-
Notifications
You must be signed in to change notification settings - Fork 2
/
technique_detection_temp.json
1 lines (1 loc) · 111 KB
/
technique_detection_temp.json
1
[{"_key":"technique_detection_00000","_id":"technique_detection/technique_detection_00000","_rev":"_dVfOFnu---","original_id":"T1001","name":"Data Obfuscation","datatype":"technique_detection"},{"_key":"technique_detection_00001","_id":"technique_detection/technique_detection_00001","_rev":"_dVfOFnu--_","original_id":"T1001.001","name":"Junk Data","datatype":"technique_detection"},{"_key":"technique_detection_00002","_id":"technique_detection/technique_detection_00002","_rev":"_dVfOFnu--A","original_id":"T1001.002","name":"Steganography","datatype":"technique_detection"},{"_key":"technique_detection_00003","_id":"technique_detection/technique_detection_00003","_rev":"_dVfOFnu--B","original_id":"T1001.003","name":"Protocol Impersonation","datatype":"technique_detection"},{"_key":"technique_detection_00004","_id":"technique_detection/technique_detection_00004","_rev":"_dVfOFnu--C","original_id":"T1003","name":"OS Credential Dumping","datatype":"technique_detection"},{"_key":"technique_detection_00005","_id":"technique_detection/technique_detection_00005","_rev":"_dVfOFnu--D","original_id":"T1003.001","name":"LSASS Memory","datatype":"technique_detection"},{"_key":"technique_detection_00006","_id":"technique_detection/technique_detection_00006","_rev":"_dVfOFnu--E","original_id":"T1003.002","name":"Security Account Manager","datatype":"technique_detection"},{"_key":"technique_detection_00007","_id":"technique_detection/technique_detection_00007","_rev":"_dVfOFnu--F","original_id":"T1003.003","name":"NTDS","datatype":"technique_detection"},{"_key":"technique_detection_00008","_id":"technique_detection/technique_detection_00008","_rev":"_dVfOFnu--G","original_id":"T1003.004","name":"LSA Secrets","datatype":"technique_detection"},{"_key":"technique_detection_00009","_id":"technique_detection/technique_detection_00009","_rev":"_dVfOFnu--H","original_id":"T1003.005","name":"Cached Domain Credentials","datatype":"technique_detection"},{"_key":"technique_detection_00010","_id":"technique_detection/technique_detection_00010","_rev":"_dVfOFnu--I","original_id":"T1003.006","name":"DCSync","datatype":"technique_detection"},{"_key":"technique_detection_00011","_id":"technique_detection/technique_detection_00011","_rev":"_dVfOFnu--J","original_id":"T1003.007","name":"Proc Filesystem","datatype":"technique_detection"},{"_key":"technique_detection_00012","_id":"technique_detection/technique_detection_00012","_rev":"_dVfOFnu--K","original_id":"T1003.008","name":"/etc/passwd and /etc/shadow","datatype":"technique_detection"},{"_key":"technique_detection_00013","_id":"technique_detection/technique_detection_00013","_rev":"_dVfOFnu--L","original_id":"T1005","name":"Data from Local System","datatype":"technique_detection"},{"_key":"technique_detection_00014","_id":"technique_detection/technique_detection_00014","_rev":"_dVfOFnu--M","original_id":"T1006","name":"Direct Volume Access","datatype":"technique_detection"},{"_key":"technique_detection_00015","_id":"technique_detection/technique_detection_00015","_rev":"_dVfOFnu--N","original_id":"T1007","name":"System Service Discovery","datatype":"technique_detection"},{"_key":"technique_detection_00016","_id":"technique_detection/technique_detection_00016","_rev":"_dVfOFnu--O","original_id":"T1008","name":"Fallback Channels","datatype":"technique_detection"},{"_key":"technique_detection_00017","_id":"technique_detection/technique_detection_00017","_rev":"_dVfOFnu--P","original_id":"T1010","name":"Application Window Discovery","datatype":"technique_detection"},{"_key":"technique_detection_00018","_id":"technique_detection/technique_detection_00018","_rev":"_dVfOFnu--Q","original_id":"T1011","name":"Exfiltration Over Other Network Medium","datatype":"technique_detection"},{"_key":"technique_detection_00019","_id":"technique_detection/technique_detection_00019","_rev":"_dVfOFnu--R","original_id":"T1011.001","name":"Exfiltration Over Bluetooth","datatype":"technique_detection"},{"_key":"technique_detection_00020","_id":"technique_detection/technique_detection_00020","_rev":"_dVfOFnu--S","original_id":"T1012","name":"Query Registry","datatype":"technique_detection"},{"_key":"technique_detection_00021","_id":"technique_detection/technique_detection_00021","_rev":"_dVfOFnu--T","original_id":"T1014","name":"Rootkit","datatype":"technique_detection"},{"_key":"technique_detection_00022","_id":"technique_detection/technique_detection_00022","_rev":"_dVfOFnu--U","original_id":"T1016","name":"System Network Configuration Discovery","datatype":"technique_detection"},{"_key":"technique_detection_00023","_id":"technique_detection/technique_detection_00023","_rev":"_dVfOFnu--V","original_id":"T1016.001","name":"Internet Connection Discovery","datatype":"technique_detection"},{"_key":"technique_detection_00024","_id":"technique_detection/technique_detection_00024","_rev":"_dVfOFnu--W","original_id":"T1018","name":"Remote System Discovery","datatype":"technique_detection"},{"_key":"technique_detection_00025","_id":"technique_detection/technique_detection_00025","_rev":"_dVfOFnu--X","original_id":"T1020","name":"Automated Exfiltration","datatype":"technique_detection"},{"_key":"technique_detection_00026","_id":"technique_detection/technique_detection_00026","_rev":"_dVfOFnu--Y","original_id":"T1020.001","name":"Traffic Duplication","datatype":"technique_detection"},{"_key":"technique_detection_00027","_id":"technique_detection/technique_detection_00027","_rev":"_dVfOFnu--Z","original_id":"T1021","name":"Remote Services","datatype":"technique_detection"},{"_key":"technique_detection_00028","_id":"technique_detection/technique_detection_00028","_rev":"_dVfOFnu--a","original_id":"T1021.001","name":"Remote Desktop Protocol","datatype":"technique_detection"},{"_key":"technique_detection_00029","_id":"technique_detection/technique_detection_00029","_rev":"_dVfOFnu--b","original_id":"T1021.002","name":"SMB/Windows Admin Shares","datatype":"technique_detection"},{"_key":"technique_detection_00030","_id":"technique_detection/technique_detection_00030","_rev":"_dVfOFnu--c","original_id":"T1021.003","name":"Distributed Component Object Model","datatype":"technique_detection"},{"_key":"technique_detection_00031","_id":"technique_detection/technique_detection_00031","_rev":"_dVfOFnu--d","original_id":"T1021.004","name":"SSH","datatype":"technique_detection"},{"_key":"technique_detection_00032","_id":"technique_detection/technique_detection_00032","_rev":"_dVfOFnu--e","original_id":"T1021.005","name":"VNC","datatype":"technique_detection"},{"_key":"technique_detection_00033","_id":"technique_detection/technique_detection_00033","_rev":"_dVfOFnu--f","original_id":"T1021.006","name":"Windows Remote Management","datatype":"technique_detection"},{"_key":"technique_detection_00034","_id":"technique_detection/technique_detection_00034","_rev":"_dVfOFnu--g","original_id":"T1025","name":"Data from Removable Media","datatype":"technique_detection"},{"_key":"technique_detection_00035","_id":"technique_detection/technique_detection_00035","_rev":"_dVfOFnu--h","original_id":"T1027","name":"Obfuscated Files or Information","datatype":"technique_detection"},{"_key":"technique_detection_00036","_id":"technique_detection/technique_detection_00036","_rev":"_dVfOFnu--i","original_id":"T1027.001","name":"Binary Padding","datatype":"technique_detection"},{"_key":"technique_detection_00037","_id":"technique_detection/technique_detection_00037","_rev":"_dVfOFnu--j","original_id":"T1027.002","name":"Software Packing","datatype":"technique_detection"},{"_key":"technique_detection_00038","_id":"technique_detection/technique_detection_00038","_rev":"_dVfOFnu--k","original_id":"T1027.003","name":"Steganography","datatype":"technique_detection"},{"_key":"technique_detection_00039","_id":"technique_detection/technique_detection_00039","_rev":"_dVfOFnu--l","original_id":"T1027.004","name":"Compile After Delivery","datatype":"technique_detection"},{"_key":"technique_detection_00040","_id":"technique_detection/technique_detection_00040","_rev":"_dVfOFnu--m","original_id":"T1027.005","name":"Indicator Removal from Tools","datatype":"technique_detection"},{"_key":"technique_detection_00041","_id":"technique_detection/technique_detection_00041","_rev":"_dVfOFnu--n","original_id":"T1027.006","name":"HTML Smuggling","datatype":"technique_detection"},{"_key":"technique_detection_00042","_id":"technique_detection/technique_detection_00042","_rev":"_dVfOFnu--o","original_id":"T1029","name":"Scheduled Transfer","datatype":"technique_detection"},{"_key":"technique_detection_00043","_id":"technique_detection/technique_detection_00043","_rev":"_dVfOFnu--p","original_id":"T1030","name":"Data Transfer Size Limits","datatype":"technique_detection"},{"_key":"technique_detection_00044","_id":"technique_detection/technique_detection_00044","_rev":"_dVfOFnu--q","original_id":"T1033","name":"System Owner/User Discovery","datatype":"technique_detection"},{"_key":"technique_detection_00045","_id":"technique_detection/technique_detection_00045","_rev":"_dVfOFnu--r","original_id":"T1036","name":"Masquerading","datatype":"technique_detection"},{"_key":"technique_detection_00046","_id":"technique_detection/technique_detection_00046","_rev":"_dVfOFnu--s","original_id":"T1036.001","name":"Invalid Code Signature","datatype":"technique_detection"},{"_key":"technique_detection_00047","_id":"technique_detection/technique_detection_00047","_rev":"_dVfOFnu--t","original_id":"T1036.002","name":"Right-to-Left Override","datatype":"technique_detection"},{"_key":"technique_detection_00048","_id":"technique_detection/technique_detection_00048","_rev":"_dVfOFnu--u","original_id":"T1036.003","name":"Rename System Utilities","datatype":"technique_detection"},{"_key":"technique_detection_00049","_id":"technique_detection/technique_detection_00049","_rev":"_dVfOFnu--v","original_id":"T1036.004","name":"Masquerade Task or Service","datatype":"technique_detection"},{"_key":"technique_detection_00050","_id":"technique_detection/technique_detection_00050","_rev":"_dVfOFnu--w","original_id":"T1036.005","name":"Match Legitimate Name or Location","datatype":"technique_detection"},{"_key":"technique_detection_00051","_id":"technique_detection/technique_detection_00051","_rev":"_dVfOFnu--x","original_id":"T1036.006","name":"Space after Filename","datatype":"technique_detection"},{"_key":"technique_detection_00052","_id":"technique_detection/technique_detection_00052","_rev":"_dVfOFnu--y","original_id":"T1036.007","name":"Double File Extension","datatype":"technique_detection"},{"_key":"technique_detection_00053","_id":"technique_detection/technique_detection_00053","_rev":"_dVfOFnu--z","original_id":"T1037","name":"Boot or Logon Initialization Scripts","datatype":"technique_detection"},{"_key":"technique_detection_00054","_id":"technique_detection/technique_detection_00054","_rev":"_dVfOFnu--0","original_id":"T1037.001","name":"Logon Script (Windows)","datatype":"technique_detection"},{"_key":"technique_detection_00055","_id":"technique_detection/technique_detection_00055","_rev":"_dVfOFnu--1","original_id":"T1037.002","name":"Logon Script (Mac)","datatype":"technique_detection"},{"_key":"technique_detection_00056","_id":"technique_detection/technique_detection_00056","_rev":"_dVfOFnu--2","original_id":"T1037.003","name":"Network Logon Script","datatype":"technique_detection"},{"_key":"technique_detection_00057","_id":"technique_detection/technique_detection_00057","_rev":"_dVfOFny---","original_id":"T1037.004","name":"RC Scripts","datatype":"technique_detection"},{"_key":"technique_detection_00058","_id":"technique_detection/technique_detection_00058","_rev":"_dVfOFny--_","original_id":"T1037.005","name":"Startup Items","datatype":"technique_detection"},{"_key":"technique_detection_00059","_id":"technique_detection/technique_detection_00059","_rev":"_dVfOFny--A","original_id":"T1039","name":"Data from Network Shared Drive","datatype":"technique_detection"},{"_key":"technique_detection_00060","_id":"technique_detection/technique_detection_00060","_rev":"_dVfOFny--B","original_id":"T1040","name":"Network Sniffing","datatype":"technique_detection"},{"_key":"technique_detection_00061","_id":"technique_detection/technique_detection_00061","_rev":"_dVfOFny--C","original_id":"T1041","name":"Exfiltration Over C2 Channel","datatype":"technique_detection"},{"_key":"technique_detection_00062","_id":"technique_detection/technique_detection_00062","_rev":"_dVfOFny--D","original_id":"T1046","name":"Network Service Scanning","datatype":"technique_detection"},{"_key":"technique_detection_00063","_id":"technique_detection/technique_detection_00063","_rev":"_dVfOFny--E","original_id":"T1047","name":"Windows Management Instrumentation","datatype":"technique_detection"},{"_key":"technique_detection_00064","_id":"technique_detection/technique_detection_00064","_rev":"_dVfOFny--F","original_id":"T1048","name":"Exfiltration Over Alternative Protocol","datatype":"technique_detection"},{"_key":"technique_detection_00065","_id":"technique_detection/technique_detection_00065","_rev":"_dVfOFny--G","original_id":"T1048.001","name":"Exfiltration Over Symmetric Encrypted Non-C2 Protocol","datatype":"technique_detection"},{"_key":"technique_detection_00066","_id":"technique_detection/technique_detection_00066","_rev":"_dVfOFny--H","original_id":"T1048.002","name":"Exfiltration Over Asymmetric Encrypted Non-C2 Protocol","datatype":"technique_detection"},{"_key":"technique_detection_00067","_id":"technique_detection/technique_detection_00067","_rev":"_dVfOFny--I","original_id":"T1048.003","name":"Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol","datatype":"technique_detection"},{"_key":"technique_detection_00068","_id":"technique_detection/technique_detection_00068","_rev":"_dVfOFny--J","original_id":"T1049","name":"System Network Connections Discovery","datatype":"technique_detection"},{"_key":"technique_detection_00069","_id":"technique_detection/technique_detection_00069","_rev":"_dVfOFny--K","original_id":"T1052","name":"Exfiltration