├── bls_bible ├── static │ ├── blue.json │ ├── red.json │ ├── ttp.json │ ├── apocrypha.json │ ├── assessment.json │ ├── fileList.json │ ├── profiles.json │ ├── purple.json │ ├── revoked.json │ ├── searchIndex.json │ ├── reverse_reference.json │ ├── theme.json │ ├── css │ │ ├── bg.png │ │ ├── bg-red.png │ │ ├── blood.ttf │ │ ├── bg-blue.png │ │ ├── bg-gold.png │ │ ├── loading.gif │ │ ├── Road_Rage.otf │ │ ├── bg-purple.png │ │ └── mat-icons.woff2 │ ├── favicon.ico │ ├── bible2-scaled.png │ ├── favicon-16x16.png │ ├── favicon-32x32.png │ ├── favicon-96x96.png │ ├── mstile-150x150.png │ ├── apple-touch-icon.png │ ├── android-chrome-192x192.png │ ├── browserconfig.xml │ └── site.webmanifest ├── test │ ├── __init__.py │ ├── test_page.md │ ├── test_verse_of_the_day.py │ └── test_leaderboard.py ├── __init__.py ├── lib │ ├── __init__.py │ └── cli │ │ └── __init__.py ├── default_app_config.json └── app_config.json ├── Data ├── Testaments_and_Books │ ├── Apocrypha │ │ └── .gitkeep │ ├── Blue_Testament │ │ └── Tools │ │ │ └── SIEM │ │ │ └── Splunk │ │ │ └── .gitkeep │ ├── Redvelations │ │ ├── Accounts │ │ │ └── 002-1_Office_Spraying.md │ │ ├── Network │ │ │ └── 004-0_Network_Movement_and_Authentication.md │ │ └── Web │ │ │ └── Attacks │ │ │ └── Cryptography │ │ │ └── 001-0_Cryptography_Enumeration.md │ └── Psalms │ │ └── test.yml └── TTP │ ├── T1090_Proxy │ ├── T1090.md │ ├── 001_Internal_Proxy │ │ └── T1090.001.md │ └── 002_External_Proxy │ │ └── T1090.002.md │ ├── T1197_BITS_Jobs │ └── T1197.md │ ├── T1491_Defacement │ ├── T1491.md │ ├── 001_Internal_Defacement │ │ └── T1491.001.md │ └── 002_External_Defacement │ │ └── T1491.002.md │ ├── T1561_Disk_Wipe │ ├── T1561.md │ ├── 001_Disk_Content_Wipe │ │ └── T1561.001.md │ └── 002_Disk_Structure_Wipe │ │ └── T1561.002.md │ ├── T1036_Masquerading │ ├── T1036.md │ ├── 001_Invalid_Code_Signature │ │ └── T1036.001.md │ └── 002_Right-to-Left_Override │ │ └── T1036.002.md │ ├── T1064_Scripting │ └── T1064.md │ ├── T1074_Data_Staged │ ├── T1074.md │ └── 002_Remote_Data_Staging │ │ └── T1074.002.md │ ├── T1078_Valid_Accounts │ ├── T1078.md │ └── 004_Cloud_Accounts │ │ └── T1078.004.md │ ├── T1102_Web_Service │ ├── T1102.md │ ├── 001_Dead_Drop_Resolver │ │ └── T1102.001.md │ └── 003_One-Way_Communication │ │ └── T1102.003.md │ ├── T1110_Brute_Force │ ├── T1110.md │ ├── 001_Password_Guessing │ │ └── T1110.001.md │ ├── 003_Password_Spraying │ │ └── T1110.003.md │ └── 004_Credential_Stuffing │ │ └── T1110.004.md │ ├── T1112_Modify_Registry │ └── T1112.md │ ├── T1113_Screen_Capture │ └── T1113.md │ ├── T1115_Clipboard_Data │ └── T1115.md │ ├── T1129_Shared_Modules │ └── T1129.md │ ├── T1132_Data_Encoding │ ├── T1132.md │ └── 002_Non-Standard_Encoding │ │ └── T1132.002.md │ ├── T1136_Create_Account │ ├── T1136.md │ ├── 001_Local_Account │ │ └── T1136.001.md │ ├── 002_Domain_Account │ │ └── T1136.002.md │ └── 003_Cloud_Account │ │ └── T1136.003.md │ ├── T1153_Source │ └── T1153.md │ ├── T1204_User_Execution │ ├── T1204.md │ ├── 001_Malicious_Link │ │ └── T1204.001.md │ ├── 002_Malicious_File │ │ └── T1204.002.md │ └── 003_Malicious_Image │ │ └── T1204.003.md │ ├── T1489_Service_Stop │ └── T1489.md │ ├── T1542_Pre-OS_Boot │ ├── T1542.md │ ├── 003_Bootkit │ │ └── T1542.003.md │ ├── 004_ROMMONkit │ │ └── T1542.004.md │ ├── 005_TFTP_Boot │ │ └── T1542.005.md │ ├── 001_System_Firmware │ │ └── T1542.001.md │ └── 002_Component_Firmware │ │ └── T1542.002.md │ ├── T1562_Impair_Defenses │ ├── T1562.md │ ├── 006_Indicator_Blocking │ │ └── T1562.006.md │ ├── 008_Disable_Cloud_Logs │ │ └── T1562.008.md │ └── 009_Safe_Mode_Boot │ │ └── T1562.009.md │ ├── T1595_Active_Scanning │ └── T1595.md │ ├── T1001_Data_Obfuscation │ ├── T1001.md │ ├── 001_Junk_Data │ │ └── T1001.001.md │ └── 002_Steganography │ │ └── T1001.002.md │ ├── T1006_Direct_Volume_Access │ └── T1006.md │ ├── T1008_Fallback_Channels │ └── T1008.md │ ├── T1029_Scheduled_Transfer │ └── T1029.md │ ├── T1051_Shared_Webroot │ └── T1051.md │ ├── T1062_Hypervisor │ └── T1062.md │ ├── T1080_Taint_Shared_Content │ └── T1080.md │ ├── T1087_Account_Discovery │ ├── T1087.md │ ├── 001_Local_Account │ │ └── T1087.001.md │ ├── 002_Domain_Account │ │ └── T1087.002.md │ └── 004_Cloud_Account │ │ └── T1087.004.md │ ├── T1104_Multi-Stage_Channels │ └── T1104.md │ ├── T1199_Trusted_Relationship │ └── T1199.md │ ├── T1200_Hardware_Additions │ └── T1200.md │ ├── T1205_Traffic_Signaling │ ├── T1205.md │ └── 001_Port_Knocking │ │ └── T1205.001.md │ ├── T1480_Execution_Guardrails │ └── T1480.md │ ├── T1485_Data_Destruction │ └── T1485.md │ ├── T1495_Firmware_Corruption │ └── T1495.md │ ├── T1565_Data_Manipulation │ └── T1565.md │ ├── T1568_Dynamic_Resolution │ ├── T1568.md │ └── 001_Fast_Flux_DNS │ │ └── T1568.001.md │ ├── T1572_Protocol_Tunneling │ └── T1572.md │ ├── T1585_Establish_Accounts │ └── T1585.md │ ├── T1586_Compromise_Accounts │ └── T1586.md │ ├── T1587_Develop_Capabilities │ ├── T1587.md │ ├── 001_Malware │ │ └── T1587.001.md │ └── 004_Exploits │ │ └── T1587.004.md │ ├── T1588_Obtain_Capabilities │ ├── T1588.md │ ├── 001_Malware │ │ └── T1588.001.md │ └── 002_Tool │ │ └── T1588.002.md │ ├── T1600_Weaken_Encryption │ └── T1600.md │ ├── T1601_Modify_System_Image │ └── T1601.md │ ├── T1611_Escape_to_Host │ └── T1611.md │ ├── T1018_Remote_System_Discovery │ └── T1018.md │ ├── T1020_Automated_Exfiltration │ └── T1020.md │ ├── T1025_Data_from_Removable_Media │ └── T1025.md │ ├── T1034_Path_Interception │ └── T1034.md │ ├── T1043_Commonly_Used_Port │ └── T1043.md │ ├── T1046_Network_Service_Scanning │ └── T1046.md │ ├── T1072_Software_Deployment_Tools │ └── T1072.md │ ├── T1108_Redundant_Access │ └── T1108.md │ ├── T1124_System_Time_Discovery │ └── T1124.md │ ├── T1134_Access_Token_Manipulation │ └── T1134.md │ ├── T1149_LC_MAIN_Hijacking │ └── T1149.md │ ├── T1185_Browser_Session_Hijacking │ └── T1185.md │ ├── T1195_Supply_Chain_Compromise │ └── T1195.md │ ├── T1220_XSL_Script_Processing │ └── T1220.md │ ├── T1486_Data_Encrypted_for_Impact │ └── T1486.md │ ├── T1498_Network_Denial_of_Service │ └── T1498.md │ ├── T1505_Server_Software_Component │ └── T1505.md │ ├── T1525_Implant_Internal_Image │ └── T1525.md │ ├── T1526_Cloud_Service_Discovery │ └── T1526.md │ ├── T1529_System_Shutdown-Reboot │ └── T1529.md │ ├── T1534_Internal_Spearphishing │ └── T1534.md │ ├── T1538_Cloud_Service_Dashboard │ └── T1538.md │ ├── T1539_Steal_Web_Session_Cookie │ └── T1539.md │ ├── T1546_Event_Triggered_Execution │ ├── T1546.md │ ├── 014_Emond │ │ └── T1546.014.md │ └── 002_Screensaver │ │ └── T1546.002.md │ ├── T1552_Unsecured_Credentials │ ├── T1552.md │ └── 004_Private_Keys │ │ └── T1552.004.md │ ├── T1553_Subvert_Trust_Controls │ ├── T1553.md │ └── 002_Code_Signing │ │ └── T1553.002.md │ ├── T1560_Archive_Collected_Data │ └── T1560.md │ ├── T1570_Lateral_Tool_Transfer │ └── T1570.md │ ├── T1574_Hijack_Execution_Flow │ └── T1574.md │ ├── T1584_Compromise_Infrastructure │ ├── T1584.md │ ├── 004_Server │ │ └── T1584.004.md │ └── 005_Botnet │ │ └── T1584.005.md │ ├── T1597_Search_Closed_Sources │ └── T1597.md │ ├── T1598_Phishing_for_Information │ └── T1598.md │ ├── T1599_Network_Boundary_Bridging │ └── T1599.md │ ├── T1606_Forge_Web_Credentials │ └── T1606.md │ ├── T1608_Stage_Capabilities │ └── T1608.md │ ├── T1610_Deploy_Container │ └── T1610.md │ ├── T1612_Build_Image_on_Host │ └── T1612.md │ ├── T1021_Remote_Services │ ├── 004_SSH │ │ └── T1021.004.md │ └── 005_VNC │ │ └── T1021.005.md │ ├── T1026_Multiband_Communication │ └── T1026.md │ ├── T1033_System_Owner-User_Discovery │ └── T1033.md │ ├── T1039_Data_from_Network_Shared_Drive │ └── T1039.md │ ├── T1041_Exfiltration_Over_C2_Channel │ └── T1041.md │ ├── T1061_Graphical_User_Interface │ └── T1061.md │ ├── T1069_Permission_Groups_Discovery │ └── T1069.md │ ├── T1071_Application_Layer_Protocol │ ├── T1071.md │ └── 004_DNS │ │ └── T1071.004.md │ ├── T1082_System_Information_Discovery │ └── T1082.md │ ├── T1083_File_and_Directory_Discovery │ └── T1083.md │ ├── T1095_Non-Application_Layer_Protocol │ └── T1095.md │ ├── T1120_Peripheral_Device_Discovery │ └── T1120.md │ ├── T1137_Office_Application_Startup │ ├── T1137.md │ └── 006_Add-ins │ │ └── T1137.006.md │ ├── T1202_Indirect_Command_Execution │ └── T1202.md │ ├── T1217_Browser_Bookmark_Discovery │ └── T1217.md │ ├── T1484_Domain_Policy_Modification │ └── T1484.md │ ├── T1499_Endpoint_Denial_of_Service │ └── T1499.md │ ├── T1528_Steal_Application_Access_Token │ └── T1528.md │ ├── T1530_Data_from_Cloud_Storage_Object │ └── T1530.md │ ├── T1537_Transfer_Data_to_Cloud_Account │ └── T1537.md │ ├── T1559_Inter-Process_Communication │ └── T1559.md │ ├── T1567_Exfiltration_Over_Web_Service │ └── T1567.md │ ├── T1580_Cloud_Infrastructure_Discovery │ └── T1580.md │ ├── T1591_Gather_Victim_Org_Information │ └── T1591.md │ ├── T1592_Gather_Victim_Host_Information │ └── T1592.md │ ├── T1615_Group_Policy_Discovery │ └── T1615.md │ ├── T1620_Reflective_Code_Loading │ └── T1620.md │ ├── T1003_OS_Credential_Dumping │ ├── 003_NTDS │ │ └── T1003.003.md │ ├── 006_DCSync │ │ └── T1003.006.md │ ├── 001_LSASS_Memory │ │ └── T1003.001.md │ ├── 004_LSA_Secrets │ │ └── T1003.004.md │ └── 007_Proc_Filesystem │ │ └── T1003.007.md │ ├── T1027_Obfuscated_Files_or_Information │ └── T1027.md │ ├── T1052_Exfiltration_Over_Physical_Medium │ └── T1052.md │ ├── T1053_Scheduled_Task-Job │ ├── 001_At_Linux │ │ └── T1053.001.md │ ├── 003_Cron │ │ └── T1053.003.md │ ├── 004_Launchd │ │ └── T1053.004.md │ └── 006_Systemd_Timers │ │ └── T1053.006.md │ ├── T1056_Input_Capture │ ├── 001_Keylogging │ │ └── T1056.001.md │ ├── 003_Web_Portal_Capture │ │ └── T1056.003.md │ └── 004_Credential_API_Hooking │ │ └── T1056.004.md │ ├── T1059_Command_and_Scripting_Interpreter │ └── T1059.md │ ├── T1091_Replication_Through_Removable_Media │ └── T1091.md │ ├── T1210_Exploitation_of_Remote_Services │ └── T1210.md │ ├── T1211_Exploitation_for_Defense_Evasion │ └── T1211.md │ ├── T1212_Exploitation_for_Credential_Access │ └── T1212.md │ ├── T1213_Data_from_Information_Repositories │ └── T1213.md │ ├── T1535_Unused-Unsupported_Cloud_Regions │ └── T1535.md │ ├── T1543_Create_or_Modify_System_Process │ └── T1543.md │ ├── T1547_Boot_or_Logon_Autostart_Execution │ └── T1547.md │ ├── T1548_Abuse_Elevation_Control_Mechanism │ └── T1548.md │ ├── T1554_Compromise_Client_Software_Binary │ └── T1554.md │ ├── T1558_Steal_or_Forge_Kerberos_Tickets │ └── T1558.md │ ├── T1563_Remote_Service_Session_Hijacking │ └── T1563.md │ ├── T1564_Hide_Artifacts │ ├── 002_Hidden_Users │ │ └── T1564.002.md │ ├── 007_VBA_Stomping │ │ └── T1564.007.md │ ├── 004_NTFS_File_Attributes │ │ └── T1564.004.md │ ├── 005_Hidden_File_System │ │ └── T1564.005.md │ ├── 006_Run_Virtual_Instance │ │ └── T1564.006.md │ └── 009_Resource_Forking │ │ └── T1564.009.md │ ├── T1566_Phishing │ └── 002_Spearphishing_Link │ │ └── T1566.002.md │ ├── T1569_System_Services │ └── 001_Launchctl │ │ └── T1569.001.md │ ├── T1578_Modify_Cloud_Compute_Infrastructure │ └── T1578.md │ ├── T1589_Gather_Victim_Identity_Information │ └── T1589.md │ ├── T1590_Gather_Victim_Network_Information │ └── T1590.md │ ├── T1596_Search_Open_Technical_Databases │ └── T1596.md │ ├── T1602_Data_from_Configuration_Repository │ └── T1602.md │ ├── T1614_System_Location_Discovery │ └── T1614.md │ ├── T1011_Exfiltration_Over_Other_Network_Medium │ └── T1011.md │ ├── T1037_Boot_or_Logon_Initialization_Scripts │ └── T1037.md │ ├── T1048_Exfiltration_Over_Alternative_Protocol │ └── T1048.md │ ├── T1049_System_Network_Connections_Discovery │ └── T1049.md │ ├── T1055_Process_Injection │ ├── 009_Proc_Memory │ │ └── T1055.009.md │ ├── 014_VDSO_Hijacking │ │ └── T1055.014.md │ └── 008_Ptrace_System_Calls │ │ └── T1055.008.md │ ├── T1092_Communication_Through_Removable_Media │ └── T1092.md │ ├── T1111_Two-Factor_Authentication_Interception │ └── T1111.md │ ├── T1550_Use_Alternate_Authentication_Material │ └── T1550.md │ ├── T1583_Acquire_Infrastructure │ ├── 001_Domains │ │ └── T1583.001.md │ ├── 004_Server │ │ └── T1583.004.md │ └── 005_Botnet │ │ └── T1583.005.md │ ├── T1609_Container_Administration_Command │ └── T1609.md │ ├── T1613_Container_and_Resource_Discovery │ └── T1613.md │ ├── T1619_Cloud_Storage_Object_Discovery │ └── T1619.md │ ├── T1070_Indicator_Removal_on_Host │ └── 006_Timestomp │ │ └── T1070.006.md │ ├── T1127_Trusted_Developer_Utilities_Proxy_Execution │ └── T1127.md │ ├── T1216_Signed_Script_Proxy_Execution │ └── 001_PubPrn │ │ └── T1216.001.md │ └── T1222_File_and_Directory_Permissions_Modification │ └── T1222.md ├── app_config.json ├── .gitignore ├── Dockerfile ├── cleaner.sh ├── .github └── workflows │ ├── lint.yml │ └── test.yml └── docker-compose.yml /bls_bible/static/blue.json: -------------------------------------------------------------------------------- 1 | {} -------------------------------------------------------------------------------- /bls_bible/static/red.json: -------------------------------------------------------------------------------- 1 | {} -------------------------------------------------------------------------------- /bls_bible/static/ttp.json: -------------------------------------------------------------------------------- 1 | {} -------------------------------------------------------------------------------- /bls_bible/test/__init__.py: -------------------------------------------------------------------------------- 1 | -------------------------------------------------------------------------------- /bls_bible/__init__.py: -------------------------------------------------------------------------------- 1 | # __init__ -------------------------------------------------------------------------------- /bls_bible/static/apocrypha.json: -------------------------------------------------------------------------------- 1 | {} -------------------------------------------------------------------------------- /bls_bible/static/assessment.json: -------------------------------------------------------------------------------- 1 | -------------------------------------------------------------------------------- /bls_bible/static/fileList.json: -------------------------------------------------------------------------------- 1 | [] -------------------------------------------------------------------------------- /bls_bible/static/profiles.json: -------------------------------------------------------------------------------- 1 | [] -------------------------------------------------------------------------------- /bls_bible/static/purple.json: -------------------------------------------------------------------------------- 1 | {} -------------------------------------------------------------------------------- /bls_bible/static/revoked.json: -------------------------------------------------------------------------------- 1 | [] -------------------------------------------------------------------------------- /bls_bible/lib/__init__.py: -------------------------------------------------------------------------------- 1 | # __init__ -------------------------------------------------------------------------------- /bls_bible/static/searchIndex.json: -------------------------------------------------------------------------------- 1 | {} -------------------------------------------------------------------------------- /bls_bible/lib/cli/__init__.py: -------------------------------------------------------------------------------- 1 | # __init__.py -------------------------------------------------------------------------------- /bls_bible/static/reverse_reference.json: -------------------------------------------------------------------------------- 1 | {} -------------------------------------------------------------------------------- /Data/Testaments_and_Books/Apocrypha/.gitkeep: -------------------------------------------------------------------------------- 1 | -------------------------------------------------------------------------------- /bls_bible/static/theme.json: -------------------------------------------------------------------------------- 1 | {"theme": "cyan"} -------------------------------------------------------------------------------- /bls_bible/test/test_page.md: -------------------------------------------------------------------------------- 1 | 1674693498.737914 -------------------------------------------------------------------------------- /Data/Testaments_and_Books/Blue_Testament/Tools/SIEM/Splunk/.gitkeep: -------------------------------------------------------------------------------- 1 | -------------------------------------------------------------------------------- /Data/Testaments_and_Books/Redvelations/Accounts/002-1_Office_Spraying.md: -------------------------------------------------------------------------------- 1 | -------------------------------------------------------------------------------- /Data/Testaments_and_Books/Redvelations/Network/004-0_Network_Movement_and_Authentication.md: -------------------------------------------------------------------------------- 1 | -------------------------------------------------------------------------------- /Data/Testaments_and_Books/Redvelations/Web/Attacks/Cryptography/001-0_Cryptography_Enumeration.md: -------------------------------------------------------------------------------- 1 | -------------------------------------------------------------------------------- /bls_bible/static/css/bg.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/blacklanternsecurity/bls-bible/HEAD/bls_bible/static/css/bg.png -------------------------------------------------------------------------------- /bls_bible/static/favicon.ico: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/blacklanternsecurity/bls-bible/HEAD/bls_bible/static/favicon.ico -------------------------------------------------------------------------------- /bls_bible/static/css/bg-red.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/blacklanternsecurity/bls-bible/HEAD/bls_bible/static/css/bg-red.png -------------------------------------------------------------------------------- /bls_bible/static/css/blood.ttf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/blacklanternsecurity/bls-bible/HEAD/bls_bible/static/css/blood.ttf -------------------------------------------------------------------------------- /bls_bible/static/css/bg-blue.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/blacklanternsecurity/bls-bible/HEAD/bls_bible/static/css/bg-blue.png -------------------------------------------------------------------------------- /bls_bible/static/css/bg-gold.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/blacklanternsecurity/bls-bible/HEAD/bls_bible/static/css/bg-gold.png -------------------------------------------------------------------------------- /bls_bible/static/css/loading.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/blacklanternsecurity/bls-bible/HEAD/bls_bible/static/css/loading.gif -------------------------------------------------------------------------------- /bls_bible/static/bible2-scaled.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/blacklanternsecurity/bls-bible/HEAD/bls_bible/static/bible2-scaled.png -------------------------------------------------------------------------------- /bls_bible/static/css/Road_Rage.otf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/blacklanternsecurity/bls-bible/HEAD/bls_bible/static/css/Road_Rage.otf -------------------------------------------------------------------------------- /bls_bible/static/css/bg-purple.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/blacklanternsecurity/bls-bible/HEAD/bls_bible/static/css/bg-purple.png -------------------------------------------------------------------------------- /bls_bible/static/css/mat-icons.woff2: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/blacklanternsecurity/bls-bible/HEAD/bls_bible/static/css/mat-icons.woff2 -------------------------------------------------------------------------------- /bls_bible/static/favicon-16x16.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/blacklanternsecurity/bls-bible/HEAD/bls_bible/static/favicon-16x16.png -------------------------------------------------------------------------------- /bls_bible/static/favicon-32x32.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/blacklanternsecurity/bls-bible/HEAD/bls_bible/static/favicon-32x32.png -------------------------------------------------------------------------------- /bls_bible/static/favicon-96x96.