From 217e3eb171abd277edabbea9e53464cc5bdf1489 Mon Sep 17 00:00:00 2001 From: Christophe Vandeplas Date: Wed, 20 Dec 2023 07:50:10 +0100 Subject: [PATCH 1/6] fix: [disarm] fix UUIDs to be generated based on a disarm specific UUID --- clusters/disarm-techniques.json | 590 ++++++++++++++++---------------- galaxies/disarm-techniques.json | 2 +- 2 files changed, 296 insertions(+), 296 deletions(-) diff --git a/clusters/disarm-techniques.json b/clusters/disarm-techniques.json index 44d0d09..29967f4 100644 --- a/clusters/disarm-techniques.json +++ b/clusters/disarm-techniques.json @@ -7,7 +7,7 @@ "name": "DISARM Techniques", "source": "https://github.com/misinfosecproject/amitt_framework", "type": "disarm", - "uuid": "2c6ad68d-4091-5151-87a6-c0d8b7112afe", + "uuid": "fb0e6978-2647-5a95-8324-7ebfd2f88b67", "values": [ { "description": "Organise citizens around pro-state messaging. Coordinate paid or volunteer groups to push state propaganda.", @@ -20,7 +20,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0002.md" ] }, - "uuid": "666caa9d-6649-54e6-90e0-bd82af97c450", + "uuid": "782afafa-e997-571a-9b25-d04bb322480c", "value": "Facilitate State Propaganda" }, { @@ -34,7 +34,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0003.md" ] }, - "uuid": "d11b4f8e-5c56-5f04-bf42-3b4245216ad4", + "uuid": "689e65f1-d834-581a-adf2-4e8a96d32464", "value": "Leverage Existing Narratives" }, { @@ -48,7 +48,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0004.md" ] }, - "uuid": "266c19be-97f5-5c7e-94cc-a6e242cd260f", + "uuid": "73bfaf89-d10a-5515-83fb-bc5ba11f5a2a", "value": "Develop Competing Narratives" }, { @@ -62,7 +62,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0007.md" ] }, - "uuid": "58030a46-26fb-5044-9002-9dabbf81e4d4", + "uuid": "e3cbbc7a-da73-50fb-9893-4ce88edb211f", "value": "Create Inauthentic Social Media Pages and Groups" }, { @@ -76,7 +76,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0009.md" ] }, - "uuid": "d115e089-1eb5-5f00-a326-5b5b517fc6d6", + "uuid": "29768133-b941-5974-ab10-c15bbb86e387", "value": "Create Fake Experts" }, { @@ -90,7 +90,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0009.001.md" ] }, - "uuid": "f759dec5-eb57-5dd6-a760-80911b5688c3", + "uuid": "4c721f5a-101e-5b5e-b260-7b08b92eac83", "value": "Utilise Academic/Pseudoscientific Justifications" }, { @@ -104,7 +104,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0010.md" ] }, - "uuid": "a80a0d77-7b43-5de6-b0ee-e243e32f4993", + "uuid": "39baec3d-f2ce-5fee-ba7d-3db7d6469946", "value": "Cultivate Ignorant Agents" }, { @@ -118,7 +118,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0011.md" ] }, - "uuid": "788333ef-4478-563e-8191-69e4bb73bd86", + "uuid": "d05396d6-9701-5ce3-a6cd-abff224310ae", "value": "Compromise Legitimate Accounts" }, { @@ -132,7 +132,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0013.md" ] }, - "uuid": "6bd6d4b5-ce1d-5e2d-b13d-913ed0431121", + "uuid": "534951bc-8d1e-58be-b051-c9243eac96fb", "value": "Create Inauthentic Websites" }, { @@ -146,7 +146,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0014.md" ] }, - "uuid": "67a4e9c8-8902-5f92-a02b-4793ae5dbd10", + "uuid": "f0bb5056-fedb-5507-8554-c958ec8d9fdc", "value": "Prepare Fundraising Campaigns" }, { @@ -160,7 +160,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0014.001.md" ] }, - "uuid": "900efcaf-aee1-5a94-a28f-a9226522e59f", + "uuid": "d23f9cc0-058e-5354-b2c6-90e7b6737922", "value": "Raise Funds from Malign Actors" }, { @@ -174,7 +174,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0014.002.md" ] }, - "uuid": "cad46eda-cf2e-5856-bc6a-377b28ce244b", + "uuid": "dc89eee0-bf5e-51f0-957d-0e9e8a2cceff", "value": "Raise Funds from Ignorant Agents" }, { @@ -188,7 +188,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0015.md" ] }, - "uuid": "8a4742f1-fd77-5640-80be-a7a10900ca3f", + "uuid": "6d3c1c71-746e-5e9d-9960-4845d712c899", "value": "Create Hashtags and Search Artefacts" }, { @@ -202,7 +202,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0016.md" ] }, - "uuid": "6e1ebedc-886a-54b4-ac76-0c3bebf32984", + "uuid": "9570ebf8-f69b-5064-a627-a19cb429d0f5", "value": "Create Clickbait" }, { @@ -216,7 +216,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0017.md" ] }, - "uuid": "216188a3-1984-571e-9725-aed13793e050", + "uuid": "7f21fe4b-d314-5511-a9b1-0b9fcfee8b5e", "value": "Conduct Fundraising" }, { @@ -230,7 +230,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0017.001.md" ] }, - "uuid": "cdd2be83-a13c-51ee-8ab6-e14f6688693d", + "uuid": "999145bb-914b-5f7e-b47e-8756af2f5484", "value": "Conduct Crowdfunding Campaigns" }, { @@ -244,7 +244,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0018.md" ] }, - "uuid": "7ac3a042-c456-5992-ad3f-1cadd88c87f8", + "uuid": "87208979-6982-53d5-ad0f-49cef659555c", "value": "Purchase Targeted Advertisements" }, { @@ -258,7 +258,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0019.md" ] }, - "uuid": "a83b0395-dcd5-5019-a773-abb02287b23e", + "uuid": "cb7d7a14-6e5c-503c-84b8-4a49e69b2627", "value": "Generate Information Pollution" }, { @@ -272,7 +272,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0019.001.md" ] }, - "uuid": "672e4cba-571c-50f3-843b-9e14fa715e3f", + "uuid": "b2d72f4b-fa1f-5798-b075-f3f31320ce4d", "value": "Create Fake Research" }, { @@ -286,7 +286,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0019.002.md" ] }, - "uuid": "026a82d8-2b80-5474-b426-5573a31a3dd5", + "uuid": "7452c88a-f6ed-52b6-8fe4-25273bb5bc69", "value": "Hijack Hashtags" }, { @@ -300,7 +300,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0020.md" ] }, - "uuid": "57f2ff42-da33-57de-b165-9718cfc23bd8", + "uuid": "635f5592-0e2a-5f06-b164-c5af2ec9ef5e", "value": "Trial Content" }, { @@ -314,7 +314,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0022.md" ] }, - "uuid": "3ecc8f32-afa0-5da7-9834-ec83df93026d", + "uuid": "f1d52ce1-f431-5732-a071-215cb3306f3e", "value": "Leverage Conspiracy Theory Narratives" }, { @@ -328,7 +328,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0022.001.md" ] }, - "uuid": "2ec693f2-4867-53b2-a305-a41467ac300b", + "uuid": "f3c7a9c8-9196-5b2f-8d10-46ca31380987", "value": "Amplify Existing Conspiracy Theory Narratives" }, { @@ -342,7 +342,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0022.002.md" ] }, - "uuid": "3aa120c3-4ad9-5a87-ba58-3bac232d0fa5", + "uuid": "b90838cb-7124-5f07-9fa6-94f0b5b21343", "value": "Develop Original Conspiracy Theory Narratives" }, { @@ -356,7 +356,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0023.md" ] }, - "uuid": "a0e39933-8126-57e3-a92c-1545cebd3352", + "uuid": "1993a35d-d276-569b-ba66-66623f982dc4", "value": "Distort Facts" }, { @@ -370,7 +370,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0023.001.md" ] }, - "uuid": "9e0219f1-36cd-5d6e-aced-e39657257f5d", + "uuid": "c887503d-e5f5-5f06-a92a-9e50ec908eb6", "value": "Reframe Context" }, { @@ -384,7 +384,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0023.002.md" ] }, - "uuid": "794f1df2-7ee0-5b68-9db3-e026b48e0189", + "uuid": "b4984f13-619b-54a7-bf2c-acc5cdc01437", "value": "Edit Open-Source Content" }, { @@ -398,7 +398,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0029.md" ] }, - "uuid": "fa91a4d1-96d0-5614-9578-c735fff0968b", + "uuid": "1a8c4e8c-3543-5ab1-b4d0-939de9e7875f", "value": "Online Polls" }, { @@ -412,7 +412,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0039.md" ] }, - "uuid": "a9dd85bd-1665-5d98-abd5-61361cc53572", + "uuid": "53e8c51b-c178-5429-8cee-022c6741cc91", "value": "Bait Legitimate Influencers" }, { @@ -426,7 +426,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0040.md" ] }, - "uuid": "0ae5da08-4b28-560f-98ce-56c33f970805", + "uuid": "70218fb2-3d85-5714-b990-2d18e345e184", "value": "Demand Insurmountable Proof" }, { @@ -440,7 +440,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0042.md" ] }, - "uuid": "16feaa5d-4b95-570d-beb4-28e16e18521e", + "uuid": "ab4b4b44-5f15-5c92-934b-30cc73f67afc", "value": "Seed Kernel of Truth" }, { @@ -454,7 +454,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0043.md" ] }, - "uuid": "436cb5ff-724b-51ab-a776-2e7b6b69d64d", + "uuid": "ebd0aab4-013c-52fa-bae5-8fb3bd7704b8", "value": "Chat Apps" }, { @@ -468,7 +468,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0043.001.md" ] }, - "uuid": "23feb95f-508e-5208-b0a7-5b2adc3bf4b5", + "uuid": "7308289b-5875-5015-bead-adf63a552c28", "value": "Use Encrypted Chat Apps" }, { @@ -482,7 +482,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0043.002.md" ] }, - "uuid": "dca612bc-4ee9-5ade-bf60-a851f35d7f6b", + "uuid": "211e93c2-463a-5271-9384-61a6b8ca4af6", "value": "Use Unencrypted Chats Apps" }, { @@ -496,7 +496,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0044.md" ] }, - "uuid": "be56c881-abfb-5240-a665-9f9262f19de9", + "uuid": "0fd25b71-ea11-51a3-bb18-545d5e818583", "value": "Seed Distortions" }, { @@ -510,7 +510,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0045.md" ] }, - "uuid": "e8043fb1-92b7-5c3d-989b-5696694b0756", + "uuid": "edc041f8-06ac-513a-a9f9-1353e38f3bcf", "value": "Use Fake Experts" }, { @@ -524,7 +524,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0046.md" ] }, - "uuid": "6ff59b18-7ccc-501a-bec9-4c1f24398506", + "uuid": "68c3a917-fed7-539e-9cf6-091153658ef2", "value": "Use Search Engine Optimisation" }, { @@ -538,7 +538,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0047.md" ] }, - "uuid": "b22060bb-3a06-59f6-ac0a-98ba7167230f", + "uuid": "deb56d12-fd4d-515a-9051-89a372d5d4bb", "value": "Censor Social Media as a Political Force" }, { @@ -552,7 +552,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0048.md" ] }, - "uuid": "270cdc21-4bdb-5194-9069-3c16d046db00", + "uuid": "cb33d6fe-0327-58c1-93ad-10684fe9e099", "value": "Harass" }, { @@ -566,7 +566,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0048.001.md" ] }, - "uuid": "af86adb0-4d05-58c8-8d9a-7391ade4b0d9", + "uuid": "65c98713-cae5-5ae4-ae17-5902d7d1cfc4", "value": "Boycott/\"Cancel\" Opponents" }, { @@ -580,7 +580,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0048.002.md" ] }, - "uuid": "724c6c67-e006-5e47-9cce-85a06f6a7b9e", + "uuid": "a40e4177-42f2-5be2-89cf-1dd4eadaad13", "value": "Harass People Based on Identities" }, { @@ -594,7 +594,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0048.003.md" ] }, - "uuid": "8809c79a-c2c0-5f9d-baf4-db7e2503a057", + "uuid": "c1df0074-7e66-5b71-85cb-784b1be15c48", "value": "Threaten to Dox" }, { @@ -608,7 +608,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0048.004.md" ] }, - "uuid": "a7a7a420-a453-5bf8-a142-53c972c96788", + "uuid": "18e83c9c-8e16-55e2-a013-63e583e79e8e", "value": "Dox" }, { @@ -622,7 +622,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0049.md" ] }, - "uuid": "899dc834-7b03-5239-ad3a-16e5a0bafc1b", + "uuid": "ee7bc41a-9eb0-5732-924a-3885e1c3bee9", "value": "Flooding the Information Space" }, { @@ -636,7 +636,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0049.001.md" ] }, - "uuid": "1ba4bb62-db1b-54f2-a759-94f0f05adafb", + "uuid": "b126047b-eafa-50aa-891a-31250d13f50e", "value": "Trolls Amplify and Manipulate" }, { @@ -650,7 +650,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0049.002.md" ] }, - "uuid": "cfaa6684-c914-5cb4-8ca3-182469087ca4", + "uuid": "885e8687-3598-5378-b0bf-f09b67c1696e", "value": "Hijack Existing Hashtag" }, { @@ -664,7 +664,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0049.003.md" ] }, - "uuid": "abd68d3d-1b85-5f24-9896-54b16e6d41cd", + "uuid": "78bd9a95-4aa4-5595-90de-839c65ff6542", "value": "Bots Amplify via Automated Forwarding and Reposting" }, { @@ -678,7 +678,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0049.004.md" ] }, - "uuid": "74904fbe-4f7c-52c1-8f4d-14431977b672", + "uuid": "36635199-0794-5cba-b494-5b54ebd0ca73", "value": "Utilise Spamoflauge" }, { @@ -692,7 +692,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0049.005.md" ] }, - "uuid": "3ea5b9d1-965a-5340-b062-97d2c4f4cb42", + "uuid": "b25835fd-4936-580f-9e40-03728f38badf", "value": "Conduct Swarming" }, { @@ -706,7 +706,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0049.006.md" ] }, - "uuid": "6aab6577-dcdf-5586-aa56-8d9eefd79cdb", + "uuid": "864a3b1d-6a1f-50b0-adef-e46cc4a88933", "value": "Conduct Keyword Squatting" }, { @@ -720,7 +720,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0049.007.md" ] }, - "uuid": "35637e45-5090-5176-93a4-00642c0e89a5", + "uuid": "d8a87575-9e25-5e93-8bf6-8489fe70b864", "value": "Inauthentic Sites Amplify News and Narratives" }, { @@ -734,7 +734,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0057.md" ] }, - "uuid": "d1a5cdbe-b875-5d58-9088-550bfdfa728c", + "uuid": "26c314bb-ed05-5dbe-b672-c16c2f0fff52", "value": "Organise Events" }, { @@ -748,7 +748,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0057.001.md" ] }, - "uuid": "a317b539-7743-5069-9331-0d1a15d935f6", + "uuid": "c4f3903c-0a5f-5764-ab76-a7d3a4ee0afb", "value": "Pay for Physical Action" }, { @@ -762,7 +762,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0057.002.md" ] }, - "uuid": "6b1f9621-c2c2-5330-9822-068c31ea5630", + "uuid": "055b66cb-0745-5f85-83c9-d9fb8e1684a2", "value": "Conduct Symbolic Action" }, { @@ -776,7 +776,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0059.md" ] }, - "uuid": "020c36c8-5322-5acf-91aa-c91e206cce0d", + "uuid": "2a8e8fa2-6ac4-5e0b-b1fb-818362987687", "value": "Play the Long Game" }, { @@ -790,7 +790,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0060.md" ] }, - "uuid": "39501ce1-311e-505a-b018-fd8c672a4c95", + "uuid": "6eb04152-8342-563a-9b9c-1e73aae2cc24", "value": "Continue to Amplify" }, { @@ -804,7 +804,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0061.md" ] }, - "uuid": "312a894a-481a-5976-8d47-9ad0b1e08cb4", + "uuid": "e9208787-0c74-5517-bdd5-add8476beb6a", "value": "Sell Merchandise" }, { @@ -818,7 +818,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0065.md" ] }, - "uuid": "33aa50a3-bd46-5fd9-a472-5288a5b47970", + "uuid": "8c763ea9-83ee-5ea6-91bb-5ab0dd981006", "value": "Prepare Physical Broadcast Capabilities" }, { @@ -832,7 +832,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0066.md" ] }, - "uuid": "abb768df-9cbd-5219-b743-6278dbc48cce", + "uuid": "30e32d3b-ece9-545b-b74f-82861e22c133", "value": "Degrade Adversary" }, { @@ -846,7 +846,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0068.md" ] }, - "uuid": "87b695f5-7e32-5ee4-a72e-f7706895921a", + "uuid": "df8d3fc5-efd3-54bf-baef-eaa6ec375f0f", "value": "Respond to Breaking News Event or Active Crisis" }, { @@ -860,7 +860,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0072.md" ] }, - "uuid": "7e42ff6e-a089-5e81-96bb-aaa6980b6446", + "uuid": "d9bbfde8-dda3-5f20-a9ed-fbf021ecd8c1", "value": "Segment Audiences" }, { @@ -874,7 +874,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0072.001.md" ] }, - "uuid": "93fecc0c-5d4a-50bb-b04c-d64b034b969c", + "uuid": "3c3edffe-de30-5b0c-8005-8916dd92eb1e", "value": "Geographic Segmentation" }, { @@ -888,7 +888,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0072.002.md" ] }, - "uuid": "813982d4-23ff-5581-b15a-1c778ef40b21", + "uuid": "d19a9243-0fa0-5140-81c9-57442e8f7e25", "value": "Demographic Segmentation" }, { @@ -902,7 +902,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0072.003.md" ] }, - "uuid": "2bf06e75-3e03-5091-82b5-46b0781d7412", + "uuid": "163b9226-7923-527f-802f-8865450db2f5", "value": "Economic Segmentation" }, { @@ -916,7 +916,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0072.004.md" ] }, - "uuid": "8d4edc69-a85d-529f-9edd-f6ce2bf32c58", + "uuid": "474e292b-e866-5871-9ab6-395cc5aaa097", "value": "Psychographic Segmentation" }, { @@ -930,7 +930,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0072.005.md" ] }, - "uuid": "378b3925-5a39-54be-ac55-269f440c1285", + "uuid": "77ab671a-d532-50b7-ac02-2008d331164f", "value": "Political Segmentation" }, { @@ -944,7 +944,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0073.md" ] }, - "uuid": "5d802535-4762-5957-ac58-78937c5902ef", + "uuid": "872a110b-66ad-5854-aae5-a9725d227a5c", "value": "Determine Target Audiences" }, { @@ -958,7 +958,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0074.md" ] }, - "uuid": "065cea92-fa02-5d88-a3f6-09b7fe0abd71", + "uuid": "d88805d4-273a-50fb-a24a-63df92592e20", "value": "Determine Strategic Ends" }, { @@ -972,7 +972,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0074.001.md" ] }, - "uuid": "d25addd0-1f1f-53dd-b281-6f3e4accbd2b", + "uuid": "3c362b89-6b61-5ea9-ba32-4873594ee92d", "value": "Geopolitical Advantage" }, { @@ -986,7 +986,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0074.002.md" ] }, - "uuid": "a65f3412-d9ff-582a-90f1-cb9d98f76e19", + "uuid": "a3ba0d23-3e22-5fb3-a4fd-074ab5bdc05a", "value": "Domestic Political Advantage" }, { @@ -1000,7 +1000,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0074.003.md" ] }, - "uuid": "2a0382f2-3e31-5974-ae7b-e97672a7e4d6", + "uuid": "9fc9578f-db6c-5505-ac66-dbdb6e887c6f", "value": "Economic Advantage" }, { @@ -1014,7 +1014,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0074.004.md" ] }, - "uuid": "83f56999-fe61-5a7c-9a0f-8129d4ded737", + "uuid": "c3156aaf-caf1-5188-836c-d5742cfc89fa", "value": "Ideological Advantage" }, { @@ -1028,7 +1028,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0075.md" ] }, - "uuid": "1af60d78-d656-51f7-a110-46a13c5a4b35", + "uuid": "3c33a91e-af4c-545d-bf54-a15fab753a11", "value": "Dismiss" }, { @@ -1042,7 +1042,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0075.001.md" ] }, - "uuid": "7ee6329f-9ab9-5fdc-8b21-4094cbdf55df", + "uuid": "be2a0989-a95f-5961-ba7d-0597078dca96", "value": "Discredit Credible Sources" }, { @@ -1056,7 +1056,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0076.md" ] }, - "uuid": "5e95883b-638d-5c10-9b85-ba07643fed8d", + "uuid": "bd75892f-b84d-5b36-b2d9-34832832296b", "value": "Distort" }, { @@ -1070,7 +1070,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0077.md" ] }, - "uuid": "cd1a7291-4b39-5fe7-8a97-33486bcf9636", + "uuid": "8c807754-1267-5662-99f4-02461410cb3d", "value": "Distract" }, { @@ -1084,7 +1084,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0078.md" ] }, - "uuid": "1ead943d-8d99-5f51-af90-112ccd4e2385", + "uuid": "28400a1a-58f1-51ee-9e96-2c763279b990", "value": "Dismay" }, { @@ -1098,7 +1098,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0079.md" ] }, - "uuid": "c5b4505d-9d0c-5241-93d9-00f12f2cef91", + "uuid": "45926a30-7c89-5c14-bf7b-86f8c9597d15", "value": "Divide" }, { @@ -1112,7 +1112,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0080.md" ] }, - "uuid": "f928ea92-ae05-5f50-a15b-1006ce5cca7b", + "uuid": "649af4be-031b-55db-ab45-d82b3cec27c2", "value": "Map Target Audience Information Environment" }, { @@ -1126,7 +1126,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0080.001.md" ] }, - "uuid": "70938af9-7a1f-5bdd-9dbc-29fbbf44d6ae", + "uuid": "a20c76bd-0b45-53f6-8cc5-6bc8a17289cf", "value": "Monitor Social Media Analytics" }, { @@ -1140,7 +1140,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0080.002.md" ] }, - "uuid": "f35a7b46-000f-5b80-828f-e69bb6f81474", + "uuid": "af0acad2-7020-56cb-9775-56f03bad5bcf", "value": "Evaluate Media Surveys" }, { @@ -1154,7 +1154,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0080.003.md" ] }, - "uuid": "a422746b-ebdb-5bb0-956e-9bd327fb933a", + "uuid": "269f9f9a-c8a4-5b68-8bf7-f09dd1dbd393", "value": "Identify Trending Topics/Hashtags" }, { @@ -1168,7 +1168,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0080.004.md" ] }, - "uuid": "142bb713-b429-5732-a328-1756fba3ab5f", + "uuid": "8be163d6-9e22-5749-a11c-e1184ec64d33", "value": "Conduct Web Traffic Analysis" }, { @@ -1182,7 +1182,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0080.005.md" ] }, - "uuid": "1e9a03b4-f46c-5eb1-a5a3-377cbde942e7", + "uuid": "e5b33222-ed53-5da5-9d12-778741c209e2", "value": "Assess Degree/Type of Media Access" }, { @@ -1196,7 +1196,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0081.md" ] }, - "uuid": "b21c3fcd-7f62-5315-b4cb-4126a7333afb", + "uuid": "6870e08f-8a82-592a-91be-71f732281a29", "value": "Identify Social and Technical Vulnerabilities" }, { @@ -1210,7 +1210,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0081.001.md" ] }, - "uuid": "7c6ba22b-9d52-5066-ad39-12d285e4ec26", + "uuid": "b6698222-4827-5b48-b0f4-b6d160cca97a", "value": "Find Echo Chambers" }, { @@ -1224,7 +1224,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0081.002.md" ] }, - "uuid": "1569b1ea-8b95-5cb9-86b4-8a5e5b4f7dae", + "uuid": "ab5b0e25-01fa-5a41-9ad8-7445034cf952", "value": "Identify Data Voids" }, { @@ -1238,7 +1238,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0081.003.md" ] }, - "uuid": "8e2bb7c7-d170-5bbd-b4a7-0f3e6444f5b7", + "uuid": "0eefce18-09c4-513b-85a7-4441aa5df105", "value": "Identify Existing Prejudices" }, { @@ -1252,7 +1252,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0081.004.md" ] }, - "uuid": "6740e807-daae-5611-8661-d69e3229748c", + "uuid": "b3e586f5-98e3-556c-8d00-2d5be1482438", "value": "Identify Existing Fissures" }, { @@ -1266,7 +1266,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0081.005.md" ] }, - "uuid": "b9c5a3ad-6fcf-5666-8ae6-5b8a6b2481e7", + "uuid": "eb4cc97e-5620-5bf9-9b8b-1d6f5e00f81d", "value": "Identify Existing Conspiracy Narratives/Suspicions" }, { @@ -1280,7 +1280,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0081.006.md" ] }, - "uuid": "1d0d0613-178a-510a-ab51-ba07b3b5b4d5", + "uuid": "ac3f406b-c1dc-561a-ad27-c65c22a3a321", "value": "Identify Wedge Issues" }, { @@ -1294,7 +1294,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0081.007.md" ] }, - "uuid": "0b854379-ca52-568e-a9b5-12553642f244", + "uuid": "302d5e0a-375a-5fc6-a1da-0b33c9268af6", "value": "Identify Target Audience Adversaries" }, { @@ -1308,7 +1308,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0081.008.md" ] }, - "uuid": "04348292-82ff-5986-90f1-57d0d145445b", + "uuid": "662f0d37-b90a-559f-8685-fa06a69be1cb", "value": "Identify Media System Vulnerabilities" }, { @@ -1322,7 +1322,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0082.md" ] }, - "uuid": "e379a6ee-c5ba-5fef-ab1e-9f8fdc9abbb6", + "uuid": "4896a448-be51-5423-89cd-efb6444b1c75", "value": "Develop New Narratives" }, { @@ -1336,7 +1336,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0083.md" ] }, - "uuid": "9676869c-5161-536f-903d-2eb2f23fc5ae", + "uuid": "f78a066b-d01b-5f14-8327-4e2856a187d2", "value": "Integrate Target Audience Vulnerabilities into Narrative" }, { @@ -1350,7 +1350,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0084.md" ] }, - "uuid": "388c75cf-5a39-5cf4-900c-d9b562fee773", + "uuid": "7828596a-f1b5-563c-bd40-4a876b5cec58", "value": "Reuse Existing Content" }, { @@ -1364,7 +1364,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0084.001.md" ] }, - "uuid": "f2c7888a-b251-5106-8aa3-ad468b29008a", + "uuid": "dba75e23-c7f8-504d-83a7-5771148e5951", "value": "Use Copypasta" }, { @@ -1378,7 +1378,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0084.002.md" ] }, - "uuid": "34829147-e1ac-5ede-8b2a-8f75f19e6b6f", + "uuid": "33787c2e-55c8-54a4-9d2d-541a35b5932e", "value": "Plagiarise Content" }, { @@ -1392,7 +1392,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0084.003.md" ] }, - "uuid": "f269b796-4f28-5b68-a8eb-fb3b46424b0b", + "uuid": "a1f69093-a97c-561e-80ec-da8c93004205", "value": "Deceptively Labelled or Translated" }, { @@ -1406,7 +1406,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0084.004.md" ] }, - "uuid": "0a740b58-a5d5-5f5d-91eb-12f57730b659", + "uuid": "f941e002-c556-5621-a80e-c52a38c54bc9", "value": "Appropriate Content" }, { @@ -1420,7 +1420,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0085.md" ] }, - "uuid": "93e3e965-3619-577b-b84d-212ac88e84e5", + "uuid": "bff9c590-c655-5c15-ae4d-13d353a0d9a4", "value": "Develop Text-Based Content" }, { @@ -1434,7 +1434,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0085.001.md" ] }, - "uuid": "ff40bcfd-8900-517e-ba2a-a8cbb50ce5bd", + "uuid": "ed3754e6-bc15-5cf0-8a4b-8737b3814225", "value": "Develop AI-Generated Text" }, { @@ -1448,7 +1448,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0085.002.md" ] }, - "uuid": "0b2ae699-1438-5a97-bba3-7c0983f128a3", + "uuid": "5b0d1b23-0b48-5f67-8fb4-fe4430f30990", "value": "Develop False or Altered Documents" }, { @@ -1462,7 +1462,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0085.003.md" ] }, - "uuid": "c632d032-33bf-5eca-a564-44f53664afd9", + "uuid": "7bbdfe14-8294-54f7-9842-449f2db17a90", "value": "Develop Inauthentic News Articles" }, { @@ -1476,7 +1476,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0086.md" ] }, - "uuid": "1f0aa406-2cf6-52bc-96a1-940c52c65329", + "uuid": "9039269a-4975-52f8-92a8-f142978ffcef", "value": "Develop Image-Based Content" }, { @@ -1490,7 +1490,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0086.001.md" ] }, - "uuid": "c0923c46-d61c-58a1-8d10-a40a76d90f4b", + "uuid": "8c65e301-7dc0-5727-879b-288a643a992b", "value": "Develop Memes" }, { @@ -1504,7 +1504,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0086.002.md" ] }, - "uuid": "98b758e0-98b3-51da-9ed7-a46e95cea002", + "uuid": "0fa4f572-63c0-5a60-9e5e-2234e94f0ee6", "value": "Develop AI-Generated Images (Deepfakes)" }, { @@ -1518,7 +1518,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0086.003.md" ] }, - "uuid": "6a52fcb6-72df-551a-93f3-636ba3548277", + "uuid": "69161c7b-a90f-5d96-a429-24a0d40d9973", "value": "Deceptively Edit Images (Cheap Fakes)" }, { @@ -1532,7 +1532,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0086.004.md" ] }, - "uuid": "abb04407-66f8-578e-b165-00018938d66b", + "uuid": "b8a00aa5-9527-5128-a447-210d43bf11e2", "value": "Aggregate Information into Evidence Collages" }, { @@ -1546,7 +1546,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0087.md" ] }, - "uuid": "0630f351-d751-54b6-86b5-b34b42707bee", + "uuid": "97ef881f-9056-5390-8968-2b3d34d2cff8", "value": "Develop Video-Based Content" }, { @@ -1560,7 +1560,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0087.001.md" ] }, - "uuid": "845a5fab-3622-552b-8117-f9b17d82155f", + "uuid": "7a3328b8-0998-5bcd-9646-1e0f593802eb", "value": "Develop AI-Generated Videos (Deepfakes)" }, { @@ -1574,7 +1574,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0087.002.md" ] }, - "uuid": "4de85984-5322-5d4f-a775-13c809acb84a", + "uuid": "044465ed-375a-59b8-aece-347c73974cfb", "value": "Deceptively Edit Video (Cheap Fakes)" }, { @@ -1588,7 +1588,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0088.md" ] }, - "uuid": "57fcb679-36df-57ac-adcf-f006c65236f2", + "uuid": "32f31f65-b210-57f8-a4e6-396d6f9676f0", "value": "Develop Audio-Based Content" }, { @@ -1602,7 +1602,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0088.001.md" ] }, - "uuid": "747094bc-8982-5850-8858-3c9a376da685", + "uuid": "96c96c0a-1e24-5b80-a7c2-2f31767c5fc3", "value": "Develop AI-Generated Audio (Deepfakes)" }, { @@ -1616,7 +1616,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0088.002.md" ] }, - "uuid": "650038a7-6079-5285-9a80-183ec1bfebbc", + "uuid": "482af0a0-50e3-57d6-99af-b8de290d1d00", "value": "Deceptively Edit Audio (Cheap Fakes)" }, { @@ -1630,7 +1630,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0089.md" ] }, - "uuid": "27f1d3e6-5617-5785-b3fb-5b3a3e2c9840", + "uuid": "31254ebe-90c8-5dc6-8ee2-2f27ceb732c3", "value": "Obtain Private Documents" }, { @@ -1644,7 +1644,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0089.001.md" ] }, - "uuid": "4a391884-1a65-51b4-9f92-7543f602eb11", + "uuid": "0ac164e0-f9ea-55a6-ab2b-8d8710f30b1c", "value": "Obtain Authentic Documents" }, { @@ -1658,7 +1658,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0089.002.md" ] }, - "uuid": "377a2b88-6e8c-5d1c-a730-c1993b7f6707", + "uuid": "da4180d9-4829-5e8d-a0d0-c33bbd22fbc0", "value": "Create Inauthentic Documents" }, { @@ -1672,7 +1672,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0089.003.md" ] }, - "uuid": "0aee8c94-29a8-5fae-a237-a6968792218c", + "uuid": "8214610e-69c5-509d-9b04-a393cdc586ec", "value": "Alter Authentic Documents" }, { @@ -1686,7 +1686,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0090.md" ] }, - "uuid": "5de94e73-e674-593a-a5e9-281e3a2e3586", + "uuid": "fef2cb67-00a3-5141-88df-c3e6a2ae6d56", "value": "Create Inauthentic Accounts" }, { @@ -1700,7 +1700,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0090.001.md" ] }, - "uuid": "ab82d292-658a-5c11-a4e6-ab631da550b0", + "uuid": "f3927312-d6d3-5124-b831-5446c1fb5e6e", "value": "Create Anonymous Accounts" }, { @@ -1714,7 +1714,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0090.002.md" ] }, - "uuid": "6bae4cc1-8f24-5756-8a2d-a89c33c6822e", + "uuid": "8fa7973f-e10d-5367-af06-76f9e0fc7fc7", "value": "Create Cyborg Accounts" }, { @@ -1728,7 +1728,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0090.003.md" ] }, - "uuid": "94f784ee-1735-5fe1-b198-7687c71b7d5c", + "uuid": "16b41179-d9f3-50ea-aedb-ed9e667d6249", "value": "Create Bot Accounts" }, { @@ -1742,7 +1742,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0090.004.md" ] }, - "uuid": "0035b551-e72e-55e9-ae05-c2f9b509e2ed", + "uuid": "0e5ca353-ba01-5dec-95a4-19ca45cb7717", "value": "Create Sockpuppet Accounts" }, { @@ -1756,7 +1756,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0091.md" ] }, - "uuid": "0ed9d921-1e81-5cff-9f35-a8b5e278e2bb", + "uuid": "981baf1f-f9ae-523b-a135-06b2b940e1ea", "value": "Recruit Malign Actors" }, { @@ -1770,7 +1770,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0091.001.md" ] }, - "uuid": "a094c454-a9b6-5d85-b8f1-93722d556fb8", + "uuid": "8278b8d9-e056-5d6d-827d-4752bb2d7833", "value": "Recruit Contractors" }, { @@ -1784,7 +1784,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0091.002.md" ] }, - "uuid": "3a4b1f88-9e94-5cc5-b60a-60720b73e475", + "uuid": "6c3ac844-a6fc-545d-9957-a1513949f639", "value": "Recruit Partisans" }, { @@ -1798,7 +1798,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0091.003.md" ] }, - "uuid": "55733a8b-52ff-5d44-af61-2b0a13be50fe", + "uuid": "0ac30e0e-434d-510a-a2f8-1b330338134d", "value": "Enlist Troll Accounts" }, { @@ -1812,7 +1812,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0092.md" ] }, - "uuid": "d99726a7-ff86-510c-b48e-46e3ca94acf1", + "uuid": "ef0c7e64-7702-5624-8318-d6f2d592433b", "value": "Build Network" }, { @@ -1826,7 +1826,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0092.001.md" ] }, - "uuid": "f325b03e-09ba-54e2-bf60-dd7d8c971229", + "uuid": "bc78ce0a-1a9a-56b2-9e2d-77df7d14cf82", "value": "Create Organisations" }, { @@ -1840,7 +1840,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0092.002.md" ] }, - "uuid": "05f7bb00-223d-58d5-872a-c5862a972bf6", + "uuid": "3d9be546-6fd4-5171-b418-f7dc7557f347", "value": "Use Follow Trains" }, { @@ -1854,7 +1854,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0092.003.md" ] }, - "uuid": "3d344eaa-c150-5d7a-9e2c-b31e928d40ff", + "uuid": "0462781b-c754-5d6a-8742-91cb02d81034", "value": "Create Community or Sub-Group" }, { @@ -1868,7 +1868,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0093.md" ] }, - "uuid": "c33c91f7-b51e-521f-9d64-0d184ee5d161", + "uuid": "c1512f4a-9f4a-5b67-9f20-dbc40942d136", "value": "Acquire/Recruit Network" }, { @@ -1882,7 +1882,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0093.001.md" ] }, - "uuid": "8666f198-5c16-56b6-b434-e287bca61629", + "uuid": "fb44dd38-07ef-5274-b3c9-c5e59afa1750", "value": "Fund Proxies" }, { @@ -1896,7 +1896,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0093.002.md" ] }, - "uuid": "fee63698-d66a-5325-beaa-587d429a2983", + "uuid": "750ed343-1ad9-5eb3-bbb4-08d680d47f53", "value": "Acquire Botnets" }, { @@ -1910,7 +1910,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0094.md" ] }, - "uuid": "279b3dfe-8cd5-50a8-b940-8fe5abfaf4ca", + "uuid": "bb12e908-0783-53cb-9b29-de4bc8786604", "value": "Infiltrate Existing Networks" }, { @@ -1924,7 +1924,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0094.001.md" ] }, - "uuid": "73b489fb-2f66-5a2f-b95d-e023b38223b6", + "uuid": "16aa2680-49bf-531c-a654-2e06dd852ac8", "value": "Identify Susceptible Targets in Networks" }, { @@ -1938,7 +1938,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0094.002.md" ] }, - "uuid": "3a39cd90-d1a2-50f1-8b56-e7f55384a7c7", + "uuid": "9748df5d-c55d-5f30-80c9-670bdf312ecd", "value": "Utilise Butterfly Attacks" }, { @@ -1952,7 +1952,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0095.md" ] }, - "uuid": "cbcf97eb-e02b-5bee-bc2d-779327dd48d3", + "uuid": "9aff2d75-3898-56bc-b5ae-2d3566ab8de2", "value": "Develop Owned Media Assets" }, { @@ -1966,7 +1966,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0096.md" ] }, - "uuid": "a7f36318-d6d3-5dab-a765-c1b1b29993d7", + "uuid": "845f886a-80e7-587a-a8c2-1473488d290e", "value": "Leverage Content Farms" }, { @@ -1980,7 +1980,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0096.001.md" ] }, - "uuid": "ac9d07fa-5262-5d57-9b1e-2a6418466a3a", + "uuid": "c07d2615-36a0-52cc-8cbb-84442420df07", "value": "Create Content Farms" }, { @@ -1994,7 +1994,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0096.002.md" ] }, - "uuid": "bff75244-144a-5a6e-8605-b8387a5c71b2", + "uuid": "ccbc4898-76ec-5bc3-a0d2-39473fb20c2f", "value": "Outsource Content Creation to External Organisations" }, { @@ -2008,7 +2008,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0097.md" ] }, - "uuid": "3bcdedc8-b4bb-50bd-b0e6-3b81e210a661", + "uuid": "7f984091-41b3-5e8f-b723-1d5eb9150d1d", "value": "Create Personas" }, { @@ -2022,7 +2022,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0097.001.md" ] }, - "uuid": "9f34f6c5-6811-5051-9b2f-11d80b701e24", + "uuid": "2341584c-3ca5-5d2e-85f8-2b9c4da81268", "value": "Backstop Personas" }, { @@ -2036,7 +2036,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0098.md" ] }, - "uuid": "91d5f655-2de5-51ba-b292-37f6bbd39745", + "uuid": "abaff1d4-e7b1-597b-bb22-556f54a9602c", "value": "Establish Inauthentic News Sites" }, { @@ -2050,7 +2050,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0098.001.md" ] }, - "uuid": "b802d205-1a7f-5273-83b5-754159e92cab", + "uuid": "b9dceeab-f5d8-50ae-ad8a-365d77fc4a3d", "value": "Create Inauthentic News Sites" }, { @@ -2064,7 +2064,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0098.002.md" ] }, - "uuid": "87886780-c21c-5140-897b-0c151c64ab8e", + "uuid": "51648b8d-6019-5545-a67b-e2e1e4b901a2", "value": "Leverage Existing Inauthentic News Sites" }, { @@ -2078,7 +2078,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0099.md" ] }, - "uuid": "1552f837-ce1e-55ad-8219-ffb34ac93d1a", + "uuid": "9758be4b-0f4d-5438-bc2a-567bffb8cd57", "value": "Prepare Assets Impersonating Legitimate Entities" }, { @@ -2092,7 +2092,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0099.001.md" ] }, - "uuid": "407152b7-9c5e-54d8-90bc-a5b539eaa979", + "uuid": "2710c060-376c-5008-b7e8-791086382a2b", "value": "Astroturfing" }, { @@ -2106,7 +2106,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0099.002.md" ] }, - "uuid": "21567dcc-3a3f-5255-b4ea-b764400bfc5f", + "uuid": "8eab0457-f145-56f7-aac6-d46ec8225570", "value": "Spoof/Parody Account/Site" }, { @@ -2120,7 +2120,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0100.md" ] }, - "uuid": "e3f10f85-7cfc-582c-ae95-91bb18f835f0", + "uuid": "052ea05b-d892-5987-8017-0efad3d88a27", "value": "Co-Opt Trusted Sources" }, { @@ -2134,7 +2134,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0100.001.md" ] }, - "uuid": "d28a01e7-26b5-5dcd-8439-ee5d69eb99a3", + "uuid": "8592f95a-a576-5c9f-8f62-66089345255a", "value": "Co-Opt Trusted Individuals" }, { @@ -2148,7 +2148,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0100.002.md" ] }, - "uuid": "90494b54-39f3-5a19-8cd3-b7f72e7f381f", + "uuid": "8b9308aa-c65d-5e00-bb60-f93873611283", "value": "Co-Opt Grassroots Groups" }, { @@ -2162,7 +2162,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0100.003.md" ] }, - "uuid": "6420f64a-dc43-54fd-bb95-5142d3f4abbb", + "uuid": "7e763150-56e9-50e0-a180-3faf14734574", "value": "Co-Opt Influencers" }, { @@ -2176,7 +2176,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0101.md" ] }, - "uuid": "f2230356-1b85-5bd6-9114-8b6170becf2b", + "uuid": "a2355290-e41e-5210-b03c-6ef88d4b61c2", "value": "Create Localised Content" }, { @@ -2190,7 +2190,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0102.md" ] }, - "uuid": "4130e0c9-9c26-5ac1-93de-059d1159ccd5", + "uuid": "d4e6d8d6-125c-58cf-924f-960e17a795bf", "value": "Leverage Echo Chambers/Filter Bubbles" }, { @@ -2204,7 +2204,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0102.001.md" ] }, - "uuid": "987b0a99-184e-5189-9822-33c5d669654a", + "uuid": "bfa744ce-4cbb-5cc3-9cb5-406783d5d5d9", "value": "Use Existing Echo Chambers/Filter Bubbles" }, { @@ -2218,7 +2218,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0102.002.md" ] }, - "uuid": "ad27ad39-d201-5297-9eb1-b4506f95e869", + "uuid": "1a8c5e95-d053-5cf1-98c9-7e33b04708ab", "value": "Create Echo Chambers/Filter Bubbles" }, { @@ -2232,7 +2232,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0102.003.md" ] }, - "uuid": "1b8ae55b-0be1-5a24-bf60-569d43dbe032", + "uuid": "62a656a7-9e5f-58e3-b563-9396006fadc3", "value": "Exploit Data Voids" }, { @@ -2246,7 +2246,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0103.md" ] }, - "uuid": "34fffcf6-9da7-5cc0-a8b1-e8b01504f427", + "uuid": "aead2978-a869-5fc7-96f6-f9c55baf2e09", "value": "Livestream" }, { @@ -2260,7 +2260,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0103.001.md" ] }, - "uuid": "aac362bf-ef97-5a8f-80c5-9c27381fbb34", + "uuid": "b8200b83-54c4-5448-86a8-08fa1223b470", "value": "Video Livestream" }, { @@ -2274,7 +2274,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0103.002.md" ] }, - "uuid": "d0e50ac9-6423-535a-a05b-2b8e0978a000", + "uuid": "880869e4-2576-5a33-bea0-f35bb71fcdc0", "value": "Audio Livestream" }, { @@ -2288,7 +2288,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0104.md" ] }, - "uuid": "0c08b800-2270-5133-bfb6-4d505d9db78a", + "uuid": "012be2cf-7aed-5ac4-8fb5-ad7ffff73ea0", "value": "Social Networks" }, { @@ -2302,7 +2302,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0104.001.md" ] }, - "uuid": "ee89d256-06ca-53f2-bfc4-76e71d50a4cb", + "uuid": "79364323-1d9e-5e29-8bd8-d0bc7bf32f30", "value": "Mainstream Social Networks" }, { @@ -2316,7 +2316,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0104.002.md" ] }, - "uuid": "e29fd8fa-4bce-55ad-8331-73d46577121e", + "uuid": "96b1a88b-ea2d-51ad-a473-1669e956d387", "value": "Dating Apps" }, { @@ -2330,7 +2330,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0104.003.md" ] }, - "uuid": "107c9723-6ba3-55c6-9b68-5855fe36a989", + "uuid": "ebcad87c-1217-5d90-8f6f-43d078a3d461", "value": "Private/Closed Social Networks" }, { @@ -2344,7 +2344,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0104.004.md" ] }, - "uuid": "10ee7451-c519-50b9-afc9-a44bfedd1712", + "uuid": "7f80d0ec-c3d9-501f-9688-780ed4fa3720", "value": "Interest-Based Networks" }, { @@ -2358,7 +2358,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0104.005.md" ] }, - "uuid": "eaa62ce3-df9e-55c7-b585-54e0435c464e", + "uuid": "6e852d19-6582-5713-bdf0-18a68ee50bd8", "value": "Use Hashtags" }, { @@ -2372,7 +2372,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0104.006.md" ] }, - "uuid": "84bda72d-6123-50ad-95a1-1a014e30217f", + "uuid": "732d47a6-ba6a-56d4-828c-6e6612d9c95d", "value": "Create Dedicated Hashtag" }, { @@ -2386,7 +2386,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0105.md" ] }, - "uuid": "9a904e16-196f-570b-ba7e-f982e0354438", + "uuid": "d201dc16-622a-5da2-b82a-9924607f2e24", "value": "Media Sharing Networks" }, { @@ -2400,7 +2400,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0105.001.md" ] }, - "uuid": "1dc8f52e-998a-59fe-8c89-623a463268db", + "uuid": "727b8c48-8a62-5804-a1af-fd0b6ec71699", "value": "Photo Sharing" }, { @@ -2414,7 +2414,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0105.002.md" ] }, - "uuid": "bc8118fa-a319-53bc-89d5-7c280dda2f5d", + "uuid": "84e96b27-ea09-5a88-9ad7-d6420cc06ee8", "value": "Video Sharing" }, { @@ -2428,7 +2428,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0105.003.md" ] }, - "uuid": "d8aab741-4327-5042-8931-458964bbc053", + "uuid": "0f5bce10-d1d9-5270-9b54-0214e2353724", "value": "Audio Sharing" }, { @@ -2442,7 +2442,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0106.md" ] }, - "uuid": "bb1e1268-f88f-554e-86fb-c6deddef84bc", + "uuid": "1f4ef9c4-e3f3-5981-a4c9-9aed559323d0", "value": "Discussion Forums" }, { @@ -2456,7 +2456,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0106.001.md" ] }, - "uuid": "d06a4fe8-208a-5488-9082-5e98995306fc", + "uuid": "12fb075d-f148-5eab-ae24-94799f055750", "value": "Anonymous Message Boards" }, { @@ -2470,7 +2470,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0107.md" ] }, - "uuid": "a5b01280-a6e6-5fd4-b78c-6af62716a1ab", + "uuid": "cc4df2aa-7a91-53a3-816f-c1d9340801ea", "value": "Bookmarking and Content Curation" }, { @@ -2484,7 +2484,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0108.md" ] }, - "uuid": "8c16a4ba-ce95-50c4-bdbb-802bbcfd9bff", + "uuid": "274821cc-3f7a-5785-8712-0f46a5e2903b", "value": "Blogging and Publishing Networks" }, { @@ -2498,7 +2498,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0109.md" ] }, - "uuid": "317ad618-9e93-581a-b077-f1c9a5b55f71", + "uuid": "64d83292-f532-5aca-b76e-69e4741d4a6e", "value": "Consumer Review Networks" }, { @@ -2512,7 +2512,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0110.md" ] }, - "uuid": "ad3074e8-1461-58ab-be3c-bd3bc66c671c", + "uuid": "46aedae0-4850-5af6-8db4-ad5665ecd2a4", "value": "Formal Diplomatic Channels" }, { @@ -2526,7 +2526,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0111.md" ] }, - "uuid": "48abf2ff-aad5-58c1-af9a-2d3d9ec6d648", + "uuid": "5cb9a5f0-e6a6-57e8-9cc4-262c807281fa", "value": "Traditional Media" }, { @@ -2540,7 +2540,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0111.001.md" ] }, - "uuid": "86cae680-7ec5-56e7-aad2-f669f717e387", + "uuid": "7c5bb87d-d038-5a46-9069-6cb8d01a19e7", "value": "TV" }, { @@ -2554,7 +2554,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0111.002.md" ] }, - "uuid": "fd38e6d8-e8bc-5b6c-8dcd-cf7fd076cd0b", + "uuid": "21fa5ba1-9782-5cad-8903-7abb955ed9b1", "value": "Newspaper" }, { @@ -2568,7 +2568,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0111.003.md" ] }, - "uuid": "3aed9347-ef4e-5ef2-86a3-c69493e779c7", + "uuid": "6d83b061-da10-5693-837c-960285176c0b", "value": "Radio" }, { @@ -2582,7 +2582,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0112.md" ] }, - "uuid": "a9d945cd-9617-5059-b7df-4dc989ca72a7", + "uuid": "32ec2894-3a89-5b14-be34-77289f1106ca", "value": "Email" }, { @@ -2596,7 +2596,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0113.md" ] }, - "uuid": "17bc22eb-6aa2-533e-99e8-956fc1d26d5d", + "uuid": "d6a72ed4-28f9-5736-b8a6-459679026513", "value": "Employ Commercial Analytic Firms" }, { @@ -2610,7 +2610,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0114.md" ] }, - "uuid": "664152fc-8722-5413-8174-70f794ffc28f", + "uuid": "51639828-5e65-5f32-9858-7020166d26dd", "value": "Deliver Ads" }, { @@ -2624,7 +2624,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0114.001.md" ] }, - "uuid": "e9e591e4-70e3-5274-b5b0-b8f2fc4554fd", + "uuid": "9c655aa6-1474-5ab9-8eff-519df00fe41b", "value": "Social Media" }, { @@ -2638,7 +2638,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0114.002.md" ] }, - "uuid": "df80ec16-dbff-5a0f-a153-48d98b75ce05", + "uuid": "29640d07-bfc9-5d0a-a7ac-34dbd8141410", "value": "Traditional Media" }, { @@ -2652,7 +2652,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0115.md" ] }, - "uuid": "5fd6fbac-b7df-5143-942b-d36efd464d82", + "uuid": "e41d7f0f-d913-5973-b8a3-385b39e78ebd", "value": "Post Content" }, { @@ -2666,7 +2666,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0115.001.md" ] }, - "uuid": "0ec32386-3719-5b1c-a02f-0f7752938404", + "uuid": "986815f4-a31d-57bd-8782-9039044af3af", "value": "Share Memes" }, { @@ -2680,7 +2680,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0115.002.md" ] }, - "uuid": "342364b5-8273-55db-b8f4-10600952c6b9", + "uuid": "70a3dd8d-c492-5b80-a77c-21f05a72a8c4", "value": "Post Violative Content to Provoke Takedown and Backlash" }, { @@ -2694,7 +2694,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0115.003.md" ] }, - "uuid": "8780ed8e-7e0a-52e6-8475-8b2043969c16", + "uuid": "344ef4f6-8020-5493-871e-b7015d53bfae", "value": "One-Way Direct Posting" }, { @@ -2708,7 +2708,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0116.md" ] }, - "uuid": "1e766547-41d2-5d1d-8780-a4d955048405", + "uuid": "df724dcc-0d26-5c3b-aec1-b3c82f509f07", "value": "Comment or Reply on Content" }, { @@ -2722,7 +2722,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0116.001.md" ] }, - "uuid": "158c7b17-199e-5d68-8c50-62d4bf971368", + "uuid": "c5d17eaa-9f30-5b38-a54a-ddc853981e53", "value": "Post Inauthentic Social Media Comment" }, { @@ -2736,7 +2736,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0117.md" ] }, - "uuid": "82196914-ede8-5418-8dca-0ed4d15c924d", + "uuid": "40c341c1-873c-5cbe-bac6-eaeed322d74e", "value": "Attract Traditional Media" }, { @@ -2750,7 +2750,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0118.md" ] }, - "uuid": "aa493b5b-8b2a-5d40-bd40-96b8a1cd87a9", + "uuid": "69fe11a4-89b8-5c78-8872-7f7bc7a870f1", "value": "Amplify Existing Narrative" }, { @@ -2764,7 +2764,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0119.md" ] }, - "uuid": "1207a935-f1b7-591e-9486-48549d67fee5", + "uuid": "324248a7-3a0c-5689-8f0e-770d6d6f2dd7", "value": "Cross-Posting" }, { @@ -2778,7 +2778,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0119.001.md" ] }, - "uuid": "86512f00-12fa-50d9-87b0-c47047e025b2", + "uuid": "d6cb6d4e-f75a-50af-b629-bea934659403", "value": "Post across Groups" }, { @@ -2792,7 +2792,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0119.002.md" ] }, - "uuid": "5f9e846c-3552-5177-bb7e-51ae6ff8a205", + "uuid": "7dfb83d1-507f-517e-912f-6deefee4ce3f", "value": "Post across Platform" }, { @@ -2806,7 +2806,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0119.003.md" ] }, - "uuid": "f72eb2ce-c17c-5c7b-8014-58737b33262e", + "uuid": "32ad368e-ac64-59bb-921a-80fdff8eed09", "value": "Post across Disciplines" }, { @@ -2820,7 +2820,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0120.md" ] }, - "uuid": "896e3f54-d461-56b3-8f28-b966b4b33863", + "uuid": "e8a91999-4d28-5d96-a427-d67c23a9c661", "value": "Incentivize Sharing" }, { @@ -2834,7 +2834,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0120.001.md" ] }, - "uuid": "2cbb9470-ac2a-5f1d-a710-7e7f2062cbc1", + "uuid": "cd41b90c-5c59-5c1f-9824-515e9394d546", "value": "Use Affiliate Marketing Programmes" }, { @@ -2848,7 +2848,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0120.002.md" ] }, - "uuid": "404480ff-092a-5412-9de7-83d5b7488844", + "uuid": "7fcb8b90-f534-5a4e-8321-d1610916eaa0", "value": "Use Contests and Prizes" }, { @@ -2862,7 +2862,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0121.md" ] }, - "uuid": "2f7b1428-cff9-51f4-8528-99056df484aa", + "uuid": "0f36a79a-aa9a-5792-9a5e-5587fd626ee3", "value": "Manipulate Platform Algorithm" }, { @@ -2876,7 +2876,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0121.001.md" ] }, - "uuid": "e878a16c-5dae-5066-9f2c-8b310f9f496a", + "uuid": "df60a404-a336-5fe0-8194-4c7605b0504c", "value": "Bypass Content Blocking" }, { @@ -2890,7 +2890,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0122.md" ] }, - "uuid": "4db37934-a7a7-57a3-ae2b-03c0ac20b2ed", + "uuid": "18930995-fc3c-530b-8e6c-ae8fef68a4df", "value": "Direct Users to Alternative Platforms" }, { @@ -2904,7 +2904,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0123.md" ] }, - "uuid": "b5895832-35d6-5218-aad2-f538084bd654", + "uuid": "8264209e-287a-535e-b502-a0c59483a667", "value": "Control Information Environment through Offensive Cyberspace Operations" }, { @@ -2918,7 +2918,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0123.001.md" ] }, - "uuid": "4fe89231-6479-525d-8b24-6dce0e96af1e", + "uuid": "e65250eb-08b4-5bc5-b3b5-d0f426470755", "value": "Delete Opposing Content" }, { @@ -2932,7 +2932,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0123.002.md" ] }, - "uuid": "a407d8bf-b53e-556d-bee7-584a44078b54", + "uuid": "8afe697e-f8f5-5b71-81e3-1d81d89b754b", "value": "Block Content" }, { @@ -2946,7 +2946,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0123.003.md" ] }, - "uuid": "78aa8f22-dc7b-5468-bbda-4d9de2e9d636", + "uuid": "55d0c38e-4e38-56c9-b864-962c976b2a62", "value": "Destroy Information Generation Capabilities" }, { @@ -2960,7 +2960,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0123.004.md" ] }, - "uuid": "c33591a5-bb6d-5084-8bcc-5a43256a8667", + "uuid": "27fe7183-604f-5b93-a55f-0e9b6a10dd8c", "value": "Conduct Server Redirect" }, { @@ -2974,7 +2974,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0124.md" ] }, - "uuid": "b8160ce3-640c-5b66-8fa5-cbaa1e9b22c6", + "uuid": "57788034-088b-5c4d-b0b3-25dcea8f2973", "value": "Suppress Opposition" }, { @@ -2988,7 +2988,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0124.001.md" ] }, - "uuid": "35e79c8f-c742-540e-a8ce-7abfe76b9693", + "uuid": "de589f8f-a86c-5cc4-bd1b-fb522555b718", "value": "Report Non-Violative Opposing Content" }, { @@ -3002,7 +3002,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0124.002.md" ] }, - "uuid": "68c506a0-ec35-5cfd-9c02-50c44b80e32e", + "uuid": "5ebcb2f6-22b0-5c8a-9b40-d764b736210f", "value": "Goad People into Harmful Action (Stop Hitting Yourself)" }, { @@ -3016,7 +3016,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0124.003.md" ] }, - "uuid": "846c0941-b3e8-5490-b17a-b3b0fb2cfdaa", + "uuid": "393644ea-39c6-59c4-976f-7c2088167f14", "value": "Exploit Platform TOS/Content Moderation" }, { @@ -3030,7 +3030,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0125.md" ] }, - "uuid": "d673ebbf-80b9-5de9-9b1b-6448dd4c3f93", + "uuid": "c56168d8-5f79-57d4-8cf2-a3575bd7e598", "value": "Platform Filtering" }, { @@ -3044,7 +3044,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0126.md" ] }, - "uuid": "31d7f1d2-de12-53d2-8ba5-2f0170903dca", + "uuid": "cf67a0f0-ae79-59bb-afe2-1eda9f99e8e4", "value": "Encourage Attendance at Events" }, { @@ -3058,7 +3058,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0126.001.md" ] }, - "uuid": "9cfef8fc-dd74-5f1a-ae45-7a72860ce90d", + "uuid": "e52a27b8-48f8-527d-9859-84b198d61864", "value": "Call to Action to Attend" }, { @@ -3072,7 +3072,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0126.002.md" ] }, - "uuid": "84a6eff9-a803-5a76-80a7-dba9fb46d725", + "uuid": "829b1f45-d835-53c8-94e5-4ff3c87fc39c", "value": "Facilitate Logistics or Support for Attendance" }, { @@ -3086,7 +3086,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0127.md" ] }, - "uuid": "9de52419-efee-5f35-90b9-0f4e9815520c", + "uuid": "db32bcd3-a2ee-58ac-bc71-33f1af810a98", "value": "Physical Violence" }, { @@ -3100,7 +3100,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0127.001.md" ] }, - "uuid": "7a0ddbda-f9d4-5176-a66a-710669851543", + "uuid": "4c7437f5-1759-527a-b7e1-53de1a65abb2", "value": "Conduct Physical Violence" }, { @@ -3114,7 +3114,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0127.002.md" ] }, - "uuid": "2512d115-7b26-5aa2-a9e3-ba24d4701971", + "uuid": "7dc74bbe-4d75-55f7-951c-bdd766e2efa6", "value": "Encourage Physical Violence" }, { @@ -3128,7 +3128,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0128.md" ] }, - "uuid": "dd193b94-aacf-5fb3-b91c-549c82836671", + "uuid": "e9efb6c7-93bf-5bce-a6c7-f01bb8d8a3f8", "value": "Conceal Information Assets" }, { @@ -3142,7 +3142,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0128.001.md" ] }, - "uuid": "eae4b79a-0512-5ba0-841c-a539685eae28", + "uuid": "4e7db4e0-23e4-5931-bf81-2c60081bb44f", "value": "Use Pseudonyms" }, { @@ -3156,7 +3156,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0128.002.md" ] }, - "uuid": "5437e9cf-2d20-5e60-8f79-4df44bede463", + "uuid": "caa69e11-fc2b-580d-a6cb-a9bf28308b71", "value": "Conceal Network Identity" }, { @@ -3170,7 +3170,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0128.003.md" ] }, - "uuid": "44f7e554-5288-5250-b995-315e055b01b4", + "uuid": "ef1633ed-1970-54e9-9fcc-60693beb0500", "value": "Distance Reputable Individuals from Operation" }, { @@ -3184,7 +3184,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0128.004.md" ] }, - "uuid": "a8193d35-d85c-56d9-b9fd-0b2ef1028cf0", + "uuid": "8f9b7ca8-e697-520e-a477-f0ba0509bfcd", "value": "Launder Information Assets" }, { @@ -3198,7 +3198,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0128.005.md" ] }, - "uuid": "852171f5-064b-5561-b21f-67f4d4fafce0", + "uuid": "234c3805-31b1-585b-8c39-94c35315860d", "value": "Change Names of Information Assets" }, { @@ -3212,7 +3212,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0129.md" ] }, - "uuid": "b6c9e8cb-1e7f-58fd-995f-5006f763d748", + "uuid": "7c57a7c5-28eb-550d-bdf5-12be2396acb7", "value": "Conceal Operational Activity" }, { @@ -3226,7 +3226,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0129.001.md" ] }, - "uuid": "30fc1aae-fd9c-5a14-a12d-f6a598e9b6a4", + "uuid": "dab70ef3-f926-5288-b165-384fad15336d", "value": "Conceal Network Identity" }, { @@ -3240,7 +3240,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0129.002.md" ] }, - "uuid": "378765ff-8e08-5ed6-9ecd-f145599d6f22", + "uuid": "b7751384-967b-5260-89c8-0301868810f5", "value": "Generate Content Unrelated to Narrative" }, { @@ -3254,7 +3254,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0129.003.md" ] }, - "uuid": "2d07d134-36cd-5fb6-84ab-ca694ad23b19", + "uuid": "3cf39d60-3b40-5739-b7e7-c6cd3474a9ee", "value": "Break Association with Content" }, { @@ -3268,7 +3268,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0129.004.md" ] }, - "uuid": "173ace42-ec07-5a79-bb53-d681b1db5f06", + "uuid": "4f4ae59d-332d-52d5-8c18-cfd6bfc9da97", "value": "Delete URLs" }, { @@ -3282,7 +3282,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0129.005.md" ] }, - "uuid": "da14842a-753b-53f5-960d-1e6f28660b08", + "uuid": "6f546799-5edd-5356-a976-a1df70f5ca32", "value": "Coordinate on Encrypted/Closed Networks" }, { @@ -3296,7 +3296,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0129.006.md" ] }, - "uuid": "806a9311-85f0-5a56-a3b0-7081ef6e418d", + "uuid": "1646a166-55f0-54c8-a5cc-9e0ca4779974", "value": "Deny Involvement" }, { @@ -3310,7 +3310,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0129.007.md" ] }, - "uuid": "5e85032a-7d5f-5651-9fe5-4bfe0aaf2dea", + "uuid": "abf940cd-1f31-5ca7-a2ef-2714c54a3c2a", "value": "Delete Accounts/Account Activity" }, { @@ -3324,7 +3324,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0129.008.md" ] }, - "uuid": "06325a6b-cb60-5d90-98c4-873f8948733e", + "uuid": "4c7aca7d-c1d2-5262-b374-d28675ddd402", "value": "Redirect URLs" }, { @@ -3338,7 +3338,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0129.009.md" ] }, - "uuid": "79bd1aa8-4af7-5c94-bd58-b1ca7f0899f1", + "uuid": "1192d06d-4766-599f-987f-f6eb292f1b5c", "value": "Remove Post Origins" }, { @@ -3352,7 +3352,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0129.010.md" ] }, - "uuid": "cb4ad723-e52c-5765-b9c7-1b79d3dfe201", + "uuid": "5b9fee14-a5d4-56e3-a8b1-7031ef414e78", "value": "Misattribute Activity" }, { @@ -3366,7 +3366,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0130.md" ] }, - "uuid": "c06abb8f-be61-567b-b6a9-3cf55c20c093", + "uuid": "e19140c7-5296-574a-8350-5b1d5be04630", "value": "Conceal Infrastructure" }, { @@ -3380,7 +3380,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0130.001.md" ] }, - "uuid": "b2199a3d-343c-54e8-a25c-a80fff648188", + "uuid": "bd222921-2ce7-5198-aebe-794cbc81b5db", "value": "Conceal Sponsorship" }, { @@ -3394,7 +3394,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0130.002.md" ] }, - "uuid": "6b5e3b53-d248-56ea-bb66-7d38957c41bf", + "uuid": "64cfd678-c279-59af-89ef-fce2be1f6b26", "value": "Utilise Bulletproof Hosting" }, { @@ -3408,7 +3408,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0130.003.md" ] }, - "uuid": "2e9d50a8-2b87-5f79-876b-08ba63a8e0e7", + "uuid": "e33a8453-d3c1-53a7-9568-8fb65ffe8a47", "value": "Use Shell Organisations" }, { @@ -3422,7 +3422,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0130.004.md" ] }, - "uuid": "06c0aa52-f5c3-5dfc-b649-b002e8d8f5ab", + "uuid": "6d422b33-be0a-5d5e-8556-f6db54f506d9", "value": "Use Cryptocurrency" }, { @@ -3436,7 +3436,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0130.005.md" ] }, - "uuid": "046fb5e5-34f3-5e7d-9a27-29a87805d0cd", + "uuid": "97c3035f-9c01-51a9-8f00-0b28b12d89bd", "value": "Obfuscate Payment" }, { @@ -3450,7 +3450,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0131.md" ] }, - "uuid": "8ba01828-ee50-5d21-aa35-59cfcb316eee", + "uuid": "636c3c7c-c98a-50dd-9b98-607d163a3a94", "value": "Exploit TOS/Content Moderation" }, { @@ -3464,7 +3464,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0131.001.md" ] }, - "uuid": "b3785f86-ba5c-5d16-a999-3d16197092d6", + "uuid": "7897332f-fb75-509f-8cf5-005da7bd14cf", "value": "Legacy Web Content" }, { @@ -3478,7 +3478,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0131.002.md" ] }, - "uuid": "87f9d618-ee6a-5d54-94d8-b7384945b4fc", + "uuid": "98cdfd25-6d66-5dfe-8303-a97d2f6d44dd", "value": "Post Borderline Content" }, { @@ -3492,7 +3492,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0132.md" ] }, - "uuid": "082d970a-1421-57ee-859b-eacb118058d9", + "uuid": "68f1e82e-f3ae-5975-aec8-a396c204ed39", "value": "Measure Performance" }, { @@ -3506,7 +3506,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0132.001.md" ] }, - "uuid": "aa1a26eb-e3bd-59ea-be30-2599bdeaaf9a", + "uuid": "7e712446-36ee-584f-a832-c98f8fa6d912", "value": "People Focused" }, { @@ -3520,7 +3520,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0132.002.md" ] }, - "uuid": "52bfab1c-7c7c-5bc5-9d25-9f1eb49bdbec", + "uuid": "145dc4d2-ab1f-5128-a7bf-d7d835b0a8fa", "value": "Content Focused" }, { @@ -3534,7 +3534,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0132.003.md" ] }, - "uuid": "d49aa092-9e29-5dff-8d95-d52cc5bca6dc", + "uuid": "79368272-a235-5d84-aeb3-70d337dcfffb", "value": "View Focused" }, { @@ -3548,7 +3548,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0133.md" ] }, - "uuid": "45773c41-5c25-5c19-a970-de9b1dd0b93b", + "uuid": "26789434-54f0-5a93-a769-4810af285679", "value": "Measure Effectiveness" }, { @@ -3562,7 +3562,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0133.001.md" ] }, - "uuid": "88f4af93-8f48-5343-9561-72bd43f92af5", + "uuid": "3cf4d2ba-2ba4-58c0-915d-c9781f4b4979", "value": "Behaviour Changes" }, { @@ -3576,7 +3576,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0133.002.md" ] }, - "uuid": "3c42f23e-3439-5bcd-862c-463e15dc3bc1", + "uuid": "90ed2d0b-1260-50ed-8a3d-8a71fbda4c8e", "value": "Content" }, { @@ -3590,7 +3590,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0133.003.md" ] }, - "uuid": "5ac972dd-21ec-51fc-8f1a-71d83f85cab8", + "uuid": "2a5f3d2c-9b1e-5aa5-a817-f9af6adf454d", "value": "Awareness" }, { @@ -3604,7 +3604,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0133.004.md" ] }, - "uuid": "6af4821d-193a-5bdc-bc48-cfba4d98afa7", + "uuid": "df8b6793-cb28-5445-bbdb-c72bf5ff73fa", "value": "Knowledge" }, { @@ -3618,7 +3618,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0133.005.md" ] }, - "uuid": "fb663004-328d-5c1c-96d2-5cbfb9fb0f37", + "uuid": "f9ae2f58-1c32-5e54-9bfd-27b3618a60e6", "value": "Action/Attitude" }, { @@ -3632,7 +3632,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0134.md" ] }, - "uuid": "5d1f8bc4-703a-57cb-ad46-b7e6a9602b65", + "uuid": "e13d8a29-e9ef-5bf5-bcbc-372edc418d5d", "value": "Measure Effectiveness Indicators (or KPIs)" }, { @@ -3646,7 +3646,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0134.001.md" ] }, - "uuid": "4694f733-8d08-5c2c-89f5-20f7ca20fd3f", + "uuid": "22e518b6-db32-50db-bf96-5a19b6604b8c", "value": "Message Reach" }, { @@ -3660,7 +3660,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0134.002.md" ] }, - "uuid": "c2599b9e-56a4-54a1-8c24-f1a0f42d5717", + "uuid": "e9ff0ba4-19ba-5ae7-9fd4-49ac50a8a7b2", "value": "Social Media Engagement" }, { @@ -3674,7 +3674,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0135.md" ] }, - "uuid": "4c39fbcf-74d4-5231-99b2-098813e039ca", + "uuid": "0141e703-9b91-55b5-b262-506eb215f6e8", "value": "Undermine" }, { @@ -3688,7 +3688,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0135.001.md" ] }, - "uuid": "527e4284-aed7-54d1-a00d-8e0c24f2c283", + "uuid": "a1a4b880-fd5a-5f6e-a649-3caf0e1395fc", "value": "Smear" }, { @@ -3702,7 +3702,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0135.002.md" ] }, - "uuid": "fb365c2e-c1e1-5cad-85af-bf462b768f4f", + "uuid": "13212ee6-9714-5a65-a1e2-6fa5e30b5f73", "value": "Thwart" }, { @@ -3716,7 +3716,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0135.003.md" ] }, - "uuid": "cac85eb5-d9bb-5ea9-8824-a25e568ed3bf", + "uuid": "0b45e223-773a-533f-83f0-fbc928fe8e77", "value": "Subvert" }, { @@ -3730,7 +3730,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0135.004.md" ] }, - "uuid": "e48f6e3a-3d56-5a47-8036-8181928c59cd", + "uuid": "674d2dbc-d75f-5c3e-964a-e4fd3010dd4f", "value": "Polarise" }, { @@ -3744,7 +3744,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0136.md" ] }, - "uuid": "9a2a5c37-785b-5210-ab0e-8efe03b9198f", + "uuid": "92f8589a-028b-5504-8b71-bb847c45155b", "value": "Cultivate Support" }, { @@ -3758,7 +3758,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0136.001.md" ] }, - "uuid": "3edc5231-83cc-5313-a893-e2e47750d4e7", + "uuid": "0846475e-2669-52e3-b1a0-9da43455379e", "value": "Defend Reputaton" }, { @@ -3772,7 +3772,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0136.002.md" ] }, - "uuid": "5b66dd14-62c4-59ea-b78a-f37b65a709ae", + "uuid": "eb9eddd7-ec69-57cf-9858-7699328de606", "value": "Justify Action" }, { @@ -3786,7 +3786,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0136.003.md" ] }, - "uuid": "02c09a1e-4000-50e8-8e92-5fa76310e27a", + "uuid": "367a49af-493d-5f32-af61-94ac25f12ef4", "value": "Energise Supporters" }, { @@ -3800,7 +3800,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0136.004.md" ] }, - "uuid": "81b53e55-718a-5b18-8968-de663d0948ee", + "uuid": "53f0923a-2e3d-5d42-b520-1218f962dc68", "value": "Boost Reputation" }, { @@ -3814,7 +3814,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0136.005.md" ] }, - "uuid": "3b9f3e61-6139-5f17-a7ea-f2dc53efb050", + "uuid": "7da024d9-24d2-595a-becb-4a792e885b80", "value": "Cultvate Support for Initiative" }, { @@ -3828,7 +3828,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0136.006.md" ] }, - "uuid": "2d5a6f4d-e2ae-51ef-99a2-2b1c0adef8c1", + "uuid": "06bed5fe-853f-57ce-a6de-4174b6ab58d2", "value": "Cultivate Support for Ally" }, { @@ -3842,7 +3842,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0136.007.md" ] }, - "uuid": "32b1abfe-ca9a-560c-8153-7afa109fef61", + "uuid": "78cd1801-a560-5417-abf2-dc5c617950e2", "value": "Recruit Members" }, { @@ -3856,7 +3856,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0136.008.md" ] }, - "uuid": "74426c64-18a7-5710-b277-54f2484592f3", + "uuid": "7f0f4d69-8634-52b4-aad8-61d8445acdb7", "value": "Increase Prestige" }, { @@ -3870,7 +3870,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0137.md" ] }, - "uuid": "e63011fb-b937-5353-9ed1-c5c4344f7279", + "uuid": "a9da70ec-419b-5fee-a66e-b55f0d5f483b", "value": "Make Money" }, { @@ -3884,7 +3884,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0137.001.md" ] }, - "uuid": "c3496430-97c1-52a2-9043-0551726135af", + "uuid": "a25ebac4-85ff-5106-926b-b3c9ca1dfc86", "value": "Generate Ad Revenue" }, { @@ -3898,7 +3898,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0137.002.md" ] }, - "uuid": "4b13f159-02ad-58dd-a323-359818404189", + "uuid": "ef11bcd5-f638-55cb-a6e7-599fbbecdc80", "value": "Scam" }, { @@ -3912,7 +3912,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0137.003.md" ] }, - "uuid": "efdde33e-970a-5dde-ade3-f7a087e88cab", + "uuid": "8c512fc6-92a0-5d2f-8b9b-d5e21283f365", "value": "Raise Funds" }, { @@ -3926,7 +3926,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0137.004.md" ] }, - "uuid": "31177f63-fde4-5017-b478-afef9039bcdc", + "uuid": "b502d30b-0ad0-5abe-bba6-04298b660e26", "value": "Sell Items under False Pretences" }, { @@ -3940,7 +3940,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0137.005.md" ] }, - "uuid": "bdb2c711-98c2-5393-8181-141890b4480a", + "uuid": "d174f433-fcf2-5ad7-be1c-098b373849c1", "value": "Extort" }, { @@ -3954,7 +3954,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0137.006.md" ] }, - "uuid": "baec453f-e54b-5f65-95b3-0616eafe3189", + "uuid": "bc85e12f-6663-567c-a422-180252963838", "value": "Manipulate Stocks" }, { @@ -3968,7 +3968,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0138.md" ] }, - "uuid": "4c31f555-86e3-5995-b804-013974aedaef", + "uuid": "b0b363b2-8dc8-5be1-86f3-6da1b08427ae", "value": "Motivate to Act" }, { @@ -3982,7 +3982,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0138.001.md" ] }, - "uuid": "bd8cb30a-0df7-57aa-b567-92d5a210fb45", + "uuid": "7e4979e2-a6ce-5c9c-a153-2c0cdcefee24", "value": "Encourage" }, { @@ -3996,7 +3996,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0138.002.md" ] }, - "uuid": "02bd485d-5769-5d7b-96e1-496ea0c92fe2", + "uuid": "ce2c3d20-781c-5f85-a329-633bfd0b735d", "value": "Provoke" }, { @@ -4010,7 +4010,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0138.003.md" ] }, - "uuid": "197d082a-486c-5c39-b68e-fe17d8b934c3", + "uuid": "df4308e1-d324-57dc-b2e5-63dd8c4f884b", "value": "Compel" }, { @@ -4024,7 +4024,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0139.md" ] }, - "uuid": "993fce81-03d6-5eba-8992-a302ef5bef4f", + "uuid": "854d0c3d-ea59-5e49-bc38-bee72958a0fb", "value": "Dissuade from Acting" }, { @@ -4038,7 +4038,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0139.001.md" ] }, - "uuid": "e15850b3-8abc-5d34-9c69-aa819cbfc92a", + "uuid": "841f2f99-397b-5834-87a0-69e1d62cc68f", "value": "Discourage" }, { @@ -4052,7 +4052,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0139.002.md" ] }, - "uuid": "6b5978e0-e545-59a6-98d1-c5ddb3b79ee9", + "uuid": "403d3951-1a59-5c34-b0da-08f6781b9562", "value": "Silence" }, { @@ -4066,7 +4066,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0139.003.md" ] }, - "uuid": "d75c4709-8a1a-590f-9afd-879e64497400", + "uuid": "29b445b6-6d90-5b67-af56-3d78a0cd1343", "value": "Deter" }, { @@ -4080,7 +4080,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0140.md" ] }, - "uuid": "ea01b690-7ec3-52be-a199-246f128302fd", + "uuid": "0f9fbfeb-5b2f-5aa1-91fa-133841b458c7", "value": "Cause Harm" }, { @@ -4094,7 +4094,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0140.001.md" ] }, - "uuid": "95a9f485-2453-5b31-9955-b4fbffdb3322", + "uuid": "79dd50a8-0b49-59f1-a820-1c76656cd836", "value": "Defame" }, { @@ -4108,7 +4108,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0140.002.md" ] }, - "uuid": "80433acc-266c-59c5-afa0-d0a22c968f4c", + "uuid": "3d2bdd06-fdcc-5c08-b71e-6aec4315cc2b", "value": "Intimidate" }, { @@ -4122,7 +4122,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0140.003.md" ] }, - "uuid": "90e13016-64c7-511c-88ac-79c1dd4c8090", + "uuid": "823c3b54-8eac-5772-8e1c-b7fd55bbe518", "value": "Spread Hate" } ], diff --git a/galaxies/disarm-techniques.json b/galaxies/disarm-techniques.json index e20971c..2c7b236 100644 --- a/galaxies/disarm-techniques.json +++ b/galaxies/disarm-techniques.json @@ -24,6 +24,6 @@ "name": "DISARM Techniques", "namespace": "disarm", "type": "disarm", - "uuid": "a9532e45-d438-502a-a469-892007ba0e4b", + "uuid": "a90f2bb6-11e1-58a7-9962-ba37886720ec", "version": 1 } From de62b435200e2ad88d8bf4a1cdf276fa214b62fd Mon Sep 17 00:00:00 2001 From: Christophe Vandeplas Date: Wed, 20 Dec 2023 08:07:51 +0100 Subject: [PATCH 2/6] new: [disarm] add Countermeasures --- clusters/disarm-countermeasures.json | 2254 ++++++++++++++++++++++++++ clusters/disarm-techniques.json | 594 +++---- galaxies/disarm-countermeasures.json | 54 + galaxies/disarm-techniques.json | 6 +- 4 files changed, 2608 insertions(+), 300 deletions(-) create mode 100644 clusters/disarm-countermeasures.json create mode 100644 galaxies/disarm-countermeasures.json diff --git a/clusters/disarm-countermeasures.json b/clusters/disarm-countermeasures.json new file mode 100644 index 0000000..24fc374 --- /dev/null +++ b/clusters/disarm-countermeasures.json @@ -0,0 +1,2254 @@ +{ + "authors": [ + "DISARM Project" + ], + "category": "disarm", + "description": "DISARM is a framework designed for describing and understanding disinformation incidents.", + "name": "Countermeasures", + "source": "https://github.com/DISARMFoundation/DISARMframeworks", + "type": "disarm-countermeasures", + "uuid": "fd98a93a-9c2b-5fd3-bc32-caa75cb42f92", + "values": [ + { + "description": "Include a paid-for privacy option, e.g. pay Facebook for an option of them not collecting your personal information. There are examples of this not working, e.g. most people don’t use proton mail etc.", + "meta": { + "external_id": "C00006", + "kill_chain": [ + "tactics:Plan Strategy", + "responsetypes:Deny", + "metatechniques:Friction" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00006.md" + ] + }, + "uuid": "0aa00b22-361f-5e5b-ac46-901cf6d2dfcc", + "value": "Charge for social media" + }, + { + "description": "Share fact-checking resources - tips, responses, countermessages, across respose groups.", + "meta": { + "external_id": "C00008", + "kill_chain": [ + "tactics:Plan Strategy", + "responsetypes:Degrade", + "metatechniques:Scoring" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00008.md" + ] + }, + "uuid": "26781c01-b62d-5091-99f4-047e4a0e825e", + "value": "Create shared fact-checking database" + }, + { + "description": "Find online influencers. Provide training in the mechanisms of disinformation, how to spot campaigns, and/or how to contribute to responses by countermessaging, boosting information sites etc.", + "meta": { + "external_id": "C00009", + "kill_chain": [ + "tactics:Plan Objectives", + "responsetypes:Deny", + "metatechniques:Resilience" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00009.md" + ] + }, + "uuid": "60e783f2-4e22-5495-abdf-cb73e1a5a4c1", + "value": "Educate high profile influencers on best practices" + }, + { + "description": "Implement stronger privacy standards, to reduce the ability to microtarget community members.", + "meta": { + "external_id": "C00010", + "kill_chain": [ + "tactics:Plan Strategy", + "responsetypes:Deny", + "metatechniques:Friction" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00010.md" + ] + }, + "uuid": "57f70a3c-63a7-5873-a0ce-49a05d5f4eb7", + "value": "Enhanced privacy regulation for social media" + }, + { + "description": "Create and use games to show people the mechanics of disinformation, and how to counter them.", + "meta": { + "external_id": "C00011", + "kill_chain": [ + "tactics:Plan Objectives", + "responsetypes:Deny", + "metatechniques:Resilience" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00011.md" + ] + }, + "uuid": "523a0f1c-bb9e-5784-8838-ca7bc389688b", + "value": "Media literacy. Games to identify fake news" + }, + { + "description": "Empower existing regulators to govern social media. Also covers Destroy. Includes: Include the role of social media in the regulatory framework for media. The U.S. approach will need to be carefully crafted to protect First Amendment principles, create needed transparency, ensure liability, and impose costs for noncompliance. Includes Create policy that makes social media police disinformation. Includes: Use fraud legislation to clean up social media", + "meta": { + "external_id": "C00012", + "kill_chain": [ + "tactics:Plan Strategy", + "responsetypes:Deny", + "metatechniques:Metatechnique" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00012.md" + ] + }, + "uuid": "27acb21d-afef-52b5-be75-886d2af18067", + "value": "Platform regulation" + }, + { + "description": "This is \"strategic innoculation\", raising the standards of what people expect in terms of evidence when consuming news. Example: journalistic ethics, or journalistic licencing body. Include full transcripts, link source, add items.", + "meta": { + "external_id": "C00013", + "kill_chain": [ + "tactics:Plan Strategy", + "responsetypes:Deny", + "metatechniques:Scoring" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00013.md" + ] + }, + "uuid": "2fd47294-5af0-591d-8f6d-ca6db61f1ead", + "value": "Rating framework for news" + }, + { + "description": "Update fact-checking databases and resources in real time. Especially import for time-limited events like natural disasters.", + "meta": { + "external_id": "C00014", + "kill_chain": [ + "tactics:Develop Content", + "responsetypes:Degrade", + "metatechniques:Scoring" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00014.md" + ] + }, + "uuid": "5036147d-f885-5d57-98ea-2e0c478611cc", + "value": "Real-time updates to fact-checking database" + }, + { + "description": "Alter and/or block the publication/dissemination of information controlled by disinformation creators. Not recommended.", + "meta": { + "external_id": "C00016", + "kill_chain": [ + "tactics:Plan Strategy", + "responsetypes:Deny", + "metatechniques:Removal" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00016.md" + ] + }, + "uuid": "bb1f5f27-16da-59da-9972-32bb25568d02", + "value": "Censorship" + }, + { + "description": "For example, use a media campaign to promote in-group to out-group in person communication / activities . Technique could be in terms of forcing a reality-check by talking to people instead of reading about bogeymen.", + "meta": { + "external_id": "C00017", + "kill_chain": [ + "tactics:Plan Strategy", + "responsetypes:Disrupt", + "metatechniques:Countermessaging" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00017.md" + ] + }, + "uuid": "f5764785-ced5-5faa-8e11-e442d2d3f79d", + "value": "Repair broken social connections" + }, + { + "description": "includes Promote constructive communication by shaming division-enablers, and Promote playbooks to call out division-enablers", + "meta": { + "external_id": "C00019", + "kill_chain": [ + "tactics:Plan Strategy", + "responsetypes:Disrupt", + "metatechniques:Daylight" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00019.md" + ] + }, + "uuid": "cad55f3b-3244-5b10-ab09-4ca0b0ff8675", + "value": "Reduce effect of division-enablers" + }, + { + "description": "Encourage offline communication", + "meta": { + "external_id": "C00021", + "kill_chain": [ + "tactics:Plan Strategy", + "responsetypes:Degrade", + "metatechniques:Resilience" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00021.md" + ] + }, + "uuid": "68dc4436-e658-523b-a2ef-a3cbc40a7c67", + "value": "Encourage in-person communication" + }, + { + "description": "Used to counter ability based and fear based attacks", + "meta": { + "external_id": "C00022", + "kill_chain": [ + "tactics:Plan Strategy", + "responsetypes:Degrade", + "metatechniques:Resilience" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00022.md" + ] + }, + "uuid": "f5322bd4-271e-5387-b725-5b19404227c9", + "value": "Innoculate. Positive campaign to promote feeling of safety" + }, + { + "description": "Includes promoting constructive narratives i.e. not polarising (e.g. pro-life, pro-choice, pro-USA). Includes promoting identity neutral narratives.", + "meta": { + "external_id": "C00024", + "kill_chain": [ + "tactics:Plan Strategy", + "responsetypes:Degrade", + "metatechniques:Resilience" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00024.md" + ] + }, + "uuid": "74f42c1b-7e24-5c78-b6a2-49c9c09922e2", + "value": "Promote healthy narratives" + }, + { + "description": "Messages about e.g. peace, freedom. And make it sexy. Includes Deploy Information and Narrative-Building in Service of Statecraft: Promote a narrative of transparency, truthfulness, liberal values, and democracy. Implement a compelling narrative via effective mechanisms of communication. Continually reassess messages, mechanisms, and audiences over time. Counteract efforts to manipulate media, undermine free markets, and suppress political freedoms via public diplomacy", + "meta": { + "external_id": "C00026", + "kill_chain": [ + "tactics:Plan Strategy", + "responsetypes:Degrade", + "metatechniques:Countermessaging" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00026.md" + ] + }, + "uuid": "713f0bb0-e9c4-5584-b923-a87365e39f3c", + "value": "Shore up democracy based messages" + }, + { + "description": "This is passive. Includes promoting civility as an identity that people will defend.", + "meta": { + "external_id": "C00027", + "kill_chain": [ + "tactics:Plan Strategy", + "responsetypes:Deter", + "metatechniques:Resilience" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00027.md" + ] + }, + "uuid": "5837bb64-0baf-53fa-8b73-3e9fb0d63a9b", + "value": "Create culture of civility" + }, + { + "description": "Blockchain audit log and validation with collaborative decryption to post comments. Use blockchain technology to require collaborative validation before posts or comments are submitted. This could be used to adjust upvote weight via a trust factor of people and organisations you trust, or other criteria.", + "meta": { + "external_id": "C00028", + "kill_chain": [ + "tactics:Plan Objectives", + "responsetypes:Disrupt", + "metatechniques:Verification" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00028.md" + ] + }, + "uuid": "dd7ad75d-dc4d-5408-ac00-1f1e3c52a632", + "value": "Make information provenance available" + }, + { + "description": "Create websites in disinformation voids - spaces where people are looking for known disinformation.", + "meta": { + "external_id": "C00029", + "kill_chain": [ + "tactics:Plan Objectives", + "responsetypes:Disrupt", + "metatechniques:Diversion" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00029.md" + ] + }, + "uuid": "559c0ffb-5098-55bd-a173-fbd335bb4ba7", + "value": "Create fake website to issue counter narrative and counter narrative through physical merchandise" + }, + { + "description": "", + "meta": { + "external_id": "C00030", + "kill_chain": [ + "tactics:Plan Objectives", + "responsetypes:Disrupt", + "metatechniques:Diversion" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00030.md" + ] + }, + "uuid": "eededb33-c7f5-5c1b-bacd-924af3b6e332", + "value": "Develop a compelling counter narrative (truth based)" + }, + { + "description": "Create competing narratives. Included \"Facilitate State Propaganda\" as diluting the narrative could have an effect on the pro-state narrative used by volunteers, or lower their involvement.", + "meta": { + "external_id": "C00031", + "kill_chain": [ + "tactics:Plan Objectives", + "responsetypes:Disrupt", + "metatechniques:Dilution" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00031.md" + ] + }, + "uuid": "e6e01a8f-bb6f-5b16-b77d-61f0abbc84a5", + "value": "Dilute the core narrative - create multiple permutations, target / amplify" + }, + { + "description": "Link to platform", + "meta": { + "external_id": "C00032", + "kill_chain": [ + "tactics:Develop Content", + "responsetypes:Disrupt", + "metatechniques:Diversion" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00032.md" + ] + }, + "uuid": "0cb15351-72d8-5ffa-ab9a-1d71685881e1", + "value": "Hijack content and link to truth- based info" + }, + { + "description": "Counters fake account", + "meta": { + "external_id": "C00034", + "kill_chain": [ + "tactics:Establish Social Assets", + "responsetypes:Degrade", + "metatechniques:Friction" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00034.md" + ] + }, + "uuid": "486790ce-6083-5403-b971-d4c0b291b6a4", + "value": "Create more friction at account creation" + }, + { + "description": "All of these would be highly affected by infiltration or false-claims of infiltration.", + "meta": { + "external_id": "C00036", + "kill_chain": [ + "tactics:Establish Social Assets", + "responsetypes:Deny", + "metatechniques:Targeting" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00036.md" + ] + }, + "uuid": "2925512b-480b-52fb-a2b6-75ab3efbfef9", + "value": "Infiltrate the in-group to discredit leaders (divide)" + }, + { + "description": "counters fake experts", + "meta": { + "external_id": "C00040", + "kill_chain": [ + "tactics:Establish Social Assets", + "responsetypes:Deny", + "metatechniques:Verification" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00040.md" + ] + }, + "uuid": "a374c7de-23fd-5cae-805c-83817cb66d66", + "value": "third party verification for people" + }, + { + "description": "Focus on and boost truths in misinformation narratives, removing misinformation from them.", + "meta": { + "external_id": "C00042", + "kill_chain": [ + "tactics:Establish Social Assets", + "responsetypes:Degrade", + "metatechniques:Countermessaging" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00042.md" + ] + }, + "uuid": "d14b6626-052a-5d30-a0da-598e1490bdaa", + "value": "Address truth contained in narratives" + }, + { + "description": "Platforms can introduce friction to slow down activities, force a small delay between posts, or replies to posts.", + "meta": { + "external_id": "C00044", + "kill_chain": [ + "tactics:Establish Social Assets", + "responsetypes:Disrupt", + "metatechniques:Friction" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00044.md" + ] + }, + "uuid": "e23dbc10-0eca-5100-bf14-cf2db9db31b8", + "value": "Keep people from posting to social media immediately" + }, + { + "description": "Reduce the credibility of extremist groups posting misinformation.", + "meta": { + "external_id": "C00046", + "kill_chain": [ + "tactics:Establish Social Assets", + "responsetypes:Degrade", + "metatechniques:Targeting" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00046.md" + ] + }, + "uuid": "e4a0a68e-dbf8-56b6-8029-2d670aad813c", + "value": "Marginalise and discredit extremist groups" + }, + { + "description": "Flood disinformation spaces with obviously fake content, to dilute core misinformation narratives in them.", + "meta": { + "external_id": "C00047", + "kill_chain": [ + "tactics:Establish Social Assets", + "responsetypes:Deceive", + "metatechniques:Data Pollution" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00047.md" + ] + }, + "uuid": "71d1408a-5cb7-58a9-a9ff-0534141b78de", + "value": "Honeypot with coordinated inauthentics" + }, + { + "description": "Think about the different levels: individual vs state-sponsored account. Includes “call them out” and “name and shame”. Identify social media accounts as sources of propaganda—“calling them out”— might be helpful to prevent the spread of their message to audiences that otherwise would consider them factual. Identify, monitor, and, if necessary, target externally-based nonattributed social media accounts. Impact of and Dealing with Trolls - \"Chatham House has observed that trolls also sometimes function as decoys, as a way of “keeping the infantry busy” that “aims to wear down the other side” (Lough et al., 2014). Another type of troll involves “false accounts posing as authoritative information sources on social media”.", + "meta": { + "external_id": "C00048", + "kill_chain": [ + "tactics:Establish Social Assets", + "responsetypes:Deter", + "metatechniques:Daylight" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00048.md" + ] + }, + "uuid": "70fb13e3-1d1f-5064-bf27-c3644f0a2045", + "value": "Name