MITRE ATT&CK® is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. The ATT&CK knowledge base is used as a foundation for the development of specific threat models and methodologies in the private sector, in government, and in the cybersecurity product and service community.

MITRE ATT&CK®是一个全球通用的基于现实世界观察的对手战术和技术的知识库。ATT&CK知识库被用作私营部门、政府以及网络安全产品和服务界开发特定威胁模型和方法的基础。

With the creation of ATT&CK, MITRE is fulfilling its mission to solve problems for a safer world — by bringing communities together to develop more effective cybersecurity. ATT&CK is open and available to any person or organization for use at no charge.

随着ATT&CK的创建,MITRE正在履行其为一个更安全的世界解决问题的使命--通过将社区联合起来开发更有效的网络安全。ATT&CK是开放的,任何个人或组织都可以免费使用。

This is a custom instance of the ATT&CK Website built from source code published by ATT&CK on GitHub. It is not affiliated with ATT&CK in any official capacity. The official instance of the ATT&CK website can be found at attack.mitre.org.

这个中文版是由云纷科技编者按照原文转译的ATT&CK网站的定制中文实例。它与ATT&CK没有任何官方关系。ATT&CK网站的官方实例可以在attack.mitre.org找到。

ATT&CK Matrix for Enterprise

Reconnaissance Resource Development Initial Access Execution Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Collection Command and Control Exfiltration Impact
10 techniques 7 techniques 9 techniques 12 techniques 19 techniques 13 techniques 42 techniques 16 techniques 30 techniques 9 techniques 17 techniques 16 techniques 9 techniques 13 techniques
Reconnaissance Resource Development Initial Access Execution Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Collection Command and Control Exfiltration Impact
10 techniques 7 techniques 9 techniques 12 techniques 19 techniques 13 techniques 42 techniques 16 techniques 30 techniques 9 techniques 17 techniques 16 techniques 9 techniques 13 techniques