.shields.io/badge/T1036.001-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Invalid Code Signature | | | | | | | |
| | | | | ![T1564.006](https://img.shields.io/badge/T1564.006-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Run Virtual Instance | | | | | | | |
| | | | | ![T1553](https://img.shields.io/badge/T1553-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Subvert Trust Controls | | | | | | | |
| | | | | ![T1548.004](https://img.shields.io/badge/T1548.004-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Elevated Execution with Prompt | | | | | | | |
| | | | | ![T1036.003](https://img.shields.io/badge/T1036.003-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Rename System Utilities | | | | | | | |
| | | | | ![T1562.011](https://img.shields.io/badge/T1562.011-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Spoof Security Alerting | | | | | | | |
| | | | | ![[T1027.003](../../ttp/discovery/browser_history.sh)](https://img.shields.io/badge/T1027.003-lightgrey?style=for-the-badge&label=%201%20&labelColor=3bc05a&color=494949)Steganography | | | | | | | |
| | | | | ![T1078.002](https://img.shields.io/badge/T1078.002-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Domain Accounts | | | | | | | |
| | | | | ![T1553.004](https://img.shields.io/badge/T1553.004-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Install Root Certificate | | | | | | | |
| | | | | ![T1027.004](https://img.shields.io/badge/T1027.004-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Compile After Delivery | | | | | | | |
| | | | | ![T1564.007](https://img.shields.io/badge/T1564.007-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)VBA Stomping | | | | | | | |
| | | | | ![T1656](https://img.shields.io/badge/T1656-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Impersonation | | | | | | | |
| | | | | ![T1564.003](https://img.shields.io/badge/T1564.003-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Hidden Window | | | | | | | |
| | | | | ![T1070.009](https://img.shields.io/badge/T1070.009-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Clear Persistence | | | | | | | |
| | | | | ![T1027.006](https://img.shields.io/badge/T1027.006-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)HTML Smuggling | | | | | | | |
| | | | | ![T1027.010](https://img.shields.io/badge/T1027.010-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Command Obfuscation | | | | | | | |
| | | | | ![T1070.004](https://img.shields.io/badge/T1070.004-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)File Deletion | | | | | | | |
| | | | | ![T1027.002](https://img.shields.io/badge/T1027.002-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Software Packing | | | | | | | |
| | | | | ![T1564.005](https://img.shields.io/badge/T1564.005-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Hidden File System | | | | | | | |
| | | | | ![T1622](https://img.shields.io/badge/T1622-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Debugger Evasion | | | | | | | |
| | | | | ![T1036.006](https://img.shields.io/badge/T1036.006-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Space after Filename | | | | | | | |
| | | | | ![T1548.006](https://img.shields.io/badge/T1548.006-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)TCC Manipulation | | | | | | | |
| | | | | ![T1564.001](https://img.shields.io/badge/T1564.001-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Hidden Files and Directories | | | | | | | |
| | | | | ![T1480.001](https://img.shields.io/badge/T1480.001-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Environmental Keying | | | | | | | |
| | | | | ![T1556](https://img.shields.io/badge/T1556-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Modify Authentication Process | | | | | | | |
| | | | | ![T1574.004](https://img.shields.io/badge/T1574.004-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Dylib Hijacking | | | | | | | |
| | | | | ![T1078.003](https://img.shields.io/badge/T1078.003-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Local Accounts | | | | | | | |
| | | | | ![T1211](https://img.shields.io/badge/T1211-lightgrey?style=for-the-badge&label=%20-%20&labelColor=EB5454&color=494949)Exploitation for Defense Evasion | | | | | | | |
Overview
Attack-macOS is a library of scripts mapped to MITRE ATT&CK. Security teams can use Attack-macOS to execute techniques and discover new detection opportunities in macOS environments.
Problem |
Challenge |
Solution |
• Limited opensource security tools • Technique procedures primarily focused on tier I/II (advanced) Tool Index • Most commercial tools primarily focused on hardening and MDM |
• Insufficient capabilities to evaluate macOS defenses • Inadequate detection exposes systems to potential risks • Limited tooling hinders proactive security measures |
Build a library of macOS specific attack scripts dedicated to help identify better detection opportunities in macOS specific endpoint security solutions. |
Objective
This project aims to simplify the execution of Living Off The Land (LOTL) techniques via standalone, modular, flexible, interaperable, and easy-to-maintain scripts.
Dependencies
All Attack-macOS scripts use native macOS binaries, interpreters, playlists, libraries, tools, and utilities. If third-party tools are installed (brew
, slack
,jamf
), techniques that leverage third-party apps can be executed.
Key Features
Feature |
Description |
Template |
Includes a YAML template for creating new scripts and dynamically generating scripts. |
Modular Design |
Self-contained scripts that can be used independently or combined, easily integrating with existing frameworks. |
Customizable |
Easily modifiable and extendable, with centralized execution control via global variables and flags. |
macOS Native |
Uses native tools and languages to emulate adversary techniques without external dependencies. |
MITRE ATT&CK Mapped |
All scripts and arguments directly mapped to the MITRE ATT&CK framework. |
Logging |
Consistent built-in logging capability across all scripts for output analysis. |
Encoding and Encryption |
Multiple data encoding options and integrated encryption functions. |
Exfiltration |
Simulates data exfiltration via HTTP or DNS protocols. |
Integration |
Seamlessly integrates with existing security tools, automation pipelines, and CI/CD workflows. |
Compatibility
Quick Start
Install Options:
git clone https://github.com/armadoinc/attack-macos
Fetch and Execute:
TBD
Remote Execution:
TBD
Documentation
License
This project is licensed under the Apache License 2.0. See the LICENSE file for more details.
Credits and References
In short, every macOS focused opensoruce security project, blog post, CTI, Apple Dev Docs, especially the archived docs, and MITRE ATT&CK.
-- Full list hhere: --> Acknoledgements