-
Notifications
You must be signed in to change notification settings - Fork 2
/
Full_tests.csv
We can make this file beautiful and searchable if this error is corrected: Illegal quoting in line 79.
1955 lines (1955 loc) · 252 KB
/
Full_tests.csv
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
tactic;technique;executor;os;name;guid;sigma;nmr_test
defense-evasion;T1055.011;powershell;['windows'];Process Injection via Extra Window Memory (EWM) x64 executable;93ca40d2-336c-446d-bcef-87f14d438018;False;1
defense-evasion;T1218.011;command_prompt;['windows'];Rundll32 execute JavaScript Remote Payload With GetObject;57ba4ce9-ee7a-4f27-9928-3c70c489b59d;True;1
defense-evasion;T1218.011;command_prompt;['windows'];Rundll32 execute VBscript command;638730e7-7aed-43dc-bf8c-8117f805f5bb;True;2
defense-evasion;T1218.011;command_prompt;['windows'];Rundll32 execute VBscript command using Ordinal number;32d1cf1b-cbc2-4c09-8d05-07ec5c83a821;True;3
defense-evasion;T1218.011;command_prompt;['windows'];Rundll32 advpack.dll Execution;d91cae26-7fc1-457b-a854-34c8aad48c89;True;4
defense-evasion;T1218.011;command_prompt;['windows'];Rundll32 ieadvpack.dll Execution;5e46a58e-cbf6-45ef-a289-ed7754603df9;True;5
defense-evasion;T1218.011;command_prompt;['windows'];Rundll32 syssetup.dll Execution;41fa324a-3946-401e-bbdd-d7991c628125;True;6
defense-evasion;T1218.011;command_prompt;['windows'];Rundll32 setupapi.dll Execution;71d771cd-d6b3-4f34-bc76-a63d47a10b19;True;7
defense-evasion;T1218.011;command_prompt;['windows'];Execution of HTA and VBS Files using Rundll32 and URL.dll;22cfde89-befe-4e15-9753-47306b37a6e3;True;8
defense-evasion;T1218.011;command_prompt;['windows'];Launches an executable using Rundll32 and pcwutl.dll;9f5d081a-ee5a-42f9-a04e-b7bdc487e676;True;9
defense-evasion;T1218.011;powershell;['windows'];Execution of non-dll using rundll32.exe;ae3a8605-b26e-457c-b6b3-2702fd335bac;True;10
defense-evasion;T1218.011;command_prompt;['windows'];Rundll32 with Ordinal Value;9fd5a74b-ba89-482a-8a3e-a5feaa3697b0;True;11
defense-evasion;T1218.011;command_prompt;['windows'];Rundll32 with Control_RunDLL;e4c04b6f-c492-4782-82c7-3bf75eb8077e;True;12
defense-evasion;T1218.011;command_prompt;['windows'];Rundll32 with desk.cpl;83a95136-a496-423c-81d3-1c6750133917;True;13
defense-evasion;T1218.011;command_prompt;['windows'];Running DLL with .init extension and function;2d5029f0-ae20-446f-8811-e7511b58e8b6;True;14
defense-evasion;T1218.011;command_prompt;['windows'];Rundll32 execute command via FileProtocolHandler;f3ad3c5b-1db1-45c1-81bf-d3370ebab6c8;True;15
defense-evasion;T1556.003;sh;['linux'];Malicious PAM rule;4b9dde80-ae22-44b1-a82a-644bf009eb9c;False;1
defense-evasion;T1556.003;sh;['linux'];Malicious PAM rule (freebsd);b17eacac-282d-4ca8-a240-46602cf863e3;False;2
defense-evasion;T1556.003;sh;['linux'];Malicious PAM module;65208808-3125-4a2e-8389-a0a00e9ab326;False;3
defense-evasion;T1222.002;sh;['linux', 'macos'];chmod - Change file or folder mode (numeric mode);34ca1464-de9d-40c6-8c77-690adf36a135;False;1
defense-evasion;T1222.002;sh;['linux', 'macos'];chmod - Change file or folder mode (symbolic mode);fc9d6695-d022-4a80-91b1-381f5c35aff3;False;2
defense-evasion;T1222.002;sh;['linux', 'macos'];chmod - Change file or folder mode (numeric mode) recursively;ea79f937-4a4d-4348-ace6-9916aec453a4;False;3
defense-evasion;T1222.002;bash;['linux', 'macos'];chmod - Change file or folder mode (symbolic mode) recursively;0451125c-b5f6-488f-993b-5a32b09f7d8f;False;4
defense-evasion;T1222.002;bash;['macos', 'linux'];chown - Change file or folder ownership and group;d169e71b-85f9-44ec-8343-27093ff3dfc0;False;5
defense-evasion;T1222.002;bash;['macos', 'linux'];chown - Change file or folder ownership and group recursively;b78598be-ff39-448f-a463-adbf2a5b7848;False;6
defense-evasion;T1222.002;sh;['linux', 'macos'];chown - Change file or folder mode ownership only;967ba79d-f184-4e0e-8d09-6362b3162e99;False;7
defense-evasion;T1222.002;bash;['macos', 'linux'];chown - Change file or folder ownership recursively;3b015515-b3d8-44e9-b8cd-6fa84faf30b2;False;8
defense-evasion;T1222.002;sh;['macos', 'linux'];chattr - Remove immutable file attribute;e7469fe2-ad41-4382-8965-99b94dd3c13f;False;9
defense-evasion;T1222.002;sh;['linux'];chflags - Remove immutable file attribute;60eee3ea-2ebd-453b-a666-c52ce08d2709;False;10
defense-evasion;T1222.002;sh;['macos', 'linux'];Chmod through c script;973631cf-6680-4ffa-a053-045e1b6b67ab;False;11
defense-evasion;T1222.002;sh;['linux'];Chmod through c script (freebsd);da40b5fe-3098-4b3b-a410-ff177e49ee2e;False;12
defense-evasion;T1222.002;sh;['macos', 'linux'];Chown through c script;18592ba1-5f88-4e3c-abc8-ab1c6042e389;False;13
defense-evasion;T1222.002;sh;['linux'];Chown through c script (freebsd);eb577a19-b730-4918-9b03-c5edcf51dc4e;False;14
defense-evasion;T1216.001;command_prompt;['windows'];PubPrn.vbs Signed Script Bypass;9dd29a1f-1e16-4862-be83-913b10a88f6c;True;1
defense-evasion;T1006;powershell;['windows'];Read volume boot sector via DOS device path (PowerShell);88f6327e-51ec-4bbf-b2e8-3fea534eab8b;True;1
defense-evasion;T1014;sh;['linux'];Loadable Kernel Module based Rootkit;dfb50072-e45a-4c75-a17e-a484809c8553;False;1
defense-evasion;T1014;sh;['linux'];Loadable Kernel Module based Rootkit;75483ef8-f10f-444a-bf02-62eb0e48db6f;False;2
defense-evasion;T1014;sh;['linux'];dynamic-linker based rootkit (libprocesshider);1338bf0c-fd0c-48c0-9e65-329f18e2c0d3;False;3
defense-evasion;T1014;sh;['linux'];Loadable Kernel Module based Rootkit (Diamorphine);0b996469-48c6-46e2-8155-a17f8b6c2247;False;4
defense-evasion;T1548.002;command_prompt;['windows'];Bypass UAC using Event Viewer (cmd);5073adf8-9a50-4bd9-b298-a9bd2ead8af9;True;1
defense-evasion;T1548.002;powershell;['windows'];Bypass UAC using Event Viewer (PowerShell);a6ce9acf-842a-4af6-8f79-539be7608e2b;True;2
defense-evasion;T1548.002;command_prompt;['windows'];Bypass UAC using Fodhelper;58f641ea-12e3-499a-b684-44dee46bd182;True;3
defense-evasion;T1548.002;powershell;['windows'];Bypass UAC using Fodhelper - PowerShell;3f627297-6c38-4e7d-a278-fc2563eaaeaa;True;4
defense-evasion;T1548.002;powershell;['windows'];Bypass UAC using ComputerDefaults (PowerShell);3c51abf2-44bf-42d8-9111-dc96ff66750f;True;5
defense-evasion;T1548.002;command_prompt;['windows'];Bypass UAC by Mocking Trusted Directories;f7a35090-6f7f-4f64-bb47-d657bf5b10c1;True;6
defense-evasion;T1548.002;powershell;['windows'];Bypass UAC using sdclt DelegateExecute;3be891eb-4608-4173-87e8-78b494c029b7;True;7
defense-evasion;T1548.002;command_prompt;['windows'];Disable UAC using reg.exe;9e8af564-53ec-407e-aaa8-3cb20c3af7f9;True;8
defense-evasion;T1548.002;command_prompt;['windows'];Bypass UAC using SilentCleanup task;28104f8a-4ff1-4582-bcf6-699dce156608;True;9
defense-evasion;T1548.002;command_prompt;['windows'];UACME Bypass Method 23;8ceab7a2-563a-47d2-b5ba-0995211128d7;True;10
defense-evasion;T1548.002;command_prompt;['windows'];UACME Bypass Method 31;b0f76240-9f33-4d34-90e8-3a7d501beb15;True;11
defense-evasion;T1548.002;command_prompt;['windows'];UACME Bypass Method 33;e514bb03-f71c-4b22-9092-9f961ec6fb03;True;12
defense-evasion;T1548.002;command_prompt;['windows'];UACME Bypass Method 34;695b2dac-423e-448e-b6ef-5b88e93011d6;True;13
defense-evasion;T1548.002;command_prompt;['windows'];UACME Bypass Method 39;56163687-081f-47da-bb9c-7b231c5585cf;True;14
defense-evasion;T1548.002;command_prompt;['windows'];UACME Bypass Method 56;235ec031-cd2d-465d-a7ae-68bab281e80e;True;15
defense-evasion;T1548.002;command_prompt;['windows'];UACME Bypass Method 59;dfb1b667-4bb8-4a63-a85e-29936ea75f29;True;16
defense-evasion;T1548.002;command_prompt;['windows'];UACME Bypass Method 61;7825b576-744c-4555-856d-caf3460dc236;True;17
defense-evasion;T1548.002;powershell;['windows'];WinPwn - UAC Magic;964d8bf8-37bc-4fd3-ba36-ad13761ebbcc;True;18
defense-evasion;T1548.002;powershell;['windows'];WinPwn - UAC Bypass ccmstp technique;f3c145f9-3c8d-422c-bd99-296a17a8f567;True;19
defense-evasion;T1548.002;powershell;['windows'];WinPwn - UAC Bypass DiskCleanup technique;1ed67900-66cd-4b09-b546-2a0ef4431a0c;True;20
defense-evasion;T1548.002;powershell;['windows'];WinPwn - UAC Bypass DccwBypassUAC technique;2b61977b-ae2d-4ae4-89cb-5c36c89586be;True;21
defense-evasion;T1548.002;powershell;['windows'];Disable UAC admin consent prompt via ConsentPromptBehaviorAdmin registry key;251c5936-569f-42f4-9ac2-87a173b9e9b8;True;22
defense-evasion;T1548.002;powershell;['windows'];UAC Bypass with WSReset Registry Modification;3b96673f-9c92-40f1-8a3e-ca060846f8d9;True;23
defense-evasion;T1548.002;powershell;['windows'];Disable UAC - Switch to the secure desktop when prompting for elevation via registry key;85f3a526-4cfa-4fe7-98c1-dea99be025c7;False;24
defense-evasion;T1548.002;command_prompt;['windows'];Disable UAC notification via registry keys;160a7c77-b00e-4111-9e45-7c2a44eda3fd;True;25
defense-evasion;T1548.002;command_prompt;['windows'];Disable ConsentPromptBehaviorAdmin via registry keys;a768aaa2-2442-475c-8990-69cf33af0f4e;True;26
defense-evasion;T1548.003;sh;['macos', 'linux'];Sudo usage;150c3a08-ee6e-48a6-aeaf-3659d24ceb4e;False;1
defense-evasion;T1548.003;sh;['linux'];Sudo usage (freebsd);2bf9a018-4664-438a-b435-cc6f8c6f71b1;False;2
defense-evasion;T1548.003;sh;['macos', 'linux'];Unlimited sudo cache timeout;a7b17659-dd5e-46f7-b7d1-e6792c91d0bc;False;3
defense-evasion;T1548.003;sh;['linux'];Unlimited sudo cache timeout (freebsd);a83ad6e8-6f24-4d7f-8f44-75f8ab742991;False;4
defense-evasion;T1548.003;sh;['macos', 'linux'];Disable tty_tickets for sudo caching;91a60b03-fb75-4d24-a42e-2eb8956e8de1;False;5
defense-evasion;T1548.003;sh;['linux'];Disable tty_tickets for sudo caching (freebsd);4df6a0fe-2bdd-4be8-8618-a6a19654a57a;False;6
defense-evasion;T1542.001;powershell;['windows'];UEFI Persistence via Wpbbin.exe File Creation;b8a49f03-e3c4-40f2-b7bb-9e8f8fdddbf1;False;1
defense-evasion;T1574.011;powershell;['windows'];Service Registry Permissions Weakness;f7536d63-7fd4-466f-89da-7e48d550752a;True;1
defense-evasion;T1574.011;command_prompt;['windows'];Service ImagePath Change with reg.exe;f38e9eea-e1d7-4ba6-b716-584791963827;True;2
defense-evasion;T1036.005;sh;['macos', 'linux'];Execute a process from a directory masquerading as the current parent directory.;812c3ab8-94b0-4698-a9bf-9420af23ce24;False;1
defense-evasion;T1036.005;powershell;['windows'];Masquerade as a built-in system executable;35eb8d16-9820-4423-a2a1-90c4f5edd9ca;True;2
defense-evasion;T1564;powershell;['windows'];Extract binary files via VBA;6afe288a-8a8b-4d33-a629-8d03ba9dad3a;True;1
defense-evasion;T1564;command_prompt;['windows'];"Create a Hidden User Called ""$""";2ec63cc2-4975-41a6-bf09-dffdfb610778;True;2
defense-evasion;T1564;powershell;['windows'];"Create an ""Administrator "" user (with a space on the end)";5bb20389-39a5-4e99-9264-aeb92a55a85c;True;3
defense-evasion;T1564;command_prompt;['windows'];Create and Hide a Service with sc.exe;333c7de0-6fbe-42aa-ac2b-c7e40b18246a;True;4
defense-evasion;T1564;powershell;['windows'];Command Execution with NirCmd;2748ab4a-1e0b-4cf2-a2b0-8ef765bec7be;False;5
defense-evasion;T1484.002;powershell;['azure-ad'];Add Federation to Azure AD;8906c5d0-3ee5-4f63-897a-f6cafd3fdbb7;False;1
defense-evasion;T1562.009;command_prompt;['windows'];Safe Mode Boot;2a78362e-b79a-4482-8e24-be397bce4d85;True;1
defense-evasion;T1497.001;sh;['linux'];Detect Virtualization Environment (Linux);dfbd1a21-540d-4574-9731-e852bd6fe840;False;1
defense-evasion;T1497.001;sh;['linux'];Detect Virtualization Environment (FreeBSD);e129d73b-3e03-4ae9-bf1e-67fc8921e0fd;False;2
defense-evasion;T1497.001;powershell;['windows'];Detect Virtualization Environment (Windows);502a7dc4-9d6f-4d28-abf2-f0e84692562d;True;3
defense-evasion;T1497.001;sh;['macos'];Detect Virtualization Environment (MacOS);a960185f-aef6-4547-8350-d1ce16680d09;False;4
defense-evasion;T1497.001;powershell;['windows'];Detect Virtualization Environment via WMI Manufacturer/Model Listing (Windows);4a41089a-48e0-47aa-82cb-5b81a463bc78;True;5
defense-evasion;T1070.002;sh;['macos', 'linux'];rm -rf;989cc1b1-3642-4260-a809-54f9dd559683;False;1
defense-evasion;T1070.002;sh;['linux'];rm -rf;bd8ccc45-d632-481e-b7cf-c467627d68f9;False;2
defense-evasion;T1070.002;sh;['macos'];Delete log files using built-in log utility;653d39cd-bae7-499a-898c-9fb96b8b5cd1;False;3
defense-evasion;T1070.002;sh;['macos'];Truncate system log files via truncate utility;6290f8a8-8ee9-4661-b9cf-390031bf6973;False;4
defense-evasion;T1070.002;sh;['linux'];Truncate system log files via truncate utility (freebsd);14033063-ee04-4eaf-8f5d-ba07ca7a097c;False;5
defense-evasion;T1070.002;sh;['macos'];Delete log files via cat utility by appending /dev/null or /dev/zero;c23bdb88-928d-493e-b46d-df2906a50941;False;6
defense-evasion;T1070.002;sh;['linux'];Delete log files via cat utility by appending /dev/null or /dev/zero (freebsd);369878c6-fb04-48d6-8fc2-da9d97b3e054;False;7
defense-evasion;T1070.002;sh;['macos'];System log file deletion via find utility;bc8eeb4a-cc3e-45ec-aa6e-41e973da2558;False;8
defense-evasion;T1070.002;sh;['macos'];Overwrite macOS system log via echo utility;0208ea60-98f1-4e8c-8052-930dce8f742c;False;9
defense-evasion;T1070.002;sh;['linux'];Overwrite FreeBSD system log via echo utility;11cb8ee1-97fb-4960-8587-69b8388ee9d9;False;10
defense-evasion;T1070.002;sh;['macos'];Real-time system log clearance/deletion;848e43b3-4c0a-4e4c-b4c9-d1e8cea9651c;False;11
defense-evasion;T1070.002;sh;['macos'];Delete system log files via unlink utility;03013b4b-01db-437d-909b-1fdaa5010ee8;False;12
defense-evasion;T1070.002;sh;['linux'];Delete system log files via unlink utility (freebsd);45ad4abd-19bd-4c5f-a687-41f3eee8d8c2;False;13
defense-evasion;T1070.002;sh;['macos'];Delete system log files using shred utility;86f0e4d5-3ca7-45fb-829d-4eda32b232bb;False;14
defense-evasion;T1070.002;sh;['macos'];Delete system log files using srm utility;b0768a5e-0f32-4e75-ae5b-d036edcf96b6;False;15
defense-evasion;T1070.002;sh;['macos'];Delete system log files using OSAScript;810a465f-cd4f-47bc-b43e-d2de3b033ecc;False;16
defense-evasion;T1070.002;sh;['macos'];Delete system log files using Applescript;e62f8694-cbc7-468f-862c-b10cd07e1757;False;17
defense-evasion;T1070.002;sh;['linux'];Delete system journal logs via rm and journalctl utilities;ca50dd85-81ff-48ca-92e1-61f119cb1dcf;False;18
defense-evasion;T1070.002;bash;['linux'];Overwrite Linux Mail Spool;1602ff76-ed7f-4c94-b550-2f727b4782d4;False;19
defense-evasion;T1070.002;bash;['linux'];Overwrite Linux Log;d304b2dc-90b4-4465-a650-16ddd503f7b5;False;20
defense-evasion;T1218.004;powershell;['windows'];CheckIfInstallable method call;ffd9c807-d402-47d2-879d-f915cf2a3a94;True;1
defense-evasion;T1218.004;powershell;['windows'];InstallHelper method call;d43a5bde-ae28-4c55-a850-3f4c80573503;True;2
defense-evasion;T1218.004;powershell;['windows'];InstallUtil class constructor method call;9b7a7cfc-dd2e-43f5-a885-c0a3c270dd93;True;3
defense-evasion;T1218.004;powershell;['windows'];InstallUtil Install method call;9f9968a6-601a-46ca-b7b7-6d4fe0f98f0b;True;4
defense-evasion;T1218.004;powershell;['windows'];InstallUtil Uninstall method call - /U variant;34428cfa-8e38-41e5-aff4-9e1f8f3a7b4b;True;5
defense-evasion;T1218.004;powershell;['windows'];InstallUtil Uninstall method call - '/installtype=notransaction /action=uninstall' variant;06d9deba-f732-48a8-af8e-bdd6e4d98c1d;True;6
defense-evasion;T1218.004;powershell;['windows'];InstallUtil HelpText method call;5a683850-1145-4326-a0e5-e91ced3c6022;True;7
defense-evasion;T1218.004;powershell;['windows'];InstallUtil evasive invocation;559e6d06-bb42-4307-bff7-3b95a8254bad;True;8
defense-evasion;T1574.001;command_prompt;['windows'];DLL Search Order Hijacking - amsi.dll;8549ad4b-b5df-4a2d-a3d7-2aee9e7052a3;True;1
defense-evasion;T1553.001;sh;['macos'];Gatekeeper Bypass;fb3d46c6-9480-4803-8d7d-ce676e1f1a9b;False;1
defense-evasion;T1222.001;command_prompt;['windows'];Take ownership using takeown utility;98d34bb4-6e75-42ad-9c41-1dae7dc6a001;True;1
defense-evasion;T1222.001;command_prompt;['windows'];cacls - Grant permission to specified user or group recursively;a8206bcc-f282-40a9-a389-05d9c0263485;True;2
defense-evasion;T1222.001;command_prompt;['windows'];attrib - Remove read-only attribute;bec1e95c-83aa-492e-ab77-60c71bbd21b0;True;3
defense-evasion;T1222.001;command_prompt;['windows'];attrib - hide file;32b979da-7b68-42c9-9a99-0e39900fc36c;True;4
defense-evasion;T1222.001;command_prompt;['windows'];Grant Full Access to folder for Everyone - Ryuk Ransomware Style;ac7e6118-473d-41ec-9ac0-ef4f1d1ed2f6;True;5
defense-evasion;T1218.007;command_prompt;['windows'];Msiexec.exe - Execute Local MSI file with embedded JScript;a059b6c4-e7d6-4b2e-bcd7-9b2b33191a04;True;1
