forked from d3fend/d3fend
-
Notifications
You must be signed in to change notification settings - Fork 0
/
index.html
161 lines (147 loc) · 445 KB
/
index.html
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8" />
<meta name="viewport" content="width=device-width,initial-scale=1.0" />
<meta name="theme-color" content="#333333" />
<link rel="stylesheet" href="/global-d3fend.css" />
<link rel="icon" type="image/png" href="/favicon.ico" />
<!-- This contains the contents of the <svelte:head> component, if
the current page has one -->
<link href="./_app/immutable/assets/2.0496bb8e.css" rel="stylesheet">
<link href="./_app/immutable/assets/Notification.f3032b6b.css" rel="stylesheet">
<link href="./_app/immutable/assets/Nav-mobile.48a70d3b.css" rel="stylesheet">
<link href="./_app/immutable/assets/Hamburger.ab9add57.css" rel="stylesheet">
<link href="./_app/immutable/assets/getting-d3fend-to-1.0.dc6fdb1f.css" rel="stylesheet">
<link href="./_app/immutable/assets/14.7d23fb85.css" rel="stylesheet">
<link href="./_app/immutable/assets/SimpleAutocomplete.390a1976.css" rel="stylesheet">
<link href="./_app/immutable/assets/D3FMatrix.1df6314d.css" rel="stylesheet">
<link href="./_app/immutable/assets/Loading.04085483.css" rel="stylesheet">
<link href="./_app/immutable/assets/ScrollFrame.1d86a0d6.css" rel="stylesheet">
<link href="./_app/immutable/assets/Header.d22f11e5.css" rel="stylesheet">
<link href="./_app/immutable/assets/Lookup-DAO.26221288.css" rel="stylesheet">
<link rel="modulepreload" href="./_app/immutable/entry/start.7cda07fe.js">
<link rel="modulepreload" href="./_app/immutable/chunks/scheduler.50831561.js">
<link rel="modulepreload" href="./_app/immutable/chunks/singletons.67bb3745.js">
<link rel="modulepreload" href="./_app/immutable/chunks/index.227a97d3.js">
<link rel="modulepreload" href="./_app/immutable/chunks/paths.17b8a929.js">
<link rel="modulepreload" href="./_app/immutable/chunks/control.f5b05b5f.js">
<link rel="modulepreload" href="./_app/immutable/entry/app.7f96160f.js">
<link rel="modulepreload" href="./_app/immutable/chunks/preload-helper.a4192956.js">
<link rel="modulepreload" href="./_app/immutable/chunks/index.24431cc3.js">
<link rel="modulepreload" href="./_app/immutable/nodes/0.f4b3e5f5.js">
<link rel="modulepreload" href="./_app/immutable/nodes/2.6d736c42.js">
<link rel="modulepreload" href="./_app/immutable/chunks/mermaid.core.65f7eeba.js">
<link rel="modulepreload" href="./_app/immutable/chunks/_commonjsHelpers.de833af9.js">
<link rel="modulepreload" href="./_app/immutable/chunks/memoize.e19fc13a.js">
<link rel="modulepreload" href="./_app/immutable/chunks/isTypedArray.d780b3d2.js">
<link rel="modulepreload" href="./_app/immutable/chunks/isArray.43a48bdb.js">
<link rel="modulepreload" href="./_app/immutable/chunks/isEmpty.24b656b1.js">
<link rel="modulepreload" href="./_app/immutable/chunks/config.6235f7da.js">
<link rel="modulepreload" href="./_app/immutable/chunks/matrix.91be0855.js">
<link rel="modulepreload" href="./_app/immutable/chunks/Notification.a07f3b00.js">
<link rel="modulepreload" href="./_app/immutable/chunks/index.400c825c.js">
<link rel="modulepreload" href="./_app/immutable/chunks/stores.87b59478.js">
<link rel="modulepreload" href="./_app/immutable/chunks/Nav-mobile.2d9ef691.js">
<link rel="modulepreload" href="./_app/immutable/chunks/each.8d18d1a2.js">
<link rel="modulepreload" href="./_app/immutable/chunks/Hamburger.dffefca9.js">
<link rel="modulepreload" href="./_app/immutable/chunks/stores.9b0ea2d4.js">
<link rel="modulepreload" href="./_app/immutable/chunks/lib.9e57a3f1.js">
<link rel="modulepreload" href="./_app/immutable/chunks/marked.esm.76161808.js">
<link rel="modulepreload" href="./_app/immutable/chunks/updateDefendTree.c70a257c.js">
<link rel="modulepreload" href="./_app/immutable/nodes/14.0b8a7aa8.js">
<link rel="modulepreload" href="./_app/immutable/chunks/offensive-technique.a85155c6.js">
<link rel="modulepreload" href="./_app/immutable/chunks/navigation.f704002d.js">
<link rel="modulepreload" href="./_app/immutable/chunks/SimpleAutocomplete.98963f12.js">
<link rel="modulepreload" href="./_app/immutable/chunks/globals.7f7f1b26.js">
<link rel="modulepreload" href="./_app/immutable/chunks/spread.8a54911c.js">
<link rel="modulepreload" href="./_app/immutable/chunks/D3FMatrix.969b1e40.js">
<link rel="modulepreload" href="./_app/immutable/chunks/Loading.4c47dc42.js">
<link rel="modulepreload" href="./_app/immutable/chunks/ScrollFrame.71b93efe.js">
<link rel="modulepreload" href="./_app/immutable/chunks/Title.28d88b77.js">
<link rel="modulepreload" href="./_app/immutable/chunks/Header.66ace148.js">
<link rel="modulepreload" href="./_app/immutable/chunks/Lookup-DAO.0a863d00.js"><title>D3FEND Matrix | MITRE D3FEND™</title><!-- HEAD_svelte-1b5eb8v_START --><meta property="og:type" content="website"><meta property="og:title" content="MITRE D3FEND Knowledge Graph"><meta property="og:url" content="https://d3fend.mitre.org/"><meta property="og:image" content="https://d3fend.mitre.org/img/d3fend-og.png"><meta property="og:description" content="D3FEND is a knowledge base of cybersecurity countermeasure techniques. In the simplest sense, it is a catalog of defensive cybersecurity techniques and their relationships to offensive/adversary techniques. The primary goal of the initial D3FEND release is to help standardize the vocabulary used to describe defensive cybersecurity technology functionality."><!-- HEAD_svelte-1b5eb8v_END -->
</head>
<body>
<!-- The application will be rendered inside this element,
because `src/client.js` references it -->
<div> <nav class="svelte-anufko"> <nav id="desktop" class="svelte-posd1r"><ul class="text-1 svelte-posd1r"><li class="logo svelte-posd1r" data-svelte-h="svelte-4hq3qq"><a href="/" class="svelte-posd1r"><img alt="MITRE logo" src="/img/mitre.png" class="svelte-posd1r"></a></li> <li class="svelte-posd1r"><a aria-current="page" href="/" class="svelte-posd1r">matrix</a></li> <li class="svelte-posd1r"><a href="/dao" class="svelte-posd1r">artifacts</a></li> <li class="svelte-posd1r"><a class="glow svelte-posd1r" href="/taxonomies">taxonomies</a></li> <li class="svelte-posd1r"><a href="/about" class="svelte-posd1r">about</a></li> <li class="svelte-posd1r"><a href="/resources" class=" svelte-posd1r">resources</a></li> <li class="svelte-posd1r"><a href="/contribute" class=" svelte-posd1r">contribute</a></li> <li class="svelte-posd1r"><a href="/faq" class="svelte-posd1r">faq</a></li> <li class="svelte-posd1r"><a href="/blog" class="svelte-posd1r">blog</a></li> <li class="logo logo-right svelte-posd1r" data-svelte-h="svelte-1ai8ee7"><a href="https://www.nsa.gov" class="svelte-posd1r"><img id="sponsor_logo" alt="NSA logo" src="/img/nsa.png" class="svelte-posd1r"></a></li></ul></nav> <nav id="mobile"><div><button aria-label="Close Mobile Menu" class="svelte-1k2hh9t"><svg width="32" height="28" class="svelte-1k2hh9t"><line id="top" x1="0" y1="4" x2="32" y2="4" class="svelte-1k2hh9t"></line><line id="middle" x1="0" y1="14" x2="24" y2="14" class="svelte-1k2hh9t"></line><line id="bottom" x1="0" y1="24" x2="32" y2="24" class="svelte-1k2hh9t"></line></svg> </button></div> </nav></nav> <main class="svelte-anufko"> <div id="mwrap" class="svelte-axm6z3"><div><div class="text-center logo fancy-font svelte-1ib5bv6">D3FEND<sup class="trademark fancy-font svelte-1ib5bv6" data-svelte-h="svelte-1lmjpig">™</sup></div> <div class="text-center tagline svelte-1ib5bv6" data-svelte-h="svelte-5zyb81"><small>A knowledge graph of cybersecurity countermeasures</small></div> </div> <br> <div id="wrapper" class="flex svelte-axm6z3"><span id="offensive" class="left"><div class="autocomplete select is-fullwidth sautocomplete-811 svelte-75ckfb"><select class="svelte-75ckfb"></select> <div class="input-container svelte-75ckfb"> <input type="text" class=" input autocomplete-input svelte-75ckfb" id="" autocomplete="off" placeholder="ATT&CK Lookup" tabindex="0"> </div> <div class=" autocomplete-list hidden is-fullwidth svelte-75ckfb"> <div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1001 - Data Obfuscation<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1001.001 - Junk Data<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1001.002 - Steganography<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1001.003 - Protocol Impersonation<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1002 - Data Compressed<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1003 - OS Credential Dumping<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1003.001 - LSASS Memory<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1003.002 - Security Account Manager<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1003.003 - NTDS<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1003.004 - LSA Secrets<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1003.005 - Cached Domain Credentials<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1003.006 - DCSync<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1003.007 - Proc Filesystem<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1003.008 - /etc/passwd and /etc/shadow<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1004 - Winlogon Helper DLL<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1005 - Data from Local System<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1006 - Direct Volume Access<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1007 - System Service Discovery<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1008 - Fallback Channels<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1009 - Binary Padding<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1010 - Application Window Discovery<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1011 - Exfiltration Over Other Network Medium<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1011.001 - Exfiltration Over Bluetooth<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1012 - Query Registry<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1013 - Port Monitors<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1014 - Rootkit<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1015 - Accessibility Features<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1016 - System Network Configuration Discovery<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1016.001 - Internet Connection Discovery<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1017 - Application Deployment Software<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1018 - Remote System Discovery<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1019 - System Firmware<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1020 - Automated Exfiltration<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1020.001 - Traffic Duplication<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1021 - Remote Services<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1021.001 - Remote Desktop Protocol<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1021.002 - SMB/Windows Admin Shares<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1021.003 - Distributed Component Object Model<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1021.004 - SSH<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1021.005 - VNC<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1021.006 - Windows Remote Management<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1022 - Data Encrypted<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1023 - Shortcut Modification<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1024 - Custom Cryptographic Protocol<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1025 - Data from Removable Media<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1027 - Obfuscated Files or Information<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1027.001 - Binary Padding<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1027.002 - Software Packing<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1027.003 - Steganography<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1027.004 - Compile After Delivery<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1027.005 - Indicator Removal from Tools<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1027.006 - HTML Smuggling<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1028 - Windows Remote Management<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1029 - Scheduled Transfer<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1030 - Data Transfer Size Limits<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1031 - Modify Existing Service<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1032 - Standard Cryptographic Protocol<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1033 - System Owner/User Discovery<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1035 - Service Execution<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1036 - Masquerading<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1036.001 - Invalid Code Signature<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1036.002 - Right-to-Left Override<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1036.003 - Rename System Utilities<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1036.004 - Masquerade Task or Service<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1036.005 - Match Legitimate Name or Location<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1036.006 - Space after Filename<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1036.007 - Double File Extension<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1037 - Boot or Logon Initialization Scripts<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1037.001 - Logon Script (Windows)<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1037.002 - Logon Script (Mac)<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1037.003 - Network Logon Script<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1037.004 - Rc.common<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1037.005 - Startup Items<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1038 - DLL Search Order Hijacking<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1039 - Data from Network Shared Drive<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1040 - Network Sniffing<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1041 - Exfiltration Over C2 Channel<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1042 - Change Default File Association<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1044 - File System Permissions Weakness<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1045 - Software Packing<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1046 - Network Service Scanning<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1047 - Windows Management Instrumentation Execution<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1048 - Exfiltration Over Alternative Protocol<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1048.001 - Exfiltration Over Symmetric Encrypted Non-C2 Protocol<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1048.002 - Exfiltration Over Asymmetric Encrypted Non-C2 Protocol<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1048.003 - Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1049 - System Network Connections Discovery<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1050 - New Service<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1052 - Exfiltration Over Physical Medium<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1052.001 - Exfiltration over USB<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1053 - Scheduled Task/Job Execution<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1053.001 - At (Linux) Execution<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1053.002 - At (Windows) Execution<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1053.003 - Cron Execution<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1053.004 - Launchd<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1053.005 - Schtasks Execution<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1053.006 - Systemd Timers<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1053.007 - Container Orchestration Job<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1054 - Indicator Blocking<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1055 - Process Injection<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1055.001 - Dynamic-link Library Injection<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1055.002 - Portable Executable Injection<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1055.003 - Thread Execution Hijacking<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1055.004 - Asynchronous Procedure Call<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1055.005 - Thread Local Storage<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1055.008 - Ptrace System Calls<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1055.009 - Proc Memory<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1055.011 - Extra Window Memory Injection<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1055.012 - Process Hollowing<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1055.013 - Process Doppelgänging<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1055.014 - VDSO Hijacking<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1055.015 - ListPlanting<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1056 - Input Capture<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1056.001 - Keylogging<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1056.002 - GUI Input Capture<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1056.003 - Web Portal Capture<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1056.004 - Credential API Hooking<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1057 - Process Discovery<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1058 - Service Registry Permissions Weakness<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1059 - Command and Scripting Interpreter Execution<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1059.001 - PowerShell Execution<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1059.002 - AppleScript Execution<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1059.003 - Windows Command Shell Execution<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1059.004 - Unix Shell Execution<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1059.005 - VBScript Execution<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1059.006 - Python Execution<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1059.007 - JavaScript/JScript<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1059.008 - Network Device CLI<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1060 - Registry Run Keys / Startup Folder<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1063 - Security Software Discovery<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1065 - Uncommonly Used Port<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1066 - Indicator Removal from Tools<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1067 - Bootkit<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1068 - Exploitation for Privilege Escalation<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1069 - Permission Groups Discovery<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1069.001 - Local Groups<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1069.002 - Domain Groups<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1069.003 - Cloud Groups<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1070 - Indicator Removal on Host<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1070.001 - Clear Windows Event Logs<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1070.002 - Clear Linux or Mac System Logs<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1070.003 - Clear Command History<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1070.004 - File Deletion<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1070.005 - Network Share Connection Removal<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1070.006 - Timestomp<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1071 - Application Layer Protocol<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1071.001 - Web Protocols<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1071.002 - File Transfer Protocols<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1071.003 - Mail Protocols<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1071.004 - DNS<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1072 - Software Deployment Tools Execution<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1073 - DLL Side-Loading<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1074 - Data Staged<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1074.001 - Local Data Staging<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1074.002 - Remote Data Staging<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1075 - Pass the Hash<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1076 - Remote Desktop Protocol<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1077 - Windows Admin Shares<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1078 - Valid Accounts<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1078.001 - Default Accounts<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1078.002 - Domain Accounts<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1078.003 - Local Accounts<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1078.004 - Cloud Accounts<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1079 - Multilayer Encryption<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1080 - Taint Shared Content<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1081 - Credentials in Files<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1082 - System Information Discovery<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1083 - File and Directory Discovery<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1084 - Windows Management Instrumentation Event Subscription<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1085 - Rundll32<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1086 - PowerShell<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1087 - Account Discovery<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1087.001 - Local Account<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1087.002 - Domain Account<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1087.003 - Email Account<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1087.004 - Cloud Account<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1088 - Bypass User Account Control<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1089 - Disabling Security Tools<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1090 - Proxy<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1090.001 - Internal Proxy<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1090.002 - External Proxy<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1090.003 - Multi-hop Proxy<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1090.004 - Domain Fronting<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1091 - Replication Through Removable Media<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1092 - Communication Through Removable Media<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1093 - Process Hollowing<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1094 - Custom Command and Control Protocol<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1095 - Non-Application Layer Protocol<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1096 - NTFS File Attributes<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1097 - Pass the Ticket<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1098 - Account Manipulation<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1098.001 - Additional Azure Service Principal Credentials<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1098.002 - Exchange Email Delegate Permissions<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1098.003 - Add Office 365 Global Administrator Role<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1098.004 - SSH Authorized Keys<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1098.005 - Device Registration<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1099 - Timestomp<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1100 - Web Shell<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1101 - Security Support Provider<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1102 - Web Service<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1102.001 - Dead Drop Resolver<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1102.002 - Bidirectional Communication<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1102.003 - One-Way Communication<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1103 - AppInit DLLs<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1104 - Multi-Stage Channels<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1105 - Ingress Tool Transfer<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1106 - Native API Execution<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1107 - File Deletion<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1109 - Component Firmware<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1110 - Brute Force<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1110.001 - Password Guessing<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1110.002 - Password Cracking<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1110.003 - Password Spraying<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1110.004 - Credential Stuffing<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1111 - Two-Factor Authentication Interception<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1112 - Modify Registry<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1113 - Screen Capture<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1114 - Email Collection<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1114.001 - Local Email Collection<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1114.002 - Remote Email Collection<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1114.003 - Email Forwarding Rule<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1115 - Clipboard Data<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1116 - Code Signing<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1117 - Regsvr32<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1118 - InstallUtil<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1119 - Automated Collection<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1120 - Peripheral Device Discovery<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1121 - Regsvcs/Regasm<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1122 - Component Object Model Hijacking<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1123 - Audio Capture<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1124 - System Time Discovery<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1125 - Video Capture<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1126 - Network Share Connection Removal<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1127 - Trusted Developer Utilities Proxy Execution<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1127.001 - MSBuild<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1128 - Netsh Helper DLL<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1129 - Shared Modules Execution<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1130 - Install Root Certificate<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1131 - Authentication Package<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1132 - Data Encoding<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1132.001 - Standard Encoding<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1132.002 - Non-Standard Encoding<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1133 - External Remote Services<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1134 - Access Token Manipulation<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1134.001 - Token Impersonation/Theft<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1134.002 - Create Process with Token<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1134.003 - Make and Impersonate Token<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1134.004 - Parent PID Spoofing<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1134.005 - SID-History Injection<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1135 - Network Share Discovery<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1136 - Create Account<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1136.001 - Local Account<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1136.002 - Domain Account<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1136.003 - Cloud Account<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1137 - Office Application Startup<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1137.001 - Office Template Macros<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1137.002 - Office Test<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1137.003 - Outlook Forms<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1137.004 - Outlook Home Page<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1137.005 - Outlook Rules<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1137.006 - Add-ins<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1138 - Application Shimming<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1139 - Bash History<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1140 - Deobfuscate/Decode Files or Information<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1141 - Input Prompt<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1142 - Keychain<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1143 - Hidden Window<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1144 - Gatekeeper Bypass<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1145 - Private Keys<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1146 - Clear Command History<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1147 - Hidden Users<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1148 - HISTCONTROL<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1150 - Plist Modification<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1151 - Space after Filename<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1152 - Launchctl<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1154 - Trap<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1155 - AppleScript<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1156 - Malicious Shell Modification<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1157 - Dylib Hijacking<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1158 - Hidden Files and Directories<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1159 - Launch Agent<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1160 - Launch Daemon<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1161 - LC_LOAD_DYLIB Addition<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1162 - Login Item<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1163 - Rc.common<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1164 - Re-opened Applications<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1165 - Startup Items<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1166 - Setuid and Setgid<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1167 - Securityd Memory<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1168 - Local Job Scheduling<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1169 - Sudo<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1170 - Mshta<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1171 - LLMNR/NBT-NS Poisoning and Relay<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1172 - Domain Fronting<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1173 - Dynamic Data Exchange<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1174 - Password Filter DLL<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1176 - Browser Extensions<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1177 - LSASS Driver<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1178 - SID-History Injection<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1179 - Hooking<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1180 - Screensaver<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1181 - Extra Window Memory Injection<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1182 - AppCert DLLs<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1183 - Image File Execution Options Injection<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1184 - SSH Hijacking<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1185 - Man in the Browser<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1186 - Process Doppelgänging<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1187 - Forced Authentication<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1188 - Multi-hop Proxy<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1189 - Drive-by Compromise<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1190 - Exploit Public-Facing Application<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1191 - CMSTP<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1192 - Spearphishing Link<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1193 - Spearphishing Attachment<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1194 - Spearphishing via Service<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1195 - Supply Chain Compromise<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1195.001 - Compromise Software Dependencies and Development Tools<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1195.002 - Compromise Software Supply Chain<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1195.003 - Compromise Hardware Supply Chain<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1196 - Control Panel Items<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1197 - BITS Jobs<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1198 - SIP and Trust Provider Hijacking<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1199 - Trusted Relationship<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1200 - Hardware Additions<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1201 - Password Policy Discovery<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1202 - Indirect Command Execution<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1203 - Exploitation for Client Execution<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1204 - User Execution<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1204.001 - Malicious Link Execution<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1204.002 - Malicious File Execution<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1204.003 - Malicious Image<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1205 - Traffic Signaling<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1205.001 - Port Knocking<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1206 - Sudo Caching<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1207 - Rogue Domain Controller<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1208 - Kerberoasting<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1209 - Time Providers<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1210 - Exploitation of Remote Services<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1211 - Exploitation for Defense Evasion<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1212 - Exploitation for Credential Access<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1213 - Data from Information Repositories<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1213.001 - Confluence<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1213.002 - Sharepoint<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1213.003 - Code Repositories<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1214 - Credentials in Registry<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1215 - Kernel Modules and Extensions<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1216 - Signed Script Proxy Execution<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1216.001 - PubPrn Execution<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1217 - Browser Bookmark Discovery<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1218 - Signed Binary Proxy Execution<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1218.001 - Compiled HTML File<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1218.002 - Control Panel Execution<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1218.003 - CMSTP<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1218.004 - InstallUtil Execution<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1218.005 - Mshta Execution<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1218.007 - Msiexec Execution<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1218.008 - Odbcconf Execution<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1218.009 - Regsvcs/Regasm Execution<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1218.010 - Regsvr32 Execution<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1218.011 - Rundll32 Execution<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1218.012 - Verclsid<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1218.013 - Mavinject<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1218.014 - MMC<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1219 - Remote Access Software<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1220 - XSL Script Processing<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1221 - Template Injection<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1222 - File and Directory Permissions Modification<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1222.001 - Windows File and Directory Permissions Modification<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1222.002 - Linux and Mac File and Directory Permissions Modification<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1223 - Compiled HTML File<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1480 - Execution Guardrails<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1480.001 - Environmental Keying<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1482 - Domain Trust Discovery<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1483 - Domain Generation Algorithms<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1484 - Group Policy Modification<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1484.001 - Group Policy Modification<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1484.002 - Domain Trust Modification<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1485 - Data Destruction<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1486 - Data Encrypted for Impact<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1487 - Disk Structure Wipe<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1488 - Disk Content Wipe<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1489 - Service Stop<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1490 - Inhibit System Recovery<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1491 - Defacement<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1491.001 - Internal Defacement<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1491.002 - External Defacement<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1492 - Stored Data Manipulation<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1493 - Transmitted Data Manipulation<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1494 - Runtime Data Manipulation<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1495 - Firmware Corruption<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1496 - Resource Hijacking<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1497 - Virtualization/Sandbox Evasion<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1497.001 - System Checks<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1497.002 - User Activity Based Checks<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1497.003 - Time Based Evasion<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1498 - Network Denial of Service<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1498.001 - Direct Network Flood<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1498.002 - Reflection Amplification<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1499 - Endpoint Denial of Service<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1499.001 - OS Exhaustion Flood<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1499.002 - Service Exhaustion Flood<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1499.003 - Application Exhaustion Flood<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1499.004 - Application or System Exploitation<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1500 - Compile After Delivery<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1501 - Systemd Service<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1502 - Parent PID Spoofing<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1503 - Credentials from Web Browsers<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1504 - PowerShell Profile<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1505 - Server Software Component<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1505.001 - SQL Stored Procedures<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1505.002 - Transport Agent<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1505.003 - Web Shell<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1505.004 - IIS Components<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1505.005 - Terminal Services DLL<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1506 - Web Session Cookie<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1514 - Elevated Execution with Prompt<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1518 - Software Discovery<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1518.001 - Security Software Discovery<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1519 - Emond<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1522 - Cloud Instance Metadata API<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1525 - Implant Container Image<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1526 - Cloud Service Discovery<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1527 - Application Access Token<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1528 - Steal Application Access Token<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1529 - System Shutdown/Reboot<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1530 - Data from Cloud Storage Object<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1531 - Account Access Removal<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1534 - Internal Spearphishing<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1535 - Unused/Unsupported Cloud Regions<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1536 - Revert Cloud Instance<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1537 - Transfer Data to Cloud Account<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1538 - Cloud Service Dashboard<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1539 - Steal Web Session Cookie<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1542 - Pre-OS Boot<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1542.001 - System Firmware<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1542.002 - Component Firmware<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1542.003 - Bootkit<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1542.004 - ROMMONkit<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1542.005 - TFTP Boot<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1543 - Create or Modify System Process<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1543.001 - Launch Agent<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1543.002 - Systemd Service<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1543.003 - Windows Service<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1543.004 - Launch Daemon<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1546 - Event Triggered Execution<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1546.001 - Change Default File Association<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1546.002 - Screensaver<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1546.003 - Windows Management Instrumentation Event Subscription<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1546.004 - .bash_profile and .bashrc<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1546.005 - Trap<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1546.006 - LC_LOAD_DYLIB Addition<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1546.007 - Netsh Helper DLL<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1546.008 - Accessibility Features<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1546.009 - AppCert DLLs<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1546.010 - AppInit DLLs<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1546.011 - Application Shimming<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1546.012 - Image File Execution Options Injection<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1546.013 - PowerShell Profile<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1546.014 - Emond<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1546.015 - Component Object Model Hijacking<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1547 - Boot or Logon Autostart Execution<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1547.001 - Registry Run Keys / Startup Folder<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1547.002 - Authentication Package<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1547.003 - Time Providers<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1547.004 - Winlogon Helper DLL<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1547.005 - Security Support Provider<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1547.006 - Kernel Modules and Extensions<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1547.007 - Re-opened Applications<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1547.008 - LSASS Driver<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1547.009 - Shortcut Modification<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1547.010 - Port Monitors<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1547.011 - Plist Modification<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1547.012 - Print Processors<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1547.013 - XDG Autostart Entries<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1547.014 - Active Setup<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1547.015 - Login Items<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1548 - Abuse Elevation Control Mechanism<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1548.001 - Setuid and Setgid<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1548.002 - Bypass User Access Control<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1548.003 - Sudo and Sudo Caching<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1548.004 - Elevated Execution with Prompt<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1550 - Use Alternate Authentication Material<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1550.001 - Application Access Token<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1550.002 - Pass The Hash<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1550.003 - Pass The Ticket<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1550.004 - Web Session Cookie<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1552 - Unsecured Credentials<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1552.001 - Credentials in Files<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1552.002 - Credentials in Registry<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1552.003 - Bash History<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1552.004 - Private Keys<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1552.005 - Cloud Instance Metadata API<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1552.006 - Group Policy Preferences<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1552.007 - Container API<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1553 - Subvert Trust Controls<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1553.001 - Gatekeeper Bypass<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1553.002 - Code Signing<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1553.003 - SIP and Trust Provider Hijacking<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1553.004 - Install Root Certificate<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1553.005 - Mark-of-the-Web Bypass<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1553.006 - Code Signing Policy Modification<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1554 - Compromise Client Software Binary<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1555 - Credentials from Password Stores<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1555.001 - Keychain<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1555.002 - Securityd Memory<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1555.003 - Credentials from Web Browsers<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1555.004 - Windows Credential Manager<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1555.005 - Password Managers<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1556 - Modify Authentication Process<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1556.001 - Domain Controller Authentication<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1556.002 - Password Filter DLL<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1556.003 - Pluggable Authentication Modules<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1556.004 - Network Device Authentication<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1556.005 - Reversible Encryption<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1557 - Man-in-the-Middle<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1557.001 - LLMNR/NBT-NS Poisoning and SMB Relay<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1557.002 - ARP Cache Poisoning<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1557.003 - DHCP Spoofing<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1558 - Steal or Forge Kerberos Tickets<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1558.001 - Golden Ticket<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1558.002 - Silver Ticket<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1558.003 - Kerberoasting<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1558.004 - AS-REP Roasting<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1559 - Inter-Process Communication Execution<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1559.001 - Component Object Model Execution<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1559.002 - Dynamic Data Exchange Execution<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1559.003 - XPC Services<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1560 - Archive Collected Data<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1560.001 - Archive via Utility<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1560.002 - Archive via Library<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1560.003 - Archive via Custom Method<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1561 - Disk Wipe<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1561.001 - Disk Content Wipe<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1561.002 - Disk Structure Wipe<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1562 - Impair Defenses<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1562.001 - Disable or Modify Tools<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1562.002 - Disable Windows Event Logging<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1562.003 - Impair Command History Logging<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1562.004 - Disable or Modify System Firewall<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1562.006 - Indicator Blocking<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1562.007 - Disable or Modify Cloud Firewall<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1562.008 - Disable Cloud Logs<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1562.009 - Safe Mode Boot<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1562.010 - Downgrade Attack<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1563 - Remote Service Session Hijacking<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1563.001 - SSH Hijacking<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1563.002 - RDP Hijacking<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1564 - Hide Artifacts<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1564.001 - Hidden Files and Directories<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1564.002 - Hidden Users<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1564.003 - Hidden Window<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1564.004 - NTFS File Attributes<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1564.005 - Hidden File System<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1564.006 - Run Virtual Instance<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1564.007 - VBA Stomping<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1564.008 - Email Hiding Rules<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1564.009 - Resource Forking<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1564.010 - Process Argument Spoofing<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1565 - Data Manipulation<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1565.001 - Stored Data Manipulation<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1565.002 - Transmitted Data Manipulation<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1565.003 - Runtime Data Manipulation<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1566 - Phishing<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1566.001 - Spearphishing Attachment<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1566.002 - Spearphishing Link<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1566.003 - Spearphishing Via Service<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1567 - Exfiltration Over Web Service<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1567.001 - Exfiltration to Code Repository<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1567.002 - Exfiltration to Cloud Storage<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1568 - Dynamic Resolution<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1568.001 - Fast Flux DNS<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1568.002 - Domain Generation Algorithms<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1568.003 - DNS Calculation<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1569 - System Services<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1569.001 - Launchctl<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1569.002 - Service Execution<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1570 - Lateral Tool Transfer<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1571 - Non-Standard Port<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1572 - Protocol Tunneling<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1573 - Encrypted Channel<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1573.001 - Symmetric Cryptography<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1573.002 - Asymmetric Cryptography<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1574 - Hijack Execution Flow<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1574.001 - DLL Search Order Hijacking<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1574.002 - DLL Side-Loading<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1574.004 - Dylib Hijacking<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1574.005 - Executable Installer File Permissions Weakness<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1574.006 - LD_PRELOAD<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1574.007 - Path Interception by PATH Environment Variable<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1574.008 - Path Interception by Search Order Hijacking<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1574.009 - Path Interception by Unquoted Path<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1574.010 - Services File Permissions Weakness<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1574.011 - Services Registry Permissions Weakness<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1574.012 - COR_PROFILER<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1574.013 - KernelCallbackTable<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1578 - Modify Cloud Compute Infrastructure<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1578.001 - Create Snapshot<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1578.002 - Create Cloud Instance<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1578.003 - Delete Cloud Instance<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1578.004 - Revert Cloud Instance<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1580 - Cloud Infrastructure Discovery<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1583 - Acquire Infrastructure<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1583.001 - Domains<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1583.002 - DNS Server<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1583.003 - Virtual Private Server<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1583.004 - Server<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1583.005 - Botnet<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1583.006 - Web Services<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1584 - Compromise Infrastructure<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1584.001 - Domains<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1584.002 - DNS Server<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1584.003 - Virtual Private Server<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1584.004 - Server<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1584.005 - Botnet<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1584.006 - Web Services<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1585 - Establish Accounts<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1585.001 - Social Media Accounts<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1585.002 - Email Accounts<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1586 - Compromise Accounts<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1586.001 - Social Media Accounts<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1586.002 - Email Accounts<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1587 - Develop Capabilities<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1587.001 - Malware<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1587.002 - Code Signing Certificates<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1587.003 - Digital Certificates<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1587.004 - Exploits<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1588 - Obtain Capabilities<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1588.001 - Malware<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1588.002 - Tool<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1588.003 - Code Signing Certificates<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1588.004 - Digital Certificates<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1588.005 - Exploits<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1588.006 - Vulnerabilities<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1589 - Gather Victim Identity Information<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1589.001 - Credentials<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1589.002 - Email Addresses<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1589.003 - Employee Names<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1590 - Gather Victim Network Information<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1590.001 - Domain Properties<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1590.002 - DNS<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1590.003 - Network Trust Dependencies<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1590.004 - Network Topology<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1590.005 - IP Addresses<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1590.006 - Network Security Appliances<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1591 - Gather Victim Org Information<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1591.001 - Determine Physical Locations<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1591.002 - Business Relationships<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1591.003 - Identify Business Tempo<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1591.004 - Identify Roles<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1592 - Gather Victim Host Information<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1592.001 - Hardware<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1592.002 - Software<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1592.003 - Firmware<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1592.004 - Client Configurations<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1593 - Search Open Websites/Domains<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1593.001 - Social Media<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1593.002 - Search Engines<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1594 - Search Victim-Owned Websites<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1595 - Active Scanning<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1595.001 - Scanning IP Blocks<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1595.002 - Vulnerability Scanning<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1595.003 - Wordlist Scanning<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1596 - Search Open Technical Databases<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1596.001 - DNS/Passive DNS<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1596.002 - WHOIS<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1596.003 - Digital Certificates<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1596.004 - CDNs<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1596.005 - Scan Databases<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1597 - Search Closed Sources<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1597.001 - Threat Intel Vendors<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1597.002 - Purchase Technical Data<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1598 - Phishing for Information<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1598.001 - Spearphishing Service<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1598.002 - Spearphishing Attachment<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1598.003 - Spearphishing Link<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1599 - Network Boundary Bridging<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1599.001 - Network Address Translation Traversal<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1600 - Weaken Encryption<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1600.001 - Reduce Key Space<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1600.002 - Disable Crypto Hardware<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1601 - Modify System Image<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1601.001 - Patch System Image<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1601.002 - Downgrade System Image<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1602 - Data from Configuration Repository<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1602.001 - SNMP (MIB Dump)<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1602.002 - Network Device Configuration Dump<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1606 - Forge Web Credentials<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1606.001 - Web Cookies<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1606.002 - SAML Tokens<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1608 - Stage Capabilities<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1608.001 - Upload Malware<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1608.002 - Upload Tool<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1608.003 - Install Digital Certificate<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1608.004 - Drive-by Target<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1608.005 - Link Target<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1609 - Container Administration Command<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1610 - Deploy Container<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1611 - Escape to Host<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1612 - Build Image on Host<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1613 - Container and Resource Discovery<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1614 - System Location Discovery<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1614.001 - System Language Discovery<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1615 - Group Policy Discovery<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1619 - Cloud Storage Object Discovery<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1620 - Reflective Code Loading<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1621 - Multi-Factor Authentication Request Generation<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1622 - Debugger Evasion<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->T1647 - Plist File Modification<!-- HTML_TAG_END --> </div> </div></div> </span> <span id="dao" class="middle svelte-axm6z3"><div class="dao-lookup-wrapper"><div class="autocomplete select is-fullwidth sautocomplete-393 svelte-75ckfb"><select class="svelte-75ckfb"></select> <div class="input-container svelte-75ckfb"> <input type="text" class=" input autocomplete-input svelte-75ckfb" id="" autocomplete="off" placeholder="Search D3FEND's 618 Artifacts" tabindex="0"> </div> <div class=" autocomplete-list hidden is-fullwidth svelte-75ckfb"> <div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Access Control Configuration<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Access Control Group<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Access Control List<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Access Token<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Activity Dependency<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Address Space<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Administrative Network Traffic<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Alias<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Allocate Memory<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Application<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Application Configuration<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Application Configuration Database<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Application Configuration Database Record<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Application Configuration File<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Application Installer<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Application Inventory Sensor<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Application Layer Firewall<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Application Layer Link<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Application Process<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Application Process Configuration<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Application Rule<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Application Shim<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Archive File<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Artifact Server<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Asymmetric Key<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Audio Input Device<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Authenticate User<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Authentication<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Authentication Function<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Authentication Log<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Authentication Server<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Authentication Service<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Authorization<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Authorization Log<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Authorization Service<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Barcode Scanner Input Device<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Binary Large Object<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Binary Segment<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Blob<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Block Device<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Boot Loader<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Boot Record<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Boot Sector<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Browser<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Browser Extension<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Build Tool<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Business Communication Platform Client<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->CA Certificate File<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Processor Cache Memory<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Call Stack<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Central Processing Unit<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Certificate<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Certificate File<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Certificate Trust Store<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Chatroom Client<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Child Process<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Client Application<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Client Computer<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Clipboard<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Cloud Configuration<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Cloud Instance Metadata<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Cloud Service Authentication<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Cloud Service Authorization<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Cloud Service Sensor<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Cloud Storage<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Cloud User Account<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Code Analyzer<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Code Repository<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Collaborative Software<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Network Agent<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Command<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Command History Log<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Command History Log File<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Command Line Interface<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Compiler<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Compiler Configuration File<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Computing Server<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Configuration Database<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Configuration Database Record<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Configuration File<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Configuration Management Database<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Configuration Resource<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Connect Socket<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Console Output Function<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Container Build Tool<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Container Image<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Container Orchestration Software<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Container Process<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Container Runtime<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Copy Memory Function<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Copy Token<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Create File<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Create Process<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Create Socket<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Create Thread<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Credential<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Credential Management System<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Cryptographic Key<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Custom Archive File<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->DHCP Network Traffic<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->DHCP Server<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->DNS Lookup<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->DNS Network Traffic<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->DNS Record<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->DNS Server<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Data Artifact Server<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Data Dependency<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Data Link Link<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Database<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Database File<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Database Query<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Database Server<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Decoy Artifact<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Default User Account<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Delete File<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Dependency<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Deserialization Function<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Desktop Computer<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Developer Application<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Dial Up Modem<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Digital Artifact<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Digital Fingerprint<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Digital System<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Directory<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Directory Service<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Display Adapter<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Display Device Driver<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Display Server<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Document File<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Domain Name<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Domain Registration<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Domain User Account<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Dynamic Analysis Tool<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Email<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Email Attachment<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Email Rule<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Embedded Computer<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Enclave<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Encrypted Credential<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Encrypted Password<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Endpoint Sensor<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Eval Function<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Event Log<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Exception Handler<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Exec<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Executable Binary<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Executable File<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Executable Script<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->External Content Inclusion Function<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Fast Symbolic Link<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->File<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->File Hash<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->File Path Open Function<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->File Section<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->File Server<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->File Share Service<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->File System<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->File System Link<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->File System Metadata<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->File System Sensor<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->File Transfer Network Traffic<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Finger Print Scanner Input Device<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Firewall<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Firmware<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Firmware Sensor<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->First-stage Boot Loader<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Flash Memory<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Forward Proxy Server<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Free Memory<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Get Open Sockets<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Get Open Windows<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Get Running Processes<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Get Screen Capture<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Get System Config Value<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Get System Network Config Value<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Get System Time<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Global User Account<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Graphical User Interface<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Graphics Card Firmware<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Graphics Processing Unit<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Group Policy<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->HTML File<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Hard Disk Firmware<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Hard Link<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Hardware Device<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Hardware Driver<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Heap Segment<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Host<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Host-based Firewall<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Host Configuration Sensor<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Host Group<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Hostname<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Human Input Device Firmware<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->IP Address<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->IPC Network Traffic<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->IP Phone<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Identifier<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Image Code Segment<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Image Data Segment<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Image Scanner Input Device<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Image Segment<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Impersonate User<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Import Library Function<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->In-memory Password Store<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Inbound Internet DNS Response Traffic<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Inbound Internet Mail Traffic<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Inbound Internet Network Traffic<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Inbound Network Traffic<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Init Script<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Input Device<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Input Function<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Instant Messaging Client<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Integration Test Execution Tool<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Internet DNS Lookup<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Internet File Transfer Traffic<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Internet Network<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Internet Network Traffic<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Interprocess Communication<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Intranet Administrative Network Traffic<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Intranet DNS Lookup<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Intranet File Transfer Traffic<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Intranet IPC Network Traffic<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Intranet Multicast Network Traffic<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Intranet Network<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Intranet Network Traffic<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Intranet RPC Network Traffic<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Intranet Web Network Traffic<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Intrusion Detection System<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Intrusion Prevention System<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Java Archive<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->JavaScript Blob<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Job Schedule<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Job Scheduler Software<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Kerberos Ticket<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Kerberos Ticket Granting Service Ticket<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Kerberos Ticket Granting Ticket<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Kernel<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Kernel API Sensor<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Kernel Module<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Kernel Process Table<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Keyboard Input Device<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Kiosk Computer<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Laptop Computer<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Legacy System<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Link<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Linux Clone<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Linux Clone3<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Linux Clone3 Argument CLONE_THREAD<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Linux Clone Argument CLONE_THREAD<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Linux Connect<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Linux Creat<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Linux Execve<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Linux Execveat<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Linux Fork<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Linux Kill Argument SIGKILL<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Linux Mmap<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Linux Mmap2<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Linux Munmap<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Linux Open Argument O_CREAT<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Linux Open Argument O_RDONLY, O_WRONLY, O_RDWR<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Linux OpenAt2 Argument O_CREAT<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Linux OpenAt2 Argument O_RDONLY, O_WRONLY, O_RDWR<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Linux OpenAt Argument O_CREAT<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Linux OpenAt Argument O_RDONLY, O_WRONLY, O_RDWR<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Linux Pause Process<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Linux Pause Thread<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Linux Ptrace Argument PTRACE_INTERRUPT<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Linux Ptrace Argument PTRACE_TRACEME<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Linux Read<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Linux Readv<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Linux Rename<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Linux Renameat<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Linux Renameat2<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Linux Socket<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Linux Socketcall Argument SYS_CONNECT<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Linux Socketcall Argument SYS_SOCKET<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Linux Time<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Linux Unlink<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Linux Unlinkat<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Linux Vfork<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Linux Write<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Linux Writev<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Linux _Exit<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Local Area Network<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Local Area Network Traffic<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Local Authentication Service<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Local Authorization Service<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Local Resource<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Local Resource Access<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Local User Account<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Log<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Log File<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Log Message Function<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Logical Link<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Login Session<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Logon User<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->MacOS Keychain<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Mail Network Traffic<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Mail Server<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Mail Service<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Mathematical Function<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Media Server<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Memory Address<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Memory Address Space<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Memory Allocation Function<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Memory Block<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Memory Extent<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Memory Free Function<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Memory Management Unit<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Memory Management Unit Component<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Memory Pool<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Memory Protection Unit<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Memory Word<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Message Transfer Agent<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Metadata<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Microcode<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Microsoft HTML Application<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Mobile Phone<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Modem<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Mouse Input Device<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Move File<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Multimedia Document File<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->NTFS Hard Link<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->NTFS Junction Point<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->NTFS Link<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->NTFS Symbolic Link<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Network<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Network Card Firmware<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Network Directory Resource<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Network File Resource<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Network File Share Resource<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Network Flow<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Network Flow Sensor<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Network Init Script File Resource<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Network Link<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Network Node<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Network Packet<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Network Printer<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Network Protocol Analyzer<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Network Resource<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Network Resource Access<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Network Sensor<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Network Service<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Network Session<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Network Time Server<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Network Traffic<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Network Traffic Analysis Software<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->OS API Allocate Memory<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->OS API Connect Socket<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->OS API Copy Token<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->OS API Create File<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->OS API Create Process<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->OS API Create Socket<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->OS API Create Thread<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->OS API Delete File<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->OS API Exec<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->OS API Free Memory<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->OS API Function<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->OS API Get System Time<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->OS API Move File<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->OS API Open File<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->OS API Private Function<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->OS API Read File<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->OS API Suspend Process<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->OS API Suspend Thread<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->OS API Terminate Process<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->OS API Trace Process<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->OS API Write File<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Object File<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Office Application<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Office Application File<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Open File<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Operating System<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Operating System Configuration<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Operating System Configuration Component<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Operating System Configuration File<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Operating System Executable File<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Operating System File<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Operating System Log File<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Operating System Packaging Tool<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Operating System Process<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Operating System Shared Library File<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Operations Center Computer<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Optical Modem<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Orchestration Controller<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Orchestration Server<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Orchestration Worker<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Outbound Internet DNS Lookup Traffic<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Outbound Internet Encrypted Remote Terminal Traffic<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Outbound Internet Encrypted Traffic<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Outbound Internet Encrypted Web Traffic<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Outbound Internet File Transfer Traffic<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Outbound Internet Mail Traffic<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Outbound Internet Network Traffic<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Outbound Internet RPC Traffic<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Outbound Internet Web Traffic<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Outbound Network Traffic<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Output Device<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->POSIX Symbolic Link<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Packet Log<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Page<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Page Frame<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Page Table<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Parent Process<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Partition<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Partition Table<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Password<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Password Database<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Password File<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Password Manager<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Password Store<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Peripheral Firmware<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Peripheral Hub Firmware<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Personal Computer<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Physical Address<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Physical Link<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Physical Location<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Pipe<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Platform<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Pointer<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Pointer Dereferencing Function<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->PowerShell Profile Script<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Primary Storage<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Print Server<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Private Key<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Privileged User Account<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Process<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Process Code Segment<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Process Data Segment<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Process Environment Variable<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Process Image<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Process Segment<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Process Start Function<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Process Tree<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Processor<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Processor Component<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Processor Register<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Property List File<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Proxy Server<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Public Key<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Python Package<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Python Script File<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->RAM<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->RDP Session<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->RF Node<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->RF Receiver<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->RF Transceiver<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->RF Transmitter<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->ROM<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->RPC Network Traffic<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Radio Modem<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Raw Memory Access Function<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Read File<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Record<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Remote Authentication Service<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Remote Authorization Service<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Remote Command<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Remote Database Query<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Remote Procedure Call<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Remote Resource<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Remote Session<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Remote Terminal Session<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Removable Media Device<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Resource<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Resource Access<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Resource Fork<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Reverse Proxy Server<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Router<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->SSH Session<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Saved Instruction Pointer<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Scheduled Job<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Script Application Process<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Second-stage Boot Loader<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Secondary Storage<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Security Token<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Sensor<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Serialization Function<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Server<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Service Application<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Service Application Process<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Service Dependency<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Session<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Session Cookie<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Set System Config Value<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Shadow Stack<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Shared Computer<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Shared Library File<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Shared Resource Access Function<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Shim<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Shim Database<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Shortcut File<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Slow Symbolic Link<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Software<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Software Artifact Server<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Software Deployment Tool<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Software Library<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Software Library File<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Software Package<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Software Packaging Tool<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Software Patch<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Source Code Analyzer Tool<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Stack Component<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Stack Frame<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Stack Frame Canary<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Stack Segment<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Startup Directory<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Static Analysis Tool<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Storage<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Stored Procedure<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->String Format Function<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Subroutine<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Suspend Process<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Suspend Thread<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Switch<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Symbolic Link<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Symmetric Key<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->System Call<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->System Config System Call<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->System Configuration Database<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->System Configuration Database Record<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->System Configuration Init Database Record<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->System Configuration Init Resource<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->System Dependency<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->System Firewall Configuration<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->System Firmware<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->System Init Configuration<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->System Init Process<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->System Init Script<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->System Password Database<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->System Service Software<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->System Software<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->System Startup Directory<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->System Time Application<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->System Utilization Record<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->TFTP Network Traffic<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->TFTP Server<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Tablet Computer<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Terminate Process<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Tertiary Storage<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Test Execution Tool<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Thin Client Computer<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Thread<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Thread Start Function<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Ticket Granting Ticket<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Trace Process<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Translation Lookaside Buffer<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Transport Link<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Trust Store<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->URL<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Unit Test Execution Tool<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Unix Hard Link<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Unix Link<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->User<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->User Account<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->User Action<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->User Application<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->User Behavior<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->User Group<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->User Init Configuration File<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->User Init Script<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->User Input Function<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->User Interface<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->User Logon Init Resource<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->User Process<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->User Startup Directory<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->User Startup Script File<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->User to User Message<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Utility Software<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->VPN Server<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Version Control Tool<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Video Input Device<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Virtual Address<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Virtual Memory Space<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Virtualization Software<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Volume<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Volume Boot Record<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Web Application Firewall<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Web Application Server<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Web Authentication<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Web File Resource<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Web Network Traffic<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Web Resource Access<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Web Script File<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Web Server<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Web Server Application<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Wide Area Network<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Windows NtAllocateVirtualMemory<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Windows NtAllocateVirtualMemoryEx<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Windows NtCreateFile<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Windows NtCreateMailslotFile<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Windows NtCreateNamedPipeFile<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Windows NtCreatePagingFile<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Windows NtCreateProcess<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Windows NtCreateProcessEx<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Windows NtCreateThread<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Windows NtCreateThreadEx<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Windows NtDeleteFile<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Windows NtDuplicateToken<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Windows NtFreeVirtualMemory<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Windows NtOpenFile<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Windows NtOpenProcess<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Windows NtQuerySystemTime<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Windows NtReadFile<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Windows NtReadFileScatter<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Windows NtSetInformationFile Argument FileDispositionInformation<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Windows NtSuspendProcess<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Windows NtSuspendThread<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Windows NtTerminateProcess<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Windows NtWriteFile<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Windows NtWriteFileGather<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Windows Registry<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Windows Registry Key<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Windows Registry Value<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Windows Shortcut File<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Wireless Access Point<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Wireless Router<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Write File<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->Zero Client Computer<!-- HTML_TAG_END --> </div> </div></div> </div></span> <span id="defensive" class="right"><div class="autocomplete select is-fullwidth sautocomplete-35 svelte-75ckfb"><select class="svelte-75ckfb"></select> <div class="input-container svelte-75ckfb"> <input type="text" class=" input autocomplete-input svelte-75ckfb" id="" autocomplete="off" placeholder="D3FEND Lookup" tabindex="0"> </div> <div class=" autocomplete-list hidden is-fullwidth svelte-75ckfb"> <div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-AM - Access Modeling<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-AL - Account Locking<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-ACA - Active Certificate Analysis<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-ALLM - Active Logical Link Mapping<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-APLM - Active Physical Link Mapping<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-ANAA - Administrative Network Activity Analysis<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-ACH - Application Configuration Hardening<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-AH - Application Hardening<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-AI - Asset Inventory<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-AVE - Asset Vulnerability Enumeration<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-ANCI - Authentication Cache Invalidation<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-ANET - Authentication Event Thresholding<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-AZET - Authorization Event Thresholding<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-BAN - Biometric Authentication<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-BA - Bootloader Authentication<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-BDI - Broadcast Domain Isolation<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-BSE - Byte Sequence Emulation<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-CBAN - Certificate-based Authentication<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-CA - Certificate Analysis<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-CP - Certificate Pinning<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-CSPP - Client-server Payload Profiling<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-CI - Configuration Inventory<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-CHN - Connected Honeynet<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-CAA - Connection Attempt Analysis<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-CCSA - Credential Compromise Scope Analysis<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-CE - Credential Eviction<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-CH - Credential Hardening<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-CR - Credential Revoking<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-CRO - Credential Rotation<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-CTS - Credential Transmission Scoping<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-DNSAL - DNS Allowlisting<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-DNSDL - DNS Denylisting<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-DNSTA - DNS Traffic Analysis<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-DEM - Data Exchange Mapping<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-DI - Data Inventory<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-DQSA - Database Query String Analysis<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-DCE - Dead Code Elimination<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-DE - Decoy Environment<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-DF - Decoy File<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-DNR - Decoy Network Resource<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-DO - Decoy Object<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-DP - Decoy Persona<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-DPR - Decoy Public Release<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-DST - Decoy Session Token<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-DUC - Decoy User Credential<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-DENCR - Disk Encryption<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-DAM - Domain Account Monitoring<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-DNRA - Domain Name Reputation Analysis<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-DTP - Domain Trust Policy<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-DLIC - Driver Load Integrity Checking<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-DA - Dynamic Analysis<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-EF - Email Filtering<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-ER - Email Removal<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-EFA - Emulated File Analysis<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-ET - Encrypted Tunnels<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-EHB - Endpoint Health Beacon<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-EHPV - Exception Handler Pointer Validation<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-EAL - Executable Allowlisting<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-EDL - Executable Denylisting<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-EI - Execution Isolation<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-FAPA - File Access Pattern Analysis<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-FA - File Analysis<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-FC - File Carving<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-FCOA - File Content Analysis<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-FCR - File Content Rules<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-FCA - File Creation Analysis<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-FE - File Encryption<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-FEV - File Eviction<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-FHRA - File Hash Reputation Analysis<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-FH - File Hashing<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-FIM - File Integrity Monitoring<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-FR - File Removal<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-FBA - Firmware Behavior Analysis<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-FEMC - Firmware Embedded Monitoring Code<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-FV - Firmware Verification<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-FRDDL - Forward Resolution Domain Denylisting<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-FRIDL - Forward Resolution IP Denylisting<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-HBPI - Hardware-based Process Isolation<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-HCI - Hardware Component Inventory<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-HDDL - Hierarchical Domain Denylisting<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-HDL - Homoglyph Denylisting<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-HD - Homoglyph Detection<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-IOPR - IO Port Restriction<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-IPCTA - IPC Traffic Analysis<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-IPRA - IP Reputation Analysis<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-IAA - Identifier Activity Analysis<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-ID - Identifier Analysis<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-IRA - Identifier Reputation Analysis<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-ISVA - Inbound Session Volume Analysis<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-ITF - Inbound Traffic Filtering<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-IBCA - Indirect Branch Call Analysis<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-IDA - Input Device Analysis<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-IHN - Integrated Honeynet<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-JFAPA - Job Function Access Pattern Analysis<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-KBPI - Kernel-based Process Isolation<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-LAM - Local Account Monitoring<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-LFP - Local File Permissions<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-LLM - Logical Link Mapping<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-MAC - Mandatory Access Control<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-MBT - Memory Boundary Tracking<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-MA - Message Analysis<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-MAN - Message Authentication<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-MENCR - Message Encryption<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-MH - Message Hardening<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-MFA - Multi-factor Authentication<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-NI - Network Isolation<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-NM - Network Mapping<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-NNI - Network Node Inventory<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-NTA - Network Traffic Analysis<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-NTCD - Network Traffic Community Deviation<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-NTF - Network Traffic Filtering<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-NTPM - Network Traffic Policy Mapping<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-NVA - Network Vulnerability Assessment<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-OTP - One-time Password<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-OSM - Operating System Monitoring<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-OAM - Operational Activity Mapping<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-ODM - Operational Dependency Mapping<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-ORA - Operational Risk Assessment<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-OM - Organization Mapping<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-OTF - Outbound Traffic Filtering<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-PCA - Passive Certificate Analysis<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-PLLM - Passive Logical Link Mapping<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-PPLM - Passive Physical Link Mapping<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-PHDURA - Per Host Download-Upload Ratio Analysis<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-PFV - Peripheral Firmware Verification<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-PLM - Physical Link Mapping<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-PH - Platform Hardening<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-PM - Platform Monitoring<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-PAN - Pointer Authentication<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-PA - Process Analysis<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-PCSV - Process Code Segment Verification<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-PE - Process Eviction<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-PLA - Process Lineage Analysis<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-PSEP - Process Segment Execution Prevention<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-PSMD - Process Self-Modification Detection<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-PSA - Process Spawn Analysis<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-PS - Process Suspension<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-PT - Process Termination<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-PMAD - Protocol Metadata Anomaly Detection<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-RFS - RF Shielding<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-RTA - RPC Traffic Analysis<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-RC - Reissue Credential<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-RPA - Relay Pattern Analysis<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-RTSD - Remote Terminal Session Detection<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-RAPA - Resource Access Pattern Analysis<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-RA - Restore Access<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-RC - Restore Configuration<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-RD - Restore Database<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-RDI - Restore Disk Image<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-RE - Restore Email<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-RF - Restore File<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-RNA - Restore Network Access<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-RO - Restore Object<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-RS - Restore Software<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-RUAA - Restore User Account Access<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-RRDD - Reverse Resolution Domain Denylisting<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-RRID - Reverse Resolution IP Denylisting<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-SJA - Scheduled Job Analysis<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-SEA - Script Execution Analysis<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-SAOR - Segment Address Offset Randomization<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-SMRA - Sender MTA Reputation Analysis<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-SRA - Sender Reputation Analysis<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-SBV - Service Binary Verification<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-SVCDM - Service Dependency Mapping<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-SDA - Session Duration Analysis<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-SSC - Shadow Stack Comparisons<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-SWI - Software Inventory<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-SU - Software Update<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-SFCV - Stack Frame Canary Validation<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-SHN - Standalone Honeynet<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-SPP - Strong Password Policy<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-SCA - System Call Analysis<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-SCF - System Call Filtering<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-SCP - System Configuration Permissions<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-SDM - System Daemon Monitoring<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-SYSDM - System Dependency Mapping<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-SFA - System File Analysis<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-SFV - System Firmware Verification<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-SICA - System Init Config Analysis<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-SYSM - System Mapping<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-SYSVA - System Vulnerability Assessment<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-TBI - TPM Boot Integrity<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-TAAN - Transfer Agent Authentication<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-UA - URL Analysis<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-URA - URL Reputation Analysis<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-ULA - Unlock Account<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-UAP - User Account Permissions<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-UBA - User Behavior Analysis<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-UDTA - User Data Transfer Analysis<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-UGLPA - User Geolocation Logon Pattern Analysis<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-USICA - User Session Init Config Analysis<!-- HTML_TAG_END --> </div><div class="autocomplete-list-item svelte-75ckfb"> <!-- HTML_TAG_START -->D3-WSAA - Web Session Activity Analysis<!-- HTML_TAG_END --> </div> </div></div> </span></div> <main class="svelte-51re1e"> <main class="svelte-1o0n9td"> <section class="svelte-1o0n9td"> </section> </main> </main> </div></main> <footer class="svelte-anufko"><div class="svelte-fefdvk" data-svelte-h="svelte-adirjo"><p class="text-small">Use of the MITRE D3FEND™ Knowledge Graph and website is subject to the <a href="/tou">Terms of Use</a>. Use of the MITRE D3FEND website is subject to the
<a href="/privacy">MITRE D3FEND Privacy Policy</a>. MITRE D3FEND is funded
by the
<a target="_blank" rel="" href="https://www.nsa.gov/">National Security Agency</a>
(NSA)
<a target="_blank" href="https://www.nsa.gov/what-we-do/cybersecurity/">Cybersecurity Directorate</a>
and managed by the
<a href="https://www.mitre.org/centers/national-security-and-engineering-center/who-we-are" target="_blank" rel="noopener noreferrer">National Security Engineering Center</a>
(NSEC) which is operated by
<a target="_blank" rel="noopener noreferrer" href="http://www.mitre.org/">The MITRE Corporation</a>. MITRE D3FEND; and the MITRE D3FEND logo are trademarks of The MITRE
Corporation. MITRE ATT&CK® and ATT&CK® are registered trademarks of
The MITRE Corporation. MITRE ATT&CK content is subject to the MITRE ATT&CK
<a href="https://attack.mitre.org/resources/terms-of-use/">terms of use</a>.