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/blacklanternsecurity/bls-bible/HEAD/bls_bible/static/favicon-96x96.png -------------------------------------------------------------------------------- /bls_bible/static/mstile-150x150.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/blacklanternsecurity/bls-bible/HEAD/bls_bible/static/mstile-150x150.png -------------------------------------------------------------------------------- /bls_bible/static/apple-touch-icon.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/blacklanternsecurity/bls-bible/HEAD/bls_bible/static/apple-touch-icon.png -------------------------------------------------------------------------------- /bls_bible/static/android-chrome-192x192.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/blacklanternsecurity/bls-bible/HEAD/bls_bible/static/android-chrome-192x192.png -------------------------------------------------------------------------------- /bls_bible/static/browserconfig.xml: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | 6 | #da532c 7 | 8 | 9 | 10 | -------------------------------------------------------------------------------- /bls_bible/test/test_verse_of_the_day.py: -------------------------------------------------------------------------------- 1 | from bls_bible.lib import verse_of_the_day 2 | 3 | 4 | def test_update_verses(): 5 | result = verse_of_the_day.update_verses("./") 6 | assert result 7 | 8 | 9 | def test_verse_of_the_day(): 10 | result = verse_of_the_day.verse_of_the_day("./") 11 | assert len(result) > 0 12 | -------------------------------------------------------------------------------- /app_config.json: -------------------------------------------------------------------------------- 1 | {"bls_bible_server": "http://localhost:5000", "token": "", "domain": "https://domain.com", "repo": "ORG/REPO/-/blob/", "id": 104, "branch": "development", "parent": "Data/", "source": "local", "localDeployment": "True", "serverType": "central", "ETM_server": "", "ETM_api_key": "", "bitwarden_server": "http://localhost:8087", "Assessalonians_Repo": ""} -------------------------------------------------------------------------------- /bls_bible/static/site.webmanifest: -------------------------------------------------------------------------------- 1 | { 2 | "name": "", 3 | "short_name": "", 4 | "icons": [ 5 | { 6 | "src": "/android-chrome-192x192.png", 7 | "sizes": "192x192", 8 | "type": "image/png" 9 | } 10 | ], 11 | "theme_color": "#ffffff", 12 | "background_color": "#ffffff", 13 | "display": "standalone" 14 | } 15 | -------------------------------------------------------------------------------- /.gitignore: -------------------------------------------------------------------------------- 1 | .idea 2 | .*.sw* 3 | Pipfile 4 | static/apocrypha.json 5 | static/theme.json 6 | __pycache__ 7 | static/blue.json 8 | static/red.json 9 | static/ttp.json 10 | static/fileList.json 11 | static/searchIndex.json 12 | static/purple.json 13 | static/assessment.json 14 | static/missing_techniques.json 15 | static/revoked.json 16 | static/reverse_reference.json 17 | static/profiles.json 18 | static/apocrypha.json 19 | static/theme.json 20 | static/variables.json 21 | -------------------------------------------------------------------------------- /bls_bible/default_app_config.json: -------------------------------------------------------------------------------- 1 | { 2 | "bls_bible_server": "http://localhost:5000", 3 | "token": "", 4 | "domain": "https://domain.com", 5 | "repo": "ORG/REPO/-/blob/", 6 | "id": 104, 7 | "branch": "development", 8 | "parent": "Data/", 9 | "source": "local", 10 | "localDeployment": "True", 11 | "serverType": "central", 12 | "ETM_server": "", 13 | "ETM_api_key": "", 14 | "bitwarden_server": "http://localhost:8087", 15 | "Assessalonians_Repo": "" 16 | } 17 | -------------------------------------------------------------------------------- /bls_bible/app_config.json: -------------------------------------------------------------------------------- 1 | { 2 | "bls_bible_server": "http://localhost:5000", 3 | "token": "", 4 | "domain": "https://domain.com", 5 | "repo": "ORG/REPO/-/blob/", 6 | "id": 104, 7 | "branch": "development", 8 | "parent": "Data/", 9 | "source": "local", 10 | "localDeployment": "True", 11 | "serverType": "central", 12 | "ETM_server": "", 13 | "ETM_api_key": "", 14 | "bitwarden_server": "http://localhost:8087", 15 | "Assessalonians_Repo": "" 16 | } -------------------------------------------------------------------------------- /Dockerfile: -------------------------------------------------------------------------------- 1 | FROM python:3.10-slim 2 | WORKDIR /work 3 | 4 | # set environment variables 5 | ENV PYTHONUNBUFFERED 1 6 | ENV PYTHONDONTWRITEBYTECODE 1 7 | 8 | # no apt prompts 9 | ARG DEBIAN_FRONTEND=noninteractive 10 | 11 | RUN apt-get -y update 12 | RUN apt-get -y install git 13 | RUN apt-get -y install libgtk-3-0 14 | 15 | # alias "python" to "python3" 16 | RUN ln -s /usr/bin/python3 /usr/bin/python 17 | 18 | # install python3 dependencies 19 | RUN pip3 install --upgrade pip 20 | 21 | COPY . . 22 | RUN pip3 install . 23 | -------------------------------------------------------------------------------- /cleaner.sh: -------------------------------------------------------------------------------- 1 | #!/bin/bash 2 | 3 | rm -r ./Data/Testaments_and_Books/Apocrypha/* 4 | rm -r ./Data/Testaments_and_Books/Assessalonians/* 5 | echo "" > ./Data/Testaments_and_Books/Apocrypha/.gitkeep 6 | echo "" > ./Data/Testaments_and_Books/Assessalonians/.gitkeep 7 | sed -i '/\"token\"\:/c\\t\"token\"\: \"\"\,' ./lib/app_config.py 8 | sed -i '/\"domain\"\:/c\\t\"domain\"\: \"\"\,' ./lib/app_config.py 9 | sed -i '/\"repo\"\:/c\\t\"repo\"\: \"\"\,' ./lib/app_config.py 10 | sed -i '/\"id\"\:/c\\t\"id\"\: 1\,' ./lib/app_config.py 11 | -------------------------------------------------------------------------------- /.github/workflows/lint.yml: -------------------------------------------------------------------------------- 1 | name: lint 2 | 3 | on: [push, pull_request] 4 | 5 | jobs: 6 | lint: 7 | runs-on: ubuntu-latest 8 | steps: 9 | - uses: actions/checkout@v3 10 | - uses: psf/black@stable 11 | with: 12 | options: "--force-exclude ^/Data" 13 | - name: Install Python 3 14 | uses: actions/setup-python@v4 15 | with: 16 | python-version: 3.9 17 | - name: Install dependencies 18 | run: | 19 | pip install flake8 20 | - name: flake8 21 | run: | 22 | flake8 --select F,E722 --ignore F403,F405,F541 --per-file-ignores="*/__init__.py:F401,F403" 23 | -------------------------------------------------------------------------------- /bls_bible/test/test_leaderboard.py: -------------------------------------------------------------------------------- 1 | import pytest 2 | from bls_bible.lib.leaderboard import LeaderBoard 3 | 4 | 5 | class TestLeaderboard: 6 | 7 | def __init__(self): 8 | self.repo = "blacklanternsecurity/bls-bible" 9 | self.token = "notarealtoken" 10 | 11 | 12 | @pytest.fixture 13 | def lb_test(): 14 | return TestLeaderboard() 15 | 16 | 17 | @pytest.fixture 18 | def lb_board(): 19 | return {} 20 | 21 | 22 | def test_get_leader_board(lb_test): 23 | result = LeaderBoard.getLeaderBoard(lb_test) 24 | assert result is not None 25 | 26 | 27 | def test_get_leader_board_ui(lb_test, lb_board): 28 | result = LeaderBoard.getLeaderBoardUI(lb_test, lb_board) 29 | assert result is not None 30 | -------------------------------------------------------------------------------- /docker-compose.yml: -------------------------------------------------------------------------------- 1 | version: '2' 2 | 3 | services: 4 | bible: 5 | container_name: 'bible' 6 | image: 'bible' 7 | build: 8 | context: '.' 