Over Physical Medium","datatype":"technique_detection"},{"_key":"technique_detection_00070","_id":"technique_detection/technique_detection_00070","_rev":"_dVfOFny--L","original_id":"T1052.001","name":"Exfiltration over USB","datatype":"technique_detection"},{"_key":"technique_detection_00071","_id":"technique_detection/technique_detection_00071","_rev":"_dVfOFny--M","original_id":"T1053","name":"Scheduled Task/Job","datatype":"technique_detection"},{"_key":"technique_detection_00072","_id":"technique_detection/technique_detection_00072","_rev":"_dVfOFny--N","original_id":"T1053.001","name":"At (Linux)","datatype":"technique_detection"},{"_key":"technique_detection_00073","_id":"technique_detection/technique_detection_00073","_rev":"_dVfOFny--O","original_id":"T1053.002","name":"At (Windows)","datatype":"technique_detection"},{"_key":"technique_detection_00074","_id":"technique_detection/technique_detection_00074","_rev":"_dVfOFny--P","original_id":"T1053.003","name":"Cron","datatype":"technique_detection"},{"_key":"technique_detection_00075","_id":"technique_detection/technique_detection_00075","_rev":"_dVfOFny--Q","original_id":"T1053.005","name":"Scheduled Task","datatype":"technique_detection"},{"_key":"technique_detection_00076","_id":"technique_detection/technique_detection_00076","_rev":"_dVfOFny--R","original_id":"T1053.006","name":"Systemd Timers","datatype":"technique_detection"},{"_key":"technique_detection_00077","_id":"technique_detection/technique_detection_00077","_rev":"_dVfOFny--S","original_id":"T1053.007","name":"Container Orchestration Job","datatype":"technique_detection"},{"_key":"technique_detection_00078","_id":"technique_detection/technique_detection_00078","_rev":"_dVfOFny--T","original_id":"T1055","name":"Process Injection","datatype":"technique_detection"},{"_key":"technique_detection_00079","_id":"technique_detection/technique_detection_00079","_rev":"_dVfOFny--U","original_id":"T1055.001","name":"Dynamic-link Library Injection","datatype":"technique_detection"},{"_key":"technique_detection_00080","_id":"technique_detection/technique_detection_00080","_rev":"_dVfOFny--V","original_id":"T1055.002","name":"Portable Executable Injection","datatype":"technique_detection"},{"_key":"technique_detection_00081","_id":"technique_detection/technique_detection_00081","_rev":"_dVfOFny--W","original_id":"T1055.003","name":"Thread Execution Hijacking","datatype":"technique_detection"},{"_key":"technique_detection_00082","_id":"technique_detection/technique_detection_00082","_rev":"_dVfOFny--X","original_id":"T1055.004","name":"Asynchronous Procedure Call","datatype":"technique_detection"},{"_key":"technique_detection_00083","_id":"technique_detection/technique_detection_00083","_rev":"_dVfOFny--Y","original_id":"T1055.005","name":"Thread Local Storage","datatype":"technique_detection"},{"_key":"technique_detection_00084","_id":"technique_detection/technique_detection_00084","_rev":"_dVfOFny--Z","original_id":"T1055.008","name":"Ptrace System Calls","datatype":"technique_detection"},{"_key":"technique_detection_00085","_id":"technique_detection/technique_detection_00085","_rev":"_dVfOFny--a","original_id":"T1055.009","name":"Proc Memory","datatype":"technique_detection"},{"_key":"technique_detection_00086","_id":"technique_detection/technique_detection_00086","_rev":"_dVfOFny--b","original_id":"T1055.011","name":"Extra Window Memory Injection","datatype":"technique_detection"},{"_key":"technique_detection_00087","_id":"technique_detection/technique_detection_00087","_rev":"_dVfOFny--c","original_id":"T1055.012","name":"Process Hollowing","datatype":"technique_detection"},{"_key":"technique_detection_00088","_id":"technique_detection/technique_detection_00088","_rev":"_dVfOFny--d","original_id":"T1055.013","name":"Process Doppelgänging","datatype":"technique_detection"},{"_key":"technique_detection_00089","_id":"technique_detection/technique_detection_00089","_rev":"_dVfOFny--e","original_id":"T1055.014","name":"VDSO Hijacking","datatype":"technique_detection"},{"_key":"technique_detection_00090","_id":"technique_detection/technique_detection_00090","_rev":"_dVfOFny--f","original_id":"T1056","name":"Input Capture","datatype":"technique_detection"},{"_key":"technique_detection_00091","_id":"technique_detection/technique_detection_00091","_rev":"_dVfOFny--g","original_id":"T1056.001","name":"Keylogging","datatype":"technique_detection"},{"_key":"technique_detection_00092","_id":"technique_detection/technique_detection_00092","_rev":"_dVfOFny--h","original_id":"T1056.002","name":"GUI Input Capture","datatype":"technique_detection"},{"_key":"technique_detection_00093","_id":"technique_detection/technique_detection_00093","_rev":"_dVfOFny--i","original_id":"T1056.003","name":"Web Portal Capture","datatype":"technique_detection"},{"_key":"technique_detection_00094","_id":"technique_detection/technique_detection_00094","_rev":"_dVfOFny--j","original_id":"T1056.004","name":"Credential API Hooking","datatype":"technique_detection"},{"_key":"technique_detection_00095","_id":"technique_detection/technique_detection_00095","_rev":"_dVfOFny--k","original_id":"T1057","name":"Process Discovery","datatype":"technique_detection"},{"_key":"technique_detection_00096","_id":"technique_detection/technique_detection_00096","_rev":"_dVfOFny--l","original_id":"T1059","name":"Command and Scripting Interpreter","datatype":"technique_detection"},{"_key":"technique_detection_00097","_id":"technique_detection/technique_detection_00097","_rev":"_dVfOFny--m","original_id":"T1059.001","name":"PowerShell","datatype":"technique_detection"},{"_key":"technique_detection_00098","_id":"technique_detection/technique_detection_00098","_rev":"_dVfOFny--n","original_id":"T1059.002","name":"AppleScript","datatype":"technique_detection"},{"_key":"technique_detection_00099","_id":"technique_detection/technique_detection_00099","_rev":"_dVfOFny--o","original_id":"T1059.003","name":"Windows Command Shell","datatype":"technique_detection"},{"_key":"technique_detection_00100","_id":"technique_detection/technique_detection_00100","_rev":"_dVfOFny--p","original_id":"T1059.004","name":"Unix Shell","datatype":"technique_detection"},{"_key":"technique_detection_00101","_id":"technique_detection/technique_detection_00101","_rev":"_dVfOFny--q","original_id":"T1059.005","name":"Visual Basic","datatype":"technique_detection"},{"_key":"technique_detection_00102","_id":"technique_detection/technique_detection_00102","_rev":"_dVfOFny--r","original_id":"T1059.006","name":"Python","datatype":"technique_detection"},{"_key":"technique_detection_00103","_id":"technique_detection/technique_detection_00103","_rev":"_dVfOFny--s","original_id":"T1059.007","name":"JavaScript","datatype":"technique_detection"},{"_key":"technique_detection_00104","_id":"technique_detection/technique_detection_00104","_rev":"_dVfOFny--t","original_id":"T1059.008","name":"Network Device CLI","datatype":"technique_detection"},{"_key":"technique_detection_00105","_id":"technique_detection/technique_detection_00105","_rev":"_dVfOFny--u","original_id":"T1068","name":"Exploitation for Privilege Escalation","datatype":"technique_detection"},{"_key":"technique_detection_00106","_id":"technique_detection/technique_detection_00106","_rev":"_dVfOFny--v","original_id":"T1069","name":"Permission Groups Discovery","datatype":"technique_detection"},{"_key":"technique_detection_00107","_id":"technique_detection/technique_detection_00107","_rev":"_dVfOFny--w","original_id":"T1069.001","name":"Local Groups","datatype":"technique_detection"},{"_key":"technique_detection_00108","_id":"technique_detection/technique_detection_00108","_rev":"_dVfOFny--x","original_id":"T1069.002","name":"Domain Groups","datatype":"technique_detection"},{"_key":"technique_detection_00109","_id":"technique_detection/technique_detection_00109","_rev":"_dVfOFny--y","original_id":"T1069.003","name":"Cloud Groups","datatype":"technique_detection"},{"_key":"technique_detection_00110","_id":"technique_detection/technique_detection_00110","_rev":"_dVfOFny--z","original_id":"T1070","name":"Indicator Removal on Host","datatype":"technique_detection"},{"_key":"technique_detection_00111","_id":"technique_detection/technique_detection_00111","_rev":"_dVfOFny--0","original_id":"T1070.001","name":"Clear Windows Event Logs","datatype":"technique_detection"},{"_key":"technique_detection_00112","_id":"technique_detection/technique_detection_00112","_rev":"_dVfOFny--1","original_id":"T1070.002","name":"Clear Linux or Mac System Logs","datatype":"technique_detection"},{"_key":"technique_detection_00113","_id":"technique_detection/technique_detection_00113","_rev":"_dVfOFny--2","original_id":"T1070.003","name":"Clear Command History","datatype":"technique_detection"},{"_key":"technique_detection_00114","_id":"technique_detection/technique_detection_00114","_rev":"_dVfOFny--3","original_id":"T1070.004","name":"File Deletion","datatype":"technique_detection"},{"_key":"technique_detection_00115","_id":"technique_detection/technique_detection_00115","_rev":"_dVfOFny--4","original_id":"T1070.005","name":"Network Share Connection Removal","datatype":"technique_detection"},{"_key":"technique_detection_00116","_id":"technique_detection/technique_detection_00116","_rev":"_dVfOFny--5","original_id":"T1070.006","name":"Timestomp","datatype":"technique_detection"},{"_key":"technique_detection_00117","_id":"technique_detection/technique_detection_00117","_rev":"_dVfOFny--6","original_id":"T1071","name":"Application Layer Protocol","datatype":"technique_detection"},{"_key":"technique_detection_00118","_id":"technique_detection/technique_detection_00118","_rev":"_dVfOFny--7","original_id":"T1071.001","name":"Web Protocols","datatype":"technique_detection"},{"_key":"technique_detection_00119","_id":"technique_detection/technique_detection_00119","_rev":"_dVfOFny--8","original_id":"T1071.002","name":"File Transfer Protocols","datatype":"technique_detection"},{"_key":"technique_detection_00120","_id":"technique_detection/technique_detection_00120","_rev":"_dVfOFny--9","original_id":"T1071.003","name":"Mail Protocols","datatype":"technique_detection"},{"_key":"technique_detection_00121","_id":"technique_detection/technique_detection_00121","_rev":"_dVfOFny-_-","original_id":"T1071.004","name":"DNS","datatype":"technique_detection"},{"_key":"technique_detection_00122","_id":"technique_detection/technique_detection_00122","_rev":"_dVfOFny-__","original_id":"T1072","name":"Software Deployment Tools","datatype":"technique_detection"},{"_key":"technique_detection_00123","_id":"technique_detection/technique_detection_00123","_rev":"_dVfOFny-_A","original_id":"T1074","name":"Data Staged","datatype":"technique_detection"},{"_key":"technique_detection_00124","_id":"technique_detection/technique_detection_00124","_rev":"_dVfOFny-_B","original_id":"T1074.001","name":"Local Data Staging","datatype":"technique_detection"},{"_key":"technique_detection_00125","_id":"technique_detection/technique_detection_00125","_rev":"_dVfOFny-_C","original_id":"T1074.002","name":"Remote Data Staging","datatype":"technique_detection"},{"_key":"technique_detection_00126","_id":"technique_detection/technique_detection_00126","_rev":"_dVfOFny-_D","original_id":"T1078","name":"Valid Accounts","datatype":"technique_detection"},{"_key":"technique_detection_00127","_id":"technique_detection/technique_detection_00127","_rev":"_dVfOFny-_E","original_id":"T1078.001","name":"Default Accounts","datatype":"technique_detection"},{"_key":"technique_detection_00128","_id":"technique_detection/technique_detection_00128","_rev":"_dVfOFny-_F","original_id":"T1078.002","name":"Domain Accounts","datatype":"technique_detection"},{"_key":"technique_detection_00129","_id":"technique_detection/technique_detection_00129","_rev":"_dVfOFny-_G","original_id":"T1078.003","name":"Local Accounts","datatype":"technique_detection"},{"_key":"technique_detection_00130","_id":"technique_detection/technique_detection_00130","_rev":"_dVfOFny-_H","original_id":"T1078.004","name":"Cloud Accounts","datatype":"technique_detection"},{"_key":"technique_detection_00131","_id":"technique_detection/technique_detection_00131","_rev":"_dVfOFny-_I","original_id":"T1080","name":"Taint Shared Content","datatype":"technique_detection"},{"_key":"technique_detection_00132","_id":"technique_detection/technique_detection_00132","_rev":"_dVfOFn2---","original_id":"T1082","name":"System Information Discovery","datatype":"technique_detection"},{"_key":"technique_detection_00133","_id":"technique_detection/technique_detection_00133","_rev":"_dVfOFn2--_","original_id":"T1083","name":"File and Directory Discovery","datatype":"technique_detection"},{"_key":"technique_detection_00134","_id":"technique_detection/technique_detection_00134","_rev":"_dVfOFn2--A","original_id":"T1087","name":"Account Discovery","datatype":"technique_detection"},{"_key":"technique_detection_00135","_id":"technique_detection/technique_detection_00135","_rev":"_dVfOFn2--B","original_id":"T1087.001","name":"Local Account","datatype":"technique_detection"},{"_key":"technique_detection_00136","_id":"technique_detection/technique_detection_00136","_rev":"_dVfOFn2--C","original_id":"T1087.002","name":"Domain Account","datatype":"technique_detection"},{"_key":"technique_detection_00137","_id":"technique_detection/technique_detection_00137","_rev":"_dVfOFn2--D","original_id":"T1087.003","name":"Email Account","datatype":"technique_detection"},{"_key":"technique_detection_00138","_id":"technique_detection/technique_detection_00138","_rev":"_dVfOFn2--E","original_id":"T1087.004","name":"Cloud Account","datatype":"technique_detection"},{"_key":"technique_detection_00139","_id":"technique_detection/technique_detection_00139","_rev":"_dVfOFn2--F","original_id":"T1090","name":"Proxy","datatype":"technique_detection"},{"_key":"technique_detection_00140","_id":"technique_detection/technique_detection_00140","_rev":"_dVfOFn2--G","original_id":"T1090.001","name":"Internal