This software was produced for the U. S. Government under Basic Contract No.
W56KGU-18-D-0004, and is subject to the Rights in Noncommercial Computer
Software and Noncommercial Computer Software Documentation Clause
252.227-7014 (FEB 2012)
<br>© 2023 The MITRE Corporation.
<br>Approved for Public Release; Distribution Unlimited #20-2338 and #23-1207.</p> </div> </footer>
<script type="application/json" data-sveltekit-fetched data-url="/api/matrix.json">{"status":200,"statusText":"","headers":{},"body":"[{\"@id\":\"d3f:Model\",\"children\":[{\"@id\":\"d3f:AssetInventory\",\"children\":[{\"@id\":\"d3f:ConfigurationInventory\",\"d3f:d3fend-id\":\"D3-CI\",\"d3f:definition\":\"Configuration inventory identifies and records the configuration of software and hardware and their components throughout the organization.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"3\"},\"rdfs:label\":\"Configuration Inventory\"},{\"@id\":\"d3f:DataInventory\",\"d3f:d3fend-id\":\"D3-DI\",\"d3f:definition\":\"Data inventorying identifies and records the schemas, formats, volumes, and locations of data stored and used on the organization's architecture.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Data Inventory\"},{\"@id\":\"d3f:SoftwareInventory\",\"d3f:d3fend-id\":\"D3-SWI\",\"d3f:definition\":\"Software inventorying identifies and records the software items in the organization's architecture.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"3\"},\"rdfs:label\":\"Software Inventory\"},{\"@id\":\"d3f:AssetVulnerabilityEnumeration\",\"d3f:d3fend-id\":\"D3-AVE\",\"d3f:definition\":\"Asset vulnerability enumeration enriches inventory items with knowledge identifying their vulnerabilities.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"3\"},\"rdfs:label\":\"Asset Vulnerability Enumeration\"},{\"@id\":\"d3f:NetworkNodeInventory\",\"d3f:d3fend-id\":\"D3-NNI\",\"d3f:definition\":\"Network node inventorying identifies and records all the network nodes (hosts, routers, switches, firewalls, etc.) in the organization's architecture.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"6\"},\"rdfs:label\":\"Network Node Inventory\"},{\"@id\":\"d3f:HardwareComponentInventory\",\"d3f:d3fend-id\":\"D3-HCI\",\"d3f:definition\":\"Hardware component inventorying identifies and records the hardware items in the organization's architecture.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Hardware Component Inventory\"}],\"d3f:d3fend-id\":\"D3-AI\",\"d3f:definition\":\"Asset inventorying identifies and records the organization's assets and enriches each inventory item with knowledge about their vulnerabilities.\",\"rdfs:label\":\"Asset Inventory\"},{\"@id\":\"d3f:NetworkMapping\",\"children\":[{\"@id\":\"d3f:LogicalLinkMapping\",\"children\":[{\"@id\":\"d3f:ActiveLogicalLinkMapping\",\"d3f:d3fend-id\":\"D3-ALLM\",\"d3f:definition\":\"Active logical link mapping sends and receives network traffic as a means to map the whole data link layer, where the links represent logical data flows rather than physical connection\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"2\"},\"rdfs:label\":\"Active Logical Link Mapping\"},{\"@id\":\"d3f:PassiveLogicalLinkMapping\",\"d3f:d3fend-id\":\"D3-PLLM\",\"d3f:definition\":\"Passive logical link mapping only listens to network traffic as a means to map the the whole data link layer, where the links represent logical data flows rather than physical connections.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Passive Logical Link Mapping\"}],\"d3f:d3fend-id\":\"D3-LLM\",\"d3f:definition\":\"Logical link mapping creates a model of existing or previous node-to-node connections using network-layer data or metadata.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Logical Link Mapping\"},{\"@id\":\"d3f:NetworkVulnerabilityAssessment\",\"d3f:d3fend-id\":\"D3-NVA\",\"d3f:definition\":\"Network vulnerability assessment relates all the vulnerabilities of a network's components in the context of their configuration and interdependencies and can also include assessing risk emerging from the network's design as a whole, not just the sum of individual network node or network segment vulnerabilities.\",\"rdfs:label\":\"Network Vulnerability Assessment\"},{\"@id\":\"d3f:PhysicalLinkMapping\",\"children\":[{\"@id\":\"d3f:ActivePhysicalLinkMapping\",\"d3f:d3fend-id\":\"D3-APLM\",\"d3f:definition\":\"Active physical link mapping sends and receives network traffic as a means to map the physical layer.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"2\"},\"rdfs:label\":\"Active Physical Link Mapping\"},{\"@id\":\"d3f:PassivePhysicalLinkMapping\",\"d3f:d3fend-id\":\"D3-PPLM\",\"d3f:definition\":\"Passive physical link mapping only listens to network traffic as a means to map the physical layer.\",\"rdfs:label\":\"Passive Physical Link Mapping\"}],\"d3f:d3fend-id\":\"D3-PLM\",\"d3f:definition\":\"Physical link mapping identifies and models the link connectivity of the network devices within a physical network.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Physical Link Mapping\"},{\"@id\":\"d3f:NetworkTrafficPolicyMapping\",\"d3f:d3fend-id\":\"D3-NTPM\",\"d3f:definition\":\"Network traffic policy mapping identifies and models the allowed pathways of data at the network, tranport, and/or application levels.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Network Traffic Policy Mapping\"}],\"d3f:d3fend-id\":\"D3-NM\",\"d3f:definition\":\"Network mapping encompasses the techniques to identify and model the physical layer, network layer, and data exchange layers of the organization's network and their physical location, and determine allowed pathways through that network.\",\"rdfs:label\":\"Network Mapping\"},{\"@id\":\"d3f:OperationalActivityMapping\",\"children\":[{\"@id\":\"d3f:AccessModeling\",\"d3f:d3fend-id\":\"D3-AM\",\"d3f:definition\":\"Access modeling identifies and records the access permissions granted to administrators, users, groups, and systems.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Access Modeling\"},{\"@id\":\"d3f:OperationalDependencyMapping\",\"d3f:d3fend-id\":\"D3-ODM\",\"d3f:definition\":\"Operational dependency mapping identifies and models the dependencies of the organization's activities on each other and on the organization's performers (people, systems, and services.) This may include modeling the higher- and lower-level activities of an organization forming a hierarchy, or layering, of the dependencies in an organization's activities.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"6\"},\"rdfs:label\":\"Operational Dependency Mapping\"},{\"@id\":\"d3f:OperationalRiskAssessment\",\"d3f:d3fend-id\":\"D3-ORA\",\"d3f:definition\":\"Operational risk assessment identifies and models the vulnerabilities of, and risks to, an organization's activities individually and as a whole.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"6\"},\"rdfs:label\":\"Operational Risk Assessment\"},{\"@id\":\"d3f:OrganizationMapping\",\"d3f:d3fend-id\":\"D3-OM\",\"d3f:definition\":\"Organization mapping identifies and models the people, roles, and groups with an organization and the relations between them.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"3\"},\"rdfs:label\":\"Organization Mapping\"}],\"d3f:d3fend-id\":\"D3-OAM\",\"d3f:definition\":\"Operational activity mapping identifies activities of the organization and the organization's suborganizations, groups, roles, and individuals that carry out the activities and then establishes the dependencies of the activities on the systems and people that perform those activities.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Operational Activity Mapping\"},{\"@id\":\"d3f:SystemMapping\",\"children\":[{\"@id\":\"d3f:DataExchangeMapping\",\"d3f:d3fend-id\":\"D3-DEM\",\"d3f:definition\":\"Data exchange mapping identifies and models the organization's intended design for the flows of the data types, formats, and volumes between systems at the application layer.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"3\"},\"rdfs:label\":\"Data Exchange Mapping\"},{\"@id\":\"d3f:ServiceDependencyMapping\",\"d3f:d3fend-id\":\"D3-SVCDM\",\"d3f:definition\":\"Service dependency mapping determines the services on which each given service relies.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"3\"},\"rdfs:label\":\"Service Dependency Mapping\"},{\"@id\":\"d3f:SystemDependencyMapping\",\"d3f:d3fend-id\":\"D3-SYSDM\",\"d3f:definition\":\"System dependency mapping identifies and models the dependencies of system components on each other to carry out their function.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"4\"},\"rdfs:label\":\"System Dependency Mapping\"},{\"@id\":\"d3f:SystemVulnerabilityAssessment\",\"d3f:d3fend-id\":\"D3-SYSVA\",\"d3f:definition\":\"System vulnerability assessment relates all the vulnerabilities of a system's components in the context of their configuration and internal dependencies and can also include assessing risk emerging from the system's design as a whole, not just the sum of individual component vulnerabilities.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"System Vulnerability Assessment\"}],\"d3f:d3fend-id\":\"D3-SYSM\",\"d3f:definition\":\"System mapping encompasses the techniques to identify the organization's systems, how they are configured and decomposed into subsystems and components, how they are dependent on one another, and where they are physically located.\",\"rdfs:label\":\"System Mapping\"}],\"d3f:display-order\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"-1\"},\"d3f:display-priority\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"d3f:type\":\"toplevel\",\"rdfs:label\":\"Model\"},{\"@id\":\"d3f:Harden\",\"children\":[{\"@id\":\"d3f:CredentialHardening\",\"children\":[{\"@id\":\"d3f:BiometricAuthentication\",\"d3f:d3fend-id\":\"D3-BAN\",\"d3f:definition\":\"Using biological measures in order to authenticate a user.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"3\"},\"rdfs:label\":\"Biometric Authentication\"},{\"@id\":\"d3f:Certificate-basedAuthentication\",\"d3f:d3fend-id\":\"D3-CBAN\",\"d3f:definition\":\"Requiring a digital certificate in order to authenticate a user.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Certificate-based Authentication\"},{\"@id\":\"d3f:CertificatePinning\",\"d3f:d3fend-id\":\"D3-CP\",\"d3f:definition\":\"Persisting either a server's X509 certificate or their public key and comparing that to server's presented identity to allow for greater client confidence in the remote server's identity for SSL connections.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"2\"},\"rdfs:label\":\"Certificate Pinning\"},{\"@id\":\"d3f:CredentialTransmissionScoping\",\"d3f:d3fend-id\":\"D3-CTS\",\"d3f:definition\":\"Limiting the transmission of a credential to a scoped set of relying parties.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Credential Transmission Scoping\"},{\"@id\":\"d3f:DomainTrustPolicy\",\"d3f:d3fend-id\":\"D3-DTP\",\"d3f:definition\":\"Restricting inter-domain trust by modifying domain configuration.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Domain Trust Policy\"},{\"@id\":\"d3f:Multi-factorAuthentication\",\"d3f:d3fend-id\":\"D3-MFA\",\"d3f:definition\":\"Requiring proof of two or more pieces of evidence in order to authenticate a user.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Multi-factor Authentication\"},{\"@id\":\"d3f:One-timePassword\",\"d3f:d3fend-id\":\"D3-OTP\",\"d3f:definition\":\"A one-time password is valid for only one user authentication.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"One-time Password\"},{\"@id\":\"d3f:StrongPasswordPolicy\",\"d3f:d3fend-id\":\"D3-SPP\",\"d3f:definition\":\"Modifying system configuration to increase password strength.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"2\"},\"rdfs:label\":\"Strong Password Policy\"},{\"@id\":\"d3f:UserAccountPermissions\",\"d3f:d3fend-id\":\"D3-UAP\",\"d3f:definition\":\"Restricting a user account's access to resources.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"User Account Permissions\"},{\"@id\":\"d3f:CredentialRotation\",\"d3f:d3fend-id\":\"D3-CRO\",\"d3f:definition\":\"Expiring an existing set of credentials and reissuing a new valid set\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"2\"},\"rdfs:label\":\"Credential Rotation\"}],\"d3f:d3fend-id\":\"D3-CH\",\"d3f:definition\":\"Credential Hardening techniques modify system or network properties in order to protect system or network/domain credentials.\",\"rdfs:label\":\"Credential Hardening\"},{\"@id\":\"d3f:PlatformHardening\",\"children\":[{\"@id\":\"d3f:BootloaderAuthentication\",\"d3f:d3fend-id\":\"D3-BA\",\"d3f:definition\":\"Cryptographically authenticating the bootloader software before system boot.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Bootloader Authentication\"},{\"@id\":\"d3f:DiskEncryption\",\"d3f:d3fend-id\":\"D3-DENCR\",\"d3f:definition\":\"Encrypting a hard disk partition to prevent cleartext access to a file system.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Disk Encryption\"},{\"@id\":\"d3f:DriverLoadIntegrityChecking\",\"d3f:d3fend-id\":\"D3-DLIC\",\"d3f:definition\":\"Ensuring the integrity of drivers loaded during initialization of the operating system.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"2\"},\"rdfs:label\":\"Driver Load Integrity Checking\"},{\"@id\":\"d3f:FileEncryption\",\"d3f:d3fend-id\":\"D3-FE\",\"d3f:definition\":\"Encrypting a file using a cryptographic key.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"File Encryption\"},{\"@id\":\"d3f:LocalFilePermissions\",\"d3f:d3fend-id\":\"D3-LFP\",\"d3f:definition\":\"Restricting access to a local file by configuring operating system functionality.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Local File Permissions\"},{\"@id\":\"d3f:RFShielding\",\"d3f:d3fend-id\":\"D3-RFS\",\"d3f:definition\":\"Adding physical barriers to a platform to prevent undesired radio interference.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"2\"},\"rdfs:label\":\"RF Shielding\"},{\"@id\":\"d3f:SoftwareUpdate\",\"d3f:d3fend-id\":\"D3-SU\",\"d3f:definition\":\"Replacing old software on a computer system component.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Software Update\"},{\"@id\":\"d3f:SystemConfigurationPermissions\",\"d3f:d3fend-id\":\"D3-SCP\",\"d3f:definition\":\"Restricting system configuration modifications to a specific user or group of users.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"System Configuration Permissions\"},{\"@id\":\"d3f:TPMBootIntegrity\",\"d3f:d3fend-id\":\"D3-TBI\",\"d3f:definition\":\"Assuring the integrity of a platform by demonstrating that the boot process starts from a trusted combination of hardware and software and continues until the operating system has fully booted and applications are running. Sometimes called Static Root of Trust Measurement (STRM).\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"3\"},\"rdfs:label\":\"TPM Boot Integrity\"}],\"d3f:d3fend-id\":\"D3-PH\",\"d3f:definition\":\"Hardening components of a Platform with the intention of making them more difficult to exploit.\\n\\nPlatforms includes components such as:\\n* BIOS UEFI Subsystems\\n* Hardware security devices such as Trusted Platform Modules\\n* Boot process logic or code\\n* Kernel software components\",\"rdfs:label\":\"Platform Hardening\"},{\"@id\":\"d3f:ApplicationHardening\",\"children\":[{\"@id\":\"d3f:ApplicationConfigurationHardening\",\"d3f:d3fend-id\":\"D3-ACH\",\"d3f:definition\":\"Modifying an application's configuration to reduce its attack surface.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"2\"},\"rdfs:label\":\"Application Configuration Hardening\"},{\"@id\":\"d3f:DeadCodeElimination\",\"d3f:d3fend-id\":\"D3-DCE\",\"d3f:definition\":\"Removing unreachable or \\\"dead code\\\" from compiled source code.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Dead Code Elimination\"},{\"@id\":\"d3f:ExceptionHandlerPointerValidation\",\"d3f:d3fend-id\":\"D3-EHPV\",\"d3f:definition\":\"Validates that a referenced exception handler pointer is a valid exception handler.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Exception Handler Pointer Validation\"},{\"@id\":\"d3f:PointerAuthentication\",\"d3f:d3fend-id\":\"D3-PAN\",\"d3f:definition\":\"Comparing the cryptographic hash or derivative of a pointer's value to an expected value.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"2\"},\"rdfs:label\":\"Pointer Authentication\"},{\"@id\":\"d3f:ProcessSegmentExecutionPrevention\",\"d3f:d3fend-id\":\"D3-PSEP\",\"d3f:definition\":\"Preventing execution of any address in a memory region other than the code segment.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"2\"},\"rdfs:label\":\"Process Segment Execution Prevention\"},{\"@id\":\"d3f:SegmentAddressOffsetRandomization\",\"d3f:d3fend-id\":\"D3-SAOR\",\"d3f:definition\":\"Randomizing the base (start) address of one or more segments of memory during the initialization of a process.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"2\"},\"rdfs:label\":\"Segment Address Offset Randomization\"},{\"@id\":\"d3f:StackFrameCanaryValidation\",\"d3f:d3fend-id\":\"D3-SFCV\",\"d3f:definition\":\"Comparing a value stored in a stack frame with a known good value in order to prevent or detect a memory segment overwrite.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"2\"},\"rdfs:label\":\"Stack Frame Canary Validation\"}],\"d3f:d3fend-id\":\"D3-AH\",\"d3f:definition\":\"Application Hardening makes an executable application more resilient to a class of exploits which either introduce new code or execute unwanted existing code. These techniques may be applied at compile-time or on an application binary.\",\"rdfs:label\":\"Application Hardening\"},{\"@id\":\"d3f:MessageHardening\",\"children\":[{\"@id\":\"d3f:MessageAuthentication\",\"d3f:d3fend-id\":\"D3-MAN\",\"d3f:definition\":\"Authenticating the sender of a message and ensuring message integrity.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"2\"},\"rdfs:label\":\"Message Authentication\"},{\"@id\":\"d3f:MessageEncryption\",\"d3f:d3fend-id\":\"D3-MENCR\",\"d3f:definition\":\"Encrypting a message body using a cryptographic key.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Message Encryption\"},{\"@id\":\"d3f:TransferAgentAuthentication\",\"d3f:d3fend-id\":\"D3-TAAN\",\"d3f:definition\":\"Validating that server components of a messaging infrastructure are authorized to send a particular message.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"3\"},\"rdfs:label\":\"Transfer Agent Authentication\"}],\"d3f:d3fend-id\":\"D3-MH\",\"d3f:definition\":\"Email or Messaging Hardening includes measures taken to ensure the confidentiality and integrity of user to user computer messages.\",\"rdfs:label\":\"Message Hardening\"}],\"d3f:display-order\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"0\"},\"d3f:display-priority\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"0\"},\"d3f:type\":\"toplevel\",\"rdfs:label\":\"Harden\"},{\"@id\":\"d3f:Detect\",\"children\":[{\"@id\":\"d3f:IdentifierAnalysis\",\"children\":[{\"@id\":\"d3f:HomoglyphDetection\",\"d3f:d3fend-id\":\"D3-HD\",\"d3f:definition\":\"Comparing strings using a variety of techniques to determine if a deceptive or malicious string is being presented to a user.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"2\"},\"rdfs:label\":\"Homoglyph Detection\"},{\"@id\":\"d3f:URLAnalysis\",\"d3f:d3fend-id\":\"D3-UA\",\"d3f:definition\":\"Determining if a URL is benign or malicious by analyzing the URL or its components.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"2\"},\"rdfs:label\":\"URL Analysis\"},{\"@id\":\"d3f:IdentifierReputationAnalysis\",\"children\":[{\"@id\":\"d3f:IPReputationAnalysis\",\"d3f:d3fend-id\":\"D3-IPRA\",\"d3f:definition\":\"Analyzing the reputation of an IP address.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"2\"},\"rdfs:label\":\"IP Reputation Analysis\"},{\"@id\":\"d3f:URLReputationAnalysis\",\"d3f:d3fend-id\":\"D3-URA\",\"d3f:definition\":\"Analyzing the reputation of a URL.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"URL Reputation Analysis\"},{\"@id\":\"d3f:DomainNameReputationAnalysis\",\"d3f:d3fend-id\":\"D3-DNRA\",\"d3f:definition\":\"Analyzing the reputation of a domain name.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"2\"},\"rdfs:label\":\"Domain Name Reputation Analysis\"},{\"@id\":\"d3f:FileHashReputationAnalysis\",\"d3f:d3fend-id\":\"D3-FHRA\",\"d3f:definition\":\"Analyzing the reputation of a file hash.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"File Hash Reputation Analysis\"}],\"d3f:d3fend-id\":\"D3-IRA\",\"d3f:definition\":\"Analyzing the reputation of an identifier.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Identifier Reputation Analysis\"},{\"@id\":\"d3f:IdentifierActivityAnalysis\",\"d3f:d3fend-id\":\"D3-IAA\",\"d3f:definition\":\"Taking known malicious identifiers and determining if they are present in a system.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Identifier Activity Analysis\"}],\"d3f:d3fend-id\":\"D3-ID\",\"d3f:definition\":\"Analyzing identifier artifacts such as IP address, domain names, or URL(I)s.\",\"rdfs:label\":\"Identifier Analysis\"},{\"@id\":\"d3f:FileAnalysis\",\"children\":[{\"@id\":\"d3f:DynamicAnalysis\",\"d3f:d3fend-id\":\"D3-DA\",\"d3f:definition\":\"Executing or opening a file in a synthetic \\\"sandbox\\\" environment to determine if the file is a malicious program or if the file exploits another program such as a document reader.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"2\"},\"rdfs:label\":\"Dynamic Analysis\"},{\"@id\":\"d3f:EmulatedFileAnalysis\",\"d3f:d3fend-id\":\"D3-EFA\",\"d3f:definition\":\"Emulating instructions in a file looking for specific patterns.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Emulated File Analysis\"},{\"@id\":\"d3f:FileHashing\",\"d3f:d3fend-id\":\"D3-FH\",\"d3f:definition\":\"Employing file hash comparisons to detect known malware.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"File Hashing\"},{\"@id\":\"d3f:FileContentAnalysis\",\"children\":[{\"@id\":\"d3f:FileContentRules\",\"d3f:d3fend-id\":\"D3-FCR\",\"d3f:definition\":\"Employing a pattern matching rule language to analyze the content of files.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"4\"},\"rdfs:label\":\"File Content Rules\"}],\"d3f:d3fend-id\":\"D3-FCOA\",\"d3f:definition\":\"Employing a pattern matching algorithm to statically analyze the content of files.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"File Content Analysis\"}],\"d3f:d3fend-id\":\"D3-FA\",\"d3f:definition\":\"File Analysis is an analytic process to determine a file's status. For example: virus, trojan, benign, malicious, trusted, unauthorized, sensitive, etc.\",\"rdfs:label\":\"File Analysis\"},{\"@id\":\"d3f:NetworkTrafficAnalysis\",\"children\":[{\"@id\":\"d3f:AdministrativeNetworkActivityAnalysis\",\"d3f:d3fend-id\":\"D3-ANAA\",\"d3f:definition\":\"Detection of unauthorized use of administrative network protocols by analyzing network activity against a baseline.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"3\"},\"rdfs:label\":\"Administrative Network Activity Analysis\"},{\"@id\":\"d3f:ByteSequenceEmulation\",\"d3f:d3fend-id\":\"D3-BSE\",\"d3f:definition\":\"Analyzing sequences of bytes and determining if they likely represent malicious shellcode.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"2\"},\"rdfs:label\":\"Byte Sequence Emulation\"},{\"@id\":\"d3f:CertificateAnalysis\",\"children\":[{\"@id\":\"d3f:ActiveCertificateAnalysis\",\"d3f:d3fend-id\":\"D3-ACA\",\"d3f:definition\":\"Actively collecting PKI certificates by connecting to the server and downloading its server certificates for analysis.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Active Certificate Analysis\"},{\"@id\":\"d3f:PassiveCertificateAnalysis\",\"d3f:d3fend-id\":\"D3-PCA\",\"d3f:definition\":[\"Collecting host certificates from network traffic or other passive sources like a certificate transparency log and analyzing them for unauthorized activity.\",\"Passively collecting certificates and analyzing them.\"],\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"2\"},\"rdfs:label\":\"Passive Certificate Analysis\"}],\"d3f:d3fend-id\":\"D3-CA\",\"d3f:definition\":\"Analyzing Public Key Infrastructure certificates to detect if they have been misconfigured or spoofed using both network traffic, certificate fields and third-party logs.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Certificate Analysis\"},{\"@id\":\"d3f:Client-serverPayloadProfiling\",\"d3f:d3fend-id\":\"D3-CSPP\",\"d3f:definition\":\"Comparing client-server request and response payloads to a baseline profile to identify outliers.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Client-server Payload Profiling\"},{\"@id\":\"d3f:ConnectionAttemptAnalysis\",\"d3f:d3fend-id\":\"D3-CAA\",\"d3f:definition\":\"Analyzing failed connections in a network to detect unauthorized activity.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Connection Attempt Analysis\"},{\"@id\":\"d3f:DNSTrafficAnalysis\",\"d3f:d3fend-id\":\"D3-DNSTA\",\"d3f:definition\":\"Analysis of domain name metadata, including name and DNS records, to determine whether the domain is likely to resolve to an undesirable host.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"5\"},\"rdfs:label\":\"DNS Traffic Analysis\"},{\"@id\":\"d3f:FileCarving\",\"d3f:d3fend-id\":\"D3-FC\",\"d3f:definition\":\"Identifying and extracting files from network application protocols through the use of network stream reassembly software.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"File Carving\"},{\"@id\":\"d3f:InboundSessionVolumeAnalysis\",\"d3f:d3fend-id\":\"D3-ISVA\",\"d3f:definition\":\"Analyzing inbound network session or connection attempt volume.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"5\"},\"rdfs:label\":\"Inbound Session Volume Analysis\"},{\"@id\":\"d3f:IPCTrafficAnalysis\",\"d3f:d3fend-id\":\"D3-IPCTA\",\"d3f:definition\":\"Analyzing standard inter process communication (IPC) protocols to detect deviations from normal protocol activity.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"7\"},\"rdfs:label\":\"IPC Traffic Analysis\"},{\"@id\":\"d3f:NetworkTrafficCommunityDeviation\",\"d3f:d3fend-id\":\"D3-NTCD\",\"d3f:definition\":\"Establishing baseline communities of network hosts and identifying statistically divergent inter-community communication.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Network Traffic Community Deviation\"},{\"@id\":\"d3f:PerHostDownload-UploadRatioAnalysis\",\"d3f:d3fend-id\":\"D3-PHDURA\",\"d3f:definition\":\"Detecting anomalies that indicate malicious activity by comparing the amount of data downloaded versus data uploaded by a host.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Per Host Download-Upload Ratio Analysis\"},{\"@id\":\"d3f:ProtocolMetadataAnomalyDetection\",\"d3f:d3fend-id\":\"D3-PMAD\",\"d3f:definition\":\"Collecting network communication protocol metadata and identifying statistical outliers.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"3\"},\"rdfs:label\":\"Protocol Metadata Anomaly Detection\"},{\"@id\":\"d3f:RelayPatternAnalysis\",\"d3f:d3fend-id\":\"D3-RPA\",\"d3f:definition\":\"The detection of an internal host relaying traffic between the internal network and the external network.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Relay Pattern Analysis\"},{\"@id\":\"d3f:RemoteTerminalSessionDetection\",\"d3f:d3fend-id\":\"D3-RTSD\",\"d3f:definition\":\"Detection of an unauthorized remote live terminal console session by examining network traffic to a network host.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"3\"},\"rdfs:label\":\"Remote Terminal Session Detection\"},{\"@id\":\"d3f:RPCTrafficAnalysis\",\"d3f:d3fend-id\":\"D3-RTA\",\"d3f:definition\":\"Monitoring the activity of remote procedure calls in communication traffic to establish standard protocol operations and potential attacker activities.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"8\"},\"rdfs:label\":\"RPC Traffic Analysis\"}],\"d3f:d3fend-id\":\"D3-NTA\",\"d3f:definition\":\"Analyzing intercepted or summarized computer network traffic to detect unauthorized activity.\",\"rdfs:label\":\"Network Traffic Analysis\"},{\"@id\":\"d3f:PlatformMonitoring\",\"children\":[{\"@id\":\"d3f:FirmwareBehaviorAnalysis\",\"d3f:d3fend-id\":\"D3-FBA\",\"d3f:definition\":\"Analyzing the behavior of embedded code in firmware and looking for anomalous behavior and suspicious activity.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"2\"},\"rdfs:label\":\"Firmware Behavior Analysis\"},{\"@id\":\"d3f:FirmwareEmbeddedMonitoringCode\",\"d3f:d3fend-id\":\"D3-FEMC\",\"d3f:definition\":\"Monitoring code is injected into firmware for integrity monitoring of firmware and firmware data.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"2\"},\"rdfs:label\":\"Firmware Embedded Monitoring Code\"},{\"@id\":\"d3f:FirmwareVerification\",\"children\":[{\"@id\":\"d3f:PeripheralFirmwareVerification\",\"d3f:d3fend-id\":\"D3-PFV\",\"d3f:definition\":\"Cryptographically verifying peripheral firmware integrity.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"2\"},\"rdfs:label\":\"Peripheral Firmware Verification\"},{\"@id\":\"d3f:SystemFirmwareVerification\",\"d3f:d3fend-id\":\"D3-SFV\",\"d3f:definition\":\"Cryptographically verifying installed system firmware integrity.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"2\"},\"rdfs:label\":\"System Firmware Verification\"}],\"d3f:d3fend-id\":\"D3-FV\",\"d3f:definition\":\"Cryptographically verifying firmware integrity.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"3\"},\"rdfs:label\":\"Firmware Verification\"},{\"@id\":\"d3f:OperatingSystemMonitoring\",\"children\":[{\"@id\":\"d3f:EndpointHealthBeacon\",\"d3f:d3fend-id\":\"D3-EHB\",\"d3f:definition\":\"Monitoring the security status of an endpoint by sending periodic messages with health status, where absence of a response may indicate that the endpoint has been compromised.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Endpoint Health Beacon\"},{\"@id\":\"d3f:InputDeviceAnalysis\",\"d3f:d3fend-id\":\"D3-IDA\",\"d3f:definition\":\"Operating system level mechanisms to prevent abusive input device exploitation.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"2\"},\"rdfs:label\":\"Input Device Analysis\"},{\"@id\":\"d3f:MemoryBoundaryTracking\",\"d3f:d3fend-id\":\"D3-MBT\",\"d3f:definition\":\"Analyzing a call stack for return addresses which point to unexpected memory locations.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Memory Boundary Tracking\"},{\"@id\":\"d3f:ScheduledJobAnalysis\",\"d3f:d3fend-id\":\"D3-SJA\",\"d3f:definition\":\"Analysis of source files, processes, destination files, or destination servers associated with a scheduled job to detect unauthorized use of job scheduling.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"3\"},\"rdfs:label\":\"Scheduled Job Analysis\"},{\"@id\":\"d3f:SystemDaemonMonitoring\",\"d3f:d3fend-id\":\"D3-SDM\",\"d3f:definition\":\"Tracking changes to the state or configuration of critical system level processes.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"3\"},\"rdfs:label\":\"System Daemon Monitoring\"},{\"@id\":\"d3f:SystemFileAnalysis\",\"children\":[{\"@id\":\"d3f:ServiceBinaryVerification\",\"d3f:d3fend-id\":\"D3-SBV\",\"d3f:definition\":\"Analyzing changes in service binary files by comparing to a source of truth.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Service Binary Verification\"}],\"d3f:d3fend-id\":\"D3-SFA\",\"d3f:definition\":\"Monitoring system files such as authentication databases, configuration files, system logs, and system executables for modification or tampering.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"3\"},\"rdfs:label\":\"System File Analysis\"},{\"@id\":\"d3f:SystemInitConfigAnalysis\",\"d3f:d3fend-id\":\"D3-SICA\",\"d3f:definition\":\"Analysis of any system process startup configuration.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"3\"},\"rdfs:label\":\"System Init Config Analysis\"},{\"@id\":\"d3f:UserSessionInitConfigAnalysis\",\"d3f:d3fend-id\":\"D3-USICA\",\"d3f:definition\":\"Analyzing modifications to user session config files such as .bashrc or .bash_profile.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"4\"},\"rdfs:label\":\"User Session Init Config Analysis\"}],\"d3f:d3fend-id\":\"D3-OSM\",\"d3f:definition\":\"The operating system software, for D3FEND's purposes, includes the kernel and its process management functions, hardware drivers, initialization or boot logic. It also includes and other key system daemons and their configuration. The monitoring or analysis of these components for unauthorized activity constitute **Operating System Monitoring**.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"2\"},\"rdfs:label\":\"Operating System Monitoring\"},{\"@id\":\"d3f:FileIntegrityMonitoring\",\"d3f:d3fend-id\":\"D3-FIM\",\"d3f:definition\":\"Detecting any suspicious changes to files in a computer system.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"2\"},\"rdfs:label\":\"File Integrity Monitoring\"}],\"d3f:d3fend-id\":\"D3-PM\",\"d3f:definition\":\"Monitoring platform components such as operating systems software, hardware devices, or firmware.\",\"rdfs:label\":\"Platform Monitoring\"},{\"@id\":\"d3f:ProcessAnalysis\",\"children\":[{\"@id\":\"d3f:DatabaseQueryStringAnalysis\",\"d3f:d3fend-id\":\"D3-DQSA\",\"d3f:definition\":\"Analyzing database queries to detect [SQL Injection](https://capec.mitre.org/data/definitions/66.html).\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Database Query String Analysis\"},{\"@id\":\"d3f:FileAccessPatternAnalysis\",\"d3f:d3fend-id\":\"D3-FAPA\",\"d3f:definition\":\"Analyzing the files accessed by a process to identify unauthorized activity.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"File Access Pattern Analysis\"},{\"@id\":\"d3f:IndirectBranchCallAnalysis\",\"d3f:d3fend-id\":\"D3-IBCA\",\"d3f:definition\":\"Analyzing vendor specific branch call recording in order to detect ROP style attacks.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Indirect Branch Call Analysis\"},{\"@id\":\"d3f:ProcessCodeSegmentVerification\",\"d3f:d3fend-id\":\"D3-PCSV\",\"d3f:definition\":\"Comparing the \\\"text\\\" or \\\"code\\\" memory segments to a source of truth.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"6\"},\"rdfs:label\":\"Process Code Segment Verification\"},{\"@id\":\"d3f:ProcessSelf-ModificationDetection\",\"d3f:d3fend-id\":\"D3-PSMD\",\"d3f:definition\":\"Detects processes that modify, change, or replace their own code at runtime.