6. MITRE ATT&CK Tactics in the UWF-ZeekData22 Dataset

 

mitre_attack tactics
T1003.002 Credential Access
T1003.008 Credential Access
T1021 Lateral Movement
T1021.004 Lateral Movement
T1046 Discovery
T1048.001 Exfiltration
T1053 Execution, Persistence, Privilege Escalation
T1059 Execution
T1068 Privilege Escalation
T1070 Defense Evasion
T1070.002 Defense Evasion
T1070.003 Defense Evasion
T1071.002 Command and Control
T1078 Defense Evasion, Initial Access, Persistence, Privilege Escalation
T1098 Persistence
T1110 Credential Access
T1135 Discovery
T1136 Persistence
T1136.001 Persistence
T1189 Initial Access
T1190 Initial Access
T1499 Impact
T1543 Persistence, Privilege Escalation
T1546 Persistence, Privilege Escalation
T1548 Defense Evasion, Privilege Escalation
T1552 Credential Access
T1557 Collection, Credential Access
T1564 Defense Evasion
T1587.004 Resource Development
T1588.002 Resource Development
T1590 Reconnaissance
T1592 Reconnaissance
T1595 Reconnaissance
T1595.001 Reconnaissance
T1595.002 Reconnaissance