Proxy","datatype":"technique_detection"},{"_key":"technique_detection_00141","_id":"technique_detection/technique_detection_00141","_rev":"_dVfOFn2--H","original_id":"T1090.002","name":"External Proxy","datatype":"technique_detection"},{"_key":"technique_detection_00142","_id":"technique_detection/technique_detection_00142","_rev":"_dVfOFn2--I","original_id":"T1090.003","name":"Multi-hop Proxy","datatype":"technique_detection"},{"_key":"technique_detection_00143","_id":"technique_detection/technique_detection_00143","_rev":"_dVfOFn2--J","original_id":"T1090.004","name":"Domain Fronting","datatype":"technique_detection"},{"_key":"technique_detection_00144","_id":"technique_detection/technique_detection_00144","_rev":"_dVfOFn2--K","original_id":"T1091","name":"Replication Through Removable Media","datatype":"technique_detection"},{"_key":"technique_detection_00145","_id":"technique_detection/technique_detection_00145","_rev":"_dVfOFn2--L","original_id":"T1092","name":"Communication Through Removable Media","datatype":"technique_detection"},{"_key":"technique_detection_00146","_id":"technique_detection/technique_detection_00146","_rev":"_dVfOFn2--M","original_id":"T1095","name":"Non-Application Layer Protocol","datatype":"technique_detection"},{"_key":"technique_detection_00147","_id":"technique_detection/technique_detection_00147","_rev":"_dVfOFn2--N","original_id":"T1098","name":"Account Manipulation","datatype":"technique_detection"},{"_key":"technique_detection_00148","_id":"technique_detection/technique_detection_00148","_rev":"_dVfOFn2--O","original_id":"T1098.001","name":"Additional Cloud Credentials","datatype":"technique_detection"},{"_key":"technique_detection_00149","_id":"technique_detection/technique_detection_00149","_rev":"_dVfOFn2--P","original_id":"T1098.002","name":"Exchange Email Delegate Permissions","datatype":"technique_detection"},{"_key":"technique_detection_00150","_id":"technique_detection/technique_detection_00150","_rev":"_dVfOFn2--Q","original_id":"T1098.003","name":"Add Office 365 Global Administrator Role","datatype":"technique_detection"},{"_key":"technique_detection_00151","_id":"technique_detection/technique_detection_00151","_rev":"_dVfOFn2--R","original_id":"T1098.004","name":"SSH Authorized Keys","datatype":"technique_detection"},{"_key":"technique_detection_00152","_id":"technique_detection/technique_detection_00152","_rev":"_dVfOFn2--S","original_id":"T1102","name":"Web Service","datatype":"technique_detection"},{"_key":"technique_detection_00153","_id":"technique_detection/technique_detection_00153","_rev":"_dVfOFn2--T","original_id":"T1102.001","name":"Dead Drop Resolver","datatype":"technique_detection"},{"_key":"technique_detection_00154","_id":"technique_detection/technique_detection_00154","_rev":"_dVfOFn2--U","original_id":"T1102.002","name":"Bidirectional Communication","datatype":"technique_detection"},{"_key":"technique_detection_00155","_id":"technique_detection/technique_detection_00155","_rev":"_dVfOFn2--V","original_id":"T1102.003","name":"One-Way Communication","datatype":"technique_detection"},{"_key":"technique_detection_00156","_id":"technique_detection/technique_detection_00156","_rev":"_dVfOFn2--W","original_id":"T1104","name":"Multi-Stage Channels","datatype":"technique_detection"},{"_key":"technique_detection_00157","_id":"technique_detection/technique_detection_00157","_rev":"_dVfOFn2--X","original_id":"T1105","name":"Ingress Tool Transfer","datatype":"technique_detection"},{"_key":"technique_detection_00158","_id":"technique_detection/technique_detection_00158","_rev":"_dVfOFn2--Y","original_id":"T1106","name":"Native API","datatype":"technique_detection"},{"_key":"technique_detection_00159","_id":"technique_detection/technique_detection_00159","_rev":"_dVfOFn2--Z","original_id":"T1110","name":"Brute Force","datatype":"technique_detection"},{"_key":"technique_detection_00160","_id":"technique_detection/technique_detection_00160","_rev":"_dVfOFn2--a","original_id":"T1110.001","name":"Password Guessing","datatype":"technique_detection"},{"_key":"technique_detection_00161","_id":"technique_detection/technique_detection_00161","_rev":"_dVfOFn2--b","original_id":"T1110.002","name":"Password Cracking","datatype":"technique_detection"},{"_key":"technique_detection_00162","_id":"technique_detection/technique_detection_00162","_rev":"_dVfOFn2--c","original_id":"T1110.003","name":"Password Spraying","datatype":"technique_detection"},{"_key":"technique_detection_00163","_id":"technique_detection/technique_detection_00163","_rev":"_dVfOFn2--d","original_id":"T1110.004","name":"Credential Stuffing","datatype":"technique_detection"},{"_key":"technique_detection_00164","_id":"technique_detection/technique_detection_00164","_rev":"_dVfOFn2--e","original_id":"T1111","name":"Two-Factor Authentication Interception","datatype":"technique_detection"},{"_key":"technique_detection_00165","_id":"technique_detection/technique_detection_00165","_rev":"_dVfOFn2--f","original_id":"T1112","name":"Modify Registry","datatype":"technique_detection"},{"_key":"technique_detection_00166","_id":"technique_detection/technique_detection_00166","_rev":"_dVfOFn2--g","original_id":"T1113","name":"Screen Capture","datatype":"technique_detection"},{"_key":"technique_detection_00167","_id":"technique_detection/technique_detection_00167","_rev":"_dVfOFn2--h","original_id":"T1114","name":"Email Collection","datatype":"technique_detection"},{"_key":"technique_detection_00168","_id":"technique_detection/technique_detection_00168","_rev":"_dVfOFn2--i","original_id":"T1114.001","name":"Local Email Collection","datatype":"technique_detection"},{"_key":"technique_detection_00169","_id":"technique_detection/technique_detection_00169","_rev":"_dVfOFn2--j","original_id":"T1114.002","name":"Remote Email Collection","datatype":"technique_detection"},{"_key":"technique_detection_00170","_id":"technique_detection/technique_detection_00170","_rev":"_dVfOFn2--k","original_id":"T1114.003","name":"Email Forwarding Rule","datatype":"technique_detection"},{"_key":"technique_detection_00171","_id":"technique_detection/technique_detection_00171","_rev":"_dVfOFn2--l","original_id":"T1115","name":"Clipboard Data","datatype":"technique_detection"},{"_key":"technique_detection_00172","_id":"technique_detection/technique_detection_00172","_rev":"_dVfOFn2--m","original_id":"T1119","name":"Automated Collection","datatype":"technique_detection"},{"_key":"technique_detection_00173","_id":"technique_detection/technique_detection_00173","_rev":"_dVfOFn2--n","original_id":"T1120","name":"Peripheral Device Discovery","datatype":"technique_detection"},{"_key":"technique_detection_00174","_id":"technique_detection/technique_detection_00174","_rev":"_dVfOFn2--o","original_id":"T1123","name":"Audio Capture","datatype":"technique_detection"},{"_key":"technique_detection_00175","_id":"technique_detection/technique_detection_00175","_rev":"_dVfOFn2--p","original_id":"T1124","name":"System Time Discovery","datatype":"technique_detection"},{"_key":"technique_detection_00176","_id":"technique_detection/technique_detection_00176","_rev":"_dVfOFn2--q","original_id":"T1125","name":"Video Capture","datatype":"technique_detection"},{"_key":"technique_detection_00177","_id":"technique_detection/technique_detection_00177","_rev":"_dVfOFn2--r","original_id":"T1127","name":"Trusted Developer Utilities Proxy Execution","datatype":"technique_detection"},{"_key":"technique_detection_00178","_id":"technique_detection/technique_detection_00178","_rev":"_dVfOFn2--s","original_id":"T1127.001","name":"MSBuild","datatype":"technique_detection"},{"_key":"technique_detection_00179","_id":"technique_detection/technique_detection_00179","_rev":"_dVfOFn2--t","original_id":"T1129","name":"Shared Modules","datatype":"technique_detection"},{"_key":"technique_detection_00180","_id":"technique_detection/technique_detection_00180","_rev":"_dVfOFn2--u","original_id":"T1132","name":"Data Encoding","datatype":"technique_detection"},{"_key":"technique_detection_00181","_id":"technique_detection/technique_detection_00181","_rev":"_dVfOFn2--v","original_id":"T1132.001","name":"Standard Encoding","datatype":"technique_detection"},{"_key":"technique_detection_00182","_id":"technique_detection/technique_detection_00182","_rev":"_dVfOFn2--w","original_id":"T1132.002","name":"Non-Standard Encoding","datatype":"technique_detection"},{"_key":"technique_detection_00183","_id":"technique_detection/technique_detection_00183","_rev":"_dVfOFn2--x","original_id":"T1133","name":"External Remote Services","datatype":"technique_detection"},{"_key":"technique_detection_00184","_id":"technique_detection/technique_detection_00184","_rev":"_dVfOFn2--y","original_id":"T1134","name":"Access Token Manipulation","datatype":"technique_detection"},{"_key":"technique_detection_00185","_id":"technique_detection/technique_detection_00185","_rev":"_dVfOFn2--z","original_id":"T1134.001","name":"Token Impersonation/Theft","datatype":"technique_detection"},{"_key":"technique_detection_00186","_id":"technique_detection/technique_detection_00186","_rev":"_dVfOFn2--0","original_id":"T1134.002","name":"Create Process with Token","datatype":"technique_detection"},{"_key":"technique_detection_00187","_id":"technique_detection/technique_detection_00187","_rev":"_dVfOFn2--1","original_id":"T1134.003","name":"Make and Impersonate Token","datatype":"technique_detection"},{"_key":"technique_detection_00188","_id":"technique_detection/technique_detection_00188","_rev":"_dVfOFn2--2","original_id":"T1134.004","name":"Parent PID Spoofing","datatype":"technique_detection"},{"_key":"technique_detection_00189","_id":"technique_detection/technique_detection_00189","_rev":"_dVfOFn2--3","original_id":"T1134.005","name":"SID-History Injection","datatype":"technique_detection"},{"_key":"technique_detection_00190","_id":"technique_detection/technique_detection_00190","_rev":"_dVfOFn2--4","original_id":"T1135","name":"Network Share Discovery","datatype":"technique_detection"},{"_key":"technique_detection_00191","_id":"technique_detection/technique_detection_00191","_rev":"_dVfOFn2--5","original_id":"T1136","name":"Create Account","datatype":"technique_detection"},{"_key":"technique_detection_00192","_id":"technique_detection/technique_detection_00192","_rev":"_dVfOFn2--6","original_id":"T1136.001","name":"Local Account","datatype":"technique_detection"},{"_key":"technique_detection_00193","_id":"technique_detection/technique_detection_00193","_rev":"_dVfOFn2--7","original_id":"T1136.002","name":"Domain Account","datatype":"technique_detection"},{"_key":"technique_detection_00194","_id":"technique_detection/technique_detection_00194","_rev":"_dVfOFn2--8","original_id":"T1136.003","name":"Cloud Account","datatype":"technique_detection"},{"_key":"technique_detection_00195","_id":"technique_detection/technique_detection_00195","_rev":"_dVfOFn2--9","original_id":"T1137","name":"Office Application Startup","datatype":"technique_detection"},{"_key":"technique_detection_00196","_id":"technique_detection/technique_detection_00196","_rev":"_dVfOFn2-_-","original_id":"T1137.001","name":"Office Template Macros","datatype":"technique_detection"},{"_key":"technique_detection_00197","_id":"technique_detection/technique_detection_00197","_rev":"_dVfOFn2-__","original_id":"T1137.002","name":"Office Test","datatype":"technique_detection"},{"_key":"technique_detection_00198","_id":"technique_detection/technique_detection_00198","_rev":"_dVfOFn2-_A","original_id":"T1137.003","name":"Outlook Forms","datatype":"technique_detection"},{"_key":"technique_detection_00199","_id":"technique_detection/technique_detection_00199","_rev":"_dVfOFn2-_B","original_id":"T1137.004","name":"Outlook Home Page","datatype":"technique_detection"},{"_key":"technique_detection_00200","_id":"technique_detection/technique_detection_00200","_rev":"_dVfOFn2-_C","original_id":"T1137.005","name":"Outlook Rules","datatype":"technique_detection"},{"_key":"technique_detection_00201","_id":"technique_detection/technique_detection_00201","_rev":"_dVfOFn2-_D","original_id":"T1137.006","name":"Add-ins","datatype":"technique_detection"},{"_key":"technique_detection_00202","_id":"technique_detection/technique_detection_00202","_rev":"_dVfOFn2-_E","original_id":"T1140","name":"Deobfuscate/Decode Files or Information","datatype":"technique_detection"},{"_key":"technique_detection_00203","_id":"technique_detection/technique_detection_00203","_rev":"_dVfOFn2-_F","original_id":"T1176","name":"Browser Extensions","datatype":"technique_detection"},{"_key":"technique_detection_00204","_id":"technique_detection/technique_detection_00204","_rev":"_dVfOFn2-_G","original_id":"T1185","name":"Browser Session Hijacking","datatype":"technique_detection"},{"_key":"technique_detection_00205","_id":"technique_detection/technique_detection_00205","_rev":"_dVfOFn2-_H","original_id":"T1187","name":"Forced Authentication","datatype":"technique_detection"},{"_key":"technique_detection_00206","_id":"technique_detection/technique_detection_00206","_rev":"_dVfOFn2-_I","original_id":"T1189","name":"Drive-by Compromise","datatype":"technique_detection"},{"_key":"technique_detection_00207","_id":"technique_detection/technique_detection_00207","_rev":"_dVfOFn6---","original_id":"T1190","name":"Exploit Public-Facing Application","datatype":"technique_detection"},{"_key":"technique_detection_00208","_id":"technique_detection/technique_detection_00208","_rev":"_dVfOFn6--_","original_id":"T1195","name":"Supply Chain Compromise","datatype":"technique_detection"},{"_key":"technique_detection_00209","_id":"technique_detection/technique_detection_00209","_rev":"_dVfOFn6--A","original_id":"T1195.001","name":"Compromise Software Dependencies and Development Tools","datatype":"technique_detection"},{"_key":"technique_detection_00210","_id":"technique_detection/technique_detection_00210","_rev":"_dVfOFn6--B","original_id":"T1195.002","name":"Compromise Software Supply Chain","datatype":"technique_detection"},{"_key":"technique_detection_00211","_id":"technique_detection/technique_detection_00211","_rev":"_dVfOFn6--C","original_id":"T1195.003","name":"Compromise