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Process Self-Modification Detection\"},{\"@id\":\"d3f:ProcessSpawnAnalysis\",\"children\":[{\"@id\":\"d3f:ProcessLineageAnalysis\",\"d3f:d3fend-id\":\"D3-PLA\",\"d3f:definition\":\"Identification of suspicious processes executing on an end-point device by examining the ancestry and siblings of a process, and the associated metadata of each node on the tree, such as process execution, duration, and order relative to siblings and ancestors.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"18\"},\"rdfs:label\":\"Process Lineage Analysis\"}],\"d3f:d3fend-id\":\"D3-PSA\",\"d3f:definition\":\"Analyzing spawn arguments or attributes of a process to detect processes that are unauthorized.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"42\"},\"rdfs:label\":\"Process Spawn Analysis\"},{\"@id\":\"d3f:ScriptExecutionAnalysis\",\"d3f:d3fend-id\":\"D3-SEA\",\"d3f:definition\":\"Analyzing the execution of a script to detect unauthorized user activity.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Script Execution Analysis\"},{\"@id\":\"d3f:ShadowStackComparisons\",\"d3f:d3fend-id\":\"D3-SSC\",\"d3f:definition\":\"Comparing a call stack in system memory with a shadow call stack maintained by the processor to determine unauthorized shellcode activity.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Shadow Stack Comparisons\"},{\"@id\":\"d3f:SystemCallAnalysis\",\"children\":[{\"@id\":\"d3f:FileCreationAnalysis\",\"d3f:d3fend-id\":\"D3-FCA\",\"d3f:definition\":\"Analyzing the properties of file create system call invocations.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"2\"},\"rdfs:label\":\"File Creation Analysis\"}],\"d3f:d3fend-id\":\"D3-SCA\",\"d3f:definition\":\"Analyzing system calls to determine whether a process is exhibiting unauthorized behavior.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"8\"},\"rdfs:label\":\"System Call Analysis\"}],\"d3f:d3fend-id\":\"D3-PA\",\"d3f:definition\":\"Process Analysis consists of observing a running application process and analyzing it to watch for certain behaviors or conditions which may indicate adversary activity. Analysis can occur inside of the process or through a third-party monitoring application. Examples include monitoring system and privileged calls, monitoring process initiation chains, and memory boundary allocations.\",\"rdfs:label\":\"Process Analysis\"},{\"@id\":\"d3f:MessageAnalysis\",\"children\":[{\"@id\":\"d3f:SenderMTAReputationAnalysis\",\"d3f:d3fend-id\":\"D3-SMRA\",\"d3f:definition\":\"Characterizing the reputation of mail transfer agents (MTA) to determine the security risk in emails.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Sender MTA Reputation Analysis\"},{\"@id\":\"d3f:SenderReputationAnalysis\",\"d3f:d3fend-id\":\"D3-SRA\",\"d3f:definition\":\"Ascertaining sender reputation based on information associated with a message (e.g. email/instant messaging).\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Sender Reputation Analysis\"}],\"d3f:d3fend-id\":\"D3-MA\",\"d3f:definition\":\"Analyzing email or instant message content to detect unauthorized activity.\",\"rdfs:label\":\"Message Analysis\"},{\"@id\":\"d3f:UserBehaviorAnalysis\",\"children\":[{\"@id\":\"d3f:AuthenticationEventThresholding\",\"d3f:d3fend-id\":\"D3-ANET\",\"d3f:definition\":\"Collecting authentication events, creating a baseline user profile, and determining whether authentication events are consistent with the baseline profile.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"5\"},\"rdfs:label\":\"Authentication Event Thresholding\"},{\"@id\":\"d3f:AuthorizationEventThresholding\",\"d3f:d3fend-id\":\"D3-AZET\",\"d3f:definition\":\"Collecting authorization events, creating a baseline user profile, and determining whether authorization events are consistent with the baseline profile.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"4\"},\"rdfs:label\":\"Authorization Event Thresholding\"},{\"@id\":\"d3f:CredentialCompromiseScopeAnalysis\",\"d3f:d3fend-id\":\"D3-CCSA\",\"d3f:definition\":\"Determining which credentials may have been compromised by analyzing the user logon history of a particular system.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"2\"},\"rdfs:label\":\"Credential Compromise Scope Analysis\"},{\"@id\":\"d3f:DomainAccountMonitoring\",\"d3f:d3fend-id\":\"D3-DAM\",\"d3f:definition\":\"Monitoring the existence of or changes to Domain User Accounts.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Domain Account Monitoring\"},{\"@id\":\"d3f:JobFunctionAccessPatternAnalysis\",\"d3f:d3fend-id\":\"D3-JFAPA\",\"d3f:definition\":\"Detecting anomalies in user access patterns by comparing user access activity to behavioral profiles that categorize users by role such as job title, function, department.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Job Function Access Pattern Analysis\"},{\"@id\":\"d3f:LocalAccountMonitoring\",\"d3f:d3fend-id\":\"D3-LAM\",\"d3f:definition\":\"Analyzing local user accounts to detect unauthorized activity.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"3\"},\"rdfs:label\":\"Local Account Monitoring\"},{\"@id\":\"d3f:ResourceAccessPatternAnalysis\",\"d3f:d3fend-id\":\"D3-RAPA\",\"d3f:definition\":\"Analyzing the resources accessed by a user to identify unauthorized activity.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"5\"},\"rdfs:label\":\"Resource Access Pattern Analysis\"},{\"@id\":\"d3f:SessionDurationAnalysis\",\"d3f:d3fend-id\":\"D3-SDA\",\"d3f:definition\":\"Analyzing the duration of user sessions in order to detect unauthorized activity.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"2\"},\"rdfs:label\":\"Session Duration Analysis\"},{\"@id\":\"d3f:UserDataTransferAnalysis\",\"d3f:d3fend-id\":\"D3-UDTA\",\"d3f:definition\":\"Analyzing the amount of data transferred by a user.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"2\"},\"rdfs:label\":\"User Data Transfer Analysis\"},{\"@id\":\"d3f:UserGeolocationLogonPatternAnalysis\",\"d3f:d3fend-id\":\"D3-UGLPA\",\"d3f:definition\":\"Monitoring geolocation data of user logon attempts and comparing it to a baseline user behavior profile to identify anomalies in logon location.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"2\"},\"rdfs:label\":\"User Geolocation Logon Pattern Analysis\"},{\"@id\":\"d3f:WebSessionActivityAnalysis\",\"d3f:d3fend-id\":\"D3-WSAA\",\"d3f:definition\":\"Monitoring changes in user web session behavior by comparing current web session activity to a baseline behavior profile or a catalog of predetermined malicious behavior.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"4\"},\"rdfs:label\":\"Web Session Activity Analysis\"}],\"d3f:d3fend-id\":\"D3-UBA\",\"d3f:definition\":\"User behavior analytics (\\\"UBA\\\") as defined by Gartner, is a cybersecurity process about detection of insider threats, targeted attacks, and financial fraud. UBA solutions look at patterns of human behavior, and then apply algorithms and statistical analysis to detect meaningful anomalies from those patterns-anomalies that indicate potential threats.' Instead of tracking devices or security events, UBA tracks a system's users. Big data platforms are increasing UBA functionality by allowing them to analyze petabytes worth of data to detect insider threats and advanced persistent threats.\",\"rdfs:label\":\"User Behavior Analysis\"}],\"d3f:display-order\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"d3f:display-priority\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"0\"},\"d3f:type\":\"toplevel\",\"rdfs:label\":\"Detect\"},{\"@id\":\"d3f:Isolate\",\"children\":[{\"@id\":\"d3f:NetworkIsolation\",\"children\":[{\"@id\":\"d3f:BroadcastDomainIsolation\",\"d3f:d3fend-id\":\"D3-BDI\",\"d3f:definition\":\"Broadcast isolation restricts the number of computers a host can contact on their LAN.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"2\"},\"rdfs:label\":\"Broadcast Domain Isolation\"},{\"@id\":\"d3f:DNSAllowlisting\",\"d3f:d3fend-id\":\"D3-DNSAL\",\"d3f:definition\":\"Permitting only approved domains and their subdomains to be resolved.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"DNS Allowlisting\"},{\"@id\":\"d3f:DNSDenylisting\",\"children\":[{\"@id\":\"d3f:ForwardResolutionDomainDenylisting\",\"children\":[{\"@id\":\"d3f:HierarchicalDomainDenylisting\",\"d3f:d3fend-id\":\"D3-HDDL\",\"d3f:definition\":\"Blocking the resolution of any subdomain of a specified domain name.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Hierarchical Domain Denylisting\"},{\"@id\":\"d3f:HomoglyphDenylisting\",\"d3f:d3fend-id\":\"D3-HDL\",\"d3f:definition\":\"Blocking DNS queries that are deceptively similar to legitimate domain names.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Homoglyph Denylisting\"}],\"d3f:d3fend-id\":\"D3-FRDDL\",\"d3f:definition\":\"Blocking a lookup based on the query's domain name value.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Forward Resolution Domain Denylisting\"},{\"@id\":\"d3f:ForwardResolutionIPDenylisting\",\"d3f:d3fend-id\":\"D3-FRIDL\",\"d3f:definition\":\"Blocking a DNS lookup's answer's IP address value.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Forward Resolution IP Denylisting\"},{\"@id\":\"d3f:ReverseResolutionDomainDenylisting\",\"d3f:d3fend-id\":\"D3-RRDD\",\"d3f:definition\":\"Blocking a reverse DNS lookup's answer's domain name value.\",\"rdfs:label\":\"Reverse Resolution Domain Denylisting\"},{\"@id\":\"d3f:ReverseResolutionIPDenylisting\",\"d3f:d3fend-id\":\"D3-RRID\",\"d3f:definition\":\"Blocking a reverse lookup based on the query's IP address value.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Reverse Resolution IP Denylisting\"}],\"d3f:d3fend-id\":\"D3-DNSDL\",\"d3f:definition\":\"Blocking DNS Network Traffic based on criteria such as IP address, domain name, or DNS query type.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"DNS Denylisting\"},{\"@id\":\"d3f:EncryptedTunnels\",\"d3f:d3fend-id\":\"D3-ET\",\"d3f:definition\":\"Encrypted encapsulation of routable network traffic.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Encrypted Tunnels\"},{\"@id\":\"d3f:NetworkTrafficFiltering\",\"children\":[{\"@id\":\"d3f:InboundTrafficFiltering\",\"children\":[{\"@id\":\"d3f:EmailFiltering\",\"d3f:d3fend-id\":\"D3-EF\",\"d3f:definition\":\"Filtering incoming email traffic based on specific criteria.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Email Filtering\"}],\"d3f:d3fend-id\":\"D3-ITF\",\"d3f:definition\":\"Restricting network traffic originating from untrusted networks destined towards a private host or enclave.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"9\"},\"rdfs:label\":\"Inbound Traffic Filtering\"},{\"@id\":\"d3f:OutboundTrafficFiltering\",\"d3f:d3fend-id\":\"D3-OTF\",\"d3f:definition\":\"Restricting network traffic originating from a private host or enclave destined towards untrusted networks.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Outbound Traffic Filtering\"}],\"d3f:d3fend-id\":\"D3-NTF\",\"d3f:definition\":\"Restricting network traffic originating from any location.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"9\"},\"rdfs:label\":\"Network Traffic Filtering\"}],\"d3f:d3fend-id\":\"D3-NI\",\"d3f:definition\":\"Network Isolation techniques prevent network hosts from accessing non-essential system network resources.\",\"rdfs:label\":\"Network Isolation\"},{\"@id\":\"d3f:ExecutionIsolation\",\"children\":[{\"@id\":\"d3f:ExecutableAllowlisting\",\"d3f:d3fend-id\":\"D3-EAL\",\"d3f:definition\":\"Using a digital signature to authenticate a file before opening.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"2\"},\"rdfs:label\":\"Executable Allowlisting\"},{\"@id\":\"d3f:ExecutableDenylisting\",\"d3f:d3fend-id\":\"D3-EDL\",\"d3f:definition\":\"Blocking the execution of files on a host in accordance with defined application policy rules.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"2\"},\"rdfs:label\":\"Executable Denylisting\"},{\"@id\":\"d3f:Hardware-basedProcessIsolation\",\"d3f:d3fend-id\":\"D3-HBPI\",\"d3f:definition\":\"Preventing one process from writing to the memory space of another process through hardware based address manager implementations.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"3\"},\"rdfs:label\":\"Hardware-based Process Isolation\"},{\"@id\":\"d3f:IOPortRestriction\",\"d3f:d3fend-id\":\"D3-IOPR\",\"d3f:definition\":\"Limiting access to computer input/output (IO) ports to restrict unauthorized devices.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"3\"},\"rdfs:label\":\"IO Port Restriction\"},{\"@id\":\"d3f:Kernel-basedProcessIsolation\",\"children\":[{\"@id\":\"d3f:MandatoryAccessControl\",\"d3f:d3fend-id\":\"D3-MAC\",\"d3f:definition\":\"Controlling access to local computer system resources with kernel-level capabilities.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"2\"},\"rdfs:label\":\"Mandatory Access Control\"},{\"@id\":\"d3f:SystemCallFiltering\",\"d3f:d3fend-id\":\"D3-SCF\",\"d3f:definition\":\"Configuring a kernel to use an allow or deny list to filter kernel api calls.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"System Call Filtering\"}],\"d3f:d3fend-id\":\"D3-KBPI\",\"d3f:definition\":\"Using kernel-level capabilities to isolate processes.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Kernel-based Process Isolation\"}],\"d3f:d3fend-id\":\"D3-EI\",\"d3f:definition\":\"Execution Isolation techniques prevent application processes from accessing non-essential system resources, such as memory, devices, or files.\",\"rdfs:label\":\"Execution Isolation\"}],\"d3f:display-order\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"2\"},\"d3f:display-priority\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"0\"},\"d3f:type\":\"toplevel\",\"rdfs:label\":\"Isolate\"},{\"@id\":\"d3f:Deceive\",\"children\":[{\"@id\":\"d3f:DecoyEnvironment\",\"children\":[{\"@id\":\"d3f:ConnectedHoneynet\",\"d3f:d3fend-id\":\"D3-CHN\",\"d3f:definition\":\"A decoy service, system, or environment, that is connected to the enterprise network, and simulates or emulates certain functionality to the network, without exposing full access to a production system.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Connected Honeynet\"},{\"@id\":\"d3f:IntegratedHoneynet\",\"d3f:d3fend-id\":\"D3-IHN\",\"d3f:definition\":\"The practice of setting decoys in a production environment to entice interaction from attackers.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Integrated Honeynet\"},{\"@id\":\"d3f:StandaloneHoneynet\",\"d3f:d3fend-id\":\"D3-SHN\",\"d3f:definition\":\"An environment created for the purpose of attracting attackers and eliciting their behaviors that is not connected to any production enterprise systems.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Standalone Honeynet\"}],\"d3f:d3fend-id\":\"D3-DE\",\"d3f:definition\":\"A Decoy Environment comprises hosts and networks for the purposes of deceiving an attacker.\",\"rdfs:label\":\"Decoy Environment\"},{\"@id\":\"d3f:DecoyObject\",\"children\":[{\"@id\":\"d3f:DecoyFile\",\"d3f:d3fend-id\":\"D3-DF\",\"d3f:definition\":\"A file created for the purposes of deceiving an adversary.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"4\"},\"rdfs:label\":\"Decoy File\"},{\"@id\":\"d3f:DecoyNetworkResource\",\"d3f:d3fend-id\":\"D3-DNR\",\"d3f:definition\":\"Deploying a network resource for the purposes of deceiving an adversary.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"4\"},\"rdfs:label\":\"Decoy Network Resource\"},{\"@id\":\"d3f:DecoyPersona\",\"d3f:d3fend-id\":\"D3-DP\",\"d3f:definition\":\"Establishing a fake online identity to misdirect, deceive, and or interact with adversaries.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"2\"},\"rdfs:label\":\"Decoy Persona\"},{\"@id\":\"d3f:DecoyPublicRelease\",\"d3f:d3fend-id\":\"D3-DPR\",\"d3f:definition\":\"Issuing publicly released media to deceive adversaries.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Decoy Public Release\"},{\"@id\":\"d3f:DecoySessionToken\",\"d3f:d3fend-id\":\"D3-DST\",\"d3f:definition\":\"An authentication token created for the purposes of deceiving an adversary.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Decoy Session Token\"},{\"@id\":\"d3f:DecoyUserCredential\",\"d3f:d3fend-id\":\"D3-DUC\",\"d3f:definition\":\"A Credential created for the purpose of deceiving an adversary.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"3\"},\"rdfs:label\":\"Decoy User Credential\"}],\"d3f:d3fend-id\":\"D3-DO\",\"d3f:definition\":\"A Decoy Object is created and deployed for the purposes of deceiving attackers.\",\"rdfs:label\":\"Decoy Object\"}],\"d3f:display-order\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"3\"},\"d3f:display-priority\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"0\"},\"d3f:type\":\"toplevel\",\"rdfs:label\":\"Deceive\"},{\"@id\":\"d3f:Evict\",\"children\":[{\"@id\":\"d3f:FileEviction\",\"children\":[{\"@id\":\"d3f:FileRemoval\",\"children\":[{\"@id\":\"d3f:EmailRemoval\",\"d3f:d3fend-id\":\"D3-ER\",\"d3f:definition\":\"The email removal technique deletes email files from system storage.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Email Removal\"}],\"d3f:d3fend-id\":\"D3-FR\",\"d3f:definition\":\"The file removal technique deletes malicious artifacts or programs from a computer system.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"File Removal\"}],\"d3f:d3fend-id\":\"D3-FEV\",\"d3f:definition\":\"File eviction techniques evict files from system storage.\",\"rdfs:label\":\"File Eviction\"},{\"@id\":\"d3f:CredentialEviction\",\"children\":[{\"@id\":\"d3f:AccountLocking\",\"d3f:d3fend-id\":\"D3-AL\",\"d3f:definition\":\"The process of temporarily disabling user accounts on a system or domain.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"2\"},\"rdfs:label\":\"Account Locking\"},{\"@id\":\"d3f:AuthenticationCacheInvalidation\",\"d3f:d3fend-id\":\"D3-ANCI\",\"d3f:definition\":\"Removing tokens or credentials from an authentication cache to prevent further user associated account accesses.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"2\"},\"rdfs:label\":\"Authentication Cache Invalidation\"},{\"@id\":\"d3f:CredentialRevoking\",\"d3f:d3fend-id\":\"D3-CR\",\"d3f:definition\":\"Deleting a set of credentials permanently to prevent them from being used to authenticate.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Credential Revoking\"}],\"d3f:d3fend-id\":\"D3-CE\",\"d3f:definition\":\"Credential Eviction techniques disable or remove compromised credentials from a computer network.\",\"rdfs:label\":\"Credential Eviction\"},{\"@id\":\"d3f:ProcessEviction\",\"children\":[{\"@id\":\"d3f:ProcessTermination\",\"d3f:d3fend-id\":\"D3-PT\",\"d3f:definition\":\"Terminating a running application process on a computer system.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"2\"},\"rdfs:label\":\"Process Termination\"},{\"@id\":\"d3f:ProcessSuspension\",\"d3f:d3fend-id\":\"D3-PS\",\"d3f:definition\":\"Suspending a running process on a computer system.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Process Suspension\"}],\"d3f:d3fend-id\":\"D3-PE\",\"d3f:definition\":\"Process eviction techniques terminate or remove running process.\",\"rdfs:label\":\"Process Eviction\"}],\"d3f:display-order\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"4\"},\"d3f:display-priority\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"0\"},\"d3f:type\":\"toplevel\",\"rdfs:label\":\"Evict\"},{\"@id\":\"d3f:Restore\",\"children\":[{\"@id\":\"d3f:RestoreAccess\",\"children\":[{\"@id\":\"d3f:RestoreNetworkAccess\",\"d3f:d3fend-id\":\"D3-RNA\",\"d3f:definition\":\"Restoring a entity's access to a computer network.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Restore Network Access\"},{\"@id\":\"d3f:RestoreUserAccountAccess\",\"children\":[{\"@id\":\"d3f:UnlockAccount\",\"d3f:d3fend-id\":\"D3-ULA\",\"d3f:definition\":\"Restoring a user account's access to resources by unlocking a locked User Account.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Unlock Account\"}],\"d3f:d3fend-id\":\"D3-RUAA\",\"d3f:definition\":\"Restoring a user account's access to resources.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Restore User Account Access\"}],\"d3f:d3fend-id\":\"D3-RA\",\"d3f:definition\":\"Restoring an entity's access to resources.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Restore Access\"},{\"@id\":\"d3f:RestoreObject\",\"children\":[{\"@id\":\"d3f:RestoreConfiguration\",\"d3f:d3fend-id\":\"D3-RC\",\"d3f:definition\":\"Restoring an software configuration.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Restore Configuration\"},{\"@id\":\"d3f:RestoreDatabase\",\"d3f:d3fend-id\":\"D3-RD\",\"d3f:definition\":\"Restoring the data in a database.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Restore Database\"},{\"@id\":\"d3f:RestoreDiskImage\",\"d3f:d3fend-id\":\"D3-RDI\",\"d3f:definition\":\"Restoring a previously captured disk image a hard drive.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Restore Disk Image\"},{\"@id\":\"d3f:RestoreFile\",\"children\":[{\"@id\":\"d3f:RestoreEmail\",\"d3f:d3fend-id\":\"D3-RE\",\"d3f:definition\":\"Restoring an email for an entity to access.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Restore Email\"}],\"d3f:d3fend-id\":\"D3-RF\",\"d3f:definition\":\"Restoring a file for an entity to access.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Restore File\"},{\"@id\":\"d3f:RestoreSoftware\",\"d3f:d3fend-id\":\"D3-RS\",\"d3f:definition\":\"Restoring software to a host.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Restore Software\"},{\"@id\":\"d3f:ReissueCredential\",\"d3f:d3fend-id\":\"D3-RC\",\"d3f:definition\":\"Issue a new credential to a user which supercedes their old credential.\",\"d3f:ref-count\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"1\"},\"rdfs:label\":\"Reissue Credential\"}],\"d3f:d3fend-id\":\"D3-RO\",\"d3f:definition\":\"Restoring an object for an entity to access. This is the broadest class for object restoral.\",\"rdfs:label\":\"Restore Object\"}],\"d3f:display-order\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"5\"},\"d3f:display-priority\":{\"@type\":\"http://www.w3.org/2001/XMLSchema#integer\",\"@value\":\"0\"},\"d3f:type\":\"toplevel\",\"rdfs:label\":\"Restore\"}]"}</script>
<script type="application/json" data-sveltekit-fetched data-url="/api/version.json">{"status":200,"statusText":"","headers":{},"body":"{\"version\":\"0.13.0-BETA-1\",\"release_date\":\"2023-10-30T00:00:00.000Z\"}"}</script>
<script type="application/json" data-sveltekit-fetched data-url="/api/offensive-technique/all.json">{"status":200,"statusText":"","headers":{},"body":"{\"@context\":{\"rdfs\":\"http://www.w3.org/2000/01/rdf-schema#\",\"owl\":\"http://www.w3.org/2002/07/owl#\",\"d3f\":\"http://d3fend.mitre.org/ontologies/d3fend.owl#\",\"skos\":\"http://www.w3.org/2004/02/skos/core#\"},\"@graph\":[{\"@id\":\"d3f:T1001\",\"d3f:attack-id\":\"T1001\",\"rdfs:label\":\"Data Obfuscation\"},{\"@id\":\"d3f:T1001.001\",\"d3f:attack-id\":\"T1001.001\",\"rdfs:label\":\"Junk Data\"},{\"@id\":\"d3f:T1001.002\",\"d3f:attack-id\":\"T1001.002\",\"rdfs:label\":\"Steganography\"},{\"@id\":\"d3f:T1001.003\",\"d3f:attack-id\":\"T1001.003\",\"rdfs:label\":\"Protocol Impersonation\"},{\"@id\":\"d3f:T1002\",\"d3f:attack-id\":\"T1002\",\"rdfs:label\":\"Data Compressed\"},{\"@id\":\"d3f:T1003\",\"d3f:attack-id\":\"T1003\",\"rdfs:label\":\"OS Credential Dumping\"},{\"@id\":\"d3f:T1003.001\",\"d3f:attack-id\":\"T1003.001\",\"rdfs:label\":\"LSASS Memory\"},{\"@id\":\"d3f:T1003.002\",\"d3f:attack-id\":\"T1003.002\",\"rdfs:label\":\"Security Account Manager\"},{\"@id\":\"d3f:T1003.003\",\"d3f:attack-id\":\"T1003.003\",\"rdfs:label\":\"NTDS\"},{\"@id\":\"d3f:T1003.004\",\"d3f:attack-id\":\"T1003.004\",\"rdfs:label\":\"LSA Secrets\"},{\"@id\":\"d3f:T1003.005\",\"d3f:attack-id\":\"T1003.005\",\"rdfs:label\":\"Cached Domain Credentials\"},{\"@id\":\"d3f:T1003.006\",\"d3f:attack-id\":\"T1003.006\",\"rdfs:label\":\"DCSync\"},{\"@id\":\"d3f:T1003.007\",\"d3f:attack-id\":\"T1003.007\",\"rdfs:label\":\"Proc Filesystem\"},{\"@id\":\"d3f:T1003.008\",\"d3f:attack-id\":\"T1003.008\",\"rdfs:label\":\"/etc/passwd and /etc/shadow\"},{\"@id\":\"d3f:T1004\",\"d3f:attack-id\":\"T1004\",\"rdfs:label\":\"Winlogon Helper DLL\"},{\"@id\":\"d3f:T1005\",\"d3f:attack-id\":\"T1005\",\"rdfs:label\":\"Data from Local System\"},{\"@id\":\"d3f:T1006\",\"d3f:attack-id\":\"T1006\",\"rdfs:label\":\"Direct Volume Access\"},{\"@id\":\"d3f:T1007\",\"d3f:attack-id\":\"T1007\",\"rdfs:label\":\"System Service Discovery\"},{\"@id\":\"d3f:T1008\",\"d3f:attack-id\":\"T1008\",\"rdfs:label\":\"Fallback Channels\"},{\"@id\":\"d3f:T1009\",\"d3f:attack-id\":\"T1009\",\"rdfs:label\":\"Binary Padding\"},{\"@id\":\"d3f:T1010\",\"d3f:attack-id\":\"T1010\",\"rdfs:label\":\"Application Window Discovery\"},{\"@id\":\"d3f:T1011\",\"d3f:attack-id\":\"T1011\",\"rdfs:label\":\"Exfiltration Over Other Network Medium\"},{\"@id\":\"d3f:T1011.001\",\"d3f:attack-id\":\"T1011.001\",\"rdfs:label\":\"Exfiltration Over Bluetooth\"},{\"@id\":\"d3f:T1012\",\"d3f:attack-id\":\"T1012\",\"rdfs:label\":\"Query Registry\"},{\"@id\":\"d3f:T1013\",\"d3f:attack-id\":\"T1013\",\"rdfs:label\":\"Port Monitors\"},{\"@id\":\"d3f:T1014\",\"d3f:attack-id\":\"T1014\",\"rdfs:label\":\"Rootkit\"},{\"@id\":\"d3f:T1015\",\"d3f:attack-id\":\"T1015\",\"rdfs:label\":\"Accessibility Features\"},{\"@id\":\"d3f:T1016\",\"d3f:attack-id\":\"T1016\",\"rdfs:label\":\"System Network Configuration Discovery\"},{\"@id\":\"d3f:T1016.001\",\"d3f:attack-id\":\"T1016.001\",\"rdfs:label\":\"Internet Connection Discovery\"},{\"@id\":\"d3f:T1017\",\"d3f:attack-id\":\"T1017\",\"rdfs:label\":\"Application Deployment Software\"},{\"@id\":\"d3f:T1018\",\"d3f:attack-id\":\"T1018\",\"rdfs:label\":\"Remote System Discovery\"},{\"@id\":\"d3f:T1019\",\"d3f:attack-id\":\"T1019\",\"rdfs:label\":\"System Firmware\"},{\"@id\":\"d3f:T1020\",\"d3f:attack-id\":\"T1020\",\"rdfs:label\":\"Automated Exfiltration\"},{\"@id\":\"d3f:T1020.001\",\"d3f:attack-id\":\"T1020.001\",\"rdfs:label\":\"Traffic Duplication\"},{\"@id\":\"d3f:T1021\",\"d3f:attack-id\":\"T1021\",\"rdfs:label\":\"Remote Services\"},{\"@id\":\"d3f:T1021.001\",\"d3f:attack-id\":\"T1021.001\",\"rdfs:label\":\"Remote Desktop Protocol\"},{\"@id\":\"d3f:T1021.002\",\"d3f:attack-id\":\"T1021.002\",\"rdfs:label\":\"SMB/Windows Admin Shares\"},{\"@id\":\"d3f:T1021.003\",\"d3f:attack-id\":\"T1021.003\",\"rdfs:label\":\"Distributed Component Object Model\"},{\"@id\":\"d3f:T1021.004\",\"d3f:attack-id\":\"T1021.004\",\"rdfs:label\":\"SSH\"},{\"@id\":\"d3f:T1021.005\",\"d3f:attack-id\":\"T1021.005\",\"rdfs:label\":\"VNC\"},{\"@id\":\"d3f:T1021.006\",\"d3f:attack-id\":\"T1021.006\",\"rdfs:label\":\"Windows Remote Management\"},{\"@id\":\"d3f:T1022\",\"d3f:attack-id\":\"T1022\",\"rdfs:label\":\"Data Encrypted\"},{\"@id\":\"d3f:T1023\",\"d3f:attack-id\":\"T1023\",\"rdfs:label\":\"Shortcut Modification\"},{\"@id\":\"d3f:T1024\",\"d3f:attack-id\":\"T1024\",\"rdfs:label\":\"Custom Cryptographic Protocol\"},{\"@id\":\"d3f:T1025\",\"d3f:attack-id\":\"T1025\",\"rdfs:label\":\"Data from Removable Media\"},{\"@id\":\"d3f:T1027\",\"d3f:attack-id\":\"T1027\",\"rdfs:label\":\"Obfuscated Files or Information\"},{\"@id\":\"d3f:T1027.001\",\"d3f:attack-id\":\"T1027.001\",\"rdfs:label\":\"Binary Padding\"},{\"@id\":\"d3f:T1027.002\",\"d3f:attack-id\":\"T1027.002\",\"rdfs:label\":\"Software Packing\"},{\"@id\":\"d3f:T1027.003\",\"d3f:attack-id\":\"T1027.003\",\"rdfs:label\":\"Steganography\"},{\"@id\":\"d3f:T1027.004\",\"d3f:attack-id\":\"T1027.004\",\"rdfs:label\":\"Compile After Delivery\"},{\"@id\":\"d3f:T1027.005\",\"d3f:attack-id\":\"T1027.005\",\"rdfs:label\":\"Indicator Removal from Tools\"},{\"@id\":\"d3f:T1027.006\",\"d3f:attack-id\":\"T1027.006\",\"rdfs:label\":\"HTML Smuggling\"},{\"@id\":\"d3f:T1028\",\"d3f:attack-id\":\"T1028\",\"rdfs:label\":\"Windows Remote Management\"},{\"@id\":\"d3f:T1029\",\"d3f:attack-id\":\"T1029\",\"rdfs:label\":\"Scheduled Transfer\"},{\"@id\":\"d3f:T1030\",\"d3f:attack-id\":\"T1030\",\"rdfs:label\":\"Data Transfer Size Limits\"},{\"@id\":\"d3f:T1031\",\"d3f:attack-id\":\"T1031\",\"rdfs:label\":\"Modify Existing Service\"},{\"@id\":\"d3f:T1032\",\"d3f:attack-id\":\"T1032\",\"rdfs:label\":\"Standard Cryptographic Protocol\"},{\"@id\":\"d3f:T1033\",\"d3f:attack-id\":\"T1033\",\"rdfs:label\":\"System Owner/User Discovery\"},{\"@id\":\"d3f:T1035\",\"d3f:attack-id\":\"T1035\",\"rdfs:label\":\"Service Execution\"},{\"@id\":\"d3f:T1036\",\"d3f:attack-id\":\"T1036\",\"rdfs:label\":\"Masquerading\"},{\"@id\":\"d3f:T1036.001\",\"d3f:attack-id\":\"T1036.001\",\"rdfs:label\":\"Invalid Code Signature\"},{\"@id\":\"d3f:T1036.002\",\"d3f:attack-id\":\"T1036.002\",\"rdfs:label\":\"Right-to-Left Override\"},{\"@id\":\"d3f:T1036.003\",\"d3f:attack-id\":\"T1036.003\",\"rdfs:label\":\"Rename System Utilities\"},{\"@id\":\"d3f:T1036.004\",\"d3f:attack-id\":\"T1036.004\",\"rdfs:label\":\"Masquerade Task or Service\"},{\"@id\":\"d3f:T1036.005\",\"d3f:attack-id\":\"T1036.005\",\"rdfs:label\":\"Match Legitimate Name or Location\"},{\"@id\":\"d3f:T1036.006\",\"d3f:attack-id\":\"T1036.006\",\"rdfs:label\":\"Space after Filename\"},{\"@id\":\"d3f:T1036.007\",\"d3f:attack-id\":\"T1036.007\",\"rdfs:label\":\"Double File Extension\"},{\"@id\":\"d3f:T1037\",\"d3f:attack-id\":\"T1037\",\"rdfs:label\":\"Boot or Logon Initialization Scripts\"},{\"@id\":\"d3f:T1037.001\",\"d3f:attack-id\":\"T1037.001\",\"rdfs:label\":\"Logon Script (Windows)\"},{\"@id\":\"d3f:T1037.002\",\"d3f:attack-id\":\"T1037.002\",\"rdfs:label\":\"Logon Script (Mac)\"},{\"@id\":\"d3f:T1037.003\",\"d3f:attack-id\":\"T1037.003\",\"rdfs:label\":\"Network Logon Script\"},{\"@id\":\"d3f:T1037.004\",\"d3f:attack-id\":\"T1037.004\",\"rdfs:label\":\"Rc.common\"},{\"@id\":\"d3f:T1037.005\",\"d3f:attack-id\":\"T1037.005\",\"rdfs:label\":\"Startup Items\"},{\"@id\":\"d3f:T1038\",\"d3f:attack-id\":\"T1038\",\"rdfs:label\":\"DLL Search Order Hijacking\"},{\"@id\":\"d3f:T1039\",\"d3f:attack-id\":\"T1039\",\"rdfs:label\":\"Data from Network Shared Drive\"},{\"@id\":\"d3f:T1040\",\"d3f:attack-id\":\"T1040\",\"rdfs:label\":\"Network Sniffing\"},{\"@id\":\"d3f:T1041\",\"d3f:attack-id\":\"T1041\",\"rdfs:label\":\"Exfiltration Over C2 Channel\"},{\"@id\":\"d3f:T1042\",\"d3f:attack-id\":\"T1042\",\"rdfs:label\":\"Change Default File Association\"},{\"@id\":\"d3f:T1044\",\"d3f:attack-id\":\"T1044\",\"rdfs:label\":\"File System Permissions Weakness\"},{\"@id\":\"d3f:T1045\",\"d3f:attack-id\":\"T1045\",\"rdfs:label\":\"Software Packing\"},{\"@id\":\"d3f:T1046\",\"d3f:attack-id\":\"T1046\",\"rdfs:label\":\"Network Service Scanning\"},{\"@id\":\"d3f:T1047\",\"d3f:attack-id\":\"T1047\",\"rdfs:label\":\"Windows Management Instrumentation Execution\"},{\"@id\":\"d3f:T1048\",\"d3f:attack-id\":\"T1048\",\"rdfs:label\":\"Exfiltration Over Alternative Protocol\"},{\"@id\":\"d3f:T1048.001\",\"d3f:attack-id\":\"T1048.001\",\"rdfs:label\":\"Exfiltration Over Symmetric Encrypted Non-C2 Protocol\"},{\"@id\":\"d3f:T1048.002\",\"d3f:attack-id\":\"T1048.002\",\"rdfs:label\":\"Exfiltration Over Asymmetric Encrypted Non-C2 Protocol\"},{\"@id\":\"d3f:T1048.003\",\"d3f:attack-id\":\"T1048.003\",\"rdfs:label\":\"Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol\"},{\"@id\":\"d3f:T1049\",\"d3f:attack-id\":\"T1049\",\"rdfs:label\":\"System Network Connections Discovery\"},{\"@id\":\"d3f:T1050\",\"d3f:attack-id\":\"T1050\",\"rdfs:label\":\"New Service\"},{\"@id\":\"d3f:T1052\",\"d3f:attack-id\":\"T1052\",\"rdfs:label\":\"Exfiltration Over Physical Medium\"},{\"@id\":\"d3f:T1052.001\",\"d3f:attack-id\":\"T1052.001\",\"rdfs:label\":\"Exfiltration over USB\"},{\"@id\":\"d3f:T1053\",\"d3f:attack-id\":\"T1053\",\"rdfs:label\":\"Scheduled Task/Job Execution\"},{\"@id\":\"d3f:T1053.001\",\"d3f:attack-id\":\"T1053.001\",\"rdfs:label\":\"At (Linux) Execution\"},{\"@id\":\"d3f:T1053.002\",\"d3f:attack-id\":\"T1053.002\",\"rdfs:label\":\"At (Windows) Execution\"},{\"@id\":\"d3f:T1053.003\",\"d3f:attack-id\":\"T1053.003\",\"rdfs:label\":\"Cron Execution\"},{\"@id\":\"d3f:T1053.004\",\"d3f:attack-id\":\"T1053.004\",\"rdfs:label\":\"Launchd\"},{\"@id\":\"d3f:T1053.005\",\"d3f:attack-id\":\"T1053.005\",\"rdfs:label\":\"Schtasks Execution\"},{\"@id\":\"d3f:T1053.006\",\"d3f:attack-id\":\"T1053.006\",\"rdfs:label\":\"Systemd Timers\"},{\"@id\":\"d3f:T1053.007\",\"d3f:attack-id\":\"T1053.007\",\"rdfs:label\":\"Container Orchestration Job\"},{\"@id\":\"d3f:T1054\",\"d3f:attack-id\":\"T1054\",\"rdfs:label\":\"Indicator Blocking\"},{\"@id\":\"d3f:T1055\",\"d3f:attack-id\":\"T1055\",\"rdfs:label\":\"Process Injection\"},{\"@id\":\"d3f:T1055.001\",\"d3f:attack-id\":\"T1055.001\",\"rdfs:label\":\"Dynamic-link Library Injection\"},{\"@id\":\"d3f:T1055.002\",\"d3f:attack-id\":\"T1055.002\",\"rdfs:label\":\"Portable Executable Injection\"},{\"@id\":\"d3f:T1055.003\",\"d3f:attack-id\":\"T1055.003\",\"rdfs:label\":\"Thread Execution Hijacking\"},{\"@id\":\"d3f:T1055.004\",\"d3f:attack-id\":\"T1055.004\",\"rdfs:label\":\"Asynchronous Procedure Call\"},{\"@id\":\"d3f:T1055.005\",\"d3f:attack-id\":\"T1055.005\",\"rdfs:label\":\"Thread Local Storage\"},{\"@id\":\"d3f:T1055.008\",\"d3f:attack-id\":\"T1055.008\",\"rdfs:label\":\"Ptrace System Calls\"},{\"@id\":\"d3f:T1055.009\",\"d3f:attack-id\":\"T1055.009\",\"rdfs:label\":\"Proc Memory\"},{\"@id\":\"d3f:T1055.011\",\"d3f:attack-id\":\"T1055.011\",\"rdfs:label\":\"Extra Window Memory Injection\"},{\"@id\":\"d3f:T1055.012\",\"d3f:attack-id\":\"T1055.012\",\"rdfs:label\":\"Process Hollowing\"},{\"@id\":\"d3f:T1055.013\",\"d3f:attack-id\":\"T1055.013\",\"rdfs:label\":\"Process Doppelgänging\"},{\"@id\":\"d3f:T1055.014\",\"d3f:attack-id\":\"T1055.014\",\"rdfs:label\":\"VDSO Hijacking\"},{\"@id\":\"d3f:T1055.015\",\"d3f:attack-id\":\"T1055.015\",\"rdfs:label\":\"ListPlanting\"},{\"@id\":\"d3f:T1056\",\"d3f:attack-id\":\"T1056\",\"rdfs:label\":\"Input Capture\"},{\"@id\":\"d3f:T1056.001\",\"d3f:attack-id\":\"T1056.001\",\"rdfs:label\":\"Keylogging\"},{\"@id\":\"d3f:T1056.002\",\"d3f:attack-id\":\"T1056.002\",\"rdfs:label\":\"GUI Input Capture\"},{\"@id\":\"d3f:T1056.003\",\"d3f:attack-id\":\"T1056.003\",\"rdfs:label\":\"Web Portal Capture\"},{\"@id\":\"d3f:T1056.004\",\"d3f:attack-id\":\"T1056.004\",\"rdfs:label\":\"Credential API Hooking\"},{\"@id\":\"d3f:T1057\",\"d3f:attack-id\":\"T1057\",\"rdfs:label\":\"Process Discovery\"},{\"@id\":\"d3f:T1058\",\"d3f:attack-id\":\"T1058\",\"rdfs:label\":\"Service Registry Permissions Weakness\"},{\"@id\":\"d3f:T1059\",\"d3f:attack-id\":\"T1059\",\"rdfs:label\":\"Command and Scripting Interpreter Execution\"},{\"@id\":\"d3f:T1059.001\",\"d3f:attack-id\":\"T1059.001\",\"rdfs:label\":\"PowerShell Execution\"},{\"@id\":\"d3f:T1059.002\",\"d3f:attack-id\":\"T1059.002\",\"rdfs:label\":\"AppleScript