- 2.86.0 (latest)
 - 2.84.0
 - 2.83.0
 - 2.82.0
 - 2.81.0
 - 2.80.0
 - 2.78.0
 - 2.76.0
 - 2.75.0
 - 2.72.0
 - 2.71.0
 - 2.70.0
 - 2.68.0
 - 2.67.0
 - 2.66.0
 - 2.65.0
 - 2.64.0
 - 2.63.0
 - 2.62.0
 - 2.61.0
 - 2.60.0
 - 2.59.0
 - 2.57.0
 - 2.56.0
 - 2.55.0
 - 2.54.0
 - 2.53.0
 - 2.52.0
 - 2.51.0
 - 2.50.0
 - 2.49.0
 - 2.48.0
 - 2.47.0
 - 2.45.0
 - 2.44.0
 - 2.43.0
 - 2.42.0
 - 2.41.0
 - 2.40.0
 - 2.39.0
 - 2.38.0
 - 2.37.0
 - 2.36.0
 - 2.35.0
 - 2.32.0
 - 2.31.0
 - 2.30.0
 - 2.29.0
 - 2.28.0
 - 2.27.0
 - 2.26.0
 - 2.25.0
 - 2.24.0
 - 2.23.0
 - 2.22.0
 - 2.21.0
 - 2.20.0
 - 2.19.0
 - 2.17.0
 - 2.16.0
 - 2.15.0
 - 2.14.0
 - 2.13.0
 - 2.12.0
 - 2.11.1
 - 2.10.0
 - 2.9.0
 - 2.8.0
 - 2.7.1
 - 2.6.0
 - 2.5.6
 - 2.3.2
 
public enum MitreAttack.Technique extends Enum<MitreAttack.Technique> implements ProtocolMessageEnumMITRE ATT&CK techniques that can be referenced by Security Command Center findings. See: https://attack.mitre.org/techniques/enterprise/
 Protobuf enum google.cloud.securitycenter.v2.MitreAttack.Technique
Implements
ProtocolMessageEnumStatic Fields | 
      |
|---|---|
| Name | Description | 
ABUSE_ELEVATION_CONTROL_MECHANISM | 
        T1548    | 
      