defense-evasion;T1218.007;command_prompt;['windows'];Msiexec.exe - Execute Local MSI file with embedded VBScript;8d73c7b0-c2b1-4ac1-881a-4aa644f76064;True;2
defense-evasion;T1218.007;command_prompt;['windows'];Msiexec.exe - Execute Local MSI file with an embedded DLL;628fa796-76c5-44c3-93aa-b9d8214fd568;True;3
defense-evasion;T1218.007;command_prompt;['windows'];Msiexec.exe - Execute Local MSI file with an embedded EXE;ed3fa08a-ca18-4009-973e-03d13014d0e8;True;4
defense-evasion;T1218.007;powershell;['windows'];WMI Win32_Product Class - Execute Local MSI file with embedded JScript;882082f0-27c6-4eec-a43c-9aa80bccdb30;True;5
defense-evasion;T1218.007;powershell;['windows'];WMI Win32_Product Class - Execute Local MSI file with embedded VBScript;cf470d9a-58e7-43e5-b0d2-805dffc05576;True;6
defense-evasion;T1218.007;powershell;['windows'];WMI Win32_Product Class - Execute Local MSI file with an embedded DLL;32eb3861-30da-4993-897a-42737152f5f8;True;7
defense-evasion;T1218.007;powershell;['windows'];WMI Win32_Product Class - Execute Local MSI file with an embedded EXE;55080eb0-49ae-4f55-a440-4167b7974f79;True;8
defense-evasion;T1218.007;command_prompt;['windows'];Msiexec.exe - Execute the DllRegisterServer function of a DLL;0106ffa5-fab6-4c7d-82e3-e6b8867d5e5d;True;9
defense-evasion;T1218.007;command_prompt;['windows'];Msiexec.exe - Execute the DllUnregisterServer function of a DLL;ab09ec85-4955-4f9c-b8e0-6851baf4d47f;True;10
defense-evasion;T1218.007;command_prompt;['windows'];Msiexec.exe - Execute Remote MSI file;44a4bedf-ffe3-452e-bee4-6925ab125662;True;11
defense-evasion;T1556.002;powershell;['windows'];Install and Register Password Filter DLL;a7961770-beb5-4134-9674-83d7e1fa865c;True;1
defense-evasion;T1070.003;sh;['linux', 'macos'];Clear Bash history (rm);a934276e-2be5-4a36-93fd-98adbb5bd4fc;False;1
defense-evasion;T1070.003;sh;['linux'];Clear Bash history (echo);cbf506a5-dd78-43e5-be7e-a46b7c7a0a11;False;2
defense-evasion;T1070.003;sh;['linux', 'macos'];Clear Bash history (cat dev/null);b1251c35-dcd3-4ea1-86da-36d27b54f31f;False;3
defense-evasion;T1070.003;sh;['linux', 'macos'];Clear Bash history (ln dev/null);23d348f3-cc5c-4ba9-bd0a-ae09069f0914;False;4
defense-evasion;T1070.003;sh;['linux'];Clear Bash history (truncate);47966a1d-df4f-4078-af65-db6d9aa20739;False;5
defense-evasion;T1070.003;sh;['linux', 'macos'];Clear history of a bunch of shells;7e6721df-5f08-4370-9255-f06d8a77af4c;False;6
defense-evasion;T1070.003;sh;['linux', 'macos'];Clear and Disable Bash History Logging;784e4011-bd1a-4ecd-a63a-8feb278512e6;False;7
defense-evasion;T1070.003;sh;['linux', 'macos'];Use Space Before Command to Avoid Logging to History;53b03a54-4529-4992-852d-a00b4b7215a6;False;8
defense-evasion;T1070.003;sh;['linux'];Disable Bash History Logging with SSH -T;5f8abd62-f615-43c5-b6be-f780f25790a1;False;9
defense-evasion;T1070.003;bash;['linux'];Clear Docker Container Logs;553b39f9-1e8c-47b1-abf5-8daf7b0391e9;False;10
defense-evasion;T1070.003;powershell;['windows'];Prevent Powershell History Logging;2f898b81-3e97-4abb-bc3f-a95138988370;True;11
defense-evasion;T1070.003;powershell;['windows'];Clear Powershell History by Deleting History File;da75ae8d-26d6-4483-b0fe-700e4df4f037;True;12
defense-evasion;T1070.003;powershell;['windows'];Set Custom AddToHistoryHandler to Avoid History File Logging;1d0d9aa6-6111-4f89-927b-53e8afae7f94;True;13
defense-evasion;T1202;command_prompt;['windows'];Indirect Command Execution - pcalua.exe;cecfea7a-5f03-4cdd-8bc8-6f7c22862440;True;1
defense-evasion;T1202;command_prompt;['windows'];Indirect Command Execution - forfiles.exe;8b34a448-40d9-4fc3-a8c8-4bb286faf7dc;True;2
defense-evasion;T1202;command_prompt;['windows'];Indirect Command Execution - conhost.exe;cf3391e0-b482-4b02-87fc-ca8362269b29;True;3
defense-evasion;T1140;command_prompt;['windows'];Deobfuscate/Decode Files Or Information;dc6fe391-69e6-4506-bd06-ea5eeb4082f8;True;1
defense-evasion;T1140;command_prompt;['windows'];Certutil Rename and Decode;71abc534-3c05-4d0c-80f7-cbe93cb2aa94;True;2
defense-evasion;T1140;sh;['linux', 'macos'];Base64 decoding with Python;356dc0e8-684f-4428-bb94-9313998ad608;False;3
defense-evasion;T1140;sh;['linux', 'macos'];Base64 decoding with Perl;6604d964-b9f6-4d4b-8ce8-499829a14d0a;False;4
defense-evasion;T1140;sh;['linux', 'macos'];Base64 decoding with shell utilities;b4f6a567-a27a-41e5-b8ef-ac4b4008bb7e;False;5
defense-evasion;T1140;sh;['linux'];Base64 decoding with shell utilities (freebsd);b6097712-c42e-4174-b8f2-4b1e1a5bbb3d;False;6
defense-evasion;T1140;sh;['linux'];FreeBSD b64encode Shebang in CLI;18ee2002-66e8-4518-87c5-c0ec9c8299ac;False;7
defense-evasion;T1140;sh;['linux', 'macos'];Hex decoding with shell utilities;005943f9-8dd5-4349-8b46-0313c0a9f973;False;8
defense-evasion;T1140;sh;['linux', 'macos'];Linux Base64 Encoded Shebang in CLI;3a15c372-67c1-4430-ac8e-ec06d641ce4d;False;9
defense-evasion;T1140;bash;['linux', 'macos'];XOR decoding and command execution using Python;c3b65cd5-ee51-4e98-b6a3-6cbdec138efc;False;10
defense-evasion;T1562;command_prompt;['windows'];Windows Disable LSA Protection;40075d5f-3a70-4c66-9125-f72bee87247d;True;1
defense-evasion;T1562;sh;['linux'];Disable journal logging via systemctl utility;c3a377f9-1203-4454-aa35-9d391d34768f;False;2
defense-evasion;T1562;sh;['linux'];Disable journal logging via sed utility;12e5551c-8d5c-408e-b3e4-63f53b03379f;False;3
defense-evasion;T1055.003;powershell;['windows'];Thread Execution Hijacking;578025d5-faa9-4f6d-8390-aae527d503e1;True;1
defense-evasion;T1036;powershell;['windows'];System File Copied to Unusual Location;51005ac7-52e2-45e0-bdab-d17c6d4916cd;True;1
defense-evasion;T1036;powershell;['windows'];Malware Masquerading and Execution from Zip File;4449c89b-ec82-43a4-89c1-91e2f1abeecc;True;2
defense-evasion;T1070.008;powershell;['windows'];Copy and Delete Mailbox Data on Windows;d29f01ea-ac72-4efc-8a15-bea64b77fabf;True;1
defense-evasion;T1070.008;bash;['linux'];Copy and Delete Mailbox Data on Linux;25e2be0e-96f7-4417-bd16-a4a2500e3802;False;2
defense-evasion;T1070.008;bash;['macos'];Copy and Delete Mailbox Data on macOS;3824130e-a6e4-4528-8091-3a52eeb540f6;False;3
defense-evasion;T1070.008;powershell;['windows'];Copy and Modify Mailbox Data on Windows;edddff85-fee0-499d-9501-7d4d2892e79b;False;4
defense-evasion;T1070.008;bash;['linux'];Copy and Modify Mailbox Data on Linux;6d99f93c-da56-49e3-b195-163090ace4f6;False;5
defense-evasion;T1070.008;bash;['macos'];Copy and Modify Mailbox Data on macOS;8a0b1579-5a36-483a-9cde-0236983e1665;False;6
defense-evasion;T1055;powershell;['windows'];Shellcode execution via VBA;1c91e740-1729-4329-b779-feba6e71d048;True;1
defense-evasion;T1055;command_prompt;['windows'];Remote Process Injection in LSASS via mimikatz;3203ad24-168e-4bec-be36-f79b13ef8a83;True;2
defense-evasion;T1055;powershell;['windows'];Section View Injection;c6952f41-6cf0-450a-b352-2ca8dae7c178;True;3
defense-evasion;T1055;powershell;['windows'];Dirty Vanity process Injection;49543237-25db-497b-90df-d0a0a6e8fe2c;False;4
defense-evasion;T1055;powershell;['windows'];Read-Write-Execute process Injection;0128e48e-8c1a-433a-a11a-a5387384f1e1;False;5
defense-evasion;T1055;powershell;['windows'];Process Injection with Go using UuidFromStringA WinAPI;2315ce15-38b6-46ac-a3eb-5e21abef2545;False;6
defense-evasion;T1055;powershell;['windows'];Process Injection with Go using EtwpCreateEtwThread WinAPI;7362ecef-6461-402e-8716-7410e1566400;False;7
defense-evasion;T1055;powershell;['windows'];Remote Process Injection with Go using RtlCreateUserThread WinAPI;a0c1725f-abcd-40d6-baac-020f3cf94ecd;False;8
defense-evasion;T1055;powershell;['windows'];Remote Process Injection with Go using CreateRemoteThread WinAPI;69534efc-d5f5-4550-89e6-12c6457b9edd;False;9
defense-evasion;T1055;powershell;['windows'];Remote Process Injection with Go using CreateRemoteThread WinAPI (Natively);2a4ab5c1-97ad-4d6d-b5d3-13f3a6c94e39;False;10
defense-evasion;T1055;powershell;['windows'];Process Injection with Go using CreateThread WinAPI;2871ed59-3837-4a52-9107-99500ebc87cb;False;11
defense-evasion;T1055;powershell;['windows'];Process Injection with Go using CreateThread WinAPI (Natively);2a3c7035-d14f-467a-af94-933e49fe6786;False;12
defense-evasion;T1055;powershell;['windows'];UUID custom process Injection;0128e48e-8c1a-433a-a11a-a5304734f1e1;False;13
defense-evasion;T1218;command_prompt;['windows'];mavinject - Inject DLL into running process;c426dacf-575d-4937-8611-a148a86a5e61;True;1
defense-evasion;T1218;command_prompt;['windows'];Register-CimProvider - Execute evil dll;ad2c17ed-f626-4061-b21e-b9804a6f3655;True;2
defense-evasion;T1218;command_prompt;['windows'];InfDefaultInstall.exe .inf Execution;54ad7d5a-a1b5-472c-b6c4-f8090fb2daef;True;3
defense-evasion;T1218;command_prompt;['windows'];ProtocolHandler.exe Downloaded a Suspicious File;db020456-125b-4c8b-a4a7-487df8afb5a2;True;4
defense-evasion;T1218;powershell;['windows'];Microsoft.Workflow.Compiler.exe Payload Execution;7cbb0f26-a4c1-4f77-b180-a009aa05637e;True;5
defense-evasion;T1218;powershell;['windows'];Renamed Microsoft.Workflow.Compiler.exe Payload Executions;4cc40fd7-87b8-4b16-b2d7-57534b86b911;True;6
defense-evasion;T1218;powershell;['windows'];Invoke-ATHRemoteFXvGPUDisablementCommand base test;9ebe7901-7edf-45c0-b5c7-8366300919db;True;7
defense-evasion;T1218;powershell;['windows'];DiskShadow Command Execution;0e1483ba-8f0c-425d-b8c6-42736e058eaa;True;8
defense-evasion;T1218;command_prompt;['windows'];Load Arbitrary DLL via Wuauclt (Windows Update Client);49fbd548-49e9-4bb7-94a6-3769613912b8;True;9
defense-evasion;T1218;command_prompt;['windows'];Lolbin Gpscript logon option;5bcda9cd-8e85-48fa-861d-b5a85d91d48c;True;10
defense-evasion;T1218;command_prompt;['windows'];Lolbin Gpscript startup option;f8da74bb-21b8-4af9-8d84-f2c8e4a220e3;True;11
defense-evasion;T1218;command_prompt;['windows'];Lolbas ie4uinit.exe use as proxy;13c0804e-615e-43ad-b223-2dfbacd0b0b3;True;12
defense-evasion;T1218;powershell;['windows'];LOLBAS CustomShellHost to Spawn Process;b1eeb683-90bb-4365-bbc2-2689015782fe;True;13
defense-evasion;T1218;command_prompt;['windows'];Provlaunch.exe Executes Arbitrary Command via Registry Key;ab76e34f-28bf-441f-a39c-8db4835b89cc;True;14
defense-evasion;T1218;powershell;['windows'];LOLBAS Msedge to Spawn Process;e5eedaed-ad42-4c1e-8783-19529738a349;True;15
defense-evasion;T1070.006;sh;['linux', 'macos'];Set a file's access timestamp;5f9113d5-ed75-47ed-ba23-ea3573d05810;False;1
defense-evasion;T1070.006;sh;['linux', 'macos'];Set a file's modification timestamp;20ef1523-8758-4898-b5a2-d026cc3d2c52;False;2
defense-evasion;T1070.006;sh;['linux', 'macos'];Set a file's creation timestamp;8164a4a6-f99c-4661-ac4f-80f5e4e78d2b;False;3
defense-evasion;T1070.006;sh;['linux', 'macos'];Modify file timestamps using reference file;631ea661-d661-44b0-abdb-7a7f3fc08e50;False;4
defense-evasion;T1070.006;powershell;['windows'];Windows - Modify file creation timestamp with PowerShell;b3b2c408-2ff0-4a33-b89b-1cb46a9e6a9c;True;5
defense-evasion;T1070.006;powershell;['windows'];Windows - Modify file last modified timestamp with PowerShell;f8f6634d-93e1-4238-8510-f8a90a20dcf2;True;6
defense-evasion;T1070.006;powershell;['windows'];Windows - Modify file last access timestamp with PowerShell;da627f63-b9bd-4431-b6f8-c5b44d061a62;True;7
defense-evasion;T1070.006;powershell;['windows'];Windows - Timestomp a File;d7512c33-3a75-4806-9893-69abc3ccdd43;True;8
defense-evasion;T1070.006;sh;['macos'];MacOS - Timestomp Date Modified;87fffff4-d371-4057-a539-e3b24c37e564;False;9
defense-evasion;T1620;powershell;['windows'];WinPwn - Reflectively load Mimik@tz into memory;56b9589c-9170-4682-8c3d-33b86ecb5119;True;1
defense-evasion;T1218.003;command_prompt;['windows'];CMSTP Executing Remote Scriptlet;34e63321-9683-496b-bbc1-7566bc55e624;True;1
defense-evasion;T1218.003;command_prompt;['windows'];CMSTP Executing UAC Bypass;748cb4f6-2fb3-4e97-b7ad-b22635a09ab0;True;2
defense-evasion;T1562.002;powershell;['windows'];Disable Windows IIS HTTP Logging;69435dcf-c66f-4ec0-a8b1-82beb76b34db;True;1
defense-evasion;T1562.002;powershell;['windows'];Disable Windows IIS HTTP Logging via PowerShell;a957fb0f-1e85-49b2-a211-413366784b1e;False;2
defense-evasion;T1562.002;powershell;['windows'];Kill Event Log Service Threads;41ac52ba-5d5e-40c0-b267-573ed90489bd;True;3
defense-evasion;T1562.002;command_prompt;['windows'];Impair Windows Audit Log Policy;5102a3a7-e2d7-4129-9e45-f483f2e0eea8;True;4
defense-evasion;T1562.002;command_prompt;['windows'];Clear Windows Audit Policy Config;913c0e4e-4b37-4b78-ad0b-90e7b25010f6;True;5
defense-evasion;T1562.002;command_prompt;['windows'];Disable Event Logging with wevtutil;b26a3340-dad7-4360-9176-706269c74103;True;6
defense-evasion;T1562.002;command_prompt;['windows'];Makes Eventlog blind with Phant0m;3ddf3d03-f5d6-462a-ad76-2c5ff7b6d741;False;7
defense-evasion;T1218.002;command_prompt;['windows'];Control Panel Items;037e9d8a-9e46-4255-8b33-2ae3b545ca6f;True;1
defense-evasion;T1562.004;command_prompt;['windows'];Disable Microsoft Defender Firewall;88d05800-a5e4-407e-9b53-ece4174f197f;True;1
defense-evasion;T1562.004;command_prompt;['windows'];Disable Microsoft Defender Firewall via Registry;afedc8c4-038c-4d82-b3e5-623a95f8a612;True;2
defense-evasion;T1562.004;command_prompt;['windows'];Allow SMB and RDP on Microsoft Defender Firewall;d9841bf8-f161-4c73-81e9-fd773a5ff8c1;True;3
defense-evasion;T1562.004;command_prompt;['windows'];Opening ports for proxy - HARDRAIN;15e57006-79dd-46df-9bf9-31bc24fb5a80;True;4
defense-evasion;T1562.004;powershell;['windows'];Open a local port through Windows Firewall to any profile;9636dd6e-7599-40d2-8eee-ac16434f35ed;True;5
defense-evasion;T1562.004;powershell;['windows'];Allow Executable Through Firewall Located in Non-Standard Location;6f5822d2-d38d-4f48-9bfc-916607ff6b8c;True;6
defense-evasion;T1562.004;sh;['linux'];Stop/Start UFW firewall;fe135572-edcd-49a2-afe6-1d39521c5a9a;False;7
defense-evasion;T1562.004;sh;['linux'];Stop/Start Packet Filter;0ca82ed1-0a94-4774-9a9a-a2c83a8022b7;False;8
defense-evasion;T1562.004;sh;['linux'];Stop/Start UFW firewall systemctl;9fd99609-1854-4f3c-b47b-97d9a5972bd1;False;9
defense-evasion;T1562.004;sh;['linux'];Turn off UFW logging;8a95b832-2c2a-494d-9cb0-dc9dd97c8bad;False;10
defense-evasion;T1562.004;sh;['linux'];Add and delete UFW firewall rules;b2563a4e-c4b8-429c-8d47-d5bcb227ba7a;False;11
defense-evasion;T1562.004;sh;['linux'];Add and delete Packet Filter rules;8b23cae1-66c1-41c5-b79d-e095b6098b5b;False;12
defense-evasion;T1562.004;sh;['linux'];Edit UFW firewall user.rules file;beaf815a-c883-4194-97e9-fdbbb2bbdd7c;False;13
defense-evasion;T1562.004;sh;['linux'];Edit UFW firewall ufw.conf file;c1d8c4eb-88da-4927-ae97-c7c25893803b;False;14
defense-evasion;T1562.004;sh;['linux'];Edit UFW firewall sysctl.conf file;c4ae0701-88d3-4cd8-8bce-4801ed9f97e4;False;15
defense-evasion;T1562.004;sh;['linux'];Edit UFW firewall main configuration file;7b697ece-8270-46b5-bbc7-6b9e27081831;False;16
defense-evasion;T1562.004;sh;['linux'];Tail the UFW firewall log file;419cca0c-fa52-4572-b0d7-bc7c6f388a27;False;17
defense-evasion;T1562.004;sh;['linux'];Disable iptables;7784c64e-ed0b-4b65-bf63-c86db229fd56;False;18
defense-evasion;T1562.004;sh;['linux'];Modify/delete iptables firewall rules;899a7fb5-d197-4951-8614-f19ac4a73ad4;False;19
defense-evasion;T1562.004;command_prompt;['windows'];LockBit Black - Unusual Windows firewall registry modification -cmd;a4651931-ebbb-4cde-9363-ddf3d66214cb;True;20
defense-evasion;T1562.004;powershell;['windows'];LockBit Black - Unusual Windows firewall registry modification -Powershell;80b453d1-eec5-4144-bf08-613a6c3ffe12;True;21
defense-evasion;T1562.004;command_prompt;['windows'];Blackbit - Disable Windows Firewall using netsh firewall;91f348e6-3760-4997-a93b-2ceee7f254ee;True;22
defense-evasion;T1562.004;command_prompt;['windows'];ESXi - Disable Firewall via Esxcli;bac8a340-be64-4491-a0cc-0985cb227f5a;False;23
defense-evasion;T1562.004;powershell;['windows'];Set a firewall rule using New-NetFirewallRule;94be7646-25f6-467e-af23-585fb13000c8;True;24
defense-evasion;T1553.003;command_prompt;['windows'];SIP (Subject Interface Package) Hijacking via Custom DLL;e12f5d8d-574a-4e9d-8a84-c0e8b4a8a675;True;1
defense-evasion;T1562.012;sh;['linux'];Delete all auditd rules using auditctl;33a29ab1-cabb-407f-9448-269041bf2856;False;1
defense-evasion;T1562.012;sh;['linux'];Disable auditd using auditctl;7906f0a6-b527-46ee-9026-6e81a9184e08;False;2
defense-evasion;T1207;powershell;['windows'];DCShadow (Active Directory);0f4c5eb0-98a0-4496-9c3d-656b4f2bc8f6;True;1
