[INFO] fetching crate u-siem 0.0.111... [INFO] documenting u-siem-0.0.111 against 1.61.0 for beta-1.62-rustdoc-1 [INFO] extracting crate u-siem 0.0.111 into /workspace/builds/worker-5/source [INFO] validating manifest of crates.io crate u-siem 0.0.111 on toolchain 1.61.0 [INFO] running `Command { std: "/workspace/cargo-home/bin/cargo" "+1.61.0" "metadata" "--manifest-path" "Cargo.toml" "--no-deps", kill_on_drop: false }` [INFO] started tweaking crates.io crate u-siem 0.0.111 [INFO] finished tweaking crates.io crate u-siem 0.0.111 [INFO] tweaked toml for crates.io crate u-siem 0.0.111 written to /workspace/builds/worker-5/source/Cargo.toml [INFO] running `Command { std: "/workspace/cargo-home/bin/cargo" "+1.61.0" "generate-lockfile" "--manifest-path" "Cargo.toml" "-Zno-index-update", kill_on_drop: false }` [INFO] [stderr] Blocking waiting for file lock on package cache [INFO] running `Command { std: "/workspace/cargo-home/bin/cargo" "+1.61.0" "fetch" "--manifest-path" "Cargo.toml", kill_on_drop: false }` [INFO] [stderr] Blocking waiting for file lock on package cache [INFO] [stderr] Blocking waiting for file lock on package cache [INFO] running `Command { std: "docker" "create" "-v" "/var/lib/crater-agent-workspace/builds/worker-5/target:/opt/rustwide/target:rw,Z" "-v" "/var/lib/crater-agent-workspace/builds/worker-5/source:/opt/rustwide/workdir:ro,Z" "-v" "/var/lib/crater-agent-workspace/cargo-home:/opt/rustwide/cargo-home:ro,Z" "-v" "/var/lib/crater-agent-workspace/rustup-home:/opt/rustwide/rustup-home:ro,Z" "-e" "SOURCE_DIR=/opt/rustwide/workdir" "-e" "CARGO_TARGET_DIR=/opt/rustwide/target" "-e" "CARGO_HOME=/opt/rustwide/cargo-home" "-e" "RUSTUP_HOME=/opt/rustwide/rustup-home" "-w" "/opt/rustwide/workdir" "-m" "1610612736" "--user" "0:0" "--network" "none" "ghcr.io/rust-lang/crates-build-env/linux@sha256:d190cb871061d98bc6d0581d85cb2ecb09a0f8a142ba5463de30be9999fc3251" "/opt/rustwide/cargo-home/bin/cargo" "+1.61.0" "metadata" "--no-deps" "--format-version=1", kill_on_drop: false }` [INFO] [stdout] 679cd152e86ca534575dd907d064b30e8fa46d830c369a11a084a57c86594e1c [INFO] running `Command { std: "docker" "start" "-a" "679cd152e86ca534575dd907d064b30e8fa46d830c369a11a084a57c86594e1c", kill_on_drop: false }` [INFO] running `Command { std: "docker" "inspect" "679cd152e86ca534575dd907d064b30e8fa46d830c369a11a084a57c86594e1c", kill_on_drop: false }` [INFO] running `Command { std: "docker" "rm" "-f" "679cd152e86ca534575dd907d064b30e8fa46d830c369a11a084a57c86594e1c", kill_on_drop: false }` [INFO] [stdout] 679cd152e86ca534575dd907d064b30e8fa46d830c369a11a084a57c86594e1c [INFO] running `Command { std: "docker" "create" "-v" "/var/lib/crater-agent-workspace/builds/worker-5/target:/opt/rustwide/target:rw,Z" "-v" "/var/lib/crater-agent-workspace/builds/worker-5/source:/opt/rustwide/workdir:ro,Z" "-v" "/var/lib/crater-agent-workspace/cargo-home:/opt/rustwide/cargo-home:ro,Z" "-v" "/var/lib/crater-agent-workspace/rustup-home:/opt/rustwide/rustup-home:ro,Z" "-e" "SOURCE_DIR=/opt/rustwide/workdir" "-e" "CARGO_TARGET_DIR=/opt/rustwide/target" "-e" "CARGO_INCREMENTAL=0" "-e" "RUST_BACKTRACE=full" "-e" "RUSTDOCFLAGS=--cap-lints=warn" "-e" "CARGO_HOME=/opt/rustwide/cargo-home" "-e" "RUSTUP_HOME=/opt/rustwide/rustup-home" "-w" "/opt/rustwide/workdir" "-m" "1610612736" "--user" "0:0" "--network" "none" "ghcr.io/rust-lang/crates-build-env/linux@sha256:d190cb871061d98bc6d0581d85cb2ecb09a0f8a142ba5463de30be9999fc3251" "/opt/rustwide/cargo-home/bin/cargo" "+1.61.0" "doc" "--frozen" "--no-deps" "--document-private-items" "--message-format=json", kill_on_drop: false }` [INFO] [stdout] e71ecee1949789dc45801e954e4530f9d63374b4f43f373c2689795dbb38de46 [INFO] running `Command { std: "docker" "start" "-a" "e71ecee1949789dc45801e954e4530f9d63374b4f43f373c2689795dbb38de46", kill_on_drop: false }` [INFO] [stderr] Compiling syn v1.0.95 [INFO] [stderr] Compiling libc v0.2.126 [INFO] [stderr] Compiling serde_derive v1.0.137 [INFO] [stderr] Compiling serde v1.0.137 [INFO] [stderr] Checking cfg-if v1.0.0 [INFO] [stderr] Compiling serde_json v1.0.81 [INFO] [stderr] Checking itoa v1.0.2 [INFO] [stderr] Checking ryu v1.0.10 [INFO] [stderr] Checking dyn-clone v1.0.5 [INFO] [stderr] Compiling num-traits v0.2.15 [INFO] [stderr] Checking crossbeam-utils v0.8.8 [INFO] [stderr] Checking crossbeam-channel v0.5.4 [INFO] [stderr] Checking time v0.1.44 [INFO] [stderr] Checking num-integer v0.1.45 [INFO] [stderr] Checking chrono v0.4.19 [INFO] [stderr] Documenting u-siem v0.0.111 (/opt/rustwide/workdir) [INFO] [stdout] warning: unresolved link to `TA0008` [INFO] [stdout] --> src/components/mitre.rs:692:281 [INFO] [stdout] | [INFO] [stdout] 692 | ... can then be used to perform [Lateral Movement](TA0008) and access restricted information. Several of the tools mentioned in associat... [INFO] [stdout] | ^^^^^^ no item named `TA0008` in scope [INFO] [stdout] | [INFO] [stdout] = note: `#[warn(rustdoc::broken_intra_doc_links)]` on by default [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `TA0008` [INFO] [stdout] --> src/components/mitre.rs:696:397 [INFO] [stdout] | [INFO] [stdout] 696 | ...r SYSTEM and used to conduct [Lateral Movement](TA0008) using [Use Alternate Authentication Material](T1550). As well as in-memory te... [INFO] [stdout] | ^^^^^^ no item named `TA0008` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1550` [INFO] [stdout] --> src/components/mitre.rs:696:451 [INFO] [stdout] | [INFO] [stdout] 696 | ...8) using [Use Alternate Authentication Material](T1550). As well as in-memory techniques, the LSASS process memory can be dumped from... [INFO] [stdout] | ^^^^^ no item named `T1550` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0008` [INFO] [stdout] --> src/components/mitre.rs:700:535 [INFO] [stdout] | [INFO] [stdout] 700 | ...n-memory techniques: * pwdumpx.exe * [gsecdump](S0008) * [Mimikatz](S0002) * secretsdump.py Alternatively, the SAM can be extracted ... [INFO] [stdout] | ^^^^^ no item named `S0008` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0002` [INFO] [stdout] --> src/components/mitre.rs:700:555 [INFO] [stdout] | [INFO] [stdout] 700 | ... * pwdumpx.exe * [gsecdump](S0008) * [Mimikatz](S0002) * secretsdump.py Alternatively, the SAM can be extracted from the Registry wi... [INFO] [stdout] | ^^^^^ no item named `S0002` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0075` [INFO] [stdout] --> src/components/mitre.rs:708:517 [INFO] [stdout] | [INFO] [stdout] 708 | ...mory.(Citation: ired Dumping LSA Secrets) [Reg](S0075) can be used to extract from the Registry. [Mimikatz](S0002) can be used to ext... [INFO] [stdout] | ^^^^^ no item named `S0075` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0002` [INFO] [stdout] --> src/components/mitre.rs:708:577 [INFO] [stdout] | [INFO] [stdout] 708 | ...be used to extract from the Registry. [Mimikatz](S0002) can be used to extract secrets from memory.(Citation: ired Dumping LSA Secrets) [INFO] [stdout] | ^^^^^ no item named `S0002` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0002` [INFO] [stdout] --> src/components/mitre.rs:712:679 [INFO] [stdout] | [INFO] [stdout] 712 | ...M access, the tools/utilities such as [Mimikatz](S0002), [Reg](S0075), and secretsdump.py can be used to extract the cached credential... [INFO] [stdout] | ^^^^^ no item named `S0002` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0075` [INFO] [stdout] --> src/components/mitre.rs:712:693 [INFO] [stdout] | [INFO] [stdout] 712 | ...tools/utilities such as [Mimikatz](S0002), [Reg](S0075), and secretsdump.py can be used to extract the cached credentials. Note: Cach... [INFO] [stdout] | ^^^^^ no item named `S0075` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1098` [INFO] [stdout] --> src/components/mitre.rs:716:968 [INFO] [stdout] | [INFO] [stdout] 716 | ...nt's password as noted in [Account Manipulation](T1098).(Citation: InsiderThreat ChangeNTLM July 2017) DCSync functionality has been ... [INFO] [stdout] | ^^^^^ no item named `T1098` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0002` [INFO] [stdout] --> src/components/mitre.rs:716:1100 [INFO] [stdout] | [INFO] [stdout] 716 | ...n included in the "lsadump" module in [Mimikatz](S0002).(Citation: GitHub Mimikatz lsadump Module) Lsadump also includes NetSync, whic... [INFO] [stdout] | ^^^^^ no item named `S0002` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1059` [INFO] [stdout] --> src/components/mitre.rs:728:256 [INFO] [stdout] | [INFO] [stdout] 728 | ...this using a [Command and Scripting Interpreter](T1059), such as [cmd](S0106), which has functionality to interact with the file syste... [INFO] [stdout] | ^^^^^ no item named `T1059` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0106` [INFO] [stdout] --> src/components/mitre.rs:728:278 [INFO] [stdout] | [INFO] [stdout] 728 | ...and Scripting Interpreter](T1059), such as [cmd](S0106), which has functionality to interact with the file system to gather informatio... [INFO] [stdout] | ^^^^^ no item named `S0106` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1119` [INFO] [stdout] --> src/components/mitre.rs:728:419 [INFO] [stdout] | [INFO] [stdout] 728 | ... adversaries may also use [Automated Collection](T1119) on the local system. [INFO] [stdout] | ^^^^^ no item named `T1119` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0057` [INFO] [stdout] --> src/components/mitre.rs:736:229 [INFO] [stdout] | [INFO] [stdout] 736 | ...ities are "sc," "tasklist /svc" using [Tasklist](S0057), and "net start" using [Net](S0039), but adversaries may also use other tools ... [INFO] [stdout] | ^^^^^ no item named `S0057` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0039` [INFO] [stdout] --> src/components/mitre.rs:736:265 [INFO] [stdout] | [INFO] [stdout] 736 | ...g [Tasklist](S0057), and "net start" using [Net](S0039), but adversaries may also use other tools as well. Adversaries may use the inf... [INFO] [stdout] | ^^^^^ no item named `S0039` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1007` [INFO] [stdout] --> src/components/mitre.rs:736:391 [INFO] [stdout] | [INFO] [stdout] 736 | ... the information from [System Service Discovery](T1007) during automated discovery to shape follow-on behaviors, including whether or ... [INFO] [stdout] | ^^^^^ no item named `T1007` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0075` [INFO] [stdout] --> src/components/mitre.rs:756:369 [INFO] [stdout] | [INFO] [stdout] 756 | ...nformation can easily be queried using the [Reg](S0075) utility, though other means to access the Registry exist. Some of the informat... [INFO] [stdout] | ^^^^^ no item named `S0075` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1012` [INFO] [stdout] --> src/components/mitre.rs:756:582 [INFO] [stdout] | [INFO] [stdout] 756 | ...es may use the information from [Query Registry](T1012) during automated discovery to shape follow-on behaviors, including whether or ... [INFO] [stdout] | ^^^^^ no item named `T1012` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0099` [INFO] [stdout] --> src/components/mitre.rs:764:326 [INFO] [stdout] | [INFO] [stdout] 764 | ... gather this information. Examples include [Arp](S0099), [ipconfig](S0100)/[ifconfig](S0101), [nbtstat](S0102), and [route](S0103). A... [INFO] [stdout] | ^^^^^ no item named `S0099` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0100` [INFO] [stdout] --> src/components/mitre.rs:764:345 [INFO] [stdout] | [INFO] [stdout] 764 | ...ation. Examples include [Arp](S0099), [ipconfig](S0100)/[ifconfig](S0101), [nbtstat](S0102), and [route](S0103). Adversaries may use ... [INFO] [stdout] | ^^^^^ no item named `S0100` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0101` [INFO] [stdout] --> src/components/mitre.rs:764:363 [INFO] [stdout] | [INFO] [stdout] 764 | ...clude [Arp](S0099), [ipconfig](S0100)/[ifconfig](S0101), [nbtstat](S0102), and [route](S0103). Adversaries may use the information fr... [INFO] [stdout] | ^^^^^ no item named `S0101` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0102` [INFO] [stdout] --> src/components/mitre.rs:764:381 [INFO] [stdout] | [INFO] [stdout] 764 | ..., [ipconfig](S0100)/[ifconfig](S0101), [nbtstat](S0102), and [route](S0103). Adversaries may use the information from [System Network... [INFO] [stdout] | ^^^^^ no item named `S0102` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0103` [INFO] [stdout] --> src/components/mitre.rs:764:401 [INFO] [stdout] | [INFO] [stdout] 764 | ...[ifconfig](S0101), [nbtstat](S0102), and [route](S0103). Adversaries may use the information from [System Network Configuration Disco... [INFO] [stdout] | ^^^^^ no item named `S0103` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1016` [INFO] [stdout] --> src/components/mitre.rs:764:492 [INFO] [stdout] | [INFO] [stdout] 764 | ...on from [System Network Configuration Discovery](T1016) during automated discovery to shape follow-on behaviors, including whether or ... [INFO] [stdout] | ^^^^^ no item named `T1016` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0097` [INFO] [stdout] --> src/components/mitre.rs:768:223 [INFO] [stdout] | [INFO] [stdout] 768 | ...complished in numerous ways such as using [Ping](S0097), `tracert`, and GET requests to websites. Adversaries may use the results and... [INFO] [stdout] | ^^^^^ no item named `S0097` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0097` [INFO] [stdout] --> src/components/mitre.rs:772:373 [INFO] [stdout] | [INFO] [stdout] 772 | ...rating system could also be used such as [Ping](S0097) or `net view` using [Net](S0039). Adversaries may also use local host files (e... [INFO] [stdout] | ^^^^^ no item named `S0097` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0039` [INFO] [stdout] --> src/components/mitre.rs:772:406 [INFO] [stdout] | [INFO] [stdout] 772 | ...such as [Ping](S0097) or `net view` using [Net](S0039). Adversaries may also use local host files (ex: `C:\Windows\System32\Drivers\e... [INFO] [stdout] | ^^^^^ no item named `S0039` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1041` [INFO] [stdout] --> src/components/mitre.rs:776:352 [INFO] [stdout] | [INFO] [stdout] 776 | ... network, such as [Exfiltration Over C2 Channel](T1041) and [Exfiltration Over Alternative Protocol](T1048). [INFO] [stdout] | ^^^^^ no item named `T1041` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1048` [INFO] [stdout] --> src/components/mitre.rs:776:404 [INFO] [stdout] | [INFO] [stdout] 776 | ...41) and [Exfiltration Over Alternative Protocol](T1048). [INFO] [stdout] | ^^^^^ no item named `T1048` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1040` [INFO] [stdout] --> src/components/mitre.rs:780:905 [INFO] [stdout] | [INFO] [stdout] 780 | ...plication in conjunction with [Network Sniffing](T1040), [Input Capture](T1056), or [Man-in-the-Middle](T1557) depending on the goals ... [INFO] [stdout] | ^^^^^ no item named `T1040` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1056` [INFO] [stdout] --> src/components/mitre.rs:780:929 [INFO] [stdout] | [INFO] [stdout] 780 | ... with [Network Sniffing](T1040), [Input Capture](T1056), or [Man-in-the-Middle](T1557) depending on the goals and objectives of the ad... [INFO] [stdout] | ^^^^^ no item named `T1056` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1557` [INFO] [stdout] --> src/components/mitre.rs:780:960 [INFO] [stdout] | [INFO] [stdout] 780 | ..., [Input Capture](T1056), or [Man-in-the-Middle](T1557) depending on the goals and objectives of the adversary. [INFO] [stdout] | ^^^^^ no item named `T1557` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1078` [INFO] [stdout] --> src/components/mitre.rs:784:63 [INFO] [stdout] | [INFO] [stdout] 784 | /// Remote Services: Adversaries may use [Valid Accounts](T1078) to log into a service specifically designed to accept remote connect... [INFO] [stdout] | ^^^^^ no item named `T1078` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1078` [INFO] [stdout] --> src/components/mitre.rs:788:71 [INFO] [stdout] | [INFO] [stdout] 788 | /// Remote Desktop Protocol: Adversaries may use [Valid Accounts](T1078) to log into a computer using the Remote Desktop Protocol (RD... [INFO] [stdout] | ^^^^^ no item named `T1078` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1078` [INFO] [stdout] --> src/components/mitre.rs:792:72 [INFO] [stdout] | [INFO] [stdout] 792 | /// SMB/Windows Admin Shares: Adversaries may use [Valid Accounts](T1078) to interact with a remote network share using Server Messag... [INFO] [stdout] | ^^^^^ no item named `T1078` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1078` [INFO] [stdout] --> src/components/mitre.rs:792:812 [INFO] [stdout] | [INFO] [stdout] 792 | ...nction with administrator-level [Valid Accounts](T1078) to remotely access a networked system over SMB,(Citation: Wikipedia Server Mes... [INFO] [stdout] | ^^^^^ no item named `T1078` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1053` [INFO] [stdout] --> src/components/mitre.rs:792:1168 [INFO] [stdout] | [INFO] [stdout] 792 | ...d sessions over SMB/RPC are [Scheduled Task/Job](T1053), [Service Execution](T1569.002), and [Windows Management Instrumentation](T104... [INFO] [stdout] | ^^^^^ no item named `T1053` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1047` [INFO] [stdout] --> src/components/mitre.rs:792:1249 [INFO] [stdout] | [INFO] [stdout] 792 | ...9.002), and [Windows Management Instrumentation](T1047). Adversaries can also use NTLM hashes to access administrator shares on system... [INFO] [stdout] | ^^^^^ no item named `T1047` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1078` [INFO] [stdout] --> src/components/mitre.rs:796:82 [INFO] [stdout] | [INFO] [stdout] 796 | /// Distributed Component Object Model: Adversaries may use [Valid Accounts](T1078) to interact with remote machines by taking advant... [INFO] [stdout] | ^^^^^ no item named `T1078` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1078` [INFO] [stdout] --> src/components/mitre.rs:800:51 [INFO] [stdout] | [INFO] [stdout] 800 | /// SSH: Adversaries may use [Valid Accounts](T1078) to log into remote machines using Secure Shell (SSH). The adversary may then per... [INFO] [stdout] | ^^^^^ no item named `T1078` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1078` [INFO] [stdout] --> src/components/mitre.rs:804:51 [INFO] [stdout] | [INFO] [stdout] 804 | /// VNC: Adversaries may use [Valid Accounts](T1078) to remotely control machines using Virtual Network Computing (VNC). The adversar... [INFO] [stdout] | ^^^^^ no item named `T1078` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1078` [INFO] [stdout] --> src/components/mitre.rs:808:73 [INFO] [stdout] | [INFO] [stdout] 808 | /// Windows Remote Management: Adversaries may use [Valid Accounts](T1078) to interact with remote systems using Windows Remote Manag... [INFO] [stdout] | ^^^^^ no item named `T1078` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0106` [INFO] [stdout] --> src/components/mitre.rs:812:382 [INFO] [stdout] | [INFO] [stdout] 812 | ...be in use, and common functionality within [cmd](S0106) may be used to gather information. Some adversaries may also use [Automated ... [INFO] [stdout] | ^^^^^ no item named `S0106` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1119` [INFO] [stdout] --> src/components/mitre.rs:812:479 [INFO] [stdout] | [INFO] [stdout] 812 | ... adversaries may also use [Automated Collection](T1119) on removable media. [INFO] [stdout] | ^^^^^ no item named `T1119` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1140` [INFO] [stdout] --> src/components/mitre.rs:816:583 [INFO] [stdout] | [INFO] [stdout] 816 | ...en and [Deobfuscate/Decode Files or Information](T1140) for [User Execution](T1204). The user may also be required to input a password... [INFO] [stdout] | ^^^^^ no item named `T1140` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1204` [INFO] [stdout] --> src/components/mitre.rs:816:611 [INFO] [stdout] | [INFO] [stdout] 816 | ...iles or Information](T1140) for [User Execution](T1204). The user may also be required to input a password to open a password protecte... [INFO] [stdout] | ^^^^^ no item named `T1204` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1059` [INFO] [stdout] --> src/components/mitre.rs:816:1349 [INFO] [stdout] | [INFO] [stdout] 816 | ...rectly via a [Command and Scripting Interpreter](T1059). Environment variables, aliases, characters, and other platform/language speci... [INFO] [stdout] | ^^^^^ no item named `T1059` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0038` [INFO] [stdout] --> src/components/mitre.rs:828:260 [INFO] [stdout] | [INFO] [stdout] 828 | ...udio tracks, video clips, or text files. [Duqu](S0038) was an early example of malware that used steganography. It encrypted the gath... [INFO] [stdout] | ^^^^^ no item named `S0038` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1566` [INFO] [stdout] --> src/components/mitre.rs:832:560 [INFO] [stdout] | [INFO] [stdout] 832 | ...r files, such as those delivered as a [Phishing](T1566). Payloads may also be delivered in formats unrecognizable and inherently benig... [INFO] [stdout] | ^^^^^ no item named `T1566` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1041` [INFO] [stdout] --> src/components/mitre.rs:840:401 [INFO] [stdout] | [INFO] [stdout] 840 | ... network, such as [Exfiltration Over C2 Channel](T1041) or [Exfiltration Over Alternative Protocol](T1048). [INFO] [stdout] | ^^^^^ no item named `T1041` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1048` [INFO] [stdout] --> src/components/mitre.rs:840:452 [INFO] [stdout] | [INFO] [stdout] 840 | ...041) or [Exfiltration Over Alternative Protocol](T1048). [INFO] [stdout] | ^^^^^ no item named `T1048` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1003` [INFO] [stdout] --> src/components/mitre.rs:848:307 [INFO] [stdout] | [INFO] [stdout] 848 | ...nt usernames or by using [OS Credential Dumping](T1003). The information may be collected in a number of different ways using other Di... [INFO] [stdout] | ^^^^^ no item named `T1003` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1033` [INFO] [stdout] --> src/components/mitre.rs:848:654 [INFO] [stdout] | [INFO] [stdout] 848 | ...e information from [System Owner/User Discovery](T1033) during automated discovery to shape follow-on behaviors, including whether or ... [INFO] [stdout] | ^^^^^ no item named `T1033` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1036` [INFO] [stdout] --> src/components/mitre.rs:852:560 [INFO] [stdout] | [INFO] [stdout] 852 | ...rity monitoring is also a form of [Masquerading](T1036).(Citation: LOLBAS Main Site) [INFO] [stdout] | ^^^^^ no item named `T1036` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0106` [INFO] [stdout] --> src/components/mitre.rs:904:417 [INFO] [stdout] | [INFO] [stdout] 904 | ...be in use, and common functionality within [cmd](S0106) may be used to gather information. [INFO] [stdout] | ^^^^^ no item named `S0106` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1048` [INFO] [stdout] --> src/components/mitre.rs:924:627 [INFO] [stdout] | [INFO] [stdout] 924 | ...nels. [Exfiltration Over Alternative Protocol](T1048) can be done using various common operating system utilities such as [Net](S003... [INFO] [stdout] | ^^^^^ no item named `T1048` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0039` [INFO] [stdout] --> src/components/mitre.rs:924:708 [INFO] [stdout] | [INFO] [stdout] 924 | ... common operating system utilities such as [Net](S0039)/SMB or FTP.(Citation: Palo Alto OilRig Oct 2016) [INFO] [stdout] | ^^^^^ no item named `S0039` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0104` [INFO] [stdout] --> src/components/mitre.rs:940:945 [INFO] [stdout] | [INFO] [stdout] 940 | ... that acquire this information include [netstat](S0104), "net use," and "net session" with [Net](S0039). In Mac and Linux, [netstat](S... [INFO] [stdout] | ^^^^^ no item named `S0104` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0039` [INFO] [stdout] --> src/components/mitre.rs:940:993 [INFO] [stdout] | [INFO] [stdout] 940 | ...(S0104), "net use," and "net session" with [Net](S0039). In Mac and Linux, [netstat](S0104) and `lsof` can be used to list current con... [INFO] [stdout] | ^^^^^ no item named `S0039` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0104` [INFO] [stdout] --> src/components/mitre.rs:940:1029 [INFO] [stdout] | [INFO] [stdout] 940 | ..." with [Net](S0039). In Mac and Linux, [netstat](S0104) and `lsof` can be used to list current connections. `who -a` and `w` can be us... [INFO] [stdout] | ^^^^^ no item named `S0104` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0110` [INFO] [stdout] --> src/components/mitre.rs:956:52 [INFO] [stdout] | [INFO] [stdout] 956 | /// At (Linux): Adversaries may abuse the [at](S0110) utility to perform task scheduling for initial or recurring execution of malici... [INFO] [stdout] | ^^^^^ no item named `S0110` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0110` [INFO] [stdout] --> src/components/mitre.rs:956:157 [INFO] [stdout] | [INFO] [stdout] 956 | ... recurring execution of malicious code. The [at](S0110) command within Linux operating systems enables administrators to schedule task... [INFO] [stdout] | ^^^^^ no item named `S0110` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0110` [INFO] [stdout] --> src/components/mitre.rs:956:320 [INFO] [stdout] | [INFO] [stdout] 956 | ... Scheduling in Linux) An adversary may use [at](S0110) in Linux environments to execute programs at system startup or on a scheduled ... [INFO] [stdout] | ^^^^^ no item named `S0110` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0110` [INFO] [stdout] --> src/components/mitre.rs:956:433 [INFO] [stdout] | [INFO] [stdout] 956 | ...up or on a scheduled basis for persistence. [at](S0110) can also be abused to conduct remote Execution as part of Lateral Movement and... [INFO] [stdout] | ^^^^^ no item named `S0110` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0110` [INFO] [stdout] --> src/components/mitre.rs:960:156 [INFO] [stdout] | [INFO] [stdout] 960 | ... recurring execution of malicious code. The [at](S0110) utility exists as an executable within Windows for scheduling tasks at a speci... [INFO] [stdout] | ^^^^^ no item named `S0110` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0110` [INFO] [stdout] --> src/components/mitre.rs:960:272 [INFO] [stdout] | [INFO] [stdout] 960 | ...g tasks at a specified time and date. Using [at](S0110) requires that the Task Scheduler service be running, and the user to be logged... [INFO] [stdout] | ^^^^^ no item named `S0110` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0110` [INFO] [stdout] --> src/components/mitre.rs:960:548 [INFO] [stdout] | [INFO] [stdout] 960 | ...up or on a scheduled basis for persistence. [at](S0110) can also be abused to conduct remote Execution as part of Lateral Movement and... [INFO] [stdout] | ^^^^^ no item named `S0110` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0110` [INFO] [stdout] --> src/components/mitre.rs:972:592 [INFO] [stdout] | [INFO] [stdout] 972 | ...to create a scheduled task. The deprecated [at](S0110) utility could also be abused by adversaries (ex: [At (Windows)](T1053.002)), t... [INFO] [stdout] | ^^^^^ no item named `S0110` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1055` [INFO] [stdout] --> src/components/mitre.rs:1004:740 [INFO] [stdout] | [INFO] [stdout] 1004 | ...ss’ memory space using other [Process Injection](T1055) techniques such as [Process Hollowing](T1055.012).(Citation: FireEye TLS Nov 2... [INFO] [stdout] | ^^^^^ no item named `T1055` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1055` [INFO] [stdout] --> src/components/mitre.rs:1024:1170 [INFO] [stdout] | [INFO] [stdout] 1024 | ...orm a file-less variation of [Process Injection](T1055). Similar to [Process Hollowing](T1055.012), process doppelgänging involves rep... [INFO] [stdout] | ^^^^^ no item named `T1055` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1003` [INFO] [stdout] --> src/components/mitre.rs:1036:219 [INFO] [stdout] | [INFO] [stdout] 1036 | ...ccess opportunities when [OS Credential Dumping](T1003) efforts are not effective, and may require an adversary to intercept keystroke... [INFO] [stdout] | ^^^^^ no item named `T1003` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1601` [INFO] [stdout] --> src/components/mitre.rs:1036:878 [INFO] [stdout] | [INFO] [stdout] 1036 | ...tions. * Custom drivers. * [Modify System Image](T1601) may provide adversaries with hooks into the operating system of network device... [INFO] [stdout] | ^^^^^ no item named `T1601` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1133` [INFO] [stdout] --> src/components/mitre.rs:1044:498 [INFO] [stdout] | [INFO] [stdout] 1044 | ...etwork access through [External Remote Services](T1133) and [Valid Accounts](T1078) or as part of the initial compromise by exploitati... [INFO] [stdout] | ^^^^^ no item named `T1133` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1078` [INFO] [stdout] --> src/components/mitre.rs:1044:526 [INFO] [stdout] | [INFO] [stdout] 1044 | ...nal Remote Services](T1133) and [Valid Accounts](T1078) or as part of the initial compromise by exploitation of the externally facing ... [INFO] [stdout] | ^^^^^ no item named `T1078` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1057` [INFO] [stdout] --> src/components/mitre.rs:1052:300 [INFO] [stdout] | [INFO] [stdout] 1052 | ...may use the information from [Process Discovery](T1057) during automated discovery to shape follow-on behaviors, including whether or ... [INFO] [stdout] | ^^^^^ no item named `T1057` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0057` [INFO] [stdout] --> src/components/mitre.rs:1052:563 [INFO] [stdout] | [INFO] [stdout] 1052 | ...etails on running processes using the [Tasklist](S0057) utility via [cmd](S0106) or `Get-Process` via [PowerShell](T1059.001). Informa... [INFO] [stdout] | ^^^^^ no item named `S0057` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0106` [INFO] [stdout] --> src/components/mitre.rs:1052:588 [INFO] [stdout] | [INFO] [stdout] 1052 | ...es using the [Tasklist](S0057) utility via [cmd](S0106) or `Get-Process` via [PowerShell](T1059.001). Information about processes can ... [INFO] [stdout] | ^^^^^ no item named `S0106` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1106` [INFO] [stdout] --> src/components/mitre.rs:1052:723 [INFO] [stdout] | [INFO] [stdout] 1052 | ...lso be extracted from the output of [Native API](T1106) calls such as `CreateToolhelp32Snapshot`. In Mac and Linux, this is accomplish... [INFO] [stdout] | ^^^^^ no item named `T1106` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `TA0001` [INFO] [stdout] --> src/components/mitre.rs:1056:919 [INFO] [stdout] | [INFO] [stdout] 1056 | ...and scripts can be embedded in [Initial Access](TA0001) payloads delivered to victims as lure documents or as secondary payloads downl... [INFO] [stdout] | ^^^^^^ no item named `TA0001` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0363` [INFO] [stdout] --> src/components/mitre.rs:1060:870 [INFO] [stdout] | [INFO] [stdout] 1060 | ... testing tools are available, including [Empire](S0363), [PowerSploit](S0194), [PoshC2](S0378), and PSAttack.(Citation: Github PSAtta... [INFO] [stdout] | ^^^^^ no item named `S0363` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0194` [INFO] [stdout] --> src/components/mitre.rs:1060:893 [INFO] [stdout] | [INFO] [stdout] 1060 | ...lable, including [Empire](S0363), [PowerSploit](S0194), [PoshC2](S0378), and PSAttack.(Citation: Github PSAttack) PowerShell command... [INFO] [stdout] | ^^^^^ no item named `S0194` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0378` [INFO] [stdout] --> src/components/mitre.rs:1060:910 [INFO] [stdout] | [INFO] [stdout] 1060 | ...[Empire](S0363), [PowerSploit](S0194), [PoshC2](S0378), and PSAttack.(Citation: Github PSAttack) PowerShell commands/scripts can als... [INFO] [stdout] | ^^^^^ no item named `S0378` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1106` [INFO] [stdout] --> src/components/mitre.rs:1064:1013 [INFO] [stdout] | [INFO] [stdout] 1064 | ... mach-O binaries by using the macOS [Native API](T1106)s `NSAppleScript` or `OSAScript`, both of which execute code independent of the... [INFO] [stdout] | ^^^^^ no item named `T1106` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1106` [INFO] [stdout] --> src/components/mitre.rs:1064:1577 [INFO] [stdout] | [INFO] [stdout] 1064 | ...leScript has the ability to execute [Native API](T1106)s, which otherwise would require compilation and execution in a mach-O binary f... [INFO] [stdout] | ^^^^^ no item named `T1106` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0106` [INFO] [stdout] --> src/components/mitre.rs:1068:128 [INFO] [stdout] | [INFO] [stdout] 1068 | ... for execution. The Windows command shell ([cmd](S0106)) is the primary command prompt on Windows systems. The Windows command prompt ... [INFO] [stdout] | ^^^^^ no item named `S0106` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0106` [INFO] [stdout] --> src/components/mitre.rs:1068:670 [INFO] [stdout] | [INFO] [stdout] 1068 | ...ultiple systems. Adversaries may leverage [cmd](S0106) to execute various commands and payloads. Common uses include [cmd](S0106) to ... [INFO] [stdout] | ^^^^^ no item named `S0106` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0106` [INFO] [stdout] --> src/components/mitre.rs:1068:745 [INFO] [stdout] | [INFO] [stdout] 1068 | ...commands and payloads. Common uses include [cmd](S0106) to execute a single command, or abusing [cmd](S0106) interactively with input ... [INFO] [stdout] | ^^^^^ no item named `S0106` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0106` [INFO] [stdout] --> src/components/mitre.rs:1068:798 [INFO] [stdout] | [INFO] [stdout] 1068 | ...6) to execute a single command, or abusing [cmd](S0106) interactively with input and output forwarded over a command and control channel. [INFO] [stdout] | ^^^^^ no item named `S0106` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1106` [INFO] [stdout] --> src/components/mitre.rs:1076:246 [INFO] [stdout] | [INFO] [stdout] 1076 | ...nt Object Model](T1559.001) and the [Native API](T1106) through the Windows API. Although tagged as legacy with no planned future evol... [INFO] [stdout] | ^^^^^ no item named `T1106` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1189` [INFO] [stdout] --> src/components/mitre.rs:1084:1751 [INFO] [stdout] | [INFO] [stdout] 1084 | ...s on websites as part of a [Drive-by Compromise](T1189) or downloading and executing these script files as secondary payloads. Since t... [INFO] [stdout] | ^^^^^ no item named `T1189` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1027` [INFO] [stdout] --> src/components/mitre.rs:1084:1977 [INFO] [stdout] | [INFO] [stdout] 1084 | ...ent as part of [Obfuscated Files or Information](T1027). [INFO] [stdout] | ^^^^^ no item named `T1027` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1105` [INFO] [stdout] --> src/components/mitre.rs:1092:1907 [INFO] [stdout] | [INFO] [stdout] 1092 | ...a compromised system via [Ingress Tool Transfer](T1105) or [Lateral Tool Transfer](T1570). [INFO] [stdout] | ^^^^^ no item named `T1105` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1570` [INFO] [stdout] --> src/components/mitre.rs:1092:1941 [INFO] [stdout] | [INFO] [stdout] 1092 | ...Tool Transfer](T1105) or [Lateral Tool Transfer](T1570). [INFO] [stdout] | ^^^^^ no item named `T1570` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0039` [INFO] [stdout] --> src/components/mitre.rs:1100:444 [INFO] [stdout] | [INFO] [stdout] 1100 | ... Commands such as `net localgroup` of the [Net](S0039) utility, `dscl . -list /Groups` on macOS, and `groups` on Linux can list local... [INFO] [stdout] | ^^^^^ no item named `S0039` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0039` [INFO] [stdout] --> src/components/mitre.rs:1104:416 [INFO] [stdout] | [INFO] [stdout] 1104 | ...ommands such as `net group /domain` of the [Net](S0039) utility, `dscacheutil -q group` on macOS, and `ldapsearch` on Linux can list ... [INFO] [stdout] | ^^^^^ no item named `S0039` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0106` [INFO] [stdout] --> src/components/mitre.rs:1128:555 [INFO] [stdout] | [INFO] [stdout] 1128 | ...her tools as well. Examples include native [cmd](S0106) functions such as DEL, secure deletion tools such as Windows Sysinternals SDel... [INFO] [stdout] | ^^^^^ no item named `S0106` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0039` [INFO] [stdout] --> src/components/mitre.rs:1132:277 [INFO] [stdout] | [INFO] [stdout] 1132 | ...ions can be removed when no longer needed. [Net](S0039) is an example utility that can be used to remove network share connections wit... [INFO] [stdout] | ^^^^^ no item named `S0039` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1036` [INFO] [stdout] --> src/components/mitre.rs:1136:510 [INFO] [stdout] | [INFO] [stdout] 1136 | ... may be used along with file name [Masquerading](T1036) to hide malware and tools.