Hardware Supply Chain","datatype":"technique_detection"},{"_key":"technique_detection_00212","_id":"technique_detection/technique_detection_00212","_rev":"_dVfOFn6--D","original_id":"T1197","name":"BITS Jobs","datatype":"technique_detection"},{"_key":"technique_detection_00213","_id":"technique_detection/technique_detection_00213","_rev":"_dVfOFn6--E","original_id":"T1199","name":"Trusted Relationship","datatype":"technique_detection"},{"_key":"technique_detection_00214","_id":"technique_detection/technique_detection_00214","_rev":"_dVfOFn6--F","original_id":"T1200","name":"Hardware Additions","datatype":"technique_detection"},{"_key":"technique_detection_00215","_id":"technique_detection/technique_detection_00215","_rev":"_dVfOFn6--G","original_id":"T1201","name":"Password Policy Discovery","datatype":"technique_detection"},{"_key":"technique_detection_00216","_id":"technique_detection/technique_detection_00216","_rev":"_dVfOFn6--H","original_id":"T1202","name":"Indirect Command Execution","datatype":"technique_detection"},{"_key":"technique_detection_00217","_id":"technique_detection/technique_detection_00217","_rev":"_dVfOFn6--I","original_id":"T1203","name":"Exploitation for Client Execution","datatype":"technique_detection"},{"_key":"technique_detection_00218","_id":"technique_detection/technique_detection_00218","_rev":"_dVfOFn6--J","original_id":"T1204","name":"User Execution","datatype":"technique_detection"},{"_key":"technique_detection_00219","_id":"technique_detection/technique_detection_00219","_rev":"_dVfOFn6--K","original_id":"T1204.001","name":"Malicious Link","datatype":"technique_detection"},{"_key":"technique_detection_00220","_id":"technique_detection/technique_detection_00220","_rev":"_dVfOFn6--L","original_id":"T1204.002","name":"Malicious File","datatype":"technique_detection"},{"_key":"technique_detection_00221","_id":"technique_detection/technique_detection_00221","_rev":"_dVfOFn6--M","original_id":"T1204.003","name":"Malicious Image","datatype":"technique_detection"},{"_key":"technique_detection_00222","_id":"technique_detection/technique_detection_00222","_rev":"_dVfOFn6--N","original_id":"T1205","name":"Traffic Signaling","datatype":"technique_detection"},{"_key":"technique_detection_00223","_id":"technique_detection/technique_detection_00223","_rev":"_dVfOFn6--O","original_id":"T1205.001","name":"Port Knocking","datatype":"technique_detection"},{"_key":"technique_detection_00224","_id":"technique_detection/technique_detection_00224","_rev":"_dVfOFn6--P","original_id":"T1207","name":"Rogue Domain Controller","datatype":"technique_detection"},{"_key":"technique_detection_00225","_id":"technique_detection/technique_detection_00225","_rev":"_dVfOFn6--Q","original_id":"T1210","name":"Exploitation of Remote Services","datatype":"technique_detection"},{"_key":"technique_detection_00226","_id":"technique_detection/technique_detection_00226","_rev":"_dVfOFn6--R","original_id":"T1211","name":"Exploitation for Defense Evasion","datatype":"technique_detection"},{"_key":"technique_detection_00227","_id":"technique_detection/technique_detection_00227","_rev":"_dVfOFn6--S","original_id":"T1212","name":"Exploitation for Credential Access","datatype":"technique_detection"},{"_key":"technique_detection_00228","_id":"technique_detection/technique_detection_00228","_rev":"_dVfOFn6--T","original_id":"T1213","name":"Data from Information Repositories","datatype":"technique_detection"},{"_key":"technique_detection_00229","_id":"technique_detection/technique_detection_00229","_rev":"_dVfOFn6--U","original_id":"T1213.001","name":"Confluence","datatype":"technique_detection"},{"_key":"technique_detection_00230","_id":"technique_detection/technique_detection_00230","_rev":"_dVfOFn6--V","original_id":"T1213.002","name":"Sharepoint","datatype":"technique_detection"},{"_key":"technique_detection_00231","_id":"technique_detection/technique_detection_00231","_rev":"_dVfOFn6--W","original_id":"T1213.003","name":"Code Repositories","datatype":"technique_detection"},{"_key":"technique_detection_00232","_id":"technique_detection/technique_detection_00232","_rev":"_dVfOFn6--X","original_id":"T1216","name":"Signed Script Proxy Execution","datatype":"technique_detection"},{"_key":"technique_detection_00233","_id":"technique_detection/technique_detection_00233","_rev":"_dVfOFn6--Y","original_id":"T1216.001","name":"PubPrn","datatype":"technique_detection"},{"_key":"technique_detection_00234","_id":"technique_detection/technique_detection_00234","_rev":"_dVfOFn6--Z","original_id":"T1217","name":"Browser Bookmark Discovery","datatype":"technique_detection"},{"_key":"technique_detection_00235","_id":"technique_detection/technique_detection_00235","_rev":"_dVfOFn6--a","original_id":"T1218","name":"Signed Binary Proxy Execution","datatype":"technique_detection"},{"_key":"technique_detection_00236","_id":"technique_detection/technique_detection_00236","_rev":"_dVfOFn6--b","original_id":"T1218.001","name":"Compiled HTML File","datatype":"technique_detection"},{"_key":"technique_detection_00237","_id":"technique_detection/technique_detection_00237","_rev":"_dVfOFn6--c","original_id":"T1218.002","name":"Control Panel","datatype":"technique_detection"},{"_key":"technique_detection_00238","_id":"technique_detection/technique_detection_00238","_rev":"_dVfOFn6--d","original_id":"T1218.003","name":"CMSTP","datatype":"technique_detection"},{"_key":"technique_detection_00239","_id":"technique_detection/technique_detection_00239","_rev":"_dVfOFn6--e","original_id":"T1218.004","name":"InstallUtil","datatype":"technique_detection"},{"_key":"technique_detection_00240","_id":"technique_detection/technique_detection_00240","_rev":"_dVfOFn6--f","original_id":"T1218.005","name":"Mshta","datatype":"technique_detection"},{"_key":"technique_detection_00241","_id":"technique_detection/technique_detection_00241","_rev":"_dVfOFn6--g","original_id":"T1218.007","name":"Msiexec","datatype":"technique_detection"},{"_key":"technique_detection_00242","_id":"technique_detection/technique_detection_00242","_rev":"_dVfOFn6--h","original_id":"T1218.008","name":"Odbcconf","datatype":"technique_detection"},{"_key":"technique_detection_00243","_id":"technique_detection/technique_detection_00243","_rev":"_dVfOFn6--i","original_id":"T1218.009","name":"Regsvcs/Regasm","datatype":"technique_detection"},{"_key":"technique_detection_00244","_id":"technique_detection/technique_detection_00244","_rev":"_dVfOFn6--j","original_id":"T1218.010","name":"Regsvr32","datatype":"technique_detection"},{"_key":"technique_detection_00245","_id":"technique_detection/technique_detection_00245","_rev":"_dVfOFn6--k","original_id":"T1218.011","name":"Rundll32","datatype":"technique_detection"},{"_key":"technique_detection_00246","_id":"technique_detection/technique_detection_00246","_rev":"_dVfOFn6--l","original_id":"T1218.012","name":"Verclsid","datatype":"technique_detection"},{"_key":"technique_detection_00247","_id":"technique_detection/technique_detection_00247","_rev":"_dVfOFn6--m","original_id":"T1218.013","name":"Mavinject","datatype":"technique_detection"},{"_key":"technique_detection_00248","_id":"technique_detection/technique_detection_00248","_rev":"_dVfOFn6--n","original_id":"T1218.014","name":"MMC","datatype":"technique_detection"},{"_key":"technique_detection_00249","_id":"technique_detection/technique_detection_00249","_rev":"_dVfOFn6--o","original_id":"T1219","name":"Remote Access Software","datatype":"technique_detection"},{"_key":"technique_detection_00250","_id":"technique_detection/technique_detection_00250","_rev":"_dVfOFn6--p","original_id":"T1220","name":"XSL Script Processing","datatype":"technique_detection"},{"_key":"technique_detection_00251","_id":"technique_detection/technique_detection_00251","_rev":"_dVfOFn6--q","original_id":"T1221","name":"Template Injection","datatype":"technique_detection"},{"_key":"technique_detection_00252","_id":"technique_detection/technique_detection_00252","_rev":"_dVfOFn6--r","original_id":"T1222","name":"File and Directory Permissions Modification","datatype":"technique_detection"},{"_key":"technique_detection_00253","_id":"technique_detection/technique_detection_00253","_rev":"_dVfOFn6--s","original_id":"T1222.001","name":"Windows File and Directory Permissions Modification","datatype":"technique_detection"},{"_key":"technique_detection_00254","_id":"technique_detection/technique_detection_00254","_rev":"_dVfOFn6--t","original_id":"T1222.002","name":"Linux and Mac File and Directory Permissions Modification","datatype":"technique_detection"},{"_key":"technique_detection_00255","_id":"technique_detection/technique_detection_00255","_rev":"_dVfOFn6--u","original_id":"T1480","name":"Execution Guardrails","datatype":"technique_detection"},{"_key":"technique_detection_00256","_id":"technique_detection/technique_detection_00256","_rev":"_dVfOFn6--v","original_id":"T1480.001","name":"Environmental Keying","datatype":"technique_detection"},{"_key":"technique_detection_00257","_id":"technique_detection/technique_detection_00257","_rev":"_dVfOFn6--w","original_id":"T1482","name":"Domain Trust Discovery","datatype":"technique_detection"},{"_key":"technique_detection_00258","_id":"technique_detection/technique_detection_00258","_rev":"_dVfOFn6--x","original_id":"T1484","name":"Domain Policy Modification","datatype":"technique_detection"},{"_key":"technique_detection_00259","_id":"technique_detection/technique_detection_00259","_rev":"_dVfOFn6--y","original_id":"T1484.001","name":"Group Policy Modification","datatype":"technique_detection"},{"_key":"technique_detection_00260","_id":"technique_detection/technique_detection_00260","_rev":"_dVfOFn6--z","original_id":"T1484.002","name":"Domain Trust Modification","datatype":"technique_detection"},{"_key":"technique_detection_00261","_id":"technique_detection/technique_detection_00261","_rev":"_dVfOFn6--0","original_id":"T1485","name":"Data Destruction","datatype":"technique_detection"},{"_key":"technique_detection_00262","_id":"technique_detection/technique_detection_00262","_rev":"_dVfOFn6--1","original_id":"T1486","name":"Data Encrypted for Impact","datatype":"technique_detection"},{"_key":"technique_detection_00263","_id":"technique_detection/technique_detection_00263","_rev":"_dVfOFn6--2","original_id":"T1489","name":"Service Stop","datatype":"technique_detection"},{"_key":"technique_detection_00264","_id":"technique_detection/technique_detection_00264","_rev":"_dVfOFn6--3","original_id":"T1490","name":"Inhibit System Recovery","datatype":"technique_detection"},{"_key":"technique_detection_00265","_id":"technique_detection/technique_detection_00265","_rev":"_dVfOFn6--4","original_id":"T1491","name":"Defacement","datatype":"technique_detection"},{"_key":"technique_detection_00266","_id":"technique_detection/technique_detection_00266","_rev":"_dVfOFn6--5","original_id":"T1491.001","name":"Internal Defacement","datatype":"technique_detection"},{"_key":"technique_detection_00267","_id":"technique_detection/technique_detection_00267","_rev":"_dVfOFn6--6","original_id":"T1491.002","name":"External Defacement","datatype":"technique_detection"},{"_key":"technique_detection_00268","_id":"technique_detection/technique_detection_00268","_rev":"_dVfOFn6--7","original_id":"T1495","name":"Firmware Corruption","datatype":"technique_detection"},{"_key":"technique_detection_00269","_id":"technique_detection/technique_detection_00269","_rev":"_dVfOFn6--8","original_id":"T1496","name":"Resource Hijacking","datatype":"technique_detection"},{"_key":"technique_detection_00270","_id":"technique_detection/technique_detection_00270","_rev":"_dVfOFn6--9","original_id":"T1497","name":"Virtualization/Sandbox Evasion","datatype":"technique_detection"},{"_key":"technique_detection_00271","_id":"technique_detection/technique_detection_00271","_rev":"_dVfOFn6-_-","original_id":"T1497.001","name":"System Checks","datatype":"technique_detection"},{"_key":"technique_detection_00272","_id":"technique_detection/technique_detection_00272","_rev":"_dVfOFn6-__","original_id":"T1497.002","name":"User Activity Based Checks","datatype":"technique_detection"},{"_key":"technique_detection_00273","_id":"technique_detection/technique_detection_00273","_rev":"_dVfOFn6-_A","original_id":"T1497.003","name":"Time Based Evasion","datatype":"technique_detection"},{"_key":"technique_detection_00274","_id":"technique_detection/technique_detection_00274","_rev":"_dVfOFn6-_B","original_id":"T1498","name":"Network Denial of Service","datatype":"technique_detection"},{"_key":"technique_detection_00275","_id":"technique_detection/technique_detection_00275","_rev":"_dVfOFn6-_C","original_id":"T1498.001","name":"Direct Network Flood","datatype":"technique_detection"},{"_key":"technique_detection_00276","_id":"technique_detection/technique_detection_00276","_rev":"_dVfOFn6-_D","original_id":"T1498.002","name":"Reflection Amplification","datatype":"technique_detection"},{"_key":"technique_detection_00277","_id":"technique_detection/technique_detection_00277","_rev":"_dVfOFn6-_E","original_id":"T1499","name":"Endpoint Denial of Service","datatype":"technique_detection"},{"_key":"technique_detection_00278","_id":"technique_detection/technique_detection_00278","_rev":"_dVfOFn6-_F","original_id":"T1499.001","name":"OS Exhaustion Flood","datatype":"technique_detection"},{"_key":"technique_detection_00279","_id":"technique_detection/technique_detection_00279","_rev":"_dVfOFn6-_G","original_id":"T1499.002","name":"Service Exhaustion Flood","datatype":"technique_detection"},{"_key":"technique_detection_00280","_id":"technique_detection/technique_detection_00280","_rev":"_dVfOFn6-_H","original_id":"T1499.003","name":"Application Exhaustion Flood","datatype":"technique_detection"},{"_key":"technique_detection_00281","_id":"technique_detection/technique_detection_00281","_rev":"_dVfOFn6-_I","original_id":"T1499.004","name":"Application or System Exploitation","datatype":"technique_detection"},{"_key":"technique_detection_00282","_id":"technique_detection/technique_detection_00282","_rev":"_dVfOFn6-_J","original_id":"T1505","name":"Server Software