Execution\"},{\"@id\":\"d3f:T1059.003\",\"d3f:attack-id\":\"T1059.003\",\"rdfs:label\":\"Windows Command Shell Execution\"},{\"@id\":\"d3f:T1059.004\",\"d3f:attack-id\":\"T1059.004\",\"rdfs:label\":\"Unix Shell Execution\"},{\"@id\":\"d3f:T1059.005\",\"d3f:attack-id\":\"T1059.005\",\"rdfs:label\":\"VBScript Execution\"},{\"@id\":\"d3f:T1059.006\",\"d3f:attack-id\":\"T1059.006\",\"rdfs:label\":\"Python Execution\"},{\"@id\":\"d3f:T1059.007\",\"d3f:attack-id\":\"T1059.007\",\"rdfs:label\":\"JavaScript/JScript\"},{\"@id\":\"d3f:T1059.008\",\"d3f:attack-id\":\"T1059.008\",\"rdfs:label\":\"Network Device CLI\"},{\"@id\":\"d3f:T1060\",\"d3f:attack-id\":\"T1060\",\"rdfs:label\":\"Registry Run Keys / Startup Folder\"},{\"@id\":\"d3f:T1063\",\"d3f:attack-id\":\"T1063\",\"rdfs:label\":\"Security Software Discovery\"},{\"@id\":\"d3f:T1065\",\"d3f:attack-id\":\"T1065\",\"rdfs:label\":\"Uncommonly Used Port\"},{\"@id\":\"d3f:T1066\",\"d3f:attack-id\":\"T1066\",\"rdfs:label\":\"Indicator Removal from Tools\"},{\"@id\":\"d3f:T1067\",\"d3f:attack-id\":\"T1067\",\"rdfs:label\":\"Bootkit\"},{\"@id\":\"d3f:T1068\",\"d3f:attack-id\":\"T1068\",\"rdfs:label\":\"Exploitation for Privilege Escalation\"},{\"@id\":\"d3f:T1069\",\"d3f:attack-id\":\"T1069\",\"rdfs:label\":\"Permission Groups Discovery\"},{\"@id\":\"d3f:T1069.001\",\"d3f:attack-id\":\"T1069.001\",\"rdfs:label\":\"Local Groups\"},{\"@id\":\"d3f:T1069.002\",\"d3f:attack-id\":\"T1069.002\",\"rdfs:label\":\"Domain Groups\"},{\"@id\":\"d3f:T1069.003\",\"d3f:attack-id\":\"T1069.003\",\"rdfs:label\":\"Cloud Groups\"},{\"@id\":\"d3f:T1070\",\"d3f:attack-id\":\"T1070\",\"rdfs:label\":\"Indicator Removal on Host\"},{\"@id\":\"d3f:T1070.001\",\"d3f:attack-id\":\"T1070.001\",\"rdfs:label\":\"Clear Windows Event Logs\"},{\"@id\":\"d3f:T1070.002\",\"d3f:attack-id\":\"T1070.002\",\"rdfs:label\":\"Clear Linux or Mac System Logs\"},{\"@id\":\"d3f:T1070.003\",\"d3f:attack-id\":\"T1070.003\",\"rdfs:label\":\"Clear Command History\"},{\"@id\":\"d3f:T1070.004\",\"d3f:attack-id\":\"T1070.004\",\"rdfs:label\":\"File Deletion\"},{\"@id\":\"d3f:T1070.005\",\"d3f:attack-id\":\"T1070.005\",\"rdfs:label\":\"Network Share Connection Removal\"},{\"@id\":\"d3f:T1070.006\",\"d3f:attack-id\":\"T1070.006\",\"rdfs:label\":\"Timestomp\"},{\"@id\":\"d3f:T1071\",\"d3f:attack-id\":\"T1071\",\"rdfs:label\":\"Application Layer Protocol\"},{\"@id\":\"d3f:T1071.001\",\"d3f:attack-id\":\"T1071.001\",\"rdfs:label\":\"Web Protocols\"},{\"@id\":\"d3f:T1071.002\",\"d3f:attack-id\":\"T1071.002\",\"rdfs:label\":\"File Transfer Protocols\"},{\"@id\":\"d3f:T1071.003\",\"d3f:attack-id\":\"T1071.003\",\"rdfs:label\":\"Mail Protocols\"},{\"@id\":\"d3f:T1071.004\",\"d3f:attack-id\":\"T1071.004\",\"rdfs:label\":\"DNS\"},{\"@id\":\"d3f:T1072\",\"d3f:attack-id\":\"T1072\",\"rdfs:label\":\"Software Deployment Tools Execution\"},{\"@id\":\"d3f:T1073\",\"d3f:attack-id\":\"T1073\",\"rdfs:label\":\"DLL Side-Loading\"},{\"@id\":\"d3f:T1074\",\"d3f:attack-id\":\"T1074\",\"rdfs:label\":\"Data Staged\"},{\"@id\":\"d3f:T1074.001\",\"d3f:attack-id\":\"T1074.001\",\"rdfs:label\":\"Local Data Staging\"},{\"@id\":\"d3f:T1074.002\",\"d3f:attack-id\":\"T1074.002\",\"rdfs:label\":\"Remote Data Staging\"},{\"@id\":\"d3f:T1075\",\"d3f:attack-id\":\"T1075\",\"rdfs:label\":\"Pass the Hash\"},{\"@id\":\"d3f:T1076\",\"d3f:attack-id\":\"T1076\",\"rdfs:label\":\"Remote Desktop Protocol\"},{\"@id\":\"d3f:T1077\",\"d3f:attack-id\":\"T1077\",\"rdfs:label\":\"Windows Admin Shares\"},{\"@id\":\"d3f:T1078\",\"d3f:attack-id\":\"T1078\",\"rdfs:label\":\"Valid Accounts\"},{\"@id\":\"d3f:T1078.001\",\"d3f:attack-id\":\"T1078.001\",\"rdfs:label\":\"Default Accounts\"},{\"@id\":\"d3f:T1078.002\",\"d3f:attack-id\":\"T1078.002\",\"rdfs:label\":\"Domain Accounts\"},{\"@id\":\"d3f:T1078.003\",\"d3f:attack-id\":\"T1078.003\",\"rdfs:label\":\"Local Accounts\"},{\"@id\":\"d3f:T1078.004\",\"d3f:attack-id\":\"T1078.004\",\"rdfs:label\":\"Cloud Accounts\"},{\"@id\":\"d3f:T1079\",\"d3f:attack-id\":\"T1079\",\"rdfs:label\":\"Multilayer Encryption\"},{\"@id\":\"d3f:T1080\",\"d3f:attack-id\":\"T1080\",\"rdfs:label\":\"Taint Shared Content\"},{\"@id\":\"d3f:T1081\",\"d3f:attack-id\":\"T1081\",\"rdfs:label\":\"Credentials in Files\"},{\"@id\":\"d3f:T1082\",\"d3f:attack-id\":\"T1082\",\"rdfs:label\":\"System Information Discovery\"},{\"@id\":\"d3f:T1083\",\"d3f:attack-id\":\"T1083\",\"rdfs:label\":\"File and Directory Discovery\"},{\"@id\":\"d3f:T1084\",\"d3f:attack-id\":\"T1084\",\"rdfs:label\":\"Windows Management Instrumentation Event Subscription\"},{\"@id\":\"d3f:T1085\",\"d3f:attack-id\":\"T1085\",\"rdfs:label\":\"Rundll32\"},{\"@id\":\"d3f:T1086\",\"d3f:attack-id\":\"T1086\",\"rdfs:label\":\"PowerShell\"},{\"@id\":\"d3f:T1087\",\"d3f:attack-id\":\"T1087\",\"rdfs:label\":\"Account Discovery\"},{\"@id\":\"d3f:T1087.001\",\"d3f:attack-id\":\"T1087.001\",\"rdfs:label\":\"Local Account\"},{\"@id\":\"d3f:T1087.002\",\"d3f:attack-id\":\"T1087.002\",\"rdfs:label\":\"Domain Account\"},{\"@id\":\"d3f:T1087.003\",\"d3f:attack-id\":\"T1087.003\",\"rdfs:label\":\"Email Account\"},{\"@id\":\"d3f:T1087.004\",\"d3f:attack-id\":\"T1087.004\",\"rdfs:label\":\"Cloud Account\"},{\"@id\":\"d3f:T1088\",\"d3f:attack-id\":\"T1088\",\"rdfs:label\":\"Bypass User Account Control\"},{\"@id\":\"d3f:T1089\",\"d3f:attack-id\":\"T1089\",\"rdfs:label\":\"Disabling Security Tools\"},{\"@id\":\"d3f:T1090\",\"d3f:attack-id\":\"T1090\",\"rdfs:label\":\"Proxy\"},{\"@id\":\"d3f:T1090.001\",\"d3f:attack-id\":\"T1090.001\",\"rdfs:label\":\"Internal Proxy\"},{\"@id\":\"d3f:T1090.002\",\"d3f:attack-id\":\"T1090.002\",\"rdfs:label\":\"External Proxy\"},{\"@id\":\"d3f:T1090.003\",\"d3f:attack-id\":\"T1090.003\",\"rdfs:label\":\"Multi-hop Proxy\"},{\"@id\":\"d3f:T1090.004\",\"d3f:attack-id\":\"T1090.004\",\"rdfs:label\":\"Domain Fronting\"},{\"@id\":\"d3f:T1091\",\"d3f:attack-id\":\"T1091\",\"rdfs:label\":\"Replication Through Removable Media\"},{\"@id\":\"d3f:T1092\",\"d3f:attack-id\":\"T1092\",\"rdfs:label\":\"Communication Through Removable Media\"},{\"@id\":\"d3f:T1093\",\"d3f:attack-id\":\"T1093\",\"rdfs:label\":\"Process Hollowing\"},{\"@id\":\"d3f:T1094\",\"d3f:attack-id\":\"T1094\",\"rdfs:label\":\"Custom Command and Control Protocol\"},{\"@id\":\"d3f:T1095\",\"d3f:attack-id\":\"T1095\",\"rdfs:label\":\"Non-Application Layer Protocol\"},{\"@id\":\"d3f:T1096\",\"d3f:attack-id\":\"T1096\",\"rdfs:label\":\"NTFS File Attributes\"},{\"@id\":\"d3f:T1097\",\"d3f:attack-id\":\"T1097\",\"rdfs:label\":\"Pass the Ticket\"},{\"@id\":\"d3f:T1098\",\"d3f:attack-id\":\"T1098\",\"rdfs:label\":\"Account Manipulation\"},{\"@id\":\"d3f:T1098.001\",\"d3f:attack-id\":\"T1098.001\",\"rdfs:label\":\"Additional Azure Service Principal Credentials\"},{\"@id\":\"d3f:T1098.002\",\"d3f:attack-id\":\"T1098.002\",\"rdfs:label\":\"Exchange Email Delegate Permissions\"},{\"@id\":\"d3f:T1098.003\",\"d3f:attack-id\":\"T1098.003\",\"rdfs:label\":\"Add Office 365 Global Administrator Role\"},{\"@id\":\"d3f:T1098.004\",\"d3f:attack-id\":\"T1098.004\",\"rdfs:label\":\"SSH Authorized Keys\"},{\"@id\":\"d3f:T1098.005\",\"d3f:attack-id\":\"T1098.005\",\"rdfs:label\":\"Device Registration\"},{\"@id\":\"d3f:T1099\",\"d3f:attack-id\":\"T1099\",\"rdfs:label\":\"Timestomp\"},{\"@id\":\"d3f:T1100\",\"d3f:attack-id\":\"T1100\",\"rdfs:label\":\"Web Shell\"},{\"@id\":\"d3f:T1101\",\"d3f:attack-id\":\"T1101\",\"rdfs:label\":\"Security Support Provider\"},{\"@id\":\"d3f:T1102\",\"d3f:attack-id\":\"T1102\",\"rdfs:label\":\"Web Service\"},{\"@id\":\"d3f:T1102.001\",\"d3f:attack-id\":\"T1102.001\",\"rdfs:label\":\"Dead Drop Resolver\"},{\"@id\":\"d3f:T1102.002\",\"d3f:attack-id\":\"T1102.002\",\"rdfs:label\":\"Bidirectional Communication\"},{\"@id\":\"d3f:T1102.003\",\"d3f:attack-id\":\"T1102.003\",\"rdfs:label\":\"One-Way Communication\"},{\"@id\":\"d3f:T1103\",\"d3f:attack-id\":\"T1103\",\"rdfs:label\":\"AppInit DLLs\"},{\"@id\":\"d3f:T1104\",\"d3f:attack-id\":\"T1104\",\"rdfs:label\":\"Multi-Stage Channels\"},{\"@id\":\"d3f:T1105\",\"d3f:attack-id\":\"T1105\",\"rdfs:label\":\"Ingress Tool Transfer\"},{\"@id\":\"d3f:T1106\",\"d3f:attack-id\":\"T1106\",\"rdfs:label\":\"Native API Execution\"},{\"@id\":\"d3f:T1107\",\"d3f:attack-id\":\"T1107\",\"rdfs:label\":\"File Deletion\"},{\"@id\":\"d3f:T1109\",\"d3f:attack-id\":\"T1109\",\"rdfs:label\":\"Component Firmware\"},{\"@id\":\"d3f:T1110\",\"d3f:attack-id\":\"T1110\",\"rdfs:label\":\"Brute Force\"},{\"@id\":\"d3f:T1110.001\",\"d3f:attack-id\":\"T1110.001\",\"rdfs:label\":\"Password Guessing\"},{\"@id\":\"d3f:T1110.002\",\"d3f:attack-id\":\"T1110.002\",\"rdfs:label\":\"Password Cracking\"},{\"@id\":\"d3f:T1110.003\",\"d3f:attack-id\":\"T1110.003\",\"rdfs:label\":\"Password Spraying\"},{\"@id\":\"d3f:T1110.004\",\"d3f:attack-id\":\"T1110.004\",\"rdfs:label\":\"Credential Stuffing\"},{\"@id\":\"d3f:T1111\",\"d3f:attack-id\":\"T1111\",\"rdfs:label\":\"Two-Factor Authentication Interception\"},{\"@id\":\"d3f:T1112\",\"d3f:attack-id\":\"T1112\",\"rdfs:label\":\"Modify Registry\"},{\"@id\":\"d3f:T1113\",\"d3f:attack-id\":\"T1113\",\"rdfs:label\":\"Screen Capture\"},{\"@id\":\"d3f:T1114\",\"d3f:attack-id\":\"T1114\",\"rdfs:label\":\"Email Collection\"},{\"@id\":\"d3f:T1114.001\",\"d3f:attack-id\":\"T1114.001\",\"rdfs:label\":\"Local Email Collection\"},{\"@id\":\"d3f:T1114.002\",\"d3f:attack-id\":\"T1114.002\",\"rdfs:label\":\"Remote Email Collection\"},{\"@id\":\"d3f:T1114.003\",\"d3f:attack-id\":\"T1114.003\",\"rdfs:label\":\"Email Forwarding Rule\"},{\"@id\":\"d3f:T1115\",\"d3f:attack-id\":\"T1115\",\"rdfs:label\":\"Clipboard Data\"},{\"@id\":\"d3f:T1116\",\"d3f:attack-id\":\"T1116\",\"rdfs:label\":\"Code Signing\"},{\"@id\":\"d3f:T1117\",\"d3f:attack-id\":\"T1117\",\"rdfs:label\":\"Regsvr32\"},{\"@id\":\"d3f:T1118\",\"d3f:attack-id\":\"T1118\",\"rdfs:label\":\"InstallUtil\"},{\"@id\":\"d3f:T1119\",\"d3f:attack-id\":\"T1119\",\"rdfs:label\":\"Automated Collection\"},{\"@id\":\"d3f:T1120\",\"d3f:attack-id\":\"T1120\",\"rdfs:label\":\"Peripheral Device Discovery\"},{\"@id\":\"d3f:T1121\",\"d3f:attack-id\":\"T1121\",\"rdfs:label\":\"Regsvcs/Regasm\"},{\"@id\":\"d3f:T1122\",\"d3f:attack-id\":\"T1122\",\"rdfs:label\":\"Component Object Model Hijacking\"},{\"@id\":\"d3f:T1123\",\"d3f:attack-id\":\"T1123\",\"rdfs:label\":\"Audio Capture\"},{\"@id\":\"d3f:T1124\",\"d3f:attack-id\":\"T1124\",\"rdfs:label\":\"System Time Discovery\"},{\"@id\":\"d3f:T1125\",\"d3f:attack-id\":\"T1125\",\"rdfs:label\":\"Video Capture\"},{\"@id\":\"d3f:T1126\",\"d3f:attack-id\":\"T1126\",\"rdfs:label\":\"Network Share Connection Removal\"},{\"@id\":\"d3f:T1127\",\"d3f:attack-id\":\"T1127\",\"rdfs:label\":\"Trusted Developer Utilities Proxy Execution\"},{\"@id\":\"d3f:T1127.001\",\"d3f:attack-id\":\"T1127.001\",\"rdfs:label\":\"MSBuild\"},{\"@id\":\"d3f:T1128\",\"d3f:attack-id\":\"T1128\",\"rdfs:label\":\"Netsh Helper DLL\"},{\"@id\":\"d3f:T1129\",\"d3f:attack-id\":\"T1129\",\"rdfs:label\":\"Shared Modules Execution\"},{\"@id\":\"d3f:T1130\",\"d3f:attack-id\":\"T1130\",\"rdfs:label\":\"Install Root Certificate\"},{\"@id\":\"d3f:T1131\",\"d3f:attack-id\":\"T1131\",\"rdfs:label\":\"Authentication Package\"},{\"@id\":\"d3f:T1132\",\"d3f:attack-id\":\"T1132\",\"rdfs:label\":\"Data Encoding\"},{\"@id\":\"d3f:T1132.001\",\"d3f:attack-id\":\"T1132.001\",\"rdfs:label\":\"Standard Encoding\"},{\"@id\":\"d3f:T1132.002\",\"d3f:attack-id\":\"T1132.002\",\"rdfs:label\":\"Non-Standard Encoding\"},{\"@id\":\"d3f:T1133\",\"d3f:attack-id\":\"T1133\",\"rdfs:label\":\"External Remote Services\"},{\"@id\":\"d3f:T1134\",\"d3f:attack-id\":\"T1134\",\"rdfs:label\":\"Access Token Manipulation\"},{\"@id\":\"d3f:T1134.001\",\"d3f:attack-id\":\"T1134.001\",\"rdfs:label\":\"Token Impersonation/Theft\"},{\"@id\":\"d3f:T1134.002\",\"d3f:attack-id\":\"T1134.002\",\"rdfs:label\":\"Create Process with Token\"},{\"@id\":\"d3f:T1134.003\",\"d3f:attack-id\":\"T1134.003\",\"rdfs:label\":\"Make and Impersonate Token\"},{\"@id\":\"d3f:T1134.004\",\"d3f:attack-id\":\"T1134.004\",\"rdfs:label\":\"Parent PID Spoofing\"},{\"@id\":\"d3f:T1134.005\",\"d3f:attack-id\":\"T1134.005\",\"rdfs:label\":\"SID-History Injection\"},{\"@id\":\"d3f:T1135\",\"d3f:attack-id\":\"T1135\",\"rdfs:label\":\"Network Share Discovery\"},{\"@id\":\"d3f:T1136\",\"d3f:attack-id\":\"T1136\",\"rdfs:label\":\"Create Account\"},{\"@id\":\"d3f:T1136.001\",\"d3f:attack-id\":\"T1136.001\",\"rdfs:label\":\"Local Account\"},{\"@id\":\"d3f:T1136.002\",\"d3f:attack-id\":\"T1136.002\",\"rdfs:label\":\"Domain Account\"},{\"@id\":\"d3f:T1136.003\",\"d3f:attack-id\":\"T1136.003\",\"rdfs:label\":\"Cloud Account\"},{\"@id\":\"d3f:T1137\",\"d3f:attack-id\":\"T1137\",\"rdfs:label\":\"Office Application Startup\"},{\"@id\":\"d3f:T1137.001\",\"d3f:attack-id\":\"T1137.001\",\"rdfs:label\":\"Office Template Macros\"},{\"@id\":\"d3f:T1137.002\",\"d3f:attack-id\":\"T1137.002\",\"rdfs:label\":\"Office Test\"},{\"@id\":\"d3f:T1137.003\",\"d3f:attack-id\":\"T1137.003\",\"rdfs:label\":\"Outlook Forms\"},{\"@id\":\"d3f:T1137.004\",\"d3f:attack-id\":\"T1137.004\",\"rdfs:label\":\"Outlook Home Page\"},{\"@id\":\"d3f:T1137.005\",\"d3f:attack-id\":\"T1137.005\",\"rdfs:label\":\"Outlook Rules\"},{\"@id\":\"d3f:T1137.006\",\"d3f:attack-id\":\"T1137.006\",\"rdfs:label\":\"Add-ins\"},{\"@id\":\"d3f:T1138\",\"d3f:attack-id\":\"T1138\",\"rdfs:label\":\"Application Shimming\"},{\"@id\":\"d3f:T1139\",\"d3f:attack-id\":\"T1139\",\"rdfs:label\":\"Bash History\"},{\"@id\":\"d3f:T1140\",\"d3f:attack-id\":\"T1140\",\"rdfs:label\":\"Deobfuscate/Decode Files or Information\"},{\"@id\":\"d3f:T1141\",\"d3f:attack-id\":\"T1141\",\"rdfs:label\":\"Input Prompt\"},{\"@id\":\"d3f:T1142\",\"d3f:attack-id\":\"T1142\",\"rdfs:label\":\"Keychain\"},{\"@id\":\"d3f:T1143\",\"d3f:attack-id\":\"T1143\",\"rdfs:label\":\"Hidden Window\"},{\"@id\":\"d3f:T1144\",\"d3f:attack-id\":\"T1144\",\"rdfs:label\":\"Gatekeeper Bypass\"},{\"@id\":\"d3f:T1145\",\"d3f:attack-id\":\"T1145\",\"rdfs:label\":\"Private Keys\"},{\"@id\":\"d3f:T1146\",\"d3f:attack-id\":\"T1146\",\"rdfs:label\":\"Clear Command History\"},{\"@id\":\"d3f:T1147\",\"d3f:attack-id\":\"T1147\",\"rdfs:label\":\"Hidden Users\"},{\"@id\":\"d3f:T1148\",\"d3f:attack-id\":\"T1148\",\"rdfs:label\":\"HISTCONTROL\"},{\"@id\":\"d3f:T1150\",\"d3f:attack-id\":\"T1150\",\"rdfs:label\":\"Plist Modification\"},{\"@id\":\"d3f:T1151\",\"d3f:attack-id\":\"T1151\",\"rdfs:label\":\"Space after Filename\"},{\"@id\":\"d3f:T1152\",\"d3f:attack-id\":\"T1152\",\"rdfs:label\":\"Launchctl\"},{\"@id\":\"d3f:T1154\",\"d3f:attack-id\":\"T1154\",\"rdfs:label\":\"Trap\"},{\"@id\":\"d3f:T1155\",\"d3f:attack-id\":\"T1155\",\"rdfs:label\":\"AppleScript\"},{\"@id\":\"d3f:T1156\",\"d3f:attack-id\":\"T1156\",\"rdfs:label\":\"Malicious Shell Modification\"},{\"@id\":\"d3f:T1157\",\"d3f:attack-id\":\"T1157\",\"rdfs:label\":\"Dylib Hijacking\"},{\"@id\":\"d3f:T1158\",\"d3f:attack-id\":\"T1158\",\"rdfs:label\":\"Hidden Files and Directories\"},{\"@id\":\"d3f:T1159\",\"d3f:attack-id\":\"T1159\",\"rdfs:label\":\"Launch Agent\"},{\"@id\":\"d3f:T1160\",\"d3f:attack-id\":\"T1160\",\"rdfs:label\":\"Launch Daemon\"},{\"@id\":\"d3f:T1161\",\"d3f:attack-id\":\"T1161\",\"rdfs:label\":\"LC_LOAD_DYLIB Addition\"},{\"@id\":\"d3f:T1162\",\"d3f:attack-id\":\"T1162\",\"rdfs:label\":\"Login Item\"},{\"@id\":\"d3f:T1163\",\"d3f:attack-id\":\"T1163\",\"rdfs:label\":\"Rc.common\"},{\"@id\":\"d3f:T1164\",\"d3f:attack-id\":\"T1164\",\"rdfs:label\":\"Re-opened Applications\"},{\"@id\":\"d3f:T1165\",\"d3f:attack-id\":\"T1165\",\"rdfs:label\":\"Startup Items\"},{\"@id\":\"d3f:T1166\",\"d3f:attack-id\":\"T1166\",\"rdfs:label\":\"Setuid and Setgid\"},{\"@id\":\"d3f:T1167\",\"d3f:attack-id\":\"T1167\",\"rdfs:label\":\"Securityd Memory\"},{\"@id\":\"d3f:T1168\",\"d3f:attack-id\":\"T1168\",\"rdfs:label\":\"Local Job Scheduling\"},{\"@id\":\"d3f:T1169\",\"d3f:attack-id\":\"T1169\",\"rdfs:label\":\"Sudo\"},{\"@id\":\"d3f:T1170\",\"d3f:attack-id\":\"T1170\",\"rdfs:label\":\"Mshta\"},{\"@id\":\"d3f:T1171\",\"d3f:attack-id\":\"T1171\",\"rdfs:label\":\"LLMNR/NBT-NS Poisoning and Relay\"},{\"@id\":\"d3f:T1172\",\"d3f:attack-id\":\"T1172\",\"rdfs:label\":\"Domain Fronting\"},{\"@id\":\"d3f:T1173\",\"d3f:attack-id\":\"T1173\",\"rdfs:label\":\"Dynamic Data Exchange\"},{\"@id\":\"d3f:T1174\",\"d3f:attack-id\":\"T1174\",\"rdfs:label\":\"Password Filter DLL\"},{\"@id\":\"d3f:T1176\",\"d3f:attack-id\":\"T1176\",\"rdfs:label\":\"Browser Extensions\"},{\"@id\":\"d3f:T1177\",\"d3f:attack-id\":\"T1177\",\"rdfs:label\":\"LSASS Driver\"},{\"@id\":\"d3f:T1178\",\"d3f:attack-id\":\"T1178\",\"rdfs:label\":\"SID-History Injection\"},{\"@id\":\"d3f:T1179\",\"d3f:attack-id\":\"T1179\",\"rdfs:label\":\"Hooking\"},{\"@id\":\"d3f:T1180\",\"d3f:attack-id\":\"T1180\",\"rdfs:label\":\"Screensaver\"},{\"@id\":\"d3f:T1181\",\"d3f:attack-id\":\"T1181\",\"rdfs:label\":\"Extra Window Memory Injection\"},{\"@id\":\"d3f:T1182\",\"d3f:attack-id\":\"T1182\",\"rdfs:label\":\"AppCert DLLs\"},{\"@id\":\"d3f:T1183\",\"d3f:attack-id\":\"T1183\",\"rdfs:label\":\"Image File Execution Options Injection\"},{\"@id\":\"d3f:T1184\",\"d3f:attack-id\":\"T1184\",\"rdfs:label\":\"SSH Hijacking\"},{\"@id\":\"d3f:T1185\",\"d3f:attack-id\":\"T1185\",\"rdfs:label\":\"Man in the Browser\"},{\"@id\":\"d3f:T1186\",\"d3f:attack-id\":\"T1186\",\"rdfs:label\":\"Process Doppelgänging\"},{\"@id\":\"d3f:T1187\",\"d3f:attack-id\":\"T1187\",\"rdfs:label\":\"Forced Authentication\"},{\"@id\":\"d3f:T1188\",\"d3f:attack-id\":\"T1188\",\"rdfs:label\":\"Multi-hop Proxy\"},{\"@id\":\"d3f:T1189\",\"d3f:attack-id\":\"T1189\",\"rdfs:label\":\"Drive-by Compromise\"},{\"@id\":\"d3f:T1190\",\"d3f:attack-id\":\"T1190\",\"rdfs:label\":\"Exploit Public-Facing Application\"},{\"@id\":\"d3f:T1191\",\"d3f:attack-id\":\"T1191\",\"rdfs:label\":\"CMSTP\"},{\"@id\":\"d3f:T1192\",\"d3f:attack-id\":\"T1192\",\"rdfs:label\":\"Spearphishing Link\"},{\"@id\":\"d3f:T1193\",\"d3f:attack-id\":\"T1193\",\"rdfs:label\":\"Spearphishing Attachment\"},{\"@id\":\"d3f:T1194\",\"d3f:attack-id\":\"T1194\",\"rdfs:label\":\"Spearphishing via Service\"},{\"@id\":\"d3f:T1195\",\"d3f:attack-id\":\"T1195\",\"rdfs:label\":\"Supply Chain Compromise\"},{\"@id\":\"d3f:T1195.001\",\"d3f:attack-id\":\"T1195.001\",\"rdfs:label\":\"Compromise Software Dependencies and Development Tools\"},{\"@id\":\"d3f:T1195.002\",\"d3f:attack-id\":\"T1195.002\",\"rdfs:label\":\"Compromise Software Supply Chain\"},{\"@id\":\"d3f:T1195.003\",\"d3f:attack-id\":\"T1195.003\",\"rdfs:label\":\"Compromise Hardware Supply Chain\"},{\"@id\":\"d3f:T1196\",\"d3f:attack-id\":\"T1196\",\"rdfs:label\":\"Control Panel Items\"},{\"@id\":\"d3f:T1197\",\"d3f:attack-id\":\"T1197\",\"rdfs:label\":\"BITS Jobs\"},{\"@id\":\"d3f:T1198\",\"d3f:attack-id\":\"T1198\",\"rdfs:label\":\"SIP and Trust Provider Hijacking\"},{\"@id\":\"d3f:T1199\",\"d3f:attack-id\":\"T1199\",\"rdfs:label\":\"Trusted Relationship\"},{\"@id\":\"d3f:T1200\",\"d3f:attack-id\":\"T1200\",\"rdfs:label\":\"Hardware Additions\"},{\"@id\":\"d3f:T1201\",\"d3f:attack-id\":\"T1201\",\"rdfs:label\":\"Password Policy Discovery\"},{\"@id\":\"d3f:T1202\",\"d3f:attack-id\":\"T1202\",\"rdfs:label\":\"Indirect Command Execution\"},{\"@id\":\"d3f:T1203\",\"d3f:attack-id\":\"T1203\",\"rdfs:label\":\"Exploitation for Client Execution\"},{\"@id\":\"d3f:T1204\",\"d3f:attack-id\":\"T1204\",\"rdfs:label\":\"User Execution\"},{\"@id\":\"d3f:T1204.001\",\"d3f:attack-id\":\"T1204.001\",\"rdfs:label\":\"Malicious Link Execution\"},{\"@id\":\"d3f:T1204.002\",\"d3f:attack-id\":\"T1204.002\",\"rdfs:label\":\"Malicious File Execution\"},{\"@id\":\"d3f:T1204.003\",\"d3f:attack-id\":\"T1204.003\",\"rdfs:label\":\"Malicious Image\"},{\"@id\":\"d3f:T1205\",\"d3f:attack-id\":\"T1205\",\"rdfs:label\":\"Traffic Signaling\"},{\"@id\":\"d3f:T1205.001\",\"d3f:attack-id\":\"T1205.001\",\"rdfs:label\":\"Port Knocking\"},{\"@id\":\"d3f:T1206\",\"d3f:attack-id\":\"T1206\",\"rdfs:label\":\"Sudo Caching\"},{\"@id\":\"d3f:T1207\",\"d3f:attack-id\":\"T1207\",\"rdfs:label\":\"Rogue Domain Controller\"},{\"@id\":\"d3f:T1208\",\"d3f:attack-id\":\"T1208\",\"rdfs:label\":\"Kerberoasting\"},{\"@id\":\"d3f:T1209\",\"d3f:attack-id\":\"T1209\",\"rdfs:label\":\"Time Providers\"},{\"@id\":\"d3f:T1210\",\"d3f:attack-id\":\"T1210\",\"rdfs:label\":\"Exploitation of Remote Services\"},{\"@id\":\"d3f:T1211\",\"d3f:attack-id\":\"T1211\",\"rdfs:label\":\"Exploitation for Defense Evasion\"},{\"@id\":\"d3f:T1212\",\"d3f:attack-id\":\"T1212\",\"rdfs:label\":\"Exploitation for Credential Access\"},{\"@id\":\"d3f:T1213\",\"d3f:attack-id\":\"T1213\",\"rdfs:label\":\"Data from Information Repositories\"},{\"@id\":\"d3f:T1213.001\",\"d3f:attack-id\":\"T1213.001\",\"rdfs:label\":\"Confluence\"},{\"@id\":\"d3f:T1213.002\",\"d3f:attack-id\":\"T1213.002\",\"rdfs:label\":\"Sharepoint\"},{\"@id\":\"d3f:T1213.003\",\"d3f:attack-id\":\"T1213.003\",\"rdfs:label\":\"Code Repositories\"},{\"@id\":\"d3f:T1214\",\"d3f:attack-id\":\"T1214\",\"rdfs:label\":\"Credentials in Registry\"},{\"@id\":\"d3f:T1215\",\"d3f:attack-id\":\"T1215\",\"rdfs:label\":\"Kernel Modules and Extensions\"},{\"@id\":\"d3f:T1216\",\"d3f:attack-id\":\"T1216\",\"rdfs:label\":\"Signed Script Proxy Execution\"},{\"@id\":\"d3f:T1216.001\",\"d3f:attack-id\":\"T1216.001\",\"rdfs:label\":\"PubPrn Execution\"},{\"@id\":\"d3f:T1217\",\"d3f:attack-id\":\"T1217\",\"rdfs:label\":\"Browser Bookmark Discovery\"},{\"@id\":\"d3f:T1218\",\"d3f:attack-id\":\"T1218\",\"rdfs:label\":\"Signed Binary Proxy Execution\"},{\"@id\":\"d3f:T1218.001\",\"d3f:attack-id\":\"T1218.001\",\"rdfs:label\":\"Compiled HTML File\"},{\"@id\":\"d3f:T1218.002\",\"d3f:attack-id\":\"T1218.002\",\"rdfs:label\":\"Control Panel Execution\"},{\"@id\":\"d3f:T1218.003\",\"d3f:attack-id\":\"T1218.003\",\"rdfs:label\":\"CMSTP\"},{\"@id\":\"d3f:T1218.004\",\"d3f:attack-id\":\"T1218.004\",\"rdfs:label\":\"InstallUtil Execution\"},{\"@id\":\"d3f:T1218.005\",\"d3f:attack-id\":\"T1218.005\",\"rdfs:label\":\"Mshta Execution\"},{\"@id\":\"d3f:T1218.007\",\"d3f:attack-id\":\"T1218.007\",\"rdfs:label\":\"Msiexec Execution\"},{\"@id\":\"d3f:T1218.008\",\"d3f:attack-id\":\"T1218.008\",\"rdfs:label\":\"Odbcconf Execution\"},{\"@id\":\"d3f:T1218.009\",\"d3f:attack-id\":\"T1218.009\",\"rdfs:label\":\"Regsvcs/Regasm Execution\"},{\"@id\":\"d3f:T1218.010\",\"d3f:attack-id\":\"T1218.010\",\"rdfs:label\":\"Regsvr32 Execution\"},{\"@id\":\"d3f:T1218.011\",\"d3f:attack-id\":\"T1218.011\",\"rdfs:label\":\"Rundll32 Execution\"},{\"@id\":\"d3f:T1218.012\",\"d3f:attack-id\":\"T1218.012\",\"rdfs:label\":\"Verclsid\"},{\"@id\":\"d3f:T1218.013\",\"d3f:attack-id\":\"T1218.013\",\"rdfs:label\":\"Mavinject\"},{\"@id\":\"d3f:T1218.014\",\"d3f:attack-id\":\"T1218.014\",\"rdfs:label\":\"MMC\"},{\"@id\":\"d3f:T1219\",\"d3f:attack-id\":\"T1219\",\"rdfs:label\":\"Remote Access Software\"},{\"@id\":\"d3f:T1220\",\"d3f:attack-id\":\"T1220\",\"rdfs:label\":\"XSL Script Processing\"},{\"@id\":\"d3f:T1221\",\"d3f:attack-id\":\"T1221\",\"rdfs:label\":\"Template Injection\"},{\"@id\":\"d3f:T1222\",\"d3f:attack-id\":\"T1222\",\"rdfs:label\":\"File and Directory Permissions Modification\"},{\"@id\":\"d3f:T1222.001\",\"d3f:attack-id\":\"T1222.001\",\"rdfs:label\":\"Windows File and Directory Permissions Modification\"},{\"@id\":\"d3f:T1222.002\",\"d3f:attack-id\":\"T1222.002\",\"rdfs:label\":\"Linux and Mac File and Directory Permissions Modification\"},{\"@id\":\"d3f:T1223\",\"d3f:attack-id\":\"T1223\",\"rdfs:label\":\"Compiled HTML File\"},{\"@id\":\"d3f:T1480\",\"d3f:attack-id\":\"T1480\",\"rdfs:label\":\"Execution Guardrails\"},{\"@id\":\"d3f:T1480.001\",\"d3f:attack-id\":\"T1480.001\",\"rdfs:label\":\"Environmental Keying\"},{\"@id\":\"d3f:T1482\",\"d3f:attack-id\":\"T1482\",\"rdfs:label\":\"Domain Trust Discovery\"},{\"@id\":\"d3f:T1483\",\"d3f:attack-id\":\"T1483\",\"rdfs:label\":\"Domain Generation Algorithms\"},{\"@id\":\"d3f:T1484\",\"d3f:attack-id\":\"T1484\",\"rdfs:label\":\"Group Policy Modification\"},{\"@id\":\"d3f:T1484.001\",\"d3f:attack-id\":\"T1484.001\",\"rdfs:label\":\"Group Policy Modification\"},{\"@id\":\"d3f:T1484.002\",\"d3f:attack-id\":\"T1484.002\",\"rdfs:label\":\"Domain Trust Modification\"},{\"@id\":\"d3f:T1485\",\"d3f:attack-id\":\"T1485\",\"rdfs:label\":\"Data Destruction\"},{\"@id\":\"d3f:T1486\",\"d3f:attack-id\":\"T1486\",\"rdfs:label\":\"Data Encrypted for Impact\"},{\"@id\":\"d3f:T1487\",\"d3f:attack-id\":\"T1487\",\"rdfs:label\":\"Disk Structure Wipe\"},{\"@id\":\"d3f:T1488\",\"d3f:attack-id\":\"T1488\",\"rdfs:label\":\"Disk Content Wipe\"},{\"@id\":\"d3f:T1489\",\"d3f:attack-id\":\"T1489\",\"rdfs:label\":\"Service Stop\"},{\"@id\":\"d3f:T1490\",\"d3f:attack-id\":\"T1490\",\"rdfs:label\":\"Inhibit System Recovery\"},{\"@id\":\"d3f:T1491\",\"d3f:attack-id\":\"T1491\",\"rdfs:label\":\"Defacement\"},{\"@id\":\"d3f:T1491.001\",\"d3f:attack-id\":\"T1491.001\",\"rdfs:label\":\"Internal Defacement\"},{\"@id\":\"d3f:T1491.002\",\"d3f:attack-id\":\"T1491.002\",\"rdfs:label\":\"External Defacement\"},{\"@id\":\"d3f:T1492\",\"d3f:attack-id\":\"T1492\",\"rdfs:label\":\"Stored Data Manipulation\"},{\"@id\":\"d3f:T1493\",\"d3f:attack-id\":\"T1493\",\"rdfs:label\":\"Transmitted Data Manipulation\"},{\"@id\":\"d3f:T1494\",\"d3f:attack-id\":\"T1494\",\"rdfs:label\":\"Runtime Data Manipulation\"},{\"@id\":\"d3f:T1495\",\"d3f:attack-id\":\"T1495\",\"rdfs:label\":\"Firmware Corruption\"},{\"@id\":\"d3f:T1496\",\"d3f:attack-id\":\"T1496\",\"rdfs:label\":\"Resource Hijacking\"},{\"@id\":\"d3f:T1497\",\"d3f:attack-id\":\"T1497\",\"rdfs:label\":\"Virtualization/Sandbox Evasion\"},{\"@id\":\"d3f:T1497.001\",\"d3f:attack-id\":\"T1497.001\",\"rdfs:label\":\"System Checks\"},{\"@id\":\"d3f:T1497.002\",\"d3f:attack-id\":\"T1497.002\",\"rdfs:label\":\"User Activity Based Checks\"},{\"@id\":\"d3f:T1497.003\",\"d3f:attack-id\":\"T1497.003\",\"rdfs:label\":\"Time Based Evasion\"},{\"@id\":\"d3f:T1498\",\"d3f:attack-id\":\"T1498\",\"rdfs:label\":\"Network Denial of Service\"},{\"@id\":\"d3f:T1498.001\",\"d3f:attack-id\":\"T1498.001\",\"rdfs:label\":\"Direct Network Flood\"},{\"@id\":\"d3f:T1498.002\",\"d3f:attack-id\":\"T1498.002\",\"rdfs:label\":\"Reflection Amplification\"},{\"@id\":\"d3f:T1499\",\"d3f:attack-id\":\"T1499\",\"rdfs:label\":\"Endpoint Denial of Service\"},{\"@id\":\"d3f:T1499.001\",\"d3f:attack-id\":\"T1499.001\",\"rdfs:label\":\"OS Exhaustion Flood\"},{\"@id\":\"d3f:T1499.002\",\"d3f:attack-id\":\"T1499.002\",\"rdfs:label\":\"Service Exhaustion Flood\"},{\"@id\":\"d3f:T1499.003\",\"d3f:attack-id\":\"T1499.003\",\"rdfs:label\":\"Application Exhaustion Flood\"},{\"@id\":\"d3f:T1499.004\",\"d3f:attack-id\":\"T1499.004\",\"rdfs:label\":\"Application or System Exploitation\"},{\"@id\":\"d3f:T1500\",\"d3f:attack-id\":\"T1500\",\"rdfs:label\":\"Compile After Delivery\"},{\"@id\":\"d3f:T1501\",\"d3f:attack-id\":\"T1501\",\"rdfs:label\":\"Systemd Service\"},{\"@id\":\"d3f:T1502\",\"d3f:attack-id\":\"T1502\",\"rdfs:label\":\"Parent PID Spoofing\"},{\"@id\":\"d3f:T1503\",\"d3f:attack-id\":\"T1503\",\"rdfs:label\":\"Credentials from Web Browsers\"},{\"@id\":\"d3f:T1504\",\"d3f:attack-id\":\"T1504\",\"rdfs:label\":\"PowerShell Profile\"},{\"@id\":\"d3f:T1505\",\"d3f:attack-id\":\"T1505\",\"rdfs:label\":\"Server Software Component\"},{\"@id\":\"d3f:T1505.001\",\"d3f:attack-id\":\"T1505.001\",\"rdfs:label\":\"SQL Stored Procedures\"},{\"@id\":\"d3f:T1505.002\",\"d3f:attack-id\":\"T1505.002\",\"rdfs:label\":\"Transport Agent\"},{\"@id\":\"d3f:T1505.003\",\"d3f:attack-id\":\"T1505.003\",\"rdfs:label\":\"Web Shell\"},{\"@id\":\"d3f:T1505.004\",\"d3f:attack-id\":\"T1505.004\",\"rdfs:label\":\"IIS Components\"},{\"@id\":\"d3f:T1505.005\",\"d3f:attack-id\":\"T1505.005\",\"rdfs:label\":\"Terminal Services DLL\"},{\"@id\":\"d3f:T1506\",\"d3f:attack-id\":\"T1506\",\"rdfs:label\":\"Web Session Cookie\"},{\"@id\":\"d3f:T1514\",\"d3f:attack-id\":\"T1514\",\"rdfs:label\":\"Elevated Execution with Prompt\"},{\"@id\":\"d3f:T1518\",\"d3f:attack-id\":\"T1518\",\"rdfs:label\":\"Software Discovery\"},{\"@id\":\"d3f:T1518.001\",\"d3f:attack-id\":\"T1518.001\",\"rdfs:label\":\"Security Software Discovery\"},{\"@id\":\"d3f:T1519\",\"d3f:attack-id\":\"T1519\",\"rdfs:label\":\"Emond\"},{\"@id\":\"d3f:T1522\",\"d3f:attack-id\":\"T1522\",\"rdfs:label\":\"Cloud Instance Metadata API\"},{\"@id\":\"d3f:T1525\",\"d3f:attack-id\":\"T1525\",\"rdfs:label\":\"Implant Container Image\"},{\"@id\":\"d3f:T1526\",\"d3f:attack-id\":\"T1526\",\"rdfs:label\":\"Cloud Service Discovery\"},{\"@id\":\"d3f:T1527\",\"d3f:attack-id\":\"T1527\",\"rdfs:label\":\"Application Access Token\"},{\"@id\":\"d3f:T1528\",\"d3f:attack-id\":\"T1528\",\"rdfs:label\":\"Steal Application Access Token\"},{\"@id\":\"d3f:T1529\",\"d3f:attack-id\":\"T1529\",\"rdfs:label\":\"System Shutdown/Reboot\"},{\"@id\":\"d3f:T1530\",\"d3f:attack-id\":\"T1530\",\"rdfs:label\":\"Data from Cloud Storage Object\"},{\"@id\":\"d3f:T1531\",\"d3f:attack-id\":\"T1531\",\"rdfs:label\":\"Account Access Removal\"},{\"@id\":\"d3f:T1534\",\"d3f:attack-id\":\"T1534\",\"rdfs:label\":\"Internal Spearphishing\"},{\"@id\":\"d3f:T1535\",\"d3f:attack-id\":\"T1535\",\"rdfs:label\":\"Unused/Unsupported Cloud Regions\"},{\"@id\":\"d3f:T1536\",\"d3f:attack-id\":\"T1536\",\"rdfs:label\":\"Revert Cloud Instance\"},{\"@id\":\"d3f:T1537\",\"d3f:attack-id\":\"T1537\",\"rdfs:label\":\"Transfer Data to Cloud Account\"},{\"@id\":\"d3f:T1538\",\"d3f:attack-id\":\"T1538\",\"rdfs:label\":\"Cloud Service Dashboard\"},{\"@id\":\"d3f:T1539\",\"d3f:attack-id\":\"T1539\",\"rdfs:label\":\"Steal Web Session Cookie\"},{\"@id\":\"d3f:T1542\",\"d3f:attack-id\":\"T1542\",\"rdfs:label\":\"Pre-OS Boot\"},{\"@id\":\"d3f:T1542.001\",\"d3f:attack-id\":\"T1542.001\",\"rdfs:label\":\"System Firmware\"},{\"@id\":\"d3f:T1542.002\",\"d3f:attack-id\":\"T1542.002\",\"rdfs:label\":\"Component Firmware\"},{\"@id\":\"d3f:T1542.003\",\"d3f:attack-id\":\"T1542.003\",\"rdfs:label\":\"Bootkit\"},{\"@id\":\"d3f:T1542.004\",\"d3f:attack-id\":\"T1542.004\",\"rdfs:label\":\"ROMMONkit\"},{\"@id\":\"d3f:T1542.005\",\"d3f:attack-id\":\"T1542.005\",\"rdfs:label\":\"TFTP Boot\"},{\"@id\":\"d3f:T1543\",\"d3f:attack-id\":\"T1543\",\"rdfs:label\":\"Create or Modify System Process\"},{\"@id\":\"d3f:T1543.001\",\"d3f:attack-id\":\"T1543.001\",\"rdfs:label\":\"Launch Agent\"},{\"@id\":\"d3f:T1543.002\",\"d3f:attack-id\":\"T1543.002\",\"rdfs:label\":\"Systemd Service\"},{\"@id\":\"d3f:T1543.003\",\"d3f:attack-id\":\"T1543.003\",\"rdfs:label\":\"Windows Service\"},{\"@id\":\"d3f:T1543.004\",\"d3f:attack-id\":\"T1543.004\",\"rdfs:label\":\"Launch Daemon\"},{\"@id\":\"d3f:T1546\",\"d3f:attack-id\":\"T1546\",\"rdfs:label\":\"Event Triggered Execution\"},{\"@id\":\"d3f:T1546.001\",\"d3f:attack-id\":\"T1546.001\",\"rdfs:label\":\"Change Default File Association\"},{\"@id\":\"d3f:T1546.002\",\"d3f:attack-id\":\"T1546.002\",\"rdfs:label\":\"Screensaver\"},{\"@id\":\"d3f:T1546.003\",\"d3f:attack-id\":\"T1546.003\",\"rdfs:label\":\"Windows Management Instrumentation Event Subscription\"},{\"@id\":\"d3f:T1546.004\",\"d3f:attack-id\":\"T1546.004\",\"rdfs:label\":\".bash_profile and .bashrc\"},{\"@id\":\"d3f:T1546.005\",\"d3f:attack-id\":\"T1546.005\",\"rdfs:label\":\"Trap\"},{\"@id\":\"d3f:T1546.006\",\"d3f:attack-id\":\"T1546.006\",\"rdfs:label\":\"LC_LOAD_DYLIB Addition\"},{\"@id\":\"d3f:T1546.007\",\"d3f:attack-id\":\"T1546.007\",\"rdfs:label\":\"Netsh Helper DLL\"},{\"@id\":\"d3f:T1546.008\",\"d3f:attack-id\":\"T1546.008\",\"rdfs:label\":\"Accessibility Features\"},{\"@id\":\"d3f:T1546.009\",\"d3f:attack-id\":\"T1546.009\",\"rdfs:label\":\"AppCert DLLs\"},{\"@id\":\"d3f:T1546.010\",\"d3f:attack-id\":\"T1546.010\",\"rdfs:label\":\"AppInit DLLs\"},{\"@id\":\"d3f:T1546.011\",\"d3f:attack-id\":\"T1546.011\",\"rdfs:label\":\"Application Shimming\"},{\"@id\":\"d3f:T1546.012\",\"d3f:attack-id\":\"T1546.012\",\"rdfs:label\":\"Image File Execution Options Injection\"},{\"@id\":\"d3f:T1546.013\",\"d3f:attack-id\":\"T1546.013\",\"rdfs:label\":\"PowerShell Profile\"},{\"@id\":\"d3f:T1546.014\",\"d3f:attack-id\":\"T1546.014\",\"rdfs:label\":\"Emond\"},{\"@id\":\"d3f:T1546.015\",\"d3f:attack-id\":\"T1546.015\",\"rdfs:label\":\"Component Object Model Hijacking\"},{\"@id\":\"d3f:T1547\",\"d3f:attack-id\":\"T1547\",\"rdfs:label\":\"Boot or Logon Autostart Execution\"},{\"@id\":\"d3f:T1547.001\",\"d3f:attack-id\":\"T1547.001\",\"rdfs:label\":\"Registry Run Keys / Startup Folder\"},{\"@id\":\"d3f:T1547.002\",\"d3f:attack-id\":\"T1547.002\",\"rdfs:label\":\"Authentication Package\"},{\"@id\":\"d3f:T1547.003\",\"d3f:attack-id\":\"T1547.003\",\"rdfs:label\":\"Time Providers\"},{\"@id\":\"d3f:T1547.004\",\"d3f:attack-id\":\"T1547.004\",\"rdfs:label\":\"Winlogon Helper DLL\"},{\"@id\":\"d3f:T1547.005\",\"d3f:attack-id\":\"T1547.005\",\"rdfs:label\":\"Security Support Provider\"},{\"@id\":\"d3f:T1547.006\",\"d3f:attack-id\":\"T1547.006\",\"rdfs:label\":\"Kernel Modules and Extensions\"},{\"@id\":\"d3f:T1547.007\",\"d3f:attack-id\":\"T1547.007\",\"rdfs:label\":\"Re-opened Applications\"},{\"@id\":\"d3f:T1547.008\",\"d3f:attack-id\":\"T1547.008\",\"rdfs:label\":\"LSASS Driver\"},{\"@id\":\"d3f:T1547.009\",\"d3f:attack-id\":\"T1547.009\",\"rdfs:label\":\"Shortcut Modification\"},{\"@id\":\"d3f:T1547.010\",\"d3f:attack-id\":\"T1547.010\",\"rdfs:label\":\"Port Monitors\"},{\"@id\":\"d3f:T1547.011\",\"d3f:attack-id\":\"T1547.011\",\"rdfs:label\":\"Plist Modification\"},{\"@id\":\"d3f:T1547.012\",\"d3f:attack-id\":\"T1547.012\",\"rdfs:label\":\"Print Processors\"},{\"@id\":\"d3f:T1547.013\",\"d3f:attack-id\":\"T1547.013\",\"rdfs:label\":\"XDG Autostart Entries\"},{\"@id\":\"d3f:T1547.014\",\"d3f:attack-id\":\"T1547.014\",\"rdfs:label\":\"Active Setup\"},{\"@id\":\"d3f:T1547.015\",\"d3f:attack-id\":\"T1547.015\",\"rdfs:label\":\"Login Items\"},{\"@id\":\"d3f:T1548\",\"d3f:attack-id\":\"T1548\",\"rdfs:label\":\"Abuse Elevation Control Mechanism\"},{\"@id\":\"d3f:T1548.001\",\"d3f:attack-id\":\"T1548.001\",\"rdfs:label\":\"Setuid and Setgid\"},{\"@id\":\"d3f:T1548.002\",\"d3f:attack-id\":\"T1548.002\",\"rdfs:label\":\"Bypass User Access Control\"},{\"@id\":\"d3f:T1548.003\",\"d3f:attack-id\":\"T1548.003\",\"rdfs:label\":\"Sudo and Sudo Caching\"},{\"@id\":\"d3f:T1548.004\",\"d3f:attack-id\":\"T1548.004\",\"rdfs:label\":\"Elevated Execution with Prompt\"},{\"@id\":\"d3f:T1550\",\"d3f:attack-id\":\"T1550\",\"rdfs:label\":\"Use Alternate Authentication Material\"},{\"@id\":\"d3f:T1550.001\",\"d3f:attack-id\":\"T1550.001\",\"rdfs:label\":\"Application Access Token\"},{\"@id\":\"d3f:T1550.002\",\"d3f:attack-id\":\"T1550.002\",\"rdfs:label\":\"Pass The Hash\"},{\"@id\":\"d3f:T1550.003\",\"d3f:attack-id\":\"T1550.003\",\"rdfs:label\":\"Pass The Ticket\"},{\"@id\":\"d3f:T1550.004\",\"d3f:attack-id\":\"T1550.004\",\"rdfs:label\":\"Web Session Cookie\"},{\"@id\":\"d3f:T1552\",\"d3f:attack-id\":\"T1552\",\"rdfs:label\":\"Unsecured Credentials\"},{\"@id\":\"d3f:T1552.001\",\"d3f:attack-id\":\"T1552.001\",\"rdfs:label\":\"Credentials in