MITRE ATT&CK – Tactics, Techniques and Procedures

MITRE ATT&CK® is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. The ATT&CK knowledge base is used as a foundation for the development of specific threat models and methodologies in the private sector, in government, and in the cybersecurity product and service community.

With the creation of ATT&CK, MITRE is fulfilling its mission to solve problems for a safer world — by bringing communities together to develop more effective cybersecurity. ATT&CK is open and available to any person or organization for use at no charge.

ReconnaissanceThe adversary is trying to gather information they can use to plan future operations.
Resource DevelopmentThe adversary is trying to establish resources they can use to support operations.
Initial AccessThe adversary is trying to get into your network.
ExecutionThe adversary is trying to run malicious code.
PersistenceThe adversary is trying to maintain their foothold.
Privilege EscalationThe adversary is trying to gain higher-level permissions.
Defense EvasionThe adversary is trying to avoid being detected.
Credential AccessThe adversary is trying to steal account names and passwords.
DiscoveryThe adversary is trying to figure out your environment.
Lateral MovementThe adversary is trying to move through your environment.
CollectionThe adversary is trying to gather data of interest to their goal.
Command and ControlThe adversary is trying to communicate with compromised systems to control them.
ExfiltrationThe adversary is trying to steal data.
ImpactThe adversary is trying to manipulate, interrupt, or destroy your systems and data.