defense-evasion;T1553.006;command_prompt;['windows'];Code Signing Policy Modification;bb6b51e1-ab92-45b5-aeea-e410d06405f8;False;1
defense-evasion;T1610;bash;['containers'];Deploy Docker container;59aa6f26-7620-417e-9318-589e0fb7a372;False;1
defense-evasion;T1112;command_prompt;['windows'];Modify Registry of Current User Profile - cmd;1324796b-d0f6-455a-b4ae-21ffee6aa6b9;True;1
defense-evasion;T1112;command_prompt;['windows'];Modify Registry of Local Machine - cmd;282f929a-6bc5-42b8-bd93-960c3ba35afe;True;2
defense-evasion;T1112;command_prompt;['windows'];Modify registry to store logon credentials;c0413fb5-33e2-40b7-9b6f-60b29f4a7a18;True;3
defense-evasion;T1112;powershell;['windows'];Use Powershell to Modify registry to store logon credentials;68254a85-aa42-4312-a695-38b7276307f8;False;4
defense-evasion;T1112;powershell;['windows'];Add domain to Trusted sites Zone;cf447677-5a4e-4937-a82c-e47d254afd57;True;5
defense-evasion;T1112;powershell;['windows'];Javascript in registry;15f44ea9-4571-4837-be9e-802431a7bfae;True;6
defense-evasion;T1112;powershell;['windows'];Change Powershell Execution Policy to Bypass;f3a6cceb-06c9-48e5-8df8-8867a6814245;True;7
defense-evasion;T1112;command_prompt;['windows'];BlackByte Ransomware Registry Changes - CMD;4f4e2f9f-6209-4fcf-9b15-3b7455706f5b;True;8
defense-evasion;T1112;powershell;['windows'];BlackByte Ransomware Registry Changes - Powershell;0b79c06f-c788-44a2-8630-d69051f1123d;True;9
defense-evasion;T1112;command_prompt;['windows'];Disable Windows Registry Tool;ac34b0f7-0f85-4ac0-b93e-3ced2bc69bb8;True;10
defense-evasion;T1112;powershell;['windows'];Disable Windows CMD application;d2561a6d-72bd-408c-b150-13efe1801c2a;True;11
defense-evasion;T1112;command_prompt;['windows'];Disable Windows Task Manager application;af254e70-dd0e-4de6-9afe-a994d9ea8b62;True;12
defense-evasion;T1112;command_prompt;['windows'];Disable Windows Notification Center;c0d6d67f-1f63-42cc-95c0-5fd6b20082ad;True;13
defense-evasion;T1112;command_prompt;['windows'];Disable Windows Shutdown Button;6e0d1131-2d7e-4905-8ca5-d6172f05d03d;True;14
defense-evasion;T1112;command_prompt;['windows'];Disable Windows LogOff Button;e246578a-c24d-46a7-9237-0213ff86fb0c;True;15
defense-evasion;T1112;command_prompt;['windows'];Disable Windows Change Password Feature;d4a6da40-618f-454d-9a9e-26af552aaeb0;True;16
defense-evasion;T1112;command_prompt;['windows'];Disable Windows Lock Workstation Feature;3dacb0d2-46ee-4c27-ac1b-f9886bf91a56;True;17
defense-evasion;T1112;command_prompt;['windows'];Activate Windows NoDesktop Group Policy Feature;93386d41-525c-4a1b-8235-134a628dee17;True;18
defense-evasion;T1112;command_prompt;['windows'];Activate Windows NoRun Group Policy Feature;d49ff3cc-8168-4123-b5b3-f057d9abbd55;True;19
defense-evasion;T1112;command_prompt;['windows'];Activate Windows NoFind Group Policy Feature;ffbb407e-7f1d-4c95-b22e-548169db1fbd;True;20
defense-evasion;T1112;command_prompt;['windows'];Activate Windows NoControlPanel Group Policy Feature;a450e469-ba54-4de1-9deb-9023a6111690;True;21
defense-evasion;T1112;command_prompt;['windows'];Activate Windows NoFileMenu Group Policy Feature;5e27bdb4-7fd9-455d-a2b5-4b4b22c9dea4;True;22
defense-evasion;T1112;command_prompt;['windows'];Activate Windows NoClose Group Policy Feature;12f50e15-dbc6-478b-a801-a746e8ba1723;True;23
defense-evasion;T1112;command_prompt;['windows'];Activate Windows NoSetTaskbar Group Policy Feature;d29b7faf-7355-4036-9ed3-719bd17951ed;True;24
defense-evasion;T1112;command_prompt;['windows'];Activate Windows NoTrayContextMenu Group Policy Feature;4d72d4b1-fa7b-4374-b423-0fe326da49d2;True;25
defense-evasion;T1112;command_prompt;['windows'];Activate Windows NoPropertiesMyDocuments Group Policy Feature;20fc9daa-bd48-4325-9aff-81b967a84b1d;True;26
defense-evasion;T1112;command_prompt;['windows'];Hide Windows Clock Group Policy Feature;8023db1e-ad06-4966-934b-b6a0ae52689e;True;27
defense-evasion;T1112;command_prompt;['windows'];Windows HideSCAHealth Group Policy Feature;a4637291-40b1-4a96-8c82-b28f1d73e54e;True;28
defense-evasion;T1112;command_prompt;['windows'];Windows HideSCANetwork Group Policy Feature;3e757ce7-eca0-411a-9583-1c33b8508d52;True;29
defense-evasion;T1112;command_prompt;['windows'];Windows HideSCAPower Group Policy Feature;8d85a5d8-702f-436f-bc78-fcd9119496fc;True;30
defense-evasion;T1112;command_prompt;['windows'];Windows HideSCAVolume Group Policy Feature;7f037590-b4c6-4f13-b3cc-e424c5ab8ade;True;31
defense-evasion;T1112;command_prompt;['windows'];Windows Modify Show Compress Color And Info Tip Registry;795d3248-0394-4d4d-8e86-4e8df2a2693f;True;32
defense-evasion;T1112;command_prompt;['windows'];Windows Powershell Logging Disabled;95b25212-91a7-42ff-9613-124aca6845a8;True;33
defense-evasion;T1112;command_prompt;['windows'];Windows Add Registry Value to Load Service in Safe Mode without Network;1dd59fb3-1cb3-4828-805d-cf80b4c3bbb5;True;34
defense-evasion;T1112;command_prompt;['windows'];Windows Add Registry Value to Load Service in Safe Mode with Network;c173c948-65e5-499c-afbe-433722ed5bd4;True;35
defense-evasion;T1112;command_prompt;['windows'];Disable Windows Toast Notifications;003f466a-6010-4b15-803a-cbb478a314d7;True;36
defense-evasion;T1112;command_prompt;['windows'];Disable Windows Security Center Notifications;45914594-8df6-4ea9-b3cc-7eb9321a807e;True;37
defense-evasion;T1112;command_prompt;['windows'];Suppress Win Defender Notifications;c30dada3-7777-4590-b970-dc890b8cf113;True;38
defense-evasion;T1112;command_prompt;['windows'];Allow RDP Remote Assistance Feature;86677d0e-0b5e-4a2b-b302-454175f9aa9e;True;39
defense-evasion;T1112;command_prompt;['windows'];NetWire RAT Registry Key Creation;65704cd4-6e36-4b90-b6c1-dc29a82c8e56;True;40
defense-evasion;T1112;command_prompt;['windows'];Ursnif Malware Registry Key Creation;c375558d-7c25-45e9-bd64-7b23a97c1db0;True;41
defense-evasion;T1112;command_prompt;['windows'];Terminal Server Client Connection History Cleared;3448824b-3c35-4a9e-a8f5-f887f68bea21;True;42
defense-evasion;T1112;command_prompt;['windows'];Disable Windows Error Reporting Settings;d2c9e41e-cd86-473d-980d-b6403562e3e1;True;43
defense-evasion;T1112;command_prompt;['windows'];DisallowRun Execution Of Certain Applications;71db768a-5a9c-4047-b5e7-59e01f188e84;True;44
defense-evasion;T1112;command_prompt;['windows'];Enabling Restricted Admin Mode via Command_Prompt;fe7974e5-5813-477b-a7bd-311d4f535e83;True;45
defense-evasion;T1112;command_prompt;['windows'];Mimic Ransomware - Enable Multiple User Sessions;39f1f378-ba8a-42b3-96dc-2a6540cfc1e3;False;46
defense-evasion;T1112;command_prompt;['windows'];Mimic Ransomware - Allow Multiple RDP Sessions per User;35727d9e-7a7f-4d0c-a259-dc3906d6e8b9;True;47
defense-evasion;T1112;command_prompt;['windows'];Event Viewer Registry Modification - Redirection URL;6174be7f-5153-4afd-92c5-e0c3b7cdb5ae;True;48
defense-evasion;T1112;command_prompt;['windows'];Event Viewer Registry Modification - Redirection Program;81483501-b8a5-4225-8b32-52128e2f69db;True;49
defense-evasion;T1112;command_prompt;['windows'];Enabling Remote Desktop Protocol via Remote Registry;e3ad8e83-3089-49ff-817f-e52f8c948090;True;50
defense-evasion;T1112;command_prompt;['windows'];Disable Win Defender Notification;12e03af7-79f9-4f95-af48-d3f12f28a260;False;51
defense-evasion;T1112;command_prompt;['windows'];Disable Windows OS Auto Update;01b20ca8-c7a3-4d86-af59-059f15ed5474;False;52
defense-evasion;T1112;command_prompt;['windows'];Disable Windows Auto Reboot for current logon user;396f997b-c5f8-4a96-bb2c-3c8795cf459d;False;53
defense-evasion;T1112;command_prompt;['windows'];Windows Auto Update Option to Notify before download;335a6b15-b8d2-4a3f-a973-ad69aa2620d7;False;54
defense-evasion;T1112;command_prompt;['windows'];Do Not Connect To Win Update;d1de3767-99c2-4c6c-8c5a-4ba4586474c8;False;55
defense-evasion;T1112;command_prompt;['windows'];Tamper Win Defender Protection;3b625eaa-c10d-4635-af96-3eae7d2a2f3c;True;56
defense-evasion;T1112;powershell;['windows'];Snake Malware Registry Blob;8318ad20-0488-4a64-98f4-72525a012f6b;False;57
defense-evasion;T1112;command_prompt;['windows'];Allow Simultaneous Download Registry;37950714-e923-4f92-8c7c-51e4b6fffbf6;False;58
defense-evasion;T1112;command_prompt;['windows'];Modify Internet Zone Protocol Defaults in Current User Registry - cmd;c88ef166-50fa-40d5-a80c-e2b87d4180f7;False;59
defense-evasion;T1112;powershell;['windows'];Modify Internet Zone Protocol Defaults in Current User Registry - PowerShell;b1a4d687-ba52-4057-81ab-757c3dc0d3b5;False;60
defense-evasion;T1112;command_prompt;['windows'];Activities To Disable Secondary Authentication Detected By Modified Registry Value.;c26fb85a-fa50-4fab-a64a-c51f5dc538d5;False;61
defense-evasion;T1112;command_prompt;['windows'];Activities To Disable Microsoft [FIDO Aka Fast IDentity Online] Authentication Detected By Modified Registry Value.;ffeddced-bb9f-49c6-97f0-3d07a509bf94;False;62
defense-evasion;T1112;command_prompt;['windows'];Scarab Ransomware Defense Evasion Activities;ca8ba39c-3c5a-459f-8e15-280aec65a910;False;63
defense-evasion;T1112;command_prompt;['windows'];Disable Remote Desktop Anti-Alias Setting Through Registry;61d35188-f113-4334-8245-8c6556d43909;False;64
defense-evasion;T1112;command_prompt;['windows'];Disable Remote Desktop Security Settings Through Registry;4b81bcfa-fb0a-45e9-90c2-e3efe5160140;False;65
defense-evasion;T1112;command_prompt;['windows'];Disabling ShowUI Settings of Windows Error Reporting (WER);09147b61-40f6-4b2a-b6fb-9e73a3437c96;False;66
defense-evasion;T1112;command_prompt;['windows'];Enable Proxy Settings;eb0ba433-63e5-4a8c-a9f0-27c4192e1336;False;67
defense-evasion;T1112;command_prompt;['windows'];Set-Up Proxy Server;d88a3d3b-d016-4939-a745-03638aafd21b;False;68
defense-evasion;T1112;command_prompt;['windows'];RDP Authentication Level Override;7e7b62e9-5f83-477d-8935-48600f38a3c6;False;69
defense-evasion;T1112;command_prompt;['windows'];Enable RDP via Registry (fDenyTSConnections);16bdbe52-371c-4ccf-b708-79fba61f1db4;False;70
defense-evasion;T1112;command_prompt;['windows'];Disable Windows Prefetch Through Registry;7979dd41-2045-48b2-a54e-b1bc2415c9da;False;71
defense-evasion;T1574.008;powershell;['windows'];powerShell Persistence via hijacking default modules - Get-Variable.exe;1561de08-0b4b-498e-8261-e922f3494aae;True;1
defense-evasion;T1027.001;sh;['linux', 'macos'];Pad Binary to Change Hash - Linux/macOS dd;ffe2346c-abd5-4b45-a713-bf5f1ebd573a;False;1
defense-evasion;T1027.001;sh;['linux', 'macos'];Pad Binary to Change Hash using truncate command - Linux/macOS;e22a9e89-69c7-410f-a473-e6c212cd2292;False;2
defense-evasion;T1484.001;command_prompt;['windows'];LockBit Black - Modify Group policy settings -cmd;9ab80952-74ee-43da-a98c-1e740a985f28;True;1
defense-evasion;T1484.001;powershell;['windows'];LockBit Black - Modify Group policy settings -Powershell;b51eae65-5441-4789-b8e8-64783c26c1d1;True;2
defense-evasion;T1078.001;command_prompt;['windows'];Enable Guest account with RDP capability and admin privileges;99747561-ed8d-47f2-9c91-1e5fde1ed6e0;True;1
defense-evasion;T1078.001;command_prompt;['windows'];Activate Guest Account;aa6cb8c4-b582-4f8e-b677-37733914abda;True;2
defense-evasion;T1078.001;command_prompt;['macos'];Enable Guest Account on macOS;0315bdff-4178-47e9-81e4-f31a6d23f7e4;False;3
defense-evasion;T1574.006;bash;['linux'];Shared Library Injection via /etc/ld.so.preload;39cb0e67-dd0d-4b74-a74b-c072db7ae991;False;1
defense-evasion;T1574.006;bash;['linux'];Shared Library Injection via LD_PRELOAD;bc219ff7-789f-4d51-9142-ecae3397deae;False;2
defense-evasion;T1574.006;bash;['macos'];Dylib Injection via DYLD_INSERT_LIBRARIES;4d66029d-7355-43fd-93a4-b63ba92ea1be;False;3
defense-evasion;T1070.001;command_prompt;['windows'];Clear Logs;e6abb60e-26b8-41da-8aae-0c35174b0967;True;1
defense-evasion;T1070.001;powershell;['windows'];Delete System Logs Using Clear-EventLog;b13e9306-3351-4b4b-a6e8-477358b0b498;True;2
defense-evasion;T1070.001;powershell;['windows'];Clear Event Logs via VBA;1b682d84-f075-4f93-9a89-8a8de19ffd6e;True;3
defense-evasion;T1134.002;powershell;['windows'];Access Token Manipulation;dbf4f5a9-b8e0-46a3-9841-9ad71247239e;True;1
defense-evasion;T1134.002;powershell;['windows'];WinPwn - Get SYSTEM shell - Pop System Shell using Token Manipulation technique;ccf4ac39-ec93-42be-9035-90e2f26bcd92;True;2
defense-evasion;T1548.001;sh;['macos', 'linux'];Make and modify binary from C source;896dfe97-ae43-4101-8e96-9a7996555d80;False;1
defense-evasion;T1548.001;sh;['linux'];Make and modify binary from C source (freebsd);dd580455-d84b-481b-b8b0-ac96f3b1dc4c;False;2
defense-evasion;T1548.001;sh;['macos', 'linux'];Set a SetUID flag on file;759055b3-3885-4582-a8ec-c00c9d64dd79;False;3
defense-evasion;T1548.001;sh;['linux'];Set a SetUID flag on file (freebsd);9be9b827-ff47-4e1b-bef8-217db6fb7283;False;4
defense-evasion;T1548.001;sh;['macos', 'linux'];Set a SetGID flag on file;db55f666-7cba-46c6-9fe6-205a05c3242c;False;5
defense-evasion;T1548.001;sh;['linux'];Set a SetGID flag on file (freebsd);1f73af33-62a8-4bf1-bd10-3bea931f2c0d;False;6
defense-evasion;T1548.001;sh;['linux'];Make and modify capabilities of a binary;db53959c-207d-4000-9e7a-cd8eb417e072;False;7
defense-evasion;T1548.001;sh;['linux'];Provide the SetUID capability to a file;1ac3272f-9bcf-443a-9888-4b1d3de785c1;False;8
defense-evasion;T1548.001;sh;['linux'];Do reconnaissance for files that have the setuid bit set;8e36da01-cd29-45fd-be72-8a0fcaad4481;False;9
defense-evasion;T1548.001;sh;['linux'];Do reconnaissance for files that have the setgid bit set;3fb46e17-f337-4c14-9f9a-a471946533e2;False;10
defense-evasion;T1218.008;command_prompt;['windows'];Odbcconf.exe - Execute Arbitrary DLL;2430498b-06c0-4b92-a448-8ad263c388e2;True;1
defense-evasion;T1218.008;command_prompt;['windows'];Odbcconf.exe - Load Response File;331ce274-f9c9-440b-9f8c-a1006e1fce0b;True;2
defense-evasion;T1562.006;bash;['linux'];Auditing Configuration Changes on Linux Host;212cfbcf-4770-4980-bc21-303e37abd0e3;False;1
defense-evasion;T1562.006;sh;['linux'];Auditing Configuration Changes on FreeBSD Host;cedaf7e7-28ee-42ab-ba13-456abd35d1bd;False;2
defense-evasion;T1562.006;bash;['linux'];Logging Configuration Changes on Linux Host;7d40bc58-94c7-4fbb-88d9-ebce9fcdb60c;False;3
defense-evasion;T1562.006;sh;['linux'];Logging Configuration Changes on FreeBSD Host;6b8ca3ab-5980-4321-80c3-bcd77c8daed8;False;4
defense-evasion;T1562.006;powershell;['windows'];Disable Powershell ETW Provider - Windows;6f118276-121d-4c09-bb58-a8fb4a72ee84;True;5
defense-evasion;T1562.006;command_prompt;['windows'];Disable .NET Event Tracing for Windows Via Registry (cmd);8a4c33be-a0d3-434a-bee6-315405edbd5b;True;6
defense-evasion;T1562.006;powershell;['windows'];Disable .NET Event Tracing for Windows Via Registry (powershell);19c07a45-452d-4620-90ed-4c34fffbe758;True;7
defense-evasion;T1562.006;command_prompt;['windows'];LockBit Black - Disable the ETW Provider of Windows Defender -cmd;f6df0b8e-2c83-44c7-ba5e-0fa4386bec41;True;8
defense-evasion;T1562.006;powershell;['windows'];LockBit Black - Disable the ETW Provider of Windows Defender -Powershell;69fc085b-5444-4879-8002-b24c8e1a3e02;True;9
defense-evasion;T1070;command_prompt;['windows'];Indicator Removal using FSUtil;b4115c7a-0e92-47f0-a61e-17e7218b2435;True;1
defense-evasion;T1070;powershell;['windows'];Indicator Manipulation using FSUtil;96e86706-6afd-45b6-95d6-108d23eaf2e9;False;2
defense-evasion;T1550.003;command_prompt;['windows'];Mimikatz Kerberos Ticket Attack;dbf38128-7ba7-4776-bedf-cc2eed432098;True;1
defense-evasion;T1550.003;powershell;['windows'];Rubeus Kerberos Pass The Ticket;a2fc4ec5-12c6-4fb4-b661-961f23f359cb;True;2
defense-evasion;T1036.004;command_prompt;['windows'];Creating W32Time similar named service using schtasks;f9f2fe59-96f7-4a7d-ba9f-a9783200d4c9;True;1
defense-evasion;T1036.004;command_prompt;['windows'];Creating W32Time similar named service using sc;b721c6ef-472c-4263-a0d9-37f1f4ecff66;True;2
defense-evasion;T1036.004;sh;['linux'];linux rename /proc/pid/comm using prctl;f0e3aaea-5cd9-4db6-a077-631dd19b27a8;False;3
defense-evasion;T1055.004;command_prompt;['windows'];Process Injection via C#;611b39b7-e243-4c81-87a4-7145a90358b1;True;1
defense-evasion;T1055.004;powershell;['windows'];EarlyBird APC Queue Injection in Go;73785dd2-323b-4205-ab16-bb6f06677e14;False;2
defense-evasion;T1055.004;powershell;['windows'];Remote Process Injection with Go using NtQueueApcThreadEx WinAPI;4cc571b1-f450-414a-850f-879baf36aa06;False;3
defense-evasion;T1647;manual;['macos'];Plist Modification;394a538e-09bb-4a4a-95d1-b93cf12682a8;False;1
defense-evasion;T1553.005;powershell;['windows'];Mount ISO image;002cca30-4778-4891-878a-aaffcfa502fa;True;1