(Citation: WindowsIR Anti-Forensic Techniques) [INFO] [stdout] | ^^^^^ no item named `T1036` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1560` [INFO] [stdout] --> src/components/mitre.rs:1164:230 [INFO] [stdout] | [INFO] [stdout] 1164 | ...ough techniques such as [Archive Collected Data](T1560). Interactive command shells may be used, and common functionality within [cmd]... [INFO] [stdout] | ^^^^^ no item named `T1560` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0106` [INFO] [stdout] --> src/components/mitre.rs:1164:316 [INFO] [stdout] | [INFO] [stdout] 1164 | ...y be used, and common functionality within [cmd](S0106) and bash may be used to copy data into a staging location.(Citation: PWC Cloud... [INFO] [stdout] | ^^^^^ no item named `S0106` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1560` [INFO] [stdout] --> src/components/mitre.rs:1168:257 [INFO] [stdout] | [INFO] [stdout] 1168 | ...ough techniques such as [Archive Collected Data](T1560). Interactive command shells may be used, and common functionality within [cmd]... [INFO] [stdout] | ^^^^^ no item named `T1560` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0106` [INFO] [stdout] --> src/components/mitre.rs:1168:343 [INFO] [stdout] | [INFO] [stdout] 1168 | ...y be used, and common functionality within [cmd](S0106) and bash may be used to copy data into a staging location. [INFO] [stdout] | ^^^^^ no item named `S0106` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1560` [INFO] [stdout] --> src/components/mitre.rs:1172:274 [INFO] [stdout] | [INFO] [stdout] 1172 | ...ough techniques such as [Archive Collected Data](T1560). Interactive command shells may be used, and common functionality within [cmd]... [INFO] [stdout] | ^^^^^ no item named `T1560` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0106` [INFO] [stdout] --> src/components/mitre.rs:1172:360 [INFO] [stdout] | [INFO] [stdout] 1172 | ...y be used, and common functionality within [cmd](S0106) and bash may be used to copy data into a staging location. In cloud environme... [INFO] [stdout] | ^^^^^ no item named `S0106` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1021` [INFO] [stdout] --> src/components/mitre.rs:1180:1215 [INFO] [stdout] | [INFO] [stdout] 1180 | ...ect to remote environments via [Remote Services](T1021).(Citation: Metasploit SSH Module) [INFO] [stdout] | ^^^^^ no item named `T1021` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1003` [INFO] [stdout] --> src/components/mitre.rs:1184:626 [INFO] [stdout] | [INFO] [stdout] 1184 | ...gh various means such as [OS Credential Dumping](T1003) or password reuse, allowing access to privileged resources of the domain. [INFO] [stdout] | ^^^^^ no item named `T1003` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1003` [INFO] [stdout] --> src/components/mitre.rs:1188:447 [INFO] [stdout] | [INFO] [stdout] 1188 | ...vest credentials through [OS Credential Dumping](T1003). Password reuse may allow the abuse of local accounts across a set of machines... [INFO] [stdout] | ^^^^^ no item named `T1003` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1199` [INFO] [stdout] --> src/components/mitre.rs:1192:861 [INFO] [stdout] | [INFO] [stdout] 1192 | ...to a network by abusing a [Trusted Relationship](T1199). Similar to [Domain Accounts](T1078.002), compromise of federated cloud accoun... [INFO] [stdout] | ^^^^^ no item named `T1199` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1036` [INFO] [stdout] --> src/components/mitre.rs:1196:787 [INFO] [stdout] | [INFO] [stdout] 1196 | ... of directory .LNK files that use [Masquerading](T1036) to look like the real directories, which are hidden through [Hidden Files and ... [INFO] [stdout] | ^^^^^ no item named `T1036` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1082` [INFO] [stdout] --> src/components/mitre.rs:1200:276 [INFO] [stdout] | [INFO] [stdout] 1200 | ... information from [System Information Discovery](T1082) during automated discovery to shape follow-on behaviors, including whether or ... [INFO] [stdout] | ^^^^^ no item named `T1082` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0096` [INFO] [stdout] --> src/components/mitre.rs:1200:466 [INFO] [stdout] | [INFO] [stdout] 1200 | ...ts specific actions. Tools such as [Systeminfo](S0096) can be used to gather detailed system information. A breakdown of system data ... [INFO] [stdout] | ^^^^^ no item named `S0096` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1083` [INFO] [stdout] --> src/components/mitre.rs:1204:268 [INFO] [stdout] | [INFO] [stdout] 1204 | ... information from [File and Directory Discovery](T1083) during automated discovery to shape follow-on behaviors, including whether or ... [INFO] [stdout] | ^^^^^ no item named `T1083` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1106` [INFO] [stdout] --> src/components/mitre.rs:1204:702 [INFO] [stdout] | [INFO] [stdout] 1204 | ...y information and interact with the [Native API](T1106). [INFO] [stdout] | ^^^^^ no item named `T1106` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0039` [INFO] [stdout] --> src/components/mitre.rs:1212:271 [INFO] [stdout] | [INFO] [stdout] 1212 | ... as `net user` and `net localgroup` of the [Net](S0039) utility and `id` and `groups`on macOS and Linux can list local users and group... [INFO] [stdout] | ^^^^^ no item named `S0039` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0039` [INFO] [stdout] --> src/components/mitre.rs:1216:266 [INFO] [stdout] | [INFO] [stdout] 1216 | ...er /domain` and `net group /domain` of the [Net](S0039) utility, `dscacheutil -q group`on macOS, and `ldapsearch` on Linux can list do... [INFO] [stdout] | ^^^^^ no item named `S0039` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0040` [INFO] [stdout] --> src/components/mitre.rs:1228:339 [INFO] [stdout] | [INFO] [stdout] 1228 | ...h proxies or port redirection, including [HTRAN](S0040), ZXProxy, and ZXPortMap. (Citation: Trend Micro APT Attack Tools) Adversaries ... [INFO] [stdout] | ^^^^^ no item named `S0040` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0040` [INFO] [stdout] --> src/components/mitre.rs:1232:263 [INFO] [stdout] | [INFO] [stdout] 1232 | ...h proxies or port redirection, including [HTRAN](S0040), ZXProxy, and ZXPortMap. (Citation: Trend Micro APT Attack Tools) Adversaries ... [INFO] [stdout] | ^^^^^ no item named `S0040` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0040` [INFO] [stdout] --> src/components/mitre.rs:1236:305 [INFO] [stdout] | [INFO] [stdout] 1236 | ...h proxies or port redirection, including [HTRAN](S0040), ZXProxy, and ZXPortMap. (Citation: Trend Micro APT Attack Tools) Adversaries ... [INFO] [stdout] | ^^^^^ no item named `S0040` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1599` [INFO] [stdout] --> src/components/mitre.rs:1240:1319 [INFO] [stdout] | [INFO] [stdout] 1240 | ...s dependent upon the [Network Boundary Bridging](T1599) method in order to allow the adversaries to cross the protected network bounda... [INFO] [stdout] | ^^^^^ no item named `T1599` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1091` [INFO] [stdout] --> src/components/mitre.rs:1252:421 [INFO] [stdout] | [INFO] [stdout] 1252 | ...ovement by [Replication Through Removable Media](T1091). Commands and files would be relayed from the disconnected system to the Inter... [INFO] [stdout] | ^^^^^ no item named `T1091` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1534` [INFO] [stdout] --> src/components/mitre.rs:1268:965 [INFO] [stdout] | [INFO] [stdout] 1268 | ...eating inbox rules (ex: [Internal Spearphishing](T1534)), so the messages evade spam/phishing detection mechanisms.(Citation: Bienstoc... [INFO] [stdout] | ^^^^^ no item named `T1534` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1136` [INFO] [stdout] --> src/components/mitre.rs:1272:597 [INFO] [stdout] | [INFO] [stdout] 1272 | ...fication may immediately follow [Create Account](T1136) or other malicious account activity. [INFO] [stdout] | ^^^^^ no item named `T1136` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1008` [INFO] [stdout] --> src/components/mitre.rs:1296:954 [INFO] [stdout] | [INFO] [stdout] 1296 | ...kup first-stage callbacks or [Fallback Channels](T1008) in case the original first-stage communication path is discovered and blocked. [INFO] [stdout] | ^^^^^ no item named `T1008` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1059` [INFO] [stdout] --> src/components/mitre.rs:1304:1571 [INFO] [stdout] | [INFO] [stdout] 1304 | .... Similar to [Command and Scripting Interpreter](T1059), the native API and its hierarchy of interfaces, provide mechanisms to interac... [INFO] [stdout] | ^^^^^ no item named `T1059` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1003` [INFO] [stdout] --> src/components/mitre.rs:1316:224 [INFO] [stdout] | [INFO] [stdout] 1316 | ...ord hashes are obtained. [OS Credential Dumping](T1003) is used to obtain password hashes, this may only get an adversary so far when ... [INFO] [stdout] | ^^^^^ no item named `T1003` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0075` [INFO] [stdout] --> src/components/mitre.rs:1332:409 [INFO] [stdout] | [INFO] [stdout] 1332 | ... The built-in Windows command-line utility [Reg](S0075) may be used for local or remote Registry modification. (Citation: Microsoft Re... [INFO] [stdout] | ^^^^^ no item named `S0075` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0075` [INFO] [stdout] --> src/components/mitre.rs:1332:823 [INFO] [stdout] | [INFO] [stdout] 1332 | ...e an error and/or be ignored when read via [Reg](S0075) or other utilities using the Win32 API. (Citation: Microsoft Reghide NOV 2006)... [INFO] [stdout] | ^^^^^ no item named `S0075` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1078` [INFO] [stdout] --> src/components/mitre.rs:1332:1334 [INFO] [stdout] | [INFO] [stdout] 1332 | ...tation: Microsoft Remote) Often [Valid Accounts](T1078) are required, along with access to the remote system's [SMB/Windows Admin Shar... [INFO] [stdout] | ^^^^^ no item named `T1078` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0413` [INFO] [stdout] --> src/components/mitre.rs:1348:458 [INFO] [stdout] | [INFO] [stdout] 1348 | ...als or access tokens. Tools such as [MailSniper](S0413) can be used to automate searches for specific keywords. [INFO] [stdout] | ^^^^^ no item named `S0413` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1059` [INFO] [stdout] --> src/components/mitre.rs:1360:245 [INFO] [stdout] | [INFO] [stdout] 1360 | ...ude use of a [Command and Scripting Interpreter](T1059) to search for and copy information fitting set criteria such as file type, loc... [INFO] [stdout] | ^^^^^ no item named `T1059` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1083` [INFO] [stdout] --> src/components/mitre.rs:1360:534 [INFO] [stdout] | [INFO] [stdout] 1360 | ...echniques such as [File and Directory Discovery](T1083) and [Lateral Tool Transfer](T1570) to identify and move files. [INFO] [stdout] | ^^^^^ no item named `T1083` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1570` [INFO] [stdout] --> src/components/mitre.rs:1360:569 [INFO] [stdout] | [INFO] [stdout] 1360 | ...ry Discovery](T1083) and [Lateral Tool Transfer](T1570) to identify and move files. [INFO] [stdout] | ^^^^^ no item named `T1570` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0039` [INFO] [stdout] --> src/components/mitre.rs:1372:437 [INFO] [stdout] | [INFO] [stdout] 1372 | ...gathered in a number of ways, such as with [Net](S0039) on Windows by performing `net time \\hostname` to gather the system time on a ... [INFO] [stdout] | ^^^^^ no item named `S0039` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1053` [INFO] [stdout] --> src/components/mitre.rs:1372:805 [INFO] [stdout] | [INFO] [stdout] 1372 | ... as executing a file with a [Scheduled Task/Job](T1053) (Citation: RSA EU12 They're Inside), or to discover locality information based... [INFO] [stdout] | ^^^^^ no item named `T1053` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1614` [INFO] [stdout] --> src/components/mitre.rs:1372:968 [INFO] [stdout] | [INFO] [stdout] 1372 | ...ctim targeting (i.e. [System Location Discovery](T1614)). Adversaries may also use knowledge of system time as part of a time bomb, or... [INFO] [stdout] | ^^^^^ no item named `T1614` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1113` [INFO] [stdout] --> src/components/mitre.rs:1376:629 [INFO] [stdout] | [INFO] [stdout] 1376 | ...er. This technique differs from [Screen Capture](T1113) due to use of specific devices or applications for video recording rather than... [INFO] [stdout] | ^^^^^ no item named `T1113` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1106` [INFO] [stdout] --> src/components/mitre.rs:1388:320 [INFO] [stdout] | [INFO] [stdout] 1388 | ...TDLL.dll and is part of the Windows [Native API](T1106) which is called from functions like `CreateProcess`, `LoadLibrary`, etc. of th... [INFO] [stdout] | ^^^^^ no item named `T1106` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1078` [INFO] [stdout] --> src/components/mitre.rs:1404:527 [INFO] [stdout] | [INFO] [stdout] 1404 | ... be used externally. Access to [Valid Accounts](T1078) to use the service is often a requirement, which could be obtained through cre... [INFO] [stdout] | ^^^^^ no item named `T1078` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1106` [INFO] [stdout] --> src/components/mitre.rs:1424:1360 [INFO] [stdout] | [INFO] [stdout] 1424 | ...cument or any code that can perform [Native API](T1106).(Citation: CTD PPID Spoofing Macro Mar 2019)(Citation: CounterCept PPID Spoofi... [INFO] [stdout] | ^^^^^ no item named `T1106` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1021` [INFO] [stdout] --> src/components/mitre.rs:1428:1004 [INFO] [stdout] | [INFO] [stdout] 1428 | ...al movement techniques such as [Remote Services](T1021), [SMB/Windows Admin Shares](T1021.002), or [Windows Remote Management](T1021.0... [INFO] [stdout] | ^^^^^ no item named `T1021` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0039` [INFO] [stdout] --> src/components/mitre.rs:1432:545 [INFO] [stdout] | [INFO] [stdout] 1432 | ...esource) (Citation: TechNet Shared Folder) [Net](S0039) can be used to query a remote system for available shared drives using the `ne... [INFO] [stdout] | ^^^^^ no item named `S0039` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1027` [INFO] [stdout] --> src/components/mitre.rs:1480:104 [INFO] [stdout] | [INFO] [stdout] 1480 | ...saries may use [Obfuscated Files or Information](T1027) to hide artifacts of an intrusion from analysis. They may require separate mec... [INFO] [stdout] | ^^^^^ no item named `T1027` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0160` [INFO] [stdout] --> src/components/mitre.rs:1480:428 [INFO] [stdout] | [INFO] [stdout] 1480 | ...e system. One such example is use of [certutil](S0160) to decode a remote access tool portable executable file that has been hidden i... [INFO] [stdout] | ^^^^^ no item named `S0160` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1204` [INFO] [stdout] --> src/components/mitre.rs:1480:874 [INFO] [stdout] | [INFO] [stdout] 1480 | ...cation or decryption as part of [User Execution](T1204). The user may also be required to input a password to open a password protecte... [INFO] [stdout] | ^^^^^ no item named `T1204` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1221` [INFO] [stdout] --> src/components/mitre.rs:1492:1353 [INFO] [stdout] | [INFO] [stdout] 1492 | ...lled by the adversary (i.e. [Template Injection](T1221)), or place a specially crafted file on navigation path for privileged accounts... [INFO] [stdout] | ^^^^^ no item named `T1221` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1110` [INFO] [stdout] --> src/components/mitre.rs:1492:1846 [INFO] [stdout] | [INFO] [stdout] 1492 | ... an adversary can perform off-line [Brute Force](T1110) cracking to gain access to plaintext credentials. (Citation: Cylance Redirect ... [INFO] [stdout] | ^^^^^ no item named `T1110` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1221` [INFO] [stdout] --> src/components/mitre.rs:1492:2229 [INFO] [stdout] | [INFO] [stdout] 1492 | ...he document is opened (i.e. [Template Injection](T1221)). The document can include, for example, a request similar to `file[:]//[remot... [INFO] [stdout] | ^^^^^ no item named `T1221` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1190` [INFO] [stdout] --> src/components/mitre.rs:1496:2127 [INFO] [stdout] | [INFO] [stdout] 1496 | ...red. Unlike [Exploit Public-Facing Application](T1190), the focus of this technique is to exploit software on a client endpoint upon ... [INFO] [stdout] | ^^^^^ no item named `T1190` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1528` [INFO] [stdout] --> src/components/mitre.rs:1496:2498 [INFO] [stdout] | [INFO] [stdout] 1496 | ...ion designed to [Steal Application Access Token](T1528)s, like OAuth tokens, to gain access to protected applications and information.... [INFO] [stdout] | ^^^^^ no item named `T1528` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1211` [INFO] [stdout] --> src/components/mitre.rs:1500:919 [INFO] [stdout] | [INFO] [stdout] 1500 | ...s may include [Exploitation for Defense Evasion](T1211). If an application is hosted on cloud-based infrastructure and/or is contain... [INFO] [stdout] | ^^^^^ no item named `T1211` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1611` [INFO] [stdout] --> src/components/mitre.rs:1500:1220 [INFO] [stdout] | [INFO] [stdout] 1500 | ...ploit container host access via [Escape to Host](T1611), or take advantage of weak identity and access management policies. For websi... [INFO] [stdout] | ^^^^^ no item named `T1611` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0190` [INFO] [stdout] --> src/components/mitre.rs:1520:745 [INFO] [stdout] | [INFO] [stdout] 1520 | ...ough [PowerShell](T1059.001) and the [BITSAdmin](S0190) tool.(Citation: Microsoft BITS)(Citation: Microsoft BITSAdmin) Adversaries ma... [INFO] [stdout] | ^^^^^ no item named `S0190` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1048` [INFO] [stdout] --> src/components/mitre.rs:1520:1586 [INFO] [stdout] | [INFO] [stdout] 1520 | ...perform [Exfiltration Over Alternative Protocol](T1048).(Citation: CTU BITS Malware June 2016) [INFO] [stdout] | ^^^^^ no item named `T1048` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1078` [INFO] [stdout] --> src/components/mitre.rs:1524:853 [INFO] [stdout] | [INFO] [stdout] 1524 | ...est of the enterprise. As such, [Valid Accounts](T1078) used by the other party for access to internal network systems may be compromi... [INFO] [stdout] | ^^^^^ no item named `T1078` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1110` [INFO] [stdout] --> src/components/mitre.rs:1532:281 [INFO] [stdout] | [INFO] [stdout] 1532 | ...ifficult to guess or crack through [Brute Force](T1110). This would help the adversary to create a list of common passwords and launch... [INFO] [stdout] | ^^^^^ no item named `T1110` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0106` [INFO] [stdout] --> src/components/mitre.rs:1536:274 [INFO] [stdout] | [INFO] [stdout] 1536 | ...xecute commands, possibly without invoking [cmd](S0106). For example, [Forfiles](S0193), the Program Compatibility Assistant (pcalua.e... [INFO] [stdout] | ^^^^^ no item named `S0106` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0193` [INFO] [stdout] --> src/components/mitre.rs:1536:306 [INFO] [stdout] | [INFO] [stdout] 1536 | ...t invoking [cmd](S0106). For example, [Forfiles](S0193), the Program Compatibility Assistant (pcalua.exe), components of the Windows S... [INFO] [stdout] | ^^^^^ no item named `S0193` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1059` [INFO] [stdout] --> src/components/mitre.rs:1536:537 [INFO] [stdout] | [INFO] [stdout] 1536 | ...mands from a [Command and Scripting Interpreter](T1059), Run window, or via scripts. (Citation: VectorSec ForFiles Aug 2017) (Citation... [INFO] [stdout] | ^^^^^ no item named `T1059` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `TA0005` [INFO] [stdout] --> src/components/mitre.rs:1536:710 [INFO] [stdout] | [INFO] [stdout] 1536 | ... may abuse these features for [Defense Evasion](TA0005), specifically to perform arbitrary execution while subverting detections and/o... [INFO] [stdout] | ^^^^^^ no item named `TA0005` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0106` [INFO] [stdout] --> src/components/mitre.rs:1536:879 [INFO] [stdout] | [INFO] [stdout] 1536 | ...up Policy) that limit/prevent the usage of [cmd](S0106) or file extensions more commonly associated with malicious payloads. [INFO] [stdout] | ^^^^^ no item named `S0106` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1189` [INFO] [stdout] --> src/components/mitre.rs:1540:872 [INFO] [stdout] | [INFO] [stdout] 1540 | ...re a common target through [Drive-by Compromise](T1189) and [Spearphishing Link](T1566.002). Endpoint systems may be compromised throu... [INFO] [stdout] | ^^^^^ no item named `T1189` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1566` [INFO] [stdout] --> src/components/mitre.rs:1540:1327 [INFO] [stdout] | [INFO] [stdout] 1540 | ...soft Office are also targeted through [Phishing](T1566). Malicious files will be transmitted directly as attachments or through links ... [INFO] [stdout] | ^^^^^ no item named `T1566` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1566` [INFO] [stdout] --> src/components/mitre.rs:1544:343 [INFO] [stdout] | [INFO] [stdout] 1544 | ...d as follow-on behavior from forms of [Phishing](T1566). While [User Execution](T1204) frequently occurs shortly after Initial Access... [INFO] [stdout] | ^^^^^ no item named `T1566` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1204` [INFO] [stdout] --> src/components/mitre.rs:1544:375 [INFO] [stdout] | [INFO] [stdout] 1544 | ...ms of [Phishing](T1566). While [User Execution](T1204) frequently occurs shortly after Initial Access it may occur at other phases of... [INFO] [stdout] | ^^^^^ no item named `T1204` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1534` [INFO] [stdout] --> src/components/mitre.rs:1544:667 [INFO] [stdout] | [INFO] [stdout] 1544 | ...o be seen shortly after [Internal Spearphishing](T1534). [INFO] [stdout] | ^^^^^ no item named `T1534` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1203` [INFO] [stdout] --> src/components/mitre.rs:1548:493 [INFO] [stdout] | [INFO] [stdout] 1548 | ...rability via [Exploitation for Client Execution](T1203). Links may also lead users to download files that require execution via [Malic... [INFO] [stdout] | ^^^^^ no item named `T1203` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1036` [INFO] [stdout] --> src/components/mitre.rs:1552:532 [INFO] [stdout] | [INFO] [stdout] 1552 | ...aries may employ various forms of [Masquerading](T1036) on the file to increase the likelihood that a user will open it. While [Malic... [INFO] [stdout] | ^^^^^ no item named `T1036` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1534` [INFO] [stdout] --> src/components/mitre.rs:1552:924 [INFO] [stdout] | [INFO] [stdout] 1552 | ...o be seen shortly after [Internal Spearphishing](T1534). [INFO] [stdout] | ^^^^^ no item named `T1534` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1046` [INFO] [stdout] --> src/components/mitre.rs:1572:642 [INFO] [stdout] | [INFO] [stdout] 1572 | ...h may be done through [Network Service Scanning](T1046) or other Discovery methods looking for common, vulnerable software that may be... [INFO] [stdout] | ^^^^^ no item named `T1046` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1068` [INFO] [stdout] --> src/components/mitre.rs:1572:1546 [INFO] [stdout] | [INFO] [stdout] 1572 | ... achieve [Exploitation for Privilege Escalation](T1068) as a result of lateral movement exploitation as well. [INFO] [stdout] | ^^^^^ no item named `T1068` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1204` [INFO] [stdout] --> src/components/mitre.rs:1612:743 [INFO] [stdout] | [INFO] [stdout] 1612 | ...d to a victim then triggered by [User Execution](T1204). CHM execution may also bypass application application control on older and/or... [INFO] [stdout] | ^^^^^ no item named `T1204` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1566` [INFO] [stdout] --> src/components/mitre.rs:1616:1091 [INFO] [stdout] | [INFO] [stdout] 1616 | ...trol Panel items can be delivered via [Phishing](T1566) campaigns(Citation: TrendMicro CPL Malware Jan 2014)(Citation: TrendMicro CPL ... [INFO] [stdout] | ^^^^^ no item named `T1566` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1129` [INFO] [stdout] --> src/components/mitre.rs:1648:159 [INFO] [stdout] | [INFO] [stdout] 1648 | ..., vice executing directly (i.e. [Shared Modules](T1129)), may avoid triggering security tools that may not monitor execution of the ru... [INFO] [stdout] | ^^^^^ no item named `T1129` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1127` [INFO] [stdout] --> src/components/mitre.rs:1660:600 [INFO] [stdout] | [INFO] [stdout] 1660 | ...to [Trusted Developer Utilities Proxy Execution](T1127), the Microsoft common line transformation utility binary (msxsl.exe) (Citation... [INFO] [stdout] | ^^^^^ no item named `T1127` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1047` [INFO] [stdout] --> src/components/mitre.rs:1660:1662 [INFO] [stdout] | [INFO] [stdout] 1660 | ...olves using [Windows Management Instrumentation](T1047) to invoke JScript or VBScript within an XSL file.(Citation: LOLBAS Wmic) This ... [INFO] [stdout] | ^^^^^ no item named `T1047` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1047` [INFO] [stdout] --> src/components/mitre.rs:1660:1980 [INFO] [stdout] | [INFO] [stdout] 1660 | ...ny alias in [Windows Management Instrumentation](T1047) provided they utilize the /FORMAT switch.(Citation: XSL Bypass Mar 2019) Comm... [INFO] [stdout] | ^^^^^ no item named `T1047` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1566` [INFO] [stdout] --> src/components/mitre.rs:1664:1141 [INFO] [stdout] | [INFO] [stdout] 1664 | ...elivered via other techniques such as [Phishing](T1566) and/or [Taint Shared Content](T1080) and may evade static detections since no ... [INFO] [stdout] | ^^^^^ no item named `T1566` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1080` [INFO] [stdout] --> src/components/mitre.rs:1664:1178 [INFO] [stdout] | [INFO] [stdout] 1664 | ... [Phishing](T1566) and/or [Taint Shared Content](T1080) and may evade static detections since no typical indicators (VBA macro, script... [INFO] [stdout] | ^^^^^ no item named `T1080` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1187` [INFO] [stdout] --> src/components/mitre.rs:1664:1603 [INFO] [stdout] | [INFO] [stdout] 1664 | ...echnique may also enable [Forced Authentication](T1187) by injecting a SMB/HTPS (or other credential prompting) URL and triggering an ... [INFO] [stdout] | ^^^^^ no item named `T1187` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1037` [INFO] [stdout] --> src/components/mitre.rs:1668:1100 [INFO] [stdout] | [INFO] [stdout] 1668 | ...546.008), [Boot or Logon Initialization Scripts](T1037), [Unix Shell Configuration Modification](T1546.004), or tainting/hijacking oth... [INFO] [stdout] | ^^^^^ no item named `T1037` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1574` [INFO] [stdout] --> src/components/mitre.rs:1668:1256 [INFO] [stdout] | [INFO] [stdout] 1668 | .../configuration files via [Hijack Execution Flow](T1574). [INFO] [stdout] | ^^^^^ no item named `T1574` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1037` [INFO] [stdout] --> src/components/mitre.rs:1672:1618 [INFO] [stdout] | [INFO] [stdout] 1672 | ...546.008), [Boot or Logon Initialization Scripts](T1037), or tainting/hijacking other instrumental binary/configuration files via [Hija... [INFO] [stdout] | ^^^^^ no item named `T1037` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1574` [INFO] [stdout] --> src/components/mitre.rs:1672:1722 [INFO] [stdout] | [INFO] [stdout] 1672 | .../configuration files via [Hijack Execution Flow](T1574). [INFO] [stdout] | ^^^^^ no item named `T1574` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1574` [INFO] [stdout] --> src/components/mitre.rs:1676:1503 [INFO] [stdout] | [INFO] [stdout] 1676 | .../configuration files via [Hijack Execution Flow](T1574). [INFO] [stdout] | ^^^^^ no item named `T1574` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1497` [INFO] [stdout] --> src/components/mitre.rs:1680:884 [INFO] [stdout] | [INFO] [stdout] 1680 | ...ct from typical [Virtualization/Sandbox Evasion](T1497). While use of [Virtualization/Sandbox Evasion](T1497) may involve checking for... [INFO] [stdout] | ^^^^^ no item named `T1497` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1497` [INFO] [stdout] --> src/components/mitre.rs:1680:938 [INFO] [stdout] | [INFO] [stdout] 1680 | ...). While use of [Virtualization/Sandbox Evasion](T1497) may involve checking for known sandbox values and continuing with execution on... [INFO] [stdout] | ^^^^^ no item named `T1497` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1480` [INFO] [stdout] --> src/components/mitre.rs:1684:430 [INFO] [stdout] | [INFO] [stdout] 1684 | ...g is an implementation of [Execution Guardrails](T1480) that utilizes cryptographic techniques for deriving encryption/decryption keys... [INFO] [stdout] | ^^^^^ no item named `T1480` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1027` [INFO] [stdout] --> src/components/mitre.rs:1684:1573 [INFO] [stdout] | [INFO] [stdout] 1684 | ...). Similar to [Obfuscated Files or Information](T1027), adversaries may use environmental keying to help protect their TPs and evade ... [INFO] [stdout] | ^^^^^ no item named `T1027` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1480` [INFO] [stdout] --> src/components/mitre.rs:1684:2553 [INFO] [stdout] | [INFO] [stdout] 1684 | ...rated within. Like other [Execution Guardrails](T1480), environmental keying can be used to prevent exposure of capabilities in envir... [INFO] [stdout] | ^^^^^ no item named `T1480` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1497` [INFO] [stdout] --> src/components/mitre.rs:1684:2778 [INFO] [stdout] | [INFO] [stdout] 1684 | ...ct from typical [Virtualization/Sandbox Evasion](T1497). While use of [Virtualization/Sandbox Evasion](T1497) may involve checking for... [INFO] [stdout] | ^^^^^ no item named `T1497` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1497` [INFO] [stdout] --> src/components/mitre.rs:1684:2832 [INFO] [stdout] | [INFO] [stdout] 1684 | ...). While use of [Virtualization/Sandbox Evasion](T1497) may involve checking for known sandbox values and continuing with execution on... [INFO] [stdout] | ^^^^^ no item named `T1497` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0359` [INFO] [stdout] --> src/components/mitre.rs:1688:877 [INFO] [stdout] | [INFO] [stdout] 1688 | ...mj0y Domain Trusts) The Windows utility [Nltest](S0359) is known to be used by adversaries to enumerate domain trusts.(Citation: Micro... [INFO] [stdout] | ^^^^^ no item named `S0359` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1207` [INFO] [stdout] --> src/components/mitre.rs:1692:1504 [INFO] [stdout] | [INFO] [stdout] 1692 | ...ronment to implement a [Rogue Domain Controller](T1207). Adversaries may temporarily modify domain policy, carry out a malicious acti... [INFO] [stdout] | ^^^^^ no item named `T1207` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1053` [INFO] [stdout] --> src/components/mitre.rs:1696:946 [INFO] [stdout] | [INFO] [stdout] 1696 | ...malicious behaviors such as [Scheduled Task/Job](T1053), [Disable or Modify Tools](T1562.001), [Ingress Tool Transfer](T1105), [Create... [INFO] [stdout] | ^^^^^ no item named `T1053` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1105` [INFO] [stdout] --> src/components/mitre.rs:1696:1016 [INFO] [stdout] | [INFO] [stdout] 1696 | ...odify Tools](T1562.001), [Ingress Tool Transfer](T1105), [Create Account](T1136), [Service Execution](T1569.002), and more.(Citation:... [INFO] [stdout] | ^^^^^ no item named `T1105` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1136` [INFO] [stdout] --> src/components/mitre.rs:1696:1041 [INFO] [stdout] | [INFO] [stdout] 1696 | ...[Ingress Tool Transfer](T1105), [Create Account](T1136), [Service Execution](T1569.002), and more.(Citation: ADSecurity GPO Persisten... [INFO] [stdout] | ^^^^^ no item named `T1136` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1053` [INFO] [stdout] --> src/components/mitre.rs:1696:1626 [INFO] [stdout] | [INFO] [stdout] 1696 | ...the creation of a malicious [Scheduled Task/Job](T1053) by modifying GPO settings, in this case modifying `<GPO_PATH>\Machine\Pr... [INFO] [stdout] | ^^^^^ no item named `T1053` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1078` [INFO] [stdout] --> src/components/mitre.rs:1704:1634 [INFO] [stdout] | [INFO] [stdout] 1704 | ...ging additional techniques like [Valid Accounts](T1078), [OS Credential Dumping](T1003), and [SMB/Windows Admin Shares](T1021.002).(Ci... [INFO] [stdout] | ^^^^^ no item named `T1078` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1003` [INFO] [stdout] --> src/components/mitre.rs:1704:1666 [INFO] [stdout] | [INFO] [stdout] 1704 | ...[Valid Accounts](T1078), [OS Credential Dumping](T1003), and [SMB/Windows Admin Shares](T1021.002).(Citation: Symantec Shamoon 2012)(C... [INFO] [stdout] | ^^^^^ no item named `T1003` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1078` [INFO] [stdout] --> src/components/mitre.rs:1708:1188 [INFO] [stdout] | [INFO] [stdout] 1708 | ...ng other attack techniques like [Valid Accounts](T1078), [OS Credential Dumping](T1003), and [SMB/Windows Admin Shares](T1021.002).(Ci... [INFO] [stdout] | ^^^^^ no item named `T1078` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1003` [INFO] [stdout] --> src/components/mitre.rs:1708:1220 [INFO] [stdout] | [INFO] [stdout] 1708 | ...[Valid Accounts](T1078), [OS Credential Dumping](T1003), and [SMB/Windows Admin Shares](T1021.002).(Citation: FireEye WannaCry 2017)(C... [INFO] [stdout] | ^^^^^ no item named `T1003` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1485` [INFO] [stdout] --> src/components/mitre.rs:1712:886 [INFO] [stdout] | [INFO] [stdout] 1712 | ...processes in order to conduct [Data Destruction](T1485) or [Data Encrypted for Impact](T1486) on the data stores of services like Exch... [INFO] [stdout] | ^^^^^ no item named `T1485` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1486` [INFO] [stdout] --> src/components/mitre.rs:1712:924 [INFO] [stdout] | [INFO] [stdout] 1712 | ...struction](T1485) or [Data Encrypted for Impact](T1486) on the data stores of services like Exchange and SQL Server.