and Shame Influencers" + }, + { + "description": "Includes anti-elicitation training, phishing prevention education.", + "meta": { + "external_id": "C00051", + "kill_chain": [ + "tactics:Establish Social Assets", + "responsetypes:Deny", + "metatechniques:Resilience" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00051.md" + ] + }, + "uuid": "943ccc85-a339-5e32-ade9-09bc4bf6b4fd", + "value": "Counter social engineering training" + }, + { + "description": "Detect and degrade", + "meta": { + "external_id": "C00052", + "kill_chain": [ + "tactics:Establish Social Assets", + "responsetypes:Degrade", + "metatechniques:Targeting" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00052.md" + ] + }, + "uuid": "d7895c21-5e79-58db-b055-1e065abf524b", + "value": "Infiltrate platforms" + }, + { + "description": "remove or remove access to (e.g. stop the ability to update) old social media accounts, to reduce the pool of accounts available for takeover, botnets etc.", + "meta": { + "external_id": "C00053", + "kill_chain": [ + "tactics:Establish Social Assets", + "responsetypes:Degrade", + "metatechniques:Cleaning" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00053.md" + ] + }, + "uuid": "5481cc36-5af8-5ddf-bcb7-638d3be3f583", + "value": "Delete old accounts / Remove unused social media accounts" + }, + { + "description": "Encourage people to leave spcial media. We don't expect this to work", + "meta": { + "external_id": "C00056", + "kill_chain": [ + "tactics:Establish Social Assets", + "responsetypes:Deny", + "metatechniques:Friction" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00056.md" + ] + }, + "uuid": "ea193641-bdc6-591e-80bb-18061f0f3220", + "value": "Encourage people to leave social media" + }, + { + "description": "counters crowdfunding. Includes ‘Expose online funding as fake”.", + "meta": { + "external_id": "C00058", + "kill_chain": [ + "tactics:Establish Social Assets", + "responsetypes:Deny", + "metatechniques:Removal" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00058.md" + ] + }, + "uuid": "99575145-b81a-5c7d-8107-e2ad419b3e20", + "value": "Report crowdfunder as violator" + }, + { + "description": "third-party verification of projects posting funding campaigns before those campaigns can be posted.", + "meta": { + "external_id": "C00059", + "kill_chain": [ + "tactics:Establish Social Assets", + "responsetypes:Deny", + "metatechniques:Verification" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00059.md" + ] + }, + "uuid": "c112eafc-0f31-5bd7-9083-20ef706c8d57", + "value": "Verification of project before posting fund requests" + }, + { + "description": "Take legal action against for-profit \"factories\" creating misinformation.", + "meta": { + "external_id": "C00060", + "kill_chain": [ + "tactics:Plan Objectives", + "responsetypes:Disrupt", + "metatechniques:Targeting" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00060.md" + ] + }, + "uuid": "5682293b-d9d8-5db0-90df-4bb4cedc6882", + "value": "Legal action against for-profit engagement factories" + }, + { + "description": "Open-source libraries could be created that aid in some way for each technique. Even for Strategic Planning, some open-source frameworks such as DISARM can be created to counter the adversarial efforts.", + "meta": { + "external_id": "C00062", + "kill_chain": [ + "tactics:Establish Social Assets", + "responsetypes:Degrade", + "metatechniques:Countermessaging" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00062.md" + ] + }, + "uuid": "c34fec02-a908-5b61-8e98-5ae1b5453fee", + "value": "Free open library sources worldwide" + }, + { + "description": "Includes “ban political micro targeting” and “ban political ads”", + "meta": { + "external_id": "C00065", + "kill_chain": [ + "tactics:Microtarget", + "responsetypes:Disrupt", + "metatechniques:Removal" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00065.md" + ] + }, + "uuid": "14dad601-4ddd-5cfd-a48d-9b53212769ce", + "value": "Reduce political targeting" + }, + { + "description": "Flood a disinformation-related hashtag with other content.", + "meta": { + "external_id": "C00066", + "kill_chain": [ + "tactics:Microtarget", + "responsetypes:Disrupt", + "metatechniques:Dilution" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00066.md" + ] + }, + "uuid": "677c9e22-42b6-5b78-985c-e72936ae1b3f", + "value": "Co-opt a hashtag and drown it out (hijack it back)" + }, + { + "description": "Reduce the credibility of groups behind misinformation-linked funding campaigns.", + "meta": { + "external_id": "C00067", + "kill_chain": [ + "tactics:Establish Social Assets", + "responsetypes:Disrupt", + "metatechniques:Targeting" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00067.md" + ] + }, + "uuid": "f3cd91e7-b21a-529f-82bd-dd3aa3c3106b", + "value": "Denigrate the recipient/ project (of online funding)" + }, + { + "description": "Resources = accounts, channels etc. Block access to platform. DDOS an attacker. TA02*: DDOS at the critical time, to deny an adversary's time-bound objective. T0008: A quick response to a proto-viral story will affect it's ability to spread and raise questions about their legitimacy. Hashtag: Against the platform, by drowning the hashtag. T0046 - Search Engine Optimisation: Sub-optimal website performance affect its search engine rank, which I interpret as \"blocking access to a platform\".", + "meta": { + "external_id": "C00070", + "kill_chain": [ + "tactics:Plan Objectives", + "responsetypes:Deny", + "metatechniques:Removal" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00070.md" + ] + }, + "uuid": "6da6cc36-cd42-5008-b3ea-bddf271f49df", + "value": "Block access to disinformation resources" + }, + { + "description": "Block websites, accounts, groups etc connected to misinformation and other information pollution.", + "meta": { + "external_id": "C00071", + "kill_chain": [ + "tactics:Develop Content", + "responsetypes:Deny", + "metatechniques:Removal" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00071.md" + ] + }, + "uuid": "731ffe0e-0225-583e-9ef0-f39851b725c7", + "value": "Block source of pollution" + }, + { + "description": "Check special-interest groups (e.g. medical, knitting) for unrelated and misinformation-linked content, and remove it.", + "meta": { + "external_id": "C00072", + "kill_chain": [ + "tactics:Develop Content", + "responsetypes:Deny", + "metatechniques:Removal" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00072.md" + ] + }, + "uuid": "fe5266c1-0af6-59f3-8a0a-f4e5b3f67513", + "value": "Remove non-relevant content from special interest groups - not recommended" + }, + { + "description": "Use training to build the resilience of at-risk populations. Educate on how to handle info pollution. Push out targeted education on why it's pollution. Build cultural resistance to false content, e.g. cultural resistance to bullshit. Influence literacy training, to inoculate against “cult” recruiting. Media literacy training: leverage librarians / library for media literacy training. Inoculate at language. Strategic planning included as inoculating population has strategic value. Concepts of media literacy to a mass audience that authorities launch a public information campaign that teaches the programme will take time to develop and establish impact, recommends curriculum-based training. Covers detect, deny, and degrade.", + "meta": { + "external_id": "C00073", + "kill_chain": [ + "tactics:Plan Strategy", + "responsetypes:Deny", + "metatechniques:Resilience" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00073.md" + ] + }, + "uuid": "c52274ce-09fe-5b50-b2f2-741be794da6e", + "value": "Inoculate populations through media literacy training" + }, + { + "description": "C00000", + "meta": { + "external_id": "C00074", + "kill_chain": [ + "tactics:Develop Content", + "responsetypes:Deny", + "metatechniques:Cleaning" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00074.md" + ] + }, + "uuid": "dae93cbd-eb65-5fb0-9d4e-4571ff54b6ff", + "value": "Identify and delete or rate limit identical content" + }, + { + "description": "normalise the language around disinformation and misinformation; give people the words for artefact and effect types.", + "meta": { + "external_id": "C00075", + "kill_chain": [ + "tactics:Develop Content", + "responsetypes:Deny", + "metatechniques:Countermessaging" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00075.md" + ] + }, + "uuid": "da3fffda-ef2a-5408-8bde-4726ac2da214", + "value": "normalise language" + }, + { + "description": "Make political discussion channels text-only.", + "meta": { + "external_id": "C00076", + "kill_chain": [ + "tactics:Develop Content", + "responsetypes:Deny", + "metatechniques:Removal" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00076.md" + ] + }, + "uuid": "d8b22aa2-cbb6-5a97-b9ad-32eaf3514768", + "value": "Prohibit images in political discourse channels" + }, + { + "description": "Develop networks of communities and influencers around counter-misinformation. Match them to misinformation creators", + "meta": { + "external_id": "C00077", + "kill_chain": [ + "tactics:Establish Social Assets", + "responsetypes:Disrupt", + "metatechniques:Targeting" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00077.md" + ] + }, + "uuid": "bddf930a-5d96-5b58-88d1-3afd0b86c316", + "value": "Active defence: run TA15 \"develop people” - not recommended" + }, + { + "description": "Includes “change image search algorithms for hate groups and extremists” and “Change search algorithms for hate and extremist queries to show content sympathetic to opposite side”", + "meta": { + "external_id": "C00078", + "kill_chain": [ + "tactics:Develop Content", + "responsetypes:Disrupt", + "metatechniques:Diversion" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00078.md" + ] + }, + "uuid": "ccea6ead-1274-54b7-82fc-8b0774211658", + "value": "Change Search Algorithms for Disinformation Content" + }, + { + "description": "Create counternarratives, or narratives that compete in the same spaces as misinformation narratives. Could also be degrade", + "meta": { + "external_id": "C00080", + "kill_chain": [ + "tactics:Develop Content", + "responsetypes:Disrupt", + "metatechniques:Diversion" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00080.md" + ] + }, + "uuid": "a706cf86-2170-58ea-a6d4-79cc47f23e54", + "value": "Create competing narrative" + }, + { + "description": "Discredit by pointing out the \"noise\" and informing public that \"flooding\" is a technique of disinformation campaigns; point out intended objective of \"noise\"", + "meta": { + "external_id": "C00081", + "kill_chain": [ + "tactics:Develop Content", + "responsetypes:Disrupt", + "metatechniques:Daylight" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00081.md" + ] + }, + "uuid": "c14e8f7d-3c10-5cb5-a654-9d23315d631c", + "value": "Highlight flooding and noise, and explain motivations" + }, + { + "description": "Also inoculation.", + "meta": { + "external_id": "C00082", + "kill_chain": [ + "tactics:Develop Content", + "responsetypes:Disrupt", + "metatechniques:Countermessaging" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00082.md" + ] + }, + "uuid": "5f6e9165-2d53-52af-883a-13fff2749308", + "value": "Ground truthing as automated response to pollution" + }, + { + "description": "Includes “poison pill recasting of message” and “steal their truths”. Many techniques involve promotion which could be manipulated. For example, online fundings or rallies could be advertised, through compromised or fake channels, as being associated with \"far-up/down/left/right\" actors. \"Long Game\" narratives could be subjected in a similar way with negative connotations. Can also replay technique T0003.", + "meta": { + "external_id": "C00084", + "kill_chain": [ + "tactics:Develop Content", + "responsetypes:Disrupt", + "metatechniques:Diversion" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00084.md" + ] + }, + "uuid": "4fc5ef29-5af2-5630-b57a-4df9844932c1", + "value": "Modify disinformation narratives, and rebroadcast them" + }, + { + "description": "Rate-limit disinformation content. Reduces its effects, whilst not running afoul of censorship concerns. Online archives of content (archives of websites, social media profiles, media, copies of published advertisements; or archives of comments attributed to bad actors, as well as anonymized metadata about users who interacted with them and analysis of the effect) is useful for intelligence analysis and public transparency, but will need similar muting or tagging/ shaming as associated with bad actors.", + "meta": { + "external_id": "C00085", + "kill_chain": [ + "tactics:Develop Content", + "responsetypes:Disrupt", + "metatechniques:Daylight" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00085.md" + ] + }, + "uuid": "96e5e0dc-7cfd-5c3c-9bcd-40b14f2c7380", + "value": "Mute content" + }, + { + "description": "Example: Interject addictive links or contents into discussions of disinformation materials and measure a \"conversion rate\" of users who engage with your content and away from the social media channel's \"information bubble\" around the disinformation item. Use bots to amplify and upvote the addictive content.", + "meta": { + "external_id": "C00086", + "kill_chain": [ + "tactics:Develop Content", + "responsetypes:Degrade", + "metatechniques:Diversion" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00086.md" + ] + }, + "uuid": "2ab07267-614d-538b-8fef-bc6ed250a483", + "value": "Distract from noise with addictive content" + }, + { + "description": "", + "meta": { + "external_id": "C00087", + "kill_chain": [ + "tactics:Develop Content", + "responsetypes:Degrade", + "metatechniques:Dilution" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00087.md" + ] + }, + "uuid": "47ad777e-029c-5afa-9c37-50c3d86f3d39", + "value": "Make more noise than the disinformation" + }, + { + "description": "Create honeypots for misinformation creators to engage with, and reduce the resources they have available for misinformation campaigns.", + "meta": { + "external_id": "C00090", + "kill_chain": [ + "tactics:Select Channels and Affordances", + "responsetypes:Deceive", + "metatechniques:Diversion" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00090.md" + ] + }, + "uuid": "fd9e1e82-0c60-5bf6-a9a2-4f29ca6d39ba", + "value": "Fake engagement system" + }, + { + "description": "Set honeypots, e.g. communities, in networks likely to be used for disinformation.", + "meta": { + "external_id": "C00091", + "kill_chain": [ + "tactics:Develop Content", + "responsetypes:Deceive", + "metatechniques:Diversion" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00091.md" + ] + }, + "uuid": "d3dabb18-e543-5295-be8f-f61cac2a5d99", + "value": "Honeypot social community" + }, + { + "description": "Includes \"Establish a truth teller reputation score for influencers” and “Reputation scores for social media users”. Influencers are individuals or accounts with many followers.", + "meta": { + "external_id": "C00092", + "kill_chain": [ + "tactics:Plan Objectives", + "responsetypes:Deter", + "metatechniques:Scoring" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00092.md" + ] + }, + "uuid": "9167d3c2-1f91-58f1-9dc2-fbe948f6b31c", + "value": "Establish a truth teller reputation score for influencers" + }, + { + "description": "Establish tailored code of conduct for individuals with many followers. Can be platform code of conduct; can also be community code.", + "meta": { + "external_id": "C00093", + "kill_chain": [ + "tactics:Establish Social Assets", + "responsetypes:Deter", + "metatechniques:Resilience" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00093.md" + ] + }, + "uuid": "4a21e1e9-4601-5fd0-b713-747bfe498e76", + "value": "Influencer code of conduct" + }, + { + "description": "Accountability move: make sure research is published with its funding sources.", + "meta": { + "external_id": "C00094", + "kill_chain": [ + "tactics:Develop Content", + "responsetypes:Degrade", + "metatechniques:Daylight" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00094.md" + ] + }, + "uuid": "25a7c801-c8e1-5977-8ac4-8795c30df5bc", + "value": "Force full disclosure on corporate sponsor of research" + }, + { + "description": "Increase credibility, visibility, and reach of positive influencers in the information space.", + "meta": { + "external_id": "C00096", + "kill_chain": [ + "tactics:Plan Strategy", + "responsetypes:Deter", + "metatechniques:Scoring" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00096.md" + ] + }, + "uuid": "90ec53d1-ed62-516d-b530-49cb3e9e851c", + "value": "Strengthen institutions that are always truth tellers" + }, + { + "description": "Reduce poll flooding by online taking comments or poll entries from verified accounts.", + "meta": { + "external_id": "C00097", + "kill_chain": [ + "tactics:Select Channels and Affordances", + "responsetypes:Deny", + "metatechniques:Friction" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00097.md" + ] + }, + "uuid": "01b3516b-b8b1-5a56-ae24-5300cceb70f8", + "value": "Require use of verified identities to contribute to poll or comment" + }, + { + "description": "remove blue checkmarks etc from known misinformation accounts.", + "meta": { + "external_id": "C00098", + "kill_chain": [ + "tactics:Select Channels and Affordances", + "responsetypes:Deny", + "metatechniques:Friction" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00098.md" + ] + }, + "uuid": "eaef2d36-c5a8-59b9-9075-c6cdaa060e5d", + "value": "Revocation of allowlisted or \"verified\" status" + }, + { + "description": "Improve content veerification methods available to groups, individuals etc.", + "meta": { + "external_id": "C00099", + "kill_chain": [ + "tactics:Select Channels and Affordances", + "responsetypes:Deny", + "metatechniques:Friction" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00099.md" + ] + }, + "uuid": "33d7f540-0adb-5ab5-ae09-1c7a20e125b1", + "value": "Strengthen verification methods" + }, + { + "description": "Post large volumes of unrelated content on known misinformation hashtags", + "meta": { + "external_id": "C00100", + "kill_chain": [ + "tactics:Conduct Pump Priming", + "responsetypes:Disrupt", + "metatechniques:Diversion" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00100.md" + ] + }, + "uuid": "cb70bca8-f999-59cc-ac98-3868a695334a", + "value": "Hashtag jacking" + }, + { + "description": "Create participant friction. Includes Make repeat voting hard, and throttle number of forwards.", + "meta": { + "external_id": "C00101", + "kill_chain": [ + "tactics:Select Channels and Affordances", + "responsetypes:Degrade", + "metatechniques:Friction" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00101.md" + ] + }, + "uuid": "a64a6568-d047-55b9-a3ab-f77fb3c9ada3", + "value": "Create friction by rate-limiting engagement" + }, + { + "description": "This is reactive, not active measure (honeypots are active). It's a platform controlled measure.", + "meta": { + "external_id": "C00103", + "kill_chain": [ + "tactics:Select Channels and Affordances", + "responsetypes:Deceive", + "metatechniques:Diversion" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00103.md" + ] + }, + "uuid": "e21e17e9-3834-59de-bc31-9e43b73c8973", + "value": "Create a bot that engages / distract trolls" + }, + { + "description": "Shift influence and algorithms by posting more adverts into spaces than misinformation creators.", + "meta": { + "external_id": "C00105", + "kill_chain": [ + "tactics:Select Channels and Affordances", + "responsetypes:Disrupt", + "metatechniques:Dilution" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00105.md" + ] + }, + "uuid": "4880efa6-1123-5703-9c44-9f0600670dd9", + "value": "Buy more advertising than misinformation creators" + }, + { + "description": "Create emotive centrist content that gets more clicks", + "meta": { + "external_id": "C00106", + "kill_chain": [ + "tactics:Develop Content", + "responsetypes:Disrupt", + "metatechniques:Diversion" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00106.md" + ] + }, + "uuid": "d6182931-a76a-59e6-901e-f63b9f6d2301", + "value": "Click-bait centrist content" + }, + { + "description": "includes social media content take-downs, e.g. facebook or Twitter content take-downs", + "meta": { + "external_id": "C00107", + "kill_chain": [ + "tactics:Develop Content", + "responsetypes:Deny", + "metatechniques:Scoring" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00107.md" + ] + }, + "uuid": "e9cf452f-3ebc-5de8-9f21-dde3133c92c0", + "value": "Content moderation" + }, + { + "description": "Reduce emotional responses to misinformation through calming messages, etc.", + "meta": { + "external_id": "C00109", + "kill_chain": [ + "tactics:Deliver Content", + "responsetypes:Disrupt", + "metatechniques:Resilience" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00109.md" + ] + }, + "uuid": "5e6e3272-9320-5c12-a618-f82282b62cb9", + "value": "Dampen Emotional Reaction" + }, + { + "description": "", + "meta": { + "external_id": "C00111", + "kill_chain": [ + "tactics:Plan Strategy", + "responsetypes:Degrade", + "metatechniques:Resilience" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00111.md" + ] + }, + "uuid": "686ccd43-c358-5d5d-bd42-3e2279151670", + "value": "Reduce polarisation by connecting and presenting sympathetic renditions of opposite views" + }, + { + "description": "Challenge misinformation creators to prove they're not an information operation.", + "meta": { + "external_id": "C00112", + "kill_chain": [ + "tactics:Conduct Pump Priming", + "responsetypes:Deny", + "metatechniques:Friction" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00112.md" + ] + }, + "uuid": "b942a92e-13d5-5726-92bd-4fb5531f381b", + "value": "\"Prove they are not an op!\"" + }, + { + "description": "Debunk fake experts, their credentials, and potentially also their audience quality", + "meta": { + "external_id": "C00113", + "kill_chain": [ + "tactics:Conduct Pump Priming", + "responsetypes:Deny", + "metatechniques:Daylight" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00113.md" + ] + }, + "uuid": "a44e7e6c-f6ca-5ea4-9fe8-6dc798b2d729", + "value": "Debunk and defuse a fake expert / credentials." + }, + { + "description": "Stop passing on misinformation", + "meta": { + "external_id": "C00114", + "kill_chain": [ + "tactics:Conduct Pump Priming", + "responsetypes:Deny", + "metatechniques:Friction" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00114.md" + ] + }, + "uuid": "1744386c-0d46-54a8-a5b8-cba1bd7dc369", + "value": "Don't engage with payloads" + }, + { + "description": "Debunk misinformation creators and posters.", + "meta": { + "external_id": "C00115", + "kill_chain": [ + "tactics:Conduct Pump Priming", + "responsetypes:Deny", + "metatechniques:Daylight" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00115.md" + ] + }, + "uuid": "51187e2c-cb58-59ac-900b-54b073dc4c1f", + "value": "Expose actor and intentions" + }, + { + "description": "Build and post information about groups etc's involvement in misinformation incidents.", + "meta": { + "external_id": "C00116", + "kill_chain": [ + "tactics:Conduct Pump Priming", + "responsetypes:Deny", + "metatechniques:Daylight" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00116.md" + ] + }, + "uuid": "03816f11-e296-594b-8e7a-441629d9252c", + "value": "Provide proof of involvement" + }, + { + "description": "Label promote counter to disinformation", + "meta": { + "external_id": "C00117", + "kill_chain": [ + "tactics:Conduct Pump Priming", + "responsetypes:Degrade", + "metatechniques:Countermessaging" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00117.md" + ] + }, + "uuid": "5b9a74d0-bfa6-5bb9-9297-3938c067f783", + "value": "Downgrade / de-amplify so message is seen by fewer people" + }, + { + "description": "Add countermessage text to iamges used in misinformation incidents.", + "meta": { + "external_id": "C00118", + "kill_chain": [ + "tactics:Conduct Pump Priming", + "responsetypes:Degrade", + "metatechniques:Countermessaging" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00118.md" + ] + }, + "uuid": "3ce6759d-b144-5277-9798-2df09ce9a6c9", + "value": "Repurpose images with new text" + }, + { + "description": "debunk misinformation content. Provide link to facts.", + "meta": { + "external_id": "C00119", + "kill_chain": [ + "tactics:Conduct Pump Priming", + "responsetypes:Deter", + "metatechniques:Countermessaging" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00119.md" + ] + }, + "uuid": "cbba0c79-9287-5ead-a70a-34f740b4325f", + "value": "Engage payload and debunk." + }, + { + "description": "Redesign platforms and algorithms to reduce the effectiveness of disinformation", + "meta": { + "external_id": "C00120", + "kill_chain": [ + "tactics:Conduct Pump Priming", + "responsetypes:Deter", + "metatechniques:Metatechnique" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00120.md" + ] + }, + "uuid": "0eb2eaf4-0c53-527d-8744-70670f6a9736", + "value": "Open dialogue about design of platforms to produce different outcomes" + }, + { + "description": "Make algorithms in platforms explainable, and visible to people using those platforms.", + "meta": { + "external_id": "C00121", + "kill_chain": [ + "tactics:Conduct Pump Priming", + "responsetypes:Deter", + "metatechniques:Resilience" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00121.md" + ] + }, + "uuid": "b8b49628-4c3d-528c-90f1-2fee8722e2c5", + "value": "Tool transparency and literacy for channels people follow." + }, + { + "description": "Beware: content moderation misused becomes censorship.", + "meta": { + "external_id": "C00122", + "kill_chain": [ + "tactics:Deliver Content", + "responsetypes:Deny", + "metatechniques:Friction" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00122.md" + ] + }, + "uuid": "0b0f003a-4bb7-5f1e-8bc6-987c680cba39", + "value": "Content moderation" + }, + { + "description": "reduce the visibility of known botnets online.", + "meta": { + "external_id": "C00123", + "kill_chain": [ + "tactics:Deliver Content", + "responsetypes:Disrupt", + "metatechniques:Friction" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00123.md" + ] + }, + "uuid": "0280f954-5654-5d23-8dcf-a1f5334f3e6a", + "value": "Remove or rate limit botnets" + }, + { + "description": "Don't engage with individuals relaying misinformation.", + "meta": { + "external_id": "C00124", + "kill_chain": [ + "tactics:Deliver Content", + "responsetypes:Disrupt", + "metatechniques:Friction" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00124.md" + ] + }, + "uuid": "8cfe6ea3-7271-5578-b4f7-8eb3edbe43f5", + "value": "Don't feed the trolls" + }, + { + "description": "Produce material in advance of misinformation incidents, by anticipating the narratives used in them, and debunking them.", + "meta": { + "external_id": "C00125", + "kill_chain": [ + "tactics:Deliver Content", + "responsetypes:Disrupt", + "metatechniques:Resilience" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00125.md" + ] + }, + "uuid": "3ddf6174-2801-591b-a7e7-6529e75bc10e", + "value": "Prebunking" + }, + { + "description": "Create an alert system around disinformation and misinformation artefacts, narratives, and incidents", + "meta": { + "external_id": "C00126", + "kill_chain": [ + "tactics:Deliver Content", + "responsetypes:Disrupt", + "metatechniques:Daylight" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00126.md" + ] + }, + "uuid": "933609cf-6195-506f-9fb1-b1e5778d45f4", + "value": "Social media amber alert" + }, + { + "description": "Repost or comment on misinformation artefacts, using ridicule or other content to reduce the likelihood of reposting.", + "meta": { + "external_id": "C00128", + "kill_chain": [ + "tactics:Deliver