defense-evasion;T1553.005;powershell;['windows'];Mount an ISO image and run executable from the ISO;42f22b00-0242-4afc-a61b-0da05041f9cc;True;2
defense-evasion;T1553.005;powershell;['windows'];Remove the Zone.Identifier alternate data stream;64b12afc-18b8-4d3f-9eab-7f6cae7c73f9;True;3
defense-evasion;T1553.005;powershell;['windows'];Execute LNK file from ISO;c2587b8d-743d-4985-aa50-c83394eaeb68;True;4
defense-evasion;T1612;sh;['containers'];Build Image On Host;2db30061-589d-409b-b125-7b473944f9b3;False;1
defense-evasion;T1055.002;powershell;['windows'];Portable Executable Injection;578025d5-faa9-4f6d-8390-aae739d503e1;False;1
defense-evasion;T1562.010;powershell;['linux'];ESXi - Change VIB acceptance level to CommunitySupported via PowerCLI;062f92c9-28b1-4391-a5f8-9d8ca6852091;False;1
defense-evasion;T1562.010;command_prompt;['linux'];ESXi - Change VIB acceptance level to CommunitySupported via ESXCLI;14d55b96-b2f5-428d-8fed-49dc4d9dd616;False;2
defense-evasion;T1562.010;powershell;['windows'];PowerShell Version 2 Downgrade;47c96489-2f55-4774-a6df-39faff428f6f;True;3
defense-evasion;T1218.005;command_prompt;['windows'];Mshta executes JavaScript Scheme Fetch Remote Payload With GetObject;1483fab9-4f52-4217-a9ce-daa9d7747cae;True;1
defense-evasion;T1218.005;command_prompt;['windows'];Mshta executes VBScript to execute malicious command;906865c3-e05f-4acc-85c4-fbc185455095;True;2
defense-evasion;T1218.005;powershell;['windows'];Mshta Executes Remote HTML Application (HTA);c4b97eeb-5249-4455-a607-59f95485cb45;True;3
defense-evasion;T1218.005;powershell;['windows'];Invoke HTML Application - Jscript Engine over Local UNC Simulating Lateral Movement;007e5672-2088-4853-a562-7490ddc19447;True;4
defense-evasion;T1218.005;powershell;['windows'];Invoke HTML Application - Jscript Engine Simulating Double Click;58a193ec-131b-404e-b1ca-b35cf0b18c33;True;5
defense-evasion;T1218.005;powershell;['windows'];Invoke HTML Application - Direct download from URI;39ceed55-f653-48ac-bd19-aceceaf525db;True;6
defense-evasion;T1218.005;powershell;['windows'];Invoke HTML Application - JScript Engine with Rundll32 and Inline Protocol Handler;e7e3a525-7612-4d68-a5d3-c4649181b8af;True;7
defense-evasion;T1218.005;powershell;['windows'];Invoke HTML Application - JScript Engine with Inline Protocol Handler;d3eaaf6a-cdb1-44a9-9ede-b6c337d0d840;True;8
defense-evasion;T1218.005;powershell;['windows'];Invoke HTML Application - Simulate Lateral Movement over UNC Path;b8a8bdb2-7eae-490d-8251-d5e0295b2362;True;9
defense-evasion;T1218.005;command_prompt;['windows'];Mshta used to Execute PowerShell;8707a805-2b76-4f32-b1c0-14e558205772;True;10
defense-evasion;T1134.001;powershell;['windows'];Named pipe client impersonation;90db9e27-8e7c-4c04-b602-a45927884966;True;1
defense-evasion;T1134.001;powershell;['windows'];`SeDebugPrivilege` token duplication;34f0a430-9d04-4d98-bcb5-1989f14719f0;True;2
defense-evasion;T1134.001;powershell;['windows'];Launch NSudo Executable;7be1bc0f-d8e5-4345-9333-f5f67d742cb9;True;3
defense-evasion;T1134.001;powershell;['windows'];Bad Potato;9c6d799b-c111-4749-a42f-ec2f8cb51448;True;4
defense-evasion;T1134.001;powershell;['windows'];Juicy Potato;f095e373-b936-4eb4-8d22-f47ccbfbe64a;False;5
defense-evasion;T1564.002;sh;['macos'];Create Hidden User using UniqueID < 500;4238a7f0-a980-4fff-98a2-dfc0a363d507;False;1
defense-evasion;T1564.002;sh;['macos'];Create Hidden User using IsHidden option;de87ed7b-52c3-43fd-9554-730f695e7f31;False;2
defense-evasion;T1564.002;command_prompt;['windows'];Create Hidden User in Registry;173126b7-afe4-45eb-8680-fa9f6400431c;True;3
defense-evasion;T1562.003;sh;['linux', 'macos'];Disable history collection;4eafdb45-0f79-4d66-aa86-a3e2c08791f5;False;1
defense-evasion;T1562.003;sh;['linux'];Disable history collection (freebsd);cada55b4-8251-4c60-819e-8ec1b33c9306;False;2
defense-evasion;T1562.003;manual;['macos', 'linux'];Mac HISTCONTROL;468566d5-83e5-40c1-b338-511e1659628d;False;3
defense-evasion;T1562.003;bash;['linux'];Clear bash history;878794f7-c511-4199-a950-8c28b3ed8e5b;False;4
defense-evasion;T1562.003;bash;['linux'];Setting the HISTCONTROL environment variable;10ab786a-028e-4465-96f6-9e83ca6c5f24;False;5
defense-evasion;T1562.003;bash;['linux'];Setting the HISTFILESIZE environment variable;5cafd6c1-2f43-46eb-ac47-a5301ba0a618;False;6
defense-evasion;T1562.003;sh;['linux'];Setting the HISTSIZE environment variable;386d3850-2ce7-4508-b56b-c0558922c814;False;7
defense-evasion;T1562.003;bash;['linux'];Setting the HISTFILE environment variable;b3dacb6c-a9e3-44ec-bf87-38db60c5cad1;False;8
defense-evasion;T1562.003;sh;['linux'];Setting the HISTFILE environment variable (freebsd);f7308845-6da8-468e-99f2-4271f2f5bb67;False;9
defense-evasion;T1562.003;bash;['linux'];Setting the HISTIGNORE environment variable;f12acddb-7502-4ce6-a146-5b62c59592f1;False;10
defense-evasion;T1562.003;command_prompt;['windows'];Disable Windows Command Line Auditing using reg.exe;1329d5ab-e10e-4e5e-93d1-4d907eb656e5;False;11
defense-evasion;T1562.003;powershell;['windows'];Disable Windows Command Line Auditing using Powershell Cmdlet;95f5c72f-6dfe-45f3-a8c1-d8faa07176fa;False;12
defense-evasion;T1134.004;powershell;['windows'];Parent PID Spoofing using PowerShell;069258f4-2162-46e9-9a25-c9c6c56150d2;True;1
defense-evasion;T1134.004;powershell;['windows'];Parent PID Spoofing - Spawn from Current Process;14920ebd-1d61-491a-85e0-fe98efe37f25;True;2
defense-evasion;T1134.004;powershell;['windows'];Parent PID Spoofing - Spawn from Specified Process;cbbff285-9051-444a-9d17-c07cd2d230eb;True;3
defense-evasion;T1134.004;powershell;['windows'];Parent PID Spoofing - Spawn from svchost.exe;e9f2b777-3123-430b-805d-5cedc66ab591;True;4
defense-evasion;T1134.004;powershell;['windows'];Parent PID Spoofing - Spawn from New Process;2988133e-561c-4e42-a15f-6281e6a9b2db;True;5
defense-evasion;T1218.001;command_prompt;['windows'];Compiled HTML Help Local Payload;5cb87818-0d7c-4469-b7ef-9224107aebe8;True;1
defense-evasion;T1218.001;command_prompt;['windows'];Compiled HTML Help Remote Payload;0f8af516-9818-4172-922b-42986ef1e81d;True;2
defense-evasion;T1218.001;powershell;['windows'];Invoke CHM with default Shortcut Command Execution;29d6f0d7-be63-4482-8827-ea77126c1ef7;True;3
defense-evasion;T1218.001;powershell;['windows'];Invoke CHM with InfoTech Storage Protocol Handler;b4094750-5fc7-4e8e-af12-b4e36bf5e7f6;True;4
defense-evasion;T1218.001;powershell;['windows'];Invoke CHM Simulate Double click;5decef42-92b8-4a93-9eb2-877ddcb9401a;True;5
defense-evasion;T1218.001;powershell;['windows'];Invoke CHM with Script Engine and Help Topic;4f83adda-f5ec-406d-b318-9773c9ca92e5;True;6
defense-evasion;T1218.001;powershell;['windows'];Invoke CHM Shortcut Command with ITS and Help Topic;15756147-7470-4a83-87fb-bb5662526247;True;7
defense-evasion;T1218.001;command_prompt;['windows'];Decompile Local CHM File;20cb05e0-1fa5-406d-92c1-84da4ba01813;True;8
defense-evasion;T1070.005;command_prompt;['windows'];Add Network Share;14c38f32-6509-46d8-ab43-d53e32d2b131;True;1
defense-evasion;T1070.005;command_prompt;['windows'];Remove Network Share;09210ad5-1ef2-4077-9ad3-7351e13e9222;True;2
defense-evasion;T1070.005;powershell;['windows'];Remove Network Share PowerShell;0512d214-9512-4d22-bde7-f37e058259b3;True;3
defense-evasion;T1070.005;command_prompt;['windows'];Disable Administrative Share Creation at Startup;99c657aa-ebeb-4179-a665-69288fdd12b8;True;4
defense-evasion;T1070.005;command_prompt;['windows'];Remove Administrative Shares;4299eff5-90f1-4446-b2f3-7f4f5cfd5d62;True;5
defense-evasion;T1562.001;sh;['linux'];Disable syslog;4ce786f8-e601-44b5-bfae-9ebb15a7d1c8;False;1
defense-evasion;T1562.001;sh;['linux'];Disable syslog (freebsd);db9de996-441e-4ae0-947b-61b6871e2fdf;False;2
defense-evasion;T1562.001;sh;['linux'];Disable Cb Response;ae8943f7-0f8d-44de-962d-fbc2e2f03eb8;False;3
defense-evasion;T1562.001;sh;['linux'];Disable SELinux;fc225f36-9279-4c39-b3f9-5141ab74f8d8;False;4
defense-evasion;T1562.001;sh;['linux'];Stop Crowdstrike Falcon on Linux;828a1278-81cc-4802-96ab-188bf29ca77d;False;5
defense-evasion;T1562.001;sh;['macos'];Disable Carbon Black Response;8fba7766-2d11-4b4a-979a-1e3d9cc9a88c;False;6
defense-evasion;T1562.001;sh;['macos'];Disable LittleSnitch;62155dd8-bb3d-4f32-b31c-6532ff3ac6a3;False;7
defense-evasion;T1562.001;sh;['macos'];Disable OpenDNS Umbrella;07f43b33-1e15-4e99-be70-bc094157c849;False;8
defense-evasion;T1562.001;sh;['macos'];Disable macOS Gatekeeper;2a821573-fb3f-4e71-92c3-daac7432f053;False;9
defense-evasion;T1562.001;sh;['macos'];Stop and unload Crowdstrike Falcon on macOS;b3e7510c-2d4c-4249-a33f-591a2bc83eef;False;10
defense-evasion;T1562.001;command_prompt;['windows'];Unload Sysmon Filter Driver;811b3e76-c41b-430c-ac0d-e2380bfaa164;True;11
defense-evasion;T1562.001;command_prompt;['windows'];Uninstall Sysmon;a316fb2e-5344-470d-91c1-23e15c374edc;True;12
defense-evasion;T1562.001;powershell;['windows'];AMSI Bypass - AMSI InitFailed;695eed40-e949-40e5-b306-b4031e4154bd;True;13
defense-evasion;T1562.001;powershell;['windows'];AMSI Bypass - Remove AMSI Provider Reg Key;13f09b91-c953-438e-845b-b585e51cac9b;True;14
defense-evasion;T1562.001;command_prompt;['windows'];Disable Arbitrary Security Windows Service;a1230893-56ac-4c81-b644-2108e982f8f5;True;15
defense-evasion;T1562.001;powershell;['windows'];Tamper with Windows Defender ATP PowerShell;6b8df440-51ec-4d53-bf83-899591c9b5d7;True;16
defense-evasion;T1562.001;command_prompt;['windows'];Tamper with Windows Defender Command Prompt;aa875ed4-8935-47e2-b2c5-6ec00ab220d2;True;17
defense-evasion;T1562.001;powershell;['windows'];Tamper with Windows Defender Registry;1b3e0146-a1e5-4c5c-89fb-1bb2ffe8fc45;True;18
defense-evasion;T1562.001;powershell;['windows'];Disable Microsoft Office Security Features;6f5fb61b-4e56-4a3d-a8c3-82e13686c6d7;True;19
defense-evasion;T1562.001;command_prompt;['windows'];Remove Windows Defender Definition Files;3d47daaa-2f56-43e0-94cc-caf5d8d52a68;True;20
defense-evasion;T1562.001;powershell;['windows'];Stop and Remove Arbitrary Security Windows Service;ae753dda-0f15-4af6-a168-b9ba16143143;True;21
defense-evasion;T1562.001;powershell;['windows'];Uninstall Crowdstrike Falcon on Windows;b32b1ccf-f7c1-49bc-9ddd-7d7466a7b297;True;22
defense-evasion;T1562.001;powershell;['windows'];Tamper with Windows Defender Evade Scanning -Folder;0b19f4ee-de90-4059-88cb-63c800c683ed;True;23
defense-evasion;T1562.001;powershell;['windows'];Tamper with Windows Defender Evade Scanning -Extension;315f4be6-2240-4552-b3e1-d1047f5eecea;True;24
defense-evasion;T1562.001;powershell;['windows'];Tamper with Windows Defender Evade Scanning -Process;a123ce6a-3916-45d6-ba9c-7d4081315c27;True;25
defense-evasion;T1562.001;powershell;['office-365'];office-365-Disable-AntiPhishRule;b9bbae2c-2ba6-4cf3-b452-8e8f908696f3;False;26
defense-evasion;T1562.001;command_prompt;['windows'];Disable Windows Defender with DISM;871438ac-7d6e-432a-b27d-3e7db69faf58;True;27
defense-evasion;T1562.001;powershell;['windows'];Disable Defender Using NirSoft AdvancedRun;81ce22fd-9612-4154-918e-8a1f285d214d;True;28
defense-evasion;T1562.001;powershell;['windows'];Kill antimalware protected processes using Backstab;24a12b91-05a7-4deb-8d7f-035fa98591bc;True;29
defense-evasion;T1562.001;powershell;['windows'];WinPwn - Kill the event log services for stealth;7869d7a3-3a30-4d2c-a5d2-f1cd9c34ce66;True;30
defense-evasion;T1562.001;powershell;['windows'];Tamper with Windows Defender ATP using Aliases - PowerShell;c531aa6e-9c97-4b29-afee-9b7be6fc8a64;True;31
defense-evasion;T1562.001;command_prompt;['windows'];LockBit Black - Disable Privacy Settings Experience Using Registry -cmd;d6d22332-d07d-498f-aea0-6139ecb7850e;True;32
defense-evasion;T1562.001;command_prompt;['windows'];LockBit Black - Use Registry Editor to turn on automatic logon -cmd;9719d0e1-4fe0-4b2e-9a72-7ad3ee8ddc70;True;33
defense-evasion;T1562.001;powershell;['windows'];LockBit Black - Disable Privacy Settings Experience Using Registry -Powershell;d8c57eaa-497a-4a08-961e-bd5efd7c9374;True;34
defense-evasion;T1562.001;powershell;['windows'];Lockbit Black - Use Registry Editor to turn on automatic logon -Powershell;5e27f36d-5132-4537-b43b-413b0d5eec9a;True;35
defense-evasion;T1562.001;powershell;['windows'];Disable Windows Defender with PwSh Disable-WindowsOptionalFeature;f542ffd3-37b4-4528-837f-682874faa012;True;36
defense-evasion;T1562.001;command_prompt;['windows'];WMIC Tamper with Windows Defender Evade Scanning Folder;59d386fc-3a4b-41b8-850d-9e3eee24dfe4;True;37
defense-evasion;T1562.001;command_prompt;['windows'];Delete Windows Defender Scheduled Tasks;4b841aa1-0d05-4b32-bbe7-7564346e7c76;True;38
defense-evasion;T1562.001;sh;['linux'];Clear History;23b88394-091b-4968-a42d-fb8076992443;False;39
defense-evasion;T1562.001;sh;['linux'];Suspend History;94f6a1c9-aae7-46a4-9083-2bb1f5768ec4;False;40
defense-evasion;T1562.001;sh;['linux'];Reboot Linux Host via Kernel System Request;6d6d3154-1a52-4d1a-9d51-92ab8148b32e;False;41
defense-evasion;T1562.001;sh;['linux'];Clear Pagging Cache;f790927b-ea85-4a16-b7b2-7eb44176a510;False;42
defense-evasion;T1562.001;sh;['linux'];Disable Memory Swap;e74e4c63-6fde-4ad2-9ee8-21c3a1733114;False;43
defense-evasion;T1562.001;powershell;['windows'];Disable Hypervisor-Enforced Code Integrity (HVCI);70bd71e6-eba4-4e00-92f7-617911dbe020;True;44
defense-evasion;T1562.001;command_prompt;['windows'];AMSI Bypass - Override AMSI via COM;17538258-5699-4ff1-92d1-5ac9b0dc21f5;True;45
defense-evasion;T1562.001;bash;['iaas:aws'];AWS - GuardDuty Suspension or Deletion;11e65d8d-e7e4-470e-a3ff-82bc56ad938e;False;46
defense-evasion;T1562.001;sh;['linux', 'macos'];Tamper with Defender ATP on Linux/MacOS;40074085-dbc8-492b-90a3-11bcfc52fda8;False;47
defense-evasion;T1562.001;command_prompt;['windows'];Tamper with Windows Defender Registry - Reg.exe;1f6743da-6ecc-4a93-b03f-dc357e4b313f;True;48
defense-evasion;T1562.001;powershell;['windows'];Tamper with Windows Defender Registry - Powershell;a72cfef8-d252-48b3-b292-635d332625c3;True;49
defense-evasion;T1562.001;powershell;['linux'];ESXi - Disable Account Lockout Policy via PowerCLI;091a6290-cd29-41cb-81ea-b12f133c66cb;False;50
defense-evasion;T1562.001;powershell;['windows'];Delete Microsoft Defender ASR Rules - InTune;eea0a6c2-84e9-4e8c-a242-ac585d28d0d1;False;51
defense-evasion;T1562.001;powershell;['windows'];Delete Microsoft Defender ASR Rules - GPO;0e7b8a4b-2ca5-4743-a9f9-96051abb6e50;False;52
defense-evasion;T1055.012;powershell;['windows'];Process Hollowing using PowerShell;562427b4-39ef-4e8c-af88-463a78e70b9c;True;1
defense-evasion;T1055.012;powershell;['windows'];RunPE via VBA;3ad4a037-1598-4136-837c-4027e4fa319b;True;2
defense-evasion;T1055.012;powershell;['windows'];Process Hollowing in Go using CreateProcessW WinAPI;c8f98fe1-c89b-4c49-a7e3-d60ee4bc2f5a;False;3
defense-evasion;T1055.012;powershell;['windows'];Process Hollowing in Go using CreateProcessW and CreatePipe WinAPIs (T1055.012);94903cc5-d462-498a-b919-b1e5ab155fee;False;4
defense-evasion;T1027;sh;['macos', 'linux'];Decode base64 Data into Script;f45df6be-2e1e-4136-a384-8f18ab3826fb;False;1
defense-evasion;T1027;powershell;['windows'];Execute base64-encoded PowerShell;a50d5a97-2531-499e-a1de-5544c74432c6;True;2
defense-evasion;T1027;powershell;['windows'];Execute base64-encoded PowerShell from Windows Registry;450e7218-7915-4be4-8b9b-464a49eafcec;True;3
defense-evasion;T1027;command_prompt;['windows'];Execution from Compressed File;f8c8a909-5f29-49ac-9244-413936ce6d1f;False;4
defense-evasion;T1027;powershell;['windows'];DLP Evasion via Sensitive Data in VBA Macro over email;129edb75-d7b8-42cd-a8ba-1f3db64ec4ad;True;5
defense-evasion;T1027;powershell;['windows'];DLP Evasion via Sensitive Data in VBA Macro over HTTP;e2d85e66-cb66-4ed7-93b1-833fc56c9319;True;6
defense-evasion;T1027;powershell;['windows'];Obfuscated Command in PowerShell;8b3f4ed6-077b-4bdd-891c-2d237f19410f;True;7
defense-evasion;T1027;manual;['windows'];Obfuscated Command Line using special Unicode characters;e68b945c-52d0-4dd9-a5e8-d173d70c448f;True;8
defense-evasion;T1027;powershell;['windows'];Snake Malware Encrypted crmlog file;7e47ee60-9dd1-4269-9c4f-97953b183268;False;9
defense-evasion;T1027;command_prompt;['windows'];Execution from Compressed JScript File;fad04df1-5229-4185-b016-fb6010cd87ac;False;10
defense-evasion;T1564.006;command_prompt;['windows'];Register Portable Virtualbox;c59f246a-34f8-4e4d-9276-c295ef9ba0dd;True;1
defense-evasion;T1564.006;command_prompt;['windows'];Create and start VirtualBox virtual machine;88b81702-a1c0-49a9-95b2-2dd53d755767;True;2
defense-evasion;T1564.006;powershell;['windows'];Create and start Hyper-V virtual machine;fb8d4d7e-f5a4-481c-8867-febf13f8b6d3;True;3