9 | dockerfile: './Dockerfile' 10 | volumes: 11 | - '.:/work' 12 | ports: 13 | - 5000:5000 14 | command: 15 | - /bin/sh 16 | - -c 17 | - | 18 | #bls-bible config update -key id -val 1 19 | #bls-bible config update -key repo -val 'ORG/REPO/-/blob/' 20 | #bls-bible config update -key domain -val 'https://domain.com' 21 | #bls-bible Assessalonians_Repo -val 'https://gitrepo.com/org/repo' 22 | bls-bible update git 23 | bls-bible update assessalonians 24 | bls-bible server start ops -b 0.0.0.0 25 | 26 | -------------------------------------------------------------------------------- /.github/workflows/test.yml: -------------------------------------------------------------------------------- 1 | name: tests 2 | on: [push, pull_request] 3 | jobs: 4 | test: 5 | runs-on: ubuntu-latest 6 | steps: 7 | - uses: actions/checkout@v3 8 | - name: Set up Python 9 | uses: actions/setup-python@v4 10 | with: 11 | python-version: "3.8" 12 | - name: Install dependencies 13 | run: | 14 | pip install poetry 15 | poetry install 16 | poetry run bls-bible server start dev & 17 | - name: Run tests 18 | uses: nick-fields/retry@v2 19 | with: 20 | max_attempts: 1 21 | timeout_minutes: 20 22 | retry_wait_seconds: 0 23 | command: | 24 | poetry run pytest --exitfirst --disable-warnings --cov-report xml:cov.xml --cov=bls_bible . 25 | -------------------------------------------------------------------------------- /Data/TTP/T1090_Proxy/T1090.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1197_BITS_Jobs/T1197.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1491_Defacement/T1491.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1561_Disk_Wipe/T1561.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/Testaments_and_Books/Psalms/test.yml: -------------------------------------------------------------------------------- 1 | name: crackmapexec 2 | windows install: 3 | requirements: 4 | - None 5 | - WSL 6 | steps: 7 | - step one 8 | - step two 9 | linux install: 10 | requirements: 11 | - None 12 | - mono 13 | - dotnetcore 14 | - pwsh 15 | steps: 16 | - step one 17 | - step two 18 | actions: 19 | - name: smb password spray 20 | caught by: 21 | - CrowdStrike 22 | permissions required: 23 | - local admin 24 | uncaught by: 25 | - SEP 26 | commands: 27 | - with-hash 28 | - with-pass 29 | - with-kerb 30 | - without-creds 31 | description: string informing an operator whats goin on 32 | example output: string output expected hot garbage data quality so drop it in super sanitized like 33 | -------------------------------------------------------------------------------- /Data/TTP/T1036_Masquerading/T1036.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1064_Scripting/T1064.md: -------------------------------------------------------------------------------- 1 | 13 | 14 | -------------------------------------------------------------------------------- /Data/TTP/T1074_Data_Staged/T1074.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1078_Valid_Accounts/T1078.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1102_Web_Service/T1102.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1110_Brute_Force/T1110.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1112_Modify_Registry/T1112.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1113_Screen_Capture/T1113.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1115_Clipboard_Data/T1115.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1129_Shared_Modules/T1129.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1132_Data_Encoding/T1132.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1136_Create_Account/T1136.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1153_Source/T1153.md: -------------------------------------------------------------------------------- 1 | 13 | 14 | -------------------------------------------------------------------------------- /Data/TTP/T1204_User_Execution/T1204.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1489_Service_Stop/T1489.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1542_Pre-OS_Boot/T1542.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1562_Impair_Defenses/T1562.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1595_Active_Scanning/T1595.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1001_Data_Obfuscation/T1001.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1006_Direct_Volume_Access/T1006.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1008_Fallback_Channels/T1008.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1029_Scheduled_Transfer/T1029.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1051_Shared_Webroot/T1051.md: -------------------------------------------------------------------------------- 1 | 13 | 14 | -------------------------------------------------------------------------------- /Data/TTP/T1062_Hypervisor/T1062.md: -------------------------------------------------------------------------------- 1 | 13 | 14 | -------------------------------------------------------------------------------- /Data/TTP/T1080_Taint_Shared_Content/T1080.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1087_Account_Discovery/T1087.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1104_Multi-Stage_Channels/T1104.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1199_Trusted_Relationship/T1199.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1200_Hardware_Additions/T1200.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1205_Traffic_Signaling/T1205.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1480_Execution_Guardrails/T1480.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1485_Data_Destruction/T1485.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1495_Firmware_Corruption/T1495.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1565_Data_Manipulation/T1565.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1568_Dynamic_Resolution/T1568.