test_scratch / cti-ATT-CK-v13.1 /ics-attack /x-mitre-tactic /x-mitre-tactic--33752ae7-f875-4f43-bdb6-d8d02d341046.json
khoicrtp's picture
Upload 2298 files
5fe70fd
raw
history blame
1.72 kB
{
"type": "bundle",
"id": "bundle--66fa705a-be3f-4a82-a4c8-67ed73e9305d",
"spec_version": "2.0",
"objects": [
{
"modified": "2022-09-29T21:38:48.906Z",
"name": "Privilege Escalation",
"description": "The adversary is trying to gain higher-level permissions.\n\nPrivilege Escalation consists of techniques that adversaries use to gain higher-level permissions on a system or network. Adversaries can often enter and explore a network with unprivileged access but require elevated permissions to follow through on their objectives. Common approaches are to take advantage of system weaknesses, misconfigurations, and vulnerabilities.",
"x_mitre_deprecated": false,
"x_mitre_domains": [
"ics-attack"
],
"x_mitre_version": "1.0",
"x_mitre_shortname": "privilege-escalation",
"type": "x-mitre-tactic",
"id": "x-mitre-tactic--33752ae7-f875-4f43-bdb6-d8d02d341046",
"created": "2021-04-10T17:32:33.899Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"revoked": false,
"external_references": [
{
"source_name": "mitre-attack",
"url": "https://attack.mitre.org/tactics/TA0111",
"external_id": "TA0111"
}
],
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5"
}
]
}