defense-evasion;T1134.005;command_prompt;['windows'];Injection SID-History with mimikatz;6bef32e5-9456-4072-8f14-35566fb85401;True;1
defense-evasion;T1218.010;command_prompt;['windows'];Regsvr32 local COM scriptlet execution;449aa403-6aba-47ce-8a37-247d21ef0306;True;1
defense-evasion;T1218.010;command_prompt;['windows'];Regsvr32 remote COM scriptlet execution;c9d0c4ef-8a96-4794-a75b-3d3a5e6f2a36;True;2
defense-evasion;T1218.010;command_prompt;['windows'];Regsvr32 local DLL execution;08ffca73-9a3d-471a-aeb0-68b4aa3ab37b;True;3
defense-evasion;T1218.010;command_prompt;['windows'];Regsvr32 Registering Non DLL;1ae5ea1f-0a4e-4e54-b2f5-4ac328a7f421;True;4
defense-evasion;T1218.010;command_prompt;['windows'];Regsvr32 Silent DLL Install Call DllRegisterServer;9d71c492-ea2e-4c08-af16-c6994cdf029f;True;5
defense-evasion;T1036.003;command_prompt;['windows'];Masquerading as Windows LSASS process;5ba5a3d1-cf3c-4499-968a-a93155d1f717;True;1
defense-evasion;T1036.003;sh;['linux'];Masquerading as FreeBSD or Linux crond process.;a315bfff-7a98-403b-b442-2ea1b255e556;False;2
defense-evasion;T1036.003;command_prompt;['windows'];Masquerading - cscript.exe running as notepad.exe;3a2a578b-0a01-46e4-92e3-62e2859b42f0;True;3
defense-evasion;T1036.003;command_prompt;['windows'];Masquerading - wscript.exe running as svchost.exe;24136435-c91a-4ede-9da1-8b284a1c1a23;True;4
defense-evasion;T1036.003;command_prompt;['windows'];Masquerading - powershell.exe running as taskhostw.exe;ac9d0fc3-8aa8-4ab5-b11f-682cd63b40aa;True;5
defense-evasion;T1036.003;powershell;['windows'];Masquerading - non-windows exe running as windows exe;bc15c13f-d121-4b1f-8c7d-28d95854d086;True;6
defense-evasion;T1036.003;powershell;['windows'];Masquerading - windows exe running as different windows exe;c3d24a39-2bfe-4c6a-b064-90cd73896cb0;True;7
defense-evasion;T1036.003;command_prompt;['windows'];Malicious process Masquerading as LSM.exe;83810c46-f45e-4485-9ab6-8ed0e9e6ed7f;True;8
defense-evasion;T1036.003;command_prompt;['windows'];File Extension Masquerading;c7fa0c3b-b57f-4cba-9118-863bf4e653fc;True;9
defense-evasion;T1574.009;command_prompt;['windows'];Execution of program.exe as service with unquoted service path;2770dea7-c50f-457b-84c4-c40a47460d9f;True;1
defense-evasion;T1218.009;command_prompt;['windows'];Regasm Uninstall Method Call Test;71bfbfac-60b1-4fc0-ac8b-2cedbbdcb112;True;1
defense-evasion;T1218.009;powershell;['windows'];Regsvcs Uninstall Method Call Test;fd3c1c6a-02d2-4b72-82d9-71c527abb126;True;2
defense-evasion;T1553.004;sh;['linux'];Install root CA on CentOS/RHEL;9c096ec4-fd42-419d-a762-d64cc950627e;False;1
defense-evasion;T1553.004;sh;['linux'];Install root CA on FreeBSD;f4568003-1438-44ab-a234-b3252ea7e7a3;False;2
defense-evasion;T1553.004;sh;['linux'];Install root CA on Debian/Ubuntu;53bcf8a0-1549-4b85-b919-010c56d724ff;False;3
defense-evasion;T1553.004;sh;['macos'];Install root CA on macOS;cc4a0b8c-426f-40ff-9426-4e10e5bf4c49;False;4
defense-evasion;T1553.004;powershell;['windows'];Install root CA on Windows;76f49d86-5eb1-461a-a032-a480f86652f1;True;5
defense-evasion;T1553.004;powershell;['windows'];Install root CA on Windows with certutil;5fdb1a7a-a93c-4fbe-aa29-ddd9ef94ed1f;True;6
defense-evasion;T1553.004;powershell;['windows'];Add Root Certificate to CurrentUser Certificate Store;ca20a3f1-42b5-4e21-ad3f-1049199ec2e0;True;7
defense-evasion;T1027.004;command_prompt;['windows'];Compile After Delivery using csc.exe;ffcdbd6a-b0e8-487d-927a-09127fe9a206;True;1
defense-evasion;T1027.004;powershell;['windows'];Dynamic C# Compile;453614d8-3ba6-4147-acc0-7ec4b3e1faef;True;2
defense-evasion;T1027.004;sh;['linux', 'macos'];C compile;d0377aa6-850a-42b2-95f0-de558d80be57;False;3
defense-evasion;T1027.004;sh;['linux', 'macos'];CC compile;da97bb11-d6d0-4fc1-b445-e443d1346efe;False;4
defense-evasion;T1027.004;sh;['linux', 'macos'];Go compile;78bd3fa7-773c-449e-a978-dc1f1500bc52;False;5
defense-evasion;T1197;command_prompt;['windows'];Bitsadmin Download (cmd);3c73d728-75fb-4180-a12f-6712864d7421;True;1
defense-evasion;T1197;powershell;['windows'];Bitsadmin Download (PowerShell);f63b8bc4-07e5-4112-acba-56f646f3f0bc;True;2
defense-evasion;T1197;command_prompt;['windows'];Persist, Download, & Execute;62a06ec5-5754-47d2-bcfc-123d8314c6ae;True;3
defense-evasion;T1197;command_prompt;['windows'];Bits download using desktopimgdownldr.exe (cmd);afb5e09e-e385-4dee-9a94-6ee60979d114;True;4
defense-evasion;T1127.001;command_prompt;['windows'];MSBuild Bypass Using Inline Tasks (C#);58742c0f-cb01-44cd-a60b-fb26e8871c93;True;1
defense-evasion;T1127.001;command_prompt;['windows'];MSBuild Bypass Using Inline Tasks (VB);ab042179-c0c5-402f-9bc8-42741f5ce359;True;2
defense-evasion;T1562.008;sh;['iaas:aws'];AWS - CloudTrail Changes;9c10dc6b-20bd-403a-8e67-50ef7d07ed4e;False;1
defense-evasion;T1562.008;powershell;['iaas:azure'];Azure - Eventhub Deletion;5e09bed0-7d33-453b-9bf3-caea32bff719;False;2
defense-evasion;T1562.008;powershell;['office-365'];Office 365 - Exchange Audit Log Disabled;1ee572f3-056c-4632-a7fc-7e7c42b1543c;False;3
defense-evasion;T1562.008;sh;['linux', 'macos', 'iaas:aws'];AWS - Disable CloudTrail Logging Through Event Selectors using Stratus;a27418de-bdce-4ebd-b655-38f11142bf0c;False;4
defense-evasion;T1562.008;sh;['linux', 'macos'];AWS - CloudTrail Logs Impairment Through S3 Lifecycle Rule using Stratus;22d89a2f-d475-4895-b2d4-68626d49c029;False;5
defense-evasion;T1562.008;sh;['linux', 'macos', 'iaas:aws'];AWS - Remove VPC Flow Logs using Stratus;93c150f5-ad7b-4ee3-8992-df06dec2ac79;False;6
defense-evasion;T1562.008;sh;['iaas:aws'];AWS - CloudWatch Log Group Deletes;89422c87-b57b-4a04-a8ca-802bb9d06121;False;7
defense-evasion;T1562.008;sh;['iaas:aws'];AWS CloudWatch Log Stream Deletes;33ca84bc-4259-4943-bd36-4655dc420932;False;8
defense-evasion;T1562.008;powershell;['office-365'];Office 365 - Set Audit Bypass For a Mailbox;c9a2f6fe-7197-488c-af6d-10c782121ca6;False;9
defense-evasion;T1562.008;sh;['iaas:gcp'];GCP - Delete Activity Event Log;d56152ec-01d9-42a2-877c-aac1f6ebe8e6;False;10
defense-evasion;T1564.003;powershell;['windows'];Hidden Window;f151ee37-9e2b-47e6-80e4-550b9f999b7a;True;1
defense-evasion;T1564.003;command_prompt;['windows'];Headless Browser Accessing Mockbin;0ad9ab92-c48c-4f08-9b20-9633277c4646;True;2
defense-evasion;T1027.006;powershell;['windows'];HTML Smuggling Remote Payload;30cbeda4-08d9-42f1-8685-197fad677734;False;1
defense-evasion;T1070.004;sh;['linux', 'macos'];Delete a single file - FreeBSD/Linux/macOS;562d737f-2fc6-4b09-8c2a-7f8ff0828480;False;1
defense-evasion;T1070.004;sh;['linux', 'macos'];Delete an entire folder - FreeBSD/Linux/macOS;a415f17e-ce8d-4ce2-a8b4-83b674e7017e;False;2
defense-evasion;T1070.004;sh;['linux'];Overwrite and delete a file with shred;039b4b10-2900-404b-b67f-4b6d49aa6499;False;3
defense-evasion;T1070.004;command_prompt;['windows'];Delete a single file - Windows cmd;861ea0b4-708a-4d17-848d-186c9c7f17e3;True;4
defense-evasion;T1070.004;command_prompt;['windows'];Delete an entire folder - Windows cmd;ded937c4-2add-42f7-9c2c-c742b7a98698;True;5
defense-evasion;T1070.004;powershell;['windows'];Delete a single file - Windows PowerShell;9dee89bd-9a98-4c4f-9e2d-4256690b0e72;True;6
defense-evasion;T1070.004;powershell;['windows'];Delete an entire folder - Windows PowerShell;edd779e4-a509-4cba-8dfa-a112543dbfb1;True;7
defense-evasion;T1070.004;sh;['linux'];Delete Filesystem - Linux;f3aa95fe-4f10-4485-ad26-abf22a764c52;False;8
defense-evasion;T1070.004;powershell;['windows'];Delete Prefetch File;36f96049-0ad7-4a5f-8418-460acaeb92fb;True;9
defense-evasion;T1070.004;powershell;['windows'];Delete TeamViewer Log Files;69f50a5f-967c-4327-a5bb-e1a9a9983785;True;10
defense-evasion;T1221;command_prompt;['windows'];WINWORD Remote Template Injection;1489e08a-82c7-44ee-b769-51b72d03521d;True;1
defense-evasion;T1027.002;sh;['linux'];Binary simply packed by UPX (linux);11c46cd8-e471-450e-acb8-52a1216ae6a4;False;1
defense-evasion;T1027.002;sh;['linux'];Binary packed by UPX, with modified headers (linux);f06197f8-ff46-48c2-a0c6-afc1b50665e1;False;2
defense-evasion;T1027.002;sh;['macos'];Binary simply packed by UPX;b16ef901-00bb-4dda-b4fc-a04db5067e20;False;3
defense-evasion;T1027.002;sh;['macos'];Binary packed by UPX, with modified headers;4d46e16b-5765-4046-9f25-a600d3e65e4d;False;4
defense-evasion;T1622;powershell;['windows'];Detect a Debugger Presence in the Machine;58bd8c8d-3a1a-4467-a69c-439c75469b07;False;1
defense-evasion;T1036.006;manual;['macos'];Space After Filename (Manual);89a7dd26-e510-4c9f-9b15-f3bae333360f;False;1
defense-evasion;T1036.006;sh;['macos', 'linux'];Space After Filename;b95ce2eb-a093-4cd8-938d-5258cef656ea;False;2
defense-evasion;T1550.002;command_prompt;['windows'];Mimikatz Pass the Hash;ec23cef9-27d9-46e4-a68d-6f75f7b86908;True;1
defense-evasion;T1550.002;command_prompt;['windows'];crackmapexec Pass the Hash;eb05b028-16c8-4ad8-adea-6f5b219da9a9;True;2
defense-evasion;T1550.002;powershell;['windows'];Invoke-WMIExec Pass the Hash;f8757545-b00a-4e4e-8cfb-8cfb961ee713;True;3
defense-evasion;T1574.002;command_prompt;['windows'];DLL Side-Loading using the Notepad++ GUP.exe binary;65526037-7079-44a9-bda1-2cb624838040;True;1
defense-evasion;T1574.002;command_prompt;['windows'];DLL Side-Loading using the dotnet startup hook environment variable;d322cdd7-7d60-46e3-9111-648848da7c02;False;2
defense-evasion;T1027.007;powershell;['windows'];Dynamic API Resolution-Ninja-syscall;578025d5-faa9-4f6d-8390-aae739d507e1;False;1
defense-evasion;T1055.015;powershell;['windows'];Process injection ListPlanting;4f3c7502-b111-4dfe-8a6e-529307891a59;False;1
defense-evasion;T1220;command_prompt;['windows'];MSXSL Bypass using local files;ca23bfb2-023f-49c5-8802-e66997de462d;True;1
defense-evasion;T1220;command_prompt;['windows'];MSXSL Bypass using remote files;a7c3ab07-52fb-49c8-ab6d-e9c6d4a0a985;True;2
defense-evasion;T1220;command_prompt;['windows'];WMIC bypass using local XSL file;1b237334-3e21-4a0c-8178-b8c996124988;True;3
defense-evasion;T1220;command_prompt;['windows'];WMIC bypass using remote XSL file;7f5be499-33be-4129-a560-66021f379b9b;True;4
defense-evasion;T1564.001;sh;['linux', 'macos'];Create a hidden file in a hidden directory;61a782e5-9a19-40b5-8ba4-69a4b9f3d7be;False;1
defense-evasion;T1564.001;sh;['macos'];Mac Hidden file;cddb9098-3b47-4e01-9d3b-6f5f323288a9;False;2
defense-evasion;T1564.001;command_prompt;['windows'];Create Windows System File with Attrib;f70974c8-c094-4574-b542-2c545af95a32;True;3
defense-evasion;T1564.001;command_prompt;['windows'];Create Windows Hidden File with Attrib;dadb792e-4358-4d8d-9207-b771faa0daa5;True;4
defense-evasion;T1564.001;sh;['macos'];Hidden files;3b7015f2-3144-4205-b799-b05580621379;False;5
defense-evasion;T1564.001;sh;['macos'];Hide a Directory;b115ecaf-3b24-4ed2-aefe-2fcb9db913d3;False;6
defense-evasion;T1564.001;sh;['macos'];Show all hidden files;9a1ec7da-b892-449f-ad68-67066d04380c;False;7
defense-evasion;T1564.001;command_prompt;['windows'];Hide Files Through Registry;f650456b-bd49-4bc1-ae9d-271b5b9581e7;True;8
defense-evasion;T1564.001;powershell;['windows'];Create Windows Hidden File with powershell;7f66d539-4fbe-4cfa-9a56-4a2bf660c58a;False;9
defense-evasion;T1564.001;powershell;['windows'];Create Windows System File with powershell;d380c318-0b34-45cb-9dad-828c11891e43;False;10
defense-evasion;T1078.004;sh;['google-workspace', 'iaas:gcp'];Creating GCP Service Account and Service Account Key;9fdd83fd-bd53-46e5-a716-9dec89c8ae8e;False;1
defense-evasion;T1078.004;powershell;['iaas:azure'];Azure Persistence Automation Runbook Created or Modified;348f4d14-4bd3-4f6b-bd8a-61237f78b3ac;False;2
defense-evasion;T1078.004;sh;['iaas:gcp'];GCP - Create Custom IAM Role;3a159042-69e6-4398-9a69-3308a4841c85;False;3
defense-evasion;T1564.004;command_prompt;['windows'];Alternate Data Streams (ADS);8822c3b0-d9f9-4daf-a043-49f4602364f4;True;1
defense-evasion;T1564.004;powershell;['windows'];Store file in Alternate Data Stream (ADS);2ab75061-f5d5-4c1a-b666-ba2a50df5b02;True;2
defense-evasion;T1564.004;command_prompt;['windows'];Create ADS command prompt;17e7637a-ddaf-4a82-8622-377e20de8fdb;True;3
defense-evasion;T1564.004;powershell;['windows'];Create ADS PowerShell;0045ea16-ed3c-4d4c-a9ee-15e44d1560d1;True;4
defense-evasion;T1564.004;command_prompt;['windows'];Create Hidden Directory via $index_allocation;3e6791e7-232c-481c-a680-a52f86b83fdf;False;5
defense-evasion;T1055.001;powershell;['windows'];Process Injection via mavinject.exe;74496461-11a1-4982-b439-4d87a550d254;True;1
defense-evasion;T1055.001;powershell;['windows'];WinPwn - Get SYSTEM shell - Bind System Shell using UsoClient DLL load technique;8b56f787-73d9-4f1d-87e8-d07e89cbc7f5;True;2
defense-evasion;T1216;command_prompt;['windows'];SyncAppvPublishingServer Signed Script PowerShell Command Execution;275d963d-3f36-476c-8bef-a2a3960ee6eb;True;1
defense-evasion;T1216;command_prompt;['windows'];manage-bde.wsf Signed Script Command Execution;2a8f2d3c-3dec-4262-99dd-150cb2a4d63a;True;2
defense-evasion;T1078.003;command_prompt;['windows'];Create local account with admin privileges;a524ce99-86de-4db6-b4f9-e08f35a47a15;True;1
defense-evasion;T1078.003;bash;['macos'];Create local account with admin privileges - MacOS;f1275566-1c26-4b66-83e3-7f9f7f964daa;False;2
defense-evasion;T1078.003;bash;['macos'];Create local account with admin privileges using sysadminctl utility - MacOS;191db57d-091a-47d5-99f3-97fde53de505;False;3
defense-evasion;T1078.003;bash;['macos'];Enable root account using dsenableroot utility - MacOS;20b40ea9-0e17-4155-b8e6-244911a678ac;False;4
defense-evasion;T1078.003;bash;['macos'];Add a new/existing user to the admin group using dseditgroup utility - macOS;433842ba-e796-4fd5-a14f-95d3a1970875;False;5
defense-evasion;T1078.003;powershell;['windows'];WinPwn - Loot local Credentials - powerhell kittie;9e9fd066-453d-442f-88c1-ad7911d32912;True;6
defense-evasion;T1078.003;powershell;['windows'];WinPwn - Loot local Credentials - Safetykatz;e9fdb899-a980-4ba4-934b-486ad22e22f4;True;7
defense-evasion;T1078.003;bash;['linux'];Create local account (Linux);02a91c34-8a5b-4bed-87af-501103eb5357;False;8
defense-evasion;T1078.003;bash;['linux'];Reactivate a locked/expired account (Linux);d2b95631-62d7-45a3-aaef-0972cea97931;False;9
defense-evasion;T1078.003;sh;['linux'];Reactivate a locked/expired account (FreeBSD);09e3380a-fae5-4255-8b19-9950be0252cf;False;10
defense-evasion;T1078.003;bash;['linux'];Login as nobody (Linux);3d2cd093-ee05-41bd-a802-59ee5c301b85;False;11
defense-evasion;T1078.003;sh;['linux'];Login as nobody (freebsd);16f6374f-7600-459a-9b16-6a88fd96d310;False;12
defense-evasion;T1127;command_prompt;['windows'];Lolbin Jsc.exe compile javascript to exe;1ec1c269-d6bd-49e7-b71b-a461f7fa7bc8;True;1
defense-evasion;T1127;command_prompt;['windows'];Lolbin Jsc.exe compile javascript to dll;3fc9fea2-871d-414d-8ef6-02e85e322b80;True;2
defense-evasion;T1574.012;powershell;['windows'];User scope COR_PROFILER;9d5f89dc-c3a5-4f8a-a4fc-a6ed02e7cb5a;True;1
defense-evasion;T1574.012;powershell;['windows'];System Scope COR_PROFILER;f373b482-48c8-4ce4-85ed-d40c8b3f7310;True;2
defense-evasion;T1574.012;powershell;['windows'];Registry-free process scope COR_PROFILER;79d57242-bbef-41db-b301-9d01d9f6e817;True;3
privilege-escalation;T1055.011;powershell;['windows'];Process Injection via Extra Window Memory (EWM) x64 executable;93ca40d2-336c-446d-bcef-87f14d438018;False;1
privilege-escalation;T1053.005;command_prompt;['windows'];Scheduled Task Startup Script;fec27f65-db86-4c2d-b66c-61945aee87c2;True;1
privilege-escalation;T1053.005;command_prompt;['windows'];Scheduled task Local;42f53695-ad4a-4546-abb6-7d837f644a71;True;2
privilege-escalation;T1053.005;command_prompt;['windows'];Scheduled task Remote;2e5eac3e-327b-4a88-a0c0-c4057039a8dd;True;3
privilege-escalation;T1053.005;powershell;['windows'];Powershell Cmdlet Scheduled Task;af9fd58f-c4ac-4bf2-a9ba-224b71ff25fd;True;4
privilege-escalation;T1053.005;powershell;['windows'];Task Scheduler via VBA;ecd3fa21-7792-41a2-8726-2c5c673414d3;True;5
privilege-escalation;T1053.005;powershell;['windows'];WMI Invoke-CimMethod Scheduled Task;e16b3b75-dc9e-4cde-a23d-dfa2d0507b3b;True;6
privilege-escalation;T1053.005;command_prompt;['windows'];Scheduled Task Executing Base64 Encoded Commands From Registry;e895677d-4f06-49ab-91b6-ae3742d0a2ba;True;7
privilege-escalation;T1053.005;powershell;['windows'];Import XML Schedule Task with Hidden Attribute;cd925593-fbb4-486d-8def-16cbdf944bf4;True;8
privilege-escalation;T1053.005;powershell;['windows'];PowerShell Modify A Scheduled Task;dda6fc7b-c9a6-4c18-b98d-95ec6542af6d;True;9
