public enum MitreAttack.Types.Technique
Reference documentation and code samples for the Security Command Center v2 API enum MitreAttack.Types.Technique.
MITRE ATT&CK techniques that can be referenced by Security Command Center findings. See: https://attack.mitre.org/techniques/enterprise/
Namespace
Google.Cloud.SecurityCenter.V2Assembly
Google.Cloud.SecurityCenter.V2.dll
Fields |
|
---|---|
Name | Description |
AbuseElevationControlMechanism |
T1548 |
AbuseElevationControlMechanismSetuidAndSetgid |
T1548.001 |
AbuseElevationControlMechanismSudoAndSudoCaching |
T1548.003 |
AccessTokenManipulation |
T1134 |
AccountAccessRemoval |
T1531 |
AccountDiscoveryLocalAccount |
T1087.001 |
AccountManipulation |
T1098 |
ActiveScanning |
T1595 |
AdditionalCloudCredentials |
T1098.001 |
AdditionalCloudRoles |
T1098.003 |
AdditionalContainerClusterRoles |
T1098.006 |
ApplicationLayerProtocol |
T1071 |
AutomatedCollection |
T1119 |
AutomatedExfiltration |
T1020 |
BashHistory |
T1552.003 |
BootOrLogonAutostartExecution |
T1547 |
BootOrLogonInitializationScripts |
T1037 |
BruteForce |
T1110 |
CloudAccounts |
T1078.004 |
CloudGroups |
T1069.003 |
CloudInfrastructureDiscovery |
T1580 |
CloudServiceDiscovery |
T1526 |
CommandAndScriptingInterpreter |
T1059 |
CommandObfuscation |
T1027.010 |
CompileAfterDelivery |
T1027.004 |
CompromiseHostSoftwareBinary |
T1554 |
CompromiseSoftwareDependenciesAndDevelopmentTools |
T1195.001 |
ContainerAdministrationCommand |
T1609 |
ContainerAndResourceDiscovery |
T1613 |
ContainerOrchestrationJob |
T1053.007 |
CreateAccount |
T1136 |
CreateOrModifySystemProcess |
T1543 |
CreateSnapshot |
T1578.001 |
CredentialsFromPasswordStores |
T1555 |
CredentialsInFiles |
T1552.001 |
DataDestruction |
T1485 |
DataEncoding |
T1132 |
DataEncryptedForImpact |
T1486 |
DataFromLocalSystem |
T1005 |
DataObfuscation |
T1001 |
DataObfuscationSteganography |
T1001.002 |
DefaultAccounts |
T1078.001 |
DeobfuscateDecodeFilesOrInfo |
T1140 |
DeployContainer |
T1610 |
DevelopCapabilities |
T1587 |
DevelopCapabilitiesMalware |
T1587.001 |
DisableOrModifyLinuxAuditSystem |
T1562.012 |
DisableOrModifyTools |
T1562.001 |
Dns |
T1071.004 |
DomainPolicyModification |
T1484 |
DynamicResolution |
T1568 |
EscapeToHost |
T1611 |
EventTriggeredExecution |
T1546 |
ExfiltrationOverWebService |
T1567 |
ExfiltrationToCloudStorage |
T1567.002 |
ExploitPublicFacingApplication |
T1190 |
ExploitationForClientExecution |
T1203 |
ExploitationForPrivilegeEscalation |
T1068 |
ExternalProxy |
T1090.002 |
FileAndDirectoryDiscovery |
T1083 |
FinancialTheft |
T1657 |
FirmwareCorruption |
T1495 |
HiddenFilesAndDirectories |
T1564.001 |
HiddenUsers |
T1564.002 |
HideArtifacts |
T1564 |
HijackExecutionFlow |
T1574 |
HijackExecutionFlowDynamicLinkerHijacking |
T1574.006 |
ImpairDefenses |
T1562 |
IndicatorBlocking |
T1562.006 |
IndicatorRemoval |
T1070 |
IndicatorRemovalClearCommandHistory |
T1070.003 |
IndicatorRemovalClearLinuxOrMacSystemLogs |
T1070.002 |
IndicatorRemovalClearMailboxData |
T1070.008 |
IndicatorRemovalFileDeletion |
T1070.004 |
IndicatorRemovalTimestomp |
T1070.006 |
IngressToolTransfer |
T1105 |
InhibitSystemRecovery |
T1490 |
InputCapture |
T1056 |
InputCaptureKeylogging |
T1056.001 |
InstallRootCertificate |
T1553.004 |
KernelModulesAndExtensions |
T1547.006 |
LateralToolTransfer |
T1570 |
LinuxAndMacFileAndDirectoryPermissionsModification |
T1222.002 |
LocalAccount |
T1136.001 |
LocalAccounts |
T1078.003 |
Masquerading |
T1036 |
MatchLegitimateNameOrLocation |
T1036.005 |
ModifyAuthenticationProcess |
T1556 |
ModifyCloudComputeInfrastructure |
T1578 |
MultiFactorAuthentication |
T1556.006 |
MultiHopProxy |
T1090.003 |
MultiStageChannels |
T1104 |
NativeApi |
T1106 |
NetworkDenialOfService |
T1498 |
NetworkServiceDiscovery |
T1046 |
ObfuscatedFilesOrInfo |
T1027 |
ObtainCapabilities |
T1588 |
ObtainCapabilitiesMalware |
T1588.001 |
ObtainCapabilitiesVulnerabilities |
T1588.006 |
OsCredentialDumping |
T1003 |
OsCredentialDumpingEtcPasswordAndEtcShadow |
T1003.008 |
OsCredentialDumpingProcFilesystem |
T1003.007 |
PermissionGroupsDiscovery |
T1069 |
PluggableAuthenticationModules |
T1556.003 |
PrivateKeys |
T1552.004 |
ProcessDiscovery |
T1057 |
ProcessInjection |
T1055 |
Proxy |
T1090 |
Python |
T1059.006 |
ReflectiveCodeLoading |
T1620 |
ResourceHijacking |
T1496 |
ScanningIpBlocks |
T1595.001 |
ScheduledTaskJob |
T1053 |
ScheduledTaskJobCron |
T1053.003 |
ScheduledTransfer |
T1029 |
ServiceStop |
T1489 |
SharedModules |
T1129 |
ShortcutModification |
T1547.009 |
SoftwareDeploymentTools |
T1072 |
SshAuthorizedKeys |
T1098.004 |
StageCapabilities |
T1608 |
StandardEncoding |
T1132.001 |
StartupItems |
T1037.005 |
StealApplicationAccessToken |
T1528 |
StealOrForgeAuthenticationCertificates |
T1649 |
StealWebSessionCookie |
T1539 |
Steganography |
T1027.003 |
SubvertTrustControl |
T1553 |
SupplyChainCompromise |
T1195 |
SystemOwnerUserDiscovery |
T1033 |
TokenImpersonationOrTheft |
T1134.001 |
TransferDataToCloudAccount |
T1537 |
UnixShell |
T1059.004 |
UnsecuredCredentials |
T1552 |
Unspecified |
Unspecified value. |
UploadMalware |
T1608.001 |
UserExecution |
T1204 |
ValidAccounts |
T1078 |