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1572_Protocol_Tunneling/T1572.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1585_Establish_Accounts/T1585.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1586_Compromise_Accounts/T1586.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1587_Develop_Capabilities/T1587.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1588_Obtain_Capabilities/T1588.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1600_Weaken_Encryption/T1600.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1601_Modify_System_Image/T1601.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1611_Escape_to_Host/T1611.md: -------------------------------------------------------------------------------- 1 | 13 | 14 | -------------------------------------------------------------------------------- /Data/TTP/T1018_Remote_System_Discovery/T1018.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1020_Automated_Exfiltration/T1020.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1025_Data_from_Removable_Media/T1025.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1034_Path_Interception/T1034.md: -------------------------------------------------------------------------------- 1 | 13 | 14 | -------------------------------------------------------------------------------- /Data/TTP/T1043_Commonly_Used_Port/T1043.md: -------------------------------------------------------------------------------- 1 | 13 | 14 | -------------------------------------------------------------------------------- /Data/TTP/T1046_Network_Service_Scanning/T1046.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1072_Software_Deployment_Tools/T1072.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1108_Redundant_Access/T1108.md: -------------------------------------------------------------------------------- 1 | 13 | 14 | -------------------------------------------------------------------------------- /Data/TTP/T1124_System_Time_Discovery/T1124.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1134_Access_Token_Manipulation/T1134.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1149_LC_MAIN_Hijacking/T1149.md: -------------------------------------------------------------------------------- 1 | 13 | 14 | -------------------------------------------------------------------------------- /Data/TTP/T1185_Browser_Session_Hijacking/T1185.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1195_Supply_Chain_Compromise/T1195.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1220_XSL_Script_Processing/T1220.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1486_Data_Encrypted_for_Impact/T1486.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1498_Network_Denial_of_Service/T1498.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1505_Server_Software_Component/T1505.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1525_Implant_Internal_Image/T1525.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1526_Cloud_Service_Discovery/T1526.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1529_System_Shutdown-Reboot/T1529.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1534_Internal_Spearphishing/T1534.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1538_Cloud_Service_Dashboard/T1538.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1539_Steal_Web_Session_Cookie/T1539.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1546_Event_Triggered_Execution/T1546.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1552_Unsecured_Credentials/T1552.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1553_Subvert_Trust_Controls/T1553.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1560_Archive_Collected_Data/T1560.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1570_Lateral_Tool_Transfer/T1570.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1574_Hijack_Execution_Flow/T1574.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1584_Compromise_Infrastructure/T1584.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1597_Search_Closed_Sources/T1597.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1598_Phishing_for_Information/T1598.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1599_Network_Boundary_Bridging/T1599.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1606_Forge_Web_Credentials/T1606.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1608_Stage_Capabilities/T1608.md: -------------------------------------------------------------------------------- 1 | 13 | 14 | -------------------------------------------------------------------------------- /Data/TTP/T1610_Deploy_Container/T1610.md: -------------------------------------------------------------------------------- 1 | 13 | 14 | -------------------------------------------------------------------------------- /Data/TTP/T1612_Build_Image_on_Host/T1612.md: -------------------------------------------------------------------------------- 1 | 13 | 14 | -------------------------------------------------------------------------------- /Data/TTP/T1021_Remote_Services/004_SSH/T1021.004.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1021_Remote_Services/005_VNC/T1021.005.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1026_Multiband_Communication/T1026.md: -------------------------------------------------------------------------------- 1 | 13 | 14 | -------------------------------------------------------------------------------- /Data/TTP/T1033_System_Owner-User_Discovery/T1033.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1039_Data_from_Network_Shared_Drive/T1039.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1041_Exfiltration_Over_C2_Channel/T1041.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1061_Graphical_User_Interface/T1061.md: -------------------------------------------------------------------------------- 1 | 13 | 14 | -------------------------------------------------------------------------------- /Data/TTP/T1069_Permission_Groups_Discovery/T1069.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1071_Application_Layer_Protocol/T1071.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1082_System_Information_Discovery/T1082.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1083_File_and_Directory_Discovery/T1083.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1090_Proxy/001_Internal_Proxy/T1090.001.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1090_Proxy/002_External_Proxy/T1090.002.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1095_Non-Application_Layer_Protocol/T1095.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1120_Peripheral_Device_Discovery/T1120.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1137_Office_Application_Startup/T1137.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1202_Indirect_Command_Execution/T1202.