privilege-escalation;T1053.005;command_prompt;['windows'];"Scheduled Task (""Ghost Task"") via Registry Key Manipulation";704333ca-cc12-4bcf-9916-101844881f54;False;10
privilege-escalation;T1546.013;powershell;['windows'];Append malicious start-process cmdlet;090e5aa5-32b6-473b-a49b-21e843a56896;True;1
privilege-escalation;T1053.007;bash;['containers'];ListCronjobs;ddfb0bc1-3c3f-47e9-a298-550ecfefacbd;False;1
privilege-escalation;T1053.007;bash;['containers'];CreateCronjob;f2fa019e-fb2a-4d28-9dc6-fd1a9b7f68c3;False;2
privilege-escalation;T1548.002;command_prompt;['windows'];Bypass UAC using Event Viewer (cmd);5073adf8-9a50-4bd9-b298-a9bd2ead8af9;True;1
privilege-escalation;T1548.002;powershell;['windows'];Bypass UAC using Event Viewer (PowerShell);a6ce9acf-842a-4af6-8f79-539be7608e2b;True;2
privilege-escalation;T1548.002;command_prompt;['windows'];Bypass UAC using Fodhelper;58f641ea-12e3-499a-b684-44dee46bd182;True;3
privilege-escalation;T1548.002;powershell;['windows'];Bypass UAC using Fodhelper - PowerShell;3f627297-6c38-4e7d-a278-fc2563eaaeaa;True;4
privilege-escalation;T1548.002;powershell;['windows'];Bypass UAC using ComputerDefaults (PowerShell);3c51abf2-44bf-42d8-9111-dc96ff66750f;True;5
privilege-escalation;T1548.002;command_prompt;['windows'];Bypass UAC by Mocking Trusted Directories;f7a35090-6f7f-4f64-bb47-d657bf5b10c1;True;6
privilege-escalation;T1548.002;powershell;['windows'];Bypass UAC using sdclt DelegateExecute;3be891eb-4608-4173-87e8-78b494c029b7;True;7
privilege-escalation;T1548.002;command_prompt;['windows'];Disable UAC using reg.exe;9e8af564-53ec-407e-aaa8-3cb20c3af7f9;True;8
privilege-escalation;T1548.002;command_prompt;['windows'];Bypass UAC using SilentCleanup task;28104f8a-4ff1-4582-bcf6-699dce156608;True;9
privilege-escalation;T1548.002;command_prompt;['windows'];UACME Bypass Method 23;8ceab7a2-563a-47d2-b5ba-0995211128d7;True;10
privilege-escalation;T1548.002;command_prompt;['windows'];UACME Bypass Method 31;b0f76240-9f33-4d34-90e8-3a7d501beb15;True;11
privilege-escalation;T1548.002;command_prompt;['windows'];UACME Bypass Method 33;e514bb03-f71c-4b22-9092-9f961ec6fb03;True;12
privilege-escalation;T1548.002;command_prompt;['windows'];UACME Bypass Method 34;695b2dac-423e-448e-b6ef-5b88e93011d6;True;13
privilege-escalation;T1548.002;command_prompt;['windows'];UACME Bypass Method 39;56163687-081f-47da-bb9c-7b231c5585cf;True;14
privilege-escalation;T1548.002;command_prompt;['windows'];UACME Bypass Method 56;235ec031-cd2d-465d-a7ae-68bab281e80e;True;15
privilege-escalation;T1548.002;command_prompt;['windows'];UACME Bypass Method 59;dfb1b667-4bb8-4a63-a85e-29936ea75f29;True;16
privilege-escalation;T1548.002;command_prompt;['windows'];UACME Bypass Method 61;7825b576-744c-4555-856d-caf3460dc236;True;17
privilege-escalation;T1548.002;powershell;['windows'];WinPwn - UAC Magic;964d8bf8-37bc-4fd3-ba36-ad13761ebbcc;True;18
privilege-escalation;T1548.002;powershell;['windows'];WinPwn - UAC Bypass ccmstp technique;f3c145f9-3c8d-422c-bd99-296a17a8f567;True;19
privilege-escalation;T1548.002;powershell;['windows'];WinPwn - UAC Bypass DiskCleanup technique;1ed67900-66cd-4b09-b546-2a0ef4431a0c;True;20
privilege-escalation;T1548.002;powershell;['windows'];WinPwn - UAC Bypass DccwBypassUAC technique;2b61977b-ae2d-4ae4-89cb-5c36c89586be;True;21
privilege-escalation;T1548.002;powershell;['windows'];Disable UAC admin consent prompt via ConsentPromptBehaviorAdmin registry key;251c5936-569f-42f4-9ac2-87a173b9e9b8;True;22
privilege-escalation;T1548.002;powershell;['windows'];UAC Bypass with WSReset Registry Modification;3b96673f-9c92-40f1-8a3e-ca060846f8d9;True;23
privilege-escalation;T1548.002;powershell;['windows'];Disable UAC - Switch to the secure desktop when prompting for elevation via registry key;85f3a526-4cfa-4fe7-98c1-dea99be025c7;False;24
privilege-escalation;T1548.002;command_prompt;['windows'];Disable UAC notification via registry keys;160a7c77-b00e-4111-9e45-7c2a44eda3fd;True;25
privilege-escalation;T1548.002;command_prompt;['windows'];Disable ConsentPromptBehaviorAdmin via registry keys;a768aaa2-2442-475c-8990-69cf33af0f4e;True;26
privilege-escalation;T1548.003;sh;['macos', 'linux'];Sudo usage;150c3a08-ee6e-48a6-aeaf-3659d24ceb4e;False;1
privilege-escalation;T1548.003;sh;['linux'];Sudo usage (freebsd);2bf9a018-4664-438a-b435-cc6f8c6f71b1;False;2
privilege-escalation;T1548.003;sh;['macos', 'linux'];Unlimited sudo cache timeout;a7b17659-dd5e-46f7-b7d1-e6792c91d0bc;False;3
privilege-escalation;T1548.003;sh;['linux'];Unlimited sudo cache timeout (freebsd);a83ad6e8-6f24-4d7f-8f44-75f8ab742991;False;4
privilege-escalation;T1548.003;sh;['macos', 'linux'];Disable tty_tickets for sudo caching;91a60b03-fb75-4d24-a42e-2eb8956e8de1;False;5
privilege-escalation;T1548.003;sh;['linux'];Disable tty_tickets for sudo caching (freebsd);4df6a0fe-2bdd-4be8-8618-a6a19654a57a;False;6
privilege-escalation;T1574.011;powershell;['windows'];Service Registry Permissions Weakness;f7536d63-7fd4-466f-89da-7e48d550752a;True;1
privilege-escalation;T1574.011;command_prompt;['windows'];Service ImagePath Change with reg.exe;f38e9eea-e1d7-4ba6-b716-584791963827;True;2
privilege-escalation;T1547;command_prompt;['windows'];Add a driver;cb01b3da-b0e7-4e24-bf6d-de5223526785;True;1
privilege-escalation;T1547.014;powershell;['windows'];HKLM - Add atomic_test key to launch executable as part of user setup;deff4586-0517-49c2-981d-bbea24d48d71;True;1
privilege-escalation;T1547.014;powershell;['windows'];HKLM - Add malicious StubPath value to existing Active Setup Entry;39e417dd-4fed-4d9c-ae3a-ba433b4d0e9a;True;2
privilege-escalation;T1547.014;powershell;['windows'];HKLM - re-execute 'Internet Explorer Core Fonts' StubPath payload by decreasing version number;04d55cef-f283-40ba-ae2a-316bc3b5e78c;True;3
privilege-escalation;T1484.002;powershell;['azure-ad'];Add Federation to Azure AD;8906c5d0-3ee5-4f63-897a-f6cafd3fdbb7;False;1
privilege-escalation;T1543.003;command_prompt;['windows'];Modify Fax service to run PowerShell;ed366cde-7d12-49df-a833-671904770b9f;True;1
privilege-escalation;T1543.003;command_prompt;['windows'];Service Installation CMD;981e2942-e433-44e9-afc1-8c957a1496b6;True;2
privilege-escalation;T1543.003;powershell;['windows'];Service Installation PowerShell;491a4af6-a521-4b74-b23b-f7b3f1ee9e77;True;3
privilege-escalation;T1543.003;command_prompt;['windows'];TinyTurla backdoor service w64time;ef0581fd-528e-4662-87bc-4c2affb86940;True;4
privilege-escalation;T1543.003;command_prompt;['windows'];Remote Service Installation CMD;fb4151a2-db33-4f8c-b7f8-78ea8790f961;True;5
privilege-escalation;T1543.003;powershell;['windows'];Modify Service to Run Arbitrary Binary (Powershell);1f896ce4-8070-4959-8a25-2658856a70c9;False;6
privilege-escalation;T1053.003;sh;['linux', 'macos'];Cron - Replace crontab with referenced file;435057fb-74b1-410e-9403-d81baf194f75;False;1
privilege-escalation;T1053.003;bash;['macos', 'linux'];Cron - Add script to all cron subfolders;b7d42afa-9086-4c8a-b7b0-8ea3faa6ebb0;False;2
privilege-escalation;T1053.003;sh;['linux'];Cron - Add script to /etc/cron.d folder;078e69eb-d9fb-450e-b9d0-2e118217c846;False;3
privilege-escalation;T1053.003;bash;['linux'];Cron - Add script to /var/spool/cron/crontabs/ folder;2d943c18-e74a-44bf-936f-25ade6cccab4;False;4
privilege-escalation;T1098.003;powershell;['azure-ad'];Azure AD - Add Company Administrator Role to a user;4d77f913-56f5-4a14-b4b1-bf7bb24298ad;False;1
privilege-escalation;T1098.003;powershell;['azure-ad'];Simulate - Post BEC persistence via user password reset followed by user added to company administrator role;14f3af20-61f1-45b8-ad31-4637815f3f44;False;2
privilege-escalation;T1547.012;powershell;['windows'];Print Processors;f7d38f47-c61b-47cc-a59d-fc0368f47ed0;True;1
privilege-escalation;T1574.001;command_prompt;['windows'];DLL Search Order Hijacking - amsi.dll;8549ad4b-b5df-4a2d-a3d7-2aee9e7052a3;True;1
privilege-escalation;T1055.003;powershell;['windows'];Thread Execution Hijacking;578025d5-faa9-4f6d-8390-aae527d503e1;True;1
privilege-escalation;T1546.011;command_prompt;['windows'];Application Shim Installation;9ab27e22-ee62-4211-962b-d36d9a0e6a18;True;1
privilege-escalation;T1546.011;powershell;['windows'];New shim database files created in the default shim database directory;aefd6866-d753-431f-a7a4-215ca7e3f13d;True;2
privilege-escalation;T1546.011;powershell;['windows'];Registry key creation and/or modification events for SDB;9b6a06f9-ab5e-4e8d-8289-1df4289db02f;True;3
privilege-escalation;T1547.010;command_prompt;['windows'];Add Port Monitor persistence in Registry;d34ef297-f178-4462-871e-9ce618d44e50;True;1
privilege-escalation;T1037.002;manual;['macos'];Logon Scripts - Mac;f047c7de-a2d9-406e-a62b-12a09d9516f4;False;1
privilege-escalation;T1055;powershell;['windows'];Shellcode execution via VBA;1c91e740-1729-4329-b779-feba6e71d048;True;1
privilege-escalation;T1055;command_prompt;['windows'];Remote Process Injection in LSASS via mimikatz;3203ad24-168e-4bec-be36-f79b13ef8a83;True;2
privilege-escalation;T1055;powershell;['windows'];Section View Injection;c6952f41-6cf0-450a-b352-2ca8dae7c178;True;3
privilege-escalation;T1055;powershell;['windows'];Dirty Vanity process Injection;49543237-25db-497b-90df-d0a0a6e8fe2c;False;4
privilege-escalation;T1055;powershell;['windows'];Read-Write-Execute process Injection;0128e48e-8c1a-433a-a11a-a5387384f1e1;False;5
privilege-escalation;T1055;powershell;['windows'];Process Injection with Go using UuidFromStringA WinAPI;2315ce15-38b6-46ac-a3eb-5e21abef2545;False;6
privilege-escalation;T1055;powershell;['windows'];Process Injection with Go using EtwpCreateEtwThread WinAPI;7362ecef-6461-402e-8716-7410e1566400;False;7
privilege-escalation;T1055;powershell;['windows'];Remote Process Injection with Go using RtlCreateUserThread WinAPI;a0c1725f-abcd-40d6-baac-020f3cf94ecd;False;8
privilege-escalation;T1055;powershell;['windows'];Remote Process Injection with Go using CreateRemoteThread WinAPI;69534efc-d5f5-4550-89e6-12c6457b9edd;False;9
privilege-escalation;T1055;powershell;['windows'];Remote Process Injection with Go using CreateRemoteThread WinAPI (Natively);2a4ab5c1-97ad-4d6d-b5d3-13f3a6c94e39;False;10
privilege-escalation;T1055;powershell;['windows'];Process Injection with Go using CreateThread WinAPI;2871ed59-3837-4a52-9107-99500ebc87cb;False;11
privilege-escalation;T1055;powershell;['windows'];Process Injection with Go using CreateThread WinAPI (Natively);2a3c7035-d14f-467a-af94-933e49fe6786;False;12
privilege-escalation;T1055;powershell;['windows'];UUID custom process Injection;0128e48e-8c1a-433a-a11a-a5304734f1e1;False;13
privilege-escalation;T1611;sh;['containers'];Deploy container using nsenter container escape;0b2f9520-a17a-4671-9dba-3bd034099fff;False;1
privilege-escalation;T1611;sh;['containers'];Mount host filesystem to escape privileged Docker container;6c499943-b098-4bc6-8d38-0956fc182984;False;2
privilege-escalation;T1547.009;command_prompt;['windows'];Shortcut Modification;ce4fc678-364f-4282-af16-2fb4c78005ce;True;1
privilege-escalation;T1547.009;powershell;['windows'];Create shortcut to cmd in startup folders;cfdc954d-4bb0-4027-875b-a1893ce406f2;True;2
privilege-escalation;T1547.005;powershell;['windows'];Modify HKLM:\System\CurrentControlSet\Control\Lsa Security Support Provider configuration in registry;afdfd7e3-8a0b-409f-85f7-886fdf249c9e;True;1
privilege-escalation;T1547.005;powershell;['windows'];Modify HKLM:\System\CurrentControlSet\Control\Lsa\OSConfig Security Support Provider configuration in registry;de3f8e74-3351-4fdb-a442-265dbf231738;False;2
privilege-escalation;T1543.004;bash;['macos'];Launch Daemon;03ab8df5-3a6b-4417-b6bd-bb7a5cfd74cf;False;1
privilege-escalation;T1574.008;powershell;['windows'];powerShell Persistence via hijacking default modules - Get-Variable.exe;1561de08-0b4b-498e-8261-e922f3494aae;True;1
privilege-escalation;T1484.001;command_prompt;['windows'];LockBit Black - Modify Group policy settings -cmd;9ab80952-74ee-43da-a98c-1e740a985f28;True;1
privilege-escalation;T1484.001;powershell;['windows'];LockBit Black - Modify Group policy settings -Powershell;b51eae65-5441-4789-b8e8-64783c26c1d1;True;2
privilege-escalation;T1078.001;command_prompt;['windows'];Enable Guest account with RDP capability and admin privileges;99747561-ed8d-47f2-9c91-1e5fde1ed6e0;True;1
privilege-escalation;T1078.001;command_prompt;['windows'];Activate Guest Account;aa6cb8c4-b582-4f8e-b677-37733914abda;True;2
privilege-escalation;T1078.001;command_prompt;['macos'];Enable Guest Account on macOS;0315bdff-4178-47e9-81e4-f31a6d23f7e4;False;3
privilege-escalation;T1547.003;powershell;['windows'];Create a new time provider;df1efab7-bc6d-4b88-8be9-91f55ae017aa;True;1
privilege-escalation;T1547.003;powershell;['windows'];Edit an existing time provider;29e0afca-8d1d-471a-8d34-25512fc48315;True;2
privilege-escalation;T1546.005;sh;['macos', 'linux'];Trap EXIT;a74b2e07-5952-4c03-8b56-56274b076b61;False;1
privilege-escalation;T1546.005;sh;['linux'];Trap EXIT (freebsd);be1a5d70-6865-44aa-ab50-42244c9fd16f;False;2
privilege-escalation;T1546.005;sh;['macos', 'linux'];Trap SIGINT;a547d1ba-1d7a-4cc5-a9cb-8d65e8809636;False;3
privilege-escalation;T1546.005;sh;['linux'];Trap SIGINT (freebsd);ade10242-1eac-43df-8412-be0d4c704ada;False;4
privilege-escalation;T1574.006;bash;['linux'];Shared Library Injection via /etc/ld.so.preload;39cb0e67-dd0d-4b74-a74b-c072db7ae991;False;1
privilege-escalation;T1574.006;bash;['linux'];Shared Library Injection via LD_PRELOAD;bc219ff7-789f-4d51-9142-ecae3397deae;False;2
privilege-escalation;T1574.006;bash;['macos'];Dylib Injection via DYLD_INSERT_LIBRARIES;4d66029d-7355-43fd-93a4-b63ba92ea1be;False;3
privilege-escalation;T1134.002;powershell;['windows'];Access Token Manipulation;dbf4f5a9-b8e0-46a3-9841-9ad71247239e;True;1
privilege-escalation;T1134.002;powershell;['windows'];WinPwn - Get SYSTEM shell - Pop System Shell using Token Manipulation technique;ccf4ac39-ec93-42be-9035-90e2f26bcd92;True;2
privilege-escalation;T1548.001;sh;['macos', 'linux'];Make and modify binary from C source;896dfe97-ae43-4101-8e96-9a7996555d80;False;1
privilege-escalation;T1548.001;sh;['linux'];Make and modify binary from C source (freebsd);dd580455-d84b-481b-b8b0-ac96f3b1dc4c;False;2
privilege-escalation;T1548.001;sh;['macos', 'linux'];Set a SetUID flag on file;759055b3-3885-4582-a8ec-c00c9d64dd79;False;3
privilege-escalation;T1548.001;sh;['linux'];Set a SetUID flag on file (freebsd);9be9b827-ff47-4e1b-bef8-217db6fb7283;False;4
privilege-escalation;T1548.001;sh;['macos', 'linux'];Set a SetGID flag on file;db55f666-7cba-46c6-9fe6-205a05c3242c;False;5
privilege-escalation;T1548.001;sh;['linux'];Set a SetGID flag on file (freebsd);1f73af33-62a8-4bf1-bd10-3bea931f2c0d;False;6
privilege-escalation;T1548.001;sh;['linux'];Make and modify capabilities of a binary;db53959c-207d-4000-9e7a-cd8eb417e072;False;7
privilege-escalation;T1548.001;sh;['linux'];Provide the SetUID capability to a file;1ac3272f-9bcf-443a-9888-4b1d3de785c1;False;8
privilege-escalation;T1548.001;sh;['linux'];Do reconnaissance for files that have the setuid bit set;8e36da01-cd29-45fd-be72-8a0fcaad4481;False;9
privilege-escalation;T1548.001;sh;['linux'];Do reconnaissance for files that have the setgid bit set;3fb46e17-f337-4c14-9f9a-a471946533e2;False;10
privilege-escalation;T1547.004;powershell;['windows'];Winlogon Shell Key Persistence - PowerShell;bf9f9d65-ee4d-4c3e-a843-777d04f19c38;True;1
privilege-escalation;T1547.004;powershell;['windows'];Winlogon Userinit Key Persistence - PowerShell;fb32c935-ee2e-454b-8fa3-1c46b42e8dfb;True;2
privilege-escalation;T1547.004;powershell;['windows'];Winlogon Notify Key Logon Persistence - PowerShell;d40da266-e073-4e5a-bb8b-2b385023e5f9;True;3
privilege-escalation;T1547.004;powershell;['windows'];Winlogon HKLM Shell Key Persistence - PowerShell;95a3c42f-8c88-4952-ad60-13b81d929a9d;True;4
privilege-escalation;T1547.004;powershell;['windows'];Winlogon HKLM Userinit Key Persistence - PowerShell;f9b8daff-8fa7-4e6a-a1a7-7c14675a545b;True;5
privilege-escalation;T1098.004;sh;['linux', 'macos'];Modify SSH Authorized Keys;342cc723-127c-4d3a-8292-9c0c6b4ecadc;False;1
privilege-escalation;T1546.012;command_prompt;['windows'];IFEO Add Debugger;fdda2626-5234-4c90-b163-60849a24c0b8;True;1
privilege-escalation;T1546.012;command_prompt;['windows'];IFEO Global Flags;46b1f278-c8ee-4aa5-acce-65e77b11f3c1;True;2
privilege-escalation;T1546.012;powershell;['windows'];GlobalFlags in Image File Execution Options;13117939-c9b2-4a43-999e-0a543df92f0d;True;3
privilege-escalation;T1546.008;powershell;['windows'];Attaches Command Prompt as a Debugger to a List of Target Processes;3309f53e-b22b-4eb6-8fd2-a6cf58b355a9;True;1
privilege-escalation;T1546.008;command_prompt;['windows'];Replace binary of sticky keys;934e90cf-29ca-48b3-863c-411737ad44e3;True;2