(Citation: SecureW... [INFO] [stdout] | ^^^^^ no item named `T1486` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1485` [INFO] [stdout] --> src/components/mitre.rs:1716:527 [INFO] [stdout] | [INFO] [stdout] 1716 | ...res to augment the effects of [Data Destruction](T1485) and [Data Encrypted for Impact](T1486).(Citation: Talos Olympic Destroyer 2018... [INFO] [stdout] | ^^^^^ no item named `T1485` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1486` [INFO] [stdout] --> src/components/mitre.rs:1716:566 [INFO] [stdout] | [INFO] [stdout] 1716 | ...truction](T1485) and [Data Encrypted for Impact](T1486).(Citation: Talos Olympic Destroyer 2018)(Citation: FireEye WannaCry 2017) A n... [INFO] [stdout] | ^^^^^ no item named `T1486` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1047` [INFO] [stdout] --> src/components/mitre.rs:1716:922 [INFO] [stdout] | [INFO] [stdout] 1716 | ...l /quiet` * [Windows Management Instrumentation](T1047) can be used to delete volume shadow copies - `wmic shadowcopy delete` * `wbadm... [INFO] [stdout] | ^^^^^ no item named `T1047` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1491` [INFO] [stdout] --> src/components/mitre.rs:1720:145 [INFO] [stdout] | [INFO] [stdout] 1720 | ... an enterprise network. Reasons for [Defacement](T1491) include delivering messaging, intimidation, or claiming (possibly false) credi... [INFO] [stdout] | ^^^^^ no item named `T1491` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1491` [INFO] [stdout] --> src/components/mitre.rs:1720:319 [INFO] [stdout] | [INFO] [stdout] 1720 | ...ive images may be used as a part of [Defacement](T1491) in order to cause user discomfort, or to pressure compliance with accompanying... [INFO] [stdout] | ^^^^^ no item named `T1491` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1189` [INFO] [stdout] --> src/components/mitre.rs:1728:804 [INFO] [stdout] | [INFO] [stdout] 1728 | ...for future attacks such as [Drive-by Compromise](T1189).(Citation: Trend Micro Deep Dive Into Defacement) [INFO] [stdout] | ^^^^^ no item named `T1189` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1497` [INFO] [stdout] --> src/components/mitre.rs:1740:606 [INFO] [stdout] | [INFO] [stdout] 1740 | ...on learned from [Virtualization/Sandbox Evasion](T1497) during automated discovery to shape follow-on behaviors. Adversaries may use... [INFO] [stdout] | ^^^^^ no item named `T1497` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1497` [INFO] [stdout] --> src/components/mitre.rs:1740:755 [INFO] [stdout] | [INFO] [stdout] 1740 | ...s to accomplish [Virtualization/Sandbox Evasion](T1497) such as checking for security monitoring tools (e.g., Sysinternals, Wireshark,... [INFO] [stdout] | ^^^^^ no item named `T1497` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1497` [INFO] [stdout] --> src/components/mitre.rs:1744:597 [INFO] [stdout] | [INFO] [stdout] 1744 | ...on learned from [Virtualization/Sandbox Evasion](T1497) during automated discovery to shape follow-on behaviors. Specific checks wil... [INFO] [stdout] | ^^^^^ no item named `T1497` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1047` [INFO] [stdout] --> src/components/mitre.rs:1744:798 [INFO] [stdout] | [INFO] [stdout] 1744 | ...ors such as [Windows Management Instrumentation](T1047), [PowerShell](T1059.001), [System Information Discovery](T1082), and [Query Re... [INFO] [stdout] | ^^^^^ no item named `T1047` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1082` [INFO] [stdout] --> src/components/mitre.rs:1744:862 [INFO] [stdout] | [INFO] [stdout] 1744 | ...hell](T1059.001), [System Information Discovery](T1082), and [Query Registry](T1012) to obtain system information and search for VME a... [INFO] [stdout] | ^^^^^ no item named `T1082` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1012` [INFO] [stdout] --> src/components/mitre.rs:1744:891 [INFO] [stdout] | [INFO] [stdout] 1744 | ...ormation Discovery](T1082), and [Query Registry](T1012) to obtain system information and search for VME artifacts. Adversaries may sea... [INFO] [stdout] | ^^^^^ no item named `T1012` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1497` [INFO] [stdout] --> src/components/mitre.rs:1748:617 [INFO] [stdout] | [INFO] [stdout] 1748 | ...on learned from [Virtualization/Sandbox Evasion](T1497) during automated discovery to shape follow-on behaviors. Adversaries may sea... [INFO] [stdout] | ^^^^^ no item named `T1497` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1053` [INFO] [stdout] --> src/components/mitre.rs:1752:634 [INFO] [stdout] | [INFO] [stdout] 1752 | ...heduling functionality (ex: [Scheduled Task/Job](T1053)). Delays may also be based on waiting for specific victim conditions to be met... [INFO] [stdout] | ^^^^^ no item named `T1053` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1104` [INFO] [stdout] --> src/components/mitre.rs:1752:795 [INFO] [stdout] | [INFO] [stdout] 1752 | ...etc.) or employ scheduled [Multi-Stage Channels](T1104) to avoid analysis and scrutiny. Adversaries may also use time as a metric to ... [INFO] [stdout] | ^^^^^ no item named `T1104` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1499` [INFO] [stdout] --> src/components/mitre.rs:1756:1790 [INFO] [stdout] | [INFO] [stdout] 1756 | ...ystem directly, see [Endpoint Denial of Service](T1499). [INFO] [stdout] | ^^^^^ no item named `T1499` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1498` [INFO] [stdout] --> src/components/mitre.rs:1768:3408 [INFO] [stdout] | [INFO] [stdout] 1768 | ...oviding network, see [Network Denial of Service](T1498). [INFO] [stdout] | ^^^^^ no item named `T1498` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0020` [INFO] [stdout] --> src/components/mitre.rs:1800:536 [INFO] [stdout] | [INFO] [stdout] 1800 | ...d to talk to the Web server (ex: [China Chopper](S0020) Web shell client).(Citation: Lee 2013) [INFO] [stdout] | ^^^^^ no item named `S0020` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1518` [INFO] [stdout] --> src/components/mitre.rs:1804:224 [INFO] [stdout] | [INFO] [stdout] 1804 | ...ay use the information from [Software Discovery](T1518) during automated discovery to shape follow-on behaviors, including whether or ... [INFO] [stdout] | ^^^^^ no item named `T1518` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1068` [INFO] [stdout] --> src/components/mitre.rs:1804:632 [INFO] [stdout] | [INFO] [stdout] 1804 | ...rable to [Exploitation for Privilege Escalation](T1068). [INFO] [stdout] | ^^^^^ no item named `T1068` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0108` [INFO] [stdout] --> src/components/mitre.rs:1808:591 [INFO] [stdout] | [INFO] [stdout] 1808 | ...obtain security software information are [netsh](S0108), `reg query` with [Reg](S0075), `dir` with [cmd](S0106), and [Tasklist](S0057)... [INFO] [stdout] | ^^^^^ no item named `S0108` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0075` [INFO] [stdout] --> src/components/mitre.rs:1808:622 [INFO] [stdout] | [INFO] [stdout] 1808 | ...ation are [netsh](S0108), `reg query` with [Reg](S0075), `dir` with [cmd](S0106), and [Tasklist](S0057), but other indicators of disco... [INFO] [stdout] | ^^^^^ no item named `S0075` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0106` [INFO] [stdout] --> src/components/mitre.rs:1808:647 [INFO] [stdout] | [INFO] [stdout] 1808 | ... `reg query` with [Reg](S0075), `dir` with [cmd](S0106), and [Tasklist](S0057), but other indicators of discovery behavior may be more... [INFO] [stdout] | ^^^^^ no item named `S0106` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0057` [INFO] [stdout] --> src/components/mitre.rs:1808:670 [INFO] [stdout] | [INFO] [stdout] 1808 | ...(S0075), `dir` with [cmd](S0106), and [Tasklist](S0057), but other indicators of discovery behavior may be more specific to the type o... [INFO] [stdout] | ^^^^^ no item named `S0057` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1490` [INFO] [stdout] --> src/components/mitre.rs:1824:618 [INFO] [stdout] | [INFO] [stdout] 1824 | ...re Wipe](T1561.002) or [Inhibit System Recovery](T1490), to hasten the intended effects on system availability.(Citation: Talos Nyetya... [INFO] [stdout] | ^^^^^ no item named `T1490` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1056` [INFO] [stdout] --> src/components/mitre.rs:1836:907 [INFO] [stdout] | [INFO] [stdout] 1836 | ...e to capture credentials through [Input Capture](T1056) on sites that mimic email login interfaces. There have been notable incidents... [INFO] [stdout] | ^^^^^ no item named `T1056` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1496` [INFO] [stdout] --> src/components/mitre.rs:1840:970 [INFO] [stdout] | [INFO] [stdout] 1840 | ...mine cryptocurrency through [Resource Hijacking](T1496), which can cost organizations substantial amounts of money over time depending... [INFO] [stdout] | ^^^^^ no item named `T1496` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1601` [INFO] [stdout] --> src/components/mitre.rs:1876:604 [INFO] [stdout] | [INFO] [stdout] 1876 | ...e used in conjunction with [Modify System Image](T1601) to load a modified image on device startup or reset. The unauthorized image al... [INFO] [stdout] | ^^^^^ no item named `T1601` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0075` [INFO] [stdout] --> src/components/mitre.rs:1892:526 [INFO] [stdout] | [INFO] [stdout] 1892 | ...odified using utilities such as sc.exe and [Reg](S0075). Adversaries may install a new service or modify an existing service by usin... [INFO] [stdout] | ^^^^^ no item named `S0075` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1036` [INFO] [stdout] --> src/components/mitre.rs:1892:892 [INFO] [stdout] | [INFO] [stdout] 1892 | ...An adversary may also incorporate [Masquerading](T1036) by using a service name from a related operating system or benign software, or... [INFO] [stdout] | ^^^^^ no item named `T1036` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1055` [INFO] [stdout] --> src/components/mitre.rs:1936:628 [INFO] [stdout] | [INFO] [stdout] 1936 | ...ction July 2017) Similar to [Process Injection](T1055), this value can be abused to obtain elevated privileges by causing a malicious... [INFO] [stdout] | ^^^^^ no item named `T1055` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1055` [INFO] [stdout] --> src/components/mitre.rs:1948:2143 [INFO] [stdout] | [INFO] [stdout] 1948 | ...n: Tilbury 2014) Similar to [Process Injection](T1055), these values may also be abused to obtain privilege escalation by causing a m... [INFO] [stdout] | ^^^^^ no item named `T1055` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1562` [INFO] [stdout] --> src/components/mitre.rs:1948:2512 [INFO] [stdout] | [INFO] [stdout] 1948 | ... Malware may also use IFEO to [Impair Defenses](T1562) by registering invalid debuggers that redirect and effectively disable various... [INFO] [stdout] | ^^^^^ no item named `T1562` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1036` [INFO] [stdout] --> src/components/mitre.rs:1968:4274 [INFO] [stdout] | [INFO] [stdout] 1968 | ...reboots. Adversaries may also use [Masquerading](T1036) to make the Registry entries look as if they are associated with legitimate pr... [INFO] [stdout] | ^^^^^ no item named `T1036` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1014` [INFO] [stdout] --> src/components/mitre.rs:1988:546 [INFO] [stdout] | [INFO] [stdout] 1988 | ...sly, LKMs can be a type of kernel-mode [Rootkit](T1014) that run with the highest operating system privilege (Ring 0). (Citation: Linu... [INFO] [stdout] | ^^^^^ no item named `T1014` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1574` [INFO] [stdout] --> src/components/mitre.rs:1996:735 [INFO] [stdout] | [INFO] [stdout] 1996 | ...egitimate drivers (e.g., [Hijack Execution Flow](T1574)), an adversary can use LSA operations to continuously execute malicious payloads. [INFO] [stdout] | ^^^^^ no item named `T1574` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1036` [INFO] [stdout] --> src/components/mitre.rs:2000:460 [INFO] [stdout] | [INFO] [stdout] 2000 | ...means of indirection that may use [Masquerading](T1036) to look like a legitimate program. Adversaries could also edit the target path... [INFO] [stdout] | ^^^^^ no item named `T1036` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1036` [INFO] [stdout] --> src/components/mitre.rs:2016:1234 [INFO] [stdout] | [INFO] [stdout] 2016 | ...on user. Adversaries may also use [Masquerading](T1036) to make XDG autostart entries look as if they are associated with legitimate p... [INFO] [stdout] | ^^^^^ no item named `T1036` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1036` [INFO] [stdout] --> src/components/mitre.rs:2020:1093 [INFO] [stdout] | [INFO] [stdout] 2020 | ...reboots. Adversaries may also use [Masquerading](T1036) to make the Registry entries look as if they are associated with legitimate pr... [INFO] [stdout] | ^^^^^ no item named `T1036` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1036` [INFO] [stdout] --> src/components/mitre.rs:2040:1250 [INFO] [stdout] | [INFO] [stdout] 2040 | ...is technique may be combined with [Masquerading](T1036) to trick the user into granting escalated privileges to malicious code.(Citati... [INFO] [stdout] | ^^^^^ no item named `T1036` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `TA0006` [INFO] [stdout] --> src/components/mitre.rs:2044:1139 [INFO] [stdout] | [INFO] [stdout] 2044 | ...isk of being stolen through [Credential Access](TA0006) techniques. By stealing alternate authentication material, adversaries are abl... [INFO] [stdout] | ^^^^^^ no item named `TA0006` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `TA0006` [INFO] [stdout] --> src/components/mitre.rs:2052:565 [INFO] [stdout] | [INFO] [stdout] 2052 | ...g used are captured using a [Credential Access](TA0006) technique. Captured hashes are used with PtH to authenticate as that user. Onc... [INFO] [stdout] | ^^^^^^ no item named `TA0006` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1078` [INFO] [stdout] --> src/components/mitre.rs:2056:467 [INFO] [stdout] | [INFO] [stdout] 2056 | ...PtT, valid Kerberos tickets for [Valid Accounts](T1078) are captured by [OS Credential Dumping](T1003). A user's service tickets or ti... [INFO] [stdout] | ^^^^^ no item named `T1078` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1003` [INFO] [stdout] --> src/components/mitre.rs:2056:514 [INFO] [stdout] | [INFO] [stdout] 2056 | ...](T1078) are captured by [OS Credential Dumping](T1003). A user's service tickets or ticket granting ticket (TGT) may be obtained, dep... [INFO] [stdout] | ^^^^^ no item named `T1003` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1539` [INFO] [stdout] --> src/components/mitre.rs:2060:661 [INFO] [stdout] | [INFO] [stdout] 2060 | ...e is obtained through [Steal Web Session Cookie](T1539) or [Web Cookies](T1606.001), the adversary may then import the cookie into a b... [INFO] [stdout] | ^^^^^ no item named `T1539` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1003` [INFO] [stdout] --> src/components/mitre.rs:2068:502 [INFO] [stdout] | [INFO] [stdout] 2068 | ...virtual machines through [OS Credential Dumping](T1003). (Citation: CG 2014) Passwords may also be obtained from Group Policy Preferen... [INFO] [stdout] | ^^^^^ no item named `T1003` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1021` [INFO] [stdout] --> src/components/mitre.rs:2080:645 [INFO] [stdout] | [INFO] [stdout] 2080 | ...can be used to authenticate to [Remote Services](T1021) like SSH or for use in decrypting other collected files such as email. Advers... [INFO] [stdout] | ^^^^^ no item named `T1021` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1056` [INFO] [stdout] --> src/components/mitre.rs:2080:1040 [INFO] [stdout] | [INFO] [stdout] 2080 | ...on, so an adversary may also use [Input Capture](T1056) for keylogging or attempt to [Brute Force](T1110) the passphrase off-line. [INFO] [stdout] | ^^^^^ no item named `T1056` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1110` [INFO] [stdout] --> src/components/mitre.rs:2080:1090 [INFO] [stdout] | [INFO] [stdout] 2080 | ...1056) for keylogging or attempt to [Brute Force](T1110) the passphrase off-line. [INFO] [stdout] | ^^^^^ no item named `T1110` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1222` [INFO] [stdout] --> src/components/mitre.rs:2096:842 [INFO] [stdout] | [INFO] [stdout] 2096 | ...ct [File and Directory Permissions Modification](T1222) or [Modify Registry](T1112) in support of subverting these controls.(Citation:... [INFO] [stdout] | ^^^^^ no item named `T1222` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1112` [INFO] [stdout] --> src/components/mitre.rs:2096:870 [INFO] [stdout] | [INFO] [stdout] 2096 | ...ssions Modification](T1222) or [Modify Registry](T1112) in support of subverting these controls.(Citation: SpectorOps Subverting Trust... [INFO] [stdout] | ^^^^^ no item named `T1112` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1189` [INFO] [stdout] --> src/components/mitre.rs:2100:691 [INFO] [stdout] | [INFO] [stdout] 2100 | ...id setting this flag using [Drive-by Compromise](T1189). This completely bypasses the built-in Gatekeeper check. (Citation: Methods of... [INFO] [stdout] | ^^^^^ no item named `T1189` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1112` [INFO] [stdout] --> src/components/mitre.rs:2120:1238 [INFO] [stdout] | [INFO] [stdout] 2120 | ...command-line or GUI utilities, [Modify Registry](T1112), rebooting the computer in a debug/recovery mode, or by altering the value of ... [INFO] [stdout] | ^^^^^ no item named `T1112` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1068` [INFO] [stdout] --> src/components/mitre.rs:2120:2320 [INFO] [stdout] | [INFO] [stdout] 2120 | ... conduct [Exploitation for Privilege Escalation](T1068) using a signed, but vulnerable driver.(Citation: Unit42 AcidBox June 2020)(Cit... [INFO] [stdout] | ^^^^^ no item named `T1068` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1212` [INFO] [stdout] --> src/components/mitre.rs:2148:825 [INFO] [stdout] | [INFO] [stdout] 2148 | ... memory via [Exploitation for Credential Access](T1212).(Citation: NVD CVE-2019-3610) Adversaries may also try brute forcing via [Pas... [INFO] [stdout] | ^^^^^ no item named `T1212` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1078` [INFO] [stdout] --> src/components/mitre.rs:2152:657 [INFO] [stdout] | [INFO] [stdout] 2152 | ...service or system without using [Valid Accounts](T1078). Adversaries may maliciously modify a part of this process to either reveal c... [INFO] [stdout] | ^^^^^ no item named `T1078` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0007` [INFO] [stdout] --> src/components/mitre.rs:2156:411 [INFO] [stdout] | [INFO] [stdout] 2156 | ...s account and/or credentials (ex: [Skeleton Key](S0007)). Skeleton key works through a patch on an enterprise domain controller authen... [INFO] [stdout] | ^^^^^ no item named `S0007` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1601` [INFO] [stdout] --> src/components/mitre.rs:2168:254 [INFO] [stdout] | [INFO] [stdout] 2168 | ...ounts on network devices. [Modify System Image](T1601) may include implanted code to the operating system for network devices to prov... [INFO] [stdout] | ^^^^^ no item named `T1601` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1040` [INFO] [stdout] --> src/components/mitre.rs:2172:214 [INFO] [stdout] | [INFO] [stdout] 2172 | ...t follow-on behaviors such as [Network Sniffing](T1040) or [Transmitted Data Manipulation](T1565.002). By abusing features of common n... [INFO] [stdout] | ^^^^^ no item named `T1040` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1040` [INFO] [stdout] --> src/components/mitre.rs:2176:1355 [INFO] [stdout] | [INFO] [stdout] 2176 | ... ports for traffic or through [Network Sniffing](T1040) and crack the hashes offline through [Brute Force](T1110) to obtain the plaint... [INFO] [stdout] | ^^^^^ no item named `T1040` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1110` [INFO] [stdout] --> src/components/mitre.rs:2176:1413 [INFO] [stdout] | [INFO] [stdout] 2176 | ...d crack the hashes offline through [Brute Force](T1110) to obtain the plaintext passwords. In some cases where an adversary has access... [INFO] [stdout] | ^^^^^ no item named `T1110` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0174` [INFO] [stdout] --> src/components/mitre.rs:2176:2060 [INFO] [stdout] | [INFO] [stdout] 2176 | ...ks such as NBNSpoof, Metasploit, and [Responder](S0174). (Citation: GitHub NBNSpoof) (Citation: Rapid7 LLMNR Spoofer) (Citation: GitHu... [INFO] [stdout] | ^^^^^ no item named `S0174` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1040` [INFO] [stdout] --> src/components/mitre.rs:2180:260 [INFO] [stdout] | [INFO] [stdout] 2180 | ...e follow-on behaviors such as [Network Sniffing](T1040) or [Transmitted Data Manipulation](T1565.002). The ARP protocol is used to re... [INFO] [stdout] | ^^^^^ no item named `T1040` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1003` [INFO] [stdout] --> src/components/mitre.rs:2188:997 [INFO] [stdout] | [INFO] [stdout] 2188 | ...sh may be obtained using [OS Credential Dumping](T1003) and privileged access to a domain controller. [INFO] [stdout] | ^^^^^ no item named `T1003` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1003` [INFO] [stdout] --> src/components/mitre.rs:2192:835 [INFO] [stdout] | [INFO] [stdout] 2192 | ...es may be obtained using [OS Credential Dumping](T1003) or [Kerberoasting](T1558.003). [INFO] [stdout] | ^^^^^ no item named `T1003` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1110` [INFO] [stdout] --> src/components/mitre.rs:2196:206 [INFO] [stdout] | [INFO] [stdout] 2196 | ...) ticket that may be vulnerable to [Brute Force](T1110).(Citation: Empire InvokeKerberoast Oct 2016)(Citation: AdSecurity Cracking Ker... [INFO] [stdout] | ^^^^^ no item named `T1110` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1110` [INFO] [stdout] --> src/components/mitre.rs:2196:1280 [INFO] [stdout] | [INFO] [stdout] 2196 | ... and is thus vulnerable to offline [Brute Force](T1110) attacks that may expose plaintext credentials.(Citation: AdSecurity Cracking K... [INFO] [stdout] | ^^^^^ no item named `T1110` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `TA0003` [INFO] [stdout] --> src/components/mitre.rs:2196:1646 [INFO] [stdout] | [INFO] [stdout] 2196 | ... 2015) Cracked hashes may enable [Persistence](TA0003), [Privilege Escalation](TA0004), and [Lateral Movement](TA0008) via access to ... [INFO] [stdout] | ^^^^^^ no item named `TA0003` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `TA0004` [INFO] [stdout] --> src/components/mitre.rs:2196:1678 [INFO] [stdout] | [INFO] [stdout] 2196 | ...e [Persistence](TA0003), [Privilege Escalation](TA0004), and [Lateral Movement](TA0008) via access to [Valid Accounts](T1078).(Citatio... [INFO] [stdout] | ^^^^^^ no item named `TA0004` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `TA0008` [INFO] [stdout] --> src/components/mitre.rs:2196:1710 [INFO] [stdout] | [INFO] [stdout] 2196 | ...ege Escalation](TA0004), and [Lateral Movement](TA0008) via access to [Valid Accounts](T1078).(Citation: SANS Attacking Kerberos Nov 2... [INFO] [stdout] | ^^^^^^ no item named `TA0008` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1078` [INFO] [stdout] --> src/components/mitre.rs:2196:1749 [INFO] [stdout] | [INFO] [stdout] 2196 | ...Movement](TA0008) via access to [Valid Accounts](T1078).(Citation: SANS Attacking Kerberos Nov 2014) [INFO] [stdout] | ^^^^^ no item named `T1078` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `TA0003` [INFO] [stdout] --> src/components/mitre.rs:2200:1976 [INFO] [stdout] | [INFO] [stdout] 2200 | ... 2019) Cracked hashes may enable [Persistence](TA0003), [Privilege Escalation](TA0004), and [Lateral Movement](TA0008) via access to ... [INFO] [stdout] | ^^^^^^ no item named `TA0003` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `TA0004` [INFO] [stdout] --> src/components/mitre.rs:2200:2008 [INFO] [stdout] | [INFO] [stdout] 2200 | ...e [Persistence](TA0003), [Privilege Escalation](TA0004), and [Lateral Movement](TA0008) via access to [Valid Accounts](T1078).(Citatio... [INFO] [stdout] | ^^^^^^ no item named `TA0004` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `TA0008` [INFO] [stdout] --> src/components/mitre.rs:2200:2040 [INFO] [stdout] | [INFO] [stdout] 2200 | ...ege Escalation](TA0004), and [Lateral Movement](TA0008) via access to [Valid Accounts](T1078).(Citation: SANS Attacking Kerberos Nov 2... [INFO] [stdout] | ^^^^^^ no item named `TA0008` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1078` [INFO] [stdout] --> src/components/mitre.rs:2200:2079 [INFO] [stdout] | [INFO] [stdout] 2200 | ...Movement](TA0008) via access to [Valid Accounts](T1078).(Citation: SANS Attacking Kerberos Nov 2014) [INFO] [stdout] | ^^^^^ no item named `T1078` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1059` [INFO] [stdout] --> src/components/mitre.rs:2204:768 [INFO] [stdout] | [INFO] [stdout] 2204 | ... as those of [Command and Scripting Interpreter](T1059)s, may also leverage underlying IPC mechanisms. [INFO] [stdout] | ^^^^^ no item named `T1059` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1053` [INFO] [stdout] --> src/components/mitre.rs:2208:882 [INFO] [stdout] | [INFO] [stdout] 2208 | ...ecution, such as creating a [Scheduled Task/Job](T1053), fileless download/execution, and other adversary behaviors related to privile... [INFO] [stdout] | ^^^^^ no item named `T1053` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1566` [INFO] [stdout] --> src/components/mitre.rs:2212:1170 [INFO] [stdout] | [INFO] [stdout] 2212 | ...8), and used to deliver execution via [Phishing](T1566) campaigns or hosted Web content, avoiding the use of Visual Basic for Applicat... [INFO] [stdout] | ^^^^^ no item named `T1566` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1059` [INFO] [stdout] --> src/components/mitre.rs:2212:1471 [INFO] [stdout] | [INFO] [stdout] 2212 | ... access to a [Command and Scripting Interpreter](T1059). [INFO] [stdout] | ^^^^^ no item named `T1059` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1078` [INFO] [stdout] --> src/components/mitre.rs:2232:716 [INFO] [stdout] | [INFO] [stdout] 2232 | ...ging additional techniques like [Valid Accounts](T1078), [OS Credential Dumping](T1003), and [SMB/Windows Admin Shares](T1021.002).(Ci... [INFO] [stdout] | ^^^^^ no item named `T1078` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1003` [INFO] [stdout] --> src/components/mitre.rs:2232:748 [INFO] [stdout] | [INFO] [stdout] 2232 | ...[Valid Accounts](T1078), [OS Credential Dumping](T1003), and [SMB/Windows Admin Shares](T1021.002).(Citation: Novetta Blockbuster Dest... [INFO] [stdout] | ^^^^^ no item named `T1003` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0364` [INFO] [stdout] --> src/components/mitre.rs:2236:872 [INFO] [stdout] | [INFO] [stdout] 2236 | ...ed leveraging third-party drivers like [RawDisk](S0364) to directly access disk content.(Citation: Novetta Blockbuster)(Citation: Nove... [INFO] [stdout] | ^^^^^ no item named `S0364` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1485` [INFO] [stdout] --> src/components/mitre.rs:2236:1044 [INFO] [stdout] | [INFO] [stdout] 2236 | ...his behavior is distinct from [Data Destruction](T1485) because sections of the disk are erased instead of individual files. To maxim... [INFO] [stdout] | ^^^^^ no item named `T1485` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1078` [INFO] [stdout] --> src/components/mitre.rs:2236:1392 [INFO] [stdout] | [INFO] [stdout] 2236 | ...ging additional techniques like [Valid Accounts](T1078), [OS Credential Dumping](T1003), and [SMB/Windows Admin Shares](T1021.002).(Ci... [INFO] [stdout] | ^^^^^ no item named `T1078` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1003` [INFO] [stdout] --> src/components/mitre.rs:2236:1424 [INFO] [stdout] | [INFO] [stdout] 2236 | ...[Valid Accounts](T1078), [OS Credential Dumping](T1003), and [SMB/Windows Admin Shares](T1021.002).(Citation: Novetta Blockbuster Dest... [INFO] [stdout] | ^^^^^ no item named `T1003` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1078` [INFO] [stdout] --> src/components/mitre.rs:2240:1276 [INFO] [stdout] | [INFO] [stdout] 2240 | ...everaging other techniques like [Valid Accounts](T1078), [OS Credential Dumping](T1003), and [SMB/Windows Admin Shares](T1021.002).(Ci... [INFO] [stdout] | ^^^^^ no item named `T1078` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1003` [INFO] [stdout] --> src/components/mitre.rs:2240:1308 [INFO] [stdout] | [INFO] [stdout] 2240 | ...[Valid Accounts](T1078), [OS Credential Dumping](T1003), and [SMB/Windows Admin Shares](T1021.002).(Citation: Symantec Shamoon 2012)(C... [INFO] [stdout] | ^^^^^ no item named `T1003` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1047` [INFO] [stdout] --> src/components/mitre.rs:2264:699 [INFO] [stdout] | [INFO] [stdout] 2264 | ...059.001) or [Windows Management Instrumentation](T1047). ETW interruption can be achieved multiple ways, however most directly by def... [INFO] [stdout] | ^^^^^ no item named `T1047` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1563` [INFO] [stdout] --> src/components/mitre.rs:2276:548 [INFO] [stdout] | [INFO] [stdout] 2276 | ...mote systems. [Remote Service Session Hijacking](T1563) differs from use of [Remote Services](T1021) because it hijacks an existing se... [INFO] [stdout] | ^^^^^ no item named `T1563` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1021` [INFO] [stdout] --> src/components/mitre.rs:2276:593 [INFO] [stdout] | [INFO] [stdout] 2276 | ...ng](T1563) differs from use of [Remote Services](T1021) because it hijacks an existing session rather than creating a new session usin... [INFO] [stdout] | ^^^^^ no item named `T1021` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1078` [INFO] [stdout] --> src/components/mitre.rs:2276:697 [INFO] [stdout] | [INFO] [stdout] 2276 | ...an creating a new session using [Valid Accounts](T1078).(Citation: RDP Hijacking Medium)(Citation: Breach Post-mortem SSH Hijack) [INFO] [stdout] | ^^^^^ no item named `T1078` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1078` [INFO] [stdout] --> src/components/mitre.rs:2280:1130 [INFO] [stdout] | [INFO] [stdout] 2280 | ...an creating a new session using [Valid Accounts](T1078). [INFO] [stdout] | ^^^^^ no item named `T1078` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1018` [INFO] [stdout] --> src/components/mitre.rs:2284:1056 [INFO] [stdout] | [INFO] [stdout] 2284 | ...m) It can also lead to [Remote System Discovery](T1018) and Privilege Escalation by stealing a Domain Admin or higher privileged accou... [INFO] [stdout] | ^^^^^ no item named `T1018` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1136` [INFO] [stdout] --> src/components/mitre.rs:2296:447 [INFO] [stdout] | [INFO] [stdout] 2296 | ...he login screen. When using the [Create Account](T1136) technique with a userID under 500 (ex: `sudo dscl . -create /Users/username Un... [INFO] [stdout] | ^^^^^ no item named `T1136` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1036` [INFO] [stdout] --> src/components/mitre.rs:2332:548 [INFO] [stdout] | [INFO] [stdout] 2332 | ... File Association](T1546.001) and [Masquerading](T1036) to cause a similar effect. The type of modification and the impact it will hav... [INFO] [stdout] | ^^^^^ no item named `T1036` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1204` [INFO] [stdout] --> src/components/mitre.rs:2340:592 [INFO] [stdout] | [INFO] [stdout] 2340 | ...ing email and usually rely upon [User Execution](T1204) to gain execution. Spearphishing may also involve social engineering technique... [INFO] [stdout] | ^^^^^ no item named `T1204` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1204` [INFO] [stdout] --> src/components/mitre.rs:2344:901 [INFO] [stdout] | [INFO] [stdout] 2344 | ... URL into a browser, leveraging [User Execution](T1204). The visited website may compromise the web browser using an exploit, or the u... [INFO] [stdout] | ^^^^^ no item named `T1204` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1528` [INFO] [stdout] --> src/components/mitre.rs:2344:1463 [INFO] [stdout] | [INFO] [stdout] 2344 | ...ns designed to [Steal Application Access Token](T1528)s, like OAuth tokens, in order to gain access to protected applications and inf... [INFO] [stdout] | ^^^^^ no item named `T1528` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1008` [INFO] [stdout] --> src/components/mitre.rs:2364:552 [INFO] [stdout] | [INFO] [stdout] 2364 | ...esolution for the purpose of [Fallback Channels](T1008). When contact is lost with the primary command and control server malware may ... [INFO] [stdout] | ^^^^^ no item named `T1008` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1008` [INFO] [stdout] --> src/components/mitre.rs:2372:1253 [INFO] [stdout] | [INFO] [stdout] 2372 | ... use DGAs for the purpose of [Fallback Channels](T1008). When contact is lost with the primary command and control server malware may ... [INFO] [stdout] | ^^^^^ no item named `T1008` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1543` [INFO] [stdout] --> src/components/mitre.rs:2380:304 [INFO] [stdout] | [INFO] [stdout] 2380 | ...g persistence ([Create or Modify System Process](T1543)), but adversaries can also abuse services for one-time or temporary execution. [INFO] [stdout] | ^^^^^ no item named `T1543` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0039` [INFO] [stdout] --> src/components/mitre.rs:2388:403 [INFO] [stdout] | [INFO] [stdout] 2388 | ...l as system utilities such as `sc.exe` and [Net](S0039). [PsExec](S0029) can also be used to execute commands or payloads via a tempo... [INFO] [stdout] | ^^^^^ no item named `S0039` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0029` [INFO] [stdout] --> src/components/mitre.rs:2388:421 [INFO] [stdout] | [INFO] [stdout] 2388 | ...ies such as `sc.exe` and [Net](S0039). [PsExec](S0029) can also be used to execute commands or payloads via a temporary Windows servi... [INFO] [stdout] | ^^^^^ no item named `S0029` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1572` [INFO] [stdout] --> src/components/mitre.rs:2400:949 [INFO] [stdout] | [INFO] [stdout] 2400 | ...(Citation: SSH Tunneling) [Protocol Tunneling](T1572) may also be abused by adversaries during [Dynamic Resolution](T1568). Known as... [INFO] [stdout] | ^^^^^ no item named `T1572` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1568` [INFO] [stdout] --> src/components/mitre.rs:2400:1018 [INFO] [stdout] | [INFO] [stdout] 2400 | ...bused by adversaries during [Dynamic Resolution](T1568). Known as DNS over HTPS (DoH), queries to resolve C2 infrastructure may be enc... [INFO] [stdout] | ^^^^^ no item named `T1568` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1572` [INFO] [stdout] --> src/components/mitre.rs:2400:1234 [INFO] [stdout] | [INFO] [stdout] 2400 | ...versaries may also leverage [Protocol Tunneling](T1572) in conjunction with [Proxy](T1090) and/or [Protocol Impersonation](T1001.003) ... [INFO] [stdout] | ^^^^^ no item named `T1572` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1090` [INFO] [stdout] --> src/components/mitre.rs:2400:1269 [INFO] [stdout] | [INFO] [stdout] 2400 | ...ol Tunneling](T1572) in conjunction with [Proxy](T1090) and/or [Protocol Impersonation](T1001.003) to further conceal C2 communication... [INFO] [stdout] | ^^^^^ no item named `T1090` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0075` [INFO] [stdout] --> src/components/mitre.rs:2456:669 [INFO] [stdout] | [INFO] [stdout] 2456 | ...ller, sc.exe, [PowerShell](T1059.001), or [Reg](S0075). Access to Registry keys is controlled through Access Control Lists and permis... [INFO] [stdout] | ^^^^^ no item named `S0075` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1562` [INFO] [stdout] --> src/components/mitre.rs:2460:1542 [INFO] [stdout] | [INFO] [stdout] 2460 | ... level, as well as to hook and [Impair Defenses](T1562) provided by .NET processes.