Files\"},{\"@id\":\"d3f:T1552.002\",\"d3f:attack-id\":\"T1552.002\",\"rdfs:label\":\"Credentials in Registry\"},{\"@id\":\"d3f:T1552.003\",\"d3f:attack-id\":\"T1552.003\",\"rdfs:label\":\"Bash History\"},{\"@id\":\"d3f:T1552.004\",\"d3f:attack-id\":\"T1552.004\",\"rdfs:label\":\"Private Keys\"},{\"@id\":\"d3f:T1552.005\",\"d3f:attack-id\":\"T1552.005\",\"rdfs:label\":\"Cloud Instance Metadata API\"},{\"@id\":\"d3f:T1552.006\",\"d3f:attack-id\":\"T1552.006\",\"rdfs:label\":\"Group Policy Preferences\"},{\"@id\":\"d3f:T1552.007\",\"d3f:attack-id\":\"T1552.007\",\"rdfs:label\":\"Container API\"},{\"@id\":\"d3f:T1553\",\"d3f:attack-id\":\"T1553\",\"rdfs:label\":\"Subvert Trust Controls\"},{\"@id\":\"d3f:T1553.001\",\"d3f:attack-id\":\"T1553.001\",\"rdfs:label\":\"Gatekeeper Bypass\"},{\"@id\":\"d3f:T1553.002\",\"d3f:attack-id\":\"T1553.002\",\"rdfs:label\":\"Code Signing\"},{\"@id\":\"d3f:T1553.003\",\"d3f:attack-id\":\"T1553.003\",\"rdfs:label\":\"SIP and Trust Provider Hijacking\"},{\"@id\":\"d3f:T1553.004\",\"d3f:attack-id\":\"T1553.004\",\"rdfs:label\":\"Install Root Certificate\"},{\"@id\":\"d3f:T1553.005\",\"d3f:attack-id\":\"T1553.005\",\"rdfs:label\":\"Mark-of-the-Web Bypass\"},{\"@id\":\"d3f:T1553.006\",\"d3f:attack-id\":\"T1553.006\",\"rdfs:label\":\"Code Signing Policy Modification\"},{\"@id\":\"d3f:T1554\",\"d3f:attack-id\":\"T1554\",\"rdfs:label\":\"Compromise Client Software Binary\"},{\"@id\":\"d3f:T1555\",\"d3f:attack-id\":\"T1555\",\"rdfs:label\":\"Credentials from Password Stores\"},{\"@id\":\"d3f:T1555.001\",\"d3f:attack-id\":\"T1555.001\",\"rdfs:label\":\"Keychain\"},{\"@id\":\"d3f:T1555.002\",\"d3f:attack-id\":\"T1555.002\",\"rdfs:label\":\"Securityd Memory\"},{\"@id\":\"d3f:T1555.003\",\"d3f:attack-id\":\"T1555.003\",\"rdfs:label\":\"Credentials from Web Browsers\"},{\"@id\":\"d3f:T1555.004\",\"d3f:attack-id\":\"T1555.004\",\"rdfs:label\":\"Windows Credential Manager\"},{\"@id\":\"d3f:T1555.005\",\"d3f:attack-id\":\"T1555.005\",\"rdfs:label\":\"Password Managers\"},{\"@id\":\"d3f:T1556\",\"d3f:attack-id\":\"T1556\",\"rdfs:label\":\"Modify Authentication Process\"},{\"@id\":\"d3f:T1556.001\",\"d3f:attack-id\":\"T1556.001\",\"rdfs:label\":\"Domain Controller Authentication\"},{\"@id\":\"d3f:T1556.002\",\"d3f:attack-id\":\"T1556.002\",\"rdfs:label\":\"Password Filter DLL\"},{\"@id\":\"d3f:T1556.003\",\"d3f:attack-id\":\"T1556.003\",\"rdfs:label\":\"Pluggable Authentication Modules\"},{\"@id\":\"d3f:T1556.004\",\"d3f:attack-id\":\"T1556.004\",\"rdfs:label\":\"Network Device Authentication\"},{\"@id\":\"d3f:T1556.005\",\"d3f:attack-id\":\"T1556.005\",\"rdfs:label\":\"Reversible Encryption\"},{\"@id\":\"d3f:T1557\",\"d3f:attack-id\":\"T1557\",\"rdfs:label\":\"Man-in-the-Middle\"},{\"@id\":\"d3f:T1557.001\",\"d3f:attack-id\":\"T1557.001\",\"rdfs:label\":\"LLMNR/NBT-NS Poisoning and SMB Relay\"},{\"@id\":\"d3f:T1557.002\",\"d3f:attack-id\":\"T1557.002\",\"rdfs:label\":\"ARP Cache Poisoning\"},{\"@id\":\"d3f:T1557.003\",\"d3f:attack-id\":\"T1557.003\",\"rdfs:label\":\"DHCP Spoofing\"},{\"@id\":\"d3f:T1558\",\"d3f:attack-id\":\"T1558\",\"rdfs:label\":\"Steal or Forge Kerberos Tickets\"},{\"@id\":\"d3f:T1558.001\",\"d3f:attack-id\":\"T1558.001\",\"rdfs:label\":\"Golden Ticket\"},{\"@id\":\"d3f:T1558.002\",\"d3f:attack-id\":\"T1558.002\",\"rdfs:label\":\"Silver Ticket\"},{\"@id\":\"d3f:T1558.003\",\"d3f:attack-id\":\"T1558.003\",\"rdfs:label\":\"Kerberoasting\"},{\"@id\":\"d3f:T1558.004\",\"d3f:attack-id\":\"T1558.004\",\"rdfs:label\":\"AS-REP Roasting\"},{\"@id\":\"d3f:T1559\",\"d3f:attack-id\":\"T1559\",\"rdfs:label\":\"Inter-Process Communication Execution\"},{\"@id\":\"d3f:T1559.001\",\"d3f:attack-id\":\"T1559.001\",\"rdfs:label\":\"Component Object Model Execution\"},{\"@id\":\"d3f:T1559.002\",\"d3f:attack-id\":\"T1559.002\",\"rdfs:label\":\"Dynamic Data Exchange Execution\"},{\"@id\":\"d3f:T1559.003\",\"d3f:attack-id\":\"T1559.003\",\"rdfs:label\":\"XPC Services\"},{\"@id\":\"d3f:T1560\",\"d3f:attack-id\":\"T1560\",\"rdfs:label\":\"Archive Collected Data\"},{\"@id\":\"d3f:T1560.001\",\"d3f:attack-id\":\"T1560.001\",\"rdfs:label\":\"Archive via Utility\"},{\"@id\":\"d3f:T1560.002\",\"d3f:attack-id\":\"T1560.002\",\"rdfs:label\":\"Archive via Library\"},{\"@id\":\"d3f:T1560.003\",\"d3f:attack-id\":\"T1560.003\",\"rdfs:label\":\"Archive via Custom Method\"},{\"@id\":\"d3f:T1561\",\"d3f:attack-id\":\"T1561\",\"rdfs:label\":\"Disk Wipe\"},{\"@id\":\"d3f:T1561.001\",\"d3f:attack-id\":\"T1561.001\",\"rdfs:label\":\"Disk Content Wipe\"},{\"@id\":\"d3f:T1561.002\",\"d3f:attack-id\":\"T1561.002\",\"rdfs:label\":\"Disk Structure Wipe\"},{\"@id\":\"d3f:T1562\",\"d3f:attack-id\":\"T1562\",\"rdfs:label\":\"Impair Defenses\"},{\"@id\":\"d3f:T1562.001\",\"d3f:attack-id\":\"T1562.001\",\"rdfs:label\":\"Disable or Modify Tools\"},{\"@id\":\"d3f:T1562.002\",\"d3f:attack-id\":\"T1562.002\",\"rdfs:label\":\"Disable Windows Event Logging\"},{\"@id\":\"d3f:T1562.003\",\"d3f:attack-id\":\"T1562.003\",\"rdfs:label\":\"Impair Command History Logging\"},{\"@id\":\"d3f:T1562.004\",\"d3f:attack-id\":\"T1562.004\",\"rdfs:label\":\"Disable or Modify System Firewall\"},{\"@id\":\"d3f:T1562.006\",\"d3f:attack-id\":\"T1562.006\",\"rdfs:label\":\"Indicator Blocking\"},{\"@id\":\"d3f:T1562.007\",\"d3f:attack-id\":\"T1562.007\",\"rdfs:label\":\"Disable or Modify Cloud Firewall\"},{\"@id\":\"d3f:T1562.008\",\"d3f:attack-id\":\"T1562.008\",\"rdfs:label\":\"Disable Cloud Logs\"},{\"@id\":\"d3f:T1562.009\",\"d3f:attack-id\":\"T1562.009\",\"rdfs:label\":\"Safe Mode Boot\"},{\"@id\":\"d3f:T1562.010\",\"d3f:attack-id\":\"T1562.010\",\"rdfs:label\":\"Downgrade Attack\"},{\"@id\":\"d3f:T1563\",\"d3f:attack-id\":\"T1563\",\"rdfs:label\":\"Remote Service Session Hijacking\"},{\"@id\":\"d3f:T1563.001\",\"d3f:attack-id\":\"T1563.001\",\"rdfs:label\":\"SSH Hijacking\"},{\"@id\":\"d3f:T1563.002\",\"d3f:attack-id\":\"T1563.002\",\"rdfs:label\":\"RDP Hijacking\"},{\"@id\":\"d3f:T1564\",\"d3f:attack-id\":\"T1564\",\"rdfs:label\":\"Hide Artifacts\"},{\"@id\":\"d3f:T1564.001\",\"d3f:attack-id\":\"T1564.001\",\"rdfs:label\":\"Hidden Files and Directories\"},{\"@id\":\"d3f:T1564.002\",\"d3f:attack-id\":\"T1564.002\",\"rdfs:label\":\"Hidden Users\"},{\"@id\":\"d3f:T1564.003\",\"d3f:attack-id\":\"T1564.003\",\"rdfs:label\":\"Hidden Window\"},{\"@id\":\"d3f:T1564.004\",\"d3f:attack-id\":\"T1564.004\",\"rdfs:label\":\"NTFS File Attributes\"},{\"@id\":\"d3f:T1564.005\",\"d3f:attack-id\":\"T1564.005\",\"rdfs:label\":\"Hidden File System\"},{\"@id\":\"d3f:T1564.006\",\"d3f:attack-id\":\"T1564.006\",\"rdfs:label\":\"Run Virtual Instance\"},{\"@id\":\"d3f:T1564.007\",\"d3f:attack-id\":\"T1564.007\",\"rdfs:label\":\"VBA Stomping\"},{\"@id\":\"d3f:T1564.008\",\"d3f:attack-id\":\"T1564.008\",\"rdfs:label\":\"Email Hiding Rules\"},{\"@id\":\"d3f:T1564.009\",\"d3f:attack-id\":\"T1564.009\",\"rdfs:label\":\"Resource Forking\"},{\"@id\":\"d3f:T1564.010\",\"d3f:attack-id\":\"T1564.010\",\"rdfs:label\":\"Process Argument Spoofing\"},{\"@id\":\"d3f:T1565\",\"d3f:attack-id\":\"T1565\",\"rdfs:label\":\"Data Manipulation\"},{\"@id\":\"d3f:T1565.001\",\"d3f:attack-id\":\"T1565.001\",\"rdfs:label\":\"Stored Data Manipulation\"},{\"@id\":\"d3f:T1565.002\",\"d3f:attack-id\":\"T1565.002\",\"rdfs:label\":\"Transmitted Data Manipulation\"},{\"@id\":\"d3f:T1565.003\",\"d3f:attack-id\":\"T1565.003\",\"rdfs:label\":\"Runtime Data Manipulation\"},{\"@id\":\"d3f:T1566\",\"d3f:attack-id\":\"T1566\",\"rdfs:label\":\"Phishing\"},{\"@id\":\"d3f:T1566.001\",\"d3f:attack-id\":\"T1566.001\",\"rdfs:label\":\"Spearphishing Attachment\"},{\"@id\":\"d3f:T1566.002\",\"d3f:attack-id\":\"T1566.002\",\"rdfs:label\":\"Spearphishing Link\"},{\"@id\":\"d3f:T1566.003\",\"d3f:attack-id\":\"T1566.003\",\"rdfs:label\":\"Spearphishing Via Service\"},{\"@id\":\"d3f:T1567\",\"d3f:attack-id\":\"T1567\",\"rdfs:label\":\"Exfiltration Over Web Service\"},{\"@id\":\"d3f:T1567.001\",\"d3f:attack-id\":\"T1567.001\",\"rdfs:label\":\"Exfiltration to Code Repository\"},{\"@id\":\"d3f:T1567.002\",\"d3f:attack-id\":\"T1567.002\",\"rdfs:label\":\"Exfiltration to Cloud Storage\"},{\"@id\":\"d3f:T1568\",\"d3f:attack-id\":\"T1568\",\"rdfs:label\":\"Dynamic Resolution\"},{\"@id\":\"d3f:T1568.001\",\"d3f:attack-id\":\"T1568.001\",\"rdfs:label\":\"Fast Flux DNS\"},{\"@id\":\"d3f:T1568.002\",\"d3f:attack-id\":\"T1568.002\",\"rdfs:label\":\"Domain Generation Algorithms\"},{\"@id\":\"d3f:T1568.003\",\"d3f:attack-id\":\"T1568.003\",\"rdfs:label\":\"DNS Calculation\"},{\"@id\":\"d3f:T1569\",\"d3f:attack-id\":\"T1569\",\"rdfs:label\":\"System Services\"},{\"@id\":\"d3f:T1569.001\",\"d3f:attack-id\":\"T1569.001\",\"rdfs:label\":\"Launchctl\"},{\"@id\":\"d3f:T1569.002\",\"d3f:attack-id\":\"T1569.002\",\"rdfs:label\":\"Service Execution\"},{\"@id\":\"d3f:T1570\",\"d3f:attack-id\":\"T1570\",\"rdfs:label\":\"Lateral Tool Transfer\"},{\"@id\":\"d3f:T1571\",\"d3f:attack-id\":\"T1571\",\"rdfs:label\":\"Non-Standard Port\"},{\"@id\":\"d3f:T1572\",\"d3f:attack-id\":\"T1572\",\"rdfs:label\":\"Protocol Tunneling\"},{\"@id\":\"d3f:T1573\",\"d3f:attack-id\":\"T1573\",\"rdfs:label\":\"Encrypted Channel\"},{\"@id\":\"d3f:T1573.001\",\"d3f:attack-id\":\"T1573.001\",\"rdfs:label\":\"Symmetric Cryptography\"},{\"@id\":\"d3f:T1573.002\",\"d3f:attack-id\":\"T1573.002\",\"rdfs:label\":\"Asymmetric Cryptography\"},{\"@id\":\"d3f:T1574\",\"d3f:attack-id\":\"T1574\",\"rdfs:label\":\"Hijack Execution Flow\"},{\"@id\":\"d3f:T1574.001\",\"d3f:attack-id\":\"T1574.001\",\"rdfs:label\":\"DLL Search Order Hijacking\"},{\"@id\":\"d3f:T1574.002\",\"d3f:attack-id\":\"T1574.002\",\"rdfs:label\":\"DLL Side-Loading\"},{\"@id\":\"d3f:T1574.004\",\"d3f:attack-id\":\"T1574.004\",\"rdfs:label\":\"Dylib Hijacking\"},{\"@id\":\"d3f:T1574.005\",\"d3f:attack-id\":\"T1574.005\",\"rdfs:label\":\"Executable Installer File Permissions Weakness\"},{\"@id\":\"d3f:T1574.006\",\"d3f:attack-id\":\"T1574.006\",\"rdfs:label\":\"LD_PRELOAD\"},{\"@id\":\"d3f:T1574.007\",\"d3f:attack-id\":\"T1574.007\",\"rdfs:label\":\"Path Interception by PATH Environment Variable\"},{\"@id\":\"d3f:T1574.008\",\"d3f:attack-id\":\"T1574.008\",\"rdfs:label\":\"Path Interception by Search Order Hijacking\"},{\"@id\":\"d3f:T1574.009\",\"d3f:attack-id\":\"T1574.009\",\"rdfs:label\":\"Path Interception by Unquoted Path\"},{\"@id\":\"d3f:T1574.010\",\"d3f:attack-id\":\"T1574.010\",\"rdfs:label\":\"Services File Permissions Weakness\"},{\"@id\":\"d3f:T1574.011\",\"d3f:attack-id\":\"T1574.011\",\"rdfs:label\":\"Services Registry Permissions Weakness\"},{\"@id\":\"d3f:T1574.012\",\"d3f:attack-id\":\"T1574.012\",\"rdfs:label\":\"COR_PROFILER\"},{\"@id\":\"d3f:T1574.013\",\"d3f:attack-id\":\"T1574.013\",\"rdfs:label\":\"KernelCallbackTable\"},{\"@id\":\"d3f:T1578\",\"d3f:attack-id\":\"T1578\",\"rdfs:label\":\"Modify Cloud Compute Infrastructure\"},{\"@id\":\"d3f:T1578.001\",\"d3f:attack-id\":\"T1578.001\",\"rdfs:label\":\"Create Snapshot\"},{\"@id\":\"d3f:T1578.002\",\"d3f:attack-id\":\"T1578.002\",\"rdfs:label\":\"Create Cloud Instance\"},{\"@id\":\"d3f:T1578.003\",\"d3f:attack-id\":\"T1578.003\",\"rdfs:label\":\"Delete Cloud Instance\"},{\"@id\":\"d3f:T1578.004\",\"d3f:attack-id\":\"T1578.004\",\"rdfs:label\":\"Revert Cloud Instance\"},{\"@id\":\"d3f:T1580\",\"d3f:attack-id\":\"T1580\",\"rdfs:label\":\"Cloud Infrastructure Discovery\"},{\"@id\":\"d3f:T1583\",\"d3f:attack-id\":\"T1583\",\"rdfs:label\":\"Acquire Infrastructure\"},{\"@id\":\"d3f:T1583.001\",\"d3f:attack-id\":\"T1583.001\",\"rdfs:label\":\"Domains\"},{\"@id\":\"d3f:T1583.002\",\"d3f:attack-id\":\"T1583.002\",\"rdfs:label\":\"DNS Server\"},{\"@id\":\"d3f:T1583.003\",\"d3f:attack-id\":\"T1583.003\",\"rdfs:label\":\"Virtual Private Server\"},{\"@id\":\"d3f:T1583.004\",\"d3f:attack-id\":\"T1583.004\",\"rdfs:label\":\"Server\"},{\"@id\":\"d3f:T1583.005\",\"d3f:attack-id\":\"T1583.005\",\"rdfs:label\":\"Botnet\"},{\"@id\":\"d3f:T1583.006\",\"d3f:attack-id\":\"T1583.006\",\"rdfs:label\":\"Web Services\"},{\"@id\":\"d3f:T1584\",\"d3f:attack-id\":\"T1584\",\"rdfs:label\":\"Compromise Infrastructure\"},{\"@id\":\"d3f:T1584.001\",\"d3f:attack-id\":\"T1584.001\",\"rdfs:label\":\"Domains\"},{\"@id\":\"d3f:T1584.002\",\"d3f:attack-id\":\"T1584.002\",\"rdfs:label\":\"DNS Server\"},{\"@id\":\"d3f:T1584.003\",\"d3f:attack-id\":\"T1584.003\",\"rdfs:label\":\"Virtual Private Server\"},{\"@id\":\"d3f:T1584.004\",\"d3f:attack-id\":\"T1584.004\",\"rdfs:label\":\"Server\"},{\"@id\":\"d3f:T1584.005\",\"d3f:attack-id\":\"T1584.005\",\"rdfs:label\":\"Botnet\"},{\"@id\":\"d3f:T1584.006\",\"d3f:attack-id\":\"T1584.006\",\"rdfs:label\":\"Web Services\"},{\"@id\":\"d3f:T1585\",\"d3f:attack-id\":\"T1585\",\"rdfs:label\":\"Establish Accounts\"},{\"@id\":\"d3f:T1585.001\",\"d3f:attack-id\":\"T1585.001\",\"rdfs:label\":\"Social Media Accounts\"},{\"@id\":\"d3f:T1585.002\",\"d3f:attack-id\":\"T1585.002\",\"rdfs:label\":\"Email Accounts\"},{\"@id\":\"d3f:T1586\",\"d3f:attack-id\":\"T1586\",\"rdfs:label\":\"Compromise Accounts\"},{\"@id\":\"d3f:T1586.001\",\"d3f:attack-id\":\"T1586.001\",\"rdfs:label\":\"Social Media Accounts\"},{\"@id\":\"d3f:T1586.002\",\"d3f:attack-id\":\"T1586.002\",\"rdfs:label\":\"Email Accounts\"},{\"@id\":\"d3f:T1587\",\"d3f:attack-id\":\"T1587\",\"rdfs:label\":\"Develop Capabilities\"},{\"@id\":\"d3f:T1587.001\",\"d3f:attack-id\":\"T1587.001\",\"rdfs:label\":\"Malware\"},{\"@id\":\"d3f:T1587.002\",\"d3f:attack-id\":\"T1587.002\",\"rdfs:label\":\"Code Signing Certificates\"},{\"@id\":\"d3f:T1587.003\",\"d3f:attack-id\":\"T1587.003\",\"rdfs:label\":\"Digital Certificates\"},{\"@id\":\"d3f:T1587.004\",\"d3f:attack-id\":\"T1587.004\",\"rdfs:label\":\"Exploits\"},{\"@id\":\"d3f:T1588\",\"d3f:attack-id\":\"T1588\",\"rdfs:label\":\"Obtain Capabilities\"},{\"@id\":\"d3f:T1588.001\",\"d3f:attack-id\":\"T1588.001\",\"rdfs:label\":\"Malware\"},{\"@id\":\"d3f:T1588.002\",\"d3f:attack-id\":\"T1588.002\",\"rdfs:label\":\"Tool\"},{\"@id\":\"d3f:T1588.003\",\"d3f:attack-id\":\"T1588.003\",\"rdfs:label\":\"Code Signing Certificates\"},{\"@id\":\"d3f:T1588.004\",\"d3f:attack-id\":\"T1588.004\",\"rdfs:label\":\"Digital Certificates\"},{\"@id\":\"d3f:T1588.005\",\"d3f:attack-id\":\"T1588.005\",\"rdfs:label\":\"Exploits\"},{\"@id\":\"d3f:T1588.006\",\"d3f:attack-id\":\"T1588.006\",\"rdfs:label\":\"Vulnerabilities\"},{\"@id\":\"d3f:T1589\",\"d3f:attack-id\":\"T1589\",\"rdfs:label\":\"Gather Victim Identity Information\"},{\"@id\":\"d3f:T1589.001\",\"d3f:attack-id\":\"T1589.001\",\"rdfs:label\":\"Credentials\"},{\"@id\":\"d3f:T1589.002\",\"d3f:attack-id\":\"T1589.002\",\"rdfs:label\":\"Email Addresses\"},{\"@id\":\"d3f:T1589.003\",\"d3f:attack-id\":\"T1589.003\",\"rdfs:label\":\"Employee Names\"},{\"@id\":\"d3f:T1590\",\"d3f:attack-id\":\"T1590\",\"rdfs:label\":\"Gather Victim Network Information\"},{\"@id\":\"d3f:T1590.001\",\"d3f:attack-id\":\"T1590.001\",\"rdfs:label\":\"Domain Properties\"},{\"@id\":\"d3f:T1590.002\",\"d3f:attack-id\":\"T1590.002\",\"rdfs:label\":\"DNS\"},{\"@id\":\"d3f:T1590.003\",\"d3f:attack-id\":\"T1590.003\",\"rdfs:label\":\"Network Trust Dependencies\"},{\"@id\":\"d3f:T1590.004\",\"d3f:attack-id\":\"T1590.004\",\"rdfs:label\":\"Network Topology\"},{\"@id\":\"d3f:T1590.005\",\"d3f:attack-id\":\"T1590.005\",\"rdfs:label\":\"IP Addresses\"},{\"@id\":\"d3f:T1590.006\",\"d3f:attack-id\":\"T1590.006\",\"rdfs:label\":\"Network Security Appliances\"},{\"@id\":\"d3f:T1591\",\"d3f:attack-id\":\"T1591\",\"rdfs:label\":\"Gather Victim Org Information\"},{\"@id\":\"d3f:T1591.001\",\"d3f:attack-id\":\"T1591.001\",\"rdfs:label\":\"Determine Physical Locations\"},{\"@id\":\"d3f:T1591.002\",\"d3f:attack-id\":\"T1591.002\",\"rdfs:label\":\"Business Relationships\"},{\"@id\":\"d3f:T1591.003\",\"d3f:attack-id\":\"T1591.003\",\"rdfs:label\":\"Identify Business Tempo\"},{\"@id\":\"d3f:T1591.004\",\"d3f:attack-id\":\"T1591.004\",\"rdfs:label\":\"Identify Roles\"},{\"@id\":\"d3f:T1592\",\"d3f:attack-id\":\"T1592\",\"rdfs:label\":\"Gather Victim Host Information\"},{\"@id\":\"d3f:T1592.001\",\"d3f:attack-id\":\"T1592.001\",\"rdfs:label\":\"Hardware\"},{\"@id\":\"d3f:T1592.002\",\"d3f:attack-id\":\"T1592.002\",\"rdfs:label\":\"Software\"},{\"@id\":\"d3f:T1592.003\",\"d3f:attack-id\":\"T1592.003\",\"rdfs:label\":\"Firmware\"},{\"@id\":\"d3f:T1592.004\",\"d3f:attack-id\":\"T1592.004\",\"rdfs:label\":\"Client Configurations\"},{\"@id\":\"d3f:T1593\",\"d3f:attack-id\":\"T1593\",\"rdfs:label\":\"Search Open Websites/Domains\"},{\"@id\":\"d3f:T1593.001\",\"d3f:attack-id\":\"T1593.001\",\"rdfs:label\":\"Social Media\"},{\"@id\":\"d3f:T1593.002\",\"d3f:attack-id\":\"T1593.002\",\"rdfs:label\":\"Search Engines\"},{\"@id\":\"d3f:T1594\",\"d3f:attack-id\":\"T1594\",\"rdfs:label\":\"Search Victim-Owned Websites\"},{\"@id\":\"d3f:T1595\",\"d3f:attack-id\":\"T1595\",\"rdfs:label\":\"Active Scanning\"},{\"@id\":\"d3f:T1595.001\",\"d3f:attack-id\":\"T1595.001\",\"rdfs:label\":\"Scanning IP Blocks\"},{\"@id\":\"d3f:T1595.002\",\"d3f:attack-id\":\"T1595.002\",\"rdfs:label\":\"Vulnerability Scanning\"},{\"@id\":\"d3f:T1595.003\",\"d3f:attack-id\":\"T1595.003\",\"rdfs:label\":\"Wordlist Scanning\"},{\"@id\":\"d3f:T1596\",\"d3f:attack-id\":\"T1596\",\"rdfs:label\":\"Search Open Technical Databases\"},{\"@id\":\"d3f:T1596.001\",\"d3f:attack-id\":\"T1596.001\",\"rdfs:label\":\"DNS/Passive DNS\"},{\"@id\":\"d3f:T1596.002\",\"d3f:attack-id\":\"T1596.002\",\"rdfs:label\":\"WHOIS\"},{\"@id\":\"d3f:T1596.003\",\"d3f:attack-id\":\"T1596.003\",\"rdfs:label\":\"Digital Certificates\"},{\"@id\":\"d3f:T1596.004\",\"d3f:attack-id\":\"T1596.004\",\"rdfs:label\":\"CDNs\"},{\"@id\":\"d3f:T1596.005\",\"d3f:attack-id\":\"T1596.005\",\"rdfs:label\":\"Scan Databases\"},{\"@id\":\"d3f:T1597\",\"d3f:attack-id\":\"T1597\",\"rdfs:label\":\"Search Closed Sources\"},{\"@id\":\"d3f:T1597.001\",\"d3f:attack-id\":\"T1597.001\",\"rdfs:label\":\"Threat Intel Vendors\"},{\"@id\":\"d3f:T1597.002\",\"d3f:attack-id\":\"T1597.002\",\"rdfs:label\":\"Purchase Technical Data\"},{\"@id\":\"d3f:T1598\",\"d3f:attack-id\":\"T1598\",\"rdfs:label\":\"Phishing for Information\"},{\"@id\":\"d3f:T1598.001\",\"d3f:attack-id\":\"T1598.001\",\"rdfs:label\":\"Spearphishing Service\"},{\"@id\":\"d3f:T1598.002\",\"d3f:attack-id\":\"T1598.002\",\"rdfs:label\":\"Spearphishing Attachment\"},{\"@id\":\"d3f:T1598.003\",\"d3f:attack-id\":\"T1598.003\",\"rdfs:label\":\"Spearphishing Link\"},{\"@id\":\"d3f:T1599\",\"d3f:attack-id\":\"T1599\",\"rdfs:label\":\"Network Boundary Bridging\"},{\"@id\":\"d3f:T1599.001\",\"d3f:attack-id\":\"T1599.001\",\"rdfs:label\":\"Network Address Translation Traversal\"},{\"@id\":\"d3f:T1600\",\"d3f:attack-id\":\"T1600\",\"rdfs:label\":\"Weaken Encryption\"},{\"@id\":\"d3f:T1600.001\",\"d3f:attack-id\":\"T1600.001\",\"rdfs:label\":\"Reduce Key Space\"},{\"@id\":\"d3f:T1600.002\",\"d3f:attack-id\":\"T1600.002\",\"rdfs:label\":\"Disable Crypto Hardware\"},{\"@id\":\"d3f:T1601\",\"d3f:attack-id\":\"T1601\",\"rdfs:label\":\"Modify System Image\"},{\"@id\":\"d3f:T1601.001\",\"d3f:attack-id\":\"T1601.001\",\"rdfs:label\":\"Patch System Image\"},{\"@id\":\"d3f:T1601.002\",\"d3f:attack-id\":\"T1601.002\",\"rdfs:label\":\"Downgrade System Image\"},{\"@id\":\"d3f:T1602\",\"d3f:attack-id\":\"T1602\",\"rdfs:label\":\"Data from Configuration Repository\"},{\"@id\":\"d3f:T1602.001\",\"d3f:attack-id\":\"T1602.001\",\"rdfs:label\":\"SNMP (MIB Dump)\"},{\"@id\":\"d3f:T1602.002\",\"d3f:attack-id\":\"T1602.002\",\"rdfs:label\":\"Network Device Configuration Dump\"},{\"@id\":\"d3f:T1606\",\"d3f:attack-id\":\"T1606\",\"rdfs:label\":\"Forge Web Credentials\"},{\"@id\":\"d3f:T1606.001\",\"d3f:attack-id\":\"T1606.001\",\"rdfs:label\":\"Web Cookies\"},{\"@id\":\"d3f:T1606.002\",\"d3f:attack-id\":\"T1606.002\",\"rdfs:label\":\"SAML Tokens\"},{\"@id\":\"d3f:T1608\",\"d3f:attack-id\":\"T1608\",\"rdfs:label\":\"Stage Capabilities\"},{\"@id\":\"d3f:T1608.001\",\"d3f:attack-id\":\"T1608.001\",\"rdfs:label\":\"Upload Malware\"},{\"@id\":\"d3f:T1608.002\",\"d3f:attack-id\":\"T1608.002\",\"rdfs:label\":\"Upload Tool\"},{\"@id\":\"d3f:T1608.003\",\"d3f:attack-id\":\"T1608.003\",\"rdfs:label\":\"Install Digital Certificate\"},{\"@id\":\"d3f:T1608.004\",\"d3f:attack-id\":\"T1608.004\",\"rdfs:label\":\"Drive-by Target\"},{\"@id\":\"d3f:T1608.005\",\"d3f:attack-id\":\"T1608.005\",\"rdfs:label\":\"Link Target\"},{\"@id\":\"d3f:T1609\",\"d3f:attack-id\":\"T1609\",\"rdfs:label\":\"Container Administration Command\"},{\"@id\":\"d3f:T1610\",\"d3f:attack-id\":\"T1610\",\"rdfs:label\":\"Deploy Container\"},{\"@id\":\"d3f:T1611\",\"d3f:attack-id\":\"T1611\",\"rdfs:label\":\"Escape to Host\"},{\"@id\":\"d3f:T1612\",\"d3f:attack-id\":\"T1612\",\"rdfs:label\":\"Build Image on Host\"},{\"@id\":\"d3f:T1613\",\"d3f:attack-id\":\"T1613\",\"rdfs:label\":\"Container and Resource Discovery\"},{\"@id\":\"d3f:T1614\",\"d3f:attack-id\":\"T1614\",\"rdfs:label\":\"System Location Discovery\"},{\"@id\":\"d3f:T1614.001\",\"d3f:attack-id\":\"T1614.001\",\"rdfs:label\":\"System Language Discovery\"},{\"@id\":\"d3f:T1615\",\"d3f:attack-id\":\"T1615\",\"rdfs:label\":\"Group Policy Discovery\"},{\"@id\":\"d3f:T1619\",\"d3f:attack-id\":\"T1619\",\"rdfs:label\":\"Cloud Storage Object Discovery\"},{\"@id\":\"d3f:T1620\",\"d3f:attack-id\":\"T1620\",\"rdfs:label\":\"Reflective Code Loading\"},{\"@id\":\"d3f:T1621\",\"d3f:attack-id\":\"T1621\",\"rdfs:label\":\"Multi-Factor Authentication Request Generation\"},{\"@id\":\"d3f:T1622\",\"d3f:attack-id\":\"T1622\",\"rdfs:label\":\"Debugger Evasion\"},{\"@id\":\"d3f:T1647\",\"d3f:attack-id\":\"T1647\",\"rdfs:label\":\"Plist File Modification\"}]}"}</script>
<script type="application/json" data-sveltekit-fetched data-url="/api/technique/all.json">{"status":200,"statusText":"","headers":{},"body":"{\"@context\":{\"rdfs\":\"http://www.w3.org/2000/01/rdf-schema#\",\"owl\":\"http://www.w3.org/2002/07/owl#\",\"d3f\":\"http://d3fend.mitre.org/ontologies/d3fend.owl#\",\"skos\":\"http://www.w3.org/2004/02/skos/core#\"},\"@graph\":[{\"@id\":\"d3f:AccessModeling\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-AM\",\"rdfs:label\":\"Access Modeling\"},{\"@id\":\"d3f:AccountLocking\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-AL\",\"rdfs:label\":\"Account Locking\"},{\"@id\":\"d3f:ActiveCertificateAnalysis\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-ACA\",\"rdfs:label\":\"Active Certificate Analysis\"},{\"@id\":\"d3f:ActiveLogicalLinkMapping\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-ALLM\",\"rdfs:label\":\"Active Logical Link Mapping\"},{\"@id\":\"d3f:ActivePhysicalLinkMapping\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-APLM\",\"d3f:synonym\":\"Active Physical Layer Mapping\",\"rdfs:label\":\"Active Physical Link Mapping\"},{\"@id\":\"d3f:AdministrativeNetworkActivityAnalysis\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-ANAA\",\"rdfs:label\":\"Administrative Network Activity Analysis\"},{\"@id\":\"d3f:ApplicationConfigurationHardening\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-ACH\",\"rdfs:label\":\"Application Configuration Hardening\"},{\"@id\":\"d3f:ApplicationHardening\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-AH\",\"d3f:synonym\":\"Process Hardening\",\"rdfs:label\":\"Application Hardening\"},{\"@id\":\"d3f:AssetInventory\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-AI\",\"d3f:synonym\":[\"Asset Discovery\",\"Asset Inventorying\"],\"rdfs:label\":\"Asset Inventory\"},{\"@id\":\"d3f:AssetVulnerabilityEnumeration\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-AVE\",\"rdfs:label\":\"Asset Vulnerability Enumeration\"},{\"@id\":\"d3f:AuthenticationCacheInvalidation\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-ANCI\",\"rdfs:label\":\"Authentication Cache Invalidation\"},{\"@id\":\"d3f:AuthenticationEventThresholding\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-ANET\",\"rdfs:label\":\"Authentication Event Thresholding\"},{\"@id\":\"d3f:AuthorizationEventThresholding\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-AZET\",\"rdfs:label\":\"Authorization Event Thresholding\"},{\"@id\":\"d3f:BiometricAuthentication\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-BAN\",\"rdfs:label\":\"Biometric Authentication\"},{\"@id\":\"d3f:BootloaderAuthentication\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-BA\",\"d3f:synonym\":\"Secure Boot\",\"rdfs:label\":\"Bootloader Authentication\"},{\"@id\":\"d3f:BroadcastDomainIsolation\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-BDI\",\"d3f:synonym\":\"Network Segmentation\",\"rdfs:label\":\"Broadcast Domain Isolation\"},{\"@id\":\"d3f:ByteSequenceEmulation\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-BSE\",\"d3f:synonym\":\"Shellcode Transmission Detection\",\"rdfs:label\":\"Byte Sequence Emulation\"},{\"@id\":\"d3f:Certificate-basedAuthentication\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-CBAN\",\"rdfs:label\":\"Certificate-based Authentication\"},{\"@id\":\"d3f:CertificateAnalysis\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-CA\",\"rdfs:label\":\"Certificate Analysis\"},{\"@id\":\"d3f:CertificatePinning\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-CP\",\"rdfs:label\":\"Certificate Pinning\"},{\"@id\":\"d3f:Client-serverPayloadProfiling\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-CSPP\",\"rdfs:label\":\"Client-server Payload Profiling\"},{\"@id\":\"d3f:ConfigurationInventory\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-CI\",\"rdfs:label\":\"Configuration Inventory\"},{\"@id\":\"d3f:ConnectedHoneynet\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-CHN\",\"rdfs:label\":\"Connected Honeynet\"},{\"@id\":\"d3f:ConnectionAttemptAnalysis\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-CAA\",\"d3f:synonym\":\"Network Scan Detection\",\"rdfs:label\":\"Connection Attempt Analysis\"},{\"@id\":\"d3f:CredentialCompromiseScopeAnalysis\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-CCSA\",\"rdfs:label\":\"Credential Compromise Scope Analysis\"},{\"@id\":\"d3f:CredentialEviction\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-CE\",\"rdfs:label\":\"Credential Eviction\"},{\"@id\":\"d3f:CredentialHardening\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-CH\",\"rdfs:label\":\"Credential Hardening\"},{\"@id\":\"d3f:CredentialRevoking\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-CR\",\"rdfs:label\":\"Credential Revoking\"},{\"@id\":\"d3f:CredentialRotation\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-CRO\",\"rdfs:label\":\"Credential Rotation\"},{\"@id\":\"d3f:CredentialTransmissionScoping\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-CTS\",\"d3f:synonym\":\"Phishing Resistant Authentication\",\"rdfs:label\":\"Credential Transmission Scoping\"},{\"@id\":\"d3f:DNSAllowlisting\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-DNSAL\",\"d3f:synonym\":\"DNS Whitelisting\",\"rdfs:label\":\"DNS Allowlisting\"},{\"@id\":\"d3f:DNSDenylisting\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-DNSDL\",\"d3f:synonym\":\"DNS Blacklisting\",\"rdfs:label\":\"DNS Denylisting\"},{\"@id\":\"d3f:DNSTrafficAnalysis\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-DNSTA\",\"d3f:synonym\":\"Domain Name Analysis\",\"rdfs:label\":\"DNS Traffic Analysis\"},{\"@id\":\"d3f:DataExchangeMapping\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-DEM\",\"d3f:synonym\":[\"Information Exchange Mapping\",\"Data Flow Mapping\"],\"rdfs:label\":\"Data Exchange Mapping\"},{\"@id\":\"d3f:DataInventory\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-DI\",\"d3f:synonym\":[\"Data Discovery\",\"Data Inventorying\"],\"rdfs:label\":\"Data Inventory\"},{\"@id\":\"d3f:DatabaseQueryStringAnalysis\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-DQSA\",\"rdfs:label\":\"Database Query String Analysis\"},{\"@id\":\"d3f:DeadCodeElimination\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-DCE\",\"rdfs:label\":\"Dead Code Elimination\"},{\"@id\":\"d3f:DecoyEnvironment\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-DE\",\"d3f:synonym\":\"Honeypot\",\"rdfs:label\":\"Decoy Environment\"},{\"@id\":\"d3f:DecoyFile\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-DF\",\"rdfs:label\":\"Decoy File\"},{\"@id\":\"d3f:DecoyNetworkResource\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-DNR\",\"rdfs:label\":\"Decoy Network Resource\"},{\"@id\":\"d3f:DecoyObject\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-DO\",\"d3f:synonym\":\"Lure\",\"rdfs:label\":\"Decoy Object\"},{\"@id\":\"d3f:DecoyPersona\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-DP\",\"rdfs:label\":\"Decoy Persona\"},{\"@id\":\"d3f:DecoyPublicRelease\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-DPR\",\"rdfs:label\":\"Decoy Public Release\"},{\"@id\":\"d3f:DecoySessionToken\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-DST\",\"rdfs:label\":\"Decoy Session Token\"},{\"@id\":\"d3f:DecoyUserCredential\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-DUC\",\"rdfs:label\":\"Decoy User Credential\"},{\"@id\":\"d3f:DiskEncryption\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-DENCR\",\"rdfs:label\":\"Disk Encryption\"},{\"@id\":\"d3f:DomainAccountMonitoring\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-DAM\",\"rdfs:label\":\"Domain Account Monitoring\"},{\"@id\":\"d3f:DomainNameReputationAnalysis\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-DNRA\",\"rdfs:label\":\"Domain Name Reputation Analysis\"},{\"@id\":\"d3f:DomainTrustPolicy\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-DTP\",\"rdfs:label\":\"Domain Trust Policy\"},{\"@id\":\"d3f:DriverLoadIntegrityChecking\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-DLIC\",\"rdfs:label\":\"Driver Load Integrity Checking\"},{\"@id\":\"d3f:DynamicAnalysis\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-DA\",\"d3f:synonym\":[\"Malware Detonation\",\"Malware Sandbox\"],\"rdfs:label\":\"Dynamic Analysis\"},{\"@id\":\"d3f:EmailFiltering\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-EF\",\"rdfs:label\":\"Email Filtering\"},{\"@id\":\"d3f:EmailRemoval\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-ER\",\"d3f:synonym\":\"Email Deletion\",\"rdfs:label\":\"Email Removal\"},{\"@id\":\"d3f:EmulatedFileAnalysis\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-EFA\",\"rdfs:label\":\"Emulated File Analysis\"},{\"@id\":\"d3f:EncryptedTunnels\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-ET\",\"rdfs:label\":\"Encrypted Tunnels\"},{\"@id\":\"d3f:EndpointHealthBeacon\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-EHB\",\"d3f:synonym\":\"Endpoint Health Telemetry\",\"rdfs:label\":\"Endpoint Health Beacon\"},{\"@id\":\"d3f:ExceptionHandlerPointerValidation\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-EHPV\",\"d3f:synonym\":\"Exception Handler Validation\",\"rdfs:label\":\"Exception Handler Pointer Validation\"},{\"@id\":\"d3f:ExecutableAllowlisting\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-EAL\",\"d3f:synonym\":\"File Signature Authentication\",\"rdfs:label\":\"Executable Allowlisting\"},{\"@id\":\"d3f:ExecutableDenylisting\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-EDL\",\"d3f:synonym\":\"Executable Blacklisting\",\"rdfs:label\":\"Executable Denylisting\"},{\"@id\":\"d3f:ExecutionIsolation\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-EI\",\"rdfs:label\":\"Execution Isolation\"},{\"@id\":\"d3f:FileAccessPatternAnalysis\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-FAPA\",\"rdfs:label\":\"File Access Pattern Analysis\"},{\"@id\":\"d3f:FileAnalysis\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-FA\",\"rdfs:label\":\"File Analysis\"},{\"@id\":\"d3f:FileCarving\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-FC\",\"rdfs:label\":\"File Carving\"},{\"@id\":\"d3f:FileContentAnalysis\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-FCOA\",\"rdfs:label\":\"File Content Analysis\"},{\"@id\":\"d3f:FileContentRules\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-FCR\",\"d3f:synonym\":[\"File Content Signatures\",\"File Signatures\"],\"rdfs:label\":\"File Content Rules\"},{\"@id\":\"d3f:FileCreationAnalysis\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-FCA\",\"rdfs:label\":\"File Creation Analysis\"},{\"@id\":\"d3f:FileEncryption\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-FE\",\"rdfs:label\":\"File Encryption\"},{\"@id\":\"d3f:FileEviction\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-FEV\",\"rdfs:label\":\"File Eviction\"},{\"@id\":\"d3f:FileHashReputationAnalysis\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-FHRA\",\"rdfs:label\":\"File Hash Reputation Analysis\"},{\"@id\":\"d3f:FileHashing\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-FH\",\"rdfs:label\":\"File Hashing\"},{\"@id\":\"d3f:FileIntegrityMonitoring\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-FIM\",\"rdfs:label\":\"File Integrity Monitoring\"},{\"@id\":\"d3f:FileRemoval\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-FR\",\"d3f:synonym\":\"File Deletion\",\"rdfs:label\":\"File Removal\"},{\"@id\":\"d3f:FirmwareBehaviorAnalysis\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-FBA\",\"d3f:synonym\":\"Firmware Timing Analysis\",\"rdfs:label\":\"Firmware Behavior Analysis\"},{\"@id\":\"d3f:FirmwareEmbeddedMonitoringCode\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-FEMC\",\"rdfs:label\":\"Firmware Embedded Monitoring Code\"},{\"@id\":\"d3f:FirmwareVerification\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-FV\",\"rdfs:label\":\"Firmware Verification\"},{\"@id\":\"d3f:ForwardResolutionDomainDenylisting\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-FRDDL\",\"d3f:synonym\":\"Forward Resolution Domain Blacklisting\",\"rdfs:label\":\"Forward Resolution Domain Denylisting\"},{\"@id\":\"d3f:ForwardResolutionIPDenylisting\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-FRIDL\",\"d3f:synonym\":\"Forward Resolution IP Blacklisting\",\"rdfs:label\":\"Forward Resolution IP Denylisting\"},{\"@id\":\"d3f:Hardware-basedProcessIsolation\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-HBPI\",\"d3f:synonym\":\"Virtualization\",\"rdfs:label\":\"Hardware-based Process Isolation\"},{\"@id\":\"d3f:HardwareComponentInventory\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-HCI\",\"d3f:synonym\":[\"Hardware Component Discovery\",\"Hardware Component Inventorying\"],\"rdfs:label\":\"Hardware Component Inventory\"},{\"@id\":\"d3f:HierarchicalDomainDenylisting\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-HDDL\",\"d3f:synonym\":\"Hierarchical Domain Blacklisting\",\"rdfs:label\":\"Hierarchical Domain Denylisting\"},{\"@id\":\"d3f:HomoglyphDenylisting\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-HDL\",\"d3f:synonym\":\"Homoglyph Blacklisting\",\"rdfs:label\":\"Homoglyph Denylisting\"},{\"@id\":\"d3f:HomoglyphDetection\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-HD\",\"rdfs:label\":\"Homoglyph