privilege-escalation;T1546.008;command_prompt;['windows'];Create Symbolic Link From osk.exe to cmd.exe;51ef369c-5e87-4f33-88cd-6d61be63edf2;True;3
privilege-escalation;T1546.008;command_prompt;['windows'];Atbroker.exe (AT) Executes Arbitrary Command via Registry Key;444ff124-4c83-4e28-8df6-6efd3ece6bd4;True;4
privilege-escalation;T1055.004;command_prompt;['windows'];Process Injection via C#;611b39b7-e243-4c81-87a4-7145a90358b1;True;1
privilege-escalation;T1055.004;powershell;['windows'];EarlyBird APC Queue Injection in Go;73785dd2-323b-4205-ab16-bb6f06677e14;False;2
privilege-escalation;T1055.004;powershell;['windows'];Remote Process Injection with Go using NtQueueApcThreadEx WinAPI;4cc571b1-f450-414a-850f-879baf36aa06;False;3
privilege-escalation;T1546.009;powershell;['windows'];Create registry persistence via AppCert DLL;a5ad6104-5bab-4c43-b295-b4c44c7c6b05;True;1
privilege-escalation;T1055.002;powershell;['windows'];Portable Executable Injection;578025d5-faa9-4f6d-8390-aae739d503e1;False;1
privilege-escalation;T1547.015;powershell;['windows'];Persistence by modifying Windows Terminal profile;ec5d76ef-82fe-48da-b931-bdb25a62bc65;False;1
privilege-escalation;T1547.015;bash;['macos'];Add macOS LoginItem using Applescript;716e756a-607b-41f3-8204-b214baf37c1d;False;2
privilege-escalation;T1134.001;powershell;['windows'];Named pipe client impersonation;90db9e27-8e7c-4c04-b602-a45927884966;True;1
privilege-escalation;T1134.001;powershell;['windows'];`SeDebugPrivilege` token duplication;34f0a430-9d04-4d98-bcb5-1989f14719f0;True;2
privilege-escalation;T1134.001;powershell;['windows'];Launch NSudo Executable;7be1bc0f-d8e5-4345-9333-f5f67d742cb9;True;3
privilege-escalation;T1134.001;powershell;['windows'];Bad Potato;9c6d799b-c111-4749-a42f-ec2f8cb51448;True;4
privilege-escalation;T1134.001;powershell;['windows'];Juicy Potato;f095e373-b936-4eb4-8d22-f47ccbfbe64a;False;5
privilege-escalation;T1098.001;powershell;['azure-ad'];Azure AD Application Hijacking - Service Principal;b8e747c3-bdf7-4d71-bce2-f1df2a057406;False;1
privilege-escalation;T1098.001;powershell;['azure-ad'];Azure AD Application Hijacking - App Registration;a12b5531-acab-4618-a470-0dafb294a87a;False;2
privilege-escalation;T1098.001;sh;['iaas:aws'];AWS - Create Access Key and Secret Key;8822c3b0-d9f9-4daf-a043-491160a31122;False;3
privilege-escalation;T1546.003;powershell;['windows'];Persistence via WMI Event Subscription - CommandLineEventConsumer;3c64f177-28e2-49eb-a799-d767b24dd1e0;True;1
privilege-escalation;T1546.003;powershell;['windows'];Persistence via WMI Event Subscription - ActiveScriptEventConsumer;fecd0dfd-fb55-45fa-a10b-6250272d0832;True;2
privilege-escalation;T1546.003;powershell;['windows'];Windows MOFComp.exe Load MOF File;29786d7e-8916-4de6-9c55-be7b093b2706;True;3
privilege-escalation;T1134.004;powershell;['windows'];Parent PID Spoofing using PowerShell;069258f4-2162-46e9-9a25-c9c6c56150d2;True;1
privilege-escalation;T1134.004;powershell;['windows'];Parent PID Spoofing - Spawn from Current Process;14920ebd-1d61-491a-85e0-fe98efe37f25;True;2
privilege-escalation;T1134.004;powershell;['windows'];Parent PID Spoofing - Spawn from Specified Process;cbbff285-9051-444a-9d17-c07cd2d230eb;True;3
privilege-escalation;T1134.004;powershell;['windows'];Parent PID Spoofing - Spawn from svchost.exe;e9f2b777-3123-430b-805d-5cedc66ab591;True;4
privilege-escalation;T1134.004;powershell;['windows'];Parent PID Spoofing - Spawn from New Process;2988133e-561c-4e42-a15f-6281e6a9b2db;True;5
privilege-escalation;T1546.001;command_prompt;['windows'];Change Default File Association;10a08978-2045-4d62-8c42-1957bbbea102;True;1
privilege-escalation;T1546.014;sh;['macos'];Persistance with Event Monitor - emond;23c9c127-322b-4c75-95ca-eff464906114;False;1
privilege-escalation;T1547.001;command_prompt;['windows'];Reg Key Run;e55be3fd-3521-4610-9d1a-e210e42dcf05;True;1
privilege-escalation;T1547.001;command_prompt;['windows'];Reg Key RunOnce;554cbd88-cde1-4b56-8168-0be552eed9eb;True;2
privilege-escalation;T1547.001;powershell;['windows'];PowerShell Registry RunOnce;eb44f842-0457-4ddc-9b92-c4caa144ac42;True;3
privilege-escalation;T1547.001;powershell;['windows'];Suspicious vbs file run from startup Folder;2cb98256-625e-4da9-9d44-f2e5f90b8bd5;True;4
privilege-escalation;T1547.001;powershell;['windows'];Suspicious jse file run from startup Folder;dade9447-791e-4c8f-b04b-3a35855dfa06;True;5
privilege-escalation;T1547.001;powershell;['windows'];Suspicious bat file run from startup Folder;5b6768e4-44d2-44f0-89da-a01d1430fd5e;True;6
privilege-escalation;T1547.001;powershell;['windows'];Add Executable Shortcut Link to User Startup Folder;24e55612-85f6-4bd6-ae74-a73d02e3441d;True;7
privilege-escalation;T1547.001;command_prompt;['windows'];Add persistance via Recycle bin;bda6a3d6-7aa7-4e89-908b-306772e9662f;True;8
privilege-escalation;T1547.001;powershell;['windows'];SystemBC Malware-as-a-Service Registry;9dc7767b-30c1-4cc4-b999-50cab5e27891;True;9
privilege-escalation;T1547.001;powershell;['windows'];Change Startup Folder - HKLM Modify User Shell Folders Common Startup Value;acfef903-7662-447e-a391-9c91c2f00f7b;True;10
privilege-escalation;T1547.001;powershell;['windows'];Change Startup Folder - HKCU Modify User Shell Folders Startup Value;8834b65a-f808-4ece-ad7e-2acdf647aafa;True;11
privilege-escalation;T1547.001;powershell;['windows'];HKCU - Policy Settings Explorer Run Key;a70faea1-e206-4f6f-8d9a-67379be8f6f1;True;12
privilege-escalation;T1547.001;powershell;['windows'];HKLM - Policy Settings Explorer Run Key;b5c9a9bc-dda3-4ea0-b16a-add8e81ab75f;True;13
privilege-escalation;T1547.001;powershell;['windows'];HKLM - Append Command to Winlogon Userinit KEY Value;f7fab6cc-8ece-4ca7-a0f1-30a22fccd374;True;14
privilege-escalation;T1547.001;powershell;['windows'];HKLM - Modify default System Shell - Winlogon Shell KEY Value ;1d958c61-09c6-4d9e-b26b-4130314e520e;True;15
privilege-escalation;T1547.001;command_prompt;['windows'];secedit used to create a Run key in the HKLM Hive;14fdc3f1-6fc3-4556-8d36-aa89d9d42d02;True;16
privilege-escalation;T1547.001;powershell;['windows'];Modify BootExecute Value;befc2b40-d487-4a5a-8813-c11085fb5672;True;17
privilege-escalation;T1098;powershell;['windows'];Admin Account Manipulate;5598f7cb-cf43-455e-883a-f6008c5d46af;True;1
privilege-escalation;T1098;powershell;['windows'];Domain Account and Group Manipulate;a55a22e9-a3d3-42ce-bd48-2653adb8f7a9;True;2
privilege-escalation;T1098;sh;['iaas:aws'];AWS - Create a group and add a user to that group;8822c3b0-d9f9-4daf-a043-49f110a31122;False;3
privilege-escalation;T1098;powershell;['azure-ad'];Azure AD - adding user to Azure AD role;0e65ae27-5385-46b4-98ac-607a8ee82261;False;4
privilege-escalation;T1098;powershell;['azure-ad'];Azure AD - adding service principal to Azure AD role;92c40b3f-c406-4d1f-8d2b-c039bf5009e4;False;5
privilege-escalation;T1098;powershell;['iaas:azure'];Azure - adding user to Azure role in subscription;1a94b3fc-b080-450a-b3d8-6d9b57b472ea;False;6
privilege-escalation;T1098;powershell;['iaas:azure'];Azure - adding service principal to Azure role in subscription;c8f4bc29-a151-48da-b3be-4680af56f404;False;7
privilege-escalation;T1098;powershell;['azure-ad'];Azure AD - adding permission to application;94ea9cc3-81f9-4111-8dde-3fb54f36af4b;False;8
privilege-escalation;T1098;command_prompt;['windows'];Password Change on Directory Service Restore Mode (DSRM) Account;d5b886d9-d1c7-4b6e-a7b0-460041bf2823;True;9
privilege-escalation;T1098;powershell;['windows'];Domain Password Policy Check: Short Password;fc5f9414-bd67-4f5f-a08e-e5381e29cbd1;True;10
privilege-escalation;T1098;powershell;['windows'];Domain Password Policy Check: No Number in Password;68190529-069b-4ffc-a942-919704158065;False;11
privilege-escalation;T1098;powershell;['windows'];Domain Password Policy Check: No Special Character in Password;7d984ef2-2db2-4cec-b090-e637e1698f61;False;12
privilege-escalation;T1098;powershell;['windows'];Domain Password Policy Check: No Uppercase Character in Password;b299c120-44a7-4d68-b8e2-8ba5a28511ec;False;13
privilege-escalation;T1098;powershell;['windows'];Domain Password Policy Check: No Lowercase Character in Password;945da11e-977e-4dab-85d2-f394d03c5887;False;14
privilege-escalation;T1098;powershell;['windows'];Domain Password Policy Check: Only Two Character Classes;784d1349-5a26-4d20-af5e-d6af53bae460;False;15
privilege-escalation;T1098;powershell;['windows'];Domain Password Policy Check: Common Password Use;81959d03-c51f-49a1-bb24-23f1ec885578;False;16
privilege-escalation;T1098;sh;['iaas:gcp'];GCP - Delete Service Account Key;7ece1dea-49f1-4d62-bdcc-5801e3292510;False;17
privilege-escalation;T1547.006;bash;['linux'];Linux - Load Kernel Module via insmod;687dcb93-9656-4853-9c36-9977315e9d23;False;1
privilege-escalation;T1547.006;bash;['macos'];MacOS - Load Kernel Module via kextload and kmutil;f4391089-d3a5-4dd1-ab22-0419527f2672;False;2
privilege-escalation;T1547.006;bash;['macos'];MacOS - Load Kernel Module via KextManagerLoadKextWithURL();f0007753-beb3-41ea-9948-760785e4c1e5;False;3
privilege-escalation;T1547.006;powershell;['windows'];Snake Malware Kernel Driver Comadmin;e5cb5564-cc7b-4050-86e8-f2d9eec1941f;True;4
privilege-escalation;T1053.006;bash;['linux'];Create Systemd Service and Timer;f4983098-bb13-44fb-9b2c-46149961807b;False;1
privilege-escalation;T1053.006;sh;['linux'];Create a user level transient systemd service and timer;3de33f5b-62e5-4e63-a2a0-6fd8808c80ec;False;2
privilege-escalation;T1053.006;sh;['linux'];Create a system level transient systemd service and timer;d3eda496-1fc0-49e9-aff5-3bec5da9fa22;False;3
privilege-escalation;T1055.012;powershell;['windows'];Process Hollowing using PowerShell;562427b4-39ef-4e8c-af88-463a78e70b9c;True;1
privilege-escalation;T1055.012;powershell;['windows'];RunPE via VBA;3ad4a037-1598-4136-837c-4027e4fa319b;True;2
privilege-escalation;T1055.012;powershell;['windows'];Process Hollowing in Go using CreateProcessW WinAPI;c8f98fe1-c89b-4c49-a7e3-d60ee4bc2f5a;False;3
privilege-escalation;T1055.012;powershell;['windows'];Process Hollowing in Go using CreateProcessW and CreatePipe WinAPIs (T1055.012);94903cc5-d462-498a-b919-b1e5ab155fee;False;4
privilege-escalation;T1546;powershell;['windows'];Persistence with Custom AutodialDLL;aca9ae16-7425-4b6d-8c30-cad306fdbd5b;True;1
privilege-escalation;T1546;powershell;['windows'];HKLM - Persistence using CommandProcessor AutoRun key (With Elevation);a574dafe-a903-4cce-9701-14040f4f3532;True;2
privilege-escalation;T1546;powershell;['windows'];HKCU - Persistence using CommandProcessor AutoRun key (Without Elevation);36b8dbf9-59b1-4e9b-a3bb-36e80563ef01;True;3
privilege-escalation;T1546;powershell;['windows'];WMI Invoke-CimMethod Start Process;adae83d3-0df6-45e7-b2c3-575f91584577;True;4
privilege-escalation;T1546.004;sh;['macos', 'linux'];Add command to .bash_profile;94500ae1-7e31-47e3-886b-c328da46872f;False;1
privilege-escalation;T1546.004;sh;['macos', 'linux'];Add command to .bashrc;0a898315-4cfa-4007-bafe-33a4646d115f;False;2
privilege-escalation;T1546.004;sh;['linux'];Add command to .shrc;41502021-591a-4649-8b6e-83c9192aff53;False;3
privilege-escalation;T1546.004;sh;['linux'];Append to the system shell profile;694b3cc8-6a78-4d35-9e74-0123d009e94b;False;4
privilege-escalation;T1546.004;sh;['linux'];Append commands user shell profile;bbdb06bc-bab6-4f5b-8232-ba3fbed51d77;False;5
privilege-escalation;T1546.004;sh;['linux'];System shell profile scripts;8fe2ccfd-f079-4c03-b1a9-bd9b362b67d4;False;6
privilege-escalation;T1546.004;bash;['linux'];Create/Append to .bash_logout;37ad2f24-7c53-4a50-92da-427a4ad13f58;False;7
privilege-escalation;T1134.005;command_prompt;['windows'];Injection SID-History with mimikatz;6bef32e5-9456-4072-8f14-35566fb85401;True;1
privilege-escalation;T1547.002;powershell;['windows'];Authentication Package;be2590e8-4ac3-47ac-b4b5-945820f2fbe9;True;1
privilege-escalation;T1546.015;powershell;['windows'];COM Hijacking - InprocServer32;48117158-d7be-441b-bc6a-d9e36e47b52b;True;1
privilege-escalation;T1546.015;powershell;['windows'];Powershell Execute COM Object;752191b1-7c71-445c-9dbe-21bb031b18eb;True;2
privilege-escalation;T1546.015;powershell;['windows'];COM Hijacking with RunDLL32 (Local Server Switch);123520cc-e998-471b-a920-bd28e3feafa0;True;3
privilege-escalation;T1546.015;powershell;['windows'];COM hijacking via TreatAs;33eacead-f117-4863-8eb0-5c6304fbfaa9;True;4
privilege-escalation;T1574.009;command_prompt;['windows'];Execution of program.exe as service with unquoted service path;2770dea7-c50f-457b-84c4-c40a47460d9f;True;1
privilege-escalation;T1037.005;sh;['macos'];Add file to Local Library StartupItems;134627c3-75db-410e-bff8-7a920075f198;False;1
privilege-escalation;T1546.010;command_prompt;['windows'];Install AppInit Shim;a58d9386-3080-4242-ab5f-454c16503d18;True;1
privilege-escalation;T1546.002;command_prompt;['windows'];Set Arbitrary Binary as Screensaver;281201e7-de41-4dc9-b73d-f288938cbb64;True;1
privilege-escalation;T1543.001;bash;['macos'];Launch Agent;a5983dee-bf6c-4eaf-951c-dbc1a7b90900;False;1
privilege-escalation;T1543.001;bash;['macos'];Event Monitor Daemon Persistence;11979f23-9b9d-482a-9935-6fc9cd022c3e;False;2
privilege-escalation;T1037.004;bash;['macos'];rc.common;97a48daa-8bca-4bc0-b1a9-c1d163e762de;False;1
privilege-escalation;T1037.004;bash;['linux'];rc.common;c33f3d80-5f04-419b-a13a-854d1cbdbf3a;False;2
privilege-escalation;T1037.004;sh;['linux'];rc.local;126f71af-e1c9-405c-94ef-26a47b16c102;False;3
privilege-escalation;T1543.002;bash;['linux'];Create Systemd Service;d9e4f24f-aa67-4c6e-bcbf-85622b697a7c;False;1
privilege-escalation;T1543.002;sh;['linux'];Create SysV Service;760fe8d2-79d9-494f-905e-a239a3df86f6;False;2
privilege-escalation;T1543.002;bash;['linux'];Create Systemd Service file, Enable the service , Modify and Reload the service.;c35ac4a8-19de-43af-b9f8-755da7e89c89;False;3
privilege-escalation;T1547.007;sh;['macos'];Copy in loginwindow.plist for Re-Opened Applications;5fefd767-ef54-4ac6-84d3-751ab85e8aba;False;1
privilege-escalation;T1547.007;sh;['macos'];Re-Opened Applications using LoginHook;5f5b71da-e03f-42e7-ac98-d63f9e0465cb;False;2
privilege-escalation;T1547.007;sh;['macos'];Append to existing loginwindow for Re-Opened Applications;766b6c3c-9353-4033-8b7e-38b309fa3a93;False;3
privilege-escalation;T1574.002;command_prompt;['windows'];DLL Side-Loading using the Notepad++ GUP.exe binary;65526037-7079-44a9-bda1-2cb624838040;True;1
privilege-escalation;T1574.002;command_prompt;['windows'];DLL Side-Loading using the dotnet startup hook environment variable;d322cdd7-7d60-46e3-9111-648848da7c02;False;2
privilege-escalation;T1098.002;powershell;['office-365'];EXO - Full access mailbox permission granted to a user;17d046be-fdd0-4cbb-b5c7-55c85d9d0714;False;1
privilege-escalation;T1037.001;command_prompt;['windows'];Logon Scripts;d6042746-07d4-4c92-9ad8-e644c114a231;True;1
privilege-escalation;T1055.015;powershell;['windows'];Process injection ListPlanting;4f3c7502-b111-4dfe-8a6e-529307891a59;False;1
privilege-escalation;T1547.008;powershell;['windows'];Modify Registry to load Arbitrary DLL into LSASS - LsaDbExtPt;8ecef16d-d289-46b4-917b-0dba6dc81cf1;True;1
privilege-escalation;T1078.004;sh;['google-workspace', 'iaas:gcp'];Creating GCP Service Account and Service Account Key;9fdd83fd-bd53-46e5-a716-9dec89c8ae8e;False;1
privilege-escalation;T1078.004;powershell;['iaas:azure'];Azure Persistence Automation Runbook Created or Modified;348f4d14-4bd3-4f6b-bd8a-61237f78b3ac;False;2
privilege-escalation;T1078.004;sh;['iaas:gcp'];GCP - Create Custom IAM Role;3a159042-69e6-4398-9a69-3308a4841c85;False;3
privilege-escalation;T1053.002;command_prompt;['windows'];At.exe Scheduled task;4a6c0dc4-0f2a-4203-9298-a5a9bdc21ed8;True;1
privilege-escalation;T1053.002;sh;['linux'];At - Schedule a job;7266d898-ac82-4ec0-97c7-436075d0d08e;False;2
privilege-escalation;T1055.001;powershell;['windows'];Process Injection via mavinject.exe;74496461-11a1-4982-b439-4d87a550d254;True;1
privilege-escalation;T1055.001;powershell;['windows'];WinPwn - Get SYSTEM shell - Bind System Shell using UsoClient DLL load technique;8b56f787-73d9-4f1d-87e8-d07e89cbc7f5;True;2
privilege-escalation;T1546.007;command_prompt;['windows'];Netsh Helper DLL Registration;3244697d-5a3a-4dfc-941c-550f69f91a4d;True;1
privilege-escalation;T1078.003;command_prompt;['windows'];Create local account with admin privileges;a524ce99-86de-4db6-b4f9-e08f35a47a15;True;1
privilege-escalation;T1078.003;bash;['macos'];Create local account with admin privileges - MacOS;f1275566-1c26-4b66-83e3-7f9f7f964daa;False;2