(Citation: RedCanary Mockingbird May 2020)(Citation... [INFO] [stdout] | ^^^^^ no item named `T1562` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1005` [INFO] [stdout] --> src/components/mitre.rs:2472:524 [INFO] [stdout] | [INFO] [stdout] 2472 | ...urity policy to collect [Data from Local System](T1005) or for [Remote Data Staging](T1074.002).(Citation: Mandiant M-Trends 2020) Cr... [INFO] [stdout] | ^^^^^ no item named `T1005` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1526` [INFO] [stdout] --> src/components/mitre.rs:2484:1463 [INFO] [stdout] | [INFO] [stdout] 2484 | ...Trends 2020) Unlike in [Cloud Service Discovery](T1526), this technique focuses on the discovery of components of the provided service... [INFO] [stdout] | ^^^^^ no item named `T1526` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1566` [INFO] [stdout] --> src/components/mitre.rs:2492:323 [INFO] [stdout] | [INFO] [stdout] 2492 | ... a variety of purposes, including for [Phishing](T1566), [Drive-by Compromise](T1189), and Command and Control.(Citation: CISA MSS Sep... [INFO] [stdout] | ^^^^^ no item named `T1566` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1189` [INFO] [stdout] --> src/components/mitre.rs:2492:353 [INFO] [stdout] | [INFO] [stdout] 2492 | ...ing for [Phishing](T1566), [Drive-by Compromise](T1189), and Command and Control.(Citation: CISA MSS Sep 2020) Adversaries may choose ... [INFO] [stdout] | ^^^^^ no item named `T1189` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1189` [INFO] [stdout] --> src/components/mitre.rs:2492:698 [INFO] [stdout] | [INFO] [stdout] 2492 | ...n delivery of payloads via [Drive-by Compromise](T1189). Adversaries can also use internationalized domain names (IDNs) to create visu... [INFO] [stdout] | ^^^^^ no item named `T1189` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1071` [INFO] [stdout] --> src/components/mitre.rs:2496:278 [INFO] [stdout] | [INFO] [stdout] 2496 | ...nd and Control (ex: [Application Layer Protocol](T1071)). Instead of hijacking existing DNS servers, adversaries may opt to configure ... [INFO] [stdout] | ^^^^^ no item named `T1071` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1566` [INFO] [stdout] --> src/components/mitre.rs:2508:449 [INFO] [stdout] | [INFO] [stdout] 2508 | ...ollow-on activity such as large-scale [Phishing](T1566) or Distributed Denial of Service (DDoS).(Citation: Imperva DDoS for Hire)(Cita... [INFO] [stdout] | ^^^^^ no item named `T1566` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1102` [INFO] [stdout] --> src/components/mitre.rs:2512:305 [INFO] [stdout] | [INFO] [stdout] 2512 | ...uch as during Command and Control ([Web Service](T1102)) or [Exfiltration Over Web Service](T1567). Using common services, such as tho... [INFO] [stdout] | ^^^^^ no item named `T1102` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1567` [INFO] [stdout] --> src/components/mitre.rs:2512:348 [INFO] [stdout] | [INFO] [stdout] 2512 | ...vice](T1102)) or [Exfiltration Over Web Service](T1567). Using common services, such as those offered by Google or Twitter, makes it e... [INFO] [stdout] | ^^^^^ no item named `T1567` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1071` [INFO] [stdout] --> src/components/mitre.rs:2524:263 [INFO] [stdout] | [INFO] [stdout] 2524 | ...nd and Control (ex: [Application Layer Protocol](T1071)). Instead of setting up their own DNS servers, adversaries may compromise thir... [INFO] [stdout] | ^^^^^ no item named `T1071` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1189` [INFO] [stdout] --> src/components/mitre.rs:2532:564 [INFO] [stdout] | [INFO] [stdout] 2532 | ...ing hole operations, as in [Drive-by Compromise](T1189). [INFO] [stdout] | ^^^^^ no item named `T1189` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1566` [INFO] [stdout] --> src/components/mitre.rs:2536:700 [INFO] [stdout] | [INFO] [stdout] 2536 | ...ollow-on activity such as large-scale [Phishing](T1566) or Distributed Denial of Service (DDoS). [INFO] [stdout] | ^^^^^ no item named `T1566` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1102` [INFO] [stdout] --> src/components/mitre.rs:2540:550 [INFO] [stdout] | [INFO] [stdout] 2540 | ...uch as during Command and Control ([Web Service](T1102)) or [Exfiltration Over Web Service](T1567).(Citation: Recorded Future Turla In... [INFO] [stdout] | ^^^^^ no item named `T1102` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1567` [INFO] [stdout] --> src/components/mitre.rs:2540:593 [INFO] [stdout] | [INFO] [stdout] 2540 | ...vice](T1102)) or [Exfiltration Over Web Service](T1567).(Citation: Recorded Future Turla Infra 2020) Using common services, such as th... [INFO] [stdout] | ^^^^^ no item named `T1567` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1598` [INFO] [stdout] --> src/components/mitre.rs:2544:1317 [INFO] [stdout] | [INFO] [stdout] 2544 | ...irectly leveraged for [Phishing for Information](T1598) or [Phishing](T1566).(Citation: Mandiant APT1) [INFO] [stdout] | ^^^^^ no item named `T1598` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1566` [INFO] [stdout] --> src/components/mitre.rs:2544:1338 [INFO] [stdout] | [INFO] [stdout] 2544 | ... [Phishing for Information](T1598) or [Phishing](T1566).(Citation: Mandiant APT1) [INFO] [stdout] | ^^^^^ no item named `T1566` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1598` [INFO] [stdout] --> src/components/mitre.rs:2552:247 [INFO] [stdout] | [INFO] [stdout] 2552 | ...aging them to conduct [Phishing for Information](T1598) or [Phishing](T1566).(Citation: Mandiant APT1) Adversaries may also take steps... [INFO] [stdout] | ^^^^^ no item named `T1598` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1566` [INFO] [stdout] --> src/components/mitre.rs:2552:268 [INFO] [stdout] | [INFO] [stdout] 2552 | ... [Phishing for Information](T1598) or [Phishing](T1566).(Citation: Mandiant APT1) Adversaries may also take steps to cultivate a perso... [INFO] [stdout] | ^^^^^ no item named `T1566` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1585` [INFO] [stdout] --> src/components/mitre.rs:2556:292 [INFO] [stdout] | [INFO] [stdout] 2556 | ... cultivating accounts (i.e. [Establish Accounts](T1585)), adversaries may compromise existing accounts. Utilizing an existing persona ... [INFO] [stdout] | ^^^^^ no item named `T1585` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1598` [INFO] [stdout] --> src/components/mitre.rs:2556:617 [INFO] [stdout] | [INFO] [stdout] 2556 | ...ering credentials via [Phishing for Information](T1598), purchasing credentials from third-party sites, or by brute forcing credential... [INFO] [stdout] | ^^^^^ no item named `T1598` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1598` [INFO] [stdout] --> src/components/mitre.rs:2556:1318 [INFO] [stdout] | [INFO] [stdout] 2556 | ...ed email accounts for [Phishing for Information](T1598) or [Phishing](T1566). [INFO] [stdout] | ^^^^^ no item named `T1598` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1566` [INFO] [stdout] --> src/components/mitre.rs:2556:1339 [INFO] [stdout] | [INFO] [stdout] 2556 | ... [Phishing for Information](T1598) or [Phishing](T1566). [INFO] [stdout] | ^^^^^ no item named `T1566` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1598` [INFO] [stdout] --> src/components/mitre.rs:2560:664 [INFO] [stdout] | [INFO] [stdout] 2560 | ...ering credentials via [Phishing for Information](T1598), purchasing credentials from third-party sites, or by brute forcing credential... [INFO] [stdout] | ^^^^^ no item named `T1598` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1598` [INFO] [stdout] --> src/components/mitre.rs:2564:240 [INFO] [stdout] | [INFO] [stdout] 2564 | ...aging them to conduct [Phishing for Information](T1598) or [Phishing](T1566). Utilizing an existing persona with a compromised email a... [INFO] [stdout] | ^^^^^ no item named `T1598` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1566` [INFO] [stdout] --> src/components/mitre.rs:2564:261 [INFO] [stdout] | [INFO] [stdout] 2564 | ... [Phishing for Information](T1598) or [Phishing](T1566). Utilizing an existing persona with a compromised email account may engender a... [INFO] [stdout] | ^^^^^ no item named `T1566` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1598` [INFO] [stdout] --> src/components/mitre.rs:2564:686 [INFO] [stdout] | [INFO] [stdout] 2564 | ...ering credentials via [Phishing for Information](T1598), purchasing credentials from third-party sites, or by brute forcing credential... [INFO] [stdout] | ^^^^^ no item named `T1598` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1557` [INFO] [stdout] --> src/components/mitre.rs:2580:907 [INFO] [stdout] | [INFO] [stdout] 2580 | ...T1071.001)) or even enabling [Man-in-the-Middle](T1557) if added to the root of trust (i.e. [Install Root Certificate](T1553.004)). A... [INFO] [stdout] | ^^^^^ no item named `T1557` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1190` [INFO] [stdout] --> src/components/mitre.rs:2584:1223 [INFO] [stdout] | [INFO] [stdout] 2584 | ...ecycle (i.e. [Exploit Public-Facing Application](T1190), [Exploitation for Client Execution](T1203), [Exploitation for Privilege Escal... [INFO] [stdout] | ^^^^^ no item named `T1190` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1203` [INFO] [stdout] --> src/components/mitre.rs:2584:1267 [INFO] [stdout] | [INFO] [stdout] 2584 | ...ion](T1190), [Exploitation for Client Execution](T1203), [Exploitation for Privilege Escalation](T1068), [Exploitation for Defense Eva... [INFO] [stdout] | ^^^^^ no item named `T1203` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1068` [INFO] [stdout] --> src/components/mitre.rs:2584:1315 [INFO] [stdout] | [INFO] [stdout] 2584 | ...(T1203), [Exploitation for Privilege Escalation](T1068), [Exploitation for Defense Evasion](T1211), [Exploitation for Credential Acces... [INFO] [stdout] | ^^^^^ no item named `T1068` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1211` [INFO] [stdout] --> src/components/mitre.rs:2584:1358 [INFO] [stdout] | [INFO] [stdout] 2584 | ...tion](T1068), [Exploitation for Defense Evasion](T1211), [Exploitation for Credential Access](T1212), [Exploitation of Remote Services... [INFO] [stdout] | ^^^^^ no item named `T1211` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1212` [INFO] [stdout] --> src/components/mitre.rs:2584:1403 [INFO] [stdout] | [INFO] [stdout] 2584 | ...on](T1211), [Exploitation for Credential Access](T1212), [Exploitation of Remote Services](T1210), and [Application or System Exploita... [INFO] [stdout] | ^^^^^ no item named `T1212` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1210` [INFO] [stdout] --> src/components/mitre.rs:2584:1445 [INFO] [stdout] | [INFO] [stdout] 2584 | ...ccess](T1212), [Exploitation of Remote Services](T1210), and [Application or System Exploitation](T1499.004)). [INFO] [stdout] | ^^^^^ no item named `T1210` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0029` [INFO] [stdout] --> src/components/mitre.rs:2596:303 [INFO] [stdout] | [INFO] [stdout] 2596 | ...nded to be used for those purposes (ex: [PsExec](S0029)). Tool acquisition can involve the procurement of commercial software licenses... [INFO] [stdout] | ^^^^^ no item named `S0029` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0154` [INFO] [stdout] --> src/components/mitre.rs:2596:446 [INFO] [stdout] | [INFO] [stdout] 2596 | ...ng for red teaming tools such as [Cobalt Strike](S0154). Commercial software may be obtained through purchase, stealing licenses (or l... [INFO] [stdout] | ^^^^^ no item named `S0154` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1557` [INFO] [stdout] --> src/components/mitre.rs:2604:731 [INFO] [stdout] | [INFO] [stdout] 2604 | ...T1071.001)) or even enabling [Man-in-the-Middle](T1557) if the certificate is trusted or otherwise added to the root of trust (i.e. [I... [INFO] [stdout] | ^^^^^ no item named `T1557` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1190` [INFO] [stdout] --> src/components/mitre.rs:2608:1489 [INFO] [stdout] | [INFO] [stdout] 2608 | ...ecycle (i.e. [Exploit Public-Facing Application](T1190), [Exploitation for Client Execution](T1203), [Exploitation for Privilege Escal... [INFO] [stdout] | ^^^^^ no item named `T1190` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1203` [INFO] [stdout] --> src/components/mitre.rs:2608:1533 [INFO] [stdout] | [INFO] [stdout] 2608 | ...ion](T1190), [Exploitation for Client Execution](T1203), [Exploitation for Privilege Escalation](T1068), [Exploitation for Defense Eva... [INFO] [stdout] | ^^^^^ no item named `T1203` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1068` [INFO] [stdout] --> src/components/mitre.rs:2608:1581 [INFO] [stdout] | [INFO] [stdout] 2608 | ...(T1203), [Exploitation for Privilege Escalation](T1068), [Exploitation for Defense Evasion](T1211), [Exploitation for Credential Acces... [INFO] [stdout] | ^^^^^ no item named `T1068` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1211` [INFO] [stdout] --> src/components/mitre.rs:2608:1624 [INFO] [stdout] | [INFO] [stdout] 2608 | ...tion](T1068), [Exploitation for Defense Evasion](T1211), [Exploitation for Credential Access](T1212), [Exploitation of Remote Services... [INFO] [stdout] | ^^^^^ no item named `T1211` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1212` [INFO] [stdout] --> src/components/mitre.rs:2608:1669 [INFO] [stdout] | [INFO] [stdout] 2608 | ...on](T1211), [Exploitation for Credential Access](T1212), [Exploitation of Remote Services](T1210), and [Application or System Exploita... [INFO] [stdout] | ^^^^^ no item named `T1212` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1210` [INFO] [stdout] --> src/components/mitre.rs:2608:1711 [INFO] [stdout] | [INFO] [stdout] 2608 | ...ccess](T1212), [Exploitation of Remote Services](T1210), and [Application or System Exploitation](T1499.004)). [INFO] [stdout] | ^^^^^ no item named `T1210` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1598` [INFO] [stdout] --> src/components/mitre.rs:2616:440 [INFO] [stdout] | [INFO] [stdout] 2616 | ...irect elicitation via [Phishing for Information](T1598). Information about victims may also be exposed to adversaries via online or ot... [INFO] [stdout] | ^^^^^ no item named `T1598` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1594` [INFO] [stdout] --> src/components/mitre.rs:2616:615 [INFO] [stdout] | [INFO] [stdout] 2616 | ...ia](T1593.001) or [Search Victim-Owned Websites](T1594)).(Citation: OPM Leak)(Citation: Register Deloitte)(Citation: Register Uber)(Ci... [INFO] [stdout] | ^^^^^ no item named `T1594` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1593` [INFO] [stdout] --> src/components/mitre.rs:2616:961 [INFO] [stdout] | [INFO] [stdout] 2616 | ...connaissance (ex: [Search Open Websites/Domains](T1593) or [Phishing for Information](T1598)), establishing operational resources (ex:... [INFO] [stdout] | ^^^^^ no item named `T1593` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1598` [INFO] [stdout] --> src/components/mitre.rs:2616:998 [INFO] [stdout] | [INFO] [stdout] 2616 | ...es/Domains](T1593) or [Phishing for Information](T1598)), establishing operational resources (ex: [Compromise Accounts](T1586)), and/o... [INFO] [stdout] | ^^^^^ no item named `T1598` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1586` [INFO] [stdout] --> src/components/mitre.rs:2616:1069 [INFO] [stdout] | [INFO] [stdout] 2616 | ...operational resources (ex: [Compromise Accounts](T1586)), and/or initial access (ex: [Phishing](T1566) or [Valid Accounts](T1078)). [INFO] [stdout] | ^^^^^ no item named `T1586` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1566` [INFO] [stdout] --> src/components/mitre.rs:2616:1116 [INFO] [stdout] | [INFO] [stdout] 2616 | ...](T1586)), and/or initial access (ex: [Phishing](T1566) or [Valid Accounts](T1078)). [INFO] [stdout] | ^^^^^ no item named `T1566` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1078` [INFO] [stdout] --> src/components/mitre.rs:2616:1143 [INFO] [stdout] | [INFO] [stdout] 2616 | ...ccess (ex: [Phishing](T1566) or [Valid Accounts](T1078)). [INFO] [stdout] | ^^^^^ no item named `T1078` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1598` [INFO] [stdout] --> src/components/mitre.rs:2620:459 [INFO] [stdout] | [INFO] [stdout] 2620 | ...irect elicitation via [Phishing for Information](T1598). Adversaries may also compromise sites then include malicious content designed... [INFO] [stdout] | ^^^^^ no item named `T1598` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1593` [INFO] [stdout] --> src/components/mitre.rs:2620:1203 [INFO] [stdout] | [INFO] [stdout] 2620 | ...connaissance (ex: [Search Open Websites/Domains](T1593) or [Phishing for Information](T1598)), establishing operational resources (ex:... [INFO] [stdout] | ^^^^^ no item named `T1593` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1598` [INFO] [stdout] --> src/components/mitre.rs:2620:1240 [INFO] [stdout] | [INFO] [stdout] 2620 | ...es/Domains](T1593) or [Phishing for Information](T1598)), establishing operational resources (ex: [Compromise Accounts](T1586)), and/o... [INFO] [stdout] | ^^^^^ no item named `T1598` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1586` [INFO] [stdout] --> src/components/mitre.rs:2620:1311 [INFO] [stdout] | [INFO] [stdout] 2620 | ...operational resources (ex: [Compromise Accounts](T1586)), and/or initial access (ex: [External Remote Services](T1133) or [Valid Accou... [INFO] [stdout] | ^^^^^ no item named `T1586` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1133` [INFO] [stdout] --> src/components/mitre.rs:2620:1374 [INFO] [stdout] | [INFO] [stdout] 2620 | ...r initial access (ex: [External Remote Services](T1133) or [Valid Accounts](T1078)). [INFO] [stdout] | ^^^^^ no item named `T1133` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1078` [INFO] [stdout] --> src/components/mitre.rs:2620:1401 [INFO] [stdout] | [INFO] [stdout] 2620 | ...rnal Remote Services](T1133) or [Valid Accounts](T1078)). [INFO] [stdout] | ^^^^^ no item named `T1078` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1594` [INFO] [stdout] --> src/components/mitre.rs:2624:423 [INFO] [stdout] | [INFO] [stdout] 2624 | ...ia](T1593.001) or [Search Victim-Owned Websites](T1594)).(Citation: HackersArise Email)(Citation: CNET Leaks) Gathering this informati... [INFO] [stdout] | ^^^^^ no item named `T1594` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1593` [INFO] [stdout] --> src/components/mitre.rs:2624:606 [INFO] [stdout] | [INFO] [stdout] 2624 | ...connaissance (ex: [Search Open Websites/Domains](T1593) or [Phishing for Information](T1598)), establishing operational resources (ex:... [INFO] [stdout] | ^^^^^ no item named `T1593` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1598` [INFO] [stdout] --> src/components/mitre.rs:2624:643 [INFO] [stdout] | [INFO] [stdout] 2624 | ...es/Domains](T1593) or [Phishing for Information](T1598)), establishing operational resources (ex: [Email Accounts](T1586.002)), and/or... [INFO] [stdout] | ^^^^^ no item named `T1598` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1566` [INFO] [stdout] --> src/components/mitre.rs:2624:760 [INFO] [stdout] | [INFO] [stdout] 2624 | ...586.002)), and/or initial access (ex: [Phishing](T1566)). [INFO] [stdout] | ^^^^^ no item named `T1566` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1594` [INFO] [stdout] --> src/components/mitre.rs:2628:438 [INFO] [stdout] | [INFO] [stdout] 2628 | ...ia](T1593.001) or [Search Victim-Owned Websites](T1594)).(Citation: OPM Leak) Gathering this information may reveal opportunities for ... [INFO] [stdout] | ^^^^^ no item named `T1594` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1593` [INFO] [stdout] --> src/components/mitre.rs:2628:589 [INFO] [stdout] | [INFO] [stdout] 2628 | ...connaissance (ex: [Search Open Websites/Domains](T1593) or [Phishing for Information](T1598)), establishing operational resources (ex:... [INFO] [stdout] | ^^^^^ no item named `T1593` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1598` [INFO] [stdout] --> src/components/mitre.rs:2628:626 [INFO] [stdout] | [INFO] [stdout] 2628 | ...es/Domains](T1593) or [Phishing for Information](T1598)), establishing operational resources (ex: [Compromise Accounts](T1586)), and/o... [INFO] [stdout] | ^^^^^ no item named `T1598` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1586` [INFO] [stdout] --> src/components/mitre.rs:2628:697 [INFO] [stdout] | [INFO] [stdout] 2628 | ...operational resources (ex: [Compromise Accounts](T1586)), and/or initial access (ex: [Phishing](T1566) or [Valid Accounts](T1078)). [INFO] [stdout] | ^^^^^ no item named `T1586` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1566` [INFO] [stdout] --> src/components/mitre.rs:2628:744 [INFO] [stdout] | [INFO] [stdout] 2628 | ...](T1586)), and/or initial access (ex: [Phishing](T1566) or [Valid Accounts](T1078)). [INFO] [stdout] | ^^^^^ no item named `T1566` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1078` [INFO] [stdout] --> src/components/mitre.rs:2628:771 [INFO] [stdout] | [INFO] [stdout] 2628 | ...ccess (ex: [Phishing](T1566) or [Valid Accounts](T1078)). [INFO] [stdout] | ^^^^^ no item named `T1078` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1595` [INFO] [stdout] --> src/components/mitre.rs:2632:443 [INFO] [stdout] | [INFO] [stdout] 2632 | ... direct collection actions via [Active Scanning](T1595) or [Phishing for Information](T1598). Information about networks may also be e... [INFO] [stdout] | ^^^^^ no item named `T1595` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1598` [INFO] [stdout] --> src/components/mitre.rs:2632:480 [INFO] [stdout] | [INFO] [stdout] 2632 | ...e Scanning](T1595) or [Phishing for Information](T1598). Information about networks may also be exposed to adversaries via online or o... [INFO] [stdout] | ^^^^^ no item named `T1598` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1596` [INFO] [stdout] --> src/components/mitre.rs:2632:630 [INFO] [stdout] | [INFO] [stdout] 2632 | ...data sets (ex: [Search Open Technical Databases](T1596)).(Citation: WHOIS)(Citation: DNS Dumpster)(Citation: Circl Passive DNS) Gather... [INFO] [stdout] | ^^^^^ no item named `T1596` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1595` [INFO] [stdout] --> src/components/mitre.rs:2632:818 [INFO] [stdout] | [INFO] [stdout] 2632 | ...r forms of reconnaissance (ex: [Active Scanning](T1595) or [Search Open Websites/Domains](T1593)), establishing operational resources ... [INFO] [stdout] | ^^^^^ no item named `T1595` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1593` [INFO] [stdout] --> src/components/mitre.rs:2632:859 [INFO] [stdout] | [INFO] [stdout] 2632 | ...anning](T1595) or [Search Open Websites/Domains](T1593)), establishing operational resources (ex: [Acquire Infrastructure](T1583) or [... [INFO] [stdout] | ^^^^^ no item named `T1593` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1583` [INFO] [stdout] --> src/components/mitre.rs:2632:933 [INFO] [stdout] | [INFO] [stdout] 2632 | ...rational resources (ex: [Acquire Infrastructure](T1583) or [Compromise Infrastructure](T1584)), and/or initial access (ex: [Trusted Re... [INFO] [stdout] | ^^^^^ no item named `T1583` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1584` [INFO] [stdout] --> src/components/mitre.rs:2632:971 [INFO] [stdout] | [INFO] [stdout] 2632 | ...structure](T1583) or [Compromise Infrastructure](T1584)), and/or initial access (ex: [Trusted Relationship](T1199)). [INFO] [stdout] | ^^^^^ no item named `T1584` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1199` [INFO] [stdout] --> src/components/mitre.rs:2632:1030 [INFO] [stdout] | [INFO] [stdout] 2632 | ...nd/or initial access (ex: [Trusted Relationship](T1199)). [INFO] [stdout] | ^^^^^ no item named `T1199` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1595` [INFO] [stdout] --> src/components/mitre.rs:2636:563 [INFO] [stdout] | [INFO] [stdout] 2636 | ... direct collection actions via [Active Scanning](T1595) or [Phishing for Information](T1598). Information about victim domains and the... [INFO] [stdout] | ^^^^^ no item named `T1595` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1598` [INFO] [stdout] --> src/components/mitre.rs:2636:600 [INFO] [stdout] | [INFO] [stdout] 2636 | ...e Scanning](T1595) or [Phishing for Information](T1598). Information about victim domains and their properties may also be exposed to ... [INFO] [stdout] | ^^^^^ no item named `T1598` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1596` [INFO] [stdout] --> src/components/mitre.rs:2636:959 [INFO] [stdout] | [INFO] [stdout] 2636 | ...naissance (ex: [Search Open Technical Databases](T1596), [Search Open Websites/Domains](T1593), or [Phishing for Information](T1598)),... [INFO] [stdout] | ^^^^^ no item named `T1596` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1593` [INFO] [stdout] --> src/components/mitre.rs:2636:998 [INFO] [stdout] | [INFO] [stdout] 2636 | ...atabases](T1596), [Search Open Websites/Domains](T1593), or [Phishing for Information](T1598)), establishing operational resources (ex... [INFO] [stdout] | ^^^^^ no item named `T1593` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1598` [INFO] [stdout] --> src/components/mitre.rs:2636:1036 [INFO] [stdout] | [INFO] [stdout] 2636 | ...s/Domains](T1593), or [Phishing for Information](T1598)), establishing operational resources (ex: [Acquire Infrastructure](T1583) or [... [INFO] [stdout] | ^^^^^ no item named `T1598` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1583` [INFO] [stdout] --> src/components/mitre.rs:2636:1110 [INFO] [stdout] | [INFO] [stdout] 2636 | ...rational resources (ex: [Acquire Infrastructure](T1583) or [Compromise Infrastructure](T1584)), and/or initial access (ex: [Phishing](... [INFO] [stdout] | ^^^^^ no item named `T1583` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1584` [INFO] [stdout] --> src/components/mitre.rs:2636:1148 [INFO] [stdout] | [INFO] [stdout] 2636 | ...structure](T1583) or [Compromise Infrastructure](T1584)), and/or initial access (ex: [Phishing](T1566)). [INFO] [stdout] | ^^^^^ no item named `T1584` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1566` [INFO] [stdout] --> src/components/mitre.rs:2636:1195 [INFO] [stdout] | [INFO] [stdout] 2636 | ...](T1584)), and/or initial access (ex: [Phishing](T1566)). [INFO] [stdout] | ^^^^^ no item named `T1566` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1596` [INFO] [stdout] --> src/components/mitre.rs:2640:564 [INFO] [stdout] | [INFO] [stdout] 2640 | ...data sets (ex: [Search Open Technical Databases](T1596)).(Citation: DNS Dumpster)(Citation: Circl Passive DNS) Gathering this informat... [INFO] [stdout] | ^^^^^ no item named `T1596` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1596` [INFO] [stdout] --> src/components/mitre.rs:2640:751 [INFO] [stdout] | [INFO] [stdout] 2640 | ...naissance (ex: [Search Open Technical Databases](T1596), [Search Open Websites/Domains](T1593), or [Active Scanning](T1595)), establis... [INFO] [stdout] | ^^^^^ no item named `T1596` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1593` [INFO] [stdout] --> src/components/mitre.rs:2640:790 [INFO] [stdout] | [INFO] [stdout] 2640 | ...atabases](T1596), [Search Open Websites/Domains](T1593), or [Active Scanning](T1595)), establishing operational resources (ex: [Acquir... [INFO] [stdout] | ^^^^^ no item named `T1593` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1595` [INFO] [stdout] --> src/components/mitre.rs:2640:819 [INFO] [stdout] | [INFO] [stdout] 2640 | ...n Websites/Domains](T1593), or [Active Scanning](T1595)), establishing operational resources (ex: [Acquire Infrastructure](T1583) or [... [INFO] [stdout] | ^^^^^ no item named `T1595` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1583` [INFO] [stdout] --> src/components/mitre.rs:2640:893 [INFO] [stdout] | [INFO] [stdout] 2640 | ...rational resources (ex: [Acquire Infrastructure](T1583) or [Compromise Infrastructure](T1584)), and/or initial access (ex: [External R... [INFO] [stdout] | ^^^^^ no item named `T1583` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1584` [INFO] [stdout] --> src/components/mitre.rs:2640:931 [INFO] [stdout] | [INFO] [stdout] 2640 | ...structure](T1583) or [Compromise Infrastructure](T1584)), and/or initial access (ex: [External Remote Services](T1133)). [INFO] [stdout] | ^^^^^ no item named `T1584` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1133` [INFO] [stdout] --> src/components/mitre.rs:2640:994 [INFO] [stdout] | [INFO] [stdout] 2640 | ...r initial access (ex: [External Remote Services](T1133)). [INFO] [stdout] | ^^^^^ no item named `T1133` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1598` [INFO] [stdout] --> src/components/mitre.rs:2644:504 [INFO] [stdout] | [INFO] [stdout] 2644 | ...irect elicitation via [Phishing for Information](T1598). Information about network trusts may also be exposed to adversaries via onlin... [INFO] [stdout] | ^^^^^ no item named `T1598` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1596` [INFO] [stdout] --> src/components/mitre.rs:2644:660 [INFO] [stdout] | [INFO] [stdout] 2644 | ...data sets (ex: [Search Open Technical Databases](T1596)).(Citation: Pentesting AD Forests) Gathering this information may reveal oppor... [INFO] [stdout] | ^^^^^ no item named `T1596` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1595` [INFO] [stdout] --> src/components/mitre.rs:2644:811 [INFO] [stdout] | [INFO] [stdout] 2644 | ...r forms of reconnaissance (ex: [Active Scanning](T1595) or [Search Open Websites/Domains](T1593)), establishing operational resources ... [INFO] [stdout] | ^^^^^ no item named `T1595` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1593` [INFO] [stdout] --> src/components/mitre.rs:2644:852 [INFO] [stdout] | [INFO] [stdout] 2644 | ...anning](T1595) or [Search Open Websites/Domains](T1593)), establishing operational resources (ex: [Acquire Infrastructure](T1583) or [... [INFO] [stdout] | ^^^^^ no item named `T1593` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1583` [INFO] [stdout] --> src/components/mitre.rs:2644:926 [INFO] [stdout] | [INFO] [stdout] 2644 | ...rational resources (ex: [Acquire Infrastructure](T1583) or [Compromise Infrastructure](T1584)), and/or initial access (ex: [Trusted Re... [INFO] [stdout] | ^^^^^ no item named `T1583` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1584` [INFO] [stdout] --> src/components/mitre.rs:2644:964 [INFO] [stdout] | [INFO] [stdout] 2644 | ...structure](T1583) or [Compromise Infrastructure](T1584)), and/or initial access (ex: [Trusted Relationship](T1199)). [INFO] [stdout] | ^^^^^ no item named `T1584` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1199` [INFO] [stdout] --> src/components/mitre.rs:2644:1023 [INFO] [stdout] | [INFO] [stdout] 2644 | ...nd/or initial access (ex: [Trusted Relationship](T1199)). [INFO] [stdout] | ^^^^^ no item named `T1199` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1595` [INFO] [stdout] --> src/components/mitre.rs:2648:549 [INFO] [stdout] | [INFO] [stdout] 2648 | ... direct collection actions via [Active Scanning](T1595) or [Phishing for Information](T1598). Information about network topologies may... [INFO] [stdout] | ^^^^^ no item named `T1595` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1598` [INFO] [stdout] --> src/components/mitre.rs:2648:586 [INFO] [stdout] | [INFO] [stdout] 2648 | ...e Scanning](T1595) or [Phishing for Information](T1598). Information about network topologies may also be exposed to adversaries via o... [INFO] [stdout] | ^^^^^ no item named `T1598` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1594` [INFO] [stdout] --> src/components/mitre.rs:2648:743 [INFO] [stdout] | [INFO] [stdout] 2648 | ...le data sets (ex: [Search Victim-Owned Websites](T1594)).(Citation: DNS Dumpster) Gathering this information may reveal opportunities ... [INFO] [stdout] | ^^^^^ no item named `T1594` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1596` [INFO] [stdout] --> src/components/mitre.rs:2648:901 [INFO] [stdout] | [INFO] [stdout] 2648 | ...naissance (ex: [Search Open Technical Databases](T1596) or [Search Open Websites/Domains](T1593)), establishing operational resources ... [INFO] [stdout] | ^^^^^ no item named `T1596` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1593` [INFO] [stdout] --> src/components/mitre.rs:2648:942 [INFO] [stdout] | [INFO] [stdout] 2648 | ...abases](T1596) or [Search Open Websites/Domains](T1593)), establishing operational resources (ex: [Acquire Infrastructure](T1583) or [... [INFO] [stdout] | ^^^^^ no item named `T1593` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1583` [INFO] [stdout] --> src/components/mitre.rs:2648:1016 [INFO] [stdout] | [INFO] [stdout] 2648 | ...rational resources (ex: [Acquire Infrastructure](T1583) or [Compromise Infrastructure](T1584)), and/or initial access (ex: [External R... [INFO] [stdout] | ^^^^^ no item named `T1583` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1584` [INFO] [stdout] --> src/components/mitre.rs:2648:1054 [INFO] [stdout] | [INFO] [stdout] 2648 | ...structure](T1583) or [Compromise Infrastructure](T1584)), and/or initial access (ex: [External Remote Services](T1133)). [INFO] [stdout] | ^^^^^ no item named `T1584` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1133` [INFO] [stdout] --> src/components/mitre.rs:2648:1117 [INFO] [stdout] | [INFO] [stdout] 2648 | ...r initial access (ex: [External Remote Services](T1133)). [INFO] [stdout] | ^^^^^ no item named `T1133` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1595` [INFO] [stdout] --> src/components/mitre.rs:2652:659 [INFO] [stdout] | [INFO] [stdout] 2652 | ... direct collection actions via [Active Scanning](T1595) or [Phishing for Information](T1598). Information about assigned IP addresses ... [INFO] [stdout] | ^^^^^ no item named `T1595` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1598` [INFO] [stdout] --> src/components/mitre.rs:2652:696 [INFO] [stdout] | [INFO] [stdout] 2652 | ...e Scanning](T1595) or [Phishing for Information](T1598). Information about assigned IP addresses may also be exposed to adversaries vi... [INFO] [stdout] | ^^^^^ no item named `T1598` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1596` [INFO] [stdout] --> src/components/mitre.rs:2652:859 [INFO] [stdout] | [INFO] [stdout] 2652 | ...data sets (ex: [Search Open Technical Databases](T1596)).(Citation: WHOIS)(Citation: DNS Dumpster)(Citation: Circl Passive DNS) Gather... [INFO] [stdout] | ^^^^^ no item named `T1596` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1595` [INFO] [stdout] --> src/components/mitre.rs:2652:1047 [INFO] [stdout] | [INFO] [stdout] 2652 | ...r forms of reconnaissance (ex: [Active Scanning](T1595) or [Search Open Websites/Domains](T1593)), establishing operational resources ... [INFO] [stdout] | ^^^^^ no item named `T1595` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1593` [INFO] [stdout] --> src/components/mitre.rs:2652:1088 [INFO] [stdout] | [INFO] [stdout] 2652 | ...anning](T1595) or [Search Open Websites/Domains](T1593)), establishing operational resources (ex: [Acquire Infrastructure](T1583) or [... [INFO] [stdout] | ^^^^^ no item named `T1593` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1583` [INFO] [stdout] --> src/components/mitre.rs:2652:1162 [INFO] [stdout] | [INFO] [stdout] 2652 | ...rational resources (ex: [Acquire Infrastructure](T1583) or [Compromise Infrastructure](T1584)), and/or initial access (ex: [External R... [INFO] [stdout] | ^^^^^ no item named `T1583` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1584` [INFO] [stdout] --> src/components/mitre.rs:2652:1200 [INFO] [stdout] | [INFO] [stdout] 2652 | ...structure](T1583) or [Compromise Infrastructure](T1584)), and/or initial access (ex: [External Remote Services](T1133)). [INFO] [stdout] | ^^^^^ no item named `T1584` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1133` [INFO] [stdout] --> src/components/mitre.rs:2652:1263 [INFO] [stdout] | [INFO] [stdout] 2652 | ...r initial access (ex: [External Remote Services](T1133)). [INFO] [stdout] | ^^^^^ no item named `T1133` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1595` [INFO] [stdout] --> src/components/mitre.rs:2656:621 [INFO] [stdout] | [INFO] [stdout] 2656 | ... direct collection actions via [Active Scanning](T1595) or [Phishing for Information](T1598).