Content", + "responsetypes:Disrupt", + "metatechniques:Dilution" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00128.md" + ] + }, + "uuid": "67bab8b7-908b-5b0f-bf56-26502798d743", + "value": "Create friction by marking content with ridicule or other \"decelerants\"" + }, + { + "description": "fiscal sanctions; parallel to counter terrorism", + "meta": { + "external_id": "C00129", + "kill_chain": [ + "tactics:Deliver Content", + "responsetypes:Deny", + "metatechniques:Reduce Resources" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00129.md" + ] + }, + "uuid": "a6b2f9bc-47fd-5303-8df8-0bb4ae4f4cbd", + "value": "Use banking to cut off access" + }, + { + "description": "Train local influencers in countering misinformation.", + "meta": { + "external_id": "C00130", + "kill_chain": [ + "tactics:Microtarget", + "responsetypes:Deter", + "metatechniques:Resilience" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00130.md" + ] + }, + "uuid": "f99b442a-7c34-5c66-b699-64c3da69374c", + "value": "Mentorship: elders, youth, credit. Learn vicariously." + }, + { + "description": "Take botnet servers offline by seizing them.", + "meta": { + "external_id": "C00131", + "kill_chain": [ + "tactics:Persist in the Information Environment", + "responsetypes:Deny", + "metatechniques:Removal" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00131.md" + ] + }, + "uuid": "ae4b53ba-9dd6-53af-a624-d5929944117c", + "value": "Seize and analyse botnet servers" + }, + { + "description": "Note: Similar to Deplatform People but less generic. Perhaps both should be left.", + "meta": { + "external_id": "C00133", + "kill_chain": [ + "tactics:Establish Social Assets", + "responsetypes:Disrupt", + "metatechniques:Removal" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00133.md" + ] + }, + "uuid": "027421d5-7c11-5c13-aa91-5cf6a01b72ef", + "value": "Deplatform Account*" + }, + { + "description": "Merged two rows here.", + "meta": { + "external_id": "C00135", + "kill_chain": [ + "tactics:Establish Social Assets", + "responsetypes:Disrupt", + "metatechniques:Removal" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00135.md" + ] + }, + "uuid": "f3edf130-0096-5a49-a3f1-d97974a70494", + "value": "Deplatform message groups and/or message boards" + }, + { + "description": "Find communities likely to be targetted by misinformation campaigns, and send them countermessages or pointers to information sources.", + "meta": { + "external_id": "C00136", + "kill_chain": [ + "tactics:Conduct Pump Priming", + "responsetypes:Disrupt", + "metatechniques:Countermessaging" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00136.md" + ] + }, + "uuid": "636bef6a-d120-5f5e-9bc1-4b8af99b8e45", + "value": "Microtarget most likely targets then send them countermessages" + }, + { + "description": "File multiple lawsuits against known misinformation creators and posters, to distract them from disinformation creation.", + "meta": { + "external_id": "C00138", + "kill_chain": [ + "tactics:Persist in the Information Environment", + "responsetypes:Disrupt", + "metatechniques:Reduce Resources" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00138.md" + ] + }, + "uuid": "80730d54-1dd1-5da6-baae-052553fbf27f", + "value": "Spam domestic actors with lawsuits" + }, + { + "description": "God knows what this is. Keeping temporarily in case we work it out.", + "meta": { + "external_id": "C00139", + "kill_chain": [ + "tactics:Persist in the Information Environment", + "responsetypes:Disrupt", + "metatechniques:Friction" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00139.md" + ] + }, + "uuid": "93c6d14f-e6e3-535e-bc58-e2b95dd23b3c", + "value": "Weaponise youtube content matrices" + }, + { + "description": "Applies to most of the content used by exposure techniques except \"T0055 - Use hashtag”. Applies to analytics", + "meta": { + "external_id": "C00140", + "kill_chain": [ + "tactics:Assess Effectiveness", + "responsetypes:Disrupt", + "metatechniques:Data Pollution" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00140.md" + ] + }, + "uuid": "8274f8d0-0484-51cd-939d-4213ff7f8fca", + "value": "\"Bomb\" link shorteners with lots of calls" + }, + { + "description": "Includes “this has been disproved: do you want to forward it”. Includes “\"Hey this story is old\" popup when messaging with old URL” - this assumes that this technique is based on visits to an URL shortener or a captured news site that can publish a message of our choice. Includes “mark clickbait visually”.", + "meta": { + "external_id": "C00142", + "kill_chain": [ + "tactics:Develop Content", + "responsetypes:Degrade", + "metatechniques:Friction" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00142.md" + ] + }, + "uuid": "0acbac2f-7bd4-51d1-aaac-e12cebcddb31", + "value": "Platform adds warning label and decision point when sharing content" + }, + { + "description": "Use copyright infringement claims to remove videos etc.", + "meta": { + "external_id": "C00143", + "kill_chain": [ + "tactics:Persist in the Information Environment", + "responsetypes:Degrade", + "metatechniques:Targeting" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00143.md" + ] + }, + "uuid": "7ef86cff-4401-518b-92fc-a0d88c23f280", + "value": "(botnet) DMCA takedown requests to waste group time" + }, + { + "description": "Degrade the infrastructure. Could e.g. pay to not act for 30 days. Not recommended", + "meta": { + "external_id": "C00144", + "kill_chain": [ + "tactics:Plan Objectives", + "responsetypes:Degrade", + "metatechniques:Reduce Resources" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00144.md" + ] + }, + "uuid": "bf9c0530-8f8e-5809-a751-5ea8317fd434", + "value": "Buy out troll farm employees / offer them jobs" + }, + { + "description": "Stop new community activity (likes, comments) on old social media posts.", + "meta": { + "external_id": "C00147", + "kill_chain": [ + "tactics:Deliver Content", + "responsetypes:Disrupt", + "metatechniques:Friction" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00147.md" + ] + }, + "uuid": "49f92a32-bac9-56af-ac97-3b09f23b8fa6", + "value": "Make amplification of social media posts expire (e.g. can't like/ retweet after n days)" + }, + { + "description": "If creators are using network analysis to determine how to attack networks, then adding random extra links to those networks might throw that analysis out enough to change attack outcomes. Unsure which DISARM techniques.", + "meta": { + "external_id": "C00148", + "kill_chain": [ + "tactics:Assess Effectiveness", + "responsetypes:Degrade", + "metatechniques:Data Pollution" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00148.md" + ] + }, + "uuid": "dcb94d22-45a2-5433-bc4c-634add96088b", + "value": "Add random links to network graphs" + }, + { + "description": "Includes Pollute the AB-testing data feeds: Polluting A/B testing requires knowledge of MOEs and MOPs. A/B testing must be caught early when there is relatively little data available so infiltration of TAs and understanding of how content is migrated from testing to larger audiences is fundamental.", + "meta": { + "external_id": "C00149", + "kill_chain": [ + "tactics:Assess Effectiveness", + "responsetypes:Degrade", + "metatechniques:Data Pollution" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00149.md" + ] + }, + "uuid": "864f56c1-d966-5b5a-8cc8-91bb4c57b518", + "value": "Poison the monitoring & evaluation data" + }, + { + "description": "Align offensive cyber action with information operations and counter disinformation approaches, where appropriate.", + "meta": { + "external_id": "C00153", + "kill_chain": [ + "tactics:Plan Strategy", + "responsetypes:Disrupt", + "metatechniques:Targeting" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00153.md" + ] + }, + "uuid": "22e5b817-e45b-5f41-8806-8e0c66f181cc", + "value": "Take pre-emptive action against actors' infrastructure" + }, + { + "description": "Train media to spot and respond to misinformation, and ask them not to post or transmit misinformation they've found.", + "meta": { + "external_id": "C00154", + "kill_chain": [ + "tactics:Conduct Pump Priming", + "responsetypes:Deny", + "metatechniques:Removal" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00154.md" + ] + }, + "uuid": "a1441814-0d69-5b19-9dae-64c61d7dfdbd", + "value": "Ask media not to report false information" + }, + { + "description": "Ban misinformation creators and posters from funding sites", + "meta": { + "external_id": "C00155", + "kill_chain": [ + "tactics:Establish Social Assets", + "responsetypes:Deny", + "metatechniques:Removal" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00155.md" + ] + }, + "uuid": "5b5c3e04-acf2-50dd-9861-c44bcc8f2cc3", + "value": "Ban incident actors from funding sites" + }, + { + "description": "Civil engagement activities conducted on the part of EFP forces. NATO should likewise provide support and training, where needed, to local public affairs and other communication personnel. Local government and military public affairs personnel can play their part in creating and disseminating entertaining and sharable content that supports the EFP mission.", + "meta": { + "external_id": "C00156", + "kill_chain": [ + "tactics:Plan Objectives", + "responsetypes:Disrupt", + "metatechniques:Countermessaging" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00156.md" + ] + }, + "uuid": "877c29b5-38ae-570a-93b3-9e4e70ec27ef", + "value": "Better tell your country or organisation story" + }, + { + "description": "e.g. Create a campaign plan and toolkit for competition short of armed conflict (this used to be called “the grey zone”). The campaign plan should account for own vulnerabilities and strengths, and not over-rely on any one tool of statecraft or line of effort. It will identify and employ a broad spectrum of national power to deter, compete, and counter (where necessary) other countries’ approaches, and will include understanding of own capabilities, capabilities of disinformation creators, and international standards of conduct to compete in, shrink the size, and ultimately deter use of competition short of armed conflict.", + "meta": { + "external_id": "C00159", + "kill_chain": [ + "tactics:Plan Strategy", + "responsetypes:Disrupt", + "metatechniques:Metatechnique" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00159.md" + ] + }, + "uuid": "595e5d8a-7e41-5597-9375-86c7d703de29", + "value": "Have a disinformation response plan" + }, + { + "description": "Identify key influencers (e.g. use network analysis), then reach out to identified users and offer support, through either training or resources.", + "meta": { + "external_id": "C00160", + "kill_chain": [ + "tactics:Establish Social Assets", + "responsetypes:Deny", + "metatechniques:Resilience" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00160.md" + ] + }, + "uuid": "590350b9-2614-572b-825b-b2498ebf4c17", + "value": "find and train influencers" + }, + { + "description": "Advance coalitions across borders and sectors, spanning public and private, as well as foreign and domestic, divides. Improve mechanisms to collaborate, share information, and develop coordinated approaches with the private sector at home and allies and partners abroad.", + "meta": { + "external_id": "C00161", + "kill_chain": [ + "tactics:Plan Strategy", + "responsetypes:Deter", + "metatechniques:Metatechnique" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00161.md" + ] + }, + "uuid": "047898ad-129f-5d18-9dea-985e7f68becd", + "value": "Coalition Building with stakeholders and Third-Party Inducements" + }, + { + "description": "Kremlin’s narrative spin extends through constellations of “civil society” organisations, political parties, churches, and other actors. Moscow leverages think tanks, human rights groups, election observers, Eurasianist integration groups, and orthodox groups. A collection of Russian civil society organisations, such as the Federal Agency for the Commonwealth of Independent States Affairs, Compatriots Living Abroad, and International Humanitarian Cooperation, together receive at least US$100 million per year, in addition to government-organized nongovernmental organisations (NGOs), at least 150 of which are funded by Russian presidential grants totaling US$70 million per year.", + "meta": { + "external_id": "C00162", + "kill_chain": [ + "tactics:Establish Social Assets", + "responsetypes:Disrupt", + "metatechniques:Targeting" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00162.md" + ] + }, + "uuid": "efd2cf88-94ba-5fdc-8611-660baf44b2e9", + "value": "Unravel/target the Potemkin villages" + }, + { + "description": "protect the interests of this population and, more importantly, influence the population to support pro-Russia causes and effectively influence the politics of its neighbours", + "meta": { + "external_id": "C00164", + "kill_chain": [ + "tactics:Plan Objectives", + "responsetypes:Disrupt", + "metatechniques:Targeting" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00164.md" + ] + }, + "uuid": "af04983d-8531-54df-a7c7-39e5ae6bb523", + "value": "compatriot policy" + }, + { + "description": "e.g. for leaked legal documents, use court motions to limit future discovery actions", + "meta": { + "external_id": "C00165", + "kill_chain": [ + "tactics:Develop Content", + "responsetypes:Deny", + "metatechniques:Friction" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00165.md" + ] + }, + "uuid": "3ec1f2f8-fe7d-51bc-bdf1-9ec47cd1bb74", + "value": "Ensure integrity of official documents" + }, + { + "description": "international donors will donate to a basket fund that will pay a committee of local experts who will, in turn, manage and distribute the money to Russian-language producers and broadcasters that pitch various projects.", + "meta": { + "external_id": "C00169", + "kill_chain": [ + "tactics:Plan Objectives", + "responsetypes:Disrupt", + "metatechniques:Countermessaging" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00169.md" + ] + }, + "uuid": "babb37b7-5b28-5ba4-8f08-5c7c271937c7", + "value": "develop a creative content hub" + }, + { + "description": "Shift from reactive to proactive response, with priority on sharing relevant information with the public and mobilising private-sector engagement. Recent advances in data-driven technologies have elevated information as a source of power to influence the political and economic environment, to foster economic growth, to enable a decision-making advantage over competitors, and to communicate securely and quickly.", + "meta": { + "external_id": "C00170", + "kill_chain": [ + "tactics:Plan Strategy", + "responsetypes:Disrupt", + "metatechniques:Metatechnique" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00170.md" + ] + }, + "uuid": "a61e8719-f78b-58c0-8307-915bdfc5849a", + "value": "elevate information as a critical domain of statecraft" + }, + { + "description": "Removing accounts, pages, groups, e.g. facebook page removal", + "meta": { + "external_id": "C00172", + "kill_chain": [ + "tactics:Establish Social Assets", + "responsetypes:Deny", + "metatechniques:Removal" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00172.md" + ] + }, + "uuid": "b20e5c17-f2dd-5057-9af2-a9586e72de9e", + "value": "social media source removal" + }, + { + "description": "Free and fair press: create bipartisan, patriotic commitment to press freedom. Note difference between news and editorialising. Build alternative news sources: create alternative local-language news sources to counter local-language propaganda outlets. Delegitimize the 24 hour news cycle. includes Provide an alternative to disinformation content by expanding and improving local content: Develop content that can displace geopolitically-motivated narratives in the entire media environment, both new and old media alike.", + "meta": { + "external_id": "C00174", + "kill_chain": [ + "tactics:Plan Strategy", + "responsetypes:Deny", + "metatechniques:Metatechnique" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00174.md" + ] + }, + "uuid": "b666fbe1-04de-547c-abc5-27786c948e50", + "value": "Create a healthier news environment" + }, + { + "description": "Coordinated disinformation challenges are increasingly multidisciplinary, there are few organisations within the national security structures that are equipped with the broad-spectrum capability to effectively counter large-scale conflict short of war tactics in real-time. Institutional hurdles currently impede diverse subject matter experts, hailing from outside of the traditional national security and foreign policy disciplines (e.g., physical science, engineering, media, legal, and economics fields), from contributing to the direct development of national security countermeasures to emerging conflict short of war threat vectors. A Cognitive Security Action Group (CSAG), akin to the Counterterrorism Security Group (CSG), could drive interagency alignment across equivalents of DHS, DoS, DoD, Intelligence Community, and other implementing agencies, in areas including strategic narrative, and the nexus of cyber and information operations.", + "meta": { + "external_id": "C00176", + "kill_chain": [ + "tactics:Plan Strategy", + "responsetypes:Deter", + "metatechniques:Metatechnique" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00176.md" + ] + }, + "uuid": "fea19aab-9522-55bf-9608-addf7d6aaf8d", + "value": "Improve Coordination amongst stakeholders: public and private" + }, + { + "description": "1) Pollute the data voids with wholesome content (Kittens! Babyshark!). 2) fill data voids with relevant information, e.g. increase Russian-language programming in areas subject to Russian disinformation.", + "meta": { + "external_id": "C00178", + "kill_chain": [ + "tactics:Microtarget", + "responsetypes:Degrade", + "metatechniques:Dilution" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00178.md" + ] + }, + "uuid": "e9380fb8-fc55-5ac7-94ab-2af4c13b6361", + "value": "Fill information voids with non-disinformation content" + }, + { + "description": "Detect redirction or malware, then quarantine or delete.", + "meta": { + "external_id": "C00182", + "kill_chain": [ + "tactics:Deliver Content", + "responsetypes:Deny", + "metatechniques:Removal" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00182.md" + ] + }, + "uuid": "14b886aa-c023-5a84-9605-e4a9cb22e4f4", + "value": "Redirection / malware detection/ remediation" + }, + { + "description": "highlight misinformation activities and actors in media", + "meta": { + "external_id": "C00184", + "kill_chain": [ + "tactics:Conduct Pump Priming", + "responsetypes:Degrade", + "metatechniques:Daylight" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00184.md" + ] + }, + "uuid": "2cd7227b-31be-5999-9f5f-927f9d8c3b6e", + "value": "Media exposure" + }, + { + "description": "Includes SEO influence. Includes promotion of a “higher standard of journalism”: journalism training “would be helpful, especially for the online community. Includes Strengthen local media: Improve effectiveness of local media outlets.", + "meta": { + "external_id": "C00188", + "kill_chain": [ + "tactics:Conduct Pump Priming", + "responsetypes:Disrupt", + "metatechniques:Resilience" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00188.md" + ] + }, + "uuid": "5c8fc207-b237-58cc-bedd-024fea386a7a", + "value": "Newsroom/Journalist training to counter influence moves" + }, + { + "description": "Use ongoing analysis/monitoring of \"flagged\" profiles. Confirm whether platforms are actively removing flagged accounts, and raise pressure via e.g. government organisations to encourage removal", + "meta": { + "external_id": "C00189", + "kill_chain": [ + "tactics:Establish Social Assets", + "responsetypes:Destroy", + "metatechniques:Daylight" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00189.md" + ] + }, + "uuid": "6151d77a-c3cf-5fc3-853d-dc96ddc34397", + "value": "Ensure that platforms are taking down flagged accounts" + }, + { + "description": "Government open engagement with civil society as an independent check on government action and messaging. Government seeks to coordinate and synchronise narrative themes with allies and partners while calibrating action in cases where elements in these countries may have been co-opted by competitor nations. Includes “fight in the light”: Use leadership in the arts, entertainment, and media to highlight and build on fundamental tenets of democracy.", + "meta": { + "external_id": "C00190", + "kill_chain": [ + "tactics:Plan Strategy", + "responsetypes:Disrupt", + "metatechniques:Resilience" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00190.md" + ] + }, + "uuid": "11380b67-28d8-5034-a79b-fbb6150ad302", + "value": "open engagement with civil society" + }, + { + "description": "Use Google AdWords to identify instances in which people search Google about particular fake-news stories or propaganda themes. Includes Monetize centrist SEO by subsidising the difference in greater clicks towards extremist content.", + "meta": { + "external_id": "C00195", + "kill_chain": [ + "tactics:Select Channels and Affordances", + "responsetypes:Deny", + "metatechniques:Diversion" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00195.md" + ] + }, + "uuid": "d12e5fda-c5d3-5cc5-806b-69edb56aac61", + "value": "Redirect searches away from disinformation or extremist content" + }, + { + "description": "Standard reporting for false profiles (identity issues). Includes detecting hijacked accounts and reallocating them - if possible, back to original owners.", + "meta": { + "external_id": "C00197", + "kill_chain": [ + "tactics:Establish Social Assets", + "responsetypes:Deny", + "metatechniques:Removal" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00197.md" + ] + }, + "uuid": "2fe43d88-db8f-5156-98fb-4b9db0e5fff3", + "value": "remove suspicious accounts" + }, + { + "description": "FIXIT: standardise language used for influencer/ respected figure.", + "meta": { + "external_id": "C00200", + "kill_chain": [ + "tactics:Deliver Content", + "responsetypes:Disrupt", + "metatechniques:Countermessaging" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00200.md" + ] + }, + "uuid": "a479d596-6f66-53eb-ae24-d3a67536464f", + "value": "Respected figure (influencer) disavows misinfo" + }, + { + "description": "Set honeytraps in content likely to be accessed for disinformation.", + "meta": { + "external_id": "C00202", + "kill_chain": [ + "tactics:Develop Content", + "responsetypes:Deny", + "metatechniques:Diversion" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00202.md" + ] + }, + "uuid": "01c0791e-7aea-5949-80c4-d3164a914f39", + "value": "Set data 'honeytraps'" + }, + { + "description": "Remove access to official press events from known misinformation actors.", + "meta": { + "external_id": "C00203", + "kill_chain": [ + "tactics:Establish Social Assets", + "responsetypes:Disrupt", + "metatechniques:Friction" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00203.md" + ] + }, + "uuid": "3055e156-f234-5293-9ab2-d9761a620060", + "value": "Stop offering press credentials to propaganda outlets" + }, + { + "description": "Increase civic resilience by partnering with business community to combat grey zone threats and ensuring adequate reporting and enforcement mechanisms.", + "meta": { + "external_id": "C00205", + "kill_chain": [ + "tactics:Plan Strategy", + "responsetypes:Disrupt", + "metatechniques:Metatechnique" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00205.md" + ] + }, + "uuid": "9133c9a6-500e-537d-aaa8-be8c5da12a93", + "value": "strong dialogue between the federal government and private sector to encourage better reporting" + }, + { + "description": "", + "meta": { + "external_id": "C00207", + "kill_chain": [ + "tactics:Plan Objectives", + "responsetypes:Deter", + "metatechniques:Targeting" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00207.md" + ] + }, + "uuid": "e81b12d2-491b-534a-88bb-221ab2cbf828", + "value": "Run a competing disinformation campaign - not recommended" + }, + { + "description": "", + "meta": { + "external_id": "C00211", + "kill_chain": [ + "tactics:Deliver Content", + "responsetypes:Disrupt", + "metatechniques:Countermessaging" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00211.md" + ] + }, + "uuid": "4005deeb-3c1f-55e7-bf15-c6377169a4b6", + "value": "Use humorous counter-narratives" + }, + { + "description": "Increase public service experience, and support wider civics and history education.", + "meta": { + "external_id": "C00212", + "kill_chain": [ + "tactics:Plan Strategy", + "responsetypes:Disrupt", + "metatechniques:Resilience" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00212.md" + ] + }, + "uuid": "d00320eb-5cc4-52e1-ae09-8b2d79affda2", + "value": "build public resilience by making civil society more vibrant" + }, + { + "description": "Prevent ad revenue going to disinformation domains", + "meta": { + "external_id": "C00216", + "kill_chain": [ + "tactics:Microtarget", + "responsetypes:Deny", + "metatechniques:Reduce Resources" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00216.md" + ] + }, + "uuid": "bbb8b174-44b6-5f59-bcf0-eab169bc7be1", + "value": "Use advertiser controls to stem flow of funds to bad actors" + }, + { + "description": "Steganography. Adding date, signatures etc to stop issue of photo relabelling etc.", + "meta": { + "external_id": "C00219", + "kill_chain": [ + "tactics:Develop Content", + "responsetypes:Degrade", + "metatechniques:Daylight" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00219.md" + ] + }, + "uuid": "e9f8066e-2148-5399-b1b6-741888755067", + "value": "Add metadata to content that’s out of the control of disinformation creators" + }, + { + "description": "Create a plan for misinformation and disinformation response, before it's needed. Include connections / contacts needed, expected counteremessages etc.", + "meta": { + "external_id": "C00220", + "kill_chain": [ + "tactics:Plan Strategy", + "responsetypes:Disrupt", + "metatechniques:Metatechnique" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00220.md" + ] + }, + "uuid": "1a0acda9-1fd1-5e88-a39f-942c9427eb82", + "value": "Develop a monitoring and intelligence plan" + }, + { + "description": "Include PACE plans - Primary, Alternate, Contingency, Emergency", + "meta": { + "external_id": "C00221", + "kill_chain": [ + "tactics:Plan Strategy", + "responsetypes:Disrupt", + "metatechniques:Metatechnique" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00221.md" + ] + }, + "uuid": "2d17ef98-4701-58c1-8352-e952b0d42954", + "value": "Run a disinformation red team, and design mitigation factors" + }, + { + "description": "Simulate misinformation and disinformation campaigns, and responses to them, before campaigns happen.", + "meta": { + "external_id": "C00222", + "kill_chain": [ + "tactics:Plan Objectives", + "responsetypes:Disrupt", + "metatechniques:Metatechnique" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00222.md" + ] + }, + "uuid": "a40936f8-d8ff-5956-a7fc-98f9ee02698b", + "value": "Tabletop simulations" + }, + { + "description": "Improve trust in the misinformation responses from social media and other platforms. Examples include creating greater transparancy on their actions and algorithms.", + "meta": { + "external_id": "C00223", + "kill_chain": [ + "tactics:Plan Strategy", + "responsetypes:Disrupt", + "metatechniques:Resilience" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00223.md" + ] + }, + "uuid": "b21af50f-96cb-5c88-a6cf-f726c392778c", + "value": "Strengthen Trust in social media platforms" + } + ], + "version": 1 +} diff --git a/clusters/disarm-techniques.json b/clusters/disarm-techniques.json index 29967f4..e8d8d64 100644 --- a/clusters/disarm-techniques.json +++ b/clusters/disarm-techniques.json @@ -4,9 +4,9 @@ ], "category": "disarm", "description": "DISARM is a framework