ABUSE_ELEVATION_CONTROL_MECHANISM_SETUID_AND_SETGID | 
        T1548.001    | 
      
ABUSE_ELEVATION_CONTROL_MECHANISM_SETUID_AND_SETGID_VALUE | 
        T1548.001    | 
      
ABUSE_ELEVATION_CONTROL_MECHANISM_SUDO_AND_SUDO_CACHING | 
        T1548.003    | 
      
ABUSE_ELEVATION_CONTROL_MECHANISM_SUDO_AND_SUDO_CACHING_VALUE | 
        T1548.003    | 
      
ABUSE_ELEVATION_CONTROL_MECHANISM_VALUE | 
        T1548    | 
      
ACCESS_TOKEN_MANIPULATION | 
        T1134    | 
      
ACCESS_TOKEN_MANIPULATION_VALUE | 
        T1134    | 
      
ACCOUNT_ACCESS_REMOVAL | 
        T1531    | 
      
ACCOUNT_ACCESS_REMOVAL_VALUE | 
        T1531    | 
      
ACCOUNT_DISCOVERY_LOCAL_ACCOUNT | 
        T1087.001    | 
      
ACCOUNT_DISCOVERY_LOCAL_ACCOUNT_VALUE | 
        T1087.001    | 
      
ACCOUNT_MANIPULATION | 
        T1098    | 
      
ACCOUNT_MANIPULATION_VALUE | 
        T1098    | 
      
ACTIVE_SCANNING | 
        T1595    | 
      
ACTIVE_SCANNING_VALUE | 
        T1595    | 
      
ADDITIONAL_CLOUD_CREDENTIALS | 
        T1098.001    | 
      
ADDITIONAL_CLOUD_CREDENTIALS_VALUE | 
        T1098.001    | 
      
ADDITIONAL_CLOUD_ROLES | 
        T1098.003    | 
      
ADDITIONAL_CLOUD_ROLES_VALUE | 
        T1098.003    | 
      
ADDITIONAL_CONTAINER_CLUSTER_ROLES | 
        T1098.006    | 
      
ADDITIONAL_CONTAINER_CLUSTER_ROLES_VALUE | 
        T1098.006    | 
      
APPLICATION_LAYER_PROTOCOL | 
        T1071    | 
      
APPLICATION_LAYER_PROTOCOL_VALUE | 
        T1071    | 
      
AUTOMATED_COLLECTION | 
        T1119    | 
      
AUTOMATED_COLLECTION_VALUE | 
        T1119    | 
      
AUTOMATED_EXFILTRATION | 
        T1020    | 
      
AUTOMATED_EXFILTRATION_VALUE | 
        T1020    | 
      
BASH_HISTORY | 
        T1552.003    | 
      
BASH_HISTORY_VALUE | 
        T1552.003    | 
      
BOOT_OR_LOGON_AUTOSTART_EXECUTION | 
        T1547    | 
      
BOOT_OR_LOGON_AUTOSTART_EXECUTION_VALUE | 
        T1547    | 
      
BOOT_OR_LOGON_INITIALIZATION_SCRIPTS | 
        T1037    | 
      
BOOT_OR_LOGON_INITIALIZATION_SCRIPTS_VALUE | 
        T1037    | 
      
BRUTE_FORCE | 
        T1110    | 
      
BRUTE_FORCE_VALUE | 
        T1110    | 
      
CLOUD_ACCOUNTS | 
        T1078.004    | 
      
CLOUD_ACCOUNTS_VALUE | 
        T1078.004    | 
      
CLOUD_GROUPS | 
        T1069.003    | 
      
CLOUD_GROUPS_VALUE | 
        T1069.003    | 
      
CLOUD_INFRASTRUCTURE_DISCOVERY | 
        T1580    | 
      
CLOUD_INFRASTRUCTURE_DISCOVERY_VALUE | 
        T1580    | 
      
CLOUD_SERVICE_DISCOVERY | 
        T1526    | 
      
CLOUD_SERVICE_DISCOVERY_VALUE | 
        T1526    | 
      
COMMAND_AND_SCRIPTING_INTERPRETER | 
        T1059    | 
      
COMMAND_AND_SCRIPTING_INTERPRETER_VALUE | 
        T1059    | 
      
COMMAND_OBFUSCATION | 