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1217_Browser_Bookmark_Discovery/T1217.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1484_Domain_Policy_Modification/T1484.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1499_Endpoint_Denial_of_Service/T1499.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1528_Steal_Application_Access_Token/T1528.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1530_Data_from_Cloud_Storage_Object/T1530.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1537_Transfer_Data_to_Cloud_Account/T1537.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1542_Pre-OS_Boot/003_Bootkit/T1542.003.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1542_Pre-OS_Boot/004_ROMMONkit/T1542.004.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1542_Pre-OS_Boot/005_TFTP_Boot/T1542.005.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1559_Inter-Process_Communication/T1559.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1567_Exfiltration_Over_Web_Service/T1567.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1580_Cloud_Infrastructure_Discovery/T1580.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1591_Gather_Victim_Org_Information/T1591.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1592_Gather_Victim_Host_Information/T1592.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1615_Group_Policy_Discovery/T1615.md: -------------------------------------------------------------------------------- 1 | 13 | 14 | -------------------------------------------------------------------------------- /Data/TTP/T1620_Reflective_Code_Loading/T1620.md: -------------------------------------------------------------------------------- 1 | 13 | 14 | -------------------------------------------------------------------------------- /Data/TTP/T1001_Data_Obfuscation/001_Junk_Data/T1001.001.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1003_OS_Credential_Dumping/003_NTDS/T1003.003.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1027_Obfuscated_Files_or_Information/T1027.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1052_Exfiltration_Over_Physical_Medium/T1052.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1053_Scheduled_Task-Job/001_At_Linux/T1053.001.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1053_Scheduled_Task-Job/003_Cron/T1053.003.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1053_Scheduled_Task-Job/004_Launchd/T1053.004.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1056_Input_Capture/001_Keylogging/T1056.001.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1059_Command_and_Scripting_Interpreter/T1059.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1091_Replication_Through_Removable_Media/T1091.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1210_Exploitation_of_Remote_Services/T1210.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1211_Exploitation_for_Defense_Evasion/T1211.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1212_Exploitation_for_Credential_Access/T1212.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1213_Data_from_Information_Repositories/T1213.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1535_Unused-Unsupported_Cloud_Regions/T1535.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1542_Pre-OS_Boot/001_System_Firmware/T1542.001.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1543_Create_or_Modify_System_Process/T1543.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1547_Boot_or_Logon_Autostart_Execution/T1547.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1548_Abuse_Elevation_Control_Mechanism/T1548.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1554_Compromise_Client_Software_Binary/T1554.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1558_Steal_or_Forge_Kerberos_Tickets/T1558.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1561_Disk_Wipe/001_Disk_Content_Wipe/T1561.001.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1563_Remote_Service_Session_Hijacking/T1563.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1564_Hide_Artifacts/002_Hidden_Users/T1564.002.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1564_Hide_Artifacts/007_VBA_Stomping/T1564.007.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1566_Phishing/002_Spearphishing_Link/T1566.002.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1569_System_Services/001_Launchctl/T1569.001.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1578_Modify_Cloud_Compute_Infrastructure/T1578.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1588_Obtain_Capabilities/001_Malware/T1588.001.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1588_Obtain_Capabilities/002_Tool/T1588.002.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1589_Gather_Victim_Identity_Information/T1589.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1590_Gather_Victim_Network_Information/T1590.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1596_Search_Open_Technical_Databases/T1596.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1602_Data_from_Configuration_Repository/T1602.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1614_System_Location_Discovery/T1614.md: -------------------------------------------------------------------------------- 1 | 13 | 14 | -------------------------------------------------------------------------------- /Data/TTP/T1001_Data_Obfuscation/002_Steganography/T1001.002.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1003_OS_Credential_Dumping/006_DCSync/T1003.006.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1011_Exfiltration_Over_Other_Network_Medium/T1011.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1037_Boot_or_Logon_Initialization_Scripts/T1037.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1048_Exfiltration_Over_Alternative_Protocol/T1048.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1049_System_Network_Connections_Discovery/T1049.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1055_Process_Injection/009_Proc_Memory/T1055.009.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1055_Process_Injection/014_VDSO_Hijacking/T1055.014.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1056_Input_Capture/003_Web_Portal_Capture/T1056.003.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1071_Application_Layer_Protocol/004_DNS/T1071.004.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1074_Data_Staged/002_Remote_Data_Staging/T1074.002.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1078_Valid_Accounts/004_Cloud_Accounts/T1078.004.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1087_Account_Discovery/001_Local_Account/T1087.001.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1087_Account_Discovery/002_Domain_Account/T1087.002.