privilege-escalation;T1078.003;bash;['macos'];Create local account with admin privileges using sysadminctl utility - MacOS;191db57d-091a-47d5-99f3-97fde53de505;False;3
privilege-escalation;T1078.003;bash;['macos'];Enable root account using dsenableroot utility - MacOS;20b40ea9-0e17-4155-b8e6-244911a678ac;False;4
privilege-escalation;T1078.003;bash;['macos'];Add a new/existing user to the admin group using dseditgroup utility - macOS;433842ba-e796-4fd5-a14f-95d3a1970875;False;5
privilege-escalation;T1078.003;powershell;['windows'];WinPwn - Loot local Credentials - powerhell kittie;9e9fd066-453d-442f-88c1-ad7911d32912;True;6
privilege-escalation;T1078.003;powershell;['windows'];WinPwn - Loot local Credentials - Safetykatz;e9fdb899-a980-4ba4-934b-486ad22e22f4;True;7
privilege-escalation;T1078.003;bash;['linux'];Create local account (Linux);02a91c34-8a5b-4bed-87af-501103eb5357;False;8
privilege-escalation;T1078.003;bash;['linux'];Reactivate a locked/expired account (Linux);d2b95631-62d7-45a3-aaef-0972cea97931;False;9
privilege-escalation;T1078.003;sh;['linux'];Reactivate a locked/expired account (FreeBSD);09e3380a-fae5-4255-8b19-9950be0252cf;False;10
privilege-escalation;T1078.003;bash;['linux'];Login as nobody (Linux);3d2cd093-ee05-41bd-a802-59ee5c301b85;False;11
privilege-escalation;T1078.003;sh;['linux'];Login as nobody (freebsd);16f6374f-7600-459a-9b16-6a88fd96d310;False;12
privilege-escalation;T1574.012;powershell;['windows'];User scope COR_PROFILER;9d5f89dc-c3a5-4f8a-a4fc-a6ed02e7cb5a;True;1
privilege-escalation;T1574.012;powershell;['windows'];System Scope COR_PROFILER;f373b482-48c8-4ce4-85ed-d40c8b3f7310;True;2
privilege-escalation;T1574.012;powershell;['windows'];Registry-free process scope COR_PROFILER;79d57242-bbef-41db-b301-9d01d9f6e817;True;3
execution;T1053.005;command_prompt;['windows'];Scheduled Task Startup Script;fec27f65-db86-4c2d-b66c-61945aee87c2;True;1
execution;T1053.005;command_prompt;['windows'];Scheduled task Local;42f53695-ad4a-4546-abb6-7d837f644a71;True;2
execution;T1053.005;command_prompt;['windows'];Scheduled task Remote;2e5eac3e-327b-4a88-a0c0-c4057039a8dd;True;3
execution;T1053.005;powershell;['windows'];Powershell Cmdlet Scheduled Task;af9fd58f-c4ac-4bf2-a9ba-224b71ff25fd;True;4
execution;T1053.005;powershell;['windows'];Task Scheduler via VBA;ecd3fa21-7792-41a2-8726-2c5c673414d3;True;5
execution;T1053.005;powershell;['windows'];WMI Invoke-CimMethod Scheduled Task;e16b3b75-dc9e-4cde-a23d-dfa2d0507b3b;True;6
execution;T1053.005;command_prompt;['windows'];Scheduled Task Executing Base64 Encoded Commands From Registry;e895677d-4f06-49ab-91b6-ae3742d0a2ba;True;7
execution;T1053.005;powershell;['windows'];Import XML Schedule Task with Hidden Attribute;cd925593-fbb4-486d-8def-16cbdf944bf4;True;8
execution;T1053.005;powershell;['windows'];PowerShell Modify A Scheduled Task;dda6fc7b-c9a6-4c18-b98d-95ec6542af6d;True;9
execution;T1053.005;command_prompt;['windows'];"Scheduled Task (""Ghost Task"") via Registry Key Manipulation";704333ca-cc12-4bcf-9916-101844881f54;False;10
execution;T1047;command_prompt;['windows'];WMI Reconnaissance Users;c107778c-dcf5-47c5-af2e-1d058a3df3ea;True;1
execution;T1047;command_prompt;['windows'];WMI Reconnaissance Processes;5750aa16-0e59-4410-8b9a-8a47ca2788e2;True;2
execution;T1047;command_prompt;['windows'];WMI Reconnaissance Software;718aebaa-d0e0-471a-8241-c5afa69c7414;True;3
execution;T1047;command_prompt;['windows'];WMI Reconnaissance List Remote Services;0fd48ef7-d890-4e93-a533-f7dedd5191d3;True;4
execution;T1047;command_prompt;['windows'];WMI Execute Local Process;b3bdfc91-b33e-4c6d-a5c8-d64bee0276b3;True;5
execution;T1047;command_prompt;['windows'];WMI Execute Remote Process;9c8ef159-c666-472f-9874-90c8d60d136b;True;6
execution;T1047;command_prompt;['windows'];Create a Process using WMI Query and an Encoded Command;7db7a7f9-9531-4840-9b30-46220135441c;True;7
execution;T1047;powershell;['windows'];Create a Process using obfuscated Win32_Process;10447c83-fc38-462a-a936-5102363b1c43;True;8
execution;T1047;command_prompt;['windows'];WMI Execute rundll32;00738d2a-4651-4d76-adf2-c43a41dfb243;True;9
execution;T1047;command_prompt;['windows'];Application uninstall using WMIC;c510d25b-1667-467d-8331-a56d3e9bc4ff;True;10
execution;T1129;command_prompt;['windows'];ESXi - Install a custom VIB on an ESXi host;7f843046-abf2-443f-b880-07a83cf968ec;False;1
execution;T1059.007;command_prompt;['windows'];JScript execution to gather local computer information via cscript;01d75adf-ca1b-4dd1-ac96-7c9550ad1035;False;1
execution;T1059.007;command_prompt;['windows'];JScript execution to gather local computer information via wscript;0709945e-4fec-4c49-9faf-c3c292a74484;True;2
execution;T1053.007;bash;['containers'];ListCronjobs;ddfb0bc1-3c3f-47e9-a298-550ecfefacbd;False;1
execution;T1053.007;bash;['containers'];CreateCronjob;f2fa019e-fb2a-4d28-9dc6-fd1a9b7f68c3;False;2
execution;T1559.002;manual;['windows'];Execute Commands;f592ba2a-e9e8-4d62-a459-ef63abd819fd;False;1
execution;T1559.002;command_prompt;['windows'];Execute PowerShell script via Word DDE;47c21fb6-085e-4b0d-b4d2-26d72c3830b3;True;2
execution;T1559.002;manual;['windows'];DDEAUTO;cf91174c-4e74-414e-bec0-8d60a104d181;False;3
execution;T1204.002;powershell;['windows'];OSTap Style Macro Execution;8bebc690-18c7-4549-bc98-210f7019efff;True;1
execution;T1204.002;command_prompt;['windows'];OSTap Payload Download;3f3af983-118a-4fa1-85d3-ba4daa739d80;True;2
execution;T1204.002;powershell;['windows'];Maldoc choice flags command execution;0330a5d2-a45a-4272-a9ee-e364411c4b18;True;3
execution;T1204.002;powershell;['windows'];OSTAP JS version;add560ef-20d6-4011-a937-2c340f930911;True;4
execution;T1204.002;powershell;['windows'];Office launching .bat file from AppData;9215ea92-1ded-41b7-9cd6-79f9a78397aa;True;5
execution;T1204.002;powershell;['windows'];Excel 4 Macro;4ea1fc97-8a46-4b4e-ba48-af43d2a98052;True;6
execution;T1204.002;powershell;['windows'];Headless Chrome code execution via VBA;a19ee671-ed98-4e9d-b19c-d1954a51585a;True;7
execution;T1204.002;powershell;['windows'];Potentially Unwanted Applications (PUA);02f35d62-9fdc-4a97-b899-a5d9a876d295;True;8
execution;T1204.002;powershell;['windows'];Office Generic Payload Download;5202ee05-c420-4148-bf5e-fd7f7d24850c;True;9
execution;T1204.002;powershell;['windows'];LNK Payload Download;581d7521-9c4b-420e-9695-2aec5241167f;True;10
execution;T1204.002;powershell;['windows'];Mirror Blast Emulation;24fd9719-7419-42dd-bce6-ab3463110b3c;True;11
execution;T1053.003;sh;['linux', 'macos'];Cron - Replace crontab with referenced file;435057fb-74b1-410e-9403-d81baf194f75;False;1
execution;T1053.003;bash;['macos', 'linux'];Cron - Add script to all cron subfolders;b7d42afa-9086-4c8a-b7b0-8ea3faa6ebb0;False;2
execution;T1053.003;sh;['linux'];Cron - Add script to /etc/cron.d folder;078e69eb-d9fb-450e-b9d0-2e118217c846;False;3
execution;T1053.003;bash;['linux'];Cron - Add script to /var/spool/cron/crontabs/ folder;2d943c18-e74a-44bf-936f-25ade6cccab4;False;4
execution;T1059.002;sh;['macos'];AppleScript;3600d97d-81b9-4171-ab96-e4386506e2c2;False;1
execution;T1106;command_prompt;['windows'];Execution through API - CreateProcess;99be2089-c52d-4a4a-b5c3-261ee42c8b62;True;1
execution;T1106;powershell;['windows'];WinPwn - Get SYSTEM shell - Pop System Shell using CreateProcess technique;ce4e76e6-de70-4392-9efe-b281fc2b4087;True;2
execution;T1106;powershell;['windows'];WinPwn - Get SYSTEM shell - Bind System Shell using CreateProcess technique;7ec5b74e-8289-4ff2-a162-b6f286a33abd;True;3
execution;T1106;powershell;['windows'];WinPwn - Get SYSTEM shell - Pop System Shell using NamedPipe Impersonation technique;e1f93a06-1649-4f07-89a8-f57279a7d60e;True;4
execution;T1106;powershell;['windows'];Run Shellcode via Syscall in Go;ae56083f-28d0-417d-84da-df4242da1f7c;False;5
execution;T1610;bash;['containers'];Deploy Docker container;59aa6f26-7620-417e-9318-589e0fb7a372;False;1
execution;T1059;powershell;['windows'];AutoIt Script Execution;a9b93f17-31cb-435d-a462-5e838a2a6026;False;1
execution;T1609;bash;['containers'];ExecIntoContainer;d03bfcd3-ed87-49c8-8880-44bb772dea4b;False;1
execution;T1609;bash;['containers'];Docker Exec Into Container;900e2c49-221b-42ec-ae3c-4717e41e6219;False;2
execution;T1569.001;bash;['macos'];Launchctl;6fb61988-724e-4755-a595-07743749d4e2;False;1
execution;T1072;command_prompt;['windows'];Radmin Viewer Utility;b4988cad-6ed2-434d-ace5-ea2670782129;True;1
execution;T1072;command_prompt;['windows'];PDQ Deploy RAT;e447b83b-a698-4feb-bed1-a7aaf45c3443;True;2
execution;T1072;powershell;['windows'];Deploy 7-Zip Using Chocolatey;2169e8b0-2ee7-44cb-8a6e-d816a5db7d8a;False;3
execution;T1059.001;command_prompt;['windows'];Mimikatz;f3132740-55bc-48c4-bcc0-758a459cd027;True;1
execution;T1059.001;powershell;['windows'];Run BloodHound from local disk;a21bb23e-e677-4ee7-af90-6931b57b6350;True;2
execution;T1059.001;powershell;['windows'];Run Bloodhound from Memory using Download Cradle;bf8c1441-4674-4dab-8e4e-39d93d08f9b7;True;3
execution;T1059.001;powershell;['windows'];Mimikatz - Cradlecraft PsSendKeys;af1800cf-9f9d-4fd1-a709-14b1e6de020d;True;4
execution;T1059.001;command_prompt;['windows'];Invoke-AppPathBypass;06a220b6-7e29-4bd8-9d07-5b4d86742372;True;5
execution;T1059.001;command_prompt;['windows'];Powershell MsXml COM object - with prompt;388a7340-dbc1-4c9d-8e59-b75ad8c6d5da;True;6
execution;T1059.001;command_prompt;['windows'];Powershell XML requests;4396927f-e503-427b-b023-31049b9b09a6;True;7
execution;T1059.001;command_prompt;['windows'];Powershell invoke mshta.exe download;8a2ad40b-12c7-4b25-8521-2737b0a415af;True;8
execution;T1059.001;manual;['windows'];Powershell Invoke-DownloadCradle;cc50fa2a-a4be-42af-a88f-e347ba0bf4d7;False;9
execution;T1059.001;powershell;['windows'];PowerShell Fileless Script Execution;fa050f5e-bc75-4230-af73-b6fd7852cd73;True;10
execution;T1059.001;powershell;['windows'];NTFS Alternate Data Stream Access;8e5c5532-1181-4c1d-bb79-b3a9f5dbd680;True;11
execution;T1059.001;powershell;['windows'];PowerShell Session Creation and Use;7c1acec2-78fa-4305-a3e0-db2a54cddecd;True;12
execution;T1059.001;powershell;['windows'];ATHPowerShellCommandLineParameter -Command parameter variations;686a9785-f99b-41d4-90df-66ed515f81d7;True;13
execution;T1059.001;powershell;['windows'];ATHPowerShellCommandLineParameter -Command parameter variations with encoded arguments;1c0a870f-dc74-49cf-9afc-eccc45e58790;True;14
execution;T1059.001;powershell;['windows'];ATHPowerShellCommandLineParameter -EncodedCommand parameter variations;86a43bad-12e3-4e85-b97c-4d5cf25b95c3;True;15
execution;T1059.001;powershell;['windows'];ATHPowerShellCommandLineParameter -EncodedCommand parameter variations with encoded arguments;0d181431-ddf3-4826-8055-2dbf63ae848b;True;16
execution;T1059.001;command_prompt;['windows'];PowerShell Command Execution;a538de64-1c74-46ed-aa60-b995ed302598;True;17
execution;T1059.001;powershell;['windows'];PowerShell Invoke Known Malicious Cmdlets;49eb9404-5e0f-4031-a179-b40f7be385e3;True;18
execution;T1059.001;powershell;['windows'];PowerUp Invoke-AllChecks;1289f78d-22d2-4590-ac76-166737e1811b;True;19
execution;T1059.001;powershell;['windows'];Abuse Nslookup with DNS Records;999bff6d-dc15-44c9-9f5c-e1051bfc86e1;True;20
execution;T1059.001;powershell;['windows'];SOAPHound - Dump BloodHound Data;6a5b2a50-d037-4879-bf01-43d4d6cbf73f;False;21
execution;T1059.001;powershell;['windows'];SOAPHound - Build Cache;4099086c-1470-4223-8085-8186e1ed5948;False;22
execution;T1053.006;bash;['linux'];Create Systemd Service and Timer;f4983098-bb13-44fb-9b2c-46149961807b;False;1
execution;T1053.006;sh;['linux'];Create a user level transient systemd service and timer;3de33f5b-62e5-4e63-a2a0-6fd8808c80ec;False;2
execution;T1053.006;sh;['linux'];Create a system level transient systemd service and timer;d3eda496-1fc0-49e9-aff5-3bec5da9fa22;False;3
execution;T1059.004;sh;['linux', 'macos'];Create and Execute Bash Shell Script;7e7ac3ed-f795-4fa5-b711-09d6fbe9b873;False;1
execution;T1059.004;sh;['linux', 'macos'];Command-Line Interface;d0c88567-803d-4dca-99b4-7ce65e7b257c;False;2
execution;T1059.004;sh;['linux'];Harvest SUID executable files;46274fc6-08a7-4956-861b-24cbbaa0503c;False;3
execution;T1059.004;sh;['linux'];LinEnum tool execution;a2b35a63-9df1-4806-9a4d-5fe0500845f2;False;4
execution;T1059.004;sh;['linux'];New script file in the tmp directory;8cd1947b-4a54-41fb-b5ea-07d0ace04f81;False;5
execution;T1059.004;sh;['linux'];What shell is running;7b38e5cc-47be-44f0-a425-390305c76c17;False;6
execution;T1059.004;sh;['linux'];What shells are available;bf23c7dc-1004-4949-8262-4c1d1ef87702;False;7
execution;T1059.004;sh;['linux'];Command line scripts;b04ed73c-7d43-4dc8-b563-a2fc595cba1a;False;8
execution;T1059.004;sh;['linux'];Obfuscated command line scripts;5bec4cc8-f41e-437b-b417-33ff60acf9af;False;9
execution;T1059.004;bash;['linux'];Change login shell;c7ac59cb-13cc-4622-81dc-6d2fee9bfac7;False;10
execution;T1059.004;sh;['linux'];Environment variable scripts;bdaebd56-368b-4970-a523-f905ff4a8a51;False;11
execution;T1059.004;sh;['linux'];Detecting pipe-to-shell;fca246a8-a585-4f28-a2df-6495973976a1;False;12
execution;T1059.004;sh;['linux'];Current kernel information enumeration;3a53734a-9e26-4f4b-ad15-059e767f5f14;False;13
execution;T1559;command_prompt;['windows'];Cobalt Strike Artifact Kit pipe;bd13b9fc-b758-496a-b81a-397462f82c72;True;1
execution;T1559;command_prompt;['windows'];Cobalt Strike Lateral Movement (psexec_psh) pipe;830c8b6c-7a70-4f40-b975-8bbe74558acd;True;2
execution;T1559;command_prompt;['windows'];Cobalt Strike SSH (postex_ssh) pipe;d1f72fa0-5bc2-4b4b-bd1e-43b6e8cfb2e6;True;3
execution;T1559;command_prompt;['windows'];Cobalt Strike post-exploitation pipe (4.2 and later);7a48f482-246f-4aeb-9837-21c271ebf244;True;4
execution;T1559;command_prompt;['windows'];Cobalt Strike post-exploitation pipe (before 4.2);8dbfc15c-527b-4ab0-a272-019f469d367f;False;5
execution;T1204.003;powershell;['windows'];Malicious Execution from Mounted ISO Image;e9795c8d-42aa-4ed4-ad80-551ed793d006;True;1
execution;T1059.006;sh;['linux'];Execute shell script via python's command mode arguement;3a95cdb2-c6ea-4761-b24e-02b71889b8bb;False;1
execution;T1059.006;sh;['linux'];Execute Python via scripts;6c4d1dcb-33c7-4c36-a8df-c6cfd0408be8;False;2
execution;T1059.006;sh;['linux'];Execute Python via Python executables;0b44d79b-570a-4b27-a31f-3bf2156e5eaa;False;3
execution;T1059.006;sh;['linux'];Python pty module and spawn function used to spawn sh or bash;161d694c-b543-4434-85c3-c3a433e33792;False;4
execution;T1059.003;powershell;['windows'];Create and Execute Batch Script;9e8894c0-50bd-4525-a96c-d4ac78ece388;True;1
execution;T1059.003;command_prompt;['windows'];Writes text to a file and displays it.;127b4afe-2346-4192-815c-69042bec570e;True;2
execution;T1059.003;command_prompt;['windows'];Suspicious Execution via Windows Command Shell;d0eb3597-a1b3-4d65-b33b-2cda8d397f20;True;3
execution;T1059.003;powershell;['windows'];Simulate BlackByte Ransomware Print Bombing;6b2903ac-8f36-450d-9ad5-b220e8a2dcb9;True;4
execution;T1059.003;command_prompt;['windows'];Command Prompt read contents from CMD file and execute;df81db1b-066c-4802-9bc8-b6d030c3ba8e;True;5
execution;T1059.003;command_prompt;['windows'];Command prompt writing script to file then executes it;00682c9f-7df4-4df8-950b-6dcaaa3ad9af;False;6
execution;T1059.005;powershell;['windows'];Visual Basic script execution to gather local computer information;1620de42-160a-4fe5-bbaf-d3fef0181ce9;False;1
execution;T1059.005;powershell;['windows'];Encoded VBS code execution;e8209d5f-e42d-45e6-9c2f-633ac4f1eefa;True;2
execution;T1059.005;powershell;['windows'];Extract Memory via VBA;8faff437-a114-4547-9a60-749652a03df6;True;3
execution;T1569.002;command_prompt;['windows'];Execute a Command as a Service;2382dee2-a75f-49aa-9378-f52df6ed3fb1;True;1
execution;T1569.002;command_prompt;['windows'];Use PsExec to execute a command on a remote host;873106b7-cfed-454b-8680-fa9f6400431c;True;2
execution;T1569.002;bash;['linux'];psexec.py (Impacket);edbcd8c9-3639-4844-afad-455c91e95a35;False;3
execution;T1569.002;powershell;['windows'];BlackCat pre-encryption cmds with Lateral Movement;31eb7828-97d7-4067-9c1e-c6feb85edc4b;True;4
execution;T1569.002;command_prompt;['windows'];Use RemCom to execute a command on a remote host;a5d8cdeb-be90-43a9-8b26-cc618deac1e0;True;5
execution;T1569.002;command_prompt;['windows'];Snake Malware Service Create;b8db787e-dbea-493c-96cb-9272296ddc49;True;6
execution;T1569.002;command_prompt;['windows'];Modifying ACL of Service Control Manager via SDET;bf07f520-3909-4ef5-aa22-877a50f2f77b;True;7
execution;T1053.002;command_prompt;['windows'];At.exe Scheduled task;4a6c0dc4-0f2a-4203-9298-a5a9bdc21ed8;True;1