Component","datatype":"technique_detection"},{"_key":"technique_detection_00283","_id":"technique_detection/technique_detection_00283","_rev":"_dVfOFn6-_K","original_id":"T1505.001","name":"SQL Stored Procedures","datatype":"technique_detection"},{"_key":"technique_detection_00284","_id":"technique_detection/technique_detection_00284","_rev":"_dVfOFn6-_L","original_id":"T1505.002","name":"Transport Agent","datatype":"technique_detection"},{"_key":"technique_detection_00285","_id":"technique_detection/technique_detection_00285","_rev":"_dVfOFn6-_M","original_id":"T1505.003","name":"Web Shell","datatype":"technique_detection"},{"_key":"technique_detection_00286","_id":"technique_detection/technique_detection_00286","_rev":"_dVfOFo----","original_id":"T1505.004","name":"IIS Components","datatype":"technique_detection"},{"_key":"technique_detection_00287","_id":"technique_detection/technique_detection_00287","_rev":"_dVfOFo---_","original_id":"T1518","name":"Software Discovery","datatype":"technique_detection"},{"_key":"technique_detection_00288","_id":"technique_detection/technique_detection_00288","_rev":"_dVfOFo---A","original_id":"T1518.001","name":"Security Software Discovery","datatype":"technique_detection"},{"_key":"technique_detection_00289","_id":"technique_detection/technique_detection_00289","_rev":"_dVfOFo---B","original_id":"T1525","name":"Implant Internal Image","datatype":"technique_detection"},{"_key":"technique_detection_00290","_id":"technique_detection/technique_detection_00290","_rev":"_dVfOFo---C","original_id":"T1526","name":"Cloud Service Discovery","datatype":"technique_detection"},{"_key":"technique_detection_00291","_id":"technique_detection/technique_detection_00291","_rev":"_dVfOFo---D","original_id":"T1528","name":"Steal Application Access Token","datatype":"technique_detection"},{"_key":"technique_detection_00292","_id":"technique_detection/technique_detection_00292","_rev":"_dVfOFo---E","original_id":"T1529","name":"System Shutdown/Reboot","datatype":"technique_detection"},{"_key":"technique_detection_00293","_id":"technique_detection/technique_detection_00293","_rev":"_dVfOFo---F","original_id":"T1530","name":"Data from Cloud Storage Object","datatype":"technique_detection"},{"_key":"technique_detection_00294","_id":"technique_detection/technique_detection_00294","_rev":"_dVfOFo---G","original_id":"T1531","name":"Account Access Removal","datatype":"technique_detection"},{"_key":"technique_detection_00295","_id":"technique_detection/technique_detection_00295","_rev":"_dVfOFo---H","original_id":"T1534","name":"Internal Spearphishing","datatype":"technique_detection"},{"_key":"technique_detection_00296","_id":"technique_detection/technique_detection_00296","_rev":"_dVfOFo---I","original_id":"T1535","name":"Unused/Unsupported Cloud Regions","datatype":"technique_detection"},{"_key":"technique_detection_00297","_id":"technique_detection/technique_detection_00297","_rev":"_dVfOFo---J","original_id":"T1537","name":"Transfer Data to Cloud Account","datatype":"technique_detection"},{"_key":"technique_detection_00298","_id":"technique_detection/technique_detection_00298","_rev":"_dVfOFo---K","original_id":"T1538","name":"Cloud Service Dashboard","datatype":"technique_detection"},{"_key":"technique_detection_00299","_id":"technique_detection/technique_detection_00299","_rev":"_dVfOFo---L","original_id":"T1539","name":"Steal Web Session Cookie","datatype":"technique_detection"},{"_key":"technique_detection_00300","_id":"technique_detection/technique_detection_00300","_rev":"_dVfOFo---M","original_id":"T1542","name":"Pre-OS Boot","datatype":"technique_detection"},{"_key":"technique_detection_00301","_id":"technique_detection/technique_detection_00301","_rev":"_dVfOFo---N","original_id":"T1542.001","name":"System Firmware","datatype":"technique_detection"},{"_key":"technique_detection_00302","_id":"technique_detection/technique_detection_00302","_rev":"_dVfOFo---O","original_id":"T1542.002","name":"Component Firmware","datatype":"technique_detection"},{"_key":"technique_detection_00303","_id":"technique_detection/technique_detection_00303","_rev":"_dVfOFo---P","original_id":"T1542.003","name":"Bootkit","datatype":"technique_detection"},{"_key":"technique_detection_00304","_id":"technique_detection/technique_detection_00304","_rev":"_dVfOFo---Q","original_id":"T1542.004","name":"ROMMONkit","datatype":"technique_detection"},{"_key":"technique_detection_00305","_id":"technique_detection/technique_detection_00305","_rev":"_dVfOFo---R","original_id":"T1542.005","name":"TFTP Boot","datatype":"technique_detection"},{"_key":"technique_detection_00306","_id":"technique_detection/technique_detection_00306","_rev":"_dVfOFo---S","original_id":"T1543","name":"Create or Modify System Process","datatype":"technique_detection"},{"_key":"technique_detection_00307","_id":"technique_detection/technique_detection_00307","_rev":"_dVfOFo---T","original_id":"T1543.001","name":"Launch Agent","datatype":"technique_detection"},{"_key":"technique_detection_00308","_id":"technique_detection/technique_detection_00308","_rev":"_dVfOFo---U","original_id":"T1543.002","name":"Systemd Service","datatype":"technique_detection"},{"_key":"technique_detection_00309","_id":"technique_detection/technique_detection_00309","_rev":"_dVfOFo---V","original_id":"T1543.003","name":"Windows Service","datatype":"technique_detection"},{"_key":"technique_detection_00310","_id":"technique_detection/technique_detection_00310","_rev":"_dVfOFo---W","original_id":"T1543.004","name":"Launch Daemon","datatype":"technique_detection"},{"_key":"technique_detection_00311","_id":"technique_detection/technique_detection_00311","_rev":"_dVfOFo---X","original_id":"T1546","name":"Event Triggered Execution","datatype":"technique_detection"},{"_key":"technique_detection_00312","_id":"technique_detection/technique_detection_00312","_rev":"_dVfOFo---Y","original_id":"T1546.001","name":"Change Default File Association","datatype":"technique_detection"},{"_key":"technique_detection_00313","_id":"technique_detection/technique_detection_00313","_rev":"_dVfOFo---Z","original_id":"T1546.002","name":"Screensaver","datatype":"technique_detection"},{"_key":"technique_detection_00314","_id":"technique_detection/technique_detection_00314","_rev":"_dVfOFo---a","original_id":"T1546.003","name":"Windows Management Instrumentation Event Subscription","datatype":"technique_detection"},{"_key":"technique_detection_00315","_id":"technique_detection/technique_detection_00315","_rev":"_dVfOFo---b","original_id":"T1546.004","name":"Unix Shell Configuration Modification","datatype":"technique_detection"},{"_key":"technique_detection_00316","_id":"technique_detection/technique_detection_00316","_rev":"_dVfOFo---c","original_id":"T1546.005","name":"Trap","datatype":"technique_detection"},{"_key":"technique_detection_00317","_id":"technique_detection/technique_detection_00317","_rev":"_dVfOFo---d","original_id":"T1546.006","name":"LC_LOAD_DYLIB Addition","datatype":"technique_detection"},{"_key":"technique_detection_00318","_id":"technique_detection/technique_detection_00318","_rev":"_dVfOFo---e","original_id":"T1546.007","name":"Netsh Helper DLL","datatype":"technique_detection"},{"_key":"technique_detection_00319","_id":"technique_detection/technique_detection_00319","_rev":"_dVfOFo---f","original_id":"T1546.008","name":"Accessibility Features","datatype":"technique_detection"},{"_key":"technique_detection_00320","_id":"technique_detection/technique_detection_00320","_rev":"_dVfOFo---g","original_id":"T1546.009","name":"AppCert DLLs","datatype":"technique_detection"},{"_key":"technique_detection_00321","_id":"technique_detection/technique_detection_00321","_rev":"_dVfOFo---h","original_id":"T1546.010","name":"AppInit DLLs","datatype":"technique_detection"},{"_key":"technique_detection_00322","_id":"technique_detection/technique_detection_00322","_rev":"_dVfOFo---i","original_id":"T1546.011","name":"Application Shimming","datatype":"technique_detection"},{"_key":"technique_detection_00323","_id":"technique_detection/technique_detection_00323","_rev":"_dVfOFo---j","original_id":"T1546.012","name":"Image File Execution Options Injection","datatype":"technique_detection"},{"_key":"technique_detection_00324","_id":"technique_detection/technique_detection_00324","_rev":"_dVfOFo---k","original_id":"T1546.013","name":"PowerShell Profile","datatype":"technique_detection"},{"_key":"technique_detection_00325","_id":"technique_detection/technique_detection_00325","_rev":"_dVfOFo---l","original_id":"T1546.014","name":"Emond","datatype":"technique_detection"},{"_key":"technique_detection_00326","_id":"technique_detection/technique_detection_00326","_rev":"_dVfOFo---m","original_id":"T1546.015","name":"Component Object Model Hijacking","datatype":"technique_detection"},{"_key":"technique_detection_00327","_id":"technique_detection/technique_detection_00327","_rev":"_dVfOFo---n","original_id":"T1547","name":"Boot or Logon Autostart Execution","datatype":"technique_detection"},{"_key":"technique_detection_00328","_id":"technique_detection/technique_detection_00328","_rev":"_dVfOFo---o","original_id":"T1547.001","name":"Registry Run Keys / Startup Folder","datatype":"technique_detection"},{"_key":"technique_detection_00329","_id":"technique_detection/technique_detection_00329","_rev":"_dVfOFo---p","original_id":"T1547.002","name":"Authentication Package","datatype":"technique_detection"},{"_key":"technique_detection_00330","_id":"technique_detection/technique_detection_00330","_rev":"_dVfOFo---q","original_id":"T1547.003","name":"Time Providers","datatype":"technique_detection"},{"_key":"technique_detection_00331","_id":"technique_detection/technique_detection_00331","_rev":"_dVfOFo---r","original_id":"T1547.004","name":"Winlogon Helper DLL","datatype":"technique_detection"},{"_key":"technique_detection_00332","_id":"technique_detection/technique_detection_00332","_rev":"_dVfOFo---s","original_id":"T1547.005","name":"Security Support Provider","datatype":"technique_detection"},{"_key":"technique_detection_00333","_id":"technique_detection/technique_detection_00333","_rev":"_dVfOFo---t","original_id":"T1547.006","name":"Kernel Modules and Extensions","datatype":"technique_detection"},{"_key":"technique_detection_00334","_id":"technique_detection/technique_detection_00334","_rev":"_dVfOFo---u","original_id":"T1547.007","name":"Re-opened Applications","datatype":"technique_detection"},{"_key":"technique_detection_00335","_id":"technique_detection/technique_detection_00335","_rev":"_dVfOFo---v","original_id":"T1547.008","name":"LSASS Driver","datatype":"technique_detection"},{"_key":"technique_detection_00336","_id":"technique_detection/technique_detection_00336","_rev":"_dVfOFo---w","original_id":"T1547.009","name":"Shortcut Modification","datatype":"technique_detection"},{"_key":"technique_detection_00337","_id":"technique_detection/technique_detection_00337","_rev":"_dVfOFo---x","original_id":"T1547.010","name":"Port Monitors","datatype":"technique_detection"},{"_key":"technique_detection_00338","_id":"technique_detection/technique_detection_00338","_rev":"_dVfOFo---y","original_id":"T1547.011","name":"Plist Modification","datatype":"technique_detection"},{"_key":"technique_detection_00339","_id":"technique_detection/technique_detection_00339","_rev":"_dVfOFo---z","original_id":"T1547.012","name":"Print Processors","datatype":"technique_detection"},{"_key":"technique_detection_00340","_id":"technique_detection/technique_detection_00340","_rev":"_dVfOFo---0","original_id":"T1547.013","name":"XDG Autostart Entries","datatype":"technique_detection"},{"_key":"technique_detection_00341","_id":"technique_detection/technique_detection_00341","_rev":"_dVfOFo---1","original_id":"T1547.014","name":"Active Setup","datatype":"technique_detection"},{"_key":"technique_detection_00342","_id":"technique_detection/technique_detection_00342","_rev":"_dVfOFo---2","original_id":"T1547.015","name":"Login Items","datatype":"technique_detection"},{"_key":"technique_detection_00343","_id":"technique_detection/technique_detection_00343","_rev":"_dVfOFo---3","original_id":"T1548","name":"Abuse Elevation Control Mechanism","datatype":"technique_detection"},{"_key":"technique_detection_00344","_id":"technique_detection/technique_detection_00344","_rev":"_dVfOFo---4","original_id":"T1548.001","name":"Setuid and Setgid","datatype":"technique_detection"},{"_key":"technique_detection_00345","_id":"technique_detection/technique_detection_00345","_rev":"_dVfOFo---5","original_id":"T1548.002","name":"Bypass User Account Control","datatype":"technique_detection"},{"_key":"technique_detection_00346","_id":"technique_detection/technique_detection_00346","_rev":"_dVfOFo---6","original_id":"T1548.003","name":"Sudo and Sudo Caching","datatype":"technique_detection"},{"_key":"technique_detection_00347","_id":"technique_detection/technique_detection_00347","_rev":"_dVfOFo---7","original_id":"T1548.004","name":"Elevated Execution with Prompt","datatype":"technique_detection"},{"_key":"technique_detection_00348","_id":"technique_detection/technique_detection_00348","_rev":"_dVfOFo---8","original_id":"T1550","name":"Use Alternate Authentication Material","datatype":"technique_detection"},{"_key":"technique_detection_00349","_id":"technique_detection/technique_detection_00349","_rev":"_dVfOFo---9","original_id":"T1550.001","name":"Application Access Token","datatype":"technique_detection"},{"_key":"technique_detection_00350","_id":"technique_detection/technique_detection_00350","_rev":"_dVfOFo--_-","original_id":"T1550.002","name":"Pass the Hash","datatype":"technique_detection"},{"_key":"technique_detection_00351","_id":"technique_detection/technique_detection_00351","_rev":"_dVfOFo--__","original_id":"T1550.003","name":"Pass the Ticket","datatype":"technique_detection"},{"_key":"technique_detection_00352","_id":"technique_detection/technique_detection_00352","_rev":"_dVfOFo--_A","original_id":"T1550.004","name":"Web Session Cookie","datatype":"technique_detection"},{"_key":"technique_detection_00353","_id":"technique_detection/technique_detection_00353","_rev":"_dVfOFo--_B","original_id":"T1552","name":"Unsecured