designed for describing and understanding disinformation incidents.", - "name": "DISARM Techniques", - "source": "https://github.com/misinfosecproject/amitt_framework", - "type": "disarm", + "name": "Techniques", + "source": "https://github.com/DISARMFoundation/DISARMframeworks", + "type": "disarm-techniques", "uuid": "fb0e6978-2647-5a95-8324-7ebfd2f88b67", "values": [ { @@ -14,7 +14,7 @@ "meta": { "external_id": "T0002", "kill_chain": [ - "disarm-tactics:Plan Objectives" + "tactics:Plan Objectives" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0002.md" @@ -28,7 +28,7 @@ "meta": { "external_id": "T0003", "kill_chain": [ - "disarm-tactics:Develop Narratives" + "tactics:Develop Narratives" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0003.md" @@ -42,7 +42,7 @@ "meta": { "external_id": "T0004", "kill_chain": [ - "disarm-tactics:Develop Narratives" + "tactics:Develop Narratives" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0004.md" @@ -56,7 +56,7 @@ "meta": { "external_id": "T0007", "kill_chain": [ - "disarm-tactics:Establish Social Assets" + "tactics:Establish Social Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0007.md" @@ -70,7 +70,7 @@ "meta": { "external_id": "T0009", "kill_chain": [ - "disarm-tactics:Establish Legitimacy" + "tactics:Establish Legitimacy" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0009.md" @@ -84,7 +84,7 @@ "meta": { "external_id": "T0009.001", "kill_chain": [ - "disarm-tactics:Establish Legitimacy" + "tactics:Establish Legitimacy" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0009.001.md" @@ -98,7 +98,7 @@ "meta": { "external_id": "T0010", "kill_chain": [ - "disarm-tactics:Establish Social Assets" + "tactics:Establish Social Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0010.md" @@ -112,7 +112,7 @@ "meta": { "external_id": "T0011", "kill_chain": [ - "disarm-tactics:Establish Legitimacy" + "tactics:Establish Legitimacy" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0011.md" @@ -126,7 +126,7 @@ "meta": { "external_id": "T0013", "kill_chain": [ - "disarm-tactics:Establish Social Assets" + "tactics:Establish Social Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0013.md" @@ -140,7 +140,7 @@ "meta": { "external_id": "T0014", "kill_chain": [ - "disarm-tactics:Establish Social Assets" + "tactics:Establish Social Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0014.md" @@ -154,7 +154,7 @@ "meta": { "external_id": "T0014.001", "kill_chain": [ - "disarm-tactics:Establish Social Assets" + "tactics:Establish Social Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0014.001.md" @@ -168,7 +168,7 @@ "meta": { "external_id": "T0014.002", "kill_chain": [ - "disarm-tactics:Establish Social Assets" + "tactics:Establish Social Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0014.002.md" @@ -182,7 +182,7 @@ "meta": { "external_id": "T0015", "kill_chain": [ - "disarm-tactics:Develop Content" + "tactics:Develop Content" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0015.md" @@ -196,7 +196,7 @@ "meta": { "external_id": "T0016", "kill_chain": [ - "disarm-tactics:Microtarget" + "tactics:Microtarget" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0016.md" @@ -210,7 +210,7 @@ "meta": { "external_id": "T0017", "kill_chain": [ - "disarm-tactics:Drive Offline Activity" + "tactics:Drive Offline Activity" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0017.md" @@ -224,7 +224,7 @@ "meta": { "external_id": "T0017.001", "kill_chain": [ - "disarm-tactics:Drive Offline Activity" + "tactics:Drive Offline Activity" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0017.001.md" @@ -238,7 +238,7 @@ "meta": { "external_id": "T0018", "kill_chain": [ - "disarm-tactics:Microtarget" + "tactics:Microtarget" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0018.md" @@ -252,7 +252,7 @@ "meta": { "external_id": "T0019", "kill_chain": [ - "disarm-tactics:Develop Content" + "tactics:Develop Content" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0019.md" @@ -266,7 +266,7 @@ "meta": { "external_id": "T0019.001", "kill_chain": [ - "disarm-tactics:Develop Content" + "tactics:Develop Content" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0019.001.md" @@ -280,7 +280,7 @@ "meta": { "external_id": "T0019.002", "kill_chain": [ - "disarm-tactics:Develop Content" + "tactics:Develop Content" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0019.002.md" @@ -294,7 +294,7 @@ "meta": { "external_id": "T0020", "kill_chain": [ - "disarm-tactics:Conduct Pump Priming" + "tactics:Conduct Pump Priming" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0020.md" @@ -308,7 +308,7 @@ "meta": { "external_id": "T0022", "kill_chain": [ - "disarm-tactics:Develop Narratives" + "tactics:Develop Narratives" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0022.md" @@ -322,7 +322,7 @@ "meta": { "external_id": "T0022.001", "kill_chain": [ - "disarm-tactics:Develop Narratives" + "tactics:Develop Narratives" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0022.001.md" @@ -336,7 +336,7 @@ "meta": { "external_id": "T0022.002", "kill_chain": [ - "disarm-tactics:Develop Narratives" + "tactics:Develop Narratives" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0022.002.md" @@ -350,7 +350,7 @@ "meta": { "external_id": "T0023", "kill_chain": [ - "disarm-tactics:Develop Content" + "tactics:Develop Content" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0023.md" @@ -364,7 +364,7 @@ "meta": { "external_id": "T0023.001", "kill_chain": [ - "disarm-tactics:Develop Content" + "tactics:Develop Content" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0023.001.md" @@ -378,7 +378,7 @@ "meta": { "external_id": "T0023.002", "kill_chain": [ - "disarm-tactics:Develop Content" + "tactics:Develop Content" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0023.002.md" @@ -392,7 +392,7 @@ "meta": { "external_id": "T0029", "kill_chain": [ - "disarm-tactics:Select Channels and Affordances" + "tactics:Select Channels and Affordances" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0029.md" @@ -406,7 +406,7 @@ "meta": { "external_id": "T0039", "kill_chain": [ - "disarm-tactics:Conduct Pump Priming" + "tactics:Conduct Pump Priming" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0039.md" @@ -420,7 +420,7 @@ "meta": { "external_id": "T0040", "kill_chain": [ - "disarm-tactics:Develop Narratives" + "tactics:Develop Narratives" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0040.md" @@ -434,7 +434,7 @@ "meta": { "external_id": "T0042", "kill_chain": [ - "disarm-tactics:Conduct Pump Priming" + "tactics:Conduct Pump Priming" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0042.md" @@ -448,7 +448,7 @@ "meta": { "external_id": "T0043", "kill_chain": [ - "disarm-tactics:Select Channels and Affordances" + "tactics:Select Channels and Affordances" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0043.md" @@ -462,7 +462,7 @@ "meta": { "external_id": "T0043.001", "kill_chain": [ - "disarm-tactics:Select Channels and Affordances" + "tactics:Select Channels and Affordances" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0043.001.md" @@ -476,7 +476,7 @@ "meta": { "external_id": "T0043.002", "kill_chain": [ - "disarm-tactics:Select Channels and Affordances" + "tactics:Select Channels and Affordances" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0043.002.md" @@ -490,7 +490,7 @@ "meta": { "external_id": "T0044", "kill_chain": [ - "disarm-tactics:Conduct Pump Priming" + "tactics:Conduct Pump Priming" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0044.md" @@ -504,7 +504,7 @@ "meta": { "external_id": "T0045", "kill_chain": [ - "disarm-tactics:Conduct Pump Priming" + "tactics:Conduct Pump Priming" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0045.md" @@ -518,7 +518,7 @@ "meta": { "external_id": "T0046", "kill_chain": [ - "disarm-tactics:Conduct Pump Priming" + "tactics:Conduct Pump Priming" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0046.md" @@ -532,7 +532,7 @@ "meta": { "external_id": "T0047", "kill_chain": [ - "disarm-tactics:Drive Online Harms" + "tactics:Drive Online Harms" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0047.md" @@ -546,7 +546,7 @@ "meta": { "external_id": "T0048", "kill_chain": [ - "disarm-tactics:Drive Online Harms" + "tactics:Drive Online Harms" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0048.md" @@ -560,7 +560,7 @@ "meta": { "external_id": "T0048.001", "kill_chain": [ - "disarm-tactics:Drive Online Harms" + "tactics:Drive Online Harms" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0048.001.md" @@ -574,7 +574,7 @@ "meta": { "external_id": "T0048.002", "kill_chain": [ - "disarm-tactics:Drive Online Harms" + "tactics:Drive Online Harms" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0048.002.md" @@ -588,7 +588,7 @@ "meta": { "external_id": "T0048.003", "kill_chain": [ - "disarm-tactics:Drive Online Harms" + "tactics:Drive Online Harms" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0048.003.md" @@ -602,7 +602,7 @@ "meta": { "external_id": "T0048.004", "kill_chain": [ - "disarm-tactics:Drive Online Harms" + "tactics:Drive Online Harms" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0048.004.md" @@ -616,7 +616,7 @@ "meta": { "external_id": "T0049", "kill_chain": [ - "disarm-tactics:Maximise Exposure" + "tactics:Maximise Exposure" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0049.md" @@ -630,7 +630,7 @@ "meta": { "external_id": "T0049.001", "kill_chain": [ - "disarm-tactics:Maximise Exposure" + "tactics:Maximise Exposure" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0049.001.md" @@ -644,7 +644,7 @@ "meta": { "external_id": "T0049.002", "kill_chain": [ - "disarm-tactics:Maximise Exposure" + "tactics:Maximise Exposure" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0049.002.md" @@ -658,7 +658,7 @@ "meta": { "external_id": "T0049.003", "kill_chain": [ - "disarm-tactics:Maximise Exposure" + "tactics:Maximise Exposure" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0049.003.md" @@ -672,7 +672,7 @@ "meta": { "external_id": "T0049.004", "kill_chain": [ - "disarm-tactics:Maximise Exposure" + "tactics:Maximise Exposure" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0049.004.md" @@ -686,7 +686,7 @@ "meta": { "external_id": "T0049.005", "kill_chain": [ - "disarm-tactics:Maximise Exposure" + "tactics:Maximise Exposure" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0049.005.md" @@ -700,7 +700,7 @@ "meta": { "external_id": "T0049.006", "kill_chain": [ - "disarm-tactics:Maximise Exposure" + "tactics:Maximise Exposure" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0049.006.md" @@ -714,7 +714,7 @@ "meta": { "external_id": "T0049.007", "kill_chain": [ - "disarm-tactics:Maximise Exposure" + "tactics:Maximise Exposure" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0049.007.md" @@ -728,7 +728,7 @@ "meta": { "external_id": "T0057", "kill_chain": [ - "disarm-tactics:Drive Offline Activity" + "tactics:Drive Offline Activity" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0057.md" @@ -742,7 +742,7 @@ "meta": { "external_id": "T0057.001", "kill_chain": [ - "disarm-tactics:Drive Offline Activity" + "tactics:Drive Offline Activity" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0057.001.md" @@ -756,7 +756,7 @@ "meta": { "external_id": "T0057.002", "kill_chain": [ - "disarm-tactics:Drive Offline Activity" + "tactics:Drive Offline Activity" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0057.002.md" @@ -770,7 +770,7 @@ "meta": { "external_id": "T0059", "kill_chain": [ - "disarm-tactics:Persist in the Information Environment" + "tactics:Persist in the Information Environment" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0059.md" @@ -784,7 +784,7 @@ "meta": { "external_id": "T0060", "kill_chain": [ - "disarm-tactics:Persist in the Information Environment" + "tactics:Persist in the Information Environment" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0060.md" @@ -798,7 +798,7 @@ "meta": { "external_id": "T0061", "kill_chain": [ - "disarm-tactics:Drive Offline Activity" + "tactics:Drive Offline Activity" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0061.md" @@ -812,7 +812,7 @@ "meta": { "external_id": "T0065", "kill_chain": [ - "disarm-tactics:Establish Social Assets" + "tactics:Establish Social Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0065.md" @@ -826,7 +826,7 @@ "meta": { "external_id": "T0066", "kill_chain": [ - "disarm-tactics:Plan Objectives" + "tactics:Plan Objectives" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0066.md" @@ -840,7 +840,7 @@ "meta": { "external_id": "T0068", "kill_chain": [ - "disarm-tactics:Develop Narratives" + "tactics:Develop Narratives" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0068.md" @@ -854,7 +854,7 @@ "meta": { "external_id": "T0072", "kill_chain": [ - "disarm-tactics:Target Audience Analysis" + "tactics:Target Audience Analysis" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0072.md" @@ -868,7 +868,7 @@ "meta": { "external_id": "T0072.001", "kill_chain": [ - "disarm-tactics:Target Audience Analysis" + "tactics:Target Audience Analysis" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0072.001.md" @@ -882,7 +882,7 @@ "meta": { "external_id": "T0072.002", "kill_chain": [ - "disarm-tactics:Target Audience Analysis" + "tactics:Target Audience Analysis" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0072.002.md" @@ -896,7 +896,7 @@ "meta": { "external_id": "T0072.003", "kill_chain": [ - "disarm-tactics:Target Audience Analysis" + "tactics:Target Audience Analysis" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0072.003.md" @@ -910,7 +910,7 @@ "meta": { "external_id": "T0072.004", "kill_chain": [ - "disarm-tactics:Target Audience Analysis" + "tactics:Target Audience Analysis" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0072.004.md" @@ -924,7 +924,7 @@ "meta": { "external_id": "T0072.005", "kill_chain": [ - "disarm-tactics:Target Audience Analysis" + "tactics:Target Audience Analysis" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0072.005.md" @@ -938,7 +938,7 @@ "meta": { "external_id": "T0073", "kill_chain": [ - "disarm-tactics:Plan Strategy" + "tactics:Plan Strategy" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0073.md" @@ -952,7 +952,7 @@ "meta": { "external_id": "T0074", "kill_chain": [ - "disarm-tactics:Plan Strategy" + "tactics:Plan Strategy" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0074.md" @@ -966,7 +966,7 @@ "meta": { "external_id": "T0074.001", "kill_chain": [ - "disarm-tactics:Plan Strategy" + "tactics:Plan Strategy" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0074.001.md" @@ -980,7 +980,7 @@ "meta": { "external_id": "T0074.002", "kill_chain": [ - "disarm-tactics:Plan Strategy" + "tactics:Plan Strategy" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0074.002.md" @@ -994,7 +994,7 @@ "meta": { "external_id": "T0074.003", "kill_chain": [ - "disarm-tactics:Plan Strategy" + "tactics:Plan Strategy" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0074.003.md" @@ -1008,7 +1008,7 @@ "meta": { "external_id": "T0074.004", "kill_chain": [ - "disarm-tactics:Plan Strategy" + "tactics:Plan Strategy" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0074.004.md" @@ -1022,7 +1022,7 @@ "meta": { "external_id": "T0075", "kill_chain": [ - "disarm-tactics:Plan Objectives" + "tactics:Plan Objectives" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0075.md" @@ -1036,7 +1036,7 @@ "meta": { "external_id": "T0075.001", "kill_chain": [ - "disarm-tactics:Plan Objectives" + "tactics:Plan Objectives" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0075.001.md" @@ -1050,7 +1050,7 @@ "meta": { "external_id": "T0076", "kill_chain": [ - "disarm-tactics:Plan Objectives" + "tactics:Plan Objectives" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0076.md" @@ -1064,7 +1064,7 @@ "meta": { "external_id": "T0077", "kill_chain": [ - "disarm-tactics:Plan Objectives" + "tactics:Plan Objectives" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0077.md" @@ -1078,7 +1078,7 @@ "meta": { "external_id": "T0078", "kill_chain": [ - "disarm-tactics:Plan Objectives" + "tactics:Plan Objectives" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0078.md" @@ -1092,7 +1092,7 @@ "meta": { "external_id": "T0079", "kill_chain": [ - "disarm-tactics:Plan Objectives" + "tactics:Plan Objectives" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0079.md" @@ -1106,7 +1106,7 @@ "meta": { "external_id": "T0080", "kill_chain": [ - "disarm-tactics:Target Audience Analysis" + "tactics:Target Audience Analysis" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0080.md" @@ -1120,7 +1120,7 @@ "meta": { "external_id": "T0080.001", "kill_chain": [ - "disarm-tactics:Target Audience Analysis" + "tactics:Target Audience Analysis" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0080.001.md" @@ -1134,7 +1134,7 @@ "meta": { "external_id": "T0080.002", "kill_chain": [ - "disarm-tactics:Target Audience Analysis" + "tactics:Target Audience Analysis" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0080.002.md" @@ -1148,7 +1148,7 @@ "meta": { "external_id": "T0080.003", "kill_chain": [ - "disarm-tactics:Target Audience Analysis" + "tactics:Target Audience Analysis" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0080.003.md" @@ -1162,7 +1162,7 @@ "meta": { "external_id": "T0080.004", "kill_chain": [ - "disarm-tactics:Target Audience Analysis" + "tactics:Target Audience Analysis" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0080.004.md" @@ -1176,7 +1176,7 @@ "meta": { "external_id": "T0080.005", "kill_chain": [ - "disarm-tactics:Target Audience Analysis" + "tactics:Target Audience Analysis" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0080.005.md" @@ -1190,7 +1190,7 @@ "meta": { "external_id": "T0081", "kill_chain": [ - "disarm-tactics:Target Audience Analysis" + "tactics:Target Audience Analysis" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0081.md" @@ -1204,7 +1204,7 @@ "meta": { "external_id": "T0081.001", "kill_chain": [ - "disarm-tactics:Target Audience Analysis" + "tactics:Target Audience Analysis" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0081.001.md" @@ -1218,7 +1218,7 @@ "meta": { "external_id": "T0081.002", "kill_chain": [ - "disarm-tactics:Target Audience Analysis" + "tactics:Target Audience Analysis" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0081.002.md" @@ -1232,7 +1232,7 @@ "meta": { "external_id": "T0081.003", "kill_chain": [ - "disarm-tactics:Target Audience Analysis" + "tactics:Target Audience Analysis" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0081.003.md" @@ -1246,7 +1246,7 @@ "meta": { "external_id": "T0081.004", "kill_chain": [ - "disarm-tactics:Target Audience Analysis" + "tactics:Target Audience Analysis" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0081.004.md" @@ -1260,7 +1260,7 @@ "meta": { "external_id": "T0081.005", "kill_chain": [ - "disarm-tactics:Target Audience Analysis" + "tactics:Target Audience Analysis" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0081.005.md" @@ -1274,7 +1274,7 @@ "meta": { "external_id": "T0081.006", "kill_chain": [ - "disarm-tactics:Target Audience Analysis" + "tactics:Target Audience Analysis" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0081.006.md" @@ -1288,7 +1288,7 @@ "meta": { "external_id": "T0081.007", "kill_chain": [ - "disarm-tactics:Target Audience Analysis" + "tactics:Target Audience Analysis" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0081.007.md" @@ -1302,7 +1302,7 @@ "meta": { "external_id": "T0081.008", "kill_chain": [ - "disarm-tactics:Target Audience Analysis" + "tactics:Target Audience Analysis" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0081.008.md" @@ -1316,7 +1316,7 @@ "meta": { "external_id": "T0082", "kill_chain": [ - "disarm-tactics:Develop Narratives" + "tactics:Develop Narratives" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0082.md" @@ -1330,7 +1330,7 @@ "meta": { "external_id": "T0083", "kill_chain": [ - "disarm-tactics:Develop Narratives" + "tactics:Develop Narratives" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0083.md" @@ -1344,7 +1344,7 @@ "meta": { "external_id": "T0084", "kill_chain": [ - "disarm-tactics:Develop Content" + "tactics:Develop Content" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0084.md" @@ -1358,7 +1358,7 @@ "meta": { "external_id": "T0084.001", "kill_chain": [ - "disarm-tactics:Develop Content" + "tactics:Develop Content" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0084.001.md" @@ -1372,7 +1372,7 @@ "meta": { "external_id": "T0084.002", "kill_chain": [ - "disarm-tactics:Develop Content" + "tactics:Develop Content" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0084.002.md" @@ -1386,7 +1386,7 @@ "meta": { "external_id": "T0084.003", "kill_chain": [ - "disarm-tactics:Develop Content" + "tactics:Develop Content" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0084.003.md" @@ -1400,7 +1400,7 @@ "meta": { "external_id": "T0084.004", "kill_chain": [ - "disarm-tactics:Develop Content" + "tactics:Develop Content" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0084.004.md" @@ -1414,7 +1414,7 @@ "meta": { "external_id": "T0085", "kill_chain": [ - "disarm-tactics:Develop Content" + "tactics:Develop Content" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0085.md" @@ -1428,7 +1428,7 @@ "meta": { "external_id": "T0085.001", "kill_chain": [ - "disarm-tactics:Develop Content" + "tactics:Develop Content" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0085.001.md" @@ -1442,7 +1442,7 @@ "meta": { "external_id": "T0085.002", "kill_chain": [ - "disarm-tactics:Develop Content" + "tactics:Develop Content" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0085.002.md" @@ -1456,7 +1456,7 @@ "meta": { "external_id": "T0085.003", "kill_chain": [ - "disarm-tactics:Develop Content" + "tactics:Develop Content" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0085.003.md" @@ -1470,7 +1470,7 @@ "meta": { "external_id": "T0086", "kill_chain": [ - "disarm-tactics:Develop Content" + "tactics:Develop Content" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0086.md" @@ -1484,7 +1484,7 @@ "meta": { "external_id": "T0086.001", "kill_chain": [ - "disarm-tactics:Develop Content" + "tactics:Develop Content" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0086.001.md" @@ -1498,7 +1498,7 @@ "meta": { "external_id": "T0086.002", "kill_chain": [ - "disarm-tactics:Develop Content" + "tactics:Develop Content" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0086.002.md" @@ -1512,7 +1512,7 @@ "meta": { "external_id": "T0086.003", "kill_chain": [ - "disarm-tactics:Develop Content" + "tactics:Develop Content" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0086.003.md" @@ -1526,7 +1526,7 @@ "meta": { "external_id": "T0086.004", "kill_chain": [ - "disarm-tactics:Develop Content" + "tactics:Develop Content" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0086.004.md" @@ -1540,7 +1540,7 @@ "meta": { "external_id": "T0087", "kill_chain": [ - "disarm-tactics:Develop Content" + "tactics:Develop Content" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0087.md" @@ -1554,7 +1554,7 @@ "meta": { "external_id": "T0087.001", "kill_chain": [ - "disarm-tactics:Develop Content" + "tactics:Develop Content" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0087.001.md" @@ -1568,7 +1568,7 @@ "meta": { "external_id": "T0087.002", "kill_chain": [ - "disarm-tactics:Develop Content" + "tactics:Develop Content" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0087.002.md" @@ -1582,7 +1582,7 @@ "meta": { "external_id": "T0088", "kill_chain": [ - "disarm-tactics:Develop Content" + "tactics:Develop Content" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0088.md" @@ -1596,7 +1596,7 @@ "meta": { "external_id": "T0088.001", "kill_chain": [ - "disarm-tactics:Develop Content" + "tactics:Develop Content" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0088.001.md" @@ -1610,7 +1610,7 @@ "meta": { "external_id": "T0088.002", "kill_chain": [ - "disarm-tactics:Develop Content" + "tactics:Develop Content" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0088.002.md" @@ -1624,7 +1624,7 @@ "meta": { "external_id": "T0089", "kill_chain": [ - "disarm-tactics:Develop Content" + "tactics:Develop Content" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0089.md" @@ -1638,7 +1638,7 @@ "meta": { "external_id": "T0089.001", "kill_chain": [ - "disarm-tactics:Develop Content" + "tactics:Develop Content" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0089.001.md" @@ -1652,7 +1652,7 @@ "meta": { "external_id": "T0089.002", "kill_chain": [ - "disarm-tactics:Develop Content" + "tactics:Develop Content" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0089.002.md" @@ -1666,7 +1666,7 @@ "meta": { "external_id": "T0089.003", "kill_chain": [ - "disarm-tactics:Develop Content" + "tactics:Develop Content" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0089.003.md" @@ -1680,7 +1680,7 @@ "meta": { "external_id": "T0090", "kill_chain": [ - "disarm-tactics:Establish Social Assets" + "tactics:Establish Social Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0090.md" @@ -1694,7 +1694,7 @@ "meta": { "external_id": "T0090.001", "kill_chain": [ - "disarm-tactics:Establish Social Assets" + "tactics:Establish Social Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0090.001.md" @@ -1708,7 +1708,7 @@ "meta": { "external_id": "T0090.002", "kill_chain": [ - "disarm-tactics:Establish Social Assets" + "tactics:Establish Social Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0090.002.md" @@ -1722,7 +1722,7 @@ "meta": { "external_id": "T0090.003", "kill_chain": [ - "disarm-tactics:Establish Social Assets" + "tactics:Establish Social Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0090.003.md" @@ -1736,7 +1736,7 @@ "meta": { "external_id": "T0090.004", "kill_chain": [ - "disarm-tactics:Establish Social Assets" + "tactics:Establish Social Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0090.004.md" @@ -1750,7 +1750,7 @@ "meta": { "external_id": "T0091", "kill_chain": [ - "disarm-tactics:Establish Social Assets" + "tactics:Establish Social Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0091.md" @@ -1764,7 +1764,7 @@ "meta": { "external_id": "T0091.001", "kill_chain": [ - "disarm-tactics:Establish Social Assets" + "tactics:Establish Social Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0091.001.md" @@ -1778,7 +1778,7 @@ "meta": { "external_id": "T0091.002", "kill_chain": [ - "disarm-tactics:Establish Social Assets" + "tactics:Establish Social Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0091.002.md" @@ -1792,7 +1792,7 @@ "meta": { "external_id": "T0091.003", "kill_chain": [ - "disarm-tactics:Establish Social Assets" + "tactics:Establish Social Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0091.003.md" @@ -1806,7 +1806,7 @@ "meta": { "external_id": "T0092", "kill_chain": [ - "disarm-tactics:Establish Social Assets" + "tactics:Establish Social Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0092.md" @@ -1820,7 +1820,7 @@ "meta": { "external_id": "T0092.001", "kill_chain": [ - "disarm-tactics:Establish Social Assets" + "tactics:Establish Social Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0092.001.md" @@ -1834,7 +1834,7 @@ "meta": { "external_id": "T0092.002", "kill_chain": [ - "disarm-tactics:Establish Social Assets" + "tactics:Establish Social Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0092.002.md" @@ -1848,7 +1848,7 @@ "meta": { "external_id": "T0092.003", "kill_chain": [ - "disarm-tactics:Establish Social Assets" + "tactics:Establish Social Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0092.003.md" @@ -1862,7 +1862,7 @@ "meta": { "external_id": "T0093", "kill_chain": [ - "disarm-tactics:Establish Social Assets" + "tactics:Establish