Skip to content

Latest commit

 

History

History
23 lines (21 loc) · 6.29 KB

ds_vmware_vmware_view.md

File metadata and controls

23 lines (21 loc) · 6.29 KB

Vendor: VMware

Product: VMware View

Rules Models MITRE ATT&CK® TTPs Activity Types Parsers
45 17 4 2 2
Use-Case Activity Types/Parsers MITRE ATT&CK® TTP Content
Abnormal Authentication & Access app-login
vmware-view-str-app-login-success-viewuser

authentication-failed
vmware-view-str-endpoint-logout-success-disconnected
vmware-view-kv-app-logout-success-userloggedout
vmware-view-str-app-logout-success-loggedoff
vmware-view-str-app-logout-success-loggedout
vmware-view-str-app-activity-success-application
vmware-view-str-app-notification-expired
vmware-view-str-app-notification-success-connection
vmware-view-str-app-notification-success-shutdown
vmware-view-str-app-notification-success-reconfigured
vmware-view-str-endpoint-delete-success-deleted
vmware-view-str-endpoint-login-success-reconnected
vmware-view-str-app-authentication-fail-rejected
vmware-view-str-app-authentication-fail-denied
vmware-view-str-endpoint-authentication-success-application
T1078 - Valid Accounts
T1133 - External Remote Services
  • 15 Rules
  • 4 Models
Compromised Credentials app-login
vmware-view-str-app-login-success-viewuser
T1078 - Valid Accounts
T1133 - External Remote Services
T1190 - Exploit Public Fasing Application
  • 27 Rules
  • 16 Models
Data Access app-login
vmware-view-str-app-login-success-viewuser
T1078 - Valid Accounts
  • 5 Rules
  • 4 Models
Malware app-login
vmware-view-str-app-login-success-viewuser
T1078 - Valid Accounts
  • 1 Rules
Privilege Abuse app-login
vmware-view-str-app-login-success-viewuser
T1078 - Valid Accounts
  • 2 Rules
Privileged Activity app-login
vmware-view-str-app-login-success-viewuser
T1078 - Valid Accounts
  • 1 Rules
Next Page -->>

MITRE ATT&CK® Framework for Enterprise

Initial Access Execution Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Collection Command and Control Exfiltration Impact
External Remote Services

Valid Accounts

Exploit Public Fasing Application

External Remote Services

Valid Accounts

Valid Accounts

Valid Accounts

Proxy: Multi-hop Proxy

Proxy