Credentials","datatype":"technique_detection"},{"_key":"technique_detection_00354","_id":"technique_detection/technique_detection_00354","_rev":"_dVfOFo--_C","original_id":"T1552.001","name":"Credentials In Files","datatype":"technique_detection"},{"_key":"technique_detection_00355","_id":"technique_detection/technique_detection_00355","_rev":"_dVfOFo--_D","original_id":"T1552.002","name":"Credentials in Registry","datatype":"technique_detection"},{"_key":"technique_detection_00356","_id":"technique_detection/technique_detection_00356","_rev":"_dVfOFo--_E","original_id":"T1552.003","name":"Bash History","datatype":"technique_detection"},{"_key":"technique_detection_00357","_id":"technique_detection/technique_detection_00357","_rev":"_dVfOFo--_F","original_id":"T1552.004","name":"Private Keys","datatype":"technique_detection"},{"_key":"technique_detection_00358","_id":"technique_detection/technique_detection_00358","_rev":"_dVfOFo--_G","original_id":"T1552.005","name":"Cloud Instance Metadata API","datatype":"technique_detection"},{"_key":"technique_detection_00359","_id":"technique_detection/technique_detection_00359","_rev":"_dVfOFo--_H","original_id":"T1552.006","name":"Group Policy Preferences","datatype":"technique_detection"},{"_key":"technique_detection_00360","_id":"technique_detection/technique_detection_00360","_rev":"_dVfOFo--_I","original_id":"T1552.007","name":"Container API","datatype":"technique_detection"},{"_key":"technique_detection_00361","_id":"technique_detection/technique_detection_00361","_rev":"_dVfOFo--_J","original_id":"T1553","name":"Subvert Trust Controls","datatype":"technique_detection"},{"_key":"technique_detection_00362","_id":"technique_detection/technique_detection_00362","_rev":"_dVfOFo--_K","original_id":"T1553.001","name":"Gatekeeper Bypass","datatype":"technique_detection"},{"_key":"technique_detection_00363","_id":"technique_detection/technique_detection_00363","_rev":"_dVfOFo--_L","original_id":"T1553.002","name":"Code Signing","datatype":"technique_detection"},{"_key":"technique_detection_00364","_id":"technique_detection/technique_detection_00364","_rev":"_dVfOFoC---","original_id":"T1553.003","name":"SIP and Trust Provider Hijacking","datatype":"technique_detection"},{"_key":"technique_detection_00365","_id":"technique_detection/technique_detection_00365","_rev":"_dVfOFoC--_","original_id":"T1553.004","name":"Install Root Certificate","datatype":"technique_detection"},{"_key":"technique_detection_00366","_id":"technique_detection/technique_detection_00366","_rev":"_dVfOFoC--A","original_id":"T1553.005","name":"Mark-of-the-Web Bypass","datatype":"technique_detection"},{"_key":"technique_detection_00367","_id":"technique_detection/technique_detection_00367","_rev":"_dVfOFoC--B","original_id":"T1553.006","name":"Code Signing Policy Modification","datatype":"technique_detection"},{"_key":"technique_detection_00368","_id":"technique_detection/technique_detection_00368","_rev":"_dVfOFoC--C","original_id":"T1554","name":"Compromise Client Software Binary","datatype":"technique_detection"},{"_key":"technique_detection_00369","_id":"technique_detection/technique_detection_00369","_rev":"_dVfOFoC--D","original_id":"T1555","name":"Credentials from Password Stores","datatype":"technique_detection"},{"_key":"technique_detection_00370","_id":"technique_detection/technique_detection_00370","_rev":"_dVfOFoC--E","original_id":"T1555.001","name":"Keychain","datatype":"technique_detection"},{"_key":"technique_detection_00371","_id":"technique_detection/technique_detection_00371","_rev":"_dVfOFoC--F","original_id":"T1555.002","name":"Securityd Memory","datatype":"technique_detection"},{"_key":"technique_detection_00372","_id":"technique_detection/technique_detection_00372","_rev":"_dVfOFoC--G","original_id":"T1555.003","name":"Credentials from Web Browsers","datatype":"technique_detection"},{"_key":"technique_detection_00373","_id":"technique_detection/technique_detection_00373","_rev":"_dVfOFoC--H","original_id":"T1555.004","name":"Windows Credential Manager","datatype":"technique_detection"},{"_key":"technique_detection_00374","_id":"technique_detection/technique_detection_00374","_rev":"_dVfOFoC--I","original_id":"T1555.005","name":"Password Managers","datatype":"technique_detection"},{"_key":"technique_detection_00375","_id":"technique_detection/technique_detection_00375","_rev":"_dVfOFoC--J","original_id":"T1556","name":"Modify Authentication Process","datatype":"technique_detection"},{"_key":"technique_detection_00376","_id":"technique_detection/technique_detection_00376","_rev":"_dVfOFoC--K","original_id":"T1556.001","name":"Domain Controller Authentication","datatype":"technique_detection"},{"_key":"technique_detection_00377","_id":"technique_detection/technique_detection_00377","_rev":"_dVfOFoC--L","original_id":"T1556.002","name":"Password Filter DLL","datatype":"technique_detection"},{"_key":"technique_detection_00378","_id":"technique_detection/technique_detection_00378","_rev":"_dVfOFoC--M","original_id":"T1556.003","name":"Pluggable Authentication Modules","datatype":"technique_detection"},{"_key":"technique_detection_00379","_id":"technique_detection/technique_detection_00379","_rev":"_dVfOFoC--N","original_id":"T1556.004","name":"Network Device Authentication","datatype":"technique_detection"},{"_key":"technique_detection_00380","_id":"technique_detection/technique_detection_00380","_rev":"_dVfOFoC--O","original_id":"T1557","name":"Adversary-in-the-Middle","datatype":"technique_detection"},{"_key":"technique_detection_00381","_id":"technique_detection/technique_detection_00381","_rev":"_dVfOFoC--P","original_id":"T1557.001","name":"LLMNR/NBT-NS Poisoning and SMB Relay","datatype":"technique_detection"},{"_key":"technique_detection_00382","_id":"technique_detection/technique_detection_00382","_rev":"_dVfOFoC--Q","original_id":"T1557.002","name":"ARP Cache Poisoning","datatype":"technique_detection"},{"_key":"technique_detection_00383","_id":"technique_detection/technique_detection_00383","_rev":"_dVfOFoC--R","original_id":"T1558","name":"Steal or Forge Kerberos Tickets","datatype":"technique_detection"},{"_key":"technique_detection_00384","_id":"technique_detection/technique_detection_00384","_rev":"_dVfOFoC--S","original_id":"T1558.001","name":"Golden Ticket","datatype":"technique_detection"},{"_key":"technique_detection_00385","_id":"technique_detection/technique_detection_00385","_rev":"_dVfOFoC--T","original_id":"T1558.002","name":"Silver Ticket","datatype":"technique_detection"},{"_key":"technique_detection_00386","_id":"technique_detection/technique_detection_00386","_rev":"_dVfOFoC--U","original_id":"T1558.003","name":"Kerberoasting","datatype":"technique_detection"},{"_key":"technique_detection_00387","_id":"technique_detection/technique_detection_00387","_rev":"_dVfOFoC--V","original_id":"T1558.004","name":"AS-REP Roasting","datatype":"technique_detection"},{"_key":"technique_detection_00388","_id":"technique_detection/technique_detection_00388","_rev":"_dVfOFoC--W","original_id":"T1559","name":"Inter-Process Communication","datatype":"technique_detection"},{"_key":"technique_detection_00389","_id":"technique_detection/technique_detection_00389","_rev":"_dVfOFoC--X","original_id":"T1559.001","name":"Component Object Model","datatype":"technique_detection"},{"_key":"technique_detection_00390","_id":"technique_detection/technique_detection_00390","_rev":"_dVfOFoC--Y","original_id":"T1559.002","name":"Dynamic Data Exchange","datatype":"technique_detection"},{"_key":"technique_detection_00391","_id":"technique_detection/technique_detection_00391","_rev":"_dVfOFoC--Z","original_id":"T1560","name":"Archive Collected Data","datatype":"technique_detection"},{"_key":"technique_detection_00392","_id":"technique_detection/technique_detection_00392","_rev":"_dVfOFoC--a","original_id":"T1560.001","name":"Archive via Utility","datatype":"technique_detection"},{"_key":"technique_detection_00393","_id":"technique_detection/technique_detection_00393","_rev":"_dVfOFoC--b","original_id":"T1560.002","name":"Archive via Library","datatype":"technique_detection"},{"_key":"technique_detection_00394","_id":"technique_detection/technique_detection_00394","_rev":"_dVfOFoC--c","original_id":"T1560.003","name":"Archive via Custom Method","datatype":"technique_detection"},{"_key":"technique_detection_00395","_id":"technique_detection/technique_detection_00395","_rev":"_dVfOFoC--d","original_id":"T1561","name":"Disk Wipe","datatype":"technique_detection"},{"_key":"technique_detection_00396","_id":"technique_detection/technique_detection_00396","_rev":"_dVfOFoC--e","original_id":"T1561.001","name":"Disk Content Wipe","datatype":"technique_detection"},{"_key":"technique_detection_00397","_id":"technique_detection/technique_detection_00397","_rev":"_dVfOFoC--f","original_id":"T1561.002","name":"Disk Structure Wipe","datatype":"technique_detection"},{"_key":"technique_detection_00398","_id":"technique_detection/technique_detection_00398","_rev":"_dVfOFoC--g","original_id":"T1562","name":"Impair Defenses","datatype":"technique_detection"},{"_key":"technique_detection_00399","_id":"technique_detection/technique_detection_00399","_rev":"_dVfOFoC--h","original_id":"T1562.001","name":"Disable or Modify Tools","datatype":"technique_detection"},{"_key":"technique_detection_00400","_id":"technique_detection/technique_detection_00400","_rev":"_dVfOFoC--i","original_id":"T1562.002","name":"Disable Windows Event Logging","datatype":"technique_detection"},{"_key":"technique_detection_00401","_id":"technique_detection/technique_detection_00401","_rev":"_dVfOFoC--j","original_id":"T1562.003","name":"Impair Command History Logging","datatype":"technique_detection"},{"_key":"technique_detection_00402","_id":"technique_detection/technique_detection_00402","_rev":"_dVfOFoC--k","original_id":"T1562.004","name":"Disable or Modify System Firewall","datatype":"technique_detection"},{"_key":"technique_detection_00403","_id":"technique_detection/technique_detection_00403","_rev":"_dVfOFoC--l","original_id":"T1562.006","name":"Indicator Blocking","datatype":"technique_detection"},{"_key":"technique_detection_00404","_id":"technique_detection/technique_detection_00404","_rev":"_dVfOFoC--m","original_id":"T1562.007","name":"Disable or Modify Cloud Firewall","datatype":"technique_detection"},{"_key":"technique_detection_00405","_id":"technique_detection/technique_detection_00405","_rev":"_dVfOFoC--n","original_id":"T1562.008","name":"Disable Cloud Logs","datatype":"technique_detection"},{"_key":"technique_detection_00406","_id":"technique_detection/technique_detection_00406","_rev":"_dVfOFoC--o","original_id":"T1562.009","name":"Safe Mode Boot","datatype":"technique_detection"},{"_key":"technique_detection_00407","_id":"technique_detection/technique_detection_00407","_rev":"_dVfOFoC--p","original_id":"T1562.010","name":"Downgrade Attack","datatype":"technique_detection"},{"_key":"technique_detection_00408","_id":"technique_detection/technique_detection_00408","_rev":"_dVfOFoC--q","original_id":"T1563","name":"Remote Service Session Hijacking","datatype":"technique_detection"},{"_key":"technique_detection_00409","_id":"technique_detection/technique_detection_00409","_rev":"_dVfOFoC--r","original_id":"T1563.001","name":"SSH Hijacking","datatype":"technique_detection"},{"_key":"technique_detection_00410","_id":"technique_detection/technique_detection_00410","_rev":"_dVfOFoC--s","original_id":"T1563.002","name":"RDP Hijacking","datatype":"technique_detection"},{"_key":"technique_detection_00411","_id":"technique_detection/technique_detection_00411","_rev":"_dVfOFoC--t","original_id":"T1564","name":"Hide Artifacts","datatype":"technique_detection"},{"_key":"technique_detection_00412","_id":"technique_detection/technique_detection_00412","_rev":"_dVfOFoC--u","original_id":"T1564.001","name":"Hidden Files and Directories","datatype":"technique_detection"},{"_key":"technique_detection_00413","_id":"technique_detection/technique_detection_00413","_rev":"_dVfOFoC--v","original_id":"T1564.002","name":"Hidden Users","datatype":"technique_detection"},{"_key":"technique_detection_00414","_id":"technique_detection/technique_detection_00414","_rev":"_dVfOFoC--w","original_id":"T1564.003","name":"Hidden Window","datatype":"technique_detection"},{"_key":"technique_detection_00415","_id":"technique_detection/technique_detection_00415","_rev":"_dVfOFoC--x","original_id":"T1564.004","name":"NTFS File Attributes","datatype":"technique_detection"},{"_key":"technique_detection_00416","_id":"technique_detection/technique_detection_00416","_rev":"_dVfOFoC--y","original_id":"T1564.005","name":"Hidden File System","datatype":"technique_detection"},{"_key":"technique_detection_00417","_id":"technique_detection/technique_detection_00417","_rev":"_dVfOFoC--z","original_id":"T1564.006","name":"Run Virtual Instance","datatype":"technique_detection"},{"_key":"technique_detection_00418","_id":"technique_detection/technique_detection_00418","_rev":"_dVfOFoC--0","original_id":"T1564.007","name":"VBA Stomping","datatype":"technique_detection"},{"_key":"technique_detection_00419","_id":"technique_detection/technique_detection_00419","_rev":"_dVfOFoC--1","original_id":"T1564.008","name":"Email Hiding Rules","datatype":"technique_detection"},{"_key":"technique_detection_00420","_id":"technique_detection/technique_detection_00420","_rev":"_dVfOFoC--2","original_id":"T1564.009","name":"Resource Forking","datatype":"technique_detection"},{"_key":"technique_detection_00421","_id":"technique_detection/technique_detection_00421","_rev":"_dVfOFoC--3","original_id":"T1565","name":"Data Manipulation","datatype":"technique_detection"},{"_key":"technique_detection_00422","_id":"technique_detection/technique_detection_00422","_rev":"_dVfOFoC--4","original_id":"T1565.001","name":"Stored Data Manipulation","datatype":"technique_detection"},{"_key":"technique_detection_00423","_id":"technique_detection/technique_detection_00423","_rev":"_dVfOFoC--5","original_id":"T1565.002","name":"Transmitted Data