test_scratch / cti-ATT-CK-v13.1 /enterprise-attack /x-mitre-tactic /x-mitre-tactic--daa4cbb1-b4f4-4723-a824-7f1efd6e0592.json
khoicrtp's picture
Upload 2298 files
5fe70fd
raw
history blame
1.82 kB
{
"type": "bundle",
"id": "bundle--a52db7ce-379d-442e-9fe7-3a4d6375f8ee",
"spec_version": "2.0",
"objects": [
{
"x_mitre_domains": [
"enterprise-attack"
],
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"id": "x-mitre-tactic--daa4cbb1-b4f4-4723-a824-7f1efd6e0592",
"type": "x-mitre-tactic",
"created": "2020-10-02T14:48:41.809Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"external_references": [
{
"external_id": "TA0043",
"source_name": "mitre-attack",
"url": "https://attack.mitre.org/tactics/TA0043"
}
],
"modified": "2020-10-18T02:04:50.842Z",
"name": "Reconnaissance",
"description": "The adversary is trying to gather information they can use to plan future operations.\n\nReconnaissance consists of techniques that involve adversaries actively or passively gathering information that can be used to support targeting. Such information may include details of the victim organization, infrastructure, or staff/personnel. This information can be leveraged by the adversary to aid in other phases of the adversary lifecycle, such as using gathered information to plan and execute Initial Access, to scope and prioritize post-compromise objectives, or to drive and lead further Reconnaissance efforts.",
"x_mitre_version": "1.0",
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_shortname": "reconnaissance"
}
]
}