macOS Matrix

Below are the tactics and techniques representing the MITRE ATT&CK® Matrix for Enterprise. The Matrix contains information for the macOS platform.

Initial Access Execution Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Collection Command and Control Exfiltration Impact
9 techniques 9 techniques 17 techniques 11 techniques 24 techniques 15 techniques 23 techniques 7 techniques 14 techniques 17 techniques 8 techniques 14 techniques
Initial Access Execution Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Collection Command and Control Exfiltration Impact
9 techniques 9 techniques 17 techniques 11 techniques 24 techniques 15 techniques 23 techniques 7 techniques 14 techniques 17 techniques 8 techniques 14 techniques