Manipulation","datatype":"technique_detection"},{"_key":"technique_detection_00424","_id":"technique_detection/technique_detection_00424","_rev":"_dVfOFoC--6","original_id":"T1565.003","name":"Runtime Data Manipulation","datatype":"technique_detection"},{"_key":"technique_detection_00425","_id":"technique_detection/technique_detection_00425","_rev":"_dVfOFoC--7","original_id":"T1566","name":"Phishing","datatype":"technique_detection"},{"_key":"technique_detection_00426","_id":"technique_detection/technique_detection_00426","_rev":"_dVfOFoC--8","original_id":"T1566.001","name":"Spearphishing Attachment","datatype":"technique_detection"},{"_key":"technique_detection_00427","_id":"technique_detection/technique_detection_00427","_rev":"_dVfOFoC--9","original_id":"T1566.002","name":"Spearphishing Link","datatype":"technique_detection"},{"_key":"technique_detection_00428","_id":"technique_detection/technique_detection_00428","_rev":"_dVfOFoC-_-","original_id":"T1566.003","name":"Spearphishing via Service","datatype":"technique_detection"},{"_key":"technique_detection_00429","_id":"technique_detection/technique_detection_00429","_rev":"_dVfOFoC-__","original_id":"T1567","name":"Exfiltration Over Web Service","datatype":"technique_detection"},{"_key":"technique_detection_00430","_id":"technique_detection/technique_detection_00430","_rev":"_dVfOFoC-_A","original_id":"T1567.001","name":"Exfiltration to Code Repository","datatype":"technique_detection"},{"_key":"technique_detection_00431","_id":"technique_detection/technique_detection_00431","_rev":"_dVfOFoC-_B","original_id":"T1567.002","name":"Exfiltration to Cloud Storage","datatype":"technique_detection"},{"_key":"technique_detection_00432","_id":"technique_detection/technique_detection_00432","_rev":"_dVfOFoC-_C","original_id":"T1568","name":"Dynamic Resolution","datatype":"technique_detection"},{"_key":"technique_detection_00433","_id":"technique_detection/technique_detection_00433","_rev":"_dVfOFoC-_D","original_id":"T1568.001","name":"Fast Flux DNS","datatype":"technique_detection"},{"_key":"technique_detection_00434","_id":"technique_detection/technique_detection_00434","_rev":"_dVfOFoC-_E","original_id":"T1568.002","name":"Domain Generation Algorithms","datatype":"technique_detection"},{"_key":"technique_detection_00435","_id":"technique_detection/technique_detection_00435","_rev":"_dVfOFoC-_F","original_id":"T1568.003","name":"DNS Calculation","datatype":"technique_detection"},{"_key":"technique_detection_00436","_id":"technique_detection/technique_detection_00436","_rev":"_dVfOFoG---","original_id":"T1569","name":"System Services","datatype":"technique_detection"},{"_key":"technique_detection_00437","_id":"technique_detection/technique_detection_00437","_rev":"_dVfOFoG--_","original_id":"T1569.001","name":"Launchctl","datatype":"technique_detection"},{"_key":"technique_detection_00438","_id":"technique_detection/technique_detection_00438","_rev":"_dVfOFoG--A","original_id":"T1569.002","name":"Service Execution","datatype":"technique_detection"},{"_key":"technique_detection_00439","_id":"technique_detection/technique_detection_00439","_rev":"_dVfOFoG--B","original_id":"T1570","name":"Lateral Tool Transfer","datatype":"technique_detection"},{"_key":"technique_detection_00440","_id":"technique_detection/technique_detection_00440","_rev":"_dVfOFoG--C","original_id":"T1571","name":"Non-Standard Port","datatype":"technique_detection"},{"_key":"technique_detection_00441","_id":"technique_detection/technique_detection_00441","_rev":"_dVfOFoG--D","original_id":"T1572","name":"Protocol Tunneling","datatype":"technique_detection"},{"_key":"technique_detection_00442","_id":"technique_detection/technique_detection_00442","_rev":"_dVfOFoG--E","original_id":"T1573","name":"Encrypted Channel","datatype":"technique_detection"},{"_key":"technique_detection_00443","_id":"technique_detection/technique_detection_00443","_rev":"_dVfOFoG--F","original_id":"T1573.001","name":"Symmetric Cryptography","datatype":"technique_detection"},{"_key":"technique_detection_00444","_id":"technique_detection/technique_detection_00444","_rev":"_dVfOFoG--G","original_id":"T1573.002","name":"Asymmetric Cryptography","datatype":"technique_detection"},{"_key":"technique_detection_00445","_id":"technique_detection/technique_detection_00445","_rev":"_dVfOFoG--H","original_id":"T1574","name":"Hijack Execution Flow","datatype":"technique_detection"},{"_key":"technique_detection_00446","_id":"technique_detection/technique_detection_00446","_rev":"_dVfOFoG--I","original_id":"T1574.001","name":"DLL Search Order Hijacking","datatype":"technique_detection"},{"_key":"technique_detection_00447","_id":"technique_detection/technique_detection_00447","_rev":"_dVfOFoG--J","original_id":"T1574.002","name":"DLL Side-Loading","datatype":"technique_detection"},{"_key":"technique_detection_00448","_id":"technique_detection/technique_detection_00448","_rev":"_dVfOFoG--K","original_id":"T1574.004","name":"Dylib Hijacking","datatype":"technique_detection"},{"_key":"technique_detection_00449","_id":"technique_detection/technique_detection_00449","_rev":"_dVfOFoG--L","original_id":"T1574.005","name":"Executable Installer File Permissions Weakness","datatype":"technique_detection"},{"_key":"technique_detection_00450","_id":"technique_detection/technique_detection_00450","_rev":"_dVfOFoG--M","original_id":"T1574.006","name":"Dynamic Linker Hijacking","datatype":"technique_detection"},{"_key":"technique_detection_00451","_id":"technique_detection/technique_detection_00451","_rev":"_dVfOFoG--N","original_id":"T1574.007","name":"Path Interception by PATH Environment Variable","datatype":"technique_detection"},{"_key":"technique_detection_00452","_id":"technique_detection/technique_detection_00452","_rev":"_dVfOFoG--O","original_id":"T1574.008","name":"Path Interception by Search Order Hijacking","datatype":"technique_detection"},{"_key":"technique_detection_00453","_id":"technique_detection/technique_detection_00453","_rev":"_dVfOFoG--P","original_id":"T1574.009","name":"Path Interception by Unquoted Path","datatype":"technique_detection"},{"_key":"technique_detection_00454","_id":"technique_detection/technique_detection_00454","_rev":"_dVfOFoG--Q","original_id":"T1574.010","name":"Services File Permissions Weakness","datatype":"technique_detection"},{"_key":"technique_detection_00455","_id":"technique_detection/technique_detection_00455","_rev":"_dVfOFoG--R","original_id":"T1574.011","name":"Services Registry Permissions Weakness","datatype":"technique_detection"},{"_key":"technique_detection_00456","_id":"technique_detection/technique_detection_00456","_rev":"_dVfOFoG--S","original_id":"T1574.012","name":"COR_PROFILER","datatype":"technique_detection"},{"_key":"technique_detection_00457","_id":"technique_detection/technique_detection_00457","_rev":"_dVfOFoG--T","original_id":"T1578","name":"Modify Cloud Compute Infrastructure","datatype":"technique_detection"},{"_key":"technique_detection_00458","_id":"technique_detection/technique_detection_00458","_rev":"_dVfOFoG--U","original_id":"T1578.001","name":"Create Snapshot","datatype":"technique_detection"},{"_key":"technique_detection_00459","_id":"technique_detection/technique_detection_00459","_rev":"_dVfOFoG--V","original_id":"T1578.002","name":"Create Cloud Instance","datatype":"technique_detection"},{"_key":"technique_detection_00460","_id":"technique_detection/technique_detection_00460","_rev":"_dVfOFoG--W","original_id":"T1578.003","name":"Delete Cloud Instance","datatype":"technique_detection"},{"_key":"technique_detection_00461","_id":"technique_detection/technique_detection_00461","_rev":"_dVfOFoG--X","original_id":"T1578.004","name":"Revert Cloud Instance","datatype":"technique_detection"},{"_key":"technique_detection_00462","_id":"technique_detection/technique_detection_00462","_rev":"_dVfOFoG--Y","original_id":"T1580","name":"Cloud Infrastructure Discovery","datatype":"technique_detection"},{"_key":"technique_detection_00463","_id":"technique_detection/technique_detection_00463","_rev":"_dVfOFoG--Z","original_id":"T1583","name":"Acquire Infrastructure","datatype":"technique_detection"},{"_key":"technique_detection_00464","_id":"technique_detection/technique_detection_00464","_rev":"_dVfOFoG--a","original_id":"T1583.001","name":"Domains","datatype":"technique_detection"},{"_key":"technique_detection_00465","_id":"technique_detection/technique_detection_00465","_rev":"_dVfOFoG--b","original_id":"T1583.002","name":"DNS Server","datatype":"technique_detection"},{"_key":"technique_detection_00466","_id":"technique_detection/technique_detection_00466","_rev":"_dVfOFoG--c","original_id":"T1583.003","name":"Virtual Private Server","datatype":"technique_detection"},{"_key":"technique_detection_00467","_id":"technique_detection/technique_detection_00467","_rev":"_dVfOFoG--d","original_id":"T1583.004","name":"Server","datatype":"technique_detection"},{"_key":"technique_detection_00468","_id":"technique_detection/technique_detection_00468","_rev":"_dVfOFoG--e","original_id":"T1583.005","name":"Botnet","datatype":"technique_detection"},{"_key":"technique_detection_00469","_id":"technique_detection/technique_detection_00469","_rev":"_dVfOFoG--f","original_id":"T1583.006","name":"Web Services","datatype":"technique_detection"},{"_key":"technique_detection_00470","_id":"technique_detection/technique_detection_00470","_rev":"_dVfOFoG--g","original_id":"T1584","name":"Compromise Infrastructure","datatype":"technique_detection"},{"_key":"technique_detection_00471","_id":"technique_detection/technique_detection_00471","_rev":"_dVfOFoG--h","original_id":"T1584.001","name":"Domains","datatype":"technique_detection"},{"_key":"technique_detection_00472","_id":"technique_detection/technique_detection_00472","_rev":"_dVfOFoG--i","original_id":"T1584.002","name":"DNS Server","datatype":"technique_detection"},{"_key":"technique_detection_00473","_id":"technique_detection/technique_detection_00473","_rev":"_dVfOFoG--j","original_id":"T1584.003","name":"Virtual Private Server","datatype":"technique_detection"},{"_key":"technique_detection_00474","_id":"technique_detection/technique_detection_00474","_rev":"_dVfOFoG--k","original_id":"T1584.004","name":"Server","datatype":"technique_detection"},{"_key":"technique_detection_00475","_id":"technique_detection/technique_detection_00475","_rev":"_dVfOFoG--l","original_id":"T1584.005","name":"Botnet","datatype":"technique_detection"},{"_key":"technique_detection_00476","_id":"technique_detection/technique_detection_00476","_rev":"_dVfOFoG--m","original_id":"T1584.006","name":"Web Services","datatype":"technique_detection"},{"_key":"technique_detection_00477","_id":"technique_detection/technique_detection_00477","_rev":"_dVfOFoG--n","original_id":"T1585","name":"Establish Accounts","datatype":"technique_detection"},{"_key":"technique_detection_00478","_id":"technique_detection/technique_detection_00478","_rev":"_dVfOFoG--o","original_id":"T1585.001","name":"Social Media Accounts","datatype":"technique_detection"},{"_key":"technique_detection_00479","_id":"technique_detection/technique_detection_00479","_rev":"_dVfOFoG--p","original_id":"T1585.002","name":"Email Accounts","datatype":"technique_detection"},{"_key":"technique_detection_00480","_id":"technique_detection/technique_detection_00480","_rev":"_dVfOFoG--q","original_id":"T1586","name":"Compromise Accounts","datatype":"technique_detection"},{"_key":"technique_detection_00481","_id":"technique_detection/technique_detection_00481","_rev":"_dVfOFoG--r","original_id":"T1586.001","name":"Social Media Accounts","datatype":"technique_detection"},{"_key":"technique_detection_00482","_id":"technique_detection/technique_detection_00482","_rev":"_dVfOFoG--s","original_id":"T1586.002","name":"Email Accounts","datatype":"technique_detection"},{"_key":"technique_detection_00483","_id":"technique_detection/technique_detection_00483","_rev":"_dVfOFoG--t","original_id":"T1587","name":"Develop Capabilities","datatype":"technique_detection"},{"_key":"technique_detection_00484","_id":"technique_detection/technique_detection_00484","_rev":"_dVfOFoG--u","original_id":"T1587.001","name":"Malware","datatype":"technique_detection"},{"_key":"technique_detection_00485","_id":"technique_detection/technique_detection_00485","_rev":"_dVfOFoG--v","original_id":"T1587.002","name":"Code Signing Certificates","datatype":"technique_detection"},{"_key":"technique_detection_00486","_id":"technique_detection/technique_detection_00486","_rev":"_dVfOFoG--w","original_id":"T1587.003","name":"Digital Certificates","datatype":"technique_detection"},{"_key":"technique_detection_00487","_id":"technique_detection/technique_detection_00487","_rev":"_dVfOFoG--x","original_id":"T1587.004","name":"Exploits","datatype":"technique_detection"},{"_key":"technique_detection_00488","_id":"technique_detection/technique_detection_00488","_rev":"_dVfOFoG--y","original_id":"T1588","name":"Obtain Capabilities","datatype":"technique_detection"},{"_key":"technique_detection_00489","_id":"technique_detection/technique_detection_00489","_rev":"_dVfOFoG--z","original_id":"T1588.001","name":"Malware","datatype":"technique_detection"},{"_key":"technique_detection_00490","_id":"technique_detection/technique_detection_00490","_rev":"_dVfOFoG--0","original_id":"T1588.002","name":"Tool","datatype":"technique_detection"},{"_key":"technique_detection_00491","_id":"technique_detection/technique_detection_00491","_rev":"_dVfOFoG--1","original_id":"T1588.003","name":"Code Signing Certificates","datatype":"technique_detection"},{"_key":"technique_detection_00492","_id":"technique_detection/technique_detection_00492","_rev":"_dVfOFoG--2","original_id":"T1588.004","name":"Digital Certificates","datatype":"technique_detection"},{"_key":"technique_detection_00493","_id":"technique_detection/technique_detection_00493","_rev":"_dVfOFoG--3","original_id":"T1588.005","name":"Exploits","datatype":"technique_detection"},{"_key":"technique_detection_00494","_id":"technique_detection/technique_detection_00494","_rev":"_dVfOFoG--4","original_id":"T1588.006","name":"Vulnerabilities","datatype":"technique_detection"},{"_key":"technique_detection_00495","_id":"technique_detection/technique_detection_00495","_rev":"_dVfOFoG--5","original_id":"T1589","name":"Gather