Skip to content

Latest commit

 

History

History
437 lines (426 loc) · 27.4 KB

windows-index.md

File metadata and controls

437 lines (426 loc) · 27.4 KB

Windows Atomic Tests by ATT&CK Tactic & Technique

defense-evasion

privilege-escalation

persistence

discovery

credential-access

lateral-movement

collection

exfiltration

execution

  • T1191 CMSTP
    • Atomic Test #1: CMSTP Executing Remote Scriptlet [windows]
  • T1059 Command-Line Interface
  • T1196 Control Panel Items CONTRIBUTE A TEST
  • T1173 Dynamic Data Exchange
    • Atomic Test #1: Execute Commands [windows]
  • T1106 Execution through API CONTRIBUTE A TEST
  • T1129 Execution through Module Load CONTRIBUTE A TEST
  • T1203 Exploitation for Client Execution CONTRIBUTE A TEST
  • T1061 Graphical User Interface CONTRIBUTE A TEST
  • T1118 InstallUtil
    • Atomic Test #1: InstallUtil uninstall method call [windows]
  • T1177 LSASS Driver CONTRIBUTE A TEST
  • T1170 Mshta
    • Atomic Test #1: Mshta executes JavaScript Scheme Fetch Remote Payload With GetObject [windows]
  • T1086 PowerShell
    • Atomic Test #1: Mimikatz [windows]
    • Atomic Test #2: BloodHound [windows]
    • Atomic Test #3: Obfuscation Tests [windows]
    • Atomic Test #4: Mimikatz - Cradlecraft PsSendKeys [windows]
    • Atomic Test #5: Invoke-AppPathBypass [windows]
    • Atomic Test #6: PowerShell Add User [windows]
  • T1121 Regsvcs/Regasm
    • Atomic Test #1: Regasm Uninstall Method Call Test [windows]
    • Atomic Test #2: Regsvs Uninstall Method Call Test [windows]
  • T1117 Regsvr32
    • Atomic Test #1: Regsvr32 local COM scriptlet execution [windows]
    • Atomic Test #2: Regsvr32 remote COM scriptlet execution [windows]
    • Atomic Test #3: Regsvr32 local DLL execution [windows]
  • T1085 Rundll32
    • Atomic Test #1: Rundll32 execute JavaScript Remote Payload With GetObject [windows]
  • T1053 Scheduled Task
    • Atomic Test #1: At.exe Scheduled task [windows]
    • Atomic Test #2: Scheduled task Local [windows]
    • Atomic Test #3: Scheduled task Remote [windows]
  • T1064 Scripting CONTRIBUTE A TEST
  • T1035 Service Execution CONTRIBUTE A TEST
  • T1218 Signed Binary Proxy Execution CONTRIBUTE A TEST
  • T1216 Signed Script Proxy Execution CONTRIBUTE A TEST
  • T1072 Third-party Software CONTRIBUTE A TEST
  • T1127 Trusted Developer Utilities
    • Atomic Test #1: MSBuild Bypass Using Inline Tasks [windows]
  • T1204 User Execution CONTRIBUTE A TEST
  • T1047 Windows Management Instrumentation
    • Atomic Test #1: WMI Reconnaissance Users [windows]
    • Atomic Test #2: WMI Reconnaissance Processes [windows]
    • Atomic Test #3: WMI Reconnaissance Software [windows]
    • Atomic Test #4: WMI Reconnaissance List Remote Services [windows]
  • T1028 Windows Remote Management
    • Atomic Test #1: Enable Windows Remote Management [windows]
    • Atomic Test #2: PowerShell Lateral Movement [windows]
    • Atomic Test #3: WMIC Process Call Create [windows]
    • Atomic Test #4: Psexec [windows]
    • Atomic Test #5: Invoke-Command [windows]

command-and-control

initial-access