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1087_Account_Discovery/004_Cloud_Account/T1087.004.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1092_Communication_Through_Removable_Media/T1092.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1102_Web_Service/001_Dead_Drop_Resolver/T1102.001.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1110_Brute_Force/001_Password_Guessing/T1110.001.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1110_Brute_Force/003_Password_Spraying/T1110.003.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1110_Brute_Force/004_Credential_Stuffing/T1110.004.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1111_Two-Factor_Authentication_Interception/T1111.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1136_Create_Account/001_Local_Account/T1136.001.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1136_Create_Account/002_Domain_Account/T1136.002.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1136_Create_Account/003_Cloud_Account/T1136.003.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1204_User_Execution/001_Malicious_Link/T1204.001.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1204_User_Execution/002_Malicious_File/T1204.002.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1205_Traffic_Signaling/001_Port_Knocking/T1205.001.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1491_Defacement/001_Internal_Defacement/T1491.001.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1491_Defacement/002_External_Defacement/T1491.002.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1542_Pre-OS_Boot/002_Component_Firmware/T1542.002.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1546_Event_Triggered_Execution/014_Emond/T1546.014.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1550_Use_Alternate_Authentication_Material/T1550.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1561_Disk_Wipe/002_Disk_Structure_Wipe/T1561.002.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1568_Dynamic_Resolution/001_Fast_Flux_DNS/T1568.001.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1583_Acquire_Infrastructure/001_Domains/T1583.001.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1583_Acquire_Infrastructure/004_Server/T1583.004.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1583_Acquire_Infrastructure/005_Botnet/T1583.005.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1584_Compromise_Infrastructure/004_Server/T1584.004.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1584_Compromise_Infrastructure/005_Botnet/T1584.005.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1587_Develop_Capabilities/001_Malware/T1587.001.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1587_Develop_Capabilities/004_Exploits/T1587.004.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1609_Container_Administration_Command/T1609.md: -------------------------------------------------------------------------------- 1 | 13 | 14 | -------------------------------------------------------------------------------- /Data/TTP/T1613_Container_and_Resource_Discovery/T1613.md: -------------------------------------------------------------------------------- 1 | 13 | 14 | -------------------------------------------------------------------------------- /Data/TTP/T1619_Cloud_Storage_Object_Discovery/T1619.md: -------------------------------------------------------------------------------- 1 | 13 | 14 | -------------------------------------------------------------------------------- /Data/TTP/T1003_OS_Credential_Dumping/001_LSASS_Memory/T1003.001.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1003_OS_Credential_Dumping/004_LSA_Secrets/T1003.004.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1003_OS_Credential_Dumping/007_Proc_Filesystem/T1003.007.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1036_Masquerading/001_Invalid_Code_Signature/T1036.001.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1036_Masquerading/002_Right-to-Left_Override/T1036.002.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1053_Scheduled_Task-Job/006_Systemd_Timers/T1053.006.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1055_Process_Injection/008_Ptrace_System_Calls/T1055.008.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1056_Input_Capture/004_Credential_API_Hooking/T1056.004.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1070_Indicator_Removal_on_Host/006_Timestomp/T1070.006.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1102_Web_Service/003_One-Way_Communication/T1102.003.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1127_Trusted_Developer_Utilities_Proxy_Execution/T1127.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1132_Data_Encoding/002_Non-Standard_Encoding/T1132.002.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1137_Office_Application_Startup/006_Add-ins/T1137.006.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1204_User_Execution/003_Malicious_Image/T1204.003.md: -------------------------------------------------------------------------------- 1 | 13 | 14 | -------------------------------------------------------------------------------- /Data/TTP/T1216_Signed_Script_Proxy_Execution/001_PubPrn/T1216.001.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1222_File_and_Directory_Permissions_Modification/T1222.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1546_Event_Triggered_Execution/002_Screensaver/T1546.002.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1552_Unsecured_Credentials/004_Private_Keys/T1552.004.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1553_Subvert_Trust_Controls/002_Code_Signing/T1553.002.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1562_Impair_Defenses/006_Indicator_Blocking/T1562.006.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1562_Impair_Defenses/008_Disable_Cloud_Logs/T1562.008.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1562_Impair_Defenses/009_Safe_Mode_Boot/T1562.009.md: -------------------------------------------------------------------------------- 1 | 13 | 14 | -------------------------------------------------------------------------------- /Data/TTP/T1564_Hide_Artifacts/004_NTFS_File_Attributes/T1564.004.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1564_Hide_Artifacts/005_Hidden_File_System/T1564.005.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1564_Hide_Artifacts/006_Run_Virtual_Instance/T1564.006.md: -------------------------------------------------------------------------------- 1 | 13 | -------------------------------------------------------------------------------- /Data/TTP/T1564_Hide_Artifacts/009_Resource_Forking/T1564.009.md: -------------------------------------------------------------------------------- 1 | 13 | 14 | --------------------------------------------------------------------------------