Victim Identity Information","datatype":"technique_detection"},{"_key":"technique_detection_00496","_id":"technique_detection/technique_detection_00496","_rev":"_dVfOFoG--6","original_id":"T1589.001","name":"Credentials","datatype":"technique_detection"},{"_key":"technique_detection_00497","_id":"technique_detection/technique_detection_00497","_rev":"_dVfOFoG--7","original_id":"T1589.002","name":"Email Addresses","datatype":"technique_detection"},{"_key":"technique_detection_00498","_id":"technique_detection/technique_detection_00498","_rev":"_dVfOFoG--8","original_id":"T1589.003","name":"Employee Names","datatype":"technique_detection"},{"_key":"technique_detection_00499","_id":"technique_detection/technique_detection_00499","_rev":"_dVfOFoG--9","original_id":"T1590","name":"Gather Victim Network Information","datatype":"technique_detection"},{"_key":"technique_detection_00500","_id":"technique_detection/technique_detection_00500","_rev":"_dVfOFoG-_-","original_id":"T1590.001","name":"Domain Properties","datatype":"technique_detection"},{"_key":"technique_detection_00501","_id":"technique_detection/technique_detection_00501","_rev":"_dVfOFoG-__","original_id":"T1590.002","name":"DNS","datatype":"technique_detection"},{"_key":"technique_detection_00502","_id":"technique_detection/technique_detection_00502","_rev":"_dVfOFoG-_A","original_id":"T1590.003","name":"Network Trust Dependencies","datatype":"technique_detection"},{"_key":"technique_detection_00503","_id":"technique_detection/technique_detection_00503","_rev":"_dVfOFoG-_B","original_id":"T1590.004","name":"Network Topology","datatype":"technique_detection"},{"_key":"technique_detection_00504","_id":"technique_detection/technique_detection_00504","_rev":"_dVfOFoG-_C","original_id":"T1590.005","name":"IP Addresses","datatype":"technique_detection"},{"_key":"technique_detection_00505","_id":"technique_detection/technique_detection_00505","_rev":"_dVfOFoG-_D","original_id":"T1590.006","name":"Network Security Appliances","datatype":"technique_detection"},{"_key":"technique_detection_00506","_id":"technique_detection/technique_detection_00506","_rev":"_dVfOFoG-_E","original_id":"T1591","name":"Gather Victim Org Information","datatype":"technique_detection"},{"_key":"technique_detection_00507","_id":"technique_detection/technique_detection_00507","_rev":"_dVfOFoG-_F","original_id":"T1591.001","name":"Determine Physical Locations","datatype":"technique_detection"},{"_key":"technique_detection_00508","_id":"technique_detection/technique_detection_00508","_rev":"_dVfOFoG-_G","original_id":"T1591.002","name":"Business Relationships","datatype":"technique_detection"},{"_key":"technique_detection_00509","_id":"technique_detection/technique_detection_00509","_rev":"_dVfOFoG-_H","original_id":"T1591.003","name":"Identify Business Tempo","datatype":"technique_detection"},{"_key":"technique_detection_00510","_id":"technique_detection/technique_detection_00510","_rev":"_dVfOFoG-_I","original_id":"T1591.004","name":"Identify Roles","datatype":"technique_detection"},{"_key":"technique_detection_00511","_id":"technique_detection/technique_detection_00511","_rev":"_dVfOFoG-_J","original_id":"T1592","name":"Gather Victim Host Information","datatype":"technique_detection"},{"_key":"technique_detection_00512","_id":"technique_detection/technique_detection_00512","_rev":"_dVfOFoK---","original_id":"T1592.001","name":"Hardware","datatype":"technique_detection"},{"_key":"technique_detection_00513","_id":"technique_detection/technique_detection_00513","_rev":"_dVfOFoK--_","original_id":"T1592.002","name":"Software","datatype":"technique_detection"},{"_key":"technique_detection_00514","_id":"technique_detection/technique_detection_00514","_rev":"_dVfOFoK--A","original_id":"T1592.003","name":"Firmware","datatype":"technique_detection"},{"_key":"technique_detection_00515","_id":"technique_detection/technique_detection_00515","_rev":"_dVfOFoK--B","original_id":"T1592.004","name":"Client Configurations","datatype":"technique_detection"},{"_key":"technique_detection_00516","_id":"technique_detection/technique_detection_00516","_rev":"_dVfOFoK--C","original_id":"T1593","name":"Search Open Websites/Domains","datatype":"technique_detection"},{"_key":"technique_detection_00517","_id":"technique_detection/technique_detection_00517","_rev":"_dVfOFoK--D","original_id":"T1593.001","name":"Social Media","datatype":"technique_detection"},{"_key":"technique_detection_00518","_id":"technique_detection/technique_detection_00518","_rev":"_dVfOFoK--E","original_id":"T1593.002","name":"Search Engines","datatype":"technique_detection"},{"_key":"technique_detection_00519","_id":"technique_detection/technique_detection_00519","_rev":"_dVfOFoK--F","original_id":"T1594","name":"Search Victim-Owned Websites","datatype":"technique_detection"},{"_key":"technique_detection_00520","_id":"technique_detection/technique_detection_00520","_rev":"_dVfOFoK--G","original_id":"T1595","name":"Active Scanning","datatype":"technique_detection"},{"_key":"technique_detection_00521","_id":"technique_detection/technique_detection_00521","_rev":"_dVfOFoK--H","original_id":"T1595.001","name":"Scanning IP Blocks","datatype":"technique_detection"},{"_key":"technique_detection_00522","_id":"technique_detection/technique_detection_00522","_rev":"_dVfOFoK--I","original_id":"T1595.002","name":"Vulnerability Scanning","datatype":"technique_detection"},{"_key":"technique_detection_00523","_id":"technique_detection/technique_detection_00523","_rev":"_dVfOFoK--J","original_id":"T1596","name":"Search Open Technical Databases","datatype":"technique_detection"},{"_key":"technique_detection_00524","_id":"technique_detection/technique_detection_00524","_rev":"_dVfOFoK--K","original_id":"T1596.001","name":"DNS/Passive DNS","datatype":"technique_detection"},{"_key":"technique_detection_00525","_id":"technique_detection/technique_detection_00525","_rev":"_dVfOFoK--L","original_id":"T1596.002","name":"WHOIS","datatype":"technique_detection"},{"_key":"technique_detection_00526","_id":"technique_detection/technique_detection_00526","_rev":"_dVfOFoK--M","original_id":"T1596.003","name":"Digital Certificates","datatype":"technique_detection"},{"_key":"technique_detection_00527","_id":"technique_detection/technique_detection_00527","_rev":"_dVfOFoK--N","original_id":"T1596.004","name":"CDNs","datatype":"technique_detection"},{"_key":"technique_detection_00528","_id":"technique_detection/technique_detection_00528","_rev":"_dVfOFoK--O","original_id":"T1596.005","name":"Scan Databases","datatype":"technique_detection"},{"_key":"technique_detection_00529","_id":"technique_detection/technique_detection_00529","_rev":"_dVfOFoK--P","original_id":"T1597","name":"Search Closed Sources","datatype":"technique_detection"},{"_key":"technique_detection_00530","_id":"technique_detection/technique_detection_00530","_rev":"_dVfOFoK--Q","original_id":"T1597.001","name":"Threat Intel Vendors","datatype":"technique_detection"},{"_key":"technique_detection_00531","_id":"technique_detection/technique_detection_00531","_rev":"_dVfOFoK--R","original_id":"T1597.002","name":"Purchase Technical Data","datatype":"technique_detection"},{"_key":"technique_detection_00532","_id":"technique_detection/technique_detection_00532","_rev":"_dVfOFoK--S","original_id":"T1598","name":"Phishing for Information","datatype":"technique_detection"},{"_key":"technique_detection_00533","_id":"technique_detection/technique_detection_00533","_rev":"_dVfOFoK--T","original_id":"T1598.001","name":"Spearphishing Service","datatype":"technique_detection"},{"_key":"technique_detection_00534","_id":"technique_detection/technique_detection_00534","_rev":"_dVfOFoK--U","original_id":"T1598.002","name":"Spearphishing Attachment","datatype":"technique_detection"},{"_key":"technique_detection_00535","_id":"technique_detection/technique_detection_00535","_rev":"_dVfOFoK--V","original_id":"T1598.003","name":"Spearphishing Link","datatype":"technique_detection"},{"_key":"technique_detection_00536","_id":"technique_detection/technique_detection_00536","_rev":"_dVfOFoK--W","original_id":"T1599","name":"Network Boundary Bridging","datatype":"technique_detection"},{"_key":"technique_detection_00537","_id":"technique_detection/technique_detection_00537","_rev":"_dVfOFoK--X","original_id":"T1599.001","name":"Network Address Translation Traversal","datatype":"technique_detection"},{"_key":"technique_detection_00538","_id":"technique_detection/technique_detection_00538","_rev":"_dVfOFoK--Y","original_id":"T1600","name":"Weaken Encryption","datatype":"technique_detection"},{"_key":"technique_detection_00539","_id":"technique_detection/technique_detection_00539","_rev":"_dVfOFoK--Z","original_id":"T1600.001","name":"Reduce Key Space","datatype":"technique_detection"},{"_key":"technique_detection_00540","_id":"technique_detection/technique_detection_00540","_rev":"_dVfOFoK--a","original_id":"T1600.002","name":"Disable Crypto Hardware","datatype":"technique_detection"},{"_key":"technique_detection_00541","_id":"technique_detection/technique_detection_00541","_rev":"_dVfOFoK--b","original_id":"T1601","name":"Modify System Image","datatype":"technique_detection"},{"_key":"technique_detection_00542","_id":"technique_detection/technique_detection_00542","_rev":"_dVfOFoK--c","original_id":"T1601.001","name":"Patch System Image","datatype":"technique_detection"},{"_key":"technique_detection_00543","_id":"technique_detection/technique_detection_00543","_rev":"_dVfOFoK--d","original_id":"T1601.002","name":"Downgrade System Image","datatype":"technique_detection"},{"_key":"technique_detection_00544","_id":"technique_detection/technique_detection_00544","_rev":"_dVfOFoK--e","original_id":"T1602","name":"Data from Configuration Repository","datatype":"technique_detection"},{"_key":"technique_detection_00545","_id":"technique_detection/technique_detection_00545","_rev":"_dVfOFoK--f","original_id":"T1602.001","name":"SNMP (MIB Dump)","datatype":"technique_detection"},{"_key":"technique_detection_00546","_id":"technique_detection/technique_detection_00546","_rev":"_dVfOFoK--g","original_id":"T1602.002","name":"Network Device Configuration Dump","datatype":"technique_detection"},{"_key":"technique_detection_00547","_id":"technique_detection/technique_detection_00547","_rev":"_dVfOFoK--h","original_id":"T1606","name":"Forge Web Credentials","datatype":"technique_detection"},{"_key":"technique_detection_00548","_id":"technique_detection/technique_detection_00548","_rev":"_dVfOFoK--i","original_id":"T1606.001","name":"Web Cookies","datatype":"technique_detection"},{"_key":"technique_detection_00549","_id":"technique_detection/technique_detection_00549","_rev":"_dVfOFoK--j","original_id":"T1606.002","name":"SAML Tokens","datatype":"technique_detection"},{"_key":"technique_detection_00550","_id":"technique_detection/technique_detection_00550","_rev":"_dVfOFoK--k","original_id":"T1608","name":"Stage Capabilities","datatype":"technique_detection"},{"_key":"technique_detection_00551","_id":"technique_detection/technique_detection_00551","_rev":"_dVfOFoK--l","original_id":"T1608.001","name":"Upload Malware","datatype":"technique_detection"},{"_key":"technique_detection_00552","_id":"technique_detection/technique_detection_00552","_rev":"_dVfOFoK--m","original_id":"T1608.002","name":"Upload Tool","datatype":"technique_detection"},{"_key":"technique_detection_00553","_id":"technique_detection/technique_detection_00553","_rev":"_dVfOFoK--n","original_id":"T1608.003","name":"Install Digital Certificate","datatype":"technique_detection"},{"_key":"technique_detection_00554","_id":"technique_detection/technique_detection_00554","_rev":"_dVfOFoK--o","original_id":"T1608.004","name":"Drive-by Target","datatype":"technique_detection"},{"_key":"technique_detection_00555","_id":"technique_detection/technique_detection_00555","_rev":"_dVfOFoK--p","original_id":"T1608.005","name":"Link Target","datatype":"technique_detection"},{"_key":"technique_detection_00556","_id":"technique_detection/technique_detection_00556","_rev":"_dVfOFoK--q","original_id":"T1609","name":"Container Administration Command","datatype":"technique_detection"},{"_key":"technique_detection_00557","_id":"technique_detection/technique_detection_00557","_rev":"_dVfOFoK--r","original_id":"T1610","name":"Deploy Container","datatype":"technique_detection"},{"_key":"technique_detection_00558","_id":"technique_detection/technique_detection_00558","_rev":"_dVfOFoK--s","original_id":"T1611","name":"Escape to Host","datatype":"technique_detection"},{"_key":"technique_detection_00559","_id":"technique_detection/technique_detection_00559","_rev":"_dVfOFoK--t","original_id":"T1612","name":"Build Image on Host","datatype":"technique_detection"},{"_key":"technique_detection_00560","_id":"technique_detection/technique_detection_00560","_rev":"_dVfOFoK--u","original_id":"T1613","name":"Container and Resource Discovery","datatype":"technique_detection"},{"_key":"technique_detection_00561","_id":"technique_detection/technique_detection_00561","_rev":"_dVfOFoK--v","original_id":"T1614","name":"System Location Discovery","datatype":"technique_detection"},{"_key":"technique_detection_00562","_id":"technique_detection/technique_detection_00562","_rev":"_dVfOFoK--w","original_id":"T1614.001","name":"System Language Discovery","datatype":"technique_detection"},{"_key":"technique_detection_00563","_id":"technique_detection/technique_detection_00563","_rev":"_dVfOFoK--x","original_id":"T1615","name":"Group Policy Discovery","datatype":"technique_detection"},{"_key":"technique_detection_00564","_id":"technique_detection/technique_detection_00564","_rev":"_dVfOFoK--y","original_id":"T1619","name":"Cloud Storage Object Discovery","datatype":"technique_detection"},{"_key":"technique_detection_00565","_id":"technique_detection/technique_detection_00565","_rev":"_dVfOFoK--z","original_id":"T1620","name":"Reflective Code Loading","datatype":"technique_detection"}]