        T1027.010    | 
      
COMMAND_OBFUSCATION_VALUE | 
        T1027.010    | 
      
COMPILE_AFTER_DELIVERY | 
        T1027.004    | 
      
COMPILE_AFTER_DELIVERY_VALUE | 
        T1027.004    | 
      
COMPROMISE_HOST_SOFTWARE_BINARY | 
        T1554    | 
      
COMPROMISE_HOST_SOFTWARE_BINARY_VALUE | 
        T1554    | 
      
COMPROMISE_SOFTWARE_DEPENDENCIES_AND_DEVELOPMENT_TOOLS | 
        T1195.001    | 
      
COMPROMISE_SOFTWARE_DEPENDENCIES_AND_DEVELOPMENT_TOOLS_VALUE | 
        T1195.001    | 
      
CONTAINER_ADMINISTRATION_COMMAND | 
        T1609    | 
      
CONTAINER_ADMINISTRATION_COMMAND_VALUE | 
        T1609    | 
      
CONTAINER_AND_RESOURCE_DISCOVERY | 
        T1613    | 
      
CONTAINER_AND_RESOURCE_DISCOVERY_VALUE | 
        T1613    | 
      
CONTAINER_ORCHESTRATION_JOB | 
        T1053.007    | 
      
CONTAINER_ORCHESTRATION_JOB_VALUE | 
        T1053.007    | 
      
CREATE_ACCOUNT | 
        T1136    | 
      
CREATE_ACCOUNT_VALUE | 
        T1136    | 
      
CREATE_OR_MODIFY_SYSTEM_PROCESS | 
        T1543    | 
      
CREATE_OR_MODIFY_SYSTEM_PROCESS_VALUE | 
        T1543    | 
      
CREATE_SNAPSHOT | 
        T1578.001    | 
      
CREATE_SNAPSHOT_VALUE | 
        T1578.001    | 
      
CREDENTIALS_FROM_PASSWORD_STORES | 
        T1555    | 
      
CREDENTIALS_FROM_PASSWORD_STORES_VALUE | 
        T1555    | 
      
CREDENTIALS_IN_FILES | 
        T1552.001    | 
      
CREDENTIALS_IN_FILES_VALUE | 
        T1552.001    | 
      
DATA_DESTRUCTION | 
        T1485    | 
      
DATA_DESTRUCTION_VALUE | 
        T1485    | 
      
DATA_ENCODING | 
        T1132    | 
      
DATA_ENCODING_VALUE | 
        T1132    | 
      
DATA_ENCRYPTED_FOR_IMPACT | 
        T1486    | 
      
DATA_ENCRYPTED_FOR_IMPACT_VALUE | 
        T1486    | 
      
DATA_FROM_LOCAL_SYSTEM | 
        T1005    | 
      
DATA_FROM_LOCAL_SYSTEM_VALUE | 
        T1005    | 
      
DATA_OBFUSCATION | 
        T1001    | 
      
DATA_OBFUSCATION_STEGANOGRAPHY | 
        T1001.002    | 
      
DATA_OBFUSCATION_STEGANOGRAPHY_VALUE | 
        T1001.002    | 
      
DATA_OBFUSCATION_VALUE | 
        T1001    | 
      
DEFAULT_ACCOUNTS | 
        T1078.001    | 
      
DEFAULT_ACCOUNTS_VALUE | 
        T1078.001    | 
      
DEOBFUSCATE_DECODE_FILES_OR_INFO | 
        T1140    | 
      
DEOBFUSCATE_DECODE_FILES_OR_INFO_VALUE | 
        T1140    | 
      
DEPLOY_CONTAINER | 
        T1610    | 
      
DEPLOY_CONTAINER_VALUE | 
        T1610    | 
      
DEVELOP_CAPABILITIES | 
        T1587    | 
      
DEVELOP_CAPABILITIES_MALWARE | 
        T1587.001    | 
      
DEVELOP_CAPABILITIES_MALWARE_VALUE | 
        T1587.001    | 
      
DEVELOP_CAPABILITIES_VALUE | 
        T1587    | 
      
DISABLE_OR_MODIFY_LINUX_AUDIT_SYSTEM | 
        T1562.012    | 
      