Social Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0093.md" @@ -1876,7 +1876,7 @@ "meta": { "external_id": "T0093.001", "kill_chain": [ - "disarm-tactics:Establish Social Assets" + "tactics:Establish Social Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0093.001.md" @@ -1890,7 +1890,7 @@ "meta": { "external_id": "T0093.002", "kill_chain": [ - "disarm-tactics:Establish Social Assets" + "tactics:Establish Social Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0093.002.md" @@ -1904,7 +1904,7 @@ "meta": { "external_id": "T0094", "kill_chain": [ - "disarm-tactics:Establish Social Assets" + "tactics:Establish Social Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0094.md" @@ -1918,7 +1918,7 @@ "meta": { "external_id": "T0094.001", "kill_chain": [ - "disarm-tactics:Establish Social Assets" + "tactics:Establish Social Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0094.001.md" @@ -1932,7 +1932,7 @@ "meta": { "external_id": "T0094.002", "kill_chain": [ - "disarm-tactics:Establish Social Assets" + "tactics:Establish Social Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0094.002.md" @@ -1946,7 +1946,7 @@ "meta": { "external_id": "T0095", "kill_chain": [ - "disarm-tactics:Establish Social Assets" + "tactics:Establish Social Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0095.md" @@ -1960,7 +1960,7 @@ "meta": { "external_id": "T0096", "kill_chain": [ - "disarm-tactics:Establish Social Assets" + "tactics:Establish Social Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0096.md" @@ -1974,7 +1974,7 @@ "meta": { "external_id": "T0096.001", "kill_chain": [ - "disarm-tactics:Establish Social Assets" + "tactics:Establish Social Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0096.001.md" @@ -1988,7 +1988,7 @@ "meta": { "external_id": "T0096.002", "kill_chain": [ - "disarm-tactics:Establish Social Assets" + "tactics:Establish Social Assets" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0096.002.md" @@ -2002,7 +2002,7 @@ "meta": { "external_id": "T0097", "kill_chain": [ - "disarm-tactics:Establish Legitimacy" + "tactics:Establish Legitimacy" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0097.md" @@ -2016,7 +2016,7 @@ "meta": { "external_id": "T0097.001", "kill_chain": [ - "disarm-tactics:Establish Legitimacy" + "tactics:Establish Legitimacy" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0097.001.md" @@ -2030,7 +2030,7 @@ "meta": { "external_id": "T0098", "kill_chain": [ - "disarm-tactics:Establish Legitimacy" + "tactics:Establish Legitimacy" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0098.md" @@ -2044,7 +2044,7 @@ "meta": { "external_id": "T0098.001", "kill_chain": [ - "disarm-tactics:Establish Legitimacy" + "tactics:Establish Legitimacy" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0098.001.md" @@ -2058,7 +2058,7 @@ "meta": { "external_id": "T0098.002", "kill_chain": [ - "disarm-tactics:Establish Legitimacy" + "tactics:Establish Legitimacy" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0098.002.md" @@ -2072,7 +2072,7 @@ "meta": { "external_id": "T0099", "kill_chain": [ - "disarm-tactics:Establish Legitimacy" + "tactics:Establish Legitimacy" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0099.md" @@ -2086,7 +2086,7 @@ "meta": { "external_id": "T0099.001", "kill_chain": [ - "disarm-tactics:Establish Legitimacy" + "tactics:Establish Legitimacy" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0099.001.md" @@ -2100,7 +2100,7 @@ "meta": { "external_id": "T0099.002", "kill_chain": [ - "disarm-tactics:Establish Legitimacy" + "tactics:Establish Legitimacy" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0099.002.md" @@ -2114,7 +2114,7 @@ "meta": { "external_id": "T0100", "kill_chain": [ - "disarm-tactics:Establish Legitimacy" + "tactics:Establish Legitimacy" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0100.md" @@ -2128,7 +2128,7 @@ "meta": { "external_id": "T0100.001", "kill_chain": [ - "disarm-tactics:Establish Legitimacy" + "tactics:Establish Legitimacy" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0100.001.md" @@ -2142,7 +2142,7 @@ "meta": { "external_id": "T0100.002", "kill_chain": [ - "disarm-tactics:Establish Legitimacy" + "tactics:Establish Legitimacy" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0100.002.md" @@ -2156,7 +2156,7 @@ "meta": { "external_id": "T0100.003", "kill_chain": [ - "disarm-tactics:Establish Legitimacy" + "tactics:Establish Legitimacy" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0100.003.md" @@ -2170,7 +2170,7 @@ "meta": { "external_id": "T0101", "kill_chain": [ - "disarm-tactics:Microtarget" + "tactics:Microtarget" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0101.md" @@ -2184,7 +2184,7 @@ "meta": { "external_id": "T0102", "kill_chain": [ - "disarm-tactics:Microtarget" + "tactics:Microtarget" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0102.md" @@ -2198,7 +2198,7 @@ "meta": { "external_id": "T0102.001", "kill_chain": [ - "disarm-tactics:Microtarget" + "tactics:Microtarget" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0102.001.md" @@ -2212,7 +2212,7 @@ "meta": { "external_id": "T0102.002", "kill_chain": [ - "disarm-tactics:Microtarget" + "tactics:Microtarget" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0102.002.md" @@ -2226,7 +2226,7 @@ "meta": { "external_id": "T0102.003", "kill_chain": [ - "disarm-tactics:Microtarget" + "tactics:Microtarget" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0102.003.md" @@ -2240,7 +2240,7 @@ "meta": { "external_id": "T0103", "kill_chain": [ - "disarm-tactics:Select Channels and Affordances" + "tactics:Select Channels and Affordances" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0103.md" @@ -2254,7 +2254,7 @@ "meta": { "external_id": "T0103.001", "kill_chain": [ - "disarm-tactics:Select Channels and Affordances" + "tactics:Select Channels and Affordances" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0103.001.md" @@ -2268,7 +2268,7 @@ "meta": { "external_id": "T0103.002", "kill_chain": [ - "disarm-tactics:Select Channels and Affordances" + "tactics:Select Channels and Affordances" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0103.002.md" @@ -2282,7 +2282,7 @@ "meta": { "external_id": "T0104", "kill_chain": [ - "disarm-tactics:Select Channels and Affordances" + "tactics:Select Channels and Affordances" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0104.md" @@ -2296,7 +2296,7 @@ "meta": { "external_id": "T0104.001", "kill_chain": [ - "disarm-tactics:Select Channels and Affordances" + "tactics:Select Channels and Affordances" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0104.001.md" @@ -2310,7 +2310,7 @@ "meta": { "external_id": "T0104.002", "kill_chain": [ - "disarm-tactics:Select Channels and Affordances" + "tactics:Select Channels and Affordances" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0104.002.md" @@ -2324,7 +2324,7 @@ "meta": { "external_id": "T0104.003", "kill_chain": [ - "disarm-tactics:Select Channels and Affordances" + "tactics:Select Channels and Affordances" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0104.003.md" @@ -2338,7 +2338,7 @@ "meta": { "external_id": "T0104.004", "kill_chain": [ - "disarm-tactics:Select Channels and Affordances" + "tactics:Select Channels and Affordances" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0104.004.md" @@ -2352,7 +2352,7 @@ "meta": { "external_id": "T0104.005", "kill_chain": [ - "disarm-tactics:Select Channels and Affordances" + "tactics:Select Channels and Affordances" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0104.005.md" @@ -2366,7 +2366,7 @@ "meta": { "external_id": "T0104.006", "kill_chain": [ - "disarm-tactics:Select Channels and Affordances" + "tactics:Select Channels and Affordances" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0104.006.md" @@ -2380,7 +2380,7 @@ "meta": { "external_id": "T0105", "kill_chain": [ - "disarm-tactics:Select Channels and Affordances" + "tactics:Select Channels and Affordances" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0105.md" @@ -2394,7 +2394,7 @@ "meta": { "external_id": "T0105.001", "kill_chain": [ - "disarm-tactics:Select Channels and Affordances" + "tactics:Select Channels and Affordances" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0105.001.md" @@ -2408,7 +2408,7 @@ "meta": { "external_id": "T0105.002", "kill_chain": [ - "disarm-tactics:Select Channels and Affordances" + "tactics:Select Channels and Affordances" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0105.002.md" @@ -2422,7 +2422,7 @@ "meta": { "external_id": "T0105.003", "kill_chain": [ - "disarm-tactics:Select Channels and Affordances" + "tactics:Select Channels and Affordances" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0105.003.md" @@ -2436,7 +2436,7 @@ "meta": { "external_id": "T0106", "kill_chain": [ - "disarm-tactics:Select Channels and Affordances" + "tactics:Select Channels and Affordances" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0106.md" @@ -2450,7 +2450,7 @@ "meta": { "external_id": "T0106.001", "kill_chain": [ - "disarm-tactics:Select Channels and Affordances" + "tactics:Select Channels and Affordances" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0106.001.md" @@ -2464,7 +2464,7 @@ "meta": { "external_id": "T0107", "kill_chain": [ - "disarm-tactics:Select Channels and Affordances" + "tactics:Select Channels and Affordances" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0107.md" @@ -2478,7 +2478,7 @@ "meta": { "external_id": "T0108", "kill_chain": [ - "disarm-tactics:Select Channels and Affordances" + "tactics:Select Channels and Affordances" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0108.md" @@ -2492,7 +2492,7 @@ "meta": { "external_id": "T0109", "kill_chain": [ - "disarm-tactics:Select Channels and Affordances" + "tactics:Select Channels and Affordances" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0109.md" @@ -2506,7 +2506,7 @@ "meta": { "external_id": "T0110", "kill_chain": [ - "disarm-tactics:Select Channels and Affordances" + "tactics:Select Channels and Affordances" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0110.md" @@ -2520,7 +2520,7 @@ "meta": { "external_id": "T0111", "kill_chain": [ - "disarm-tactics:Select Channels and Affordances" + "tactics:Select Channels and Affordances" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0111.md" @@ -2534,7 +2534,7 @@ "meta": { "external_id": "T0111.001", "kill_chain": [ - "disarm-tactics:Select Channels and Affordances" + "tactics:Select Channels and Affordances" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0111.001.md" @@ -2548,7 +2548,7 @@ "meta": { "external_id": "T0111.002", "kill_chain": [ - "disarm-tactics:Select Channels and Affordances" + "tactics:Select Channels and Affordances" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0111.002.md" @@ -2562,7 +2562,7 @@ "meta": { "external_id": "T0111.003", "kill_chain": [ - "disarm-tactics:Select Channels and Affordances" + "tactics:Select Channels and Affordances" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0111.003.md" @@ -2576,7 +2576,7 @@ "meta": { "external_id": "T0112", "kill_chain": [ - "disarm-tactics:Select Channels and Affordances" + "tactics:Select Channels and Affordances" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0112.md" @@ -2590,7 +2590,7 @@ "meta": { "external_id": "T0113", "kill_chain": [ - "disarm-tactics:Conduct Pump Priming" + "tactics:Conduct Pump Priming" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0113.md" @@ -2604,7 +2604,7 @@ "meta": { "external_id": "T0114", "kill_chain": [ - "disarm-tactics:Deliver Content" + "tactics:Deliver Content" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0114.md" @@ -2618,7 +2618,7 @@ "meta": { "external_id": "T0114.001", "kill_chain": [ - "disarm-tactics:Deliver Content" + "tactics:Deliver Content" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0114.001.md" @@ -2632,7 +2632,7 @@ "meta": { "external_id": "T0114.002", "kill_chain": [ - "disarm-tactics:Deliver Content" + "tactics:Deliver Content" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0114.002.md" @@ -2646,7 +2646,7 @@ "meta": { "external_id": "T0115", "kill_chain": [ - "disarm-tactics:Deliver Content" + "tactics:Deliver Content" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0115.md" @@ -2660,7 +2660,7 @@ "meta": { "external_id": "T0115.001", "kill_chain": [ - "disarm-tactics:Deliver Content" + "tactics:Deliver Content" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0115.001.md" @@ -2674,7 +2674,7 @@ "meta": { "external_id": "T0115.002", "kill_chain": [ - "disarm-tactics:Deliver Content" + "tactics:Deliver Content" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0115.002.md" @@ -2688,7 +2688,7 @@ "meta": { "external_id": "T0115.003", "kill_chain": [ - "disarm-tactics:Deliver Content" + "tactics:Deliver Content" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0115.003.md" @@ -2702,7 +2702,7 @@ "meta": { "external_id": "T0116", "kill_chain": [ - "disarm-tactics:Deliver Content" + "tactics:Deliver Content" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0116.md" @@ -2716,7 +2716,7 @@ "meta": { "external_id": "T0116.001", "kill_chain": [ - "disarm-tactics:Deliver Content" + "tactics:Deliver Content" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0116.001.md" @@ -2730,7 +2730,7 @@ "meta": { "external_id": "T0117", "kill_chain": [ - "disarm-tactics:Deliver Content" + "tactics:Deliver Content" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0117.md" @@ -2744,7 +2744,7 @@ "meta": { "external_id": "T0118", "kill_chain": [ - "disarm-tactics:Maximise Exposure" + "tactics:Maximise Exposure" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0118.md" @@ -2758,7 +2758,7 @@ "meta": { "external_id": "T0119", "kill_chain": [ - "disarm-tactics:Maximise Exposure" + "tactics:Maximise Exposure" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0119.md" @@ -2772,7 +2772,7 @@ "meta": { "external_id": "T0119.001", "kill_chain": [ - "disarm-tactics:Maximise Exposure" + "tactics:Maximise Exposure" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0119.001.md" @@ -2786,7 +2786,7 @@ "meta": { "external_id": "T0119.002", "kill_chain": [ - "disarm-tactics:Maximise Exposure" + "tactics:Maximise Exposure" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0119.002.md" @@ -2800,7 +2800,7 @@ "meta": { "external_id": "T0119.003", "kill_chain": [ - "disarm-tactics:Maximise Exposure" + "tactics:Maximise Exposure" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0119.003.md" @@ -2814,7 +2814,7 @@ "meta": { "external_id": "T0120", "kill_chain": [ - "disarm-tactics:Maximise Exposure" + "tactics:Maximise Exposure" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0120.md" @@ -2828,7 +2828,7 @@ "meta": { "external_id": "T0120.001", "kill_chain": [ - "disarm-tactics:Maximise Exposure" + "tactics:Maximise Exposure" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0120.001.md" @@ -2842,7 +2842,7 @@ "meta": { "external_id": "T0120.002", "kill_chain": [ - "disarm-tactics:Maximise Exposure" + "tactics:Maximise Exposure" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0120.002.md" @@ -2856,7 +2856,7 @@ "meta": { "external_id": "T0121", "kill_chain": [ - "disarm-tactics:Maximise Exposure" + "tactics:Maximise Exposure" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0121.md" @@ -2870,7 +2870,7 @@ "meta": { "external_id": "T0121.001", "kill_chain": [ - "disarm-tactics:Maximise Exposure" + "tactics:Maximise Exposure" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0121.001.md" @@ -2884,7 +2884,7 @@ "meta": { "external_id": "T0122", "kill_chain": [ - "disarm-tactics:Maximise Exposure" + "tactics:Maximise Exposure" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0122.md" @@ -2898,7 +2898,7 @@ "meta": { "external_id": "T0123", "kill_chain": [ - "disarm-tactics:Drive Online Harms" + "tactics:Drive Online Harms" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0123.md" @@ -2912,7 +2912,7 @@ "meta": { "external_id": "T0123.001", "kill_chain": [ - "disarm-tactics:Drive Online Harms" + "tactics:Drive Online Harms" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0123.001.md" @@ -2926,7 +2926,7 @@ "meta": { "external_id": "T0123.002", "kill_chain": [ - "disarm-tactics:Drive Online Harms" + "tactics:Drive Online Harms" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0123.002.md" @@ -2940,7 +2940,7 @@ "meta": { "external_id": "T0123.003", "kill_chain": [ - "disarm-tactics:Drive Online Harms" + "tactics:Drive Online Harms" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0123.003.md" @@ -2954,7 +2954,7 @@ "meta": { "external_id": "T0123.004", "kill_chain": [ - "disarm-tactics:Drive Online Harms" + "tactics:Drive Online Harms" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0123.004.md" @@ -2968,7 +2968,7 @@ "meta": { "external_id": "T0124", "kill_chain": [ - "disarm-tactics:Drive Online Harms" + "tactics:Drive Online Harms" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0124.md" @@ -2982,7 +2982,7 @@ "meta": { "external_id": "T0124.001", "kill_chain": [ - "disarm-tactics:Drive Online Harms" + "tactics:Drive Online Harms" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0124.001.md" @@ -2996,7 +2996,7 @@ "meta": { "external_id": "T0124.002", "kill_chain": [ - "disarm-tactics:Drive Online Harms" + "tactics:Drive Online Harms" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0124.002.md" @@ -3010,7 +3010,7 @@ "meta": { "external_id": "T0124.003", "kill_chain": [ - "disarm-tactics:Drive Online Harms" + "tactics:Drive Online Harms" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0124.003.md" @@ -3024,7 +3024,7 @@ "meta": { "external_id": "T0125", "kill_chain": [ - "disarm-tactics:Drive Online Harms" + "tactics:Drive Online Harms" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0125.md" @@ -3038,7 +3038,7 @@ "meta": { "external_id": "T0126", "kill_chain": [ - "disarm-tactics:Drive Offline Activity" + "tactics:Drive Offline Activity" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0126.md" @@ -3052,7 +3052,7 @@ "meta": { "external_id": "T0126.001", "kill_chain": [ - "disarm-tactics:Drive Offline Activity" + "tactics:Drive Offline Activity" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0126.001.md" @@ -3066,7 +3066,7 @@ "meta": { "external_id": "T0126.002", "kill_chain": [ - "disarm-tactics:Drive Offline Activity" + "tactics:Drive Offline Activity" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0126.002.md" @@ -3080,7 +3080,7 @@ "meta": { "external_id": "T0127", "kill_chain": [ - "disarm-tactics:Drive Offline Activity" + "tactics:Drive Offline Activity" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0127.md" @@ -3094,7 +3094,7 @@ "meta": { "external_id": "T0127.001", "kill_chain": [ - "disarm-tactics:Drive Offline Activity" + "tactics:Drive Offline Activity" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0127.001.md" @@ -3108,7 +3108,7 @@ "meta": { "external_id": "T0127.002", "kill_chain": [ - "disarm-tactics:Drive Offline Activity" + "tactics:Drive Offline Activity" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0127.002.md" @@ -3122,7 +3122,7 @@ "meta": { "external_id": "T0128", "kill_chain": [ - "disarm-tactics:Persist in the Information Environment" + "tactics:Persist in the Information Environment" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0128.md" @@ -3136,7 +3136,7 @@ "meta": { "external_id": "T0128.001", "kill_chain": [ - "disarm-tactics:Persist in the Information Environment" + "tactics:Persist in the Information Environment" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0128.001.md" @@ -3150,7 +3150,7 @@ "meta": { "external_id": "T0128.002", "kill_chain": [ - "disarm-tactics:Persist in the Information Environment" + "tactics:Persist in the Information Environment" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0128.002.md" @@ -3164,7 +3164,7 @@ "meta": { "external_id": "T0128.003", "kill_chain": [ - "disarm-tactics:Persist in the Information Environment" + "tactics:Persist in the Information Environment" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0128.003.md" @@ -3178,7 +3178,7 @@ "meta": { "external_id": "T0128.004", "kill_chain": [ - "disarm-tactics:Persist in the Information Environment" + "tactics:Persist in the Information Environment" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0128.004.md" @@ -3192,7 +3192,7 @@ "meta": { "external_id": "T0128.005", "kill_chain": [ - "disarm-tactics:Persist in the Information Environment" + "tactics:Persist in the Information Environment" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0128.005.md" @@ -3206,7 +3206,7 @@ "meta": { "external_id": "T0129", "kill_chain": [ - "disarm-tactics:Persist in the Information Environment" + "tactics:Persist in the Information Environment" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0129.md" @@ -3220,7 +3220,7 @@ "meta": { "external_id": "T0129.001", "kill_chain": [ - "disarm-tactics:Persist in the Information Environment" + "tactics:Persist in the Information Environment" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0129.001.md" @@ -3234,7 +3234,7 @@ "meta": { "external_id": "T0129.002", "kill_chain": [ - "disarm-tactics:Persist in the Information Environment" + "tactics:Persist in the Information Environment" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0129.002.md" @@ -3248,7 +3248,7 @@ "meta": { "external_id": "T0129.003", "kill_chain": [ - "disarm-tactics:Persist in the Information Environment" + "tactics:Persist in the Information Environment" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0129.003.md" @@ -3262,7 +3262,7 @@ "meta": { "external_id": "T0129.004", "kill_chain": [ - "disarm-tactics:Persist in the Information Environment" + "tactics:Persist in the Information Environment" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0129.004.md" @@ -3276,7 +3276,7 @@ "meta": { "external_id": "T0129.005", "kill_chain": [ - "disarm-tactics:Persist in the Information Environment" + "tactics:Persist in the Information Environment" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0129.005.md" @@ -3290,7 +3290,7 @@ "meta": { "external_id": "T0129.006", "kill_chain": [ - "disarm-tactics:Persist in the Information Environment" + "tactics:Persist in the Information Environment" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0129.006.md" @@ -3304,7 +3304,7 @@ "meta": { "external_id": "T0129.007", "kill_chain": [ - "disarm-tactics:Persist in the Information Environment" + "tactics:Persist in the Information Environment" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0129.007.md" @@ -3318,7 +3318,7 @@ "meta": { "external_id": "T0129.008", "kill_chain": [ - "disarm-tactics:Persist in the Information Environment" + "tactics:Persist in the Information Environment" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0129.008.md" @@ -3332,7 +3332,7 @@ "meta": { "external_id": "T0129.009", "kill_chain": [ - "disarm-tactics:Persist in the Information Environment" + "tactics:Persist in the Information Environment" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0129.009.md" @@ -3346,7 +3346,7 @@ "meta": { "external_id": "T0129.010", "kill_chain": [ - "disarm-tactics:Persist in the Information Environment" + "tactics:Persist in the Information Environment" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0129.010.md" @@ -3360,7 +3360,7 @@ "meta": { "external_id": "T0130", "kill_chain": [ - "disarm-tactics:Persist in the Information Environment" + "tactics:Persist in the Information Environment" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0130.md" @@ -3374,7 +3374,7 @@ "meta": { "external_id": "T0130.001", "kill_chain": [ - "disarm-tactics:Persist in the Information Environment" + "tactics:Persist in the Information Environment" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0130.001.md" @@ -3388,7 +3388,7 @@ "meta": { "external_id": "T0130.002", "kill_chain": [ - "disarm-tactics:Persist in the Information Environment" + "tactics:Persist in the Information Environment" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0130.002.md" @@ -3402,7 +3402,7 @@ "meta": { "external_id": "T0130.003", "kill_chain": [ - "disarm-tactics:Persist in the Information Environment" + "tactics:Persist in the Information Environment" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0130.003.md" @@ -3416,7 +3416,7 @@ "meta": { "external_id": "T0130.004", "kill_chain": [ - "disarm-tactics:Persist in the Information Environment" + "tactics:Persist in the Information Environment" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0130.004.md" @@ -3430,7 +3430,7 @@ "meta": { "external_id": "T0130.005", "kill_chain": [ - "disarm-tactics:Persist in the Information Environment" + "tactics:Persist in the Information Environment" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0130.005.md" @@ -3444,7 +3444,7 @@ "meta": { "external_id": "T0131", "kill_chain": [ - "disarm-tactics:Persist in the Information Environment" + "tactics:Persist in the Information Environment" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0131.md" @@ -3458,7 +3458,7 @@ "meta": { "external_id": "T0131.001", "kill_chain": [ - "disarm-tactics:Persist in the Information Environment" + "tactics:Persist in the Information Environment" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0131.001.md" @@ -3472,7 +3472,7 @@ "meta": { "external_id": "T0131.002", "kill_chain": [ - "disarm-tactics:Persist in the Information Environment" + "tactics:Persist in the Information Environment" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0131.002.md" @@ -3486,7 +3486,7 @@ "meta": { "external_id": "T0132", "kill_chain": [ - "disarm-tactics:Assess Effectiveness" + "tactics:Assess Effectiveness" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0132.md" @@ -3500,7 +3500,7 @@ "meta": { "external_id": "T0132.001", "kill_chain": [ - "disarm-tactics:Assess Effectiveness" + "tactics:Assess Effectiveness" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0132.001.md" @@ -3514,7 +3514,7 @@ "meta": { "external_id": "T0132.002", "kill_chain": [ - "disarm-tactics:Assess Effectiveness" + "tactics:Assess Effectiveness" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0132.002.md" @@ -3528,7 +3528,7 @@ "meta": { "external_id": "T0132.003", "kill_chain": [ - "disarm-tactics:Assess Effectiveness" + "tactics:Assess Effectiveness" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0132.003.md" @@ -3542,7 +3542,7 @@ "meta": { "external_id": "T0133", "kill_chain": [ - "disarm-tactics:Assess Effectiveness" + "tactics:Assess Effectiveness" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0133.md" @@ -3556,7 +3556,7 @@ "meta": { "external_id": "T0133.001", "kill_chain": [ - "disarm-tactics:Assess Effectiveness" + "tactics:Assess Effectiveness" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0133.001.md" @@ -3570,7 +3570,7 @@ "meta": { "external_id": "T0133.002", "kill_chain": [ - "disarm-tactics:Assess Effectiveness" + "tactics:Assess Effectiveness" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0133.002.md" @@ -3584,7 +3584,7 @@ "meta": { "external_id": "T0133.003", "kill_chain": [ - "disarm-tactics:Assess Effectiveness" + "tactics:Assess Effectiveness" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0133.003.md" @@ -3598,7 +3598,7 @@ "meta": { "external_id": "T0133.004", "kill_chain": [ - "disarm-tactics:Assess Effectiveness" + "tactics:Assess Effectiveness" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0133.004.md" @@ -3612,7 +3612,7 @@ "meta": { "external_id": "T0133.005", "kill_chain": [ - "disarm-tactics:Assess Effectiveness" + "tactics:Assess Effectiveness" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0133.005.md" @@ -3626,7 +3626,7 @@ "meta": { "external_id": "T0134", "kill_chain": [ - "disarm-tactics:Assess Effectiveness" + "tactics:Assess Effectiveness" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0134.md" @@ -3640,7 +3640,7 @@ "meta": { "external_id": "T0134.001", "kill_chain": [ - "disarm-tactics:Assess Effectiveness" + "tactics:Assess Effectiveness" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0134.001.md" @@ -3654,7 +3654,7 @@ "meta": { "external_id": "T0134.002", "kill_chain": [ - "disarm-tactics:Assess Effectiveness" + "tactics:Assess Effectiveness" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0134.002.md" @@ -3668,7 +3668,7 @@ "meta": { "external_id": "T0135", "kill_chain": [ - "disarm-tactics:Plan Objectives" + "tactics:Plan Objectives" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0135.md" @@ -3682,7 +3682,7 @@ "meta": { "external_id": "T0135.001", "kill_chain": [ - "disarm-tactics:Plan Objectives" + "tactics:Plan Objectives" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0135.001.md" @@ -3696,7 +3696,7 @@ "meta": { "external_id": "T0135.002", "kill_chain": [ - "disarm-tactics:Plan Objectives" + "tactics:Plan Objectives" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0135.002.md" @@ -3710,7 +3710,7 @@ "meta": { "external_id": "T0135.003", "kill_chain": [ - "disarm-tactics:Plan Objectives" + "tactics:Plan Objectives" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0135.003.md" @@ -3724,7 +3724,7 @@ "meta": { "external_id": "T0135.004", "kill_chain": [ - "disarm-tactics:Plan Objectives" + "tactics:Plan Objectives" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0135.004.md" @@ -3738,7 +3738,7 @@ "meta": { "external_id": "T0136", "kill_chain": [ - "disarm-tactics:Plan Objectives" + "tactics:Plan Objectives" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0136.md" @@ -3752,7 +3752,7 @@ "meta": { "external_id": "T0136.001", "kill_chain": [ - "disarm-tactics:Plan Objectives" + "tactics:Plan Objectives" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0136.001.md" @@ -3766,7 +3766,7 @@ "meta": { "external_id": "T0136.002", "kill_chain": [ - "disarm-tactics:Plan Objectives" + "tactics:Plan Objectives" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0136.002.md" @@ -3780,7 +3780,7 @@ "meta": { "external_id": "T0136.003", "kill_chain": [ - "disarm-tactics:Plan Objectives" + "tactics:Plan Objectives" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0136.003.md" @@ -3794,7 +3794,7 @@ "meta": { "external_id": "T0136.004", "kill_chain": [ - "disarm-tactics:Plan Objectives" + "tactics:Plan Objectives" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0136.004.md" @@ -3808,7 +3808,7 @@ "meta": { "external_id": "T0136.005", "kill_chain": [ - "disarm-tactics:Plan Objectives" + "tactics:Plan Objectives" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0136.005.md" @@ -3822,7 +3822,7 @@ "meta": { "external_id": "T0136.006", "kill_chain": [ - "disarm-tactics:Plan Objectives" + "tactics:Plan Objectives" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0136.006.md" @@ -3836,7 +3836,7 @@ "meta": { "external_id": "T0136.007", "kill_chain": [ - "disarm-tactics:Plan Objectives" + "tactics:Plan Objectives" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0136.007.md" @@ -3850,7 +3850,7 @@ "meta": { "external_id": "T0136.008", "kill_chain": [ - "disarm-tactics:Plan Objectives" + "tactics:Plan Objectives" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0136.008.md" @@ -3864,7 +3864,7 @@ "meta": { "external_id": "T0137", "kill_chain": [ - "disarm-tactics:Plan Objectives" + "tactics:Plan Objectives" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0137.md" @@ -3878,7 +3878,7 @@ "meta": { "external_id": "T0137.001", "kill_chain": [ - "disarm-tactics:Plan Objectives" + "tactics:Plan Objectives" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0137.001.md" @@ -3892,7 +3892,7 @@ "meta": { "external_id": "T0137.002", "kill_chain": [ - "disarm-tactics:Plan Objectives" + "tactics:Plan Objectives" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0137.002.md" @@ -3906,7 +3906,7 @@ "meta": { "external_id": "T0137.003", "kill_chain": [ - "disarm-tactics:Plan Objectives" + "tactics:Plan Objectives" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0137.003.md" @@ -3920,7 +3920,7 @@ "meta": { "external_id": "T0137.004", "kill_chain": [ - "disarm-tactics:Plan Objectives" + "tactics:Plan Objectives" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0137.004.md" @@ -3934,7 +3934,7 @@ "meta": { "external_id": "T0137.005", "kill_chain": [ - "disarm-tactics:Plan Objectives" + "tactics:Plan Objectives" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0137.005.md" @@ -3948,7 +3948,7 @@ "meta": { "external_id": "T0137.006", "kill_chain": [ - "disarm-tactics:Plan Objectives" + "tactics:Plan Objectives" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0137.006.md" @@ -3962,7 +3962,7 @@ "meta": { "external_id": "T0138", "kill_chain": [ - "disarm-tactics:Plan Objectives" + "tactics:Plan Objectives" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0138.md" @@ -3976,7 +3976,7 @@ "meta": { "external_id": "T0138.001", "kill_chain": [ - "disarm-tactics:Plan Objectives" + "tactics:Plan Objectives" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0138.001.md" @@ -3990,7 +3990,7 @@ "meta": { "external_id": "T0138.002", "kill_chain": [ - "disarm-tactics:Plan Objectives" + "tactics:Plan Objectives" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0138.002.md" @@ -4004,7 +4004,7 @@ "meta": { "external_id": "T0138.003", "kill_chain": [ - "disarm-tactics:Plan Objectives" + "tactics:Plan Objectives" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0138.003.md" @@ -4018,7 +4018,7 @@ "meta": { "external_id": "T0139", "kill_chain": [ - "disarm-tactics:Plan Objectives" + "tactics:Plan Objectives" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0139.md" @@ -4032,7 +4032,7 @@ "meta": { "external_id": "T0139.001", "kill_chain": [ - "disarm-tactics:Plan Objectives" + "tactics:Plan Objectives" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0139.001.md" @@ -4046,7 +4046,7 @@ "meta": { "external_id": "T0139.002", "kill_chain": [ - "disarm-tactics:Plan Objectives" + "tactics:Plan Objectives" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0139.002.md" @@ -4060,7 +4060,7 @@ "meta": { "external_id": "T0139.003", "kill_chain": [ - "disarm-tactics:Plan Objectives" + "tactics:Plan Objectives" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0139.003.md" @@ -4074,7 +4074,7 @@ "meta": { "external_id": "T0140", "kill_chain": [ - "disarm-tactics:Plan Objectives" + "tactics:Plan Objectives" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0140.md" @@ -4088,7 +4088,7 @@ "meta": { "external_id": "T0140.001", "kill_chain": [ - "disarm-tactics:Plan Objectives" + "tactics:Plan Objectives" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0140.001.md" @@ -4102,7 +4102,7 @@ "meta": { "external_id": "T0140.002", "kill_chain": [ - "disarm-tactics:Plan Objectives" + "tactics:Plan Objectives" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0140.002.md" @@ -4116,7 +4116,7 @@ "meta": { "external_id": "T0140.003", "kill_chain": [ - "disarm-tactics:Plan Objectives" + "tactics:Plan Objectives" ], "refs": [ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0140.003.md" diff --git a/galaxies/disarm-countermeasures.json b/galaxies/disarm-countermeasures.json new file mode 100644 index 0000000..4fdebf1 --- /dev/null +++ b/galaxies/disarm-countermeasures.json @@ -0,0 +1,54 @@ +{ + "description": "DISARM is a framework designed for describing and understanding disinformation incidents.", + "icon": "shield-alt", + "kill_chain_order": { + "metatechniques": [ + "Resilience", + "Diversion", + "Daylight", + "Friction", + "Removal", + "Scoring", + "Metatechnique", + "Data Pollution", + "Dilution", + "Countermessaging", + "Verification", + "Cleaning", + "Targeting", + "Reduce Resources" + ], + "responsetypes": [ + "Detect", + "Deny", + "Disrupt", + "Degrade", + "Deceive", + "Destroy", + "Deter" + ], + "tactics": [ + "Plan Strategy", + "Plan Objectives", + "Microtarget", + "Develop Content", + "Select Channels and Affordances", + "Conduct Pump Priming", + "Deliver Content", + "Drive Offline Activity", + "Persist in the Information Environment", + "Assess Effectiveness", + "Target Audience Analysis", + "Develop Narratives", + "Establish Social Assets", + "Establish Legitimacy", + "Maximise Exposure", + "Drive Online Harms" + ] + }, + "name": "Countermeasures", + "namespace": "disarm", + "type": "disarm-countermeasures", + "uuid": "33becc7b-4f5f-525c-afd9-a2fd61267b08", + "version": 1 +} diff --git a/galaxies/disarm-techniques.json b/galaxies/disarm-techniques.json index 2c7b236..e40173a 100644 --- a/galaxies/disarm-techniques.json +++ b/galaxies/disarm-techniques.json @@ -2,7 +2,7 @@ "description": "DISARM is a framework designed for describing and understanding disinformation incidents.", "icon": "map", "kill_chain_order": { - "disarm-tactics": [ + "tactics": [ "Plan Strategy", "Plan Objectives", "Microtarget", @@ -21,9 +21,9 @@ "Drive Online Harms" ] }, - "name": "DISARM Techniques", + "name": "Techniques", "namespace": "disarm", - "type": "disarm", + "type": "disarm-techniques", "uuid": "a90f2bb6-11e1-58a7-9962-ba37886720ec", "version": 1 } From e62301f5ce434050b04f3eda825c58af89015351 Mon Sep 17 00:00:00 2001 From: Christophe Vandeplas Date: Wed, 20 Dec 2023 11:26:19 +0100 Subject: [PATCH 3/6] new: [disarm] add Detections --- clusters/disarm-detections.json | 1424 +++++++++++++++++++++++++++++++ galaxies/disarm-detections.json | 38 + 2 files changed, 1462 insertions(+) create mode 100644 clusters/disarm-detections.json create mode 100644 galaxies/disarm-detections.json diff --git a/clusters/disarm-detections.json b/clusters/disarm-detections.json new file mode 100644 index 0000000..ea08778 --- /dev/null +++ b/clusters/disarm-detections.json @@ -0,0 +1,1424 @@ +{ + "authors": [ + "DISARM Project" + ], + "category": "disarm", + "description": "DISARM is a framework designed for describing and understanding disinformation incidents.", + "name": "Detections", + "source": "https://github.com/DISARMFoundation/DISARMframeworks", + "type": "disarm-detections", + "uuid": "98e0cf8c-baee-5b01-aca3-dd94a894aee3", + "values": [ + { + "description": "Examine failed campaigns. How did they fail? Can we create useful activities that increase these failures?", + "meta": { + "external_id": "F00001", + "kill_chain": [ + "tactics:Plan Strategy", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00001.md" + ] + }, + "uuid": "75e69ae8-aa72-5649-9a7a-6c21caa81cc6", + "value": "Analyse aborted / failed campaigns" + }, + { + "description": "We have no idea what this means. Is it something to do with the way a viral story spreads?", + "meta": { + "external_id": "F00002", + "kill_chain": [ + "tactics:Plan Strategy", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00002.md" + ] + }, + "uuid": "1d6622ba-a713-5133-9017-8eef36469936", + "value": "Analyse viral fizzle" + }, + { + "description": "", + "meta": { + "external_id": "F00003", + "kill_chain": [ + "tactics:Plan Strategy", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00003.md" + ] + }, + "uuid": "fc5cee09-da90-5abc-a72a-7791171e354f", + "value": "Exploit counter-intelligence vs bad actors" + }, + { + "description": "", + "meta": { + "external_id": "F00004", + "kill_chain": [ + "tactics:Plan Strategy", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00004.md" + ] + }, + "uuid": "8e0b3604-c03c-5772-bccc-3a381ea6300a", + "value": "Recruit like-minded converts \"people who used to be in-group\"" + }, + { + "description": "Strengths, Weaknesses, Opportunities, Threats analysis of groups and audience segments.", + "meta": { + "external_id": "F00005", + "kill_chain": [ + "tactics:Plan Strategy", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00005.md" + ] + }, + "uuid": "ed6b8d9b-7b00-5b8d-9644-137b70d8d198", + "value": "SWOT Analysis of Cognition in Various Groups" + }, + { + "description": "", + "meta": { + "external_id": "F00006", + "kill_chain": [ + "tactics:Plan Strategy", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00006.md" + ] + }, + "uuid": "d11d48e6-b484-5da2-8ac5-1de1fa42e459", + "value": "SWOT analysis of tech platforms" + }, + { + "description": "", + "meta": { + "external_id": "F00007", + "kill_chain": [ + "tactics:Plan Objectives", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00007.md" + ] + }, + "uuid": "4dbdd122-0e9d-5f8c-82ae-cd319c769a7f", + "value": "Monitor account level activity in social networks" + }, + { + "description": "", + "meta": { + "external_id": "F00008", + "kill_chain": [ + "tactics:Establish Social Assets", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00008.md" + ] + }, + "uuid": "78e3e29a-4ab7-5880-88f8-c85ff323e240", + "value": "Detect abnormal amplification" + }, + { + "description": "", + "meta": { + "external_id": "F00009", + "kill_chain": [ + "tactics:Establish Social Assets", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00009.md" + ] + }, + "uuid": "42827d89-3a37-568e-9de3-8ebd379c3d8f", + "value": "Detect abnormal events" + }, + { + "description": "", + "meta": { + "external_id": "F00010", + "kill_chain": [ + "tactics:Establish Social Assets", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00010.md" + ] + }, + "uuid": "e39234ab-979c-51c8-8f34-5a9337bd030e", + "value": "Detect abnormal groups" + }, + { + "description": "", + "meta": { + "external_id": "F00011", + "kill_chain": [ + "tactics:Establish Social Assets", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00011.md" + ] + }, + "uuid": "6fc10d9d-96a5-5ae1-a0f7-0136a9819a6e", + "value": "Detect abnormal pages" + }, + { + "description": "", + "meta": { + "external_id": "F00012", + "kill_chain": [ + "tactics:Establish Social Assets", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00012.md" + ] + }, + "uuid": "345ea7b9-1504-57cf-9c8f-7b01613d89e6", + "value": "Detect abnormal profiles, e.g. prolific pages/ groups/ people" + }, + { + "description": "", + "meta": { + "external_id": "F00013", + "kill_chain": [ + "tactics:Establish Social Assets", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00013.md" + ] + }, + "uuid": "efa0a8ef-9167-5727-925e-fc347a5eaf43", + "value": "Identify fake news sites" + }, + { + "description": "for e.g. fake news sites", + "meta": { + "external_id": "F00014", + "kill_chain": [ + "tactics:Establish Social Assets", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00014.md" + ] + }, + "uuid": "17929228-9855-58ee-877f-d887300be287", + "value": "Trace connections" + }, + { + "description": "I include Fake Experts as they may use funding campaigns such as Patreon to fund their operations and so these should be watched.", + "meta": { + "external_id": "F00015", + "kill_chain": [ + "tactics:Establish Social Assets", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00015.md" + ] + }, + "uuid": "6c2a5bff-9b42-5dc2-8d0d-a782dc597eec", + "value": "Detect anomalies in membership growth patterns" + }, + { + "description": "Note: In each case, depending on the platform there may be a way to identify a fence-sitter. For example, online polls may have a neutral option or a \"somewhat this-or-that\" option, and may reveal who voted for that to all visitors. This information could be of use to data analysts. In TA08-11, the engagement level of victims could be identified to detect and respond to increasing engagement.", + "meta": { + "external_id": "F00016", + "kill_chain": [ + "tactics:Establish Social Assets", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00016.md" + ] + }, + "uuid": "e680c5ac-0f33-508f-aaf5-6af31e227b00", + "value": "Identify fence-sitters" + }, + { + "description": "", + "meta": { + "external_id": "F00017", + "kill_chain": [ + "tactics:Establish Social Assets", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00017.md" + ] + }, + "uuid": "a99c9858-85f8-5344-a23f-3a5b44438e84", + "value": "Measure emotional valence" + }, + { + "description": "track funding sources", + "meta": { + "external_id": "F00018", + "kill_chain": [ + "tactics:Establish Social Assets", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00018.md" + ] + }, + "uuid": "25ca7eff-d789-5c36-a49d-34194b7246d4", + "value": "Follow the money" + }, + { + "description": "", + "meta": { + "external_id": "F00019", + "kill_chain": [ + "tactics:Establish Social Assets", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00019.md" + ] + }, + "uuid": "f8cab1cc-c87e-5338-90bc-18d071a01601", + "value": "Activity resurgence detection (alarm when dormant accounts become activated)" + }, + { + "description": "", + "meta": { + "external_id": "F00020", + "kill_chain": [ + "tactics:Establish Social Assets", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00020.md" + ] + }, + "uuid": "187285bb-a282-5a6a-833e-01d9744165c4", + "value": "Detect anomalous activity" + }, + { + "description": "", + "meta": { + "external_id": "F00021", + "kill_chain": [ + "tactics:Establish Social Assets", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00021.md" + ] + }, + "uuid": "517e09d2-b9ce-5840-ab94-b77d1a7ddf40", + "value": "AI/ML automated early detection of campaign planning" + }, + { + "description": "", + "meta": { + "external_id": "F00022", + "kill_chain": [ + "tactics:Establish Social Assets", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00022.md" + ] + }, + "uuid": "bc159c39-4d1c-5e94-8e5d-c14b4dfa40f3", + "value": "Digital authority - regulating body (united states)" + }, + { + "description": "", + "meta": { + "external_id": "F00023", + "kill_chain": [ + "tactics:Establish Social Assets", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00023.md" + ] + }, + "uuid": "5012f883-a0ae-5181-bc69-d74b55b44d38", + "value": "Periodic verification (counter to hijack legitimate account)" + }, + { + "description": "", + "meta": { + "external_id": "F00024", + "kill_chain": [ + "tactics:Establish Social Assets", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00024.md" + ] + }, + "uuid": "8d1ec719-9eec-516e-8abc-7dbb94137350", + "value": "Teach civics to kids/ adults/ seniors" + }, + { + "description": "", + "meta": { + "external_id": "F00025", + "kill_chain": [ + "tactics:Microtarget", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00025.md" + ] + }, + "uuid": "d70d7b69-1a2d-5b50-bf4f-2e2bcb36742a", + "value": "Boots-on-the-ground early narrative detection" + }, + { + "description": "", + "meta": { + "external_id": "F00026", + "kill_chain": [ + "tactics:Microtarget", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00026.md" + ] + }, + "uuid": "41ac8307-9432-5d65-9b81-81585f164c1e", + "value": "Language anomoly detection" + }, + { + "description": "", + "meta": { + "external_id": "F00027", + "kill_chain": [ + "tactics:Microtarget", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00027.md" + ] + }, + "uuid": "7866585b-dcb2-564e-91f9-b7daa3ef9bf6", + "value": "Unlikely correlation of sentiment on same topics" + }, + { + "description": "", + "meta": { + "external_id": "F00028", + "kill_chain": [ + "tactics:Develop Content", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00028.md" + ] + }, + "uuid": "3724243e-6335-5bd5-9e18-39103748b7e0", + "value": "Associate a public key signature with government documents" + }, + { + "description": "", + "meta": { + "external_id": "F00029", + "kill_chain": [ + "tactics:Develop Content", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00029.md" + ] + }, + "uuid": "170353ca-dd6b-5328-b34d-9fbcf13123c3", + "value": "Detect proto narratives, i.e. RT, Sputnik" + }, + { + "description": "", + "meta": { + "external_id": "F00030", + "kill_chain": [ + "tactics:Develop Content", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00030.md" + ] + }, + "uuid": "b4558055-afb8-52af-9f34-209f461da93a", + "value": "Early detection and warning - reporting of suspect content" + }, + { + "description": "Strategic planning included as innoculating population has strategic value.", + "meta": { + "external_id": "F00031", + "kill_chain": [ + "tactics:Develop Content", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00031.md" + ] + }, + "uuid": "654777aa-9c4d-5df0-961b-a04967f8b997", + "value": "Educate on how to identify information pollution" + }, + { + "description": "DUPLICATE - DELETE", + "meta": { + "external_id": "F00032", + "kill_chain": [ + "tactics:Develop Content", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00032.md" + ] + }, + "uuid": "5ecd72f3-7085-599d-b8b2-fb9f98ee2529", + "value": "Educate on how to identify to pollution" + }, + { + "description": "", + "meta": { + "external_id": "F00033", + "kill_chain": [ + "tactics:Develop Content", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00033.md" + ] + }, + "uuid": "594ec374-28b9-5191-8bb7-edd9196daf4e", + "value": "Fake websites: add transparency on business model" + }, + { + "description": "", + "meta": { + "external_id": "F00034", + "kill_chain": [ + "tactics:Develop Content", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00034.md" + ] + }, + "uuid": "ea1d787b-61f7-5fd6-8c52-54a64006e260", + "value": "Flag the information spaces so people know about active flooding effort" + }, + { + "description": "", + "meta": { + "external_id": "F00035", + "kill_chain": [ + "tactics:Develop Content", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00035.md" + ] + }, + "uuid": "822de3d6-7c85-56ff-ba4e-3e6b7b5a3a0c", + "value": "Identify repeated narrative DNA" + }, + { + "description": "", + "meta": { + "external_id": "F00036", + "kill_chain": [ + "tactics:Develop Content", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00036.md" + ] + }, + "uuid": "30be4903-350a-505c-9166-fa65b8894778", + "value": "Looking for AB testing in unregulated channels" + }, + { + "description": "Original Comment: Shortcomings: intentional falsehood. Doesn't solve accuracy. Can't be mandatory. Technique should be in terms of \"strategic innoculation\", raising the standards of what people expect in terms of evidence when consuming news.", + "meta": { + "external_id": "F00037", + "kill_chain": [ + "tactics:Develop Content", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00037.md" + ] + }, + "uuid": "b0bbccef-6728-51c8-a7e7-86c0f6526572", + "value": "News content provenance certification." + }, + { + "description": "Unsure I understood the original intention or what it applied to. Therefore the techniques listed (10, 39, 43, 57, 61) are under my interpretation - which is that we want to track ignorant agents who fall into the enemy's trap and show a cost to financing/reposting/helping the adversary via public shaming or other means.", + "meta": { + "external_id": "F00038", + "kill_chain": [ + "tactics:Develop Content", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00038.md" + ] + }, + "uuid": "8c281e28-298e-5c1b-8e44-f768006d6c26", + "value": "Social capital as attack vector" + }, + { + "description": "", + "meta": { + "external_id": "F00039", + "kill_chain": [ + "tactics:Develop Content", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00039.md" + ] + }, + "uuid": "a1295bd6-ff4a-5cec-ac9a-54eac5aea88a", + "value": "standards to track image/ video deep fakes - industry" + }, + { + "description": "", + "meta": { + "external_id": "F00040", + "kill_chain": [ + "tactics:Develop Content", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00040.md" + ] + }, + "uuid": "b0b46532-aa0f-5198-bae7-29ca673ec691", + "value": "Unalterable metadata signature on origins of image and provenance" + }, + { + "description": "Not technically left of boom", + "meta": { + "external_id": "F00041", + "kill_chain": [ + "tactics:Select Channels and Affordances", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00041.md" + ] + }, + "uuid": "7cf74b30-8a9a-5d0c-a156-eaca03cfcc16", + "value": "Bias detection" + }, + { + "description": "Use T00029, but against the creators", + "meta": { + "external_id": "F00042", + "kill_chain": [ + "tactics:Select Channels and Affordances", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00042.md" + ] + }, + "uuid": "4d467669-bece-51ed-afdf-d0dfb91bdbfc", + "value": "Categorise polls by intent" + }, + { + "description": "Platform companies and some information security companies (e.g. ZeroFox) do this.", + "meta": { + "external_id": "F00043", + "kill_chain": [ + "tactics:Select Channels and Affordances", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00043.md" + ] + }, + "uuid": "94d622e2-5909-5f88-aaaf-846907cbda1f", + "value": "Monitor for creation of fake known personas" + }, + { + "description": "Can be used in all phases for all techniques.", + "meta": { + "external_id": "F00044", + "kill_chain": [ + "tactics:Conduct Pump Priming", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00044.md" + ] + }, + "uuid": "4b759b91-df67-5892-8ed4-c66b4dae49a7", + "value": "Forensic analysis" + }, + { + "description": "Can be used in all phases for all techniques.", + "meta": { + "external_id": "F00045", + "kill_chain": [ + "tactics:Conduct Pump Priming", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00045.md" + ] + }, + "uuid": "c8adc5de-1c61-5828-a9bb-e1ca665f69ad", + "value": "Forensic linguistic analysis" + }, + { + "description": "", + "meta": { + "external_id": "F00046", + "kill_chain": [ + "tactics:Conduct Pump Priming", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00046.md" + ] + }, + "uuid": "ff0b26c9-59c7-5fcf-818f-7a3fbdb50cd3", + "value": "Pump priming analytics" + }, + { + "description": "", + "meta": { + "external_id": "F00047", + "kill_chain": [ + "tactics:Conduct Pump Priming", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00047.md" + ] + }, + "uuid": "bf43738a-5adb-5cb2-953a-ca57e979c8c0", + "value": "trace involved parties" + }, + { + "description": "", + "meta": { + "external_id": "F00048", + "kill_chain": [ + "tactics:Conduct Pump Priming", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00048.md" + ] + }, + "uuid": "ea3a1738-319f-558c-97f4-e4cf8e6a6218", + "value": "Trace known operations and connection" + }, + { + "description": "", + "meta": { + "external_id": "F00049", + "kill_chain": [ + "tactics:Conduct Pump Priming", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00049.md" + ] + }, + "uuid": "706d5237-3e06-598d-9a95-27af1481c686", + "value": "trace money" + }, + { + "description": "", + "meta": { + "external_id": "F00050", + "kill_chain": [ + "tactics:Conduct Pump Priming", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00050.md" + ] + }, + "uuid": "71d9ceb8-b6e4-5825-9374-2658ac012ee9", + "value": "Web cache analytics" + }, + { + "description": "", + "meta": { + "external_id": "F00051", + "kill_chain": [ + "tactics:Deliver Content", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00051.md" + ] + }, + "uuid": "bd602fee-4354-5b31-99f1-832053c1bba0", + "value": "Challenge expertise" + }, + { + "description": "Discovering the sponsors behind a campaign, narrative, bot, a set of accounts, or a social media comment, or anything else is useful.", + "meta": { + "external_id": "F00052", + "kill_chain": [ + "tactics:Deliver Content", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00052.md" + ] + }, + "uuid": "528787be-dd7e-51b6-ad12-f11abb67f76f", + "value": "Discover sponsors" + }, + { + "description": "", + "meta": { + "external_id": "F00053", + "kill_chain": [ + "tactics:Deliver Content", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00053.md" + ] + }, + "uuid": "8b20ca17-c2d9-5879-bbf1-26de876c8e02", + "value": "Government rumour control office (what can we learn?)" + }, + { + "description": "", + "meta": { + "external_id": "F00054", + "kill_chain": [ + "tactics:Deliver Content", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00054.md" + ] + }, + "uuid": "66a481ae-0784-53f7-882a-4dc694645893", + "value": "Restrict people who can @ you on social networks" + }, + { + "description": "", + "meta": { + "external_id": "F00055", + "kill_chain": [