(Citation: Nmap Firewalls NIDS) Informati... [INFO] [stdout] | ^^^^^ no item named `T1595` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1598` [INFO] [stdout] --> src/components/mitre.rs:2656:658 [INFO] [stdout] | [INFO] [stdout] 2656 | ...e Scanning](T1595) or [Phishing for Information](T1598).(Citation: Nmap Firewalls NIDS) Information about network security appliances ... [INFO] [stdout] | ^^^^^ no item named `T1598` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1594` [INFO] [stdout] --> src/components/mitre.rs:2656:855 [INFO] [stdout] | [INFO] [stdout] 2656 | ...le data sets (ex: [Search Victim-Owned Websites](T1594)). Gathering this information may reveal opportunities for other forms of recon... [INFO] [stdout] | ^^^^^ no item named `T1594` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1596` [INFO] [stdout] --> src/components/mitre.rs:2656:989 [INFO] [stdout] | [INFO] [stdout] 2656 | ...naissance (ex: [Search Open Technical Databases](T1596) or [Search Open Websites/Domains](T1593)), establishing operational resources ... [INFO] [stdout] | ^^^^^ no item named `T1596` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1593` [INFO] [stdout] --> src/components/mitre.rs:2656:1030 [INFO] [stdout] | [INFO] [stdout] 2656 | ...abases](T1596) or [Search Open Websites/Domains](T1593)), establishing operational resources (ex: [Develop Capabilities](T1587) or [Ob... [INFO] [stdout] | ^^^^^ no item named `T1593` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1587` [INFO] [stdout] --> src/components/mitre.rs:2656:1102 [INFO] [stdout] | [INFO] [stdout] 2656 | ...perational resources (ex: [Develop Capabilities](T1587) or [Obtain Capabilities](T1588)), and/or initial access (ex: [External Remote ... [INFO] [stdout] | ^^^^^ no item named `T1587` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1588` [INFO] [stdout] --> src/components/mitre.rs:2656:1134 [INFO] [stdout] | [INFO] [stdout] 2656 | ...op Capabilities](T1587) or [Obtain Capabilities](T1588)), and/or initial access (ex: [External Remote Services](T1133)). [INFO] [stdout] | ^^^^^ no item named `T1588` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1133` [INFO] [stdout] --> src/components/mitre.rs:2656:1197 [INFO] [stdout] | [INFO] [stdout] 2656 | ...r initial access (ex: [External Remote Services](T1133)). [INFO] [stdout] | ^^^^^ no item named `T1133` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1598` [INFO] [stdout] --> src/components/mitre.rs:2660:466 [INFO] [stdout] | [INFO] [stdout] 2660 | ...irect elicitation via [Phishing for Information](T1598). Information about an organization may also be exposed to adversaries via onli... [INFO] [stdout] | ^^^^^ no item named `T1598` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1594` [INFO] [stdout] --> src/components/mitre.rs:2660:649 [INFO] [stdout] | [INFO] [stdout] 2660 | ...ia](T1593.001) or [Search Victim-Owned Websites](T1594)).(Citation: ThreatPost Broadvoice Leak)(Citation: DOB Business Lookup) Gatheri... [INFO] [stdout] | ^^^^^ no item named `T1594` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1598` [INFO] [stdout] --> src/components/mitre.rs:2660:845 [INFO] [stdout] | [INFO] [stdout] 2660 | ...f reconnaissance (ex: [Phishing for Information](T1598) or [Search Open Websites/Domains](T1593)), establishing operational resources ... [INFO] [stdout] | ^^^^^ no item named `T1598` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1593` [INFO] [stdout] --> src/components/mitre.rs:2660:886 [INFO] [stdout] | [INFO] [stdout] 2660 | ...mation](T1598) or [Search Open Websites/Domains](T1593)), establishing operational resources (ex: [Establish Accounts](T1585) or [Comp... [INFO] [stdout] | ^^^^^ no item named `T1593` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1585` [INFO] [stdout] --> src/components/mitre.rs:2660:956 [INFO] [stdout] | [INFO] [stdout] 2660 | ... operational resources (ex: [Establish Accounts](T1585) or [Compromise Accounts](T1586)), and/or initial access (ex: [Phishing](T1566)... [INFO] [stdout] | ^^^^^ no item named `T1585` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1586` [INFO] [stdout] --> src/components/mitre.rs:2660:988 [INFO] [stdout] | [INFO] [stdout] 2660 | ...ablish Accounts](T1585) or [Compromise Accounts](T1586)), and/or initial access (ex: [Phishing](T1566) or [Trusted Relationship](T1199)). [INFO] [stdout] | ^^^^^ no item named `T1586` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1566` [INFO] [stdout] --> src/components/mitre.rs:2660:1035 [INFO] [stdout] | [INFO] [stdout] 2660 | ...](T1586)), and/or initial access (ex: [Phishing](T1566) or [Trusted Relationship](T1199)). [INFO] [stdout] | ^^^^^ no item named `T1566` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1199` [INFO] [stdout] --> src/components/mitre.rs:2660:1068 [INFO] [stdout] | [INFO] [stdout] 2660 | ...(ex: [Phishing](T1566) or [Trusted Relationship](T1199)). [INFO] [stdout] | ^^^^^ no item named `T1199` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1598` [INFO] [stdout] --> src/components/mitre.rs:2664:512 [INFO] [stdout] | [INFO] [stdout] 2664 | ...irect elicitation via [Phishing for Information](T1598). Physical locations of a target organization may also be exposed to adversarie... [INFO] [stdout] | ^^^^^ no item named `T1598` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1594` [INFO] [stdout] --> src/components/mitre.rs:2664:676 [INFO] [stdout] | [INFO] [stdout] 2664 | ...le data sets (ex: [Search Victim-Owned Websites](T1594) or [Social Media](T1593.001)).(Citation: ThreatPost Broadvoice Leak)(Citation:... [INFO] [stdout] | ^^^^^ no item named `T1594` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1598` [INFO] [stdout] --> src/components/mitre.rs:2664:901 [INFO] [stdout] | [INFO] [stdout] 2664 | ...f reconnaissance (ex: [Phishing for Information](T1598) or [Search Open Websites/Domains](T1593)), establishing operational resources ... [INFO] [stdout] | ^^^^^ no item named `T1598` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1593` [INFO] [stdout] --> src/components/mitre.rs:2664:942 [INFO] [stdout] | [INFO] [stdout] 2664 | ...mation](T1598) or [Search Open Websites/Domains](T1593)), establishing operational resources (ex: [Develop Capabilities](T1587) or [Ob... [INFO] [stdout] | ^^^^^ no item named `T1593` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1587` [INFO] [stdout] --> src/components/mitre.rs:2664:1014 [INFO] [stdout] | [INFO] [stdout] 2664 | ...perational resources (ex: [Develop Capabilities](T1587) or [Obtain Capabilities](T1588)), and/or initial access (ex: [Phishing](T1566)... [INFO] [stdout] | ^^^^^ no item named `T1587` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1588` [INFO] [stdout] --> src/components/mitre.rs:2664:1046 [INFO] [stdout] | [INFO] [stdout] 2664 | ...op Capabilities](T1587) or [Obtain Capabilities](T1588)), and/or initial access (ex: [Phishing](T1566) or [Hardware Additions](T1200)). [INFO] [stdout] | ^^^^^ no item named `T1588` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1566` [INFO] [stdout] --> src/components/mitre.rs:2664:1093 [INFO] [stdout] | [INFO] [stdout] 2664 | ...](T1588)), and/or initial access (ex: [Phishing](T1566) or [Hardware Additions](T1200)). [INFO] [stdout] | ^^^^^ no item named `T1566` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1200` [INFO] [stdout] --> src/components/mitre.rs:2664:1124 [INFO] [stdout] | [INFO] [stdout] 2664 | ...s (ex: [Phishing](T1566) or [Hardware Additions](T1200)). [INFO] [stdout] | ^^^^^ no item named `T1200` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1598` [INFO] [stdout] --> src/components/mitre.rs:2668:638 [INFO] [stdout] | [INFO] [stdout] 2668 | ...irect elicitation via [Phishing for Information](T1598). Information about business relationships may also be exposed to adversaries v... [INFO] [stdout] | ^^^^^ no item named `T1598` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1594` [INFO] [stdout] --> src/components/mitre.rs:2668:828 [INFO] [stdout] | [INFO] [stdout] 2668 | ...ia](T1593.001) or [Search Victim-Owned Websites](T1594)).(Citation: ThreatPost Broadvoice Leak) Gathering this information may reveal ... [INFO] [stdout] | ^^^^^ no item named `T1594` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1598` [INFO] [stdout] --> src/components/mitre.rs:2668:993 [INFO] [stdout] | [INFO] [stdout] 2668 | ...f reconnaissance (ex: [Phishing for Information](T1598) or [Search Open Websites/Domains](T1593)), establishing operational resources ... [INFO] [stdout] | ^^^^^ no item named `T1598` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1593` [INFO] [stdout] --> src/components/mitre.rs:2668:1034 [INFO] [stdout] | [INFO] [stdout] 2668 | ...mation](T1598) or [Search Open Websites/Domains](T1593)), establishing operational resources (ex: [Establish Accounts](T1585) or [Comp... [INFO] [stdout] | ^^^^^ no item named `T1593` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1585` [INFO] [stdout] --> src/components/mitre.rs:2668:1104 [INFO] [stdout] | [INFO] [stdout] 2668 | ... operational resources (ex: [Establish Accounts](T1585) or [Compromise Accounts](T1586)), and/or initial access (ex: [Supply Chain Com... [INFO] [stdout] | ^^^^^ no item named `T1585` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1586` [INFO] [stdout] --> src/components/mitre.rs:2668:1136 [INFO] [stdout] | [INFO] [stdout] 2668 | ...ablish Accounts](T1585) or [Compromise Accounts](T1586)), and/or initial access (ex: [Supply Chain Compromise](T1195), [Drive-by Compr... [INFO] [stdout] | ^^^^^ no item named `T1586` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1195` [INFO] [stdout] --> src/components/mitre.rs:2668:1198 [INFO] [stdout] | [INFO] [stdout] 2668 | ...or initial access (ex: [Supply Chain Compromise](T1195), [Drive-by Compromise](T1189), or [Trusted Relationship](T1199)). [INFO] [stdout] | ^^^^^ no item named `T1195` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1189` [INFO] [stdout] --> src/components/mitre.rs:2668:1228 [INFO] [stdout] | [INFO] [stdout] 2668 | ... Chain Compromise](T1195), [Drive-by Compromise](T1189), or [Trusted Relationship](T1199)). [INFO] [stdout] | ^^^^^ no item named `T1189` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1199` [INFO] [stdout] --> src/components/mitre.rs:2668:1262 [INFO] [stdout] | [INFO] [stdout] 2668 | ...by Compromise](T1189), or [Trusted Relationship](T1199)). [INFO] [stdout] | ^^^^^ no item named `T1199` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1598` [INFO] [stdout] --> src/components/mitre.rs:2672:506 [INFO] [stdout] | [INFO] [stdout] 2672 | ...irect elicitation via [Phishing for Information](T1598). Information about business tempo may also be exposed to adversaries via onlin... [INFO] [stdout] | ^^^^^ no item named `T1598` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1594` [INFO] [stdout] --> src/components/mitre.rs:2672:688 [INFO] [stdout] | [INFO] [stdout] 2672 | ...ia](T1593.001) or [Search Victim-Owned Websites](T1594)).(Citation: ThreatPost Broadvoice Leak) Gathering this information may reveal ... [INFO] [stdout] | ^^^^^ no item named `T1594` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1598` [INFO] [stdout] --> src/components/mitre.rs:2672:853 [INFO] [stdout] | [INFO] [stdout] 2672 | ...f reconnaissance (ex: [Phishing for Information](T1598) or [Search Open Websites/Domains](T1593)), establishing operational resources ... [INFO] [stdout] | ^^^^^ no item named `T1598` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1593` [INFO] [stdout] --> src/components/mitre.rs:2672:894 [INFO] [stdout] | [INFO] [stdout] 2672 | ...mation](T1598) or [Search Open Websites/Domains](T1593)), establishing operational resources (ex: [Establish Accounts](T1585) or [Comp... [INFO] [stdout] | ^^^^^ no item named `T1593` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1585` [INFO] [stdout] --> src/components/mitre.rs:2672:964 [INFO] [stdout] | [INFO] [stdout] 2672 | ... operational resources (ex: [Establish Accounts](T1585) or [Compromise Accounts](T1586)), and/or initial access (ex: [Supply Chain Com... [INFO] [stdout] | ^^^^^ no item named `T1585` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1586` [INFO] [stdout] --> src/components/mitre.rs:2672:996 [INFO] [stdout] | [INFO] [stdout] 2672 | ...ablish Accounts](T1585) or [Compromise Accounts](T1586)), and/or initial access (ex: [Supply Chain Compromise](T1195) or [Trusted Rela... [INFO] [stdout] | ^^^^^ no item named `T1586` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1195` [INFO] [stdout] --> src/components/mitre.rs:2672:1058 [INFO] [stdout] | [INFO] [stdout] 2672 | ...or initial access (ex: [Supply Chain Compromise](T1195) or [Trusted Relationship](T1199)) [INFO] [stdout] | ^^^^^ no item named `T1195` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1199` [INFO] [stdout] --> src/components/mitre.rs:2672:1091 [INFO] [stdout] | [INFO] [stdout] 2672 | ...ain Compromise](T1195) or [Trusted Relationship](T1199)) [INFO] [stdout] | ^^^^^ no item named `T1199` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1598` [INFO] [stdout] --> src/components/mitre.rs:2676:451 [INFO] [stdout] | [INFO] [stdout] 2676 | ...irect elicitation via [Phishing for Information](T1598). Information about business roles may also be exposed to adversaries via onlin... [INFO] [stdout] | ^^^^^ no item named `T1598` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1594` [INFO] [stdout] --> src/components/mitre.rs:2676:633 [INFO] [stdout] | [INFO] [stdout] 2676 | ...ia](T1593.001) or [Search Victim-Owned Websites](T1594)).(Citation: ThreatPost Broadvoice Leak) Gathering this information may reveal ... [INFO] [stdout] | ^^^^^ no item named `T1594` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1598` [INFO] [stdout] --> src/components/mitre.rs:2676:798 [INFO] [stdout] | [INFO] [stdout] 2676 | ...f reconnaissance (ex: [Phishing for Information](T1598) or [Search Open Websites/Domains](T1593)), establishing operational resources ... [INFO] [stdout] | ^^^^^ no item named `T1598` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1593` [INFO] [stdout] --> src/components/mitre.rs:2676:839 [INFO] [stdout] | [INFO] [stdout] 2676 | ...mation](T1598) or [Search Open Websites/Domains](T1593)), establishing operational resources (ex: [Establish Accounts](T1585) or [Comp... [INFO] [stdout] | ^^^^^ no item named `T1593` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1585` [INFO] [stdout] --> src/components/mitre.rs:2676:909 [INFO] [stdout] | [INFO] [stdout] 2676 | ... operational resources (ex: [Establish Accounts](T1585) or [Compromise Accounts](T1586)), and/or initial access (ex: [Phishing](T1566)). [INFO] [stdout] | ^^^^^ no item named `T1585` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1586` [INFO] [stdout] --> src/components/mitre.rs:2676:941 [INFO] [stdout] | [INFO] [stdout] 2676 | ...ablish Accounts](T1585) or [Compromise Accounts](T1586)), and/or initial access (ex: [Phishing](T1566)). [INFO] [stdout] | ^^^^^ no item named `T1586` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1566` [INFO] [stdout] --> src/components/mitre.rs:2676:988 [INFO] [stdout] | [INFO] [stdout] 2676 | ...](T1586)), and/or initial access (ex: [Phishing](T1566)). [INFO] [stdout] | ^^^^^ no item named `T1566` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1595` [INFO] [stdout] --> src/components/mitre.rs:2680:472 [INFO] [stdout] | [INFO] [stdout] 2680 | ... direct collection actions via [Active Scanning](T1595) or [Phishing for Information](T1598). Adversaries may also compromise sites th... [INFO] [stdout] | ^^^^^ no item named `T1595` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1598` [INFO] [stdout] --> src/components/mitre.rs:2680:509 [INFO] [stdout] | [INFO] [stdout] 2680 | ...e Scanning](T1595) or [Phishing for Information](T1598). Adversaries may also compromise sites then include malicious content designed... [INFO] [stdout] | ^^^^^ no item named `T1598` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1594` [INFO] [stdout] --> src/components/mitre.rs:2680:825 [INFO] [stdout] | [INFO] [stdout] 2680 | ...ia](T1593.001) or [Search Victim-Owned Websites](T1594)). Gathering this information may reveal opportunities for other forms of recon... [INFO] [stdout] | ^^^^^ no item named `T1594` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1593` [INFO] [stdout] --> src/components/mitre.rs:2680:956 [INFO] [stdout] | [INFO] [stdout] 2680 | ...connaissance (ex: [Search Open Websites/Domains](T1593) or [Search Open Technical Databases](T1596)), establishing operational resourc... [INFO] [stdout] | ^^^^^ no item named `T1593` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1596` [INFO] [stdout] --> src/components/mitre.rs:2680:1000 [INFO] [stdout] | [INFO] [stdout] 2680 | ...ins](T1593) or [Search Open Technical Databases](T1596)), establishing operational resources (ex: [Develop Capabilities](T1587) or [Ob... [INFO] [stdout] | ^^^^^ no item named `T1596` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1587` [INFO] [stdout] --> src/components/mitre.rs:2680:1072 [INFO] [stdout] | [INFO] [stdout] 2680 | ...perational resources (ex: [Develop Capabilities](T1587) or [Obtain Capabilities](T1588)), and/or initial access (ex: [Supply Chain Com... [INFO] [stdout] | ^^^^^ no item named `T1587` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1588` [INFO] [stdout] --> src/components/mitre.rs:2680:1104 [INFO] [stdout] | [INFO] [stdout] 2680 | ...op Capabilities](T1587) or [Obtain Capabilities](T1588)), and/or initial access (ex: [Supply Chain Compromise](T1195) or [External Rem... [INFO] [stdout] | ^^^^^ no item named `T1588` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1195` [INFO] [stdout] --> src/components/mitre.rs:2680:1166 [INFO] [stdout] | [INFO] [stdout] 2680 | ...or initial access (ex: [Supply Chain Compromise](T1195) or [External Remote Services](T1133)). [INFO] [stdout] | ^^^^^ no item named `T1195` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1133` [INFO] [stdout] --> src/components/mitre.rs:2680:1203 [INFO] [stdout] | [INFO] [stdout] 2680 | ...Compromise](T1195) or [External Remote Services](T1133)). [INFO] [stdout] | ^^^^^ no item named `T1133` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1595` [INFO] [stdout] --> src/components/mitre.rs:2684:529 [INFO] [stdout] | [INFO] [stdout] 2684 | ... direct collection actions via [Active Scanning](T1595) (ex: hostnames, server banners, user agent strings) or [Phishing for Informati... [INFO] [stdout] | ^^^^^ no item named `T1595` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1598` [INFO] [stdout] --> src/components/mitre.rs:2684:618 [INFO] [stdout] | [INFO] [stdout] 2684 | ...ser agent strings) or [Phishing for Information](T1598). Adversaries may also compromise sites then include malicious content designed... [INFO] [stdout] | ^^^^^ no item named `T1598` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1593` [INFO] [stdout] --> src/components/mitre.rs:2684:1098 [INFO] [stdout] | [INFO] [stdout] 2684 | ...connaissance (ex: [Search Open Websites/Domains](T1593) or [Search Open Technical Databases](T1596)), establishing operational resourc... [INFO] [stdout] | ^^^^^ no item named `T1593` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1596` [INFO] [stdout] --> src/components/mitre.rs:2684:1142 [INFO] [stdout] | [INFO] [stdout] 2684 | ...ins](T1593) or [Search Open Technical Databases](T1596)), establishing operational resources (ex: [Develop Capabilities](T1587) or [Ob... [INFO] [stdout] | ^^^^^ no item named `T1596` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1587` [INFO] [stdout] --> src/components/mitre.rs:2684:1214 [INFO] [stdout] | [INFO] [stdout] 2684 | ...perational resources (ex: [Develop Capabilities](T1587) or [Obtain Capabilities](T1588)), and/or initial access (ex: [Compromise Hardw... [INFO] [stdout] | ^^^^^ no item named `T1587` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1588` [INFO] [stdout] --> src/components/mitre.rs:2684:1246 [INFO] [stdout] | [INFO] [stdout] 2684 | ...op Capabilities](T1587) or [Obtain Capabilities](T1588)), and/or initial access (ex: [Compromise Hardware Supply Chain](T1195.003) or ... [INFO] [stdout] | ^^^^^ no item named `T1588` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1200` [INFO] [stdout] --> src/components/mitre.rs:2684:1352 [INFO] [stdout] | [INFO] [stdout] 2684 | ...Supply Chain](T1195.003) or [Hardware Additions](T1200)). [INFO] [stdout] | ^^^^^ no item named `T1200` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1595` [INFO] [stdout] --> src/components/mitre.rs:2688:487 [INFO] [stdout] | [INFO] [stdout] 2688 | ... direct collection actions via [Active Scanning](T1595) (ex: listening ports, server banners, user agent strings) or [Phishing for Inf... [INFO] [stdout] | ^^^^^ no item named `T1595` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1598` [INFO] [stdout] --> src/components/mitre.rs:2688:582 [INFO] [stdout] | [INFO] [stdout] 2688 | ...ser agent strings) or [Phishing for Information](T1598). Adversaries may also compromise sites then include malicious content designed... [INFO] [stdout] | ^^^^^ no item named `T1598` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1593` [INFO] [stdout] --> src/components/mitre.rs:2688:1057 [INFO] [stdout] | [INFO] [stdout] 2688 | ...connaissance (ex: [Search Open Websites/Domains](T1593) or [Search Open Technical Databases](T1596)), establishing operational resourc... [INFO] [stdout] | ^^^^^ no item named `T1593` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1596` [INFO] [stdout] --> src/components/mitre.rs:2688:1101 [INFO] [stdout] | [INFO] [stdout] 2688 | ...ins](T1593) or [Search Open Technical Databases](T1596)), establishing operational resources (ex: [Develop Capabilities](T1587) or [Ob... [INFO] [stdout] | ^^^^^ no item named `T1596` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1587` [INFO] [stdout] --> src/components/mitre.rs:2688:1173 [INFO] [stdout] | [INFO] [stdout] 2688 | ...perational resources (ex: [Develop Capabilities](T1587) or [Obtain Capabilities](T1588)), and/or for initial access (ex: [Supply Chain... [INFO] [stdout] | ^^^^^ no item named `T1587` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1588` [INFO] [stdout] --> src/components/mitre.rs:2688:1205 [INFO] [stdout] | [INFO] [stdout] 2688 | ...op Capabilities](T1587) or [Obtain Capabilities](T1588)), and/or for initial access (ex: [Supply Chain Compromise](T1195) or [External... [INFO] [stdout] | ^^^^^ no item named `T1588` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1195` [INFO] [stdout] --> src/components/mitre.rs:2688:1271 [INFO] [stdout] | [INFO] [stdout] 2688 | ...or initial access (ex: [Supply Chain Compromise](T1195) or [External Remote Services](T1133)). [INFO] [stdout] | ^^^^^ no item named `T1195` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1133` [INFO] [stdout] --> src/components/mitre.rs:2688:1308 [INFO] [stdout] | [INFO] [stdout] 2688 | ...Compromise](T1195) or [External Remote Services](T1133)). [INFO] [stdout] | ^^^^^ no item named `T1133` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1598` [INFO] [stdout] --> src/components/mitre.rs:2692:476 [INFO] [stdout] | [INFO] [stdout] 2692 | ...irect elicitation via [Phishing for Information](T1598). Information about host firmware may only be exposed to adversaries via online... [INFO] [stdout] | ^^^^^ no item named `T1598` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1593` [INFO] [stdout] --> src/components/mitre.rs:2692:828 [INFO] [stdout] | [INFO] [stdout] 2692 | ...connaissance (ex: [Search Open Websites/Domains](T1593) or [Search Open Technical Databases](T1596)), establishing operational resourc... [INFO] [stdout] | ^^^^^ no item named `T1593` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1596` [INFO] [stdout] --> src/components/mitre.rs:2692:872 [INFO] [stdout] | [INFO] [stdout] 2692 | ...ins](T1593) or [Search Open Technical Databases](T1596)), establishing operational resources (ex: [Develop Capabilities](T1587) or [Ob... [INFO] [stdout] | ^^^^^ no item named `T1596` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1587` [INFO] [stdout] --> src/components/mitre.rs:2692:944 [INFO] [stdout] | [INFO] [stdout] 2692 | ...perational resources (ex: [Develop Capabilities](T1587) or [Obtain Capabilities](T1588)), and/or initial access (ex: [Supply Chain Com... [INFO] [stdout] | ^^^^^ no item named `T1587` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1588` [INFO] [stdout] --> src/components/mitre.rs:2692:976 [INFO] [stdout] | [INFO] [stdout] 2692 | ...op Capabilities](T1587) or [Obtain Capabilities](T1588)), and/or initial access (ex: [Supply Chain Compromise](T1195) or [Exploit Publ... [INFO] [stdout] | ^^^^^ no item named `T1588` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1195` [INFO] [stdout] --> src/components/mitre.rs:2692:1038 [INFO] [stdout] | [INFO] [stdout] 2692 | ...or initial access (ex: [Supply Chain Compromise](T1195) or [Exploit Public-Facing Application](T1190)). [INFO] [stdout] | ^^^^^ no item named `T1195` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1190` [INFO] [stdout] --> src/components/mitre.rs:2692:1084 [INFO] [stdout] | [INFO] [stdout] 2692 | ...e](T1195) or [Exploit Public-Facing Application](T1190)). [INFO] [stdout] | ^^^^^ no item named `T1190` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1595` [INFO] [stdout] --> src/components/mitre.rs:2696:457 [INFO] [stdout] | [INFO] [stdout] 2696 | ... direct collection actions via [Active Scanning](T1595) (ex: listening ports, server banners, user agent strings) or [Phishing for Inf... [INFO] [stdout] | ^^^^^ no item named `T1595` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1598` [INFO] [stdout] --> src/components/mitre.rs:2696:552 [INFO] [stdout] | [INFO] [stdout] 2696 | ...ser agent strings) or [Phishing for Information](T1598). Adversaries may also compromise sites then include malicious content designed... [INFO] [stdout] | ^^^^^ no item named `T1598` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1593` [INFO] [stdout] --> src/components/mitre.rs:2696:1030 [INFO] [stdout] | [INFO] [stdout] 2696 | ...connaissance (ex: [Search Open Websites/Domains](T1593) or [Search Open Technical Databases](T1596)), establishing operational resourc... [INFO] [stdout] | ^^^^^ no item named `T1593` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1596` [INFO] [stdout] --> src/components/mitre.rs:2696:1074 [INFO] [stdout] | [INFO] [stdout] 2696 | ...ins](T1593) or [Search Open Technical Databases](T1596)), establishing operational resources (ex: [Develop Capabilities](T1587) or [Ob... [INFO] [stdout] | ^^^^^ no item named `T1596` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1587` [INFO] [stdout] --> src/components/mitre.rs:2696:1146 [INFO] [stdout] | [INFO] [stdout] 2696 | ...perational resources (ex: [Develop Capabilities](T1587) or [Obtain Capabilities](T1588)), and/or initial access (ex: [Supply Chain Com... [INFO] [stdout] | ^^^^^ no item named `T1587` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1588` [INFO] [stdout] --> src/components/mitre.rs:2696:1178 [INFO] [stdout] | [INFO] [stdout] 2696 | ...op Capabilities](T1587) or [Obtain Capabilities](T1588)), and/or initial access (ex: [Supply Chain Compromise](T1195) or [External Rem... [INFO] [stdout] | ^^^^^ no item named `T1588` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1195` [INFO] [stdout] --> src/components/mitre.rs:2696:1240 [INFO] [stdout] | [INFO] [stdout] 2696 | ...or initial access (ex: [Supply Chain Compromise](T1195) or [External Remote Services](T1133)). [INFO] [stdout] | ^^^^^ no item named `T1195` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1133` [INFO] [stdout] --> src/components/mitre.rs:2696:1277 [INFO] [stdout] | [INFO] [stdout] 2696 | ...Compromise](T1195) or [External Remote Services](T1133)). [INFO] [stdout] | ^^^^^ no item named `T1133` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1598` [INFO] [stdout] --> src/components/mitre.rs:2700:702 [INFO] [stdout] | [INFO] [stdout] 2700 | ...f reconnaissance (ex: [Phishing for Information](T1598) or [Search Open Technical Databases](T1596)), establishing operational resourc... [INFO] [stdout] | ^^^^^ no item named `T1598` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1596` [INFO] [stdout] --> src/components/mitre.rs:2700:746 [INFO] [stdout] | [INFO] [stdout] 2700 | ...ion](T1598) or [Search Open Technical Databases](T1596)), establishing operational resources (ex: [Establish Accounts](T1585) or [Comp... [INFO] [stdout] | ^^^^^ no item named `T1596` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1585` [INFO] [stdout] --> src/components/mitre.rs:2700:816 [INFO] [stdout] | [INFO] [stdout] 2700 | ... operational resources (ex: [Establish Accounts](T1585) or [Compromise Accounts](T1586)), and/or initial access (ex: [External Remote ... [INFO] [stdout] | ^^^^^ no item named `T1585` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1586` [INFO] [stdout] --> src/components/mitre.rs:2700:848 [INFO] [stdout] | [INFO] [stdout] 2700 | ...ablish Accounts](T1585) or [Compromise Accounts](T1586)), and/or initial access (ex: [External Remote Services](T1133) or [Phishing](T... [INFO] [stdout] | ^^^^^ no item named `T1586` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1133` [INFO] [stdout] --> src/components/mitre.rs:2700:911 [INFO] [stdout] | [INFO] [stdout] 2700 | ...r initial access (ex: [External Remote Services](T1133) or [Phishing](T1566)). [INFO] [stdout] | ^^^^^ no item named `T1133` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1566` [INFO] [stdout] --> src/components/mitre.rs:2700:932 [INFO] [stdout] | [INFO] [stdout] 2700 | ... [External Remote Services](T1133) or [Phishing](T1566)). [INFO] [stdout] | ^^^^^ no item named `T1566` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1598` [INFO] [stdout] --> src/components/mitre.rs:2704:794 [INFO] [stdout] | [INFO] [stdout] 2704 | ...f reconnaissance (ex: [Phishing for Information](T1598) or [Search Open Technical Databases](T1596)), establishing operational resourc... [INFO] [stdout] | ^^^^^ no item named `T1598` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1596` [INFO] [stdout] --> src/components/mitre.rs:2704:838 [INFO] [stdout] | [INFO] [stdout] 2704 | ...ion](T1598) or [Search Open Technical Databases](T1596)), establishing operational resources (ex: [Establish Accounts](T1585) or [Comp... [INFO] [stdout] | ^^^^^ no item named `T1596` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1585` [INFO] [stdout] --> src/components/mitre.rs:2704:908 [INFO] [stdout] | [INFO] [stdout] 2704 | ... operational resources (ex: [Establish Accounts](T1585) or [Compromise Accounts](T1586)), and/or initial access (ex: [Spearphishing vi... [INFO] [stdout] | ^^^^^ no item named `T1585` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1586` [INFO] [stdout] --> src/components/mitre.rs:2704:940 [INFO] [stdout] | [INFO] [stdout] 2704 | ...ablish Accounts](T1585) or [Compromise Accounts](T1586)), and/or initial access (ex: [Spearphishing via Service](T1566.003)). [INFO] [stdout] | ^^^^^ no item named `T1586` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1598` [INFO] [stdout] --> src/components/mitre.rs:2708:837 [INFO] [stdout] | [INFO] [stdout] 2708 | ...f reconnaissance (ex: [Phishing for Information](T1598) or [Search Open Technical Databases](T1596)), establishing operational resourc... [INFO] [stdout] | ^^^^^ no item named `T1598` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1596` [INFO] [stdout] --> src/components/mitre.rs:2708:881 [INFO] [stdout] | [INFO] [stdout] 2708 | ...ion](T1598) or [Search Open Technical Databases](T1596)), establishing operational resources (ex: [Establish Accounts](T1585) or [Comp... [INFO] [stdout] | ^^^^^ no item named `T1596` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1585` [INFO] [stdout] --> src/components/mitre.rs:2708:951 [INFO] [stdout] | [INFO] [stdout] 2708 | ... operational resources (ex: [Establish Accounts](T1585) or [Compromise Accounts](T1586)), and/or initial access (ex: [Valid Accounts](... [INFO] [stdout] | ^^^^^ no item named `T1585` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1586` [INFO] [stdout] --> src/components/mitre.rs:2708:983 [INFO] [stdout] | [INFO] [stdout] 2708 | ...ablish Accounts](T1585) or [Compromise Accounts](T1586)), and/or initial access (ex: [Valid Accounts](T1078) or [Phishing](T1566)). [INFO] [stdout] | ^^^^^ no item named `T1586` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1078` [INFO] [stdout] --> src/components/mitre.rs:2708:1036 [INFO] [stdout] | [INFO] [stdout] 2708 | ...6)), and/or initial access (ex: [Valid Accounts](T1078) or [Phishing](T1566)). [INFO] [stdout] | ^^^^^ no item named `T1078` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1566` [INFO] [stdout] --> src/components/mitre.rs:2708:1057 [INFO] [stdout] | [INFO] [stdout] 2708 | ...ccess (ex: [Valid Accounts](T1078) or [Phishing](T1566)). [INFO] [stdout] | ^^^^^ no item named `T1566` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1598` [INFO] [stdout] --> src/components/mitre.rs:2712:680 [INFO] [stdout] | [INFO] [stdout] 2712 | ...f reconnaissance (ex: [Phishing for Information](T1598) or [Search Open Technical Databases](T1596)), establishing operational resourc... [INFO] [stdout] | ^^^^^ no item named `T1598` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1596` [INFO] [stdout] --> src/components/mitre.rs:2712:724 [INFO] [stdout] | [INFO] [stdout] 2712 | ...ion](T1598) or [Search Open Technical Databases](T1596)), establishing operational resources (ex: [Establish Accounts](T1585) or [Comp... [INFO] [stdout] | ^^^^^ no item named `T1596` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1585` [INFO] [stdout] --> src/components/mitre.rs:2712:794 [INFO] [stdout] | [INFO] [stdout] 2712 | ... operational resources (ex: [Establish Accounts](T1585) or [Compromise Accounts](T1586)), and/or initial access (ex: [Trusted Relation... [INFO] [stdout] | ^^^^^ no item named `T1585` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1586` [INFO] [stdout] --> src/components/mitre.rs:2712:826 [INFO] [stdout] | [INFO] [stdout] 2712 | ...ablish Accounts](T1585) or [Compromise Accounts](T1586)), and/or initial access (ex: [Trusted Relationship](T1199) or [Phishing](T1566)). [INFO] [stdout] | ^^^^^ no item named `T1586` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1199` [INFO] [stdout] --> src/components/mitre.rs:2712:885 [INFO] [stdout] | [INFO] [stdout] 2712 | ...nd/or initial access (ex: [Trusted Relationship](T1199) or [Phishing](T1566)). [INFO] [stdout] | ^^^^^ no item named `T1199` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1566` [INFO] [stdout] --> src/components/mitre.rs:2712:906 [INFO] [stdout] | [INFO] [stdout] 2712 | ...