Skip to content

Latest commit

 

History

History
24 lines (20 loc) · 765 Bytes

README.md

File metadata and controls

24 lines (20 loc) · 765 Bytes
ID OB0013
Created 1 August 2019
Last Modified 27 September 2023

Privilege Escalation

Behaviors that enable malware to obtain higher level permissions. These behaviors often overlap with Persistence behaviors.

  • Hijack Execution Flow F0015
  • Kernel Modules and Extensions F0010
  • Modify Existing Service F0011
  • Process Injection E1055
  • Install Certificate F0016