DISABLE_OR_MODIFY_LINUX_AUDIT_SYSTEM_VALUE | 
        T1562.012    | 
      
DISABLE_OR_MODIFY_TOOLS | 
        T1562.001    | 
      
DISABLE_OR_MODIFY_TOOLS_VALUE | 
        T1562.001    | 
      
DNS | 
        T1071.004    | 
      
DNS_VALUE | 
        T1071.004    | 
      
DOMAIN_POLICY_MODIFICATION | 
        T1484    | 
      
DOMAIN_POLICY_MODIFICATION_VALUE | 
        T1484    | 
      
DYNAMIC_RESOLUTION | 
        T1568    | 
      
DYNAMIC_RESOLUTION_VALUE | 
        T1568    | 
      
ESCAPE_TO_HOST | 
        T1611    | 
      
ESCAPE_TO_HOST_VALUE | 
        T1611    | 
      
EVENT_TRIGGERED_EXECUTION | 
        T1546    | 
      
EVENT_TRIGGERED_EXECUTION_VALUE | 
        T1546    | 
      
EXFILTRATION_OVER_WEB_SERVICE | 
        T1567    | 
      
EXFILTRATION_OVER_WEB_SERVICE_VALUE | 
        T1567    | 
      
EXFILTRATION_TO_CLOUD_STORAGE | 
        T1567.002    | 
      
EXFILTRATION_TO_CLOUD_STORAGE_VALUE | 
        T1567.002    | 
      
EXPLOITATION_FOR_CLIENT_EXECUTION | 
        T1203    | 
      
EXPLOITATION_FOR_CLIENT_EXECUTION_VALUE | 
        T1203    | 
      
EXPLOITATION_FOR_PRIVILEGE_ESCALATION | 
        T1068    | 
      
EXPLOITATION_FOR_PRIVILEGE_ESCALATION_VALUE | 
        T1068    | 
      
EXPLOIT_PUBLIC_FACING_APPLICATION | 
        T1190    | 
      
EXPLOIT_PUBLIC_FACING_APPLICATION_VALUE | 
        T1190    | 
      
EXTERNAL_PROXY | 
        T1090.002    | 
      
EXTERNAL_PROXY_VALUE | 
        T1090.002    | 
      
FILE_AND_DIRECTORY_DISCOVERY | 
        T1083    | 
      
FILE_AND_DIRECTORY_DISCOVERY_VALUE | 
        T1083    | 
      
FINANCIAL_THEFT | 
        T1657    | 
      
FINANCIAL_THEFT_VALUE | 
        T1657    | 
      
FIRMWARE_CORRUPTION | 
        T1495    | 
      
FIRMWARE_CORRUPTION_VALUE | 
        T1495    | 
      
HIDDEN_FILES_AND_DIRECTORIES | 
        T1564.001    | 
      
HIDDEN_FILES_AND_DIRECTORIES_VALUE | 
        T1564.001    | 
      
HIDDEN_USERS | 
        T1564.002    | 
      
HIDDEN_USERS_VALUE | 
        T1564.002    | 
      
HIDE_ARTIFACTS | 
        T1564    | 
      
HIDE_ARTIFACTS_VALUE | 
        T1564    | 
      
HIJACK_EXECUTION_FLOW | 
        T1574    | 
      
HIJACK_EXECUTION_FLOW_DYNAMIC_LINKER_HIJACKING | 
        T1574.006    | 
      
HIJACK_EXECUTION_FLOW_DYNAMIC_LINKER_HIJACKING_VALUE | 
        T1574.006    | 
      
HIJACK_EXECUTION_FLOW_VALUE | 
        T1574    | 
      
IMPAIR_DEFENSES | 
        T1562    | 
      
IMPAIR_DEFENSES_VALUE | 
        T1562    | 
      
INDICATOR_BLOCKING | 
        T1562.006    | 
      
INDICATOR_BLOCKING_VALUE | 
        T1562.006    | 
      
INDICATOR_REMOVAL | 
        T1070    | 
      
INDICATOR_REMOVAL_CLEAR_COMMAND_HISTORY | 
        T1070.003    | 
      
INDICATOR_REMOVAL_CLEAR_COMMAND_HISTORY_VALUE | 
        T1070.003    | 
      
