MITRE ATT&CK™ Matrix
Initial Access
Execution
Persistence
Privilege Escalation
Defense Evasion
Credential Access
Discovery
Lateral Movement
Collection
Command and Control
Exfiltration
Impact
Forensics Suspicious Event
Description Time