Detection\"},{\"@id\":\"d3f:IOPortRestriction\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-IOPR\",\"rdfs:label\":\"IO Port Restriction\"},{\"@id\":\"d3f:IPCTrafficAnalysis\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-IPCTA\",\"d3f:synonym\":\"IPC Analysis\",\"rdfs:label\":\"IPC Traffic Analysis\"},{\"@id\":\"d3f:IPReputationAnalysis\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-IPRA\",\"rdfs:label\":\"IP Reputation Analysis\"},{\"@id\":\"d3f:IdentifierActivityAnalysis\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-IAA\",\"rdfs:label\":\"Identifier Activity Analysis\"},{\"@id\":\"d3f:IdentifierAnalysis\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-ID\",\"rdfs:label\":\"Identifier Analysis\"},{\"@id\":\"d3f:IdentifierReputationAnalysis\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-IRA\",\"rdfs:label\":\"Identifier Reputation Analysis\"},{\"@id\":\"d3f:InboundSessionVolumeAnalysis\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-ISVA\",\"rdfs:label\":\"Inbound Session Volume Analysis\"},{\"@id\":\"d3f:InboundTrafficFiltering\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-ITF\",\"rdfs:label\":\"Inbound Traffic Filtering\"},{\"@id\":\"d3f:IndirectBranchCallAnalysis\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-IBCA\",\"rdfs:label\":\"Indirect Branch Call Analysis\"},{\"@id\":\"d3f:InputDeviceAnalysis\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-IDA\",\"rdfs:label\":\"Input Device Analysis\"},{\"@id\":\"d3f:IntegratedHoneynet\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-IHN\",\"rdfs:label\":\"Integrated Honeynet\"},{\"@id\":\"d3f:JobFunctionAccessPatternAnalysis\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-JFAPA\",\"rdfs:label\":\"Job Function Access Pattern Analysis\"},{\"@id\":\"d3f:Kernel-basedProcessIsolation\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-KBPI\",\"rdfs:label\":\"Kernel-based Process Isolation\"},{\"@id\":\"d3f:LocalAccountMonitoring\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-LAM\",\"rdfs:label\":\"Local Account Monitoring\"},{\"@id\":\"d3f:LocalFilePermissions\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-LFP\",\"rdfs:label\":\"Local File Permissions\"},{\"@id\":\"d3f:LogicalLinkMapping\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-LLM\",\"rdfs:label\":\"Logical Link Mapping\"},{\"@id\":\"d3f:MandatoryAccessControl\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-MAC\",\"rdfs:label\":\"Mandatory Access Control\"},{\"@id\":\"d3f:MemoryBoundaryTracking\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-MBT\",\"rdfs:label\":\"Memory Boundary Tracking\"},{\"@id\":\"d3f:MessageAnalysis\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-MA\",\"d3f:synonym\":[\"Electronic Message Analysis\",\"Email Or Messaging Analysis\"],\"rdfs:label\":\"Message Analysis\"},{\"@id\":\"d3f:MessageAuthentication\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-MAN\",\"rdfs:label\":\"Message Authentication\"},{\"@id\":\"d3f:MessageEncryption\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-MENCR\",\"rdfs:label\":\"Message Encryption\"},{\"@id\":\"d3f:MessageHardening\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-MH\",\"d3f:synonym\":\"Email Or Messaging Hardening\",\"rdfs:label\":\"Message Hardening\"},{\"@id\":\"d3f:Multi-factorAuthentication\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-MFA\",\"rdfs:label\":\"Multi-factor Authentication\"},{\"@id\":\"d3f:NetworkIsolation\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-NI\",\"rdfs:label\":\"Network Isolation\"},{\"@id\":\"d3f:NetworkMapping\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-NM\",\"rdfs:label\":\"Network Mapping\"},{\"@id\":\"d3f:NetworkNodeInventory\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-NNI\",\"d3f:synonym\":[\"System Discovery\",\"System Inventorying\"],\"rdfs:label\":\"Network Node Inventory\"},{\"@id\":\"d3f:NetworkTrafficAnalysis\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-NTA\",\"rdfs:label\":\"Network Traffic Analysis\"},{\"@id\":\"d3f:NetworkTrafficCommunityDeviation\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-NTCD\",\"rdfs:label\":\"Network Traffic Community Deviation\"},{\"@id\":\"d3f:NetworkTrafficFiltering\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-NTF\",\"rdfs:label\":\"Network Traffic Filtering\"},{\"@id\":\"d3f:NetworkTrafficPolicyMapping\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-NTPM\",\"d3f:synonym\":[\"Firewall Mapping\",\"DLP Policy Mapping\",\"IPS Policy Mapping\",\"Web Security Gateway Policy Mapping\"],\"rdfs:label\":\"Network Traffic Policy Mapping\"},{\"@id\":\"d3f:NetworkVulnerabilityAssessment\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-NVA\",\"rdfs:label\":\"Network Vulnerability Assessment\"},{\"@id\":\"d3f:One-timePassword\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-OTP\",\"d3f:synonym\":\"OTP\",\"rdfs:label\":\"One-time Password\"},{\"@id\":\"d3f:OperatingSystemMonitoring\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-OSM\",\"rdfs:label\":\"Operating System Monitoring\"},{\"@id\":\"d3f:OperationalActivityMapping\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-OAM\",\"d3f:synonym\":\"Mission Mapping\",\"rdfs:label\":\"Operational Activity Mapping\"},{\"@id\":\"d3f:OperationalDependencyMapping\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-ODM\",\"rdfs:label\":\"Operational Dependency Mapping\"},{\"@id\":\"d3f:OperationalRiskAssessment\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-ORA\",\"d3f:synonym\":\"Mission Risk Assessment\",\"rdfs:label\":\"Operational Risk Assessment\"},{\"@id\":\"d3f:OrganizationMapping\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-OM\",\"rdfs:label\":\"Organization Mapping\"},{\"@id\":\"d3f:OutboundTrafficFiltering\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-OTF\",\"rdfs:label\":\"Outbound Traffic Filtering\"},{\"@id\":\"d3f:PassiveCertificateAnalysis\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-PCA\",\"rdfs:label\":\"Passive Certificate Analysis\"},{\"@id\":\"d3f:PassiveLogicalLinkMapping\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-PLLM\",\"d3f:synonym\":\"Passive Logical Layer Mapping\",\"rdfs:label\":\"Passive Logical Link Mapping\"},{\"@id\":\"d3f:PassivePhysicalLinkMapping\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-PPLM\",\"d3f:synonym\":\"Passive Physical Layer Mapping\",\"rdfs:label\":\"Passive Physical Link Mapping\"},{\"@id\":\"d3f:PerHostDownload-UploadRatioAnalysis\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-PHDURA\",\"rdfs:label\":\"Per Host Download-Upload Ratio Analysis\"},{\"@id\":\"d3f:PeripheralFirmwareVerification\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-PFV\",\"rdfs:label\":\"Peripheral Firmware Verification\"},{\"@id\":\"d3f:PhysicalLinkMapping\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-PLM\",\"d3f:synonym\":\"Layer 1 Mapping\",\"rdfs:label\":\"Physical Link Mapping\"},{\"@id\":\"d3f:PlatformHardening\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-PH\",\"d3f:synonym\":[\"Endpoint Hardening\",\"System Hardening\"],\"rdfs:label\":\"Platform Hardening\"},{\"@id\":\"d3f:PlatformMonitoring\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-PM\",\"rdfs:label\":\"Platform Monitoring\"},{\"@id\":\"d3f:PointerAuthentication\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-PAN\",\"rdfs:label\":\"Pointer Authentication\"},{\"@id\":\"d3f:ProcessAnalysis\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-PA\",\"rdfs:label\":\"Process Analysis\"},{\"@id\":\"d3f:ProcessCodeSegmentVerification\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-PCSV\",\"rdfs:label\":\"Process Code Segment Verification\"},{\"@id\":\"d3f:ProcessEviction\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-PE\",\"rdfs:label\":\"Process Eviction\"},{\"@id\":\"d3f:ProcessLineageAnalysis\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-PLA\",\"d3f:synonym\":\"Process Tree Analysis\",\"rdfs:label\":\"Process Lineage Analysis\"},{\"@id\":\"d3f:ProcessSegmentExecutionPrevention\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-PSEP\",\"d3f:synonym\":[\"Execute Disable\",\"No Execute\"],\"rdfs:label\":\"Process Segment Execution Prevention\"},{\"@id\":\"d3f:ProcessSelf-ModificationDetection\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-PSMD\",\"rdfs:label\":\"Process Self-Modification Detection\"},{\"@id\":\"d3f:ProcessSpawnAnalysis\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-PSA\",\"rdfs:label\":\"Process Spawn Analysis\"},{\"@id\":\"d3f:ProcessSuspension\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-PS\",\"rdfs:label\":\"Process Suspension\"},{\"@id\":\"d3f:ProcessTermination\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-PT\",\"rdfs:label\":\"Process Termination\"},{\"@id\":\"d3f:ProtocolMetadataAnomalyDetection\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-PMAD\",\"rdfs:label\":\"Protocol Metadata Anomaly Detection\"},{\"@id\":\"d3f:RFShielding\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-RFS\",\"rdfs:label\":\"RF Shielding\"},{\"@id\":\"d3f:RPCTrafficAnalysis\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-RTA\",\"d3f:synonym\":\"RPC Protocol Analysis\",\"rdfs:label\":\"RPC Traffic Analysis\"},{\"@id\":\"d3f:ReissueCredential\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-RC\",\"rdfs:label\":\"Reissue Credential\"},{\"@id\":\"d3f:RelayPatternAnalysis\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-RPA\",\"d3f:synonym\":\"Relay Network Detection\",\"rdfs:label\":\"Relay Pattern Analysis\"},{\"@id\":\"d3f:RemoteTerminalSessionDetection\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-RTSD\",\"rdfs:label\":\"Remote Terminal Session Detection\"},{\"@id\":\"d3f:ResourceAccessPatternAnalysis\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-RAPA\",\"rdfs:label\":\"Resource Access Pattern Analysis\"},{\"@id\":\"d3f:RestoreAccess\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-RA\",\"rdfs:label\":\"Restore Access\"},{\"@id\":\"d3f:RestoreConfiguration\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-RC\",\"rdfs:label\":\"Restore Configuration\"},{\"@id\":\"d3f:RestoreDatabase\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-RD\",\"rdfs:label\":\"Restore Database\"},{\"@id\":\"d3f:RestoreDiskImage\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-RDI\",\"rdfs:label\":\"Restore Disk Image\"},{\"@id\":\"d3f:RestoreEmail\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-RE\",\"rdfs:label\":\"Restore Email\"},{\"@id\":\"d3f:RestoreFile\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-RF\",\"rdfs:label\":\"Restore File\"},{\"@id\":\"d3f:RestoreNetworkAccess\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-RNA\",\"rdfs:label\":\"Restore Network Access\"},{\"@id\":\"d3f:RestoreObject\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-RO\",\"rdfs:label\":\"Restore Object\"},{\"@id\":\"d3f:RestoreSoftware\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-RS\",\"rdfs:label\":\"Restore Software\"},{\"@id\":\"d3f:RestoreUserAccountAccess\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-RUAA\",\"rdfs:label\":\"Restore User Account Access\"},{\"@id\":\"d3f:ReverseResolutionDomainDenylisting\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-RRDD\",\"d3f:synonym\":\"Reverse Resolution Domain Blacklisting\",\"rdfs:label\":\"Reverse Resolution Domain Denylisting\"},{\"@id\":\"d3f:ReverseResolutionIPDenylisting\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-RRID\",\"d3f:synonym\":\"Reverse Resolution IP Blacklisting\",\"rdfs:label\":\"Reverse Resolution IP Denylisting\"},{\"@id\":\"d3f:ScheduledJobAnalysis\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-SJA\",\"d3f:synonym\":\"Scheduled Job Execution\",\"rdfs:label\":\"Scheduled Job Analysis\"},{\"@id\":\"d3f:ScriptExecutionAnalysis\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-SEA\",\"rdfs:label\":\"Script Execution Analysis\"},{\"@id\":\"d3f:SegmentAddressOffsetRandomization\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-SAOR\",\"d3f:synonym\":[\"Address Space Layout Randomization\",\"ASLR\"],\"rdfs:label\":\"Segment Address Offset Randomization\"},{\"@id\":\"d3f:SenderMTAReputationAnalysis\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-SMRA\",\"rdfs:label\":\"Sender MTA Reputation Analysis\"},{\"@id\":\"d3f:SenderReputationAnalysis\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-SRA\",\"rdfs:label\":\"Sender Reputation Analysis\"},{\"@id\":\"d3f:ServiceBinaryVerification\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-SBV\",\"rdfs:label\":\"Service Binary Verification\"},{\"@id\":\"d3f:ServiceDependencyMapping\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-SVCDM\",\"d3f:synonym\":\"Distributed Tracing\",\"rdfs:label\":\"Service Dependency Mapping\"},{\"@id\":\"d3f:SessionDurationAnalysis\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-SDA\",\"rdfs:label\":\"Session Duration Analysis\"},{\"@id\":\"d3f:ShadowStackComparisons\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-SSC\",\"rdfs:label\":\"Shadow Stack Comparisons\"},{\"@id\":\"d3f:SoftwareInventory\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-SWI\",\"d3f:synonym\":[\"Software Discovery\",\"Software Inventorying\"],\"rdfs:label\":\"Software Inventory\"},{\"@id\":\"d3f:SoftwareUpdate\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-SU\",\"rdfs:label\":\"Software Update\"},{\"@id\":\"d3f:StackFrameCanaryValidation\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-SFCV\",\"rdfs:label\":\"Stack Frame Canary Validation\"},{\"@id\":\"d3f:StandaloneHoneynet\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-SHN\",\"rdfs:label\":\"Standalone Honeynet\"},{\"@id\":\"d3f:StrongPasswordPolicy\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-SPP\",\"rdfs:label\":\"Strong Password Policy\"},{\"@id\":\"d3f:SystemCallAnalysis\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-SCA\",\"rdfs:label\":\"System Call Analysis\"},{\"@id\":\"d3f:SystemCallFiltering\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-SCF\",\"rdfs:label\":\"System Call Filtering\"},{\"@id\":\"d3f:SystemConfigurationPermissions\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-SCP\",\"rdfs:label\":\"System Configuration Permissions\"},{\"@id\":\"d3f:SystemDaemonMonitoring\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-SDM\",\"rdfs:label\":\"System Daemon Monitoring\"},{\"@id\":\"d3f:SystemDependencyMapping\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-SYSDM\",\"rdfs:label\":\"System Dependency Mapping\"},{\"@id\":\"d3f:SystemFileAnalysis\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-SFA\",\"rdfs:label\":\"System File Analysis\"},{\"@id\":\"d3f:SystemFirmwareVerification\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-SFV\",\"rdfs:label\":\"System Firmware Verification\"},{\"@id\":\"d3f:SystemInitConfigAnalysis\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-SICA\",\"d3f:synonym\":[\"Autorun Analysis\",\"Startup Analysis\"],\"rdfs:label\":\"System Init Config Analysis\"},{\"@id\":\"d3f:SystemMapping\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-SYSM\",\"rdfs:label\":\"System Mapping\"},{\"@id\":\"d3f:SystemVulnerabilityAssessment\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-SYSVA\",\"rdfs:label\":\"System Vulnerability Assessment\"},{\"@id\":\"d3f:TPMBootIntegrity\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-TBI\",\"d3f:synonym\":[\"Static Root of Trust Measurement\",\"STRM\"],\"rdfs:label\":\"TPM Boot Integrity\"},{\"@id\":\"d3f:TransferAgentAuthentication\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-TAAN\",\"rdfs:label\":\"Transfer Agent Authentication\"},{\"@id\":\"d3f:URLAnalysis\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-UA\",\"rdfs:label\":\"URL Analysis\"},{\"@id\":\"d3f:URLReputationAnalysis\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-URA\",\"rdfs:label\":\"URL Reputation Analysis\"},{\"@id\":\"d3f:UnlockAccount\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-ULA\",\"rdfs:label\":\"Unlock Account\"},{\"@id\":\"d3f:UserAccountPermissions\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-UAP\",\"rdfs:label\":\"User Account Permissions\"},{\"@id\":\"d3f:UserBehaviorAnalysis\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-UBA\",\"d3f:synonym\":[\"Credential Monitoring\",\"UBA\"],\"rdfs:label\":\"User Behavior Analysis\"},{\"@id\":\"d3f:UserDataTransferAnalysis\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-UDTA\",\"rdfs:label\":\"User Data Transfer Analysis\"},{\"@id\":\"d3f:UserGeolocationLogonPatternAnalysis\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-UGLPA\",\"rdfs:label\":\"User Geolocation Logon Pattern Analysis\"},{\"@id\":\"d3f:UserSessionInitConfigAnalysis\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-USICA\",\"d3f:synonym\":\"User Startup Config Analysis\",\"rdfs:label\":\"User Session Init Config Analysis\"},{\"@id\":\"d3f:WebSessionActivityAnalysis\",\"@type\":\"owl:Class\",\"d3f:d3fend-id\":\"D3-WSAA\",\"rdfs:label\":\"Web Session Activity Analysis\"}]}"}</script>
<script type="application/json" data-sveltekit-fetched data-url="/api/dao/artifacts.json">{"status":200,"statusText":"","headers":{},"body":"{\"@context\":{\"rdfs\":\"http://www.w3.org/2000/01/rdf-schema#\",\"owl\":\"http://www.w3.org/2002/07/owl#\",\"d3f\":\"http://d3fend.mitre.org/ontologies/d3fend.owl#\",\"skos\":\"http://www.w3.org/2004/02/skos/core#\"},\"@graph\":[{\"@id\":\"d3f:AccessControlConfiguration\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:AccessControlList\"},{\"@id\":\"d3f:AccessControlGroup\"},{\"@id\":\"d3f:GroupPolicy\"}],\"rdfs:label\":[\"Access Control Configuration\"]},{\"@id\":\"d3f:AccessControlGroup\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:UserGroup\"},{\"@id\":\"d3f:HostGroup\"}],\"rdfs:label\":[\"Access Control Group\"]},{\"@id\":\"d3f:AccessControlList\",\"rdfs:label\":[\"Access Control List\"]},{\"@id\":\"d3f:AccessToken\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:KerberosTicket\"},{\"@id\":\"d3f:TicketGrantingTicket\"}],\"rdfs:label\":[\"Access Token\"],\"skos:altLabel\":[\"Ticket\",\"Token\"]},{\"@id\":\"d3f:ActivityDependency\",\"rdfs:label\":[\"Activity Dependency\"]},{\"@id\":\"d3f:AddressSpace\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:MemoryAddressSpace\"}],\"rdfs:label\":[\"Address Space\"]},{\"@id\":\"d3f:AdministrativeNetworkTraffic\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:IntranetAdministrativeNetworkTraffic\"}],\"rdfs:label\":[\"Administrative Network Traffic\"]},{\"@id\":\"d3f:Alias\",\"rdfs:label\":[\"Alias\"]},{\"@id\":\"d3f:AllocateMemory\",\"rdfs:label\":[\"Allocate Memory\"]},{\"@id\":\"d3f:Application\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:ClientApplication\"},{\"@id\":\"d3f:PasswordManager\"},{\"@id\":\"d3f:ServiceApplication\"},{\"@id\":\"d3f:UserApplication\"}],\"rdfs:label\":[\"Application\"]},{\"@id\":\"d3f:ApplicationConfiguration\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:ApplicationConfigurationDatabaseRecord\"},{\"@id\":\"d3f:ApplicationProcessConfiguration\"},{\"@id\":\"d3f:ApplicationRule\"},{\"@id\":\"d3f:ProcessEnvironmentVariable\"}],\"rdfs:label\":[\"Application Configuration\"]},{\"@id\":\"d3f:ApplicationConfigurationDatabase\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:ShimDatabase\"}],\"rdfs:label\":[\"Application Configuration Database\"]},{\"@id\":\"d3f:ApplicationConfigurationDatabaseRecord\",\"rdfs:label\":[\"Application Configuration Database Record\"]},{\"@id\":\"d3f:ApplicationConfigurationFile\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:CompilerConfigurationFile\"}],\"rdfs:label\":[\"Application Configuration File\"]},{\"@id\":\"d3f:ApplicationInstaller\",\"rdfs:label\":[\"Application Installer\"]},{\"@id\":\"d3f:ApplicationInventorySensor\",\"rdfs:label\":[\"Application Inventory Sensor\"]},{\"@id\":\"d3f:ApplicationLayerFirewall\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:WebApplicationFirewall\"}],\"rdfs:label\":[\"Application Layer Firewall\"],\"skos:altLabel\":[\"Application Firewall\"]},{\"@id\":\"d3f:ApplicationLayerLink\",\"rdfs:label\":[\"Application Layer Link\"]},{\"@id\":\"d3f:ApplicationProcess\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:ServiceApplicationProcess\"},{\"@id\":\"d3f:ContainerProcess\"},{\"@id\":\"d3f:ScriptApplicationProcess\"}],\"rdfs:label\":[\"Application Process\"]},{\"@id\":\"d3f:ApplicationProcessConfiguration\",\"rdfs:label\":[\"Application Process Configuration\"]},{\"@id\":\"d3f:ApplicationRule\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:EmailRule\"}],\"rdfs:label\":[\"Application Rule\"]},{\"@id\":\"d3f:ApplicationShim\",\"rdfs:label\":[\"Application Shim\"]},{\"@id\":\"d3f:ArchiveFile\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:CustomArchiveFile\"},{\"@id\":\"d3f:JavaArchive\"}],\"rdfs:label\":[\"Archive File\"]},{\"@id\":\"d3f:ArtifactServer\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:DataArtifactServer\"},{\"@id\":\"d3f:SoftwareArtifactServer\"}],\"rdfs:label\":[\"Artifact Server\"]},{\"@id\":\"d3f:AsymmetricKey\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:PrivateKey\"},{\"@id\":\"d3f:PublicKey\"}],\"rdfs:label\":[\"Asymmetric Key\"]},{\"@id\":\"d3f:AudioInputDevice\",\"rdfs:label\":[\"Audio Input Device\"]},{\"@id\":\"d3f:AuthenticateUser\",\"rdfs:label\":[\"Authenticate User\"]},{\"@id\":\"d3f:Authentication\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:WebAuthentication\"}],\"rdfs:label\":[\"Authentication\"]},{\"@id\":\"d3f:AuthenticationFunction\",\"rdfs:label\":[\"Authentication Function\"]},{\"@id\":\"d3f:AuthenticationLog\",\"rdfs:label\":[\"Authentication Log\"]},{\"@id\":\"d3f:AuthenticationServer\",\"rdfs:label\":[\"Authentication Server\"]},{\"@id\":\"d3f:AuthenticationService\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:LocalAuthenticationService\"},{\"@id\":\"d3f:RemoteAuthenticationService\"}],\"rdfs:label\":[\"Authentication Service\"]},{\"@id\":\"d3f:Authorization\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:CloudServiceAuthorization\"}],\"rdfs:label\":[\"Authorization\"]},{\"@id\":\"d3f:AuthorizationLog\",\"rdfs:label\":[\"Authorization Log\"]},{\"@id\":\"d3f:AuthorizationService\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:LocalAuthorizationService\"},{\"@id\":\"d3f:RemoteAuthorizationService\"}],\"rdfs:label\":[\"Authorization Service\"]},{\"@id\":\"d3f:BarcodeScannerInputDevice\",\"rdfs:label\":[\"Barcode Scanner Input Device\"],\"skos:altLabel\":[\"Barcode Reader\"]},{\"@id\":\"d3f:BinaryLargeObject\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:JavaScriptBlob\"}],\"rdfs:label\":[\"Binary Large Object\"],\"skos:altLabel\":[\"Blob\",\"BLOB\"]},{\"@id\":\"d3f:BinarySegment\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:ImageSegment\"},{\"@id\":\"d3f:ProcessSegment\"}],\"rdfs:label\":[\"Binary Segment\"]},{\"@id\":\"d3f:Blob\",\"rdfs:label\":[\"Blob\"]},{\"@id\":\"d3f:BlockDevice\",\"rdfs:label\":[\"Block Device\"],\"skos:altLabel\":[\"Block Special File\"]},{\"@id\":\"d3f:BootLoader\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:First-stageBootLoader\"},{\"@id\":\"d3f:Second-stageBootLoader\"}],\"rdfs:label\":[\"Boot Loader\"],\"skos:altLabel\":[\"Bootloader\"]},{\"@id\":\"d3f:BootRecord\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:BootSector\"},{\"@id\":\"d3f:VolumeBootRecord\"}],\"rdfs:label\":[\"Boot Record\"]},{\"@id\":\"d3f:BootSector\",\"rdfs:label\":[\"Boot Sector\"]},{\"@id\":\"d3f:Browser\",\"rdfs:label\":[\"Browser\"]},{\"@id\":\"d3f:BrowserExtension\",\"rdfs:label\":[\"Browser Extension\"]},{\"@id\":\"d3f:BuildTool\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:Compiler\"},{\"@id\":\"d3f:SoftwarePackagingTool\"}],\"rdfs:label\":[\"Build Tool\"],\"skos:altLabel\":[\"Build Automation Tool\"]},{\"@id\":\"d3f:BusinessCommunicationPlatformClient\",\"rdfs:label\":[\"Business Communication Platform Client\"]},{\"@id\":\"d3f:CACertificateFile\",\"rdfs:label\":[\"CA Certificate File\"]},{\"@id\":\"d3f:CacheMemory\",\"rdfs:label\":[\"Processor Cache Memory\"]},{\"@id\":\"d3f:CallStack\",\"rdfs:label\":[\"Call Stack\"]},{\"@id\":\"d3f:CentralProcessingUnit\",\"rdfs:label\":[\"Central Processing Unit\"]},{\"@id\":\"d3f:Certificate\",\"rdfs:label\":[\"Certificate\"],\"skos:altLabel\":[\"Public Key Certificate\"]},{\"@id\":\"d3f:CertificateFile\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:CACertificateFile\"}],\"rdfs:label\":[\"Certificate File\"]},{\"@id\":\"d3f:CertificateTrustStore\",\"rdfs:label\":[\"Certificate Trust Store\"]},{\"@id\":\"d3f:ChatroomClient\",\"rdfs:label\":[\"Chatroom Client\"],\"skos:altLabel\":[\"Chat Room Client\"]},{\"@id\":\"d3f:ChildProcess\",\"rdfs:label\":[\"Child Process\"]},{\"@id\":\"d3f:ClientApplication\",\"rdfs:label\":[\"Client Application\"]},{\"@id\":\"d3f:ClientComputer\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:EmbeddedComputer\"},{\"@id\":\"d3f:PersonalComputer\"},{\"@id\":\"d3f:SharedComputer\"}],\"rdfs:label\":[\"Client Computer\"]},{\"@id\":\"d3f:Clipboard\",\"rdfs:label\":[\"Clipboard\"]},{\"@id\":\"d3f:CloudConfiguration\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:CloudInstanceMetadata\"}],\"rdfs:label\":[\"Cloud Configuration\"],\"skos:altLabel\":[\"Cloud Configuration Information\"]},{\"@id\":\"d3f:CloudInstanceMetadata\",\"rdfs:label\":[\"Cloud Instance Metadata\"]},{\"@id\":\"d3f:CloudServiceAuthentication\",\"rdfs:label\":[\"Cloud Service Authentication\"]},{\"@id\":\"d3f:CloudServiceAuthorization\",\"rdfs:label\":[\"Cloud Service Authorization\"]},{\"@id\":\"d3f:CloudServiceSensor\",\"rdfs:label\":[\"Cloud Service Sensor\"]},{\"@id\":\"d3f:CloudStorage\",\"rdfs:label\":[\"Cloud Storage\"]},{\"@id\":\"d3f:CloudUserAccount\",\"rdfs:label\":[\"Cloud User Account\"]},{\"@id\":\"d3f:CodeAnalyzer\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:DynamicAnalysisTool\"},{\"@id\":\"d3f:StaticAnalysisTool\"}],\"rdfs:label\":[\"Code Analyzer\"],\"skos:altLabel\":[\"Program Analysis Tool\"]},{\"@id\":\"d3f:CodeRepository\",\"rdfs:label\":[\"Code Repository\"],\"skos:altLabel\":[\"Repository\",\"Version Control Repository\"]},{\"@id\":\"d3f:CollaborativeSoftware\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:BusinessCommunicationPlatformClient\"},{\"@id\":\"d3f:ChatroomClient\"},{\"@id\":\"d3f:InstantMessagingClient\"}],\"rdfs:label\":[\"Collaborative Software\"]},{\"@id\":\"d3f:CollectorAgent\",\"rdfs:label\":[\"Network Agent\"]},{\"@id\":\"d3f:Command\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:DatabaseQuery\"},{\"@id\":\"d3f:RemoteCommand\"}],\"rdfs:label\":[\"Command\"]},{\"@id\":\"d3f:CommandHistoryLog\",\"rdfs:label\":[\"Command History Log\"]},{\"@id\":\"d3f:CommandHistoryLogFile\",\"rdfs:label\":[\"Command History Log File\"]},{\"@id\":\"d3f:CommandLineInterface\",\"rdfs:label\":[\"Command Line Interface\"],\"skos:altLabel\":[\"CLI\",\"Command-line Interface\",\"CUI\"]},{\"@id\":\"d3f:Compiler\",\"rdfs:label\":[\"Compiler\"]},{\"@id\":\"d3f:CompilerConfigurationFile\",\"rdfs:label\":[\"Compiler Configuration File\"]},{\"@id\":\"d3f:ComputingServer\",\"rdfs:label\":[\"Computing Server\"]},{\"@id\":\"d3f:ConfigurationDatabase\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:ApplicationConfigurationDatabase\"},{\"@id\":\"d3f:ConfigurationManagementDatabase\"}],\"rdfs:label\":[\"Configuration Database\"]},{\"@id\":\"d3f:ConfigurationDatabaseRecord\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:ApplicationConfigurationDatabaseRecord\"},{\"@id\":\"d3f:SystemConfigurationDatabaseRecord\"}],\"rdfs:label\":[\"Configuration Database Record\"]},{\"@id\":\"d3f:ConfigurationFile\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:ApplicationConfigurationFile\"},{\"@id\":\"d3f:OperatingSystemConfigurationFile\"},{\"@id\":\"d3f:PropertyListFile\"},{\"@id\":\"d3f:UserInitConfigurationFile\"}],\"rdfs:label\":[\"Configuration File\"],\"skos:altLabel\":[\"Settings File\"]},{\"@id\":\"d3f:ConfigurationManagementDatabase\",\"rdfs:label\":[\"Configuration Management Database\"]},{\"@id\":\"d3f:ConfigurationResource\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:AccessControlConfiguration\"},{\"@id\":\"d3f:ApplicationConfiguration\"},{\"@id\":\"d3f:CloudConfiguration\"},{\"@id\":\"d3f:OperatingSystemConfiguration\"},{\"@id\":\"d3f:ConfigurationDatabase\"},{\"@id\":\"d3f:ConfigurationDatabaseRecord\"}],\"rdfs:label\":[\"Configuration Resource\"]},{\"@id\":\"d3f:ConnectSocket\",\"rdfs:label\":[\"Connect Socket\"]},{\"@id\":\"d3f:ConsoleOutputFunction\",\"rdfs:label\":[\"Console Output Function\"]},{\"@id\":\"d3f:ContainerBuildTool\",\"rdfs:label\":[\"Container Build Tool\"]},{\"@id\":\"d3f:ContainerImage\",\"rdfs:label\":[\"Container Image\"]},{\"@id\":\"d3f:ContainerOrchestrationSoftware\",\"rdfs:label\":[\"Container Orchestration Software\"]},{\"@id\":\"d3f:ContainerProcess\",\"rdfs:label\":[\"Container Process\"]},{\"@id\":\"d3f:ContainerRuntime\",\"rdfs:label\":[\"Container Runtime\"]},{\"@id\":\"d3f:CopyMemoryFunction\",\"rdfs:label\":[\"Copy Memory Function\"]},{\"@id\":\"d3f:CopyToken\",\"rdfs:label\":[\"Copy Token\"]},{\"@id\":\"d3f:CreateFile\",\"rdfs:label\":[\"Create File\"]},{\"@id\":\"d3f:CreateProcess\",\"rdfs:label\":[\"Create Process\"],\"skos:altLabel\":[\"Process Spawn\",\"Execute Process\",\"Spawn Process\"]},{\"@id\":\"d3f:CreateSocket\",\"rdfs:label\":[\"Create Socket\"]},{\"@id\":\"d3f:CreateThread\",\"rdfs:label\":[\"Create Thread\"]},{\"@id\":\"d3f:Credential\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:EncryptedCredential\"},{\"@id\":\"d3f:AccessToken\"},{\"@id\":\"d3f:Password\"},{\"@id\":\"d3f:SessionCookie\"}],\"rdfs:label\":[\"Credential\"]},{\"@id\":\"d3f:CredentialManagementSystem\",\"rdfs:label\":[\"Credential Management System\"]},{\"@id\":\"d3f:CryptographicKey\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:AsymmetricKey\"},{\"@id\":\"d3f:SymmetricKey\"}],\"rdfs:label\":[\"Cryptographic Key\"]},{\"@id\":\"d3f:CustomArchiveFile\",\"rdfs:label\":[\"Custom Archive File\"]},{\"@id\":\"d3f:DHCPNetworkTraffic\",\"rdfs:label\":[\"DHCP Network Traffic\"]},{\"@id\":\"d3f:DHCPServer\",\"rdfs:label\":[\"DHCP Server\"]},{\"@id\":\"d3f:DNSLookup\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:InternetDNSLookup\"},{\"@id\":\"d3f:IntranetDNSLookup\"}],\"rdfs:label\":[\"DNS Lookup\"]},{\"@id\":\"d3f:DNSNetworkTraffic\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:OutboundInternetDNSLookupTraffic\"}],\"rdfs:label\":[\"DNS Network Traffic\"]},{\"@id\":\"d3f:DNSRecord\",\"rdfs:label\":[\"DNS Record\"]},{\"@id\":\"d3f:DNSServer\",\"rdfs:label\":[\"DNS Server\"]},{\"@id\":\"d3f:DataArtifactServer\",\"rdfs:label\":[\"Data Artifact Server\"]},{\"@id\":\"d3f:DataDependency\",\"rdfs:label\":[\"Data Dependency\"]},{\"@id\":\"d3f:DataLinkLink\",\"rdfs:label\":[\"Data Link Link\"]},{\"@id\":\"d3f:Database\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:CodeRepository\"},{\"@id\":\"d3f:PasswordDatabase\"},{\"@id\":\"d3f:SystemConfigurationDatabase\"}],\"rdfs:label\":[\"Database\"]},{\"@id\":\"d3f:DatabaseFile\",\"rdfs:label\":[\"Database File\"]},{\"@id\":\"d3f:DatabaseQuery\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:RemoteDatabaseQuery\"}],\"rdfs:label\":[\"Database Query\"]},{\"@id\":\"d3f:DatabaseServer\",\"rdfs:label\":[\"Database Server\"],\"skos:altLabel\":[\"Network Database Resource\"]},{\"@id\":\"d3f:DecoyArtifact\",\"rdfs:label\":[\"Decoy Artifact\"],\"skos:altLabel\":[\"Decoy\",\"Decoy Object\",\"Lure\",\"Trap\"]},{\"@id\":\"d3f:DefaultUserAccount\",\"rdfs:label\":[\"Default User Account\"]},{\"@id\":\"d3f:DeleteFile\",\"rdfs:label\":[\"Delete File\"]},{\"@id\":\"d3f:Dependency\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:ActivityDependency\"},{\"@id\":\"d3f:DataDependency\"},{\"@id\":\"d3f:ServiceDependency\"},{\"@id\":\"d3f:SystemDependency\"}],\"rdfs:label\":[\"Dependency\"]},{\"@id\":\"d3f:DeserializationFunction\",\"rdfs:label\":[\"Deserialization Function\"]},{\"@id\":\"d3f:DesktopComputer\",\"rdfs:label\":[\"Desktop Computer\"]},{\"@id\":\"d3f:DeveloperApplication\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:BuildTool\"},{\"@id\":\"d3f:CodeAnalyzer\"},{\"@id\":\"d3f:TestExecutionTool\"},{\"@id\":\"d3f:VersionControlTool\"},{\"@id\":\"d3f:NetworkTrafficAnalysisSoftware\"}],\"rdfs:label\":[\"Developer Application\"]},{\"@id\":\"d3f:DialUpModem\",\"rdfs:label\":[\"Dial Up Modem\"]},{\"@id\":\"d3f:DigitalArtifact\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:Blob\"},{\"@id\":\"d3f:BlockDevice\"},{\"@id\":\"d3f:BootLoader\"},{\"@id\":\"d3f:CallStack\"},{\"@id\":\"d3f:Certificate\"},{\"@id\":\"d3f:Clipboard\"},{\"@id\":\"d3f:Command\"},{\"@id\":\"d3f:Credential\"},{\"@id\":\"d3f:CryptographicKey\"},{\"@id\":\"d3f:Database\"},{\"@id\":\"d3f:DecoyArtifact\"},{\"@id\":\"d3f:DigitalSystem\"},{\"@id\":\"d3f:Directory\"},{\"@id\":\"d3f:DisplayServer\"},{\"@id\":\"d3f:DNSLookup\"},{\"@id\":\"d3f:DomainRegistration\"},{\"@id\":\"d3f:Enclave\"},{\"@id\":\"d3f:FileSection\"},{\"@id\":\"d3f:FileSystem\"},{\"@id\":\"d3f:FileSystemLink\"},{\"@id\":\"d3f:HardwareDevice\"},{\"@id\":\"d3f:HardwareDriver\"},{\"@id\":\"d3f:Identifier\"},{\"@id\":\"d3f:BinaryLargeObject\"},{\"@id\":\"d3f:BinarySegment\"},{\"@id\":\"d3f:Volume\"},{\"@id\":\"d3f:Dependency\"},{\"@id\":\"d3f:Link\"},{\"@id\":\"d3f:AddressSpace\"},{\"@id\":\"d3f:MemoryExtent\"},{\"@id\":\"d3f:ShadowStack\"},{\"@id\":\"d3f:Thread\"},{\"@id\":\"d3f:MemoryAddress\"},{\"@id\":\"d3f:PageTable\"},{\"@id\":\"d3f:SoftwarePackage\"},{\"@id\":\"d3f:JobSchedule\"},{\"@id\":\"d3f:InterprocessCommunication\"},{\"@id\":\"d3f:IntrusionDetectionSystem\"},{\"@id\":\"d3f:KernelProcessTable\"},{\"@id\":\"d3f:Log\"},{\"@id\":\"d3f:Metadata\"},{\"@id\":\"d3f:Network\"},{\"@id\":\"d3f:NetworkFlow\"},{\"@id\":\"d3f:NetworkNode\"},{\"@id\":\"d3f:NetworkTraffic\"},{\"@id\":\"d3f:OperatingSystem\"},{\"@id\":\"d3f:Partition\"},{\"@id\":\"d3f:PartitionTable\"},{\"@id\":\"d3f:PhysicalLocation\"},{\"@id\":\"d3f:Platform\"},{\"@id\":\"d3f:Pointer\"},{\"@id\":\"d3f:Process\"},{\"@id\":\"d3f:ProcessImage\"},{\"@id\":\"d3f:ProcessTree\"},{\"@id\":\"d3f:Record\"},{\"@id\":\"d3f:Resource\"},{\"@id\":\"d3f:Sensor\"},{\"@id\":\"d3f:Session\"},{\"@id\":\"d3f:Software\"},{\"@id\":\"d3f:StackComponent\"},{\"@id\":\"d3f:Storage\"},{\"@id\":\"d3f:SystemCall\"},{\"@id\":\"d3f:TrustStore\"},{\"@id\":\"d3f:User\"},{\"@id\":\"d3f:UserAccount\"},{\"@id\":\"d3f:UserAction\"},{\"@id\":\"d3f:UserBehavior\"},{\"@id\":\"d3f:UserInterface\"},{\"@id\":\"d3f:UserToUserMessage\"}],\"rdfs:label\":[\"Digital Artifact\"]},{\"@id\":\"d3f:DigitalFingerprint\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:FileHash\"}],\"rdfs:label\":[\"Digital Fingerprint\"]},{\"@id\":\"d3f:DigitalSystem\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:LegacySystem\"}],\"rdfs:label\":[\"Digital