INDICATOR_REMOVAL_CLEAR_LINUX_OR_MAC_SYSTEM_LOGS | 
        T1070.002    | 
      
INDICATOR_REMOVAL_CLEAR_LINUX_OR_MAC_SYSTEM_LOGS_VALUE | 
        T1070.002    | 
      
INDICATOR_REMOVAL_CLEAR_MAILBOX_DATA | 
        T1070.008    | 
      
INDICATOR_REMOVAL_CLEAR_MAILBOX_DATA_VALUE | 
        T1070.008    | 
      
INDICATOR_REMOVAL_FILE_DELETION | 
        T1070.004    | 
      
INDICATOR_REMOVAL_FILE_DELETION_VALUE | 
        T1070.004    | 
      
INDICATOR_REMOVAL_TIMESTOMP | 
        T1070.006    | 
      
INDICATOR_REMOVAL_TIMESTOMP_VALUE | 
        T1070.006    | 
      
INDICATOR_REMOVAL_VALUE | 
        T1070    | 
      
INGRESS_TOOL_TRANSFER | 
        T1105    | 
      
INGRESS_TOOL_TRANSFER_VALUE | 
        T1105    | 
      
INHIBIT_SYSTEM_RECOVERY | 
        T1490    | 
      
INHIBIT_SYSTEM_RECOVERY_VALUE | 
        T1490    | 
      
INPUT_CAPTURE | 
        T1056    | 
      
INPUT_CAPTURE_KEYLOGGING | 
        T1056.001    | 
      
INPUT_CAPTURE_KEYLOGGING_VALUE | 
        T1056.001    | 
      
INPUT_CAPTURE_VALUE | 
        T1056    | 
      
INSTALL_ROOT_CERTIFICATE | 
        T1553.004    | 
      
INSTALL_ROOT_CERTIFICATE_VALUE | 
        T1553.004    | 
      
KERNEL_MODULES_AND_EXTENSIONS | 
        T1547.006    | 
      
KERNEL_MODULES_AND_EXTENSIONS_VALUE | 
        T1547.006    | 
      
LATERAL_TOOL_TRANSFER | 
        T1570    | 
      
LATERAL_TOOL_TRANSFER_VALUE | 
        T1570    | 
      
LINUX_AND_MAC_FILE_AND_DIRECTORY_PERMISSIONS_MODIFICATION | 
        T1222.002    | 
      
LINUX_AND_MAC_FILE_AND_DIRECTORY_PERMISSIONS_MODIFICATION_VALUE | 
        T1222.002    | 
      
LOCAL_ACCOUNT | 
        T1136.001    | 
      
LOCAL_ACCOUNTS | 
        T1078.003    | 
      
LOCAL_ACCOUNTS_VALUE | 
        T1078.003    | 
      
LOCAL_ACCOUNT_VALUE | 
        T1136.001    | 
      
MASQUERADING | 
        T1036    | 
      
MASQUERADING_VALUE | 
        T1036    | 
      
MATCH_LEGITIMATE_NAME_OR_LOCATION | 
        T1036.005    | 
      
MATCH_LEGITIMATE_NAME_OR_LOCATION_VALUE | 
        T1036.005    | 
      
MODIFY_AUTHENTICATION_PROCESS | 
        T1556    | 
      
MODIFY_AUTHENTICATION_PROCESS_VALUE | 
        T1556    | 
      
MODIFY_CLOUD_COMPUTE_INFRASTRUCTURE | 
        T1578    | 
      
MODIFY_CLOUD_COMPUTE_INFRASTRUCTURE_VALUE | 
        T1578    | 
      
MULTI_FACTOR_AUTHENTICATION | 
        T1556.006    | 
      
MULTI_FACTOR_AUTHENTICATION_VALUE | 
        T1556.006    | 
      
MULTI_HOP_PROXY | 
        T1090.003    | 
      
MULTI_HOP_PROXY_VALUE | 
        T1090.003    | 
      
MULTI_STAGE_CHANNELS | 
        T1104    | 
      
MULTI_STAGE_CHANNELS_VALUE | 
        T1104    | 
      
NATIVE_API | 
        T1106    | 
      
NATIVE_API_VALUE | 
        T1106    | 
      
NETWORK_DENIAL_OF_SERVICE | 
        T1498    | 
      