(ex: [Trusted Relationship](T1199) or [Phishing](T1566)). [INFO] [stdout] | ^^^^^ no item named `T1566` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1593` [INFO] [stdout] --> src/components/mitre.rs:2716:720 [INFO] [stdout] | [INFO] [stdout] 2716 | ...connaissance (ex: [Search Open Websites/Domains](T1593) or [Search Open Technical Databases](T1596)), establishing operational resourc... [INFO] [stdout] | ^^^^^ no item named `T1593` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1596` [INFO] [stdout] --> src/components/mitre.rs:2716:764 [INFO] [stdout] | [INFO] [stdout] 2716 | ...ins](T1593) or [Search Open Technical Databases](T1596)), establishing operational resources (ex: [Develop Capabilities](T1587) or [Ob... [INFO] [stdout] | ^^^^^ no item named `T1596` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1587` [INFO] [stdout] --> src/components/mitre.rs:2716:836 [INFO] [stdout] | [INFO] [stdout] 2716 | ...perational resources (ex: [Develop Capabilities](T1587) or [Obtain Capabilities](T1588)), and/or initial access (ex: [External Remote ... [INFO] [stdout] | ^^^^^ no item named `T1587` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1588` [INFO] [stdout] --> src/components/mitre.rs:2716:868 [INFO] [stdout] | [INFO] [stdout] 2716 | ...op Capabilities](T1587) or [Obtain Capabilities](T1588)), and/or initial access (ex: [External Remote Services](T1133) or [Exploit Pub... [INFO] [stdout] | ^^^^^ no item named `T1588` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1133` [INFO] [stdout] --> src/components/mitre.rs:2716:931 [INFO] [stdout] | [INFO] [stdout] 2716 | ...r initial access (ex: [External Remote Services](T1133) or [Exploit Public-Facing Application](T1190)). [INFO] [stdout] | ^^^^^ no item named `T1133` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1190` [INFO] [stdout] --> src/components/mitre.rs:2716:977 [INFO] [stdout] | [INFO] [stdout] 2716 | ...s](T1133) or [Exploit Public-Facing Application](T1190)). [INFO] [stdout] | ^^^^^ no item named `T1190` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1590` [INFO] [stdout] --> src/components/mitre.rs:2720:304 [INFO] [stdout] | [INFO] [stdout] 2720 | ... in order to [Gather Victim Network Information](T1590), such as which IP addresses are actively in use as well as more detailed infor... [INFO] [stdout] | ^^^^^ no item named `T1590` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1593` [INFO] [stdout] --> src/components/mitre.rs:2720:753 [INFO] [stdout] | [INFO] [stdout] 2720 | ...connaissance (ex: [Search Open Websites/Domains](T1593) or [Search Open Technical Databases](T1596)), establishing operational resourc... [INFO] [stdout] | ^^^^^ no item named `T1593` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1596` [INFO] [stdout] --> src/components/mitre.rs:2720:797 [INFO] [stdout] | [INFO] [stdout] 2720 | ...ins](T1593) or [Search Open Technical Databases](T1596)), establishing operational resources (ex: [Develop Capabilities](T1587) or [Ob... [INFO] [stdout] | ^^^^^ no item named `T1596` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1587` [INFO] [stdout] --> src/components/mitre.rs:2720:869 [INFO] [stdout] | [INFO] [stdout] 2720 | ...perational resources (ex: [Develop Capabilities](T1587) or [Obtain Capabilities](T1588)), and/or initial access (ex: [External Remote ... [INFO] [stdout] | ^^^^^ no item named `T1587` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1588` [INFO] [stdout] --> src/components/mitre.rs:2720:901 [INFO] [stdout] | [INFO] [stdout] 2720 | ...op Capabilities](T1587) or [Obtain Capabilities](T1588)), and/or initial access (ex: [External Remote Services](T1133)). [INFO] [stdout] | ^^^^^ no item named `T1588` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1133` [INFO] [stdout] --> src/components/mitre.rs:2720:964 [INFO] [stdout] | [INFO] [stdout] 2720 | ...r initial access (ex: [External Remote Services](T1133)). [INFO] [stdout] | ^^^^^ no item named `T1133` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1592` [INFO] [stdout] --> src/components/mitre.rs:2724:404 [INFO] [stdout] | [INFO] [stdout] 2724 | ...oad attempts to [Gather Victim Host Information](T1592) that can be used to identify more commonly known, exploitable vulnerabilities.... [INFO] [stdout] | ^^^^^ no item named `T1592` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1593` [INFO] [stdout] --> src/components/mitre.rs:2724:785 [INFO] [stdout] | [INFO] [stdout] 2724 | ...connaissance (ex: [Search Open Websites/Domains](T1593) or [Search Open Technical Databases](T1596)), establishing operational resourc... [INFO] [stdout] | ^^^^^ no item named `T1593` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1596` [INFO] [stdout] --> src/components/mitre.rs:2724:829 [INFO] [stdout] | [INFO] [stdout] 2724 | ...ins](T1593) or [Search Open Technical Databases](T1596)), establishing operational resources (ex: [Develop Capabilities](T1587) or [Ob... [INFO] [stdout] | ^^^^^ no item named `T1596` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1587` [INFO] [stdout] --> src/components/mitre.rs:2724:901 [INFO] [stdout] | [INFO] [stdout] 2724 | ...perational resources (ex: [Develop Capabilities](T1587) or [Obtain Capabilities](T1588)), and/or initial access (ex: [Exploit Public-F... [INFO] [stdout] | ^^^^^ no item named `T1587` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1588` [INFO] [stdout] --> src/components/mitre.rs:2724:933 [INFO] [stdout] | [INFO] [stdout] 2724 | ...op Capabilities](T1587) or [Obtain Capabilities](T1588)), and/or initial access (ex: [Exploit Public-Facing Application](T1190)). [INFO] [stdout] | ^^^^^ no item named `T1588` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1190` [INFO] [stdout] --> src/components/mitre.rs:2724:1005 [INFO] [stdout] | [INFO] [stdout] 2724 | ... access (ex: [Exploit Public-Facing Application](T1190)). [INFO] [stdout] | ^^^^^ no item named `T1190` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1598` [INFO] [stdout] --> src/components/mitre.rs:2728:785 [INFO] [stdout] | [INFO] [stdout] 2728 | ...f reconnaissance (ex: [Phishing for Information](T1598) or [Search Open Websites/Domains](T1593)), establishing operational resources ... [INFO] [stdout] | ^^^^^ no item named `T1598` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1593` [INFO] [stdout] --> src/components/mitre.rs:2728:826 [INFO] [stdout] | [INFO] [stdout] 2728 | ...mation](T1598) or [Search Open Websites/Domains](T1593)), establishing operational resources (ex: [Acquire Infrastructure](T1583) or [... [INFO] [stdout] | ^^^^^ no item named `T1593` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1583` [INFO] [stdout] --> src/components/mitre.rs:2728:900 [INFO] [stdout] | [INFO] [stdout] 2728 | ...rational resources (ex: [Acquire Infrastructure](T1583) or [Compromise Infrastructure](T1584)), and/or initial access (ex: [External R... [INFO] [stdout] | ^^^^^ no item named `T1583` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1584` [INFO] [stdout] --> src/components/mitre.rs:2728:938 [INFO] [stdout] | [INFO] [stdout] 2728 | ...structure](T1583) or [Compromise Infrastructure](T1584)), and/or initial access (ex: [External Remote Services](T1133) or [Trusted Rel... [INFO] [stdout] | ^^^^^ no item named `T1584` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1133` [INFO] [stdout] --> src/components/mitre.rs:2728:1001 [INFO] [stdout] | [INFO] [stdout] 2728 | ...r initial access (ex: [External Remote Services](T1133) or [Trusted Relationship](T1199)). [INFO] [stdout] | ^^^^^ no item named `T1133` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1199` [INFO] [stdout] --> src/components/mitre.rs:2728:1034 [INFO] [stdout] | [INFO] [stdout] 2728 | ...emote Services](T1133) or [Trusted Relationship](T1199)). [INFO] [stdout] | ^^^^^ no item named `T1199` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1594` [INFO] [stdout] --> src/components/mitre.rs:2732:837 [INFO] [stdout] | [INFO] [stdout] 2732 | ...connaissance (ex: [Search Victim-Owned Websites](T1594) or [Search Open Websites/Domains](T1593)), establishing operational resources ... [INFO] [stdout] | ^^^^^ no item named `T1594` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1593` [INFO] [stdout] --> src/components/mitre.rs:2732:878 [INFO] [stdout] | [INFO] [stdout] 2732 | ...bsites](T1594) or [Search Open Websites/Domains](T1593)), establishing operational resources (ex: [Acquire Infrastructure](T1583) or [... [INFO] [stdout] | ^^^^^ no item named `T1593` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1583` [INFO] [stdout] --> src/components/mitre.rs:2732:952 [INFO] [stdout] | [INFO] [stdout] 2732 | ...rational resources (ex: [Acquire Infrastructure](T1583) or [Compromise Infrastructure](T1584)), and/or initial access (ex: [External R... [INFO] [stdout] | ^^^^^ no item named `T1583` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1584` [INFO] [stdout] --> src/components/mitre.rs:2732:990 [INFO] [stdout] | [INFO] [stdout] 2732 | ...structure](T1583) or [Compromise Infrastructure](T1584)), and/or initial access (ex: [External Remote Services](T1133) or [Trusted Rel... [INFO] [stdout] | ^^^^^ no item named `T1584` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1133` [INFO] [stdout] --> src/components/mitre.rs:2732:1053 [INFO] [stdout] | [INFO] [stdout] 2732 | ...r initial access (ex: [External Remote Services](T1133) or [Trusted Relationship](T1199)). [INFO] [stdout] | ^^^^^ no item named `T1133` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1199` [INFO] [stdout] --> src/components/mitre.rs:2732:1086 [INFO] [stdout] | [INFO] [stdout] 2732 | ...emote Services](T1133) or [Trusted Relationship](T1199)). [INFO] [stdout] | ^^^^^ no item named `T1199` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1595` [INFO] [stdout] --> src/components/mitre.rs:2736:742 [INFO] [stdout] | [INFO] [stdout] 2736 | ...r forms of reconnaissance (ex: [Active Scanning](T1595) or [Phishing for Information](T1598)), establishing operational resources (ex:... [INFO] [stdout] | ^^^^^ no item named `T1595` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1598` [INFO] [stdout] --> src/components/mitre.rs:2736:779 [INFO] [stdout] | [INFO] [stdout] 2736 | ...e Scanning](T1595) or [Phishing for Information](T1598)), establishing operational resources (ex: [Acquire Infrastructure](T1583) or [... [INFO] [stdout] | ^^^^^ no item named `T1598` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1583` [INFO] [stdout] --> src/components/mitre.rs:2736:853 [INFO] [stdout] | [INFO] [stdout] 2736 | ...rational resources (ex: [Acquire Infrastructure](T1583) or [Compromise Infrastructure](T1584)), and/or initial access (ex: [External R... [INFO] [stdout] | ^^^^^ no item named `T1583` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1584` [INFO] [stdout] --> src/components/mitre.rs:2736:891 [INFO] [stdout] | [INFO] [stdout] 2736 | ...structure](T1583) or [Compromise Infrastructure](T1584)), and/or initial access (ex: [External Remote Services](T1133) or [Trusted Rel... [INFO] [stdout] | ^^^^^ no item named `T1584` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1133` [INFO] [stdout] --> src/components/mitre.rs:2736:954 [INFO] [stdout] | [INFO] [stdout] 2736 | ...r initial access (ex: [External Remote Services](T1133) or [Trusted Relationship](T1199)). [INFO] [stdout] | ^^^^^ no item named `T1133` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1199` [INFO] [stdout] --> src/components/mitre.rs:2736:987 [INFO] [stdout] | [INFO] [stdout] 2736 | ...emote Services](T1133) or [Trusted Relationship](T1199)). [INFO] [stdout] | ^^^^^ no item named `T1199` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1595` [INFO] [stdout] --> src/components/mitre.rs:2740:975 [INFO] [stdout] | [INFO] [stdout] 2740 | ...r forms of reconnaissance (ex: [Active Scanning](T1595) or [Phishing for Information](T1598)), establishing operational resources (ex:... [INFO] [stdout] | ^^^^^ no item named `T1595` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1598` [INFO] [stdout] --> src/components/mitre.rs:2740:1012 [INFO] [stdout] | [INFO] [stdout] 2740 | ...e Scanning](T1595) or [Phishing for Information](T1598)), establishing operational resources (ex: [Develop Capabilities](T1587) or [Ob... [INFO] [stdout] | ^^^^^ no item named `T1598` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1587` [INFO] [stdout] --> src/components/mitre.rs:2740:1084 [INFO] [stdout] | [INFO] [stdout] 2740 | ...perational resources (ex: [Develop Capabilities](T1587) or [Obtain Capabilities](T1588)), and/or initial access (ex: [External Remote ... [INFO] [stdout] | ^^^^^ no item named `T1587` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1588` [INFO] [stdout] --> src/components/mitre.rs:2740:1116 [INFO] [stdout] | [INFO] [stdout] 2740 | ...op Capabilities](T1587) or [Obtain Capabilities](T1588)), and/or initial access (ex: [External Remote Services](T1133) or [Trusted Rel... [INFO] [stdout] | ^^^^^ no item named `T1588` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1133` [INFO] [stdout] --> src/components/mitre.rs:2740:1179 [INFO] [stdout] | [INFO] [stdout] 2740 | ...r initial access (ex: [External Remote Services](T1133) or [Trusted Relationship](T1199)). [INFO] [stdout] | ^^^^^ no item named `T1133` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1199` [INFO] [stdout] --> src/components/mitre.rs:2740:1212 [INFO] [stdout] | [INFO] [stdout] 2740 | ...emote Services](T1133) or [Trusted Relationship](T1199)). [INFO] [stdout] | ^^^^^ no item named `T1199` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1595` [INFO] [stdout] --> src/components/mitre.rs:2744:893 [INFO] [stdout] | [INFO] [stdout] 2744 | ...r forms of reconnaissance (ex: [Active Scanning](T1595) or [Search Open Websites/Domains](T1593)), establishing operational resources ... [INFO] [stdout] | ^^^^^ no item named `T1595` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1593` [INFO] [stdout] --> src/components/mitre.rs:2744:934 [INFO] [stdout] | [INFO] [stdout] 2744 | ...anning](T1595) or [Search Open Websites/Domains](T1593)), establishing operational resources (ex: [Acquire Infrastructure](T1583) or [... [INFO] [stdout] | ^^^^^ no item named `T1593` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1583` [INFO] [stdout] --> src/components/mitre.rs:2744:1008 [INFO] [stdout] | [INFO] [stdout] 2744 | ...rational resources (ex: [Acquire Infrastructure](T1583) or [Compromise Infrastructure](T1584)), and/or initial access (ex: [Drive-by C... [INFO] [stdout] | ^^^^^ no item named `T1583` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1584` [INFO] [stdout] --> src/components/mitre.rs:2744:1046 [INFO] [stdout] | [INFO] [stdout] 2744 | ...structure](T1583) or [Compromise Infrastructure](T1584)), and/or initial access (ex: [Drive-by Compromise](T1189)). [INFO] [stdout] | ^^^^^ no item named `T1584` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1189` [INFO] [stdout] --> src/components/mitre.rs:2744:1104 [INFO] [stdout] | [INFO] [stdout] 2744 | ...and/or initial access (ex: [Drive-by Compromise](T1189)). [INFO] [stdout] | ^^^^^ no item named `T1189` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1595` [INFO] [stdout] --> src/components/mitre.rs:2748:796 [INFO] [stdout] | [INFO] [stdout] 2748 | ...r forms of reconnaissance (ex: [Active Scanning](T1595) or [Search Open Websites/Domains](T1593)), establishing operational resources ... [INFO] [stdout] | ^^^^^ no item named `T1595` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1593` [INFO] [stdout] --> src/components/mitre.rs:2748:837 [INFO] [stdout] | [INFO] [stdout] 2748 | ...anning](T1595) or [Search Open Websites/Domains](T1593)), establishing operational resources (ex: [Develop Capabilities](T1587) or [Ob... [INFO] [stdout] | ^^^^^ no item named `T1593` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1587` [INFO] [stdout] --> src/components/mitre.rs:2748:909 [INFO] [stdout] | [INFO] [stdout] 2748 | ...perational resources (ex: [Develop Capabilities](T1587) or [Obtain Capabilities](T1588)), and/or initial access (ex: [External Remote ... [INFO] [stdout] | ^^^^^ no item named `T1587` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1588` [INFO] [stdout] --> src/components/mitre.rs:2748:941 [INFO] [stdout] | [INFO] [stdout] 2748 | ...op Capabilities](T1587) or [Obtain Capabilities](T1588)), and/or initial access (ex: [External Remote Services](T1133) or [Exploit Pub... [INFO] [stdout] | ^^^^^ no item named `T1588` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1133` [INFO] [stdout] --> src/components/mitre.rs:2748:1004 [INFO] [stdout] | [INFO] [stdout] 2748 | ...r initial access (ex: [External Remote Services](T1133) or [Exploit Public-Facing Application](T1190)). [INFO] [stdout] | ^^^^^ no item named `T1133` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1190` [INFO] [stdout] --> src/components/mitre.rs:2748:1050 [INFO] [stdout] | [INFO] [stdout] 2748 | ...s](T1133) or [Exploit Public-Facing Application](T1190)). [INFO] [stdout] | ^^^^^ no item named `T1190` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1598` [INFO] [stdout] --> src/components/mitre.rs:2752:729 [INFO] [stdout] | [INFO] [stdout] 2752 | ...f reconnaissance (ex: [Phishing for Information](T1598) or [Search Open Websites/Domains](T1593)), establishing operational resources ... [INFO] [stdout] | ^^^^^ no item named `T1598` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1593` [INFO] [stdout] --> src/components/mitre.rs:2752:770 [INFO] [stdout] | [INFO] [stdout] 2752 | ...mation](T1598) or [Search Open Websites/Domains](T1593)), establishing operational resources (ex: [Develop Capabilities](T1587) or [Ob... [INFO] [stdout] | ^^^^^ no item named `T1593` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1587` [INFO] [stdout] --> src/components/mitre.rs:2752:842 [INFO] [stdout] | [INFO] [stdout] 2752 | ...perational resources (ex: [Develop Capabilities](T1587) or [Obtain Capabilities](T1588)), and/or initial access (ex: [External Remote ... [INFO] [stdout] | ^^^^^ no item named `T1587` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1588` [INFO] [stdout] --> src/components/mitre.rs:2752:874 [INFO] [stdout] | [INFO] [stdout] 2752 | ...op Capabilities](T1587) or [Obtain Capabilities](T1588)), and/or initial access (ex: [External Remote Services](T1133) or [Valid Accou... [INFO] [stdout] | ^^^^^ no item named `T1588` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1133` [INFO] [stdout] --> src/components/mitre.rs:2752:937 [INFO] [stdout] | [INFO] [stdout] 2752 | ...r initial access (ex: [External Remote Services](T1133) or [Valid Accounts](T1078)). [INFO] [stdout] | ^^^^^ no item named `T1133` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1078` [INFO] [stdout] --> src/components/mitre.rs:2752:964 [INFO] [stdout] | [INFO] [stdout] 2752 | ...rnal Remote Services](T1133) or [Valid Accounts](T1078)). [INFO] [stdout] | ^^^^^ no item named `T1078` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1593` [INFO] [stdout] --> src/components/mitre.rs:2756:986 [INFO] [stdout] | [INFO] [stdout] 2756 | ...connaissance (ex: [Search Open Websites/Domains](T1593)), establishing operational resources (ex: [Develop Capabilities](T1587) or [Ob... [INFO] [stdout] | ^^^^^ no item named `T1593` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1587` [INFO] [stdout] --> src/components/mitre.rs:2756:1058 [INFO] [stdout] | [INFO] [stdout] 2756 | ...perational resources (ex: [Develop Capabilities](T1587) or [Obtain Capabilities](T1588)), and/or initial access (ex: [Exploit Public-F... [INFO] [stdout] | ^^^^^ no item named `T1587` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1588` [INFO] [stdout] --> src/components/mitre.rs:2756:1090 [INFO] [stdout] | [INFO] [stdout] 2756 | ...op Capabilities](T1587) or [Obtain Capabilities](T1588)), and/or initial access (ex: [Exploit Public-Facing Application](T1190) or [Ex... [INFO] [stdout] | ^^^^^ no item named `T1588` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1190` [INFO] [stdout] --> src/components/mitre.rs:2756:1162 [INFO] [stdout] | [INFO] [stdout] 2756 | ... access (ex: [Exploit Public-Facing Application](T1190) or [External Remote Services](T1133)). [INFO] [stdout] | ^^^^^ no item named `T1190` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1133` [INFO] [stdout] --> src/components/mitre.rs:2756:1199 [INFO] [stdout] | [INFO] [stdout] 2756 | ...pplication](T1190) or [External Remote Services](T1133)). [INFO] [stdout] | ^^^^^ no item named `T1133` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1598` [INFO] [stdout] --> src/components/mitre.rs:2760:936 [INFO] [stdout] | [INFO] [stdout] 2760 | ...f reconnaissance (ex: [Phishing for Information](T1598) or [Search Open Websites/Domains](T1593)), establishing operational resources ... [INFO] [stdout] | ^^^^^ no item named `T1598` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1593` [INFO] [stdout] --> src/components/mitre.rs:2760:977 [INFO] [stdout] | [INFO] [stdout] 2760 | ...mation](T1598) or [Search Open Websites/Domains](T1593)), establishing operational resources (ex: [Develop Capabilities](T1587) or [Ob... [INFO] [stdout] | ^^^^^ no item named `T1593` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1587` [INFO] [stdout] --> src/components/mitre.rs:2760:1049 [INFO] [stdout] | [INFO] [stdout] 2760 | ...perational resources (ex: [Develop Capabilities](T1587) or [Obtain Capabilities](T1588)), and/or initial access (ex: [External Remote ... [INFO] [stdout] | ^^^^^ no item named `T1587` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1588` [INFO] [stdout] --> src/components/mitre.rs:2760:1081 [INFO] [stdout] | [INFO] [stdout] 2760 | ...op Capabilities](T1587) or [Obtain Capabilities](T1588)), and/or initial access (ex: [External Remote Services](T1133) or [Valid Accou... [INFO] [stdout] | ^^^^^ no item named `T1588` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1133` [INFO] [stdout] --> src/components/mitre.rs:2760:1144 [INFO] [stdout] | [INFO] [stdout] 2760 | ...r initial access (ex: [External Remote Services](T1133) or [Valid Accounts](T1078)). [INFO] [stdout] | ^^^^^ no item named `T1133` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1078` [INFO] [stdout] --> src/components/mitre.rs:2760:1171 [INFO] [stdout] | [INFO] [stdout] 2760 | ...rnal Remote Services](T1133) or [Valid Accounts](T1078)). [INFO] [stdout] | ^^^^^ no item named `T1078` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1566` [INFO] [stdout] --> src/components/mitre.rs:2764:335 [INFO] [stdout] | [INFO] [stdout] 2764 | ...ing for information is different from [Phishing](T1566) in that the objective is gathering data from the victim rather than executing ... [INFO] [stdout] | ^^^^^ no item named `T1566` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1585` [INFO] [stdout] --> src/components/mitre.rs:2764:1239 [INFO] [stdout] | [INFO] [stdout] 2764 | ...to collect information (ex: [Establish Accounts](T1585) or [Compromise Accounts](T1586)) and/or sending multiple, seemingly urgent mes... [INFO] [stdout] | ^^^^^ no item named `T1585` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1586` [INFO] [stdout] --> src/components/mitre.rs:2764:1271 [INFO] [stdout] | [INFO] [stdout] 2764 | ...ablish Accounts](T1585) or [Compromise Accounts](T1586)) and/or sending multiple, seemingly urgent messages. [INFO] [stdout] | ^^^^^ no item named `T1586` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1585` [INFO] [stdout] --> src/components/mitre.rs:2768:484 [INFO] [stdout] | [INFO] [stdout] 2768 | ...to collect information (ex: [Establish Accounts](T1585) or [Compromise Accounts](T1586)) and/or sending multiple, seemingly urgent mes... [INFO] [stdout] | ^^^^^ no item named `T1585` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1586` [INFO] [stdout] --> src/components/mitre.rs:2768:516 [INFO] [stdout] | [INFO] [stdout] 2768 | ...ablish Accounts](T1585) or [Compromise Accounts](T1586)) and/or sending multiple, seemingly urgent messages. All forms of spearphishi... [INFO] [stdout] | ^^^^^ no item named `T1586` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1594` [INFO] [stdout] --> src/components/mitre.rs:2768:1473 [INFO] [stdout] | [INFO] [stdout] 2768 | ...ia](T1593.001) or [Search Victim-Owned Websites](T1594)) to craft persuasive and believable lures. [INFO] [stdout] | ^^^^^ no item named `T1594` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1585` [INFO] [stdout] --> src/components/mitre.rs:2772:490 [INFO] [stdout] | [INFO] [stdout] 2772 | ...to collect information (ex: [Establish Accounts](T1585) or [Compromise Accounts](T1586)) and/or sending multiple, seemingly urgent mes... [INFO] [stdout] | ^^^^^ no item named `T1585` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1586` [INFO] [stdout] --> src/components/mitre.rs:2772:522 [INFO] [stdout] | [INFO] [stdout] 2772 | ...ablish Accounts](T1585) or [Compromise Accounts](T1586)) and/or sending multiple, seemingly urgent messages. All forms of spearphishi... [INFO] [stdout] | ^^^^^ no item named `T1586` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1593` [INFO] [stdout] --> src/components/mitre.rs:2772:1208 [INFO] [stdout] | [INFO] [stdout] 2772 | ...ance efforts (ex: [Search Open Websites/Domains](T1593) or [Search Victim-Owned Websites](T1594)) to craft persuasive and believable l... [INFO] [stdout] | ^^^^^ no item named `T1593` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1594` [INFO] [stdout] --> src/components/mitre.rs:2772:1249 [INFO] [stdout] | [INFO] [stdout] 2772 | ...omains](T1593) or [Search Victim-Owned Websites](T1594)) to craft persuasive and believable lures. [INFO] [stdout] | ^^^^^ no item named `T1594` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1585` [INFO] [stdout] --> src/components/mitre.rs:2776:478 [INFO] [stdout] | [INFO] [stdout] 2776 | ...to collect information (ex: [Establish Accounts](T1585) or [Compromise Accounts](T1586)) and/or sending multiple, seemingly urgent mes... [INFO] [stdout] | ^^^^^ no item named `T1585` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1586` [INFO] [stdout] --> src/components/mitre.rs:2776:510 [INFO] [stdout] | [INFO] [stdout] 2776 | ...ablish Accounts](T1585) or [Compromise Accounts](T1586)) and/or sending multiple, seemingly urgent messages. All forms of spearphishi... [INFO] [stdout] | ^^^^^ no item named `T1586` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1593` [INFO] [stdout] --> src/components/mitre.rs:2776:1261 [INFO] [stdout] | [INFO] [stdout] 2776 | ...ance efforts (ex: [Search Open Websites/Domains](T1593) or [Search Victim-Owned Websites](T1594)) to craft persuasive and believable l... [INFO] [stdout] | ^^^^^ no item named `T1593` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1594` [INFO] [stdout] --> src/components/mitre.rs:2776:1302 [INFO] [stdout] | [INFO] [stdout] 2776 | ...omains](T1593) or [Search Victim-Owned Websites](T1594)) to craft persuasive and believable lures. [INFO] [stdout] | ^^^^^ no item named `T1594` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1601` [INFO] [stdout] --> src/components/mitre.rs:2788:815 [INFO] [stdout] | [INFO] [stdout] 2788 | ... through behaviors such as [Modify System Image](T1601), [Reduce Key Space](T1600.001), and [Disable Crypto Hardware](T1600.002), an a... [INFO] [stdout] | ^^^^^ no item named `T1601` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1601` [INFO] [stdout] --> src/components/mitre.rs:2792:777 [INFO] [stdout] | [INFO] [stdout] 2792 | ...uced to the system through [Modify System Image](T1601) to change the configuration of the device. (Citation: Cisco Blog Legacy Device... [INFO] [stdout] | ^^^^^ no item named `T1601` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1601` [INFO] [stdout] --> src/components/mitre.rs:2796:735 [INFO] [stdout] | [INFO] [stdout] 2796 | ...or example, through use of [Modify System Image](T1601), forcing the use of software to perform encryption on general processors. This... [INFO] [stdout] | ^^^^^ no item named `T1601` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1600` [INFO] [stdout] --> src/components/mitre.rs:2804:2339 [INFO] [stdout] | [INFO] [stdout] 2804 | ...eded include encryption, via [Weaken Encryption](T1600), authentication, via [Network Device Authentication](T1556.004), and perimeter... [INFO] [stdout] | ^^^^^ no item named `T1600` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1599` [INFO] [stdout] --> src/components/mitre.rs:2804:2467 [INFO] [stdout] | [INFO] [stdout] 2804 | ...imeter defenses, via [Network Boundary Bridging](T1599). Adding new capabilities for the adversary’s purpose include [Keylogging](T10... [INFO] [stdout] | ^^^^^ no item named `T1599` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1600` [INFO] [stdout] --> src/components/mitre.rs:2808:925 [INFO] [stdout] | [INFO] [stdout] 2808 | ...y enabling behaviors such as [Weaken Encryption](T1600). Downgrading of a system image can be done on its own, or it can be used in c... [INFO] [stdout] | ^^^^^ no item named `T1600` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1539` [INFO] [stdout] --> src/components/mitre.rs:2824:474 [INFO] [stdout] | [INFO] [stdout] 2824 | ...es. This differs from [Steal Web Session Cookie](T1539), [Steal Application Access Token](T1528), and other similar behaviors in that ... [INFO] [stdout] | ^^^^^ no item named `T1539` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1528` [INFO] [stdout] --> src/components/mitre.rs:2824:515 [INFO] [stdout] | [INFO] [stdout] 2824 | ...Cookie](T1539), [Steal Application Access Token](T1528), and other similar behaviors in that the credentials are new and forged by the... [INFO] [stdout] | ^^^^^ no item named `T1528` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1550` [INFO] [stdout] --> src/components/mitre.rs:2824:984 [INFO] [stdout] | [INFO] [stdout] 2824 | ...ces (ex: [Use Alternate Authentication Material](T1550)), which may bypass multi-factor and other authentication protection mechanisms... [INFO] [stdout] | ^^^^^ no item named `T1550` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1539` [INFO] [stdout] --> src/components/mitre.rs:2828:414 [INFO] [stdout] | [INFO] [stdout] 2828 | ...es. This differs from [Steal Web Session Cookie](T1539) and other similar behaviors in that the cookies are new and forged by the adve... [INFO] [stdout] | ^^^^^ no item named `T1539` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1528` [INFO] [stdout] --> src/components/mitre.rs:2832:1102 [INFO] [stdout] | [INFO] [stdout] 2832 | ...is differs from [Steal Application Access Token](T1528) and other similar behaviors in that the tokens are new and forged by the adver... [INFO] [stdout] | ^^^^^ no item named `T1528` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1550` [INFO] [stdout] --> src/components/mitre.rs:2832:1446 [INFO] [stdout] | [INFO] [stdout] 2832 | ... lead to [Use Alternate Authentication Material](T1550), which may bypass multi-factor and other authentication protection mechanisms.... [INFO] [stdout] | ^^^^^ no item named `T1550` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1587` [INFO] [stdout] --> src/components/mitre.rs:2836:241 [INFO] [stdout] | [INFO] [stdout] 2836 | ...abilities they developed ([Develop Capabilities](T1587)) or obtained ([Obtain Capabilities](T1588)) and stage them on infrastructure u... [INFO] [stdout] | ^^^^^ no item named `T1587` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1588` [INFO] [stdout] --> src/components/mitre.rs:2836:284 [INFO] [stdout] | [INFO] [stdout] 2836 | ...ties](T1587)) or obtained ([Obtain Capabilities](T1588)) and stage them on infrastructure under their control. These capabilities may ... [INFO] [stdout] | ^^^^^ no item named `T1588` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1583` [INFO] [stdout] --> src/components/mitre.rs:2836:477 [INFO] [stdout] | [INFO] [stdout] 2836 | ...ented by the adversary ([Acquire Infrastructure](T1583)) or was otherwise compromised by them ([Compromise Infrastructure](T1584)). Ca... [INFO] [stdout] | ^^^^^ no item named `T1583` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1584` [INFO] [stdout] --> src/components/mitre.rs:2836:551 [INFO] [stdout] | [INFO] [stdout] 2836 | ...compromised by them ([Compromise Infrastructure](T1584)). Capabilities can also be staged on web services, such as GitHub or Pastebin.... [INFO] [stdout] | ^^^^^ no item named `T1584` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1189` [INFO] [stdout] --> src/components/mitre.rs:2836:891 [INFO] [stdout] | [INFO] [stdout] 2836 | ...urces necessary to conduct [Drive-by Compromise](T1189) when a user browses to a site.(Citation: FireEye CFR Watering Hole 2012)(Citat... [INFO] [stdout] | ^^^^^ no item named `T1189` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1105` [INFO] [stdout] --> src/components/mitre.rs:2836:1297 [INFO] [stdout] | [INFO] [stdout] 2836 | ...victim network to enable [Ingress Tool Transfer](T1105).(Citation: Volexity Ocean Lotus November 2020) * Installing a previously acqui... [INFO] [stdout] | ^^^^^ no item named `T1105` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1105` [INFO] [stdout] --> src/components/mitre.rs:2840:426 [INFO] [stdout] | [INFO] [stdout] 2840 | ...victim network to enable [Ingress Tool Transfer](T1105) by placing it on an Internet accessible web server. Malware may be placed on ... [INFO] [stdout] | ^^^^^ no item named `T1105` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1583` [INFO] [stdout] --> src/components/mitre.rs:2840:606 [INFO] [stdout] | [INFO] [stdout] 2840 | ...ented by the adversary ([Acquire Infrastructure](T1583)) or was otherwise compromised by them ([Compromise Infrastructure](T1584)). Ma... [INFO] [stdout] | ^^^^^ no item named `T1583` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1584` [INFO] [stdout] --> src/components/mitre.rs:2840:680 [INFO] [stdout] | [INFO] [stdout] 2840 | ...compromised by them ([Compromise Infrastructure](T1584)). Malware can also be staged on web services, such as GitHub or Pastebin.(Cita... [INFO] [stdout] | ^^^^^ no item named `T1584` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1204` [INFO] [stdout] --> src/components/mitre.rs:2840:1126 [INFO] [stdout] | [INFO] [stdout] 2840 | ...tall these backdoored files via [User Execution](T1204). [Masquerading](T1036) may increase the chance of users mistakenly executing t... [INFO] [stdout] | ^^^^^ no item named `T1204` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1036` [INFO] [stdout] --> src/components/mitre.rs:2840:1149 [INFO] [stdout] | [INFO] [stdout] 2840 | ...iles via [User Execution](T1204). [Masquerading](T1036) may increase the chance of users mistakenly executing these files. [INFO] [stdout] | ^^^^^ no item named `T1036` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `S0029` [INFO] [stdout] --> src/components/mitre.rs:2844:342 [INFO] [stdout] | [INFO] [stdout] 2844 | ...nded to be used for those purposes (ex: [PsExec](S0029)). Adversaries may upload tools to support their operations, such as making a t... [INFO] [stdout] | ^^^^^ no item named `S0029` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1105` [INFO] [stdout] --> src/components/mitre.rs:2844:495 [INFO] [stdout] | [INFO] [stdout] 2844 | ...victim network to enable [Ingress Tool Transfer](T1105) by placing it on an Internet accessible web server. Tools may be placed on in... [INFO] [stdout] | ^^^^^ no item named `T1105` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1583` [INFO] [stdout] --> src/components/mitre.rs:2844:673 [INFO] [stdout] | [INFO] [stdout] 2844 | ...ented by the adversary ([Acquire Infrastructure](T1583)) or was otherwise compromised by them ([Compromise Infrastructure](T1584)).(Ci... [INFO] [stdout] | ^^^^^ no item named `T1583` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1584` [INFO] [stdout] --> src/components/mitre.rs:2844:747 [INFO] [stdout] | [INFO] [stdout] 2844 | ...compromised by them ([Compromise Infrastructure](T1584)).