System\"]},{\"@id\":\"d3f:Directory\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:StartupDirectory\"},{\"@id\":\"d3f:SystemStartupDirectory\"}],\"rdfs:label\":[\"Directory\"]},{\"@id\":\"d3f:DirectoryService\",\"rdfs:label\":[\"Directory Service\"]},{\"@id\":\"d3f:DisplayAdapter\",\"rdfs:label\":[\"Display Adapter\"],\"skos:altLabel\":[\"Display Card\",\"Graphics Adapter\",\"Video Card\"]},{\"@id\":\"d3f:DisplayDeviceDriver\",\"rdfs:label\":[\"Display Device Driver\"]},{\"@id\":\"d3f:DisplayServer\",\"rdfs:label\":[\"Display Server\"],\"skos:altLabel\":[\"Window Server\"]},{\"@id\":\"d3f:DocumentFile\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:Email\"},{\"@id\":\"d3f:EmailAttachment\"},{\"@id\":\"d3f:HTMLFile\"},{\"@id\":\"d3f:OfficeApplicationFile\"},{\"@id\":\"d3f:MultimediaDocumentFile\"}],\"rdfs:label\":[\"Document File\"]},{\"@id\":\"d3f:DomainName\",\"rdfs:label\":[\"Domain Name\"]},{\"@id\":\"d3f:DomainRegistration\",\"rdfs:label\":[\"Domain Registration\"],\"skos:altLabel\":[\"Domain Name Registration Data\"]},{\"@id\":\"d3f:DomainUserAccount\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:GlobalUserAccount\"}],\"rdfs:label\":[\"Domain User Account\"]},{\"@id\":\"d3f:DynamicAnalysisTool\",\"rdfs:label\":[\"Dynamic Analysis Tool\"]},{\"@id\":\"d3f:Email\",\"rdfs:label\":[\"Email\"]},{\"@id\":\"d3f:EmailAttachment\",\"rdfs:label\":[\"Email Attachment\"]},{\"@id\":\"d3f:EmailRule\",\"rdfs:label\":[\"Email Rule\"]},{\"@id\":\"d3f:EmbeddedComputer\",\"rdfs:label\":[\"Embedded Computer\"],\"skos:altLabel\":[\"Embedded System\"]},{\"@id\":\"d3f:Enclave\",\"rdfs:label\":[\"Enclave\"],\"skos:altLabel\":[\"Network Enclave\"]},{\"@id\":\"d3f:EncryptedCredential\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:EncryptedPassword\"}],\"rdfs:label\":[\"Encrypted Credential\"]},{\"@id\":\"d3f:EncryptedPassword\",\"rdfs:label\":[\"Encrypted Password\"]},{\"@id\":\"d3f:EndpointSensor\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:ApplicationInventorySensor\"},{\"@id\":\"d3f:FileSystemSensor\"},{\"@id\":\"d3f:FirmwareSensor\"},{\"@id\":\"d3f:HostConfigurationSensor\"},{\"@id\":\"d3f:KernelAPISensor\"}],\"rdfs:label\":[\"Endpoint Sensor\"]},{\"@id\":\"d3f:EvalFunction\",\"rdfs:label\":[\"Eval Function\"]},{\"@id\":\"d3f:EventLog\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:CommandHistoryLog\"}],\"rdfs:label\":[\"Event Log\"]},{\"@id\":\"d3f:ExceptionHandler\",\"rdfs:label\":[\"Exception Handler\"]},{\"@id\":\"d3f:Exec\",\"rdfs:label\":[\"Exec\"]},{\"@id\":\"d3f:ExecutableBinary\",\"rdfs:label\":[\"Executable Binary\"]},{\"@id\":\"d3f:ExecutableFile\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:ExecutableBinary\"},{\"@id\":\"d3f:ExecutableScript\"}],\"rdfs:label\":[\"Executable File\"],\"skos:altLabel\":[\"Executable\"]},{\"@id\":\"d3f:ExecutableScript\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:SystemInitScript\"},{\"@id\":\"d3f:UserInitScript\"},{\"@id\":\"d3f:UserStartupScriptFile\"},{\"@id\":\"d3f:InitScript\"},{\"@id\":\"d3f:PythonScriptFile\"},{\"@id\":\"d3f:WebScriptFile\"}],\"rdfs:label\":[\"Executable Script\"]},{\"@id\":\"d3f:ExternalContentInclusionFunction\",\"rdfs:label\":[\"External Content Inclusion Function\"]},{\"@id\":\"d3f:FastSymbolicLink\",\"rdfs:label\":[\"Fast Symbolic Link\"],\"skos:altLabel\":[\"Fast Symlink\"]},{\"@id\":\"d3f:File\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:SoftwareLibraryFile\"},{\"@id\":\"d3f:ArchiveFile\"},{\"@id\":\"d3f:CertificateFile\"},{\"@id\":\"d3f:ConfigurationFile\"},{\"@id\":\"d3f:ContainerImage\"},{\"@id\":\"d3f:DocumentFile\"},{\"@id\":\"d3f:ExecutableFile\"},{\"@id\":\"d3f:LogFile\"},{\"@id\":\"d3f:NTFSLink\"},{\"@id\":\"d3f:ObjectFile\"},{\"@id\":\"d3f:OperatingSystemFile\"},{\"@id\":\"d3f:PasswordFile\"},{\"@id\":\"d3f:ShortcutFile\"},{\"@id\":\"d3f:SymbolicLink\"},{\"@id\":\"d3f:DatabaseFile\"}],\"rdfs:label\":[\"File\"]},{\"@id\":\"d3f:FileHash\",\"rdfs:label\":[\"File Hash\"]},{\"@id\":\"d3f:FilePathOpenFunction\",\"rdfs:label\":[\"File Path Open Function\"]},{\"@id\":\"d3f:FileSection\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:ImageSegment\"},{\"@id\":\"d3f:ResourceFork\"}],\"rdfs:label\":[\"File Section\"],\"skos:altLabel\":[\"File Part\"]},{\"@id\":\"d3f:FileServer\",\"rdfs:label\":[\"File Server\"]},{\"@id\":\"d3f:FileShareService\",\"rdfs:label\":[\"File Share Service\"]},{\"@id\":\"d3f:FileSystem\",\"rdfs:label\":[\"File System\"]},{\"@id\":\"d3f:FileSystemLink\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:HardLink\"},{\"@id\":\"d3f:NTFSLink\"},{\"@id\":\"d3f:SymbolicLink\"},{\"@id\":\"d3f:UnixLink\"}],\"rdfs:label\":[\"File System Link\"]},{\"@id\":\"d3f:FileSystemMetadata\",\"rdfs:label\":[\"File System Metadata\"]},{\"@id\":\"d3f:FileSystemSensor\",\"rdfs:label\":[\"File System Sensor\"]},{\"@id\":\"d3f:FileTransferNetworkTraffic\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:InternetFileTransferTraffic\"},{\"@id\":\"d3f:IntranetFileTransferTraffic\"},{\"@id\":\"d3f:OutboundInternetFileTransferTraffic\"}],\"rdfs:label\":[\"File Transfer Network Traffic\"]},{\"@id\":\"d3f:FingerPrintScannerInputDevice\",\"rdfs:label\":[\"Finger Print Scanner Input Device\"],\"skos:altLabel\":[\"Fingerprint Sensor\"]},{\"@id\":\"d3f:Firewall\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:ApplicationLayerFirewall\"}],\"rdfs:label\":[\"Firewall\"],\"skos:altLabel\":[\"Network Firewall\"]},{\"@id\":\"d3f:Firmware\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:Microcode\"},{\"@id\":\"d3f:PeripheralFirmware\"},{\"@id\":\"d3f:SystemFirmware\"}],\"rdfs:label\":[\"Firmware\"]},{\"@id\":\"d3f:FirmwareSensor\",\"rdfs:label\":[\"Firmware Sensor\"]},{\"@id\":\"d3f:First-stageBootLoader\",\"rdfs:label\":[\"First-stage Boot Loader\"]},{\"@id\":\"d3f:FlashMemory\",\"rdfs:label\":[\"Flash Memory\"]},{\"@id\":\"d3f:ForwardProxyServer\",\"rdfs:label\":[\"Forward Proxy Server\"]},{\"@id\":\"d3f:FreeMemory\",\"rdfs:label\":[\"Free Memory\"]},{\"@id\":\"d3f:GetOpenSockets\",\"rdfs:label\":[\"Get Open Sockets\"]},{\"@id\":\"d3f:GetOpenWindows\",\"rdfs:label\":[\"Get Open Windows\"]},{\"@id\":\"d3f:GetRunningProcesses\",\"rdfs:label\":[\"Get Running Processes\"]},{\"@id\":\"d3f:GetScreenCapture\",\"rdfs:label\":[\"Get Screen Capture\"]},{\"@id\":\"d3f:GetSystemConfigValue\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:GetSystemNetworkConfigValue\"}],\"rdfs:label\":[\"Get System Config Value\"]},{\"@id\":\"d3f:GetSystemNetworkConfigValue\",\"rdfs:label\":[\"Get System Network Config Value\"]},{\"@id\":\"d3f:GetSystemTime\",\"rdfs:label\":[\"Get System Time\"]},{\"@id\":\"d3f:GlobalUserAccount\",\"rdfs:label\":[\"Global User Account\"]},{\"@id\":\"d3f:GraphicalUserInterface\",\"rdfs:label\":[\"Graphical User Interface\"],\"skos:altLabel\":[\"GUI\"]},{\"@id\":\"d3f:GraphicsCardFirmware\",\"rdfs:label\":[\"Graphics Card Firmware\"],\"skos:altLabel\":[\"Video Card Firmware\"]},{\"@id\":\"d3f:GraphicsProcessingUnit\",\"rdfs:label\":[\"Graphics Processing Unit\"]},{\"@id\":\"d3f:GroupPolicy\",\"rdfs:label\":[\"Group Policy\"]},{\"@id\":\"d3f:HTMLFile\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:MicrosoftHTMLApplication\"}],\"rdfs:label\":[\"HTML File\"],\"skos:altLabel\":[\"HTML File\"]},{\"@id\":\"d3f:HardDiskFirmware\",\"rdfs:label\":[\"Hard Disk Firmware\"],\"skos:altLabel\":[\"Hard Drive Firmware\"]},{\"@id\":\"d3f:HardLink\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:NTFSHardLink\"},{\"@id\":\"d3f:UnixHardLink\"}],\"rdfs:label\":[\"Hard Link\"]},{\"@id\":\"d3f:HardwareDevice\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:TertiaryStorage\"},{\"@id\":\"d3f:InputDevice\"},{\"@id\":\"d3f:MemoryManagementUnitComponent\"},{\"@id\":\"d3f:ProcessorComponent\"},{\"@id\":\"d3f:OutputDevice\"},{\"@id\":\"d3f:RemovableMediaDevice\"},{\"@id\":\"d3f:SecurityToken\"},{\"@id\":\"d3f:PrimaryStorage\"},{\"@id\":\"d3f:Processor\"},{\"@id\":\"d3f:SecondaryStorage\"}],\"rdfs:label\":[\"Hardware Device\"]},{\"@id\":\"d3f:HardwareDriver\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:DisplayDeviceDriver\"}],\"rdfs:label\":[\"Hardware Driver\"],\"skos:altLabel\":[\"Device Driver\"]},{\"@id\":\"d3f:HeapSegment\",\"rdfs:label\":[\"Heap Segment\"]},{\"@id\":\"d3f:Host\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:ClientComputer\"},{\"@id\":\"d3f:Server\"}],\"rdfs:label\":[\"Host\"],\"skos:altLabel\":[\"Network Host\"]},{\"@id\":\"d3f:Host-basedFirewall\",\"rdfs:label\":[\"Host-based Firewall\"]},{\"@id\":\"d3f:HostConfigurationSensor\",\"rdfs:label\":[\"Host Configuration Sensor\"]},{\"@id\":\"d3f:HostGroup\",\"rdfs:label\":[\"Host Group\"]},{\"@id\":\"d3f:Hostname\",\"rdfs:label\":[\"Hostname\"],\"skos:altLabel\":[\"Nodename\"]},{\"@id\":\"d3f:HumanInputDeviceFirmware\",\"rdfs:label\":[\"Human Input Device Firmware\"]},{\"@id\":\"d3f:IPAddress\",\"rdfs:label\":[\"IP Address\"]},{\"@id\":\"d3f:IPCNetworkTraffic\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:IntranetIPCNetworkTraffic\"}],\"rdfs:label\":[\"IPC Network Traffic\"]},{\"@id\":\"d3f:IPPhone\",\"rdfs:label\":[\"IP Phone\"],\"skos:altLabel\":[\"VoIP Phone\"]},{\"@id\":\"d3f:Identifier\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:DomainName\"},{\"@id\":\"d3f:Hostname\"},{\"@id\":\"d3f:IPAddress\"},{\"@id\":\"d3f:DigitalFingerprint\"},{\"@id\":\"d3f:URL\"}],\"rdfs:label\":[\"Identifier\"],\"skos:altLabel\":[\"ID\"]},{\"@id\":\"d3f:ImageCodeSegment\",\"rdfs:label\":[\"Image Code Segment\"]},{\"@id\":\"d3f:ImageDataSegment\",\"rdfs:label\":[\"Image Data Segment\"]},{\"@id\":\"d3f:ImageScannerInputDevice\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:BarcodeScannerInputDevice\"},{\"@id\":\"d3f:FingerPrintScannerInputDevice\"}],\"rdfs:label\":[\"Image Scanner Input Device\"],\"skos:altLabel\":[\"Scanner\"]},{\"@id\":\"d3f:ImageSegment\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:ImageCodeSegment\"},{\"@id\":\"d3f:ImageDataSegment\"}],\"rdfs:label\":[\"Image Segment\"]},{\"@id\":\"d3f:ImpersonateUser\",\"rdfs:label\":[\"Impersonate User\"]},{\"@id\":\"d3f:ImportLibraryFunction\",\"rdfs:label\":[\"Import Library Function\"]},{\"@id\":\"d3f:In-memoryPasswordStore\",\"rdfs:label\":[\"In-memory Password Store\"]},{\"@id\":\"d3f:InboundInternetDNSResponseTraffic\",\"rdfs:label\":[\"Inbound Internet DNS Response Traffic\"]},{\"@id\":\"d3f:InboundInternetMailTraffic\",\"rdfs:label\":[\"Inbound Internet Mail Traffic\"]},{\"@id\":\"d3f:InboundInternetNetworkTraffic\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:InboundInternetMailTraffic\"},{\"@id\":\"d3f:InboundInternetDNSResponseTraffic\"}],\"rdfs:label\":[\"Inbound Internet Network Traffic\"]},{\"@id\":\"d3f:InboundNetworkTraffic\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:InboundInternetMailTraffic\"},{\"@id\":\"d3f:InboundInternetNetworkTraffic\"}],\"rdfs:label\":[\"Inbound Network Traffic\"]},{\"@id\":\"d3f:InitScript\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:UserInitScript\"},{\"@id\":\"d3f:NetworkInitScriptFileResource\"}],\"rdfs:label\":[\"Init Script\"],\"skos:altLabel\":[\"Initialization Script\"]},{\"@id\":\"d3f:InputDevice\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:AudioInputDevice\"},{\"@id\":\"d3f:KeyboardInputDevice\"},{\"@id\":\"d3f:MouseInputDevice\"},{\"@id\":\"d3f:VideoInputDevice\"}],\"rdfs:label\":[\"Input Device\"]},{\"@id\":\"d3f:InputFunction\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:UserInputFunction\"}],\"rdfs:label\":[\"Input Function\"]},{\"@id\":\"d3f:InstantMessagingClient\",\"rdfs:label\":[\"Instant Messaging Client\"]},{\"@id\":\"d3f:IntegrationTestExecutionTool\",\"rdfs:label\":[\"Integration Test Execution Tool\"]},{\"@id\":\"d3f:InternetDNSLookup\",\"rdfs:label\":[\"Internet DNS Lookup\"]},{\"@id\":\"d3f:InternetFileTransferTraffic\",\"rdfs:label\":[\"Internet File Transfer Traffic\"]},{\"@id\":\"d3f:InternetNetwork\",\"rdfs:label\":[\"Internet Network\"],\"skos:altLabel\":[\"Interconnected Network\",\"Internet\",\"Internetwork\"]},{\"@id\":\"d3f:InternetNetworkTraffic\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:InboundInternetNetworkTraffic\"},{\"@id\":\"d3f:InternetFileTransferTraffic\"},{\"@id\":\"d3f:OutboundInternetNetworkTraffic\"}],\"rdfs:label\":[\"Internet Network Traffic\"]},{\"@id\":\"d3f:InterprocessCommunication\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:Pipe\"}],\"rdfs:label\":[\"Interprocess Communication\"]},{\"@id\":\"d3f:IntranetAdministrativeNetworkTraffic\",\"rdfs:label\":[\"Intranet Administrative Network Traffic\"]},{\"@id\":\"d3f:IntranetDNSLookup\",\"rdfs:label\":[\"Intranet DNS Lookup\"]},{\"@id\":\"d3f:IntranetFileTransferTraffic\",\"rdfs:label\":[\"Intranet File Transfer Traffic\"]},{\"@id\":\"d3f:IntranetIPCNetworkTraffic\",\"rdfs:label\":[\"Intranet IPC Network Traffic\"]},{\"@id\":\"d3f:IntranetMulticastNetworkTraffic\",\"rdfs:label\":[\"Intranet Multicast Network Traffic\"]},{\"@id\":\"d3f:IntranetNetwork\",\"rdfs:label\":[\"Intranet Network\"]},{\"@id\":\"d3f:IntranetNetworkTraffic\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:IntranetAdministrativeNetworkTraffic\"},{\"@id\":\"d3f:IntranetFileTransferTraffic\"},{\"@id\":\"d3f:IntranetIPCNetworkTraffic\"},{\"@id\":\"d3f:IntranetMulticastNetworkTraffic\"},{\"@id\":\"d3f:IntranetRPCNetworkTraffic\"},{\"@id\":\"d3f:IntranetWebNetworkTraffic\"},{\"@id\":\"d3f:LocalAreaNetworkTraffic\"}],\"rdfs:label\":[\"Intranet Network Traffic\"]},{\"@id\":\"d3f:IntranetRPCNetworkTraffic\",\"rdfs:label\":[\"Intranet RPC Network Traffic\"]},{\"@id\":\"d3f:IntranetWebNetworkTraffic\",\"rdfs:label\":[\"Intranet Web Network Traffic\"]},{\"@id\":\"d3f:IntrusionDetectionSystem\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:IntrusionPreventionSystem\"}],\"rdfs:label\":[\"Intrusion Detection System\"],\"skos:altLabel\":[\"IDS\"]},{\"@id\":\"d3f:IntrusionPreventionSystem\",\"rdfs:label\":[\"Intrusion Prevention System\"],\"skos:altLabel\":[\"IDPS\",\"Intrusion Detection and Prevention System\",\"IPS\"]},{\"@id\":\"d3f:JavaArchive\",\"rdfs:label\":[\"Java Archive\"]},{\"@id\":\"d3f:JavaScriptBlob\",\"rdfs:label\":[\"JavaScript Blob\"]},{\"@id\":\"d3f:JobSchedule\",\"rdfs:label\":[\"Job Schedule\"]},{\"@id\":\"d3f:JobSchedulerSoftware\",\"rdfs:label\":[\"Job Scheduler Software\"]},{\"@id\":\"d3f:KerberosTicket\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:KerberosTicketGrantingServiceTicket\"},{\"@id\":\"d3f:KerberosTicketGrantingTicket\"}],\"rdfs:label\":[\"Kerberos Ticket\"]},{\"@id\":\"d3f:KerberosTicketGrantingServiceTicket\",\"rdfs:label\":[\"Kerberos Ticket Granting Service Ticket\"],\"skos:altLabel\":[\"TGS Ticket\"]},{\"@id\":\"d3f:KerberosTicketGrantingTicket\",\"rdfs:label\":[\"Kerberos Ticket Granting Ticket\"]},{\"@id\":\"d3f:Kernel\",\"rdfs:label\":[\"Kernel\"]},{\"@id\":\"d3f:KernelAPISensor\",\"rdfs:label\":[\"Kernel API Sensor\"]},{\"@id\":\"d3f:KernelModule\",\"rdfs:label\":[\"Kernel Module\"],\"skos:altLabel\":[\"LKM\",\"Loadable Kernel Module\"]},{\"@id\":\"d3f:KernelProcessTable\",\"rdfs:label\":[\"Kernel Process Table\"]},{\"@id\":\"d3f:KeyboardInputDevice\",\"rdfs:label\":[\"Keyboard Input Device\"],\"skos:altLabel\":[\"Computer Keyboard\",\"Keyboard\"]},{\"@id\":\"d3f:KioskComputer\",\"rdfs:label\":[\"Kiosk Computer\"],\"skos:altLabel\":[\"Interactive Kiosk\"]},{\"@id\":\"d3f:LaptopComputer\",\"rdfs:label\":[\"Laptop Computer\"],\"skos:altLabel\":[\"Laptop\",\"Notebook\"]},{\"@id\":\"d3f:LegacySystem\",\"rdfs:label\":[\"Legacy System\"]},{\"@id\":\"d3f:Link\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:LogicalLink\"},{\"@id\":\"d3f:PhysicalLink\"}],\"rdfs:label\":[\"Link\"]},{\"@id\":\"d3f:LinuxClone\",\"rdfs:label\":[\"Linux Clone\"]},{\"@id\":\"d3f:LinuxClone3\",\"rdfs:label\":[\"Linux Clone3\"]},{\"@id\":\"d3f:LinuxClone3ArgumentCLONE_THREAD\",\"rdfs:label\":[\"Linux Clone3 Argument CLONE_THREAD\"]},{\"@id\":\"d3f:LinuxCloneArgumentCLONE_THREAD\",\"rdfs:label\":[\"Linux Clone Argument CLONE_THREAD\"]},{\"@id\":\"d3f:LinuxConnect\",\"rdfs:label\":[\"Linux Connect\"]},{\"@id\":\"d3f:LinuxCreat\",\"rdfs:label\":[\"Linux Creat\"]},{\"@id\":\"d3f:LinuxExecve\",\"rdfs:label\":[\"Linux Execve\"]},{\"@id\":\"d3f:LinuxExecveat\",\"rdfs:label\":[\"Linux Execveat\"]},{\"@id\":\"d3f:LinuxFork\",\"rdfs:label\":[\"Linux Fork\"]},{\"@id\":\"d3f:LinuxKillArgumentSIGKILL\",\"rdfs:label\":[\"Linux Kill Argument SIGKILL\"]},{\"@id\":\"d3f:LinuxMmap\",\"rdfs:label\":[\"Linux Mmap\"]},{\"@id\":\"d3f:LinuxMmap2\",\"rdfs:label\":[\"Linux Mmap2\"]},{\"@id\":\"d3f:LinuxMunmap\",\"rdfs:label\":[\"Linux Munmap\"]},{\"@id\":\"d3f:LinuxOpenArgumentO_CREAT\",\"rdfs:label\":[\"Linux Open Argument O_CREAT\"]},{\"@id\":\"d3f:LinuxOpenArgumentO_RDONLY-O_WRONLY-O_RDWR\",\"rdfs:label\":[\"Linux Open Argument O_RDONLY, O_WRONLY, O_RDWR\"]},{\"@id\":\"d3f:LinuxOpenAt2ArgumentO_CREAT\",\"rdfs:label\":[\"Linux OpenAt2 Argument O_CREAT\"]},{\"@id\":\"d3f:LinuxOpenAt2ArgumentO_RDONLY-O_WRONLY-O_RDWR\",\"rdfs:label\":[\"Linux OpenAt2 Argument O_RDONLY, O_WRONLY, O_RDWR\"]},{\"@id\":\"d3f:LinuxOpenAtArgumentO_CREAT\",\"rdfs:label\":[\"Linux OpenAt Argument O_CREAT\"]},{\"@id\":\"d3f:LinuxOpenAtArgumentO_RDONLY-O_WRONLY-O_RDWR\",\"rdfs:label\":[\"Linux OpenAt Argument O_RDONLY, O_WRONLY, O_RDWR\"]},{\"@id\":\"d3f:LinuxPauseProcess\",\"rdfs:label\":[\"Linux Pause Process\"]},{\"@id\":\"d3f:LinuxPauseThread\",\"rdfs:label\":[\"Linux Pause Thread\"]},{\"@id\":\"d3f:LinuxPtraceArgumentPTRACEINTERRUPT\",\"rdfs:label\":[\"Linux Ptrace Argument PTRACE_INTERRUPT\"]},{\"@id\":\"d3f:LinuxPtraceArgumentPTRACE_TRACEME\",\"rdfs:label\":[\"Linux Ptrace Argument PTRACE_TRACEME\"]},{\"@id\":\"d3f:LinuxRead\",\"rdfs:label\":[\"Linux Read\"]},{\"@id\":\"d3f:LinuxReadv\",\"rdfs:label\":[\"Linux Readv\"]},{\"@id\":\"d3f:LinuxRename\",\"rdfs:label\":[\"Linux Rename\"]},{\"@id\":\"d3f:LinuxRenameat\",\"rdfs:label\":[\"Linux Renameat\"]},{\"@id\":\"d3f:LinuxRenameat2\",\"rdfs:label\":[\"Linux Renameat2\"]},{\"@id\":\"d3f:LinuxSocket\",\"rdfs:label\":[\"Linux Socket\"]},{\"@id\":\"d3f:LinuxSocketcallArgumentSYS_CONNECT\",\"rdfs:label\":[\"Linux Socketcall Argument SYS_CONNECT\"]},{\"@id\":\"d3f:LinuxSocketcallArgumentSYS_SOCKET\",\"rdfs:label\":[\"Linux Socketcall Argument SYS_SOCKET\"]},{\"@id\":\"d3f:LinuxTime\",\"rdfs:label\":[\"Linux Time\"]},{\"@id\":\"d3f:LinuxUnlink\",\"rdfs:label\":[\"Linux Unlink\"]},{\"@id\":\"d3f:LinuxUnlinkat\",\"rdfs:label\":[\"Linux Unlinkat\"]},{\"@id\":\"d3f:LinuxVfork\",\"rdfs:label\":[\"Linux Vfork\"]},{\"@id\":\"d3f:LinuxWrite\",\"rdfs:label\":[\"Linux Write\"]},{\"@id\":\"d3f:LinuxWritev\",\"rdfs:label\":[\"Linux Writev\"]},{\"@id\":\"d3f:Linux_Exit\",\"rdfs:label\":[\"Linux _Exit\"]},{\"@id\":\"d3f:LocalAreaNetwork\",\"rdfs:label\":[\"Local Area Network\"],\"skos:altLabel\":[\"LAN\"]},{\"@id\":\"d3f:LocalAreaNetworkTraffic\",\"rdfs:label\":[\"Local Area Network Traffic\"]},{\"@id\":\"d3f:LocalAuthenticationService\",\"rdfs:label\":[\"Local Authentication Service\"]},{\"@id\":\"d3f:LocalAuthorizationService\",\"rdfs:label\":[\"Local Authorization Service\"]},{\"@id\":\"d3f:LocalResource\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:InputDevice\"},{\"@id\":\"d3f:StartupDirectory\"},{\"@id\":\"d3f:SystemConfigurationInitResource\"},{\"@id\":\"d3f:UserLogonInitResource\"}],\"rdfs:label\":[\"Local Resource\"],\"skos:altLabel\":[\"System Resource\"]},{\"@id\":\"d3f:LocalResourceAccess\",\"rdfs:label\":[\"Local Resource Access\"],\"skos:altLabel\":[\"Endpoint Resource Access\"]},{\"@id\":\"d3f:LocalUserAccount\",\"rdfs:label\":[\"Local User Account\"]},{\"@id\":\"d3f:Log\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:AuthenticationLog\"},{\"@id\":\"d3f:AuthorizationLog\"},{\"@id\":\"d3f:EventLog\"},{\"@id\":\"d3f:PacketLog\"}],\"rdfs:label\":[\"Log\"],\"skos:altLabel\":[\"Chronology\"]},{\"@id\":\"d3f:LogFile\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:CommandHistoryLogFile\"},{\"@id\":\"d3f:OperatingSystemLogFile\"}],\"rdfs:label\":[\"Log File\"]},{\"@id\":\"d3f:LogMessageFunction\",\"rdfs:label\":[\"Log Message Function\"]},{\"@id\":\"d3f:LogicalLink\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:TransportLink\"},{\"@id\":\"d3f:ApplicationLayerLink\"},{\"@id\":\"d3f:DataLinkLink\"},{\"@id\":\"d3f:NetworkLink\"}],\"rdfs:label\":[\"Logical Link\"]},{\"@id\":\"d3f:LoginSession\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:RemoteSession\"}],\"rdfs:label\":[\"Login Session\"]},{\"@id\":\"d3f:LogonUser\",\"rdfs:label\":[\"Logon User\"]},{\"@id\":\"d3f:MacOSKeychain\",\"rdfs:label\":[\"MacOS Keychain\"],\"skos:altLabel\":[\"Keychain\"]},{\"@id\":\"d3f:MailNetworkTraffic\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:InboundInternetMailTraffic\"}],\"rdfs:label\":[\"Mail Network Traffic\"]},{\"@id\":\"d3f:MailServer\",\"rdfs:label\":[\"Mail Server\"],\"skos:altLabel\":[\"Email Server Resource\",\"Mail Exchanger\",\"Mail transfer agent\",\"Message transfer agent\",\"MTA\",\"MX Host\"]},{\"@id\":\"d3f:MailService\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:MessageTransferAgent\"}],\"rdfs:label\":[\"Mail Service\"],\"skos:altLabel\":[\"Email Service\"]},{\"@id\":\"d3f:MathematicalFunction\",\"rdfs:label\":[\"Mathematical Function\"]},{\"@id\":\"d3f:MediaServer\",\"rdfs:label\":[\"Media Server\"]},{\"@id\":\"d3f:MemoryAddress\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:PhysicalAddress\"},{\"@id\":\"d3f:VirtualAddress\"}],\"rdfs:label\":[\"Memory Address\"]},{\"@id\":\"d3f:MemoryAddressSpace\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:VirtualMemorySpace\"}],\"rdfs:label\":[\"Memory Address Space\"]},{\"@id\":\"d3f:MemoryAllocationFunction\",\"rdfs:label\":[\"Memory Allocation Function\"]},{\"@id\":\"d3f:MemoryBlock\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:TertiaryStorage\"},{\"@id\":\"d3f:Page\"},{\"@id\":\"d3f:PageFrame\"}],\"rdfs:label\":[\"Memory Block\"]},{\"@id\":\"d3f:MemoryExtent\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:MemoryBlock\"},{\"@id\":\"d3f:MemoryPool\"},{\"@id\":\"d3f:MemoryWord\"}],\"rdfs:label\":[\"Memory Extent\"]},{\"@id\":\"d3f:MemoryFreeFunction\",\"rdfs:label\":[\"Memory Free Function\"]},{\"@id\":\"d3f:MemoryManagementUnit\",\"rdfs:label\":[\"Memory Management Unit\"]},{\"@id\":\"d3f:MemoryManagementUnitComponent\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:TranslationLookasideBuffer\"}],\"rdfs:label\":[\"Memory Management Unit Component\"]},{\"@id\":\"d3f:MemoryPool\",\"rdfs:label\":[\"Memory Pool\"]},{\"@id\":\"d3f:MemoryProtectionUnit\",\"rdfs:label\":[\"Memory Protection Unit\"]},{\"@id\":\"d3f:MemoryWord\",\"rdfs:label\":[\"Memory Word\"]},{\"@id\":\"d3f:MessageTransferAgent\",\"rdfs:label\":[\"Message Transfer Agent\"],\"skos:altLabel\":[\"Mail Transfer Agent\",\"MTA\"]},{\"@id\":\"d3f:Metadata\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:FileSystemMetadata\"}],\"rdfs:label\":[\"Metadata\"]},{\"@id\":\"d3f:Microcode\",\"rdfs:label\":[\"Microcode\"]},{\"@id\":\"d3f:MicrosoftHTMLApplication\",\"rdfs:label\":[\"Microsoft HTML Application\"]},{\"@id\":\"d3f:MobilePhone\",\"rdfs:label\":[\"Mobile Phone\"],\"skos:altLabel\":[\"Cellphone\",\"Cellular Phone\"]},{\"@id\":\"d3f:Modem\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:DialUpModem\"},{\"@id\":\"d3f:OpticalModem\"},{\"@id\":\"d3f:RadioModem\"}],\"rdfs:label\":[\"Modem\"]},{\"@id\":\"d3f:MouseInputDevice\",\"rdfs:label\":[\"Mouse Input Device\"],\"skos:altLabel\":[\"Computer Mouse\"]},{\"@id\":\"d3f:MoveFile\",\"rdfs:label\":[\"Move File\"],\"skos:altLabel\":[\"Rename File\"]},{\"@id\":\"d3f:MultimediaDocumentFile\",\"rdfs:label\":[\"Multimedia Document File\"]},{\"@id\":\"d3f:NTFSHardLink\",\"rdfs:label\":[\"NTFS Hard Link\"]},{\"@id\":\"d3f:NTFSJunctionPoint\",\"rdfs:label\":[\"NTFS Junction Point\"],\"skos:altLabel\":[\"Junction Point\"]},{\"@id\":\"d3f:NTFSLink\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:NTFSHardLink\"},{\"@id\":\"d3f:NTFSJunctionPoint\"},{\"@id\":\"d3f:NTFSSymbolicLink\"}],\"rdfs:label\":[\"NTFS Link\"]},{\"@id\":\"d3f:NTFSSymbolicLink\",\"rdfs:label\":[\"NTFS Symbolic Link\"],\"skos:altLabel\":[\"NTFS Symlink\"]},{\"@id\":\"d3f:Network\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:InternetNetwork\"},{\"@id\":\"d3f:IntranetNetwork\"},{\"@id\":\"d3f:LocalAreaNetwork\"},{\"@id\":\"d3f:WideAreaNetwork\"}],\"rdfs:label\":[\"Network\"],\"skos:altLabel\":[\"Computer Network\"]},{\"@id\":\"d3f:NetworkCardFirmware\",\"rdfs:label\":[\"Network Card Firmware\"],\"skos:altLabel\":[\"Network Controller Firmware\"]},{\"@id\":\"d3f:NetworkDirectoryResource\",\"rdfs:label\":[\"Network Directory Resource\"]},{\"@id\":\"d3f:NetworkFileResource\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:NetworkInitScriptFileResource\"},{\"@id\":\"d3f:WebFileResource\"}],\"rdfs:label\":[\"Network File Resource\"]},{\"@id\":\"d3f:NetworkFileShareResource\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:NetworkDirectoryResource\"},{\"@id\":\"d3f:NetworkFileResource\"}],\"rdfs:label\":[\"Network File Share Resource\"]},{\"@id\":\"d3f:NetworkFlow\",\"rdfs:label\":[\"Network Flow\"]},{\"@id\":\"d3f:NetworkFlowSensor\",\"rdfs:label\":[\"Network Flow Sensor\"]},{\"@id\":\"d3f:NetworkInitScriptFileResource\",\"rdfs:label\":[\"Network Init Script File Resource\"]},{\"@id\":\"d3f:NetworkLink\",\"rdfs:label\":[\"Network Link\"]},{\"@id\":\"d3f:NetworkNode\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:Modem\"},{\"@id\":\"d3f:Firewall\"},{\"@id\":\"d3f:Host\"},{\"@id\":\"d3f:RFNode\"},{\"@id\":\"d3f:ProxyServer\"},{\"@id\":\"d3f:Router\"},{\"@id\":\"d3f:Switch\"},{\"@id\":\"d3f:WirelessAccessPoint\"}],\"rdfs:label\":[\"Network Node\"]},{\"@id\":\"d3f:NetworkPackets\",\"rdfs:label\":[\"Network Packet\"]},{\"@id\":\"d3f:NetworkPrinter\",\"rdfs:label\":[\"Network Printer\"]},{\"@id\":\"d3f:NetworkProtocolAnalyzer\",\"rdfs:label\":[\"Network Protocol Analyzer\"]},{\"@id\":\"d3f:NetworkResource\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:Server\"},{\"@id\":\"d3f:NetworkFileShareResource\"}],\"rdfs:label\":[\"Network Resource\"],\"skos:altLabel\":[\"Shared Resource\"]},{\"@id\":\"d3f:NetworkResourceAccess\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:WebResourceAccess\"}],\"rdfs:label\":[\"Network Resource Access\"]},{\"@id\":\"d3f:NetworkSensor\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:NetworkFlowSensor\"},{\"@id\":\"d3f:NetworkProtocolAnalyzer\"}],\"rdfs:label\":[\"Network Sensor\"]},{\"@id\":\"d3f:NetworkService\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:AuthorizationService\"},{\"@id\":\"d3f:DirectoryService\"},{\"@id\":\"d3f:FileShareService\"},{\"@id\":\"d3f:MailService\"},{\"@id\":\"d3f:RemoteAuthenticationService\"}],\"rdfs:label\":[\"Network Service\"]},{\"@id\":\"d3f:NetworkSession\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:RemoteCommand\"},{\"@id\":\"d3f:RemoteTerminalSession\"}],\"rdfs:label\":[\"Network Session\"]},{\"@id\":\"d3f:NetworkTimeServer\",\"rdfs:label\":[\"Network Time Server\"]},{\"@id\":\"d3f:NetworkTraffic\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:MailNetworkTraffic\"},{\"@id\":\"d3f:AdministrativeNetworkTraffic\"},{\"@id\":\"d3f:DNSNetworkTraffic\"},{\"@id\":\"d3f:FileTransferNetworkTraffic\"},{\"@id\":\"d3f:InboundNetworkTraffic\"},{\"@id\":\"d3f:InternetNetworkTraffic\"},{\"@id\":\"d3f:IntranetNetworkTraffic\"},{\"@id\":\"d3f:IPCNetworkTraffic\"},{\"@id\":\"d3f:DHCPNetworkTraffic\"},{\"@id\":\"d3f:TFTPNetworkTraffic\"},{\"@id\":\"d3f:NetworkPackets\"},{\"@id\":\"d3f:NetworkSession\"},{\"@id\":\"d3f:OutboundNetworkTraffic\"},{\"@id\":\"d3f:RPCNetworkTraffic\"},{\"@id\":\"d3f:WebNetworkTraffic\"}],\"rdfs:label\":[\"Network Traffic\"],\"skos:altLabel\":[\"Data Traffic\"]},{\"@id\":\"d3f:NetworkTrafficAnalysisSoftware\",\"rdfs:label\":[\"Network Traffic Analysis Software\"],\"skos:altLabel\":[\"Network Sniffer\"]},{\"@id\":\"d3f:OSAPIAllocateMemory\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:WindowsNtAllocateVirtualMemory\"},{\"@id\":\"d3f:WindowsNtAllocateVirtualMemoryEx\"},{\"@id\":\"d3f:LinuxMmap\"},{\"@id\":\"d3f:LinuxMmap2\"}],\"rdfs:label\":[\"OS API Allocate Memory\"]},{\"@id\":\"d3f:OSAPIConnectSocket\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:LinuxConnect\"},{\"@id\":\"d3f:LinuxSocketcallArgumentSYS_CONNECT\"}],\"rdfs:label\":[\"OS API Connect Socket\"]},{\"@id\":\"d3f:OSAPICopyToken\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:WindowsNtDuplicateToken\"}],\"rdfs:label\":[\"OS API Copy Token\"]},{\"@id\":\"d3f:OSAPICreateFile\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:WindowsNtCreateFile\"},{\"@id\":\"d3f:WindowsNtCreateMailslotFile\"},{\"@id\":\"d3f:WindowsNtCreateNamedPipeFile\"},{\"@id\":\"d3f:WindowsNtCreatePagingFile\"},{\"@id\":\"d3f:LinuxCreat\"},{\"@id\":\"d3f:LinuxOpenArgumentO_CREAT\"},{\"@id\":\"d3f:LinuxOpenAt2ArgumentO_CREAT\"},{\"@id\":\"d3f:LinuxOpenAtArgumentO_CREAT\"}],\"rdfs:label\":[\"OS API Create File\"]},{\"@id\":\"d3f:OSAPICreateProcess\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:WindowsNtCreateProcess\"},{\"@id\":\"d3f:WindowsNtCreateProcessEx\"},{\"@id\":\"d3f:LinuxVfork\"},{\"@id\":\"d3f:LinuxClone\"},{\"@id\":\"d3f:LinuxClone3\"},{\"@id\":\"d3f:LinuxFork\"}],\"rdfs:label\":[\"OS API Create Process\"]},{\"@id\":\"d3f:OSAPICreateSocket\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:LinuxSocketcallArgumentSYS_SOCKET\"},{\"@id\":\"d3f:LinuxSocket\"}],\"rdfs:label\":[\"OS API Create Socket\"]},{\"@id\":\"d3f:OSAPICreateThread\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:WindowsNtCreateThread\"},{\"@id\":\"d3f:WindowsNtCreateThreadEx\"},{\"@id\":\"d3f:LinuxClone3ArgumentCLONE_THREAD\"},{\"@id\":\"d3f:LinuxCloneArgumentCLONE_THREAD\"}],\"rdfs:label\":[\"OS API Create Thread\"]},{\"@id\":\"d3f:OSAPIDeleteFile\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:WindowsNtDeleteFile\"},{\"@id\":\"d3f:WindowsNtSetInformationFileArgumentFileDispositionInformation\"},{\"@id\":\"d3f:LinuxUnlink\"},{\"@id\":\"d3f:LinuxUnlinkat\"}],\"rdfs:label\":[\"OS API Delete File\"]},{\"@id\":\"d3f:OSAPIExec\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:LinuxExecve\"},{\"@id\":\"d3f:LinuxExecveat\"}],\"rdfs:label\":[\"OS API Exec\"]},{\"@id\":\"d3f:OSAPIFreeMemory\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:WindowsNtFreeVirtualMemory\"},{\"@id\":\"d3f:LinuxMunmap\"}],\"rdfs:label\":[\"OS API Free Memory\"]},{\"@id\":\"d3f:OSAPIFunction\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:OSAPIAllocateMemory\"},{\"@id\":\"d3f:OSAPIConnectSocket\"},{\"@id\":\"d3f:OSAPICreateFile\"},{\"@id\":\"d3f:OSAPICreateProcess\"},{\"@id\":\"d3f:OSAPICreateSocket\"},{\"@id\":\"d3f:OSAPICreateThread\"},{\"@id\":\"d3f:OSAPIDeleteFile\"},{\"@id\":\"d3f:OSAPIExec\"},{\"@id\":\"d3f:OSAPIFreeMemory\"},{\"@id\":\"d3f:OSAPIGetSystemTime\"},{\"@id\":\"d3f:OSAPIMoveFile\"},{\"@id\":\"d3f:OSAPIOpenFile\"},{\"@id\":\"d3f:OSAPIReadFile\"},{\"@id\":\"d3f:OSAPISuspendProcess\"},{\"@id\":\"d3f:OSAPISuspendThread\"},{\"@id\":\"d3f:OSAPITerminateProcess\"},{\"@id\":\"d3f:OSAPITraceProcess\"},{\"@id\":\"d3f:OSAPIWriteFile\"},{\"@id\":\"d3f:OSAPICopyToken\"}],\"rdfs:label\":[\"OS API Function\"]},{\"@id\":\"d3f:OSAPIGetSystemTime\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:WindowsNtQuerySystemTime\"},{\"@id\":\"d3f:LinuxTime\"}],\"rdfs:label\":[\"OS API Get System Time\"]},{\"@id\":\"d3f:OSAPIMoveFile\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:LinuxRename\"},{\"@id\":\"d3f:LinuxRenameat\"},{\"@id\":\"d3f:LinuxRenameat2\"}],\"rdfs:label\":[\"OS API Move File\"]},{\"@id\":\"d3f:OSAPIOpenFile\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:WindowsNtOpenFile\"},{\"@id\":\"d3f:LinuxOpenArgumentO_RDONLY-O_WRONLY-O_RDWR\"},{\"@id\":\"d3f:LinuxOpenAt2ArgumentO_RDONLY-O_WRONLY-O_RDWR\"},{\"@id\":\"d3f:LinuxOpenAtArgumentO_RDONLY-O_WRONLY-O_RDWR\"}],\"rdfs:label\":[\"OS API Open File\"]},{\"@id\":\"d3f:OSAPIPrivateFunction\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:WindowsNtAllocateVirtualMemory\"},{\"@id\":\"d3f:WindowsNtAllocateVirtualMemoryEx\"},{\"@id\":\"d3f:WindowsNtCreateFile\"},{\"@id\":\"d3f:WindowsNtCreateMailslotFile\"},{\"@id\":\"d3f:WindowsNtCreateNamedPipeFile\"},{\"@id\":\"d3f:WindowsNtCreatePagingFile\"},{\"@id\":\"d3f:WindowsNtCreateProcess\"},{\"@id\":\"d3f:WindowsNtCreateProcessEx\"},{\"@id\":\"d3f:WindowsNtCreateThread\"},{\"@id\":\"d3f:WindowsNtCreateThreadEx\"},{\"@id\":\"d3f:WindowsNtDeleteFile\"},{\"@id\":\"d3f:WindowsNtDuplicateToken\"},{\"@id\":\"d3f:WindowsNtFreeVirtualMemory\"},{\"@id\":\"d3f:WindowsNtOpenFile\"},{\"@id\":\"d3f:WindowsNtOpenProcess\"},{\"@id\":\"d3f:WindowsNtQuerySystemTime\"},{\"@id\":\"d3f:WindowsNtReadFile\"},{\"@id\":\"d3f:WindowsNtReadFileScatter\"},{\"@id\":\"d3f:WindowsNtSetInformationFileArgumentFileDispositionInformation\"},{\"@id\":\"d3f:WindowsNtSuspendProcess\"},{\"@id\":\"d3f:WindowsNtSuspendThread\"},{\"@id\":\"d3f:WindowsNtTerminateProcess\"},{\"@id\":\"d3f:WindowsNtWriteFile\"},{\"@id\":\"d3f:WindowsNtWriteFileGather\"}],\"rdfs:label\":[\"OS API Private Function\"]},{\"@id\":\"d3f:OSAPIReadFile\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:WindowsNtReadFile\"},{\"@id\":\"d3f:WindowsNtReadFileScatter\"},{\"@id\":\"d3f:LinuxRead\"},{\"@id\":\"d3f:LinuxReadv\"}],\"rdfs:label\":[\"OS API Read File\"]},{\"@id\":\"d3f:OSAPISuspendProcess\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:WindowsNtSuspendProcess\"},{\"@id\":\"d3f:LinuxPauseProcess\"},{\"@id\":\"d3f:LinuxPtraceArgumentPTRACEINTERRUPT\"}],\"rdfs:label\":[\"OS API Suspend Process\"]},{\"@id\":\"d3f:OSAPISuspendThread\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:WindowsNtSuspendThread\"},{\"@id\":\"d3f:LinuxPauseThread\"}],\"rdfs:label\":[\"OS API Suspend Thread\"]},{\"@id\":\"d3f:OSAPITerminateProcess\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:WindowsNtTerminateProcess\"},{\"@id\":\"d3f:Linux_Exit\"},{\"@id\":\"d3f:LinuxKillArgumentSIGKILL\"}],\"rdfs:label\":[\"OS API Terminate Process\"]},{\"@id\":\"d3f:OSAPITraceProcess\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:WindowsNtOpenProcess\"},{\"@id\":\"d3f:LinuxPtraceArgumentPTRACE_TRACEME\"}],\"rdfs:label\":[\"OS API Trace Process\"]},{\"@id\":\"d3f:OSAPIWriteFile\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:WindowsNtWriteFile\"},{\"@id\":\"d3f:WindowsNtWriteFileGather\"},{\"@id\":\"d3f:LinuxWrite\"},{\"@id\":\"d3f:LinuxWritev\"}],\"rdfs:label\":[\"OS API Write File\"]},{\"@id\":\"d3f:ObjectFile\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:KernelModule\"},{\"@id\":\"d3f:SharedLibraryFile\"}],\"rdfs:label\":[\"Object File\"]},{\"@id\":\"d3f:OfficeApplication\",\"rdfs:label\":[\"Office Application\"]},{\"@id\":\"d3f:OfficeApplicationFile\",\"rdfs:label\":[\"Office Application File\"]},{\"@id\":\"d3f:OpenFile\",\"rdfs:label\":[\"Open File\"]},{\"@id\":\"d3f:OperatingSystem\",\"rdfs:label\":[\"Operating System\"]},{\"@id\":\"d3f:OperatingSystemConfiguration\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:OperatingSystemConfigurationComponent\"}],\"rdfs:label\":[\"Operating