NETWORK_DENIAL_OF_SERVICE_VALUE | 
        T1498    | 
      
NETWORK_SERVICE_DISCOVERY | 
        T1046    | 
      
NETWORK_SERVICE_DISCOVERY_VALUE | 
        T1046    | 
      
OBFUSCATED_FILES_OR_INFO | 
        T1027    | 
      
OBFUSCATED_FILES_OR_INFO_VALUE | 
        T1027    | 
      
OBTAIN_CAPABILITIES | 
        T1588    | 
      
OBTAIN_CAPABILITIES_MALWARE | 
        T1588.001    | 
      
OBTAIN_CAPABILITIES_MALWARE_VALUE | 
        T1588.001    | 
      
OBTAIN_CAPABILITIES_VALUE | 
        T1588    | 
      
OBTAIN_CAPABILITIES_VULNERABILITIES | 
        T1588.006    | 
      
OBTAIN_CAPABILITIES_VULNERABILITIES_VALUE | 
        T1588.006    | 
      
OS_CREDENTIAL_DUMPING | 
        T1003    | 
      
OS_CREDENTIAL_DUMPING_ETC_PASSWORD_AND_ETC_SHADOW | 
        T1003.008    | 
      
OS_CREDENTIAL_DUMPING_ETC_PASSWORD_AND_ETC_SHADOW_VALUE | 
        T1003.008    | 
      
OS_CREDENTIAL_DUMPING_PROC_FILESYSTEM | 
        T1003.007    | 
      
OS_CREDENTIAL_DUMPING_PROC_FILESYSTEM_VALUE | 
        T1003.007    | 
      
OS_CREDENTIAL_DUMPING_VALUE | 
        T1003    | 
      
PERMISSION_GROUPS_DISCOVERY | 
        T1069    | 
      
PERMISSION_GROUPS_DISCOVERY_VALUE | 
        T1069    | 
      
PLUGGABLE_AUTHENTICATION_MODULES | 
        T1556.003    | 
      
PLUGGABLE_AUTHENTICATION_MODULES_VALUE | 
        T1556.003    | 
      
PRIVATE_KEYS | 
        T1552.004    | 
      
PRIVATE_KEYS_VALUE | 
        T1552.004    | 
      
PROCESS_DISCOVERY | 
        T1057    | 
      
PROCESS_DISCOVERY_VALUE | 
        T1057    | 
      
PROCESS_INJECTION | 
        T1055    | 
      
PROCESS_INJECTION_VALUE | 
        T1055    | 
      
PROXY | 
        T1090    | 
      
PROXY_VALUE | 
        T1090    | 
      
PYTHON | 
        T1059.006    | 
      
PYTHON_VALUE | 
        T1059.006    | 
      
REFLECTIVE_CODE_LOADING | 
        T1620    | 
      
REFLECTIVE_CODE_LOADING_VALUE | 
        T1620    | 
      
RESOURCE_HIJACKING | 
        T1496    | 
      
RESOURCE_HIJACKING_VALUE | 
        T1496    | 
      
SCANNING_IP_BLOCKS | 
        T1595.001    | 
      
SCANNING_IP_BLOCKS_VALUE | 
        T1595.001    | 
      
SCHEDULED_TASK_JOB | 
        T1053    | 
      
SCHEDULED_TASK_JOB_CRON | 
        T1053.003    | 
      
SCHEDULED_TASK_JOB_CRON_VALUE | 
        T1053.003    | 
      
SCHEDULED_TASK_JOB_VALUE | 
        T1053    | 
      
SCHEDULED_TRANSFER | 
        T1029    | 
      
SCHEDULED_TRANSFER_VALUE | 
        T1029    | 
      
SERVICE_STOP | 
        T1489    | 
      
SERVICE_STOP_VALUE | 
        T1489    | 
      
SHARED_MODULES | 
        T1129    | 
      
SHARED_MODULES_VALUE | 
        T1129    | 
      
SHORTCUT_MODIFICATION | 
        T1547.009    | 
      
SHORTCUT_MODIFICATION_VALUE | 
        T1547.009    | 
      