(Citation: Dell TG-3390) Tools can also be staged on web services, such as an... [INFO] [stdout] | ^^^^^ no item named `T1584` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1583` [INFO] [stdout] --> src/components/mitre.rs:2848:1441 [INFO] [stdout] | [INFO] [stdout] 2848 | ...may have been acquired ([Acquire Infrastructure](T1583)) or previously compromised ([Compromise Infrastructure](T1584)). [INFO] [stdout] | ^^^^^ no item named `T1583` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1584` [INFO] [stdout] --> src/components/mitre.rs:2848:1504 [INFO] [stdout] | [INFO] [stdout] 2848 | ...viously compromised ([Compromise Infrastructure](T1584)). [INFO] [stdout] | ^^^^^ no item named `T1584` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1189` [INFO] [stdout] --> src/components/mitre.rs:2852:264 [INFO] [stdout] | [INFO] [stdout] 2852 | ...ry controlled sites, as in [Drive-by Compromise](T1189). In such cases, the user's web browser is typically targeted for exploitation ... [INFO] [stdout] | ^^^^^ no item named `T1189` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1189` [INFO] [stdout] --> src/components/mitre.rs:2852:573 [INFO] [stdout] | [INFO] [stdout] 2852 | ...oken](T1550.001). Prior to [Drive-by Compromise](T1189), adversaries must stage resources needed to deliver that exploit to users who ... [INFO] [stdout] | ^^^^^ no item named `T1189` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1583` [INFO] [stdout] --> src/components/mitre.rs:2852:817 [INFO] [stdout] | [INFO] [stdout] 2852 | ...that has been acquired ([Acquire Infrastructure](T1583)) or previously compromised ([Compromise Infrastructure](T1584)). Adversaries ... [INFO] [stdout] | ^^^^^ no item named `T1583` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1584` [INFO] [stdout] --> src/components/mitre.rs:2852:880 [INFO] [stdout] | [INFO] [stdout] 2852 | ...viously compromised ([Compromise Infrastructure](T1584)). Adversaries may upload or inject malicious web content, such as [JavaScript... [INFO] [stdout] | ^^^^^ no item named `T1584` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1592` [INFO] [stdout] --> src/components/mitre.rs:2852:1515 [INFO] [stdout] | [INFO] [stdout] 2852 | ... browser (as in [Gather Victim Host Information](T1592)) to ensure it is vulnerable prior to attempting exploitation.(Citation: AT Sca... [INFO] [stdout] | ^^^^^ no item named `T1592` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1189` [INFO] [stdout] --> src/components/mitre.rs:2852:2191 [INFO] [stdout] | [INFO] [stdout] 2852 | ...3.001)) to help facilitate [Drive-by Compromise](T1189). [INFO] [stdout] | ^^^^^ no item named `T1189` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1610` [INFO] [stdout] --> src/components/mitre.rs:2872:610 [INFO] [stdout] | [INFO] [stdout] 2872 | ...nd then they then may utilize [Deploy Container](T1610) using that custom image.(Citation: Aqua Build Images on Hosts) If the base ima... [INFO] [stdout] | ^^^^^ no item named `T1610` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `T1614` [INFO] [stdout] --> src/components/mitre.rs:2880:212 [INFO] [stdout] | [INFO] [stdout] 2880 | ...the information from [System Location Discovery](T1614) during automated discovery to shape follow-on behaviors, including whether or ... [INFO] [stdout] | ^^^^^ no item named `T1614` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `1` [INFO] [stdout] --> src/components/alert.rs:19:29 [INFO] [stdout] | [INFO] [stdout] 19 | /// redis.call("zadd", KEYS[1], 0, ARGV[1]) [INFO] [stdout] | ^ no item named `1` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `1` [INFO] [stdout] --> src/components/alert.rs:19:41 [INFO] [stdout] | [INFO] [stdout] 19 | /// redis.call("zadd", KEYS[1], 0, ARGV[1]) [INFO] [stdout] | ^ no item named `1` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `1` [INFO] [stdout] --> src/components/alert.rs:22:31 [INFO] [stdout] | [INFO] [stdout] 22 | /// redis.call("expire", KEYS[1], 0, ((ARGV[1] - ARGV[2])/1000)) [INFO] [stdout] | ^ no item named `1` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `1` [INFO] [stdout] --> src/components/alert.rs:22:45 [INFO] [stdout] | [INFO] [stdout] 22 | /// redis.call("expire", KEYS[1], 0, ((ARGV[1] - ARGV[2])/1000)) [INFO] [stdout] | ^ no item named `1` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `2` [INFO] [stdout] --> src/components/alert.rs:22:55 [INFO] [stdout] | [INFO] [stdout] 22 | /// redis.call("expire", KEYS[1], 0, ((ARGV[1] - ARGV[2])/1000)) [INFO] [stdout] | ^ no item named `2` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `1` [INFO] [stdout] --> src/components/alert.rs:25:39 [INFO] [stdout] | [INFO] [stdout] 25 | /// redis.call("zremrangebylex", KEYS[1], 0, ARGV[2]) [INFO] [stdout] | ^ no item named `1` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `2` [INFO] [stdout] --> src/components/alert.rs:25:51 [INFO] [stdout] | [INFO] [stdout] 25 | /// redis.call("zremrangebylex", KEYS[1], 0, ARGV[2]) [INFO] [stdout] | ^ no item named `2` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: unresolved link to `1` [INFO] [stdout] --> src/components/alert.rs:27:38 [INFO] [stdout] | [INFO] [stdout] 27 | /// return redis.call("zcount", KEYS[1] -inf, +inf)" [INFO] [stdout] | ^ no item named `1` in scope [INFO] [stdout] | [INFO] [stdout] = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]` [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/events/webproxy.rs:83:34 [INFO] [stdout] | [INFO] [stdout] 83 | /// Based on Bluecoat categories http://sitereview.bluecoat.com/#/category-descriptions [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: `#[warn(rustdoc::bare_urls)]` on by default [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:36:9 [INFO] [stdout] | [INFO] [stdout] 36 | /// https://attack.mitre.org/tactics/TA0043 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:39:9 [INFO] [stdout] | [INFO] [stdout] 39 | /// https://attack.mitre.org/tactics/TA0042 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:42:9 [INFO] [stdout] | [INFO] [stdout] 42 | /// https://attack.mitre.org/tactics/TA0001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:45:9 [INFO] [stdout] | [INFO] [stdout] 45 | /// https://attack.mitre.org/tactics/TA0002 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:48:9 [INFO] [stdout] | [INFO] [stdout] 48 | /// https://attack.mitre.org/tactics/TA0003 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:51:9 [INFO] [stdout] | [INFO] [stdout] 51 | /// https://attack.mitre.org/tactics/TA0004 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:54:9 [INFO] [stdout] | [INFO] [stdout] 54 | /// https://attack.mitre.org/tactics/TA0005 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:57:9 [INFO] [stdout] | [INFO] [stdout] 57 | /// https://attack.mitre.org/tactics/TA0006 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:60:9 [INFO] [stdout] | [INFO] [stdout] 60 | /// https://attack.mitre.org/tactics/TA0007 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:63:9 [INFO] [stdout] | [INFO] [stdout] 63 | /// https://attack.mitre.org/tactics/TA0008 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:66:9 [INFO] [stdout] | [INFO] [stdout] 66 | /// https://attack.mitre.org/tactics/TA0009 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:69:9 [INFO] [stdout] | [INFO] [stdout] 69 | /// https://attack.mitre.org/tactics/TA0011 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:72:9 [INFO] [stdout] | [INFO] [stdout] 72 | /// https://attack.mitre.org/tactics/TA0010 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:75:9 [INFO] [stdout] | [INFO] [stdout] 75 | /// https://attack.mitre.org/tactics/TA0040 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:78:9 [INFO] [stdout] | [INFO] [stdout] 78 | /// https://attack.mitre.org/tactics/TA0027 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:81:9 [INFO] [stdout] | [INFO] [stdout] 81 | /// https://attack.mitre.org/tactics/TA0041 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:84:9 [INFO] [stdout] | [INFO] [stdout] 84 | /// https://attack.mitre.org/tactics/TA0028 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:87:9 [INFO] [stdout] | [INFO] [stdout] 87 | /// https://attack.mitre.org/tactics/TA0029 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:90:9 [INFO] [stdout] | [INFO] [stdout] 90 | /// https://attack.mitre.org/tactics/TA0030 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:93:9 [INFO] [stdout] | [INFO] [stdout] 93 | /// https://attack.mitre.org/tactics/TA0031 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:96:9 [INFO] [stdout] | [INFO] [stdout] 96 | /// https://attack.mitre.org/tactics/TA0032 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:99:9 [INFO] [stdout] | [INFO] [stdout] 99 | /// https://attack.mitre.org/tactics/TA0033 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:102:9 [INFO] [stdout] | [INFO] [stdout] 102 | /// https://attack.mitre.org/tactics/TA0035 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:105:9 [INFO] [stdout] | [INFO] [stdout] 105 | /// https://attack.mitre.org/tactics/TA0037 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:108:9 [INFO] [stdout] | [INFO] [stdout] 108 | /// https://attack.mitre.org/tactics/TA0036 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:111:9 [INFO] [stdout] | [INFO] [stdout] 111 | /// https://attack.mitre.org/tactics/TA0034 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:114:9 [INFO] [stdout] | [INFO] [stdout] 114 | /// https://attack.mitre.org/tactics/TA0038 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:117:9 [INFO] [stdout] | [INFO] [stdout] 117 | /// https://attack.mitre.org/tactics/TA0039 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:678:9 [INFO] [stdout] | [INFO] [stdout] 678 | /// https://attack.mitre.org/techniques/T1001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:682:9 [INFO] [stdout] | [INFO] [stdout] 682 | /// https://attack.mitre.org/techniques/T1001/001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:686:9 [INFO] [stdout] | [INFO] [stdout] 686 | /// https://attack.mitre.org/techniques/T1001/002 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:690:9 [INFO] [stdout] | [INFO] [stdout] 690 | /// https://attack.mitre.org/techniques/T1001/003 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:694:9 [INFO] [stdout] | [INFO] [stdout] 694 | /// https://attack.mitre.org/techniques/T1003 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:698:9 [INFO] [stdout] | [INFO] [stdout] 698 | /// https://attack.mitre.org/techniques/T1003/001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:702:9 [INFO] [stdout] | [INFO] [stdout] 702 | /// https://attack.mitre.org/techniques/T1003/002 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:706:9 [INFO] [stdout] | [INFO] [stdout] 706 | /// https://attack.mitre.org/techniques/T1003/003 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:710:9 [INFO] [stdout] | [INFO] [stdout] 710 | /// https://attack.mitre.org/techniques/T1003/004 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:714:9 [INFO] [stdout] | [INFO] [stdout] 714 | /// https://attack.mitre.org/techniques/T1003/005 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:718:9 [INFO] [stdout] | [INFO] [stdout] 718 | /// https://attack.mitre.org/techniques/T1003/006 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:722:9 [INFO] [stdout] | [INFO] [stdout] 722 | /// https://attack.mitre.org/techniques/T1003/007 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:726:9 [INFO] [stdout] | [INFO] [stdout] 726 | /// https://attack.mitre.org/techniques/T1003/008 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:730:9 [INFO] [stdout] | [INFO] [stdout] 730 | /// https://attack.mitre.org/techniques/T1005 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:734:9 [INFO] [stdout] | [INFO] [stdout] 734 | /// https://attack.mitre.org/techniques/T1006 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:738:9 [INFO] [stdout] | [INFO] [stdout] 738 | /// https://attack.mitre.org/techniques/T1007 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:742:9 [INFO] [stdout] | [INFO] [stdout] 742 | /// https://attack.mitre.org/techniques/T1008 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:746:9 [INFO] [stdout] | [INFO] [stdout] 746 | /// https://attack.mitre.org/techniques/T1010 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:750:9 [INFO] [stdout] | [INFO] [stdout] 750 | /// https://attack.mitre.org/techniques/T1011 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:754:9 [INFO] [stdout] | [INFO] [stdout] 754 | /// https://attack.mitre.org/techniques/T1011/001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:758:9 [INFO] [stdout] | [INFO] [stdout] 758 | /// https://attack.mitre.org/techniques/T1012 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:762:9 [INFO] [stdout] | [INFO] [stdout] 762 | /// https://attack.mitre.org/techniques/T1014 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:766:9 [INFO] [stdout] | [INFO] [stdout] 766 | /// https://attack.mitre.org/techniques/T1016 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:770:9 [INFO] [stdout] | [INFO] [stdout] 770 | /// https://attack.mitre.org/techniques/T1016/001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:774:9 [INFO] [stdout] | [INFO] [stdout] 774 | /// https://attack.mitre.org/techniques/T1018 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:778:9 [INFO] [stdout] | [INFO] [stdout] 778 | /// https://attack.mitre.org/techniques/T1020 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:782:9 [INFO] [stdout] | [INFO] [stdout] 782 | /// https://attack.mitre.org/techniques/T1020/001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:786:9 [INFO] [stdout] | [INFO] [stdout] 786 | /// https://attack.mitre.org/techniques/T1021 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:790:9 [INFO] [stdout] | [INFO] [stdout] 790 | /// https://attack.mitre.org/techniques/T1021/001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:794:9 [INFO] [stdout] | [INFO] [stdout] 794 | /// https://attack.mitre.org/techniques/T1021/002 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:798:9 [INFO] [stdout] | [INFO] [stdout] 798 | /// https://attack.mitre.org/techniques/T1021/003 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:802:9 [INFO] [stdout] | [INFO] [stdout] 802 | /// https://attack.mitre.org/techniques/T1021/004 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:806:9 [INFO] [stdout] | [INFO] [stdout] 806 | /// https://attack.mitre.org/techniques/T1021/005 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:810:9 [INFO] [stdout] | [INFO] [stdout] 810 | /// https://attack.mitre.org/techniques/T1021/006 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:814:9 [INFO] [stdout] | [INFO] [stdout] 814 | /// https://attack.mitre.org/techniques/T1025 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:818:9 [INFO] [stdout] | [INFO] [stdout] 818 | /// https://attack.mitre.org/techniques/T1027 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:822:9 [INFO] [stdout] | [INFO] [stdout] 822 | /// https://attack.mitre.org/techniques/T1027/001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:826:9 [INFO] [stdout] | [INFO] [stdout] 826 | /// https://attack.mitre.org/techniques/T1027/002 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:830:9 [INFO] [stdout] | [INFO] [stdout] 830 | /// https://attack.mitre.org/techniques/T1027/003 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:834:9 [INFO] [stdout] | [INFO] [stdout] 834 | /// https://attack.mitre.org/techniques/T1027/004 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:838:9 [INFO] [stdout] | [INFO] [stdout] 838 | /// https://attack.mitre.org/techniques/T1027/005 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:842:9 [INFO] [stdout] | [INFO] [stdout] 842 | /// https://attack.mitre.org/techniques/T1029 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:846:9 [INFO] [stdout] | [INFO] [stdout] 846 | /// https://attack.mitre.org/techniques/T1030 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:850:9 [INFO] [stdout] | [INFO] [stdout] 850 | /// https://attack.mitre.org/techniques/T1033 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:854:9 [INFO] [stdout] | [INFO] [stdout] 854 | /// https://attack.mitre.org/techniques/T1036 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:858:9 [INFO] [stdout] | [INFO] [stdout] 858 | /// https://attack.mitre.org/techniques/T1036/001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:862:9 [INFO] [stdout] | [INFO] [stdout] 862 | /// https://attack.mitre.org/techniques/T1036/002 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:866:9 [INFO] [stdout] | [INFO] [stdout] 866 | /// https://attack.mitre.org/techniques/T1036/003 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:870:9 [INFO] [stdout] | [INFO] [stdout] 870 | /// https://attack.mitre.org/techniques/T1036/004 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:874:9 [INFO] [stdout] | [INFO] [stdout] 874 | /// https://attack.mitre.org/techniques/T1036/005 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:878:9 [INFO] [stdout] | [INFO] [stdout] 878 | /// https://attack.mitre.org/techniques/T1036/006 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:882:9 [INFO] [stdout] | [INFO] [stdout] 882 | /// https://attack.mitre.org/techniques/T1037 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:886:9 [INFO] [stdout] | [INFO] [stdout] 886 | /// https://attack.mitre.org/techniques/T1037/001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:890:9 [INFO] [stdout] | [INFO] [stdout] 890 | /// https://attack.mitre.org/techniques/T1037/002 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:894:9 [INFO] [stdout] | [INFO] [stdout] 894 | /// https://attack.mitre.org/techniques/T1037/003 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:898:9 [INFO] [stdout] | [INFO] [stdout] 898 | /// https://attack.mitre.org/techniques/T1037/004 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:902:9 [INFO] [stdout] | [INFO] [stdout] 902 | /// https://attack.mitre.org/techniques/T1037/005 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:906:9 [INFO] [stdout] | [INFO] [stdout] 906 | /// https://attack.mitre.org/techniques/T1039 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:910:9 [INFO] [stdout] | [INFO] [stdout] 910 | /// https://attack.mitre.org/techniques/T1040 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:914:9 [INFO] [stdout] | [INFO] [stdout] 914 | /// https://attack.mitre.org/techniques/T1041 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:918:9 [INFO] [stdout] | [INFO] [stdout] 918 | /// https://attack.mitre.org/techniques/T1046 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:922:9 [INFO] [stdout] | [INFO] [stdout] 922 | /// https://attack.mitre.org/techniques/T1047 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:926:9 [INFO] [stdout] | [INFO] [stdout] 926 | /// https://attack.mitre.org/techniques/T1048 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:930:9 [INFO] [stdout] | [INFO] [stdout] 930 | /// https://attack.mitre.org/techniques/T1048/001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:934:9 [INFO] [stdout] | [INFO] [stdout] 934 | /// https://attack.mitre.org/techniques/T1048/002 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:938:9 [INFO] [stdout] | [INFO] [stdout] 938 | /// https://attack.mitre.org/techniques/T1048/003 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:942:9 [INFO] [stdout] | [INFO] [stdout] 942 | /// https://attack.mitre.org/techniques/T1049 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:946:9 [INFO] [stdout] | [INFO] [stdout] 946 | /// https://attack.mitre.org/techniques/T1052 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:950:9 [INFO] [stdout] | [INFO] [stdout] 950 | /// https://attack.mitre.org/techniques/T1052/001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:954:9 [INFO] [stdout] | [INFO] [stdout] 954 | /// https://attack.mitre.org/techniques/T1053 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:958:9 [INFO] [stdout] | [INFO] [stdout] 958 | /// https://attack.mitre.org/techniques/T1053/001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:962:9 [INFO] [stdout] | [INFO] [stdout] 962 | /// https://attack.mitre.org/techniques/T1053/002 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:966:9 [INFO] [stdout] | [INFO] [stdout] 966 | /// https://attack.mitre.org/techniques/T1053/003 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:970:9 [INFO] [stdout] | [INFO] [stdout] 970 | /// https://attack.mitre.org/techniques/T1053/004 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:974:9 [INFO] [stdout] | [INFO] [stdout] 974 | /// https://attack.mitre.org/techniques/T1053/005 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:978:9 [INFO] [stdout] | [INFO] [stdout] 978 | /// https://attack.mitre.org/techniques/T1053/006 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:982:9 [INFO] [stdout] | [INFO] [stdout] 982 | /// https://attack.mitre.org/techniques/T1053/007 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:986:9 [INFO] [stdout] | [INFO] [stdout] 986 | /// https://attack.mitre.org/techniques/T1055 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:990:9 [INFO] [stdout] | [INFO] [stdout] 990 | /// https://attack.mitre.org/techniques/T1055/001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:994:9 [INFO] [stdout] | [INFO] [stdout] 994 | /// https://attack.mitre.org/techniques/T1055/002 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:998:9 [INFO] [stdout] | [INFO] [stdout] 998 | /// https://attack.mitre.org/techniques/T1055/003 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1002:9 [INFO] [stdout] | [INFO] [stdout] 1002 | /// https://attack.mitre.org/techniques/T1055/004 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1006:9 [INFO] [stdout] | [INFO] [stdout] 1006 | /// https://attack.mitre.org/techniques/T1055/005 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1010:9 [INFO] [stdout] | [INFO] [stdout] 1010 | /// https://attack.mitre.org/techniques/T1055/008 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1014:9 [INFO] [stdout] | [INFO] [stdout] 1014 | /// https://attack.mitre.org/techniques/T1055/009 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1018:9 [INFO] [stdout] | [INFO] [stdout] 1018 | /// https://attack.mitre.org/techniques/T1055/011 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1022:9 [INFO] [stdout] | [INFO] [stdout] 1022 | /// https://attack.mitre.org/techniques/T1055/012 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1026:9 [INFO] [stdout] | [INFO] [stdout] 1026 | /// https://attack.mitre.org/techniques/T1055/013 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1030:9 [INFO] [stdout] | [INFO] [stdout] 1030 | /// https://attack.mitre.org/techniques/T1055/014 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1034:9 [INFO] [stdout] | [INFO] [stdout] 1034 | /// https://attack.mitre.org/techniques/T1056 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1038:9 [INFO] [stdout] | [INFO] [stdout] 1038 | /// https://attack.mitre.org/techniques/T1056/001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1042:9 [INFO] [stdout] | [INFO] [stdout] 1042 | /// https://attack.mitre.org/techniques/T1056/002 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1046:9 [INFO] [stdout] | [INFO] [stdout] 1046 | /// https://attack.mitre.org/techniques/T1056/003 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1050:9 [INFO] [stdout] | [INFO] [stdout] 1050 | /// https://attack.mitre.org/techniques/T1056/004 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1054:9 [INFO] [stdout] | [INFO] [stdout] 1054 | /// https://attack.mitre.org/techniques/T1057 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1058:9 [INFO] [stdout] | [INFO] [stdout] 1058 | /// https://attack.mitre.org/techniques/T1059 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1062:9 [INFO] [stdout] | [INFO] [stdout] 1062 | /// https://attack.mitre.org/techniques/T1059/001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1066:9 [INFO] [stdout] | [INFO] [stdout] 1066 | /// https://attack.mitre.org/techniques/T1059/002 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1070:9 [INFO] [stdout] | [INFO] [stdout] 1070 | /// https://attack.mitre.org/techniques/T1059/003 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1074:9 [INFO] [stdout] | [INFO] [stdout] 1074 | /// https://attack.mitre.org/techniques/T1059/004 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1078:9 [INFO] [stdout] | [INFO] [stdout] 1078 | /// https://attack.mitre.org/techniques/T1059/005 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1082:9 [INFO] [stdout] | [INFO] [stdout] 1082 | /// https://attack.mitre.org/techniques/T1059/006 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1086:9 [INFO] [stdout] | [INFO] [stdout] 1086 | /// https://attack.mitre.org/techniques/T1059/007 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1090:9 [INFO] [stdout] | [INFO] [stdout] 1090 | /// https://attack.mitre.org/techniques/T1059/008 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1094:9 [INFO] [stdout] | [INFO] [stdout] 1094 | /// https://attack.mitre.org/techniques/T1068 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1098:9 [INFO] [stdout] | [INFO] [stdout] 1098 | /// https://attack.mitre.org/techniques/T1069 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1102:9 [INFO] [stdout] | [INFO] [stdout] 1102 | /// https://attack.mitre.org/techniques/T1069/001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1106:9 [INFO] [stdout] | [INFO] [stdout] 1106 | /// https://attack.mitre.org/techniques/T1069/002 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1110:9 [INFO] [stdout] | [INFO] [stdout] 1110 | /// https://attack.mitre.org/techniques/T1069/003 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1114:9 [INFO] [stdout] | [INFO] [stdout] 1114 | /// https://attack.mitre.org/techniques/T1070 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1118:9 [INFO] [stdout] | [INFO] [stdout] 1118 | /// https://attack.mitre.org/techniques/T1070/001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1122:9 [INFO] [stdout] | [INFO] [stdout] 1122 | /// https://attack.mitre.org/techniques/T1070/002 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1126:9 [INFO] [stdout] | [INFO] [stdout] 1126 | /// https://attack.mitre.org/techniques/T1070/003 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1130:9 [INFO] [stdout] | [INFO] [stdout] 1130 | /// https://attack.mitre.org/techniques/T1070/004 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1134:9 [INFO] [stdout] | [INFO] [stdout] 1134 | /// https://attack.mitre.org/techniques/T1070/005 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1138:9 [INFO] [stdout] | [INFO] [stdout] 1138 | /// https://attack.mitre.org/techniques/T1070/006 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1142:9 [INFO] [stdout] | [INFO] [stdout] 1142 | /// https://attack.mitre.org/techniques/T1071 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1146:9 [INFO] [stdout] | [INFO] [stdout] 1146 | /// https://attack.mitre.org/techniques/T1071/001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1150:9 [INFO] [stdout] | [INFO] [stdout] 1150 | /// https://attack.mitre.org/techniques/T1071/002 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1154:9 [INFO] [stdout] | [INFO] [stdout] 1154 | /// https://attack.mitre.org/techniques/T1071/003 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1158:9 [INFO] [stdout] | [INFO] [stdout] 1158 | /// https://attack.mitre.org/techniques/T1071/004 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1162:9 [INFO] [stdout] | [INFO] [stdout] 1162 | /// https://attack.mitre.org/techniques/T1072 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1166:9 [INFO] [stdout] | [INFO] [stdout] 1166 | /// https://attack.mitre.org/techniques/T1074 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1170:9 [INFO] [stdout] | [INFO] [stdout] 1170 | /// https://attack.mitre.org/techniques/T1074/001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1174:9 [INFO] [stdout] | [INFO] [stdout] 1174 | /// https://attack.mitre.org/techniques/T1074/002 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1178:9 [INFO] [stdout] | [INFO] [stdout] 1178 | /// https://attack.mitre.org/techniques/T1078 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1182:9 [INFO] [stdout] | [INFO] [stdout] 1182 | /// https://attack.mitre.org/techniques/T1078/001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1186:9 [INFO] [stdout] | [INFO] [stdout] 1186 | /// https://attack.mitre.org/techniques/T1078/002 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1190:9 [INFO] [stdout] | [INFO] [stdout] 1190 | /// https://attack.mitre.org/techniques/T1078/003 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1194:9 [INFO] [stdout] | [INFO] [stdout] 1194 | /// https://attack.mitre.org/techniques/T1078/004 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1198:9 [INFO] [stdout] | [INFO] [stdout] 1198 | /// https://attack.mitre.org/techniques/T1080 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1202:9 [INFO] [stdout] | [INFO] [stdout] 1202 | /// https://attack.mitre.org/techniques/T1082 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1206:9 [INFO] [stdout] | [INFO] [stdout] 1206 | /// https://attack.mitre.org/techniques/T1083 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1210:9 [INFO] [stdout] | [INFO] [stdout] 1210 | /// https://attack.mitre.org/techniques/T1087 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1214:9 [INFO] [stdout] | [INFO] [stdout] 1214 | /// https://attack.mitre.org/techniques/T1087/001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1218:9 [INFO] [stdout] | [INFO] [stdout] 1218 | /// https://attack.mitre.org/techniques/T1087/002 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1222:9 [INFO] [stdout] | [INFO] [stdout] 1222 | /// https://attack.mitre.org/techniques/T1087/003 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1226:9 [INFO] [stdout] | [INFO] [stdout] 1226 | /// https://attack.mitre.org/techniques/T1087/004 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1230:9 [INFO] [stdout] | [INFO] [stdout] 1230 | /// https://attack.mitre.org/techniques/T1090 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1234:9 [INFO] [stdout] | [INFO] [stdout] 1234 | /// https://attack.mitre.org/techniques/T1090/001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1238:9 [INFO] [stdout] | [INFO] [stdout] 1238 | /// https://attack.mitre.org/techniques/T1090/002 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1242:9 [INFO] [stdout] | [INFO] [stdout] 1242 | /// https://attack.mitre.org/techniques/T1090/003 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1246:9 [INFO] [stdout] | [INFO] [stdout] 1246 | /// https://attack.mitre.org/techniques/T1090/004 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1250:9 [INFO] [stdout] | [INFO] [stdout] 1250 | /// https://attack.mitre.org/techniques/T1091 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1254:9 [INFO] [stdout] | [INFO] [stdout] 1254 | /// https://attack.mitre.org/techniques/T1092 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1258:9 [INFO] [stdout] | [INFO] [stdout] 1258 | /// https://attack.mitre.org/techniques/T1095 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1262:9 [INFO] [stdout] | [INFO] [stdout] 1262 | /// https://attack.mitre.org/techniques/T1098 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1266:9 [INFO] [stdout] | [INFO] [stdout] 1266 | /// https://attack.mitre.org/techniques/T1098/001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1270:9 [INFO] [stdout] | [INFO] [stdout] 1270 | /// https://attack.mitre.org/techniques/T1098/002 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1274:9 [INFO] [stdout] | [INFO] [stdout] 1274 | /// https://attack.mitre.org/techniques/T1098/003 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1278:9 [INFO] [stdout] | [INFO] [stdout] 1278 | /// https://attack.mitre.org/techniques/T1098/004 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1282:9 [INFO] [stdout] | [INFO] [stdout] 1282 | /// https://attack.mitre.org/techniques/T1102 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1286:9 [INFO] [stdout] | [INFO] [stdout] 1286 | /// https://attack.mitre.org/techniques/T1102/001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1290:9 [INFO] [stdout] | [INFO] [stdout] 1290 | /// https://attack.mitre.org/techniques/T1102/002 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1294:9 [INFO] [stdout] | [INFO] [stdout] 1294 | /// https://attack.mitre.org/techniques/T1102/003 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1298:9 [INFO] [stdout] | [INFO] [stdout] 1298 | /// https://attack.mitre.org/techniques/T1104 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1302:9 [INFO] [stdout] | [INFO] [stdout] 1302 | /// https://attack.mitre.org/techniques/T1105 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1306:9 [INFO] [stdout] | [INFO] [stdout] 1306 | /// https://attack.mitre.org/techniques/T1106 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1310:9 [INFO] [stdout] | [INFO] [stdout] 1310 | /// https://attack.mitre.org/techniques/T1110 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1314:9 [INFO] [stdout] | [INFO] [stdout] 1314 | /// https://attack.mitre.org/techniques/T1110/001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1318:9 [INFO] [stdout] | [INFO] [stdout] 1318 | /// https://attack.mitre.org/techniques/T1110/002 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1322:9 [INFO] [stdout] | [INFO] [stdout] 1322 | /// https://attack.mitre.org/techniques/T1110/003 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1326:9 [INFO] [stdout] | [INFO] [stdout] 1326 | /// https://attack.mitre.org/techniques/T1110/004 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1330:9 [INFO] [stdout] | [INFO] [stdout] 1330 | /// https://attack.mitre.org/techniques/T1111 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1334:9 [INFO] [stdout] | [INFO] [stdout] 1334 | /// https://attack.mitre.org/techniques/T1112 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1338:9 [INFO] [stdout] | [INFO] [stdout] 1338 | /// https://attack.mitre.org/techniques/T1113 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1342:9 [INFO] [stdout] | [INFO] [stdout] 1342 | /// https://attack.mitre.org/techniques/T1114 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1346:9 [INFO] [stdout] | [INFO] [stdout] 1346 | /// https://attack.mitre.org/techniques/T1114/001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1350:9 [INFO] [stdout] | [INFO] [stdout] 1350 | /// https://attack.mitre.org/techniques/T1114/002 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1354:9 [INFO] [stdout] | [INFO] [stdout] 1354 | /// https://attack.mitre.org/techniques/T1114/003 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1358:9 [INFO] [stdout] | [INFO] [stdout] 1358 | /// https://attack.mitre.org/techniques/T1115 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1362:9 [INFO] [stdout] | [INFO] [stdout] 1362 | /// https://attack.mitre.org/techniques/T1119 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1366:9 [INFO] [stdout] | [INFO] [stdout] 1366 | /// https://attack.mitre.org/techniques/T1120 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1370:9 [INFO] [stdout] | [INFO] [stdout] 1370 | /// https://attack.mitre.org/techniques/T1123 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1374:9 [INFO] [stdout] | [INFO] [stdout] 1374 | /// https://attack.mitre.org/techniques/T1124 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1378:9 [INFO] [stdout] | [INFO] [stdout] 1378 | /// https://attack.mitre.org/techniques/T1125 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1382:9 [INFO] [stdout] | [INFO] [stdout] 1382 | /// https://attack.mitre.org/techniques/T1127 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1386:9 [INFO] [stdout] | [INFO] [stdout] 1386 | /// https://attack.mitre.org/techniques/T1127/001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1390:9 [INFO] [stdout] | [INFO] [stdout] 1390 | /// https://attack.mitre.org/techniques/T1129 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1394:9 [INFO] [stdout] | [INFO] [stdout] 1394 | /// https://attack.mitre.org/techniques/T1132 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1398:9 [INFO] [stdout] | [INFO] [stdout] 1398 | /// https://attack.mitre.org/techniques/T1132/001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1402:9 [INFO] [stdout] | [INFO] [stdout] 1402 | /// https://attack.mitre.org/techniques/T1132/002 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1406:9 [INFO] [stdout] | [INFO] [stdout] 1406 | /// https://attack.mitre.org/techniques/T1133 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1410:9 [INFO] [stdout] | [INFO] [stdout] 1410 | /// https://attack.mitre.org/techniques/T1134 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1414:9 [INFO] [stdout] | [INFO] [stdout] 1414 | /// https://attack.mitre.org/techniques/T1134/001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1418:9 [INFO] [stdout] | [INFO] [stdout] 1418 | /// https://attack.mitre.org/techniques/T1134/002 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1422:9 [INFO] [stdout] | [INFO] [stdout] 1422 | /// https://attack.mitre.org/techniques/T1134/003 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1426:9 [INFO] [stdout] | [INFO] [stdout] 1426 | /// https://attack.mitre.org/techniques/T1134/004 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1430:9 [INFO] [stdout] | [INFO] [stdout] 1430 | /// https://attack.mitre.org/techniques/T1134/005 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1434:9 [INFO] [stdout] | [INFO] [stdout] 1434 | /// https://attack.mitre.org/techniques/T1135 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1438:9 [INFO] [stdout] | [INFO] [stdout] 1438 | /// https://attack.mitre.org/techniques/T1136 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1442:9 [INFO] [stdout] | [INFO] [stdout] 1442 | /// https://attack.mitre.org/techniques/T1136/001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1446:9 [INFO] [stdout] | [INFO] [stdout] 1446 | /// https://attack.mitre.org/techniques/T1136/002 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1450:9 [INFO] [stdout] | [INFO] [stdout] 1450 | /// https://attack.mitre.org/techniques/T1136/003 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1454:9 [INFO] [stdout] | [INFO] [stdout] 1454 | /// https://attack.mitre.org/techniques/T1137 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1458:9 [INFO] [stdout] | [INFO] [stdout] 1458 | /// https://attack.mitre.org/techniques/T1137/001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1462:9 [INFO] [stdout] | [INFO] [stdout] 1462 | /// https://attack.mitre.org/techniques/T1137/002 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1466:9 [INFO] [stdout] | [INFO] [stdout] 1466 | /// https://attack.mitre.org/techniques/T1137/003 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1470:9 [INFO] [stdout] | [INFO] [stdout] 1470 | /// https://attack.mitre.org/techniques/T1137/004 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1474:9 [INFO] [stdout] | [INFO] [stdout] 1474 | /// https://attack.mitre.org/techniques/T1137/005 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1478:9 [INFO] [stdout] | [INFO] [stdout] 1478 | /// https://attack.mitre.org/techniques/T1137/006 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1482:9 [INFO] [stdout] | [INFO] [stdout] 1482 | /// https://attack.mitre.org/techniques/T1140 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1486:9 [INFO] [stdout] | [INFO] [stdout] 1486 | /// https://attack.mitre.org/techniques/T1176 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1490:9 [INFO] [stdout] | [INFO] [stdout] 1490 | /// https://attack.mitre.org/techniques/T1185 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1494:9 [INFO] [stdout] | [INFO] [stdout] 1494 | /// https://attack.mitre.org/techniques/T1187 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1498:9 [INFO] [stdout] | [INFO] [stdout] 1498 | /// https://attack.mitre.org/techniques/T1189 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1502:9 [INFO] [stdout] | [INFO] [stdout] 1502 | /// https://attack.mitre.org/techniques/T1190 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1506:9 [INFO] [stdout] | [INFO] [stdout] 1506 | /// https://attack.mitre.org/techniques/T1195 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1510:9 [INFO] [stdout] | [INFO] [stdout] 1510 | /// https://attack.mitre.org/techniques/T1195/001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1514:9 [INFO] [stdout] | [INFO] [stdout] 1514 | /// https://attack.mitre.org/techniques/T1195/002 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1518:9 [INFO] [stdout] | [INFO] [stdout] 1518 | /// https://attack.mitre.org/techniques/T1195/003 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1522:9 [INFO] [stdout] | [INFO] [stdout] 1522 | /// https://attack.mitre.org/techniques/T1197 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1526:9 [INFO] [stdout] | [INFO] [stdout] 1526 | /// https://attack.mitre.org/techniques/T1199 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1530:9 [INFO] [stdout] | [INFO] [stdout] 1530 | /// https://attack.mitre.org/techniques/T1200 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1534:9 [INFO] [stdout] | [INFO] [stdout] 1534 | /// https://attack.mitre.org/techniques/T1201 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1538:9 [INFO] [stdout] | [INFO] [stdout] 1538 | /// https://attack.mitre.org/techniques/T1202 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1542:9 [INFO] [stdout] | [INFO] [stdout] 1542 | /// https://attack.mitre.org/techniques/T1203 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1546:9 [INFO] [stdout] | [INFO] [stdout] 1546 | /// https://attack.mitre.org/techniques/T1204 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1550:9 [INFO] [stdout] | [INFO] [stdout] 1550 | /// https://attack.mitre.org/techniques/T1204/001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1554:9 [INFO] [stdout] | [INFO] [stdout] 1554 | /// https://attack.mitre.org/techniques/T1204/002 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1558:9 [INFO] [stdout] | [INFO] [stdout] 1558 | /// https://attack.mitre.org/techniques/T1204/003 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1562:9 [INFO] [stdout] | [INFO] [stdout] 1562 | /// https://attack.mitre.org/techniques/T1205 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1566:9 [INFO] [stdout] | [INFO] [stdout] 1566 | /// https://attack.mitre.org/techniques/T1205/001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1570:9 [INFO] [stdout] | [INFO] [stdout] 1570 | /// https://attack.mitre.org/techniques/T1207 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1574:9 [INFO] [stdout] | [INFO] [stdout] 1574 | /// https://attack.mitre.org/techniques/T1210 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1578:9 [INFO] [stdout] | [INFO] [stdout] 1578 | /// https://attack.mitre.org/techniques/T1211 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1582:9 [INFO] [stdout] | [INFO] [stdout] 1582 | /// https://attack.mitre.org/techniques/T1212 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1586:9 [INFO] [stdout] | [INFO] [stdout] 1586 | /// https://attack.mitre.org/techniques/T1213 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1590:9 [INFO] [stdout] | [INFO] [stdout] 1590 | /// https://attack.mitre.org/techniques/T1213/001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1594:9 [INFO] [stdout] | [INFO] [stdout] 1594 | /// https://attack.mitre.org/techniques/T1213/002 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1598:9 [INFO] [stdout] | [INFO] [stdout] 1598 | /// https://attack.mitre.org/techniques/T1216 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1602:9 [INFO] [stdout] | [INFO] [stdout] 1602 | /// https://attack.mitre.org/techniques/T1216/001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1606:9 [INFO] [stdout] | [INFO] [stdout] 1606 | /// https://attack.mitre.org/techniques/T1217 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1610:9 [INFO] [stdout] | [INFO] [stdout] 1610 | /// https://attack.mitre.org/techniques/T1218 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1614:9 [INFO] [stdout] | [INFO] [stdout] 1614 | /// https://attack.mitre.org/techniques/T1218/001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1618:9 [INFO] [stdout] | [INFO] [stdout] 1618 | /// https://attack.mitre.org/techniques/T1218/002 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1622:9 [INFO] [stdout] | [INFO] [stdout] 1622 | /// https://attack.mitre.org/techniques/T1218/003 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1626:9 [INFO] [stdout] | [INFO] [stdout] 1626 | /// https://attack.mitre.org/techniques/T1218/004 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1630:9 [INFO] [stdout] | [INFO] [stdout] 1630 | /// https://attack.mitre.org/techniques/T1218/005 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1634:9 [INFO] [stdout] | [INFO] [stdout] 1634 | /// https://attack.mitre.org/techniques/T1218/007 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1638:9 [INFO] [stdout] | [INFO] [stdout] 1638 | /// https://attack.mitre.org/techniques/T1218/008 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1642:9 [INFO] [stdout] | [INFO] [stdout] 1642 | /// https://attack.mitre.org/techniques/T1218/009 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1646:9 [INFO] [stdout] | [INFO] [stdout] 1646 | /// https://attack.mitre.org/techniques/T1218/010 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1650:9 [INFO] [stdout] | [INFO] [stdout] 1650 | /// https://attack.mitre.org/techniques/T1218/011 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1654:9 [INFO] [stdout] | [INFO] [stdout] 1654 | /// https://attack.mitre.org/techniques/T1218/012 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1658:9 [INFO] [stdout] | [INFO] [stdout] 1658 | /// https://attack.mitre.org/techniques/T1219 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1662:9 [INFO] [stdout] | [INFO] [stdout] 1662 | /// https://attack.mitre.org/techniques/T1220 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1666:9 [INFO] [stdout] | [INFO] [stdout] 1666 | /// https://attack.mitre.org/techniques/T1221 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1670:9 [INFO] [stdout] | [INFO] [stdout] 1670 | /// https://attack.mitre.org/techniques/T1222 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1674:9 [INFO] [stdout] | [INFO] [stdout] 1674 | /// https://attack.mitre.org/techniques/T1222/001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1678:9 [INFO] [stdout] | [INFO] [stdout] 1678 | /// https://attack.mitre.org/techniques/T1222/002 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1682:9 [INFO] [stdout] | [INFO] [stdout] 1682 | /// https://attack.mitre.org/techniques/T1480 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1686:9 [INFO] [stdout] | [INFO] [stdout] 1686 | /// https://attack.mitre.org/techniques/T1480/001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1690:9 [INFO] [stdout] | [INFO] [stdout] 1690 | /// https://attack.mitre.org/techniques/T1482 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1694:9 [INFO] [stdout] | [INFO] [stdout] 1694 | /// https://attack.mitre.org/techniques/T1484 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1698:9 [INFO] [stdout] | [INFO] [stdout] 1698 | /// https://attack.mitre.org/techniques/T1484/001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1702:9 [INFO] [stdout] | [INFO] [stdout] 1702 | /// https://attack.mitre.org/techniques/T1484/002 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1706:9 [INFO] [stdout] | [INFO] [stdout] 1706 | /// https://attack.mitre.org/techniques/T1485 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1710:9 [INFO] [stdout] | [INFO] [stdout] 1710 | /// https://attack.mitre.org/techniques/T1486 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1714:9 [INFO] [stdout] | [INFO] [stdout] 1714 | /// https://attack.mitre.org/techniques/T1489 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1718:9 [INFO] [stdout] | [INFO] [stdout] 1718 | /// https://attack.mitre.org/techniques/T1490 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1722:9 [INFO] [stdout] | [INFO] [stdout] 1722 | /// https://attack.mitre.org/techniques/T1491 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1726:9 [INFO] [stdout] | [INFO] [stdout] 1726 | /// https://attack.mitre.org/techniques/T1491/001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1730:9 [INFO] [stdout] | [INFO] [stdout] 1730 | /// https://attack.mitre.org/techniques/T1491/002 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1734:9 [INFO] [stdout] | [INFO] [stdout] 1734 | /// https://attack.mitre.org/techniques/T1495 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1738:9 [INFO] [stdout] | [INFO] [stdout] 1738 | /// https://attack.mitre.org/techniques/T1496 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1742:9 [INFO] [stdout] | [INFO] [stdout] 1742 | /// https://attack.mitre.org/techniques/T1497 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1746:9 [INFO] [stdout] | [INFO] [stdout] 1746 | /// https://attack.mitre.org/techniques/T1497/001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1750:9 [INFO] [stdout] | [INFO] [stdout] 1750 | /// https://attack.mitre.org/techniques/T1497/002 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1754:9 [INFO] [stdout] | [INFO] [stdout] 1754 | /// https://attack.mitre.org/techniques/T1497/003 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1758:9 [INFO] [stdout] | [INFO] [stdout] 1758 | /// https://attack.mitre.org/techniques/T1498 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1762:9 [INFO] [stdout] | [INFO] [stdout] 1762 | /// https://attack.mitre.org/techniques/T1498/001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1766:9 [INFO] [stdout] | [INFO] [stdout] 1766 | /// https://attack.mitre.org/techniques/T1498/002 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1770:9 [INFO] [stdout] | [INFO] [stdout] 1770 | /// https://attack.mitre.org/techniques/T1499 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1774:9 [INFO] [stdout] | [INFO] [stdout] 1774 | /// https://attack.mitre.org/techniques/T1499/001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1778:9 [INFO] [stdout] | [INFO] [stdout] 1778 | /// https://attack.mitre.org/techniques/T1499/002 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1782:9 [INFO] [stdout] | [INFO] [stdout] 1782 | /// https://attack.mitre.org/techniques/T1499/003 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1786:9 [INFO] [stdout] | [INFO] [stdout] 1786 | /// https://attack.mitre.org/techniques/T1499/004 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1790:9 [INFO] [stdout] | [INFO] [stdout] 1790 | /// https://attack.mitre.org/techniques/T1505 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1794:9 [INFO] [stdout] | [INFO] [stdout] 1794 | /// https://attack.mitre.org/techniques/T1505/001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1798:9 [INFO] [stdout] | [INFO] [stdout] 1798 | /// https://attack.mitre.org/techniques/T1505/002 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1802:9 [INFO] [stdout] | [INFO] [stdout] 1802 | /// https://attack.mitre.org/techniques/T1505/003 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1806:9 [INFO] [stdout] | [INFO] [stdout] 1806 | /// https://attack.mitre.org/techniques/T1518 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1810:9 [INFO] [stdout] | [INFO] [stdout] 1810 | /// https://attack.mitre.org/techniques/T1518/001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1814:9 [INFO] [stdout] | [INFO] [stdout] 1814 | /// https://attack.mitre.org/techniques/T1525 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1818:9 [INFO] [stdout] | [INFO] [stdout] 1818 | /// https://attack.mitre.org/techniques/T1526 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1822:9 [INFO] [stdout] | [INFO] [stdout] 1822 | /// https://attack.mitre.org/techniques/T1528 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1826:9 [INFO] [stdout] | [INFO] [stdout] 1826 | /// https://attack.mitre.org/techniques/T1529 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1830:9 [INFO] [stdout] | [INFO] [stdout] 1830 | /// https://attack.mitre.org/techniques/T1530 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1834:9 [INFO] [stdout] | [INFO] [stdout] 1834 | /// https://attack.mitre.org/techniques/T1531 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1838:9 [INFO] [stdout] | [INFO] [stdout] 1838 | /// https://attack.mitre.org/techniques/T1534 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1842:9 [INFO] [stdout] | [INFO] [stdout] 1842 | /// https://attack.mitre.org/techniques/T1535 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1846:9 [INFO] [stdout] | [INFO] [stdout] 1846 | /// https://attack.mitre.org/techniques/T1537 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1850:9 [INFO] [stdout] | [INFO] [stdout] 1850 | /// https://attack.mitre.org/techniques/T1538 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1854:9 [INFO] [stdout] | [INFO] [stdout] 1854 | /// https://attack.mitre.org/techniques/T1539 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1858:9 [INFO] [stdout] | [INFO] [stdout] 1858 | /// https://attack.mitre.org/techniques/T1542 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1862:9 [INFO] [stdout] | [INFO] [stdout] 1862 | /// https://attack.mitre.org/techniques/T1542/001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1866:9 [INFO] [stdout] | [INFO] [stdout] 1866 | /// https://attack.mitre.org/techniques/T1542/002 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1870:9 [INFO] [stdout] | [INFO] [stdout] 1870 | /// https://attack.mitre.org/techniques/T1542/003 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1874:9 [INFO] [stdout] | [INFO] [stdout] 1874 | /// https://attack.mitre.org/techniques/T1542/004 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1878:9 [INFO] [stdout] | [INFO] [stdout] 1878 | /// https://attack.mitre.org/techniques/T1542/005 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1882:9 [INFO] [stdout] | [INFO] [stdout] 1882 | /// https://attack.mitre.org/techniques/T1543 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1886:9 [INFO] [stdout] | [INFO] [stdout] 1886 | /// https://attack.mitre.org/techniques/T1543/001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1890:9 [INFO] [stdout] | [INFO] [stdout] 1890 | /// https://attack.mitre.org/techniques/T1543/002 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1894:9 [INFO] [stdout] | [INFO] [stdout] 1894 | /// https://attack.mitre.org/techniques/T1543/003 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1898:9 [INFO] [stdout] | [INFO] [stdout] 1898 | /// https://attack.mitre.org/techniques/T1543/004 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1902:9 [INFO] [stdout] | [INFO] [stdout] 1902 | /// https://attack.mitre.org/techniques/T1546 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1906:9 [INFO] [stdout] | [INFO] [stdout] 1906 | /// https://attack.mitre.org/techniques/T1546/001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1910:9 [INFO] [stdout] | [INFO] [stdout] 1910 | /// https://attack.mitre.org/techniques/T1546/002 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1914:9 [INFO] [stdout] | [INFO] [stdout] 1914 | /// https://attack.mitre.org/techniques/T1546/003 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1918:9 [INFO] [stdout] | [INFO] [stdout] 1918 | /// https://attack.mitre.org/techniques/T1546/004 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1922:9 [INFO] [stdout] | [INFO] [stdout] 1922 | /// https://attack.mitre.org/techniques/T1546/005 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1926:9 [INFO] [stdout] | [INFO] [stdout] 1926 | /// https://attack.mitre.org/techniques/T1546/006 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1930:9 [INFO] [stdout] | [INFO] [stdout] 1930 | /// https://attack.mitre.org/techniques/T1546/007 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1934:9 [INFO] [stdout] | [INFO] [stdout] 1934 | /// https://attack.mitre.org/techniques/T1546/008 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1938:9 [INFO] [stdout] | [INFO] [stdout] 1938 | /// https://attack.mitre.org/techniques/T1546/009 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1942:9 [INFO] [stdout] | [INFO] [stdout] 1942 | /// https://attack.mitre.org/techniques/T1546/010 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1946:9 [INFO] [stdout] | [INFO] [stdout] 1946 | /// https://attack.mitre.org/techniques/T1546/011 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1950:9 [INFO] [stdout] | [INFO] [stdout] 1950 | /// https://attack.mitre.org/techniques/T1546/012 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1954:9 [INFO] [stdout] | [INFO] [stdout] 1954 | /// https://attack.mitre.org/techniques/T1546/013 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1958:9 [INFO] [stdout] | [INFO] [stdout] 1958 | /// https://attack.mitre.org/techniques/T1546/014 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1962:9 [INFO] [stdout] | [INFO] [stdout] 1962 | /// https://attack.mitre.org/techniques/T1546/015 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1966:9 [INFO] [stdout] | [INFO] [stdout] 1966 | /// https://attack.mitre.org/techniques/T1547 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1970:9 [INFO] [stdout] | [INFO] [stdout] 1970 | /// https://attack.mitre.org/techniques/T1547/001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1974:9 [INFO] [stdout] | [INFO] [stdout] 1974 | /// https://attack.mitre.org/techniques/T1547/002 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1978:9 [INFO] [stdout] | [INFO] [stdout] 1978 | /// https://attack.mitre.org/techniques/T1547/003 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1982:9 [INFO] [stdout] | [INFO] [stdout] 1982 | /// https://attack.mitre.org/techniques/T1547/004 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1986:9 [INFO] [stdout] | [INFO] [stdout] 1986 | /// https://attack.mitre.org/techniques/T1547/005 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1990:9 [INFO] [stdout] | [INFO] [stdout] 1990 | /// https://attack.mitre.org/techniques/T1547/006 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1994:9 [INFO] [stdout] | [INFO] [stdout] 1994 | /// https://attack.mitre.org/techniques/T1547/007 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:1998:9 [INFO] [stdout] | [INFO] [stdout] 1998 | /// https://attack.mitre.org/techniques/T1547/008 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2002:9 [INFO] [stdout] | [INFO] [stdout] 2002 | /// https://attack.mitre.org/techniques/T1547/009 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2006:9 [INFO] [stdout] | [INFO] [stdout] 2006 | /// https://attack.mitre.org/techniques/T1547/010 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2010:9 [INFO] [stdout] | [INFO] [stdout] 2010 | /// https://attack.mitre.org/techniques/T1547/011 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2014:9 [INFO] [stdout] | [INFO] [stdout] 2014 | /// https://attack.mitre.org/techniques/T1547/012 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2018:9 [INFO] [stdout] | [INFO] [stdout] 2018 | /// https://attack.mitre.org/techniques/T1547/013 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2022:9 [INFO] [stdout] | [INFO] [stdout] 2022 | /// https://attack.mitre.org/techniques/T1547/014 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2026:9 [INFO] [stdout] | [INFO] [stdout] 2026 | /// https://attack.mitre.org/techniques/T1548 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2030:9 [INFO] [stdout] | [INFO] [stdout] 2030 | /// https://attack.mitre.org/techniques/T1548/001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2034:9 [INFO] [stdout] | [INFO] [stdout] 2034 | /// https://attack.mitre.org/techniques/T1548/002 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2038:9 [INFO] [stdout] | [INFO] [stdout] 2038 | /// https://attack.mitre.org/techniques/T1548/003 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2042:9 [INFO] [stdout] | [INFO] [stdout] 2042 | /// https://attack.mitre.org/techniques/T1548/004 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2046:9 [INFO] [stdout] | [INFO] [stdout] 2046 | /// https://attack.mitre.org/techniques/T1550 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2050:9 [INFO] [stdout] | [INFO] [stdout] 2050 | /// https://attack.mitre.org/techniques/T1550/001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2054:9 [INFO] [stdout] | [INFO] [stdout] 2054 | /// https://attack.mitre.org/techniques/T1550/002 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2058:9 [INFO] [stdout] | [INFO] [stdout] 2058 | /// https://attack.mitre.org/techniques/T1550/003 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2062:9 [INFO] [stdout] | [INFO] [stdout] 2062 | /// https://attack.mitre.org/techniques/T1550/004 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2066:9 [INFO] [stdout] | [INFO] [stdout] 2066 | /// https://attack.mitre.org/techniques/T1552 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2070:9 [INFO] [stdout] | [INFO] [stdout] 2070 | /// https://attack.mitre.org/techniques/T1552/001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2074:9 [INFO] [stdout] | [INFO] [stdout] 2074 | /// https://attack.mitre.org/techniques/T1552/002 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2078:9 [INFO] [stdout] | [INFO] [stdout] 2078 | /// https://attack.mitre.org/techniques/T1552/003 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2082:9 [INFO] [stdout] | [INFO] [stdout] 2082 | /// https://attack.mitre.org/techniques/T1552/004 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2086:9 [INFO] [stdout] | [INFO] [stdout] 2086 | /// https://attack.mitre.org/techniques/T1552/005 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2090:9 [INFO] [stdout] | [INFO] [stdout] 2090 | /// https://attack.mitre.org/techniques/T1552/006 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2094:9 [INFO] [stdout] | [INFO] [stdout] 2094 | /// https://attack.mitre.org/techniques/T1552/007 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2098:9 [INFO] [stdout] | [INFO] [stdout] 2098 | /// https://attack.mitre.org/techniques/T1553 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2102:9 [INFO] [stdout] | [INFO] [stdout] 2102 | /// https://attack.mitre.org/techniques/T1553/001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2106:9 [INFO] [stdout] | [INFO] [stdout] 2106 | /// https://attack.mitre.org/techniques/T1553/002 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2110:9 [INFO] [stdout] | [INFO] [stdout] 2110 | /// https://attack.mitre.org/techniques/T1553/003 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2114:9 [INFO] [stdout] | [INFO] [stdout] 2114 | /// https://attack.mitre.org/techniques/T1553/004 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2118:9 [INFO] [stdout] | [INFO] [stdout] 2118 | /// https://attack.mitre.org/techniques/T1553/005 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2122:9 [INFO] [stdout] | [INFO] [stdout] 2122 | /// https://attack.mitre.org/techniques/T1553/006 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2126:9 [INFO] [stdout] | [INFO] [stdout] 2126 | /// https://attack.mitre.org/techniques/T1554 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2130:9 [INFO] [stdout] | [INFO] [stdout] 2130 | /// https://attack.mitre.org/techniques/T1555 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2134:9 [INFO] [stdout] | [INFO] [stdout] 2134 | /// https://attack.mitre.org/techniques/T1555/001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2138:9 [INFO] [stdout] | [INFO] [stdout] 2138 | /// https://attack.mitre.org/techniques/T1555/002 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2142:9 [INFO] [stdout] | [INFO] [stdout] 2142 | /// https://attack.mitre.org/techniques/T1555/003 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2146:9 [INFO] [stdout] | [INFO] [stdout] 2146 | /// https://attack.mitre.org/techniques/T1555/004 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2150:9 [INFO] [stdout] | [INFO] [stdout] 2150 | /// https://attack.mitre.org/techniques/T1555/005 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2154:9 [INFO] [stdout] | [INFO] [stdout] 2154 | /// https://attack.mitre.org/techniques/T1556 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2158:9 [INFO] [stdout] | [INFO] [stdout] 2158 | /// https://attack.mitre.org/techniques/T1556/001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2162:9 [INFO] [stdout] | [INFO] [stdout] 2162 | /// https://attack.mitre.org/techniques/T1556/002 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2166:9 [INFO] [stdout] | [INFO] [stdout] 2166 | /// https://attack.mitre.org/techniques/T1556/003 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2170:9 [INFO] [stdout] | [INFO] [stdout] 2170 | /// https://attack.mitre.org/techniques/T1556/004 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2174:9 [INFO] [stdout] | [INFO] [stdout] 2174 | /// https://attack.mitre.org/techniques/T1557 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2178:9 [INFO] [stdout] | [INFO] [stdout] 2178 | /// https://attack.mitre.org/techniques/T1557/001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2182:9 [INFO] [stdout] | [INFO] [stdout] 2182 | /// https://attack.mitre.org/techniques/T1557/002 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2186:9 [INFO] [stdout] | [INFO] [stdout] 2186 | /// https://attack.mitre.org/techniques/T1558 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2190:9 [INFO] [stdout] | [INFO] [stdout] 2190 | /// https://attack.mitre.org/techniques/T1558/001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2194:9 [INFO] [stdout] | [INFO] [stdout] 2194 | /// https://attack.mitre.org/techniques/T1558/002 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2198:9 [INFO] [stdout] | [INFO] [stdout] 2198 | /// https://attack.mitre.org/techniques/T1558/003 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2202:9 [INFO] [stdout] | [INFO] [stdout] 2202 | /// https://attack.mitre.org/techniques/T1558/004 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2206:9 [INFO] [stdout] | [INFO] [stdout] 2206 | /// https://attack.mitre.org/techniques/T1559 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2210:9 [INFO] [stdout] | [INFO] [stdout] 2210 | /// https://attack.mitre.org/techniques/T1559/001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2214:9 [INFO] [stdout] | [INFO] [stdout] 2214 | /// https://attack.mitre.org/techniques/T1559/002 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2218:9 [INFO] [stdout] | [INFO] [stdout] 2218 | /// https://attack.mitre.org/techniques/T1560 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2222:9 [INFO] [stdout] | [INFO] [stdout] 2222 | /// https://attack.mitre.org/techniques/T1560/001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2226:9 [INFO] [stdout] | [INFO] [stdout] 2226 | /// https://attack.mitre.org/techniques/T1560/002 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2230:9 [INFO] [stdout] | [INFO] [stdout] 2230 | /// https://attack.mitre.org/techniques/T1560/003 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2234:9 [INFO] [stdout] | [INFO] [stdout] 2234 | /// https://attack.mitre.org/techniques/T1561 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2238:9 [INFO] [stdout] | [INFO] [stdout] 2238 | /// https://attack.mitre.org/techniques/T1561/001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2242:9 [INFO] [stdout] | [INFO] [stdout] 2242 | /// https://attack.mitre.org/techniques/T1561/002 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2246:9 [INFO] [stdout] | [INFO] [stdout] 2246 | /// https://attack.mitre.org/techniques/T1562 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2250:9 [INFO] [stdout] | [INFO] [stdout] 2250 | /// https://attack.mitre.org/techniques/T1562/001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2254:9 [INFO] [stdout] | [INFO] [stdout] 2254 | /// https://attack.mitre.org/techniques/T1562/002 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2258:9 [INFO] [stdout] | [INFO] [stdout] 2258 | /// https://attack.mitre.org/techniques/T1562/003 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2262:9 [INFO] [stdout] | [INFO] [stdout] 2262 | /// https://attack.mitre.org/techniques/T1562/004 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2266:9 [INFO] [stdout] | [INFO] [stdout] 2266 | /// https://attack.mitre.org/techniques/T1562/006 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2270:9 [INFO] [stdout] | [INFO] [stdout] 2270 | /// https://attack.mitre.org/techniques/T1562/007 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2274:9 [INFO] [stdout] | [INFO] [stdout] 2274 | /// https://attack.mitre.org/techniques/T1562/008 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2278:9 [INFO] [stdout] | [INFO] [stdout] 2278 | /// https://attack.mitre.org/techniques/T1563 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2282:9 [INFO] [stdout] | [INFO] [stdout] 2282 | /// https://attack.mitre.org/techniques/T1563/001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2286:9 [INFO] [stdout] | [INFO] [stdout] 2286 | /// https://attack.mitre.org/techniques/T1563/002 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2290:9 [INFO] [stdout] | [INFO] [stdout] 2290 | /// https://attack.mitre.org/techniques/T1564 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2294:9 [INFO] [stdout] | [INFO] [stdout] 2294 | /// https://attack.mitre.org/techniques/T1564/001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2298:9 [INFO] [stdout] | [INFO] [stdout] 2298 | /// https://attack.mitre.org/techniques/T1564/002 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2302:9 [INFO] [stdout] | [INFO] [stdout] 2302 | /// https://attack.mitre.org/techniques/T1564/003 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2306:9 [INFO] [stdout] | [INFO] [stdout] 2306 | /// https://attack.mitre.org/techniques/T1564/004 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2310:9 [INFO] [stdout] | [INFO] [stdout] 2310 | /// https://attack.mitre.org/techniques/T1564/005 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2314:9 [INFO] [stdout] | [INFO] [stdout] 2314 | /// https://attack.mitre.org/techniques/T1564/006 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2318:9 [INFO] [stdout] | [INFO] [stdout] 2318 | /// https://attack.mitre.org/techniques/T1564/007 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2322:9 [INFO] [stdout] | [INFO] [stdout] 2322 | /// https://attack.mitre.org/techniques/T1565 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2326:9 [INFO] [stdout] | [INFO] [stdout] 2326 | /// https://attack.mitre.org/techniques/T1565/001 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2330:9 [INFO] [stdout] | [INFO] [stdout] 2330 | /// https://attack.mitre.org/techniques/T1565/002 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2334:9 [INFO] [stdout] | [INFO] [stdout] 2334 | /// https://attack.mitre.org/techniques/T1565/003 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [INFO] [stdout] = note: bare URLs are not automatically turned into clickable links [INFO] [stdout] [INFO] [stdout] [INFO] [stdout] warning: this URL is not a hyperlink [INFO] [stdout] --> src/components/mitre.rs:2338:9 [INFO] [stdout] | [INFO] [stdout] 2338 | /// https://attack.mitre.org/techniques/T1566 [INFO] [stdout] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: use an automatic link instead: `` [INFO] [stdout] | [WARN] too many lines in the log, truncating it