System Configuration\"]},{\"@id\":\"d3f:OperatingSystemConfigurationComponent\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:SystemConfigurationDatabaseRecord\"},{\"@id\":\"d3f:SystemFirewallConfiguration\"},{\"@id\":\"d3f:SystemInitConfiguration\"}],\"rdfs:label\":[\"Operating System Configuration Component\"],\"skos:altLabel\":[\"Operating System Configuration Information\",\"System Configuration\"]},{\"@id\":\"d3f:OperatingSystemConfigurationFile\",\"rdfs:label\":[\"Operating System Configuration File\"],\"skos:altLabel\":[\"System Configuration File\"]},{\"@id\":\"d3f:OperatingSystemExecutableFile\",\"rdfs:label\":[\"Operating System Executable File\"]},{\"@id\":\"d3f:OperatingSystemFile\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:OperatingSystemConfigurationFile\"},{\"@id\":\"d3f:OperatingSystemExecutableFile\"},{\"@id\":\"d3f:OperatingSystemLogFile\"},{\"@id\":\"d3f:OperatingSystemSharedLibraryFile\"}],\"rdfs:label\":[\"Operating System File\"]},{\"@id\":\"d3f:OperatingSystemLogFile\",\"rdfs:label\":[\"Operating System Log File\"]},{\"@id\":\"d3f:OperatingSystemPackagingTool\",\"rdfs:label\":[\"Operating System Packaging Tool\"]},{\"@id\":\"d3f:OperatingSystemProcess\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:ScheduledJob\"},{\"@id\":\"d3f:SystemInitProcess\"}],\"rdfs:label\":[\"Operating System Process\"],\"skos:altLabel\":[\"System Process\"]},{\"@id\":\"d3f:OperatingSystemSharedLibraryFile\",\"rdfs:label\":[\"Operating System Shared Library File\"]},{\"@id\":\"d3f:OperationsCenterComputer\",\"rdfs:label\":[\"Operations Center Computer\"],\"skos:altLabel\":[\"Mainframe\"]},{\"@id\":\"d3f:OpticalModem\",\"rdfs:label\":[\"Optical Modem\"]},{\"@id\":\"d3f:OrchestrationController\",\"rdfs:label\":[\"Orchestration Controller\"]},{\"@id\":\"d3f:OrchestrationServer\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:OrchestrationController\"},{\"@id\":\"d3f:OrchestrationWorker\"}],\"rdfs:label\":[\"Orchestration Server\"]},{\"@id\":\"d3f:OrchestrationWorker\",\"rdfs:label\":[\"Orchestration Worker\"]},{\"@id\":\"d3f:OutboundInternetDNSLookupTraffic\",\"rdfs:label\":[\"Outbound Internet DNS Lookup Traffic\"]},{\"@id\":\"d3f:OutboundInternetEncryptedRemoteTerminalTraffic\",\"rdfs:label\":[\"Outbound Internet Encrypted Remote Terminal Traffic\"],\"skos:altLabel\":[\"Outbound Internet Encrypted RDP Traffic\",\"Outbound Internet Encrypted SSH Traffic\"]},{\"@id\":\"d3f:OutboundInternetEncryptedTraffic\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:OutboundInternetEncryptedRemoteTerminalTraffic\"},{\"@id\":\"d3f:OutboundInternetEncryptedWebTraffic\"}],\"rdfs:label\":[\"Outbound Internet Encrypted Traffic\"]},{\"@id\":\"d3f:OutboundInternetEncryptedWebTraffic\",\"rdfs:label\":[\"Outbound Internet Encrypted Web Traffic\"]},{\"@id\":\"d3f:OutboundInternetFileTransferTraffic\",\"rdfs:label\":[\"Outbound Internet File Transfer Traffic\"]},{\"@id\":\"d3f:OutboundInternetMailTraffic\",\"rdfs:label\":[\"Outbound Internet Mail Traffic\"],\"skos:altLabel\":[\"Outbound Internet Email Traffic\"]},{\"@id\":\"d3f:OutboundInternetNetworkTraffic\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:OutboundInternetWebTraffic\"},{\"@id\":\"d3f:OutboundInternetDNSLookupTraffic\"},{\"@id\":\"d3f:OutboundInternetFileTransferTraffic\"},{\"@id\":\"d3f:OutboundInternetRPCTraffic\"},{\"@id\":\"d3f:OutboundInternetEncryptedTraffic\"},{\"@id\":\"d3f:OutboundInternetMailTraffic\"}],\"rdfs:label\":[\"Outbound Internet Network Traffic\"]},{\"@id\":\"d3f:OutboundInternetRPCTraffic\",\"rdfs:label\":[\"Outbound Internet RPC Traffic\"]},{\"@id\":\"d3f:OutboundInternetWebTraffic\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:OutboundInternetEncryptedWebTraffic\"}],\"rdfs:label\":[\"Outbound Internet Web Traffic\"]},{\"@id\":\"d3f:OutboundNetworkTraffic\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:OutboundInternetDNSLookupTraffic\"},{\"@id\":\"d3f:OutboundInternetFileTransferTraffic\"},{\"@id\":\"d3f:OutboundInternetNetworkTraffic\"},{\"@id\":\"d3f:OutboundInternetRPCTraffic\"}],\"rdfs:label\":[\"Outbound Network Traffic\"]},{\"@id\":\"d3f:OutputDevice\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:DisplayAdapter\"}],\"rdfs:label\":[\"Output Device\"]},{\"@id\":\"d3f:POSIXSymbolicLink\",\"rdfs:label\":[\"POSIX Symbolic Link\"]},{\"@id\":\"d3f:PacketLog\",\"rdfs:label\":[\"Packet Log\"]},{\"@id\":\"d3f:Page\",\"rdfs:label\":[\"Page\"]},{\"@id\":\"d3f:PageFrame\",\"rdfs:label\":[\"Page Frame\"]},{\"@id\":\"d3f:PageTable\",\"rdfs:label\":[\"Page Table\"]},{\"@id\":\"d3f:ParentProcess\",\"rdfs:label\":[\"Parent Process\"]},{\"@id\":\"d3f:Partition\",\"rdfs:label\":[\"Partition\"],\"skos:altLabel\":[\"Disk Partition\",\"Disk Slice\"]},{\"@id\":\"d3f:PartitionTable\",\"rdfs:label\":[\"Partition Table\"]},{\"@id\":\"d3f:Password\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:EncryptedPassword\"}],\"rdfs:label\":[\"Password\"],\"skos:altLabel\":[\"Passcode\"]},{\"@id\":\"d3f:PasswordDatabase\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:PasswordFile\"},{\"@id\":\"d3f:PasswordStore\"},{\"@id\":\"d3f:SystemPasswordDatabase\"}],\"rdfs:label\":[\"Password Database\"]},{\"@id\":\"d3f:PasswordFile\",\"rdfs:label\":[\"Password File\"]},{\"@id\":\"d3f:PasswordManager\",\"rdfs:label\":[\"Password Manager\"]},{\"@id\":\"d3f:PasswordStore\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:In-memoryPasswordStore\"},{\"@id\":\"d3f:MacOSKeychain\"}],\"rdfs:label\":[\"Password Store\"]},{\"@id\":\"d3f:PeripheralFirmware\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:GraphicsCardFirmware\"},{\"@id\":\"d3f:HardDiskFirmware\"},{\"@id\":\"d3f:HumanInputDeviceFirmware\"},{\"@id\":\"d3f:NetworkCardFirmware\"},{\"@id\":\"d3f:PeripheralHubFirmware\"}],\"rdfs:label\":[\"Peripheral Firmware\"]},{\"@id\":\"d3f:PeripheralHubFirmware\",\"rdfs:label\":[\"Peripheral Hub Firmware\"],\"skos:altLabel\":[\"USB Hub Firmware\"]},{\"@id\":\"d3f:PersonalComputer\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:DesktopComputer\"},{\"@id\":\"d3f:IPPhone\"},{\"@id\":\"d3f:LaptopComputer\"},{\"@id\":\"d3f:MobilePhone\"},{\"@id\":\"d3f:TabletComputer\"}],\"rdfs:label\":[\"Personal Computer\"]},{\"@id\":\"d3f:PhysicalAddress\",\"rdfs:label\":[\"Physical Address\"]},{\"@id\":\"d3f:PhysicalLink\",\"rdfs:label\":[\"Physical Link\"]},{\"@id\":\"d3f:PhysicalLocation\",\"rdfs:label\":[\"Physical Location\"]},{\"@id\":\"d3f:Pipe\",\"rdfs:label\":[\"Pipe\"],\"skos:altLabel\":[\"Pipeline\"]},{\"@id\":\"d3f:Platform\",\"rdfs:label\":[\"Platform\"],\"skos:altLabel\":[\"Computer Platform\"]},{\"@id\":\"d3f:Pointer\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:SavedInstructionPointer\"}],\"rdfs:label\":[\"Pointer\"]},{\"@id\":\"d3f:PointerDereferencingFunction\",\"rdfs:label\":[\"Pointer Dereferencing Function\"]},{\"@id\":\"d3f:PowerShellProfileScript\",\"rdfs:label\":[\"PowerShell Profile Script\"]},{\"@id\":\"d3f:PrimaryStorage\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:RAM\"},{\"@id\":\"d3f:ROM\"},{\"@id\":\"d3f:CacheMemory\"},{\"@id\":\"d3f:ProcessorRegister\"}],\"rdfs:label\":[\"Primary Storage\"]},{\"@id\":\"d3f:PrintServer\",\"rdfs:label\":[\"Print Server\"]},{\"@id\":\"d3f:PrivateKey\",\"rdfs:label\":[\"Private Key\"]},{\"@id\":\"d3f:PrivilegedUserAccount\",\"rdfs:label\":[\"Privileged User Account\"]},{\"@id\":\"d3f:Process\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:ChildProcess\"},{\"@id\":\"d3f:OperatingSystemProcess\"},{\"@id\":\"d3f:ParentProcess\"},{\"@id\":\"d3f:UserProcess\"}],\"rdfs:label\":[\"Process\"]},{\"@id\":\"d3f:ProcessCodeSegment\",\"rdfs:label\":[\"Process Code Segment\"],\"skos:altLabel\":[\"Process Text Segment\"]},{\"@id\":\"d3f:ProcessDataSegment\",\"rdfs:label\":[\"Process Data Segment\"]},{\"@id\":\"d3f:ProcessEnvironmentVariable\",\"rdfs:label\":[\"Process Environment Variable\"],\"skos:altLabel\":[\"Environment Variable\"]},{\"@id\":\"d3f:ProcessImage\",\"rdfs:label\":[\"Process Image\"]},{\"@id\":\"d3f:ProcessSegment\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:HeapSegment\"},{\"@id\":\"d3f:ProcessCodeSegment\"},{\"@id\":\"d3f:ProcessDataSegment\"},{\"@id\":\"d3f:StackSegment\"}],\"rdfs:label\":[\"Process Segment\"]},{\"@id\":\"d3f:ProcessStartFunction\",\"rdfs:label\":[\"Process Start Function\"]},{\"@id\":\"d3f:ProcessTree\",\"rdfs:label\":[\"Process Tree\"]},{\"@id\":\"d3f:Processor\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:GraphicsProcessingUnit\"},{\"@id\":\"d3f:CentralProcessingUnit\"}],\"rdfs:label\":[\"Processor\"]},{\"@id\":\"d3f:ProcessorComponent\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:MemoryManagementUnit\"},{\"@id\":\"d3f:MemoryProtectionUnit\"}],\"rdfs:label\":[\"Processor Component\"]},{\"@id\":\"d3f:ProcessorRegister\",\"rdfs:label\":[\"Processor Register\"]},{\"@id\":\"d3f:PropertyListFile\",\"rdfs:label\":[\"Property List File\"],\"skos:altLabel\":[\"Plist File\"]},{\"@id\":\"d3f:ProxyServer\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:ForwardProxyServer\"},{\"@id\":\"d3f:ReverseProxyServer\"}],\"rdfs:label\":[\"Proxy Server\"]},{\"@id\":\"d3f:PublicKey\",\"rdfs:label\":[\"Public Key\"]},{\"@id\":\"d3f:PythonPackage\",\"rdfs:label\":[\"Python Package\"]},{\"@id\":\"d3f:PythonScriptFile\",\"rdfs:label\":[\"Python Script File\"]},{\"@id\":\"d3f:RAM\",\"rdfs:label\":[\"RAM\"]},{\"@id\":\"d3f:RDPSession\",\"rdfs:label\":[\"RDP Session\"],\"skos:altLabel\":[\"Remote Desktop Session\",\"Terminal Services\"]},{\"@id\":\"d3f:RFNode\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:RFReceiver\"},{\"@id\":\"d3f:RFTransmitter\"},{\"@id\":\"d3f:RFTransceiver\"}],\"rdfs:label\":[\"RF Node\"]},{\"@id\":\"d3f:RFReceiver\",\"rdfs:label\":[\"RF Receiver\"]},{\"@id\":\"d3f:RFTransceiver\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:WirelessAccessPoint\"}],\"rdfs:label\":[\"RF Transceiver\"]},{\"@id\":\"d3f:RFTransmitter\",\"rdfs:label\":[\"RF Transmitter\"]},{\"@id\":\"d3f:ROM\",\"rdfs:label\":[\"ROM\"]},{\"@id\":\"d3f:RPCNetworkTraffic\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:IntranetRPCNetworkTraffic\"},{\"@id\":\"d3f:OutboundInternetRPCTraffic\"}],\"rdfs:label\":[\"RPC Network Traffic\"]},{\"@id\":\"d3f:RadioModem\",\"rdfs:label\":[\"Radio Modem\"]},{\"@id\":\"d3f:RawMemoryAccessFunction\",\"rdfs:label\":[\"Raw Memory Access Function\"]},{\"@id\":\"d3f:ReadFile\",\"rdfs:label\":[\"Read File\"]},{\"@id\":\"d3f:Record\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:ConfigurationDatabaseRecord\"},{\"@id\":\"d3f:BootRecord\"},{\"@id\":\"d3f:DNSRecord\"},{\"@id\":\"d3f:SystemUtilizationRecord\"}],\"rdfs:label\":[\"Record\"]},{\"@id\":\"d3f:RemoteAuthenticationService\",\"rdfs:label\":[\"Remote Authentication Service\"]},{\"@id\":\"d3f:RemoteAuthorizationService\",\"rdfs:label\":[\"Remote Authorization Service\"]},{\"@id\":\"d3f:RemoteCommand\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:RemoteDatabaseQuery\"},{\"@id\":\"d3f:RemoteProcedureCall\"}],\"rdfs:label\":[\"Remote Command\"]},{\"@id\":\"d3f:RemoteDatabaseQuery\",\"rdfs:label\":[\"Remote Database Query\"]},{\"@id\":\"d3f:RemoteProcedureCall\",\"rdfs:label\":[\"Remote Procedure Call\"]},{\"@id\":\"d3f:RemoteResource\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:NetworkResource\"}],\"rdfs:label\":[\"Remote Resource\"]},{\"@id\":\"d3f:RemoteSession\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:RDPSession\"},{\"@id\":\"d3f:SSHSession\"}],\"rdfs:label\":[\"Remote Session\"]},{\"@id\":\"d3f:RemoteTerminalSession\",\"rdfs:label\":[\"Remote Terminal Session\"]},{\"@id\":\"d3f:RemovableMediaDevice\",\"rdfs:label\":[\"Removable Media Device\"]},{\"@id\":\"d3f:Resource\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:File\"},{\"@id\":\"d3f:LocalResource\"},{\"@id\":\"d3f:RemoteResource\"},{\"@id\":\"d3f:ConfigurationResource\"}],\"rdfs:label\":[\"Resource\"]},{\"@id\":\"d3f:ResourceAccess\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:LocalResourceAccess\"},{\"@id\":\"d3f:NetworkResourceAccess\"}],\"rdfs:label\":[\"Resource Access\"]},{\"@id\":\"d3f:ResourceFork\",\"rdfs:label\":[\"Resource Fork\"]},{\"@id\":\"d3f:ReverseProxyServer\",\"rdfs:label\":[\"Reverse Proxy Server\"]},{\"@id\":\"d3f:Router\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:WirelessRouter\"}],\"rdfs:label\":[\"Router\"]},{\"@id\":\"d3f:SSHSession\",\"rdfs:label\":[\"SSH Session\"]},{\"@id\":\"d3f:SavedInstructionPointer\",\"rdfs:label\":[\"Saved Instruction Pointer\"]},{\"@id\":\"d3f:ScheduledJob\",\"rdfs:label\":[\"Scheduled Job\"]},{\"@id\":\"d3f:ScriptApplicationProcess\",\"rdfs:label\":[\"Script Application Process\"],\"skos:altLabel\":[\"Script Process\"]},{\"@id\":\"d3f:Second-stageBootLoader\",\"rdfs:label\":[\"Second-stage Boot Loader\"]},{\"@id\":\"d3f:SecondaryStorage\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:CloudStorage\"},{\"@id\":\"d3f:FlashMemory\"},{\"@id\":\"d3f:TertiaryStorage\"}],\"rdfs:label\":[\"Secondary Storage\"]},{\"@id\":\"d3f:SecurityToken\",\"rdfs:label\":[\"Security Token\"]},{\"@id\":\"d3f:Sensor\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:CloudServiceSensor\"},{\"@id\":\"d3f:EndpointSensor\"},{\"@id\":\"d3f:NetworkSensor\"}],\"rdfs:label\":[\"Sensor\"]},{\"@id\":\"d3f:SerializationFunction\",\"rdfs:label\":[\"Serialization Function\"]},{\"@id\":\"d3f:Server\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:ProxyServer\"},{\"@id\":\"d3f:DHCPServer\"},{\"@id\":\"d3f:TFTPServer\"},{\"@id\":\"d3f:NetworkTimeServer\"},{\"@id\":\"d3f:AuthenticationServer\"},{\"@id\":\"d3f:ComputingServer\"},{\"@id\":\"d3f:DatabaseServer\"},{\"@id\":\"d3f:DNSServer\"},{\"@id\":\"d3f:FileServer\"},{\"@id\":\"d3f:MailServer\"},{\"@id\":\"d3f:MediaServer\"},{\"@id\":\"d3f:OrchestrationServer\"},{\"@id\":\"d3f:PrintServer\"},{\"@id\":\"d3f:VPNServer\"},{\"@id\":\"d3f:WebServer\"}],\"rdfs:label\":[\"Server\"]},{\"@id\":\"d3f:ServiceApplication\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:ContainerOrchestrationSoftware\"},{\"@id\":\"d3f:ContainerRuntime\"},{\"@id\":\"d3f:CredentialManagementSystem\"},{\"@id\":\"d3f:SoftwareDeploymentTool\"},{\"@id\":\"d3f:VirtualizationSoftware\"},{\"@id\":\"d3f:WebServerApplication\"}],\"rdfs:label\":[\"Service Application\"]},{\"@id\":\"d3f:ServiceApplicationProcess\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:AuthenticationService\"},{\"@id\":\"d3f:AuthorizationService\"},{\"@id\":\"d3f:NetworkService\"}],\"rdfs:label\":[\"Service Application Process\"]},{\"@id\":\"d3f:ServiceDependency\",\"rdfs:label\":[\"Service Dependency\"]},{\"@id\":\"d3f:Session\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:LoginSession\"}],\"rdfs:label\":[\"Session\"]},{\"@id\":\"d3f:SessionCookie\",\"rdfs:label\":[\"Session Cookie\"],\"skos:altLabel\":[\"In-memory Cookie\",\"Non-persistent Cookie\",\"Transient Cookie\",\"Web Session Cookie\"]},{\"@id\":\"d3f:SetSystemConfigValue\",\"rdfs:label\":[\"Set System Config Value\"]},{\"@id\":\"d3f:ShadowStack\",\"rdfs:label\":[\"Shadow Stack\"]},{\"@id\":\"d3f:SharedComputer\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:KioskComputer\"},{\"@id\":\"d3f:NetworkPrinter\"},{\"@id\":\"d3f:OperationsCenterComputer\"},{\"@id\":\"d3f:ThinClientComputer\"}],\"rdfs:label\":[\"Shared Computer\"]},{\"@id\":\"d3f:SharedLibraryFile\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:OperatingSystemSharedLibraryFile\"}],\"rdfs:label\":[\"Shared Library File\"],\"skos:altLabel\":[\"Shared Library\",\"Shared Object\"]},{\"@id\":\"d3f:SharedResourceAccessFunction\",\"rdfs:label\":[\"Shared Resource Access Function\"]},{\"@id\":\"d3f:Shim\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:ApplicationShim\"}],\"rdfs:label\":[\"Shim\"]},{\"@id\":\"d3f:ShimDatabase\",\"rdfs:label\":[\"Shim Database\"]},{\"@id\":\"d3f:ShortcutFile\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:WindowsShortcutFile\"}],\"rdfs:label\":[\"Shortcut File\"]},{\"@id\":\"d3f:SlowSymbolicLink\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:Alias\"}],\"rdfs:label\":[\"Slow Symbolic Link\"],\"skos:altLabel\":[\"Slow Symlink\"]},{\"@id\":\"d3f:Software\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:Application\"},{\"@id\":\"d3f:Firmware\"},{\"@id\":\"d3f:Shim\"},{\"@id\":\"d3f:SoftwarePatch\"},{\"@id\":\"d3f:Subroutine\"},{\"@id\":\"d3f:SystemServiceSoftware\"},{\"@id\":\"d3f:SystemSoftware\"},{\"@id\":\"d3f:UtilitySoftware\"},{\"@id\":\"d3f:CollectorAgent\"},{\"@id\":\"d3f:SoftwareLibrary\"},{\"@id\":\"d3f:OSAPIFunction\"},{\"@id\":\"d3f:OSAPIPrivateFunction\"}],\"rdfs:label\":[\"Software\"]},{\"@id\":\"d3f:SoftwareArtifactServer\",\"rdfs:label\":[\"Software Artifact Server\"]},{\"@id\":\"d3f:SoftwareDeploymentTool\",\"rdfs:label\":[\"Software Deployment Tool\"]},{\"@id\":\"d3f:SoftwareLibrary\",\"rdfs:label\":[\"Software Library\"]},{\"@id\":\"d3f:SoftwareLibraryFile\",\"rdfs:label\":[\"Software Library File\"]},{\"@id\":\"d3f:SoftwarePackage\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:ContainerImage\"},{\"@id\":\"d3f:JavaArchive\"},{\"@id\":\"d3f:PythonPackage\"}],\"rdfs:label\":[\"Software Package\"]},{\"@id\":\"d3f:SoftwarePackagingTool\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:ContainerBuildTool\"},{\"@id\":\"d3f:OperatingSystemPackagingTool\"}],\"rdfs:label\":[\"Software Packaging Tool\"]},{\"@id\":\"d3f:SoftwarePatch\",\"rdfs:label\":[\"Software Patch\"],\"skos:altLabel\":[\"Patch\"]},{\"@id\":\"d3f:SourceCodeAnalyzerTool\",\"rdfs:label\":[\"Source Code Analyzer Tool\"]},{\"@id\":\"d3f:StackComponent\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:StackFrame\"},{\"@id\":\"d3f:StackFrameCanary\"},{\"@id\":\"d3f:SavedInstructionPointer\"}],\"rdfs:label\":[\"Stack Component\"]},{\"@id\":\"d3f:StackFrame\",\"rdfs:label\":[\"Stack Frame\"],\"skos:altLabel\":[\"Activation Frame\",\"Activation Record\"]},{\"@id\":\"d3f:StackFrameCanary\",\"rdfs:label\":[\"Stack Frame Canary\"],\"skos:altLabel\":[\"Stack Canary\"]},{\"@id\":\"d3f:StackSegment\",\"rdfs:label\":[\"Stack Segment\"]},{\"@id\":\"d3f:StartupDirectory\",\"rdfs:label\":[\"Startup Directory\"]},{\"@id\":\"d3f:StaticAnalysisTool\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:SourceCodeAnalyzerTool\"}],\"rdfs:label\":[\"Static Analysis Tool\"],\"skos:altLabel\":[\"Static Program Analysis Tool\"]},{\"@id\":\"d3f:Storage\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:SecondaryStorage\"},{\"@id\":\"d3f:PrimaryStorage\"}],\"rdfs:label\":[\"Storage\"]},{\"@id\":\"d3f:StoredProcedure\",\"rdfs:label\":[\"Stored Procedure\"]},{\"@id\":\"d3f:StringFormatFunction\",\"rdfs:label\":[\"String Format Function\"]},{\"@id\":\"d3f:Subroutine\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:ImportLibraryFunction\"},{\"@id\":\"d3f:LogMessageFunction\"},{\"@id\":\"d3f:MathematicalFunction\"},{\"@id\":\"d3f:MemoryAllocationFunction\"},{\"@id\":\"d3f:MemoryFreeFunction\"},{\"@id\":\"d3f:PointerDereferencingFunction\"},{\"@id\":\"d3f:ProcessStartFunction\"},{\"@id\":\"d3f:RawMemoryAccessFunction\"},{\"@id\":\"d3f:SerializationFunction\"},{\"@id\":\"d3f:SharedResourceAccessFunction\"},{\"@id\":\"d3f:StringFormatFunction\"},{\"@id\":\"d3f:ThreadStartFunction\"},{\"@id\":\"d3f:InputFunction\"},{\"@id\":\"d3f:ConsoleOutputFunction\"},{\"@id\":\"d3f:CopyMemoryFunction\"},{\"@id\":\"d3f:DeserializationFunction\"},{\"@id\":\"d3f:EvalFunction\"},{\"@id\":\"d3f:ExternalContentInclusionFunction\"},{\"@id\":\"d3f:FilePathOpenFunction\"},{\"@id\":\"d3f:ExceptionHandler\"},{\"@id\":\"d3f:StoredProcedure\"},{\"@id\":\"d3f:AuthenticationFunction\"}],\"rdfs:label\":[\"Subroutine\"]},{\"@id\":\"d3f:SuspendProcess\",\"rdfs:label\":[\"Suspend Process\"]},{\"@id\":\"d3f:SuspendThread\",\"rdfs:label\":[\"Suspend Thread\"]},{\"@id\":\"d3f:Switch\",\"rdfs:label\":[\"Switch\"],\"skos:altLabel\":[\"Bridging Hub\",\"MAC Bridge\",\"Network Switch\",\"Switching Hub\"]},{\"@id\":\"d3f:SymbolicLink\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:FastSymbolicLink\"},{\"@id\":\"d3f:POSIXSymbolicLink\"},{\"@id\":\"d3f:SlowSymbolicLink\"},{\"@id\":\"d3f:NTFSJunctionPoint\"},{\"@id\":\"d3f:NTFSSymbolicLink\"}],\"rdfs:label\":[\"Symbolic Link\"],\"skos:altLabel\":[\"Soft Link\",\"Softlink\",\"Symlink\"]},{\"@id\":\"d3f:SymmetricKey\",\"rdfs:label\":[\"Symmetric Key\"]},{\"@id\":\"d3f:SystemCall\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:AuthenticateUser\"},{\"@id\":\"d3f:ConnectSocket\"},{\"@id\":\"d3f:CopyToken\"},{\"@id\":\"d3f:CreateFile\"},{\"@id\":\"d3f:CreateProcess\"},{\"@id\":\"d3f:CreateSocket\"},{\"@id\":\"d3f:CreateThread\"},{\"@id\":\"d3f:GetSystemTime\"},{\"@id\":\"d3f:ImpersonateUser\"},{\"@id\":\"d3f:LogonUser\"},{\"@id\":\"d3f:MoveFile\"},{\"@id\":\"d3f:OpenFile\"},{\"@id\":\"d3f:ReadFile\"},{\"@id\":\"d3f:TerminateProcess\"},{\"@id\":\"d3f:TraceProcess\"},{\"@id\":\"d3f:WriteFile\"},{\"@id\":\"d3f:GetOpenWindows\"},{\"@id\":\"d3f:SystemConfigSystemCall\"},{\"@id\":\"d3f:GetOpenSockets\"},{\"@id\":\"d3f:GetRunningProcesses\"},{\"@id\":\"d3f:GetScreenCapture\"},{\"@id\":\"d3f:SuspendProcess\"},{\"@id\":\"d3f:AllocateMemory\"},{\"@id\":\"d3f:FreeMemory\"},{\"@id\":\"d3f:DeleteFile\"},{\"@id\":\"d3f:SuspendThread\"},{\"@id\":\"d3f:Exec\"}],\"rdfs:label\":[\"System Call\"]},{\"@id\":\"d3f:SystemConfigSystemCall\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:GetSystemConfigValue\"},{\"@id\":\"d3f:SetSystemConfigValue\"}],\"rdfs:label\":[\"System Config System Call\"]},{\"@id\":\"d3f:SystemConfigurationDatabase\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:WindowsRegistry\"}],\"rdfs:label\":[\"System Configuration Database\"]},{\"@id\":\"d3f:SystemConfigurationDatabaseRecord\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:SystemConfigurationInitDatabaseRecord\"},{\"@id\":\"d3f:WindowsRegistryKey\"},{\"@id\":\"d3f:WindowsRegistryValue\"}],\"rdfs:label\":[\"System Configuration Database Record\"]},{\"@id\":\"d3f:SystemConfigurationInitDatabaseRecord\",\"rdfs:label\":[\"System Configuration Init Database Record\"],\"skos:altLabel\":[\"System Configuration Startup Database Record\"]},{\"@id\":\"d3f:SystemConfigurationInitResource\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:SystemStartupDirectory\"},{\"@id\":\"d3f:SystemConfigurationInitDatabaseRecord\"},{\"@id\":\"d3f:SystemInitScript\"}],\"rdfs:label\":[\"System Configuration Init Resource\"],\"skos:altLabel\":[\"System Init Resource\"]},{\"@id\":\"d3f:SystemDependency\",\"rdfs:label\":[\"System Dependency\"]},{\"@id\":\"d3f:SystemFirewallConfiguration\",\"rdfs:label\":[\"System Firewall Configuration\"]},{\"@id\":\"d3f:SystemFirmware\",\"rdfs:label\":[\"System Firmware\"],\"skos:altLabel\":[\"BIOS Firmware\",\"UEFI Firmware\"]},{\"@id\":\"d3f:SystemInitConfiguration\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:SystemStartupDirectory\"},{\"@id\":\"d3f:SystemConfigurationInitDatabaseRecord\"},{\"@id\":\"d3f:SystemInitScript\"}],\"rdfs:label\":[\"System Init Configuration\"],\"skos:altLabel\":[\"Autoruns\"]},{\"@id\":\"d3f:SystemInitProcess\",\"rdfs:label\":[\"System Init Process\"],\"skos:altLabel\":[\"System Initialization Process\",\"System Startup Process\"]},{\"@id\":\"d3f:SystemInitScript\",\"rdfs:label\":[\"System Init Script\"]},{\"@id\":\"d3f:SystemPasswordDatabase\",\"rdfs:label\":[\"System Password Database\"]},{\"@id\":\"d3f:SystemServiceSoftware\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:LocalAuthorizationService\"},{\"@id\":\"d3f:JobSchedulerSoftware\"},{\"@id\":\"d3f:LocalAuthenticationService\"}],\"rdfs:label\":[\"System Service Software\"]},{\"@id\":\"d3f:SystemSoftware\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:Host-basedFirewall\"},{\"@id\":\"d3f:Kernel\"}],\"rdfs:label\":[\"System Software\"]},{\"@id\":\"d3f:SystemStartupDirectory\",\"rdfs:label\":[\"System Startup Directory\"]},{\"@id\":\"d3f:SystemTimeApplication\",\"rdfs:label\":[\"System Time Application\"]},{\"@id\":\"d3f:SystemUtilizationRecord\",\"rdfs:label\":[\"System Utilization Record\"]},{\"@id\":\"d3f:TFTPNetworkTraffic\",\"rdfs:label\":[\"TFTP Network Traffic\"]},{\"@id\":\"d3f:TFTPServer\",\"rdfs:label\":[\"TFTP Server\"]},{\"@id\":\"d3f:TabletComputer\",\"rdfs:label\":[\"Tablet Computer\"],\"skos:altLabel\":[\"Tablet\"]},{\"@id\":\"d3f:TerminateProcess\",\"rdfs:label\":[\"Terminate Process\"]},{\"@id\":\"d3f:TertiaryStorage\",\"rdfs:label\":[\"Tertiary Storage\"]},{\"@id\":\"d3f:TestExecutionTool\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:IntegrationTestExecutionTool\"},{\"@id\":\"d3f:UnitTestExecutionTool\"}],\"rdfs:label\":[\"Test Execution Tool\"],\"skos:altLabel\":[\"Test Execution Engine\",\"Test Executive\",\"Test Manager\"]},{\"@id\":\"d3f:ThinClientComputer\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:ZeroClientComputer\"}],\"rdfs:label\":[\"Thin Client Computer\"]},{\"@id\":\"d3f:Thread\",\"rdfs:label\":[\"Thread\"]},{\"@id\":\"d3f:ThreadStartFunction\",\"rdfs:label\":[\"Thread Start Function\"]},{\"@id\":\"d3f:TicketGrantingTicket\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:KerberosTicketGrantingTicket\"}],\"rdfs:label\":[\"Ticket Granting Ticket\"],\"skos:altLabel\":[\"Golden Ticket\"]},{\"@id\":\"d3f:TraceProcess\",\"rdfs:label\":[\"Trace Process\"],\"skos:altLabel\":[\"Open Process\"]},{\"@id\":\"d3f:TranslationLookasideBuffer\",\"rdfs:label\":[\"Translation Lookaside Buffer\"]},{\"@id\":\"d3f:TransportLink\",\"rdfs:label\":[\"Transport Link\"]},{\"@id\":\"d3f:TrustStore\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:CertificateTrustStore\"}],\"rdfs:label\":[\"Trust Store\"]},{\"@id\":\"d3f:URL\",\"rdfs:label\":[\"URL\"],\"skos:altLabel\":[\"Uniform Resource Locator\"]},{\"@id\":\"d3f:UnitTestExecutionTool\",\"rdfs:label\":[\"Unit Test Execution Tool\"]},{\"@id\":\"d3f:UnixHardLink\",\"rdfs:label\":[\"Unix Hard Link\"]},{\"@id\":\"d3f:UnixLink\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:FastSymbolicLink\"},{\"@id\":\"d3f:POSIXSymbolicLink\"},{\"@id\":\"d3f:SlowSymbolicLink\"},{\"@id\":\"d3f:UnixHardLink\"}],\"rdfs:label\":[\"Unix Link\"]},{\"@id\":\"d3f:User\",\"rdfs:label\":[\"User\"]},{\"@id\":\"d3f:UserAccount\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:CloudUserAccount\"},{\"@id\":\"d3f:DefaultUserAccount\"},{\"@id\":\"d3f:DomainUserAccount\"},{\"@id\":\"d3f:LocalUserAccount\"},{\"@id\":\"d3f:PrivilegedUserAccount\"}],\"rdfs:label\":[\"User Account\"]},{\"@id\":\"d3f:UserAction\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:Authentication\"},{\"@id\":\"d3f:Authorization\"},{\"@id\":\"d3f:ResourceAccess\"}],\"rdfs:label\":[\"User Action\"]},{\"@id\":\"d3f:UserApplication\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:ApplicationInstaller\"},{\"@id\":\"d3f:Browser\"},{\"@id\":\"d3f:BrowserExtension\"},{\"@id\":\"d3f:CollaborativeSoftware\"},{\"@id\":\"d3f:DeveloperApplication\"},{\"@id\":\"d3f:OfficeApplication\"}],\"rdfs:label\":[\"User Application\"]},{\"@id\":\"d3f:UserBehavior\",\"rdfs:label\":[\"User Behavior\"]},{\"@id\":\"d3f:UserGroup\",\"rdfs:label\":[\"User Group\"]},{\"@id\":\"d3f:UserInitConfigurationFile\",\"rdfs:label\":[\"User Init Configuration File\"],\"skos:altLabel\":[\"User Configuration File\"]},{\"@id\":\"d3f:UserInitScript\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:PowerShellProfileScript\"}],\"rdfs:label\":[\"User Init Script\"]},{\"@id\":\"d3f:UserInputFunction\",\"rdfs:label\":[\"User Input Function\"]},{\"@id\":\"d3f:UserInterface\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:CommandLineInterface\"},{\"@id\":\"d3f:GraphicalUserInterface\"}],\"rdfs:label\":[\"User Interface\"],\"skos:altLabel\":[\"UI\"]},{\"@id\":\"d3f:UserLogonInitResource\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:UserInitConfigurationFile\"},{\"@id\":\"d3f:UserInitScript\"},{\"@id\":\"d3f:UserStartupDirectory\"},{\"@id\":\"d3f:UserStartupScriptFile\"}],\"rdfs:label\":[\"User Logon Init Resource\"]},{\"@id\":\"d3f:UserProcess\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:ApplicationProcess\"}],\"rdfs:label\":[\"User Process\"]},{\"@id\":\"d3f:UserStartupDirectory\",\"rdfs:label\":[\"User Startup Directory\"]},{\"@id\":\"d3f:UserStartupScriptFile\",\"rdfs:label\":[\"User Startup Script File\"]},{\"@id\":\"d3f:UserToUserMessage\",\"rdfs:label\":[\"User to User Message\"],\"skos:altLabel\":[\"Personal Message\",\"Private Message\"]},{\"@id\":\"d3f:UtilitySoftware\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:SystemTimeApplication\"}],\"rdfs:label\":[\"Utility Software\"],\"skos:altLabel\":[\"Utility Application\"]},{\"@id\":\"d3f:VPNServer\",\"rdfs:label\":[\"VPN Server\"]},{\"@id\":\"d3f:VersionControlTool\",\"rdfs:label\":[\"Version Control Tool\"],\"skos:altLabel\":[\"Revision Control\",\"Source Control\"]},{\"@id\":\"d3f:VideoInputDevice\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:ImageScannerInputDevice\"}],\"rdfs:label\":[\"Video Input Device\"]},{\"@id\":\"d3f:VirtualAddress\",\"rdfs:label\":[\"Virtual Address\"]},{\"@id\":\"d3f:VirtualMemorySpace\",\"rdfs:label\":[\"Virtual Memory Space\"]},{\"@id\":\"d3f:VirtualizationSoftware\",\"rdfs:label\":[\"Virtualization Software\"]},{\"@id\":\"d3f:Volume\",\"rdfs:label\":[\"Volume\"],\"skos:altLabel\":[\"Drive Volume\",\"Logical Drive\"]},{\"@id\":\"d3f:VolumeBootRecord\",\"rdfs:label\":[\"Volume Boot Record\"]},{\"@id\":\"d3f:WebApplicationFirewall\",\"rdfs:label\":[\"Web Application Firewall\"],\"skos:altLabel\":[\"WAF\"]},{\"@id\":\"d3f:WebApplicationServer\",\"rdfs:label\":[\"Web Application Server\"]},{\"@id\":\"d3f:WebAuthentication\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:CloudServiceAuthentication\"}],\"rdfs:label\":[\"Web Authentication\"]},{\"@id\":\"d3f:WebFileResource\",\"rdfs:label\":[\"Web File Resource\"],\"skos:altLabel\":[\"Web Resource\"]},{\"@id\":\"d3f:WebNetworkTraffic\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:OutboundInternetWebTraffic\"},{\"@id\":\"d3f:IntranetWebNetworkTraffic\"}],\"rdfs:label\":[\"Web Network Traffic\"]},{\"@id\":\"d3f:WebResourceAccess\",\"rdfs:label\":[\"Web Resource Access\"]},{\"@id\":\"d3f:WebScriptFile\",\"rdfs:label\":[\"Web Script File\"],\"skos:altLabel\":[\"Web Script\"]},{\"@id\":\"d3f:WebServer\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:ArtifactServer\"},{\"@id\":\"d3f:WebApplicationServer\"}],\"rdfs:label\":[\"Web Server\"]},{\"@id\":\"d3f:WebServerApplication\",\"rdfs:label\":[\"Web Server Application\"],\"skos:altLabel\":[\"Web App\",\"Web Application\"]},{\"@id\":\"d3f:WideAreaNetwork\",\"rdfs:label\":[\"Wide Area Network\"],\"skos:altLabel\":[\"WAN\"]},{\"@id\":\"d3f:WindowsNtAllocateVirtualMemory\",\"rdfs:label\":[\"Windows NtAllocateVirtualMemory\"]},{\"@id\":\"d3f:WindowsNtAllocateVirtualMemoryEx\",\"rdfs:label\":[\"Windows NtAllocateVirtualMemoryEx\"]},{\"@id\":\"d3f:WindowsNtCreateFile\",\"rdfs:label\":[\"Windows NtCreateFile\"]},{\"@id\":\"d3f:WindowsNtCreateMailslotFile\",\"rdfs:label\":[\"Windows NtCreateMailslotFile\"]},{\"@id\":\"d3f:WindowsNtCreateNamedPipeFile\",\"rdfs:label\":[\"Windows NtCreateNamedPipeFile\"]},{\"@id\":\"d3f:WindowsNtCreatePagingFile\",\"rdfs:label\":[\"Windows NtCreatePagingFile\"]},{\"@id\":\"d3f:WindowsNtCreateProcess\",\"rdfs:label\":[\"Windows NtCreateProcess\"]},{\"@id\":\"d3f:WindowsNtCreateProcessEx\",\"rdfs:label\":[\"Windows NtCreateProcessEx\"]},{\"@id\":\"d3f:WindowsNtCreateThread\",\"rdfs:label\":[\"Windows NtCreateThread\"]},{\"@id\":\"d3f:WindowsNtCreateThreadEx\",\"rdfs:label\":[\"Windows NtCreateThreadEx\"]},{\"@id\":\"d3f:WindowsNtDeleteFile\",\"rdfs:label\":[\"Windows NtDeleteFile\"]},{\"@id\":\"d3f:WindowsNtDuplicateToken\",\"rdfs:label\":[\"Windows NtDuplicateToken\"]},{\"@id\":\"d3f:WindowsNtFreeVirtualMemory\",\"rdfs:label\":[\"Windows NtFreeVirtualMemory\"]},{\"@id\":\"d3f:WindowsNtOpenFile\",\"rdfs:label\":[\"Windows NtOpenFile\"]},{\"@id\":\"d3f:WindowsNtOpenProcess\",\"rdfs:label\":[\"Windows NtOpenProcess\"]},{\"@id\":\"d3f:WindowsNtQuerySystemTime\",\"rdfs:label\":[\"Windows NtQuerySystemTime\"]},{\"@id\":\"d3f:WindowsNtReadFile\",\"rdfs:label\":[\"Windows NtReadFile\"]},{\"@id\":\"d3f:WindowsNtReadFileScatter\",\"rdfs:label\":[\"Windows NtReadFileScatter\"]},{\"@id\":\"d3f:WindowsNtSetInformationFileArgumentFileDispositionInformation\",\"rdfs:label\":[\"Windows NtSetInformationFile Argument FileDispositionInformation\"]},{\"@id\":\"d3f:WindowsNtSuspendProcess\",\"rdfs:label\":[\"Windows NtSuspendProcess\"]},{\"@id\":\"d3f:WindowsNtSuspendThread\",\"rdfs:label\":[\"Windows NtSuspendThread\"]},{\"@id\":\"d3f:WindowsNtTerminateProcess\",\"rdfs:label\":[\"Windows NtTerminateProcess\"]},{\"@id\":\"d3f:WindowsNtWriteFile\",\"rdfs:label\":[\"Windows NtWriteFile\"]},{\"@id\":\"d3f:WindowsNtWriteFileGather\",\"rdfs:label\":[\"Windows NtWriteFileGather\"]},{\"@id\":\"d3f:WindowsRegistry\",\"rdfs:label\":[\"Windows Registry\"]},{\"@id\":\"d3f:WindowsRegistryKey\",\"rdfs:label\":[\"Windows Registry Key\"]},{\"@id\":\"d3f:WindowsRegistryValue\",\"rdfs:label\":[\"Windows Registry Value\"]},{\"@id\":\"d3f:WindowsShortcutFile\",\"rdfs:label\":[\"Windows Shortcut File\"],\"skos:altLabel\":[\"Shell Link\"]},{\"@id\":\"d3f:WirelessAccessPoint\",\"rdfs:hasSubClass\":[{\"@id\":\"d3f:WirelessRouter\"}],\"rdfs:label\":[\"Wireless Access Point\"],\"skos:altLabel\":[\"WAP\"]},{\"@id\":\"d3f:WirelessRouter\",\"rdfs:label\":[\"Wireless Router\"]},{\"@id\":\"d3f:WriteFile\",\"rdfs:label\":[\"Write File\"]},{\"@id\":\"d3f:ZeroClientComputer\",\"rdfs:label\":[\"Zero Client Computer\"]}]}"}</script>
<script>
{
__sveltekit_1u3yu3c = {
base: new URL(".", location).pathname.slice(0, -1),
env: {}
};
const element = document.currentScript.parentElement;
const data = [null,null,null];
Promise.all([
import("./_app/immutable/entry/start.7cda07fe.js"),
import("./_app/immutable/entry/app.7f96160f.js")
]).then(([kit, app]) => {
kit.start(app, element, {
node_ids: [0, 2, 14],
data,
form: null,
error: null
});
});
if ('serviceWorker' in navigator) {
addEventListener('load', function () {
navigator.serviceWorker.register('./service-worker.js');
});
}
}
</script>
</div>
<!-- Global site tag (gtag.js) - Google Analytics -->
<script id="atarget" async >
</script>
<script>
if (window.location.hostname != "localhost" &&
window.location.hostname != "127.0.0.1") {
// target = document.getElementById("atarget");
// target.onload = function(){};
// target.src="https://www.googletagmanager.com/gtag/js?id=UA-200005342-1"
// window.dataLayer = window.dataLayer || [];
// function gtag() {
// dataLayer.push(arguments);
// }
// gtag("js", new Date());
// gtag("config", "UA-200005342-1");
let gaID = "UA-200005342-1";
window.dataLayer = window.dataLayer || []
function gtag() { dataLayer.push(arguments) }
gtag('js', new Date())
gtag('config', gaID)
const script = document.createElement('script')
script.src = `https://www.googletagmanager.com/gtag/js?id=${gaID}`
document.body.appendChild(script)
} else {
console.info("Analytics disabled in development mode")
}
</script>
</body>
</html>