SOFTWARE_DEPLOYMENT_TOOLS | 
        T1072    | 
      
SOFTWARE_DEPLOYMENT_TOOLS_VALUE | 
        T1072    | 
      
SSH_AUTHORIZED_KEYS | 
        T1098.004    | 
      
SSH_AUTHORIZED_KEYS_VALUE | 
        T1098.004    | 
      
STAGE_CAPABILITIES | 
        T1608    | 
      
STAGE_CAPABILITIES_VALUE | 
        T1608    | 
      
STANDARD_ENCODING | 
        T1132.001    | 
      
STANDARD_ENCODING_VALUE | 
        T1132.001    | 
      
STARTUP_ITEMS | 
        T1037.005    | 
      
STARTUP_ITEMS_VALUE | 
        T1037.005    | 
      
STEAL_APPLICATION_ACCESS_TOKEN | 
        T1528    | 
      
STEAL_APPLICATION_ACCESS_TOKEN_VALUE | 
        T1528    | 
      
STEAL_OR_FORGE_AUTHENTICATION_CERTIFICATES | 
        T1649    | 
      
STEAL_OR_FORGE_AUTHENTICATION_CERTIFICATES_VALUE | 
        T1649    | 
      
STEAL_WEB_SESSION_COOKIE | 
        T1539    | 
      
STEAL_WEB_SESSION_COOKIE_VALUE | 
        T1539    | 
      
STEGANOGRAPHY | 
        T1027.003    | 
      
STEGANOGRAPHY_VALUE | 
        T1027.003    | 
      
SUBVERT_TRUST_CONTROL | 
        T1553    | 
      
SUBVERT_TRUST_CONTROL_VALUE | 
        T1553    | 
      
SUPPLY_CHAIN_COMPROMISE | 
        T1195    | 
      
SUPPLY_CHAIN_COMPROMISE_VALUE | 
        T1195    | 
      
SYSTEM_OWNER_USER_DISCOVERY | 
        T1033    | 
      
SYSTEM_OWNER_USER_DISCOVERY_VALUE | 
        T1033    | 
      
TECHNIQUE_UNSPECIFIED | 
        Unspecified value.    | 
      
TECHNIQUE_UNSPECIFIED_VALUE | 
        Unspecified value.    | 
      
TOKEN_IMPERSONATION_OR_THEFT | 
        T1134.001    | 
      
TOKEN_IMPERSONATION_OR_THEFT_VALUE | 
        T1134.001    | 
      
TRANSFER_DATA_TO_CLOUD_ACCOUNT | 
        T1537    | 
      
TRANSFER_DATA_TO_CLOUD_ACCOUNT_VALUE | 
        T1537    | 
      
UNIX_SHELL | 
        T1059.004    | 
      
UNIX_SHELL_VALUE | 
        T1059.004    | 
      
UNRECOGNIZED | 
        |
UNSECURED_CREDENTIALS | 
        T1552    | 
      
UNSECURED_CREDENTIALS_VALUE | 
        T1552    | 
      
UPLOAD_MALWARE | 
        T1608.001    | 
      
UPLOAD_MALWARE_VALUE | 
        T1608.001    | 
      
USER_EXECUTION | 
        T1204    | 
      
USER_EXECUTION_VALUE | 
        T1204    | 
      
VALID_ACCOUNTS | 
        T1078    | 
      
VALID_ACCOUNTS_VALUE | 
        T1078    | 
      
Static Methods | 
      |
|---|---|
| Name | Description | 
forNumber(int value) | 
        |
getDescriptor() | 
        |
internalGetValueMap() | 
        |
valueOf(Descriptors.EnumValueDescriptor desc) | 
        |
valueOf(int value) | 
        Deprecated. Use #forNumber(int) instead.  | 
      
valueOf(String name) | 
        |
values() | 
        |
Methods | 
      |
|---|---|
| Name | Description | 
getDescriptorForType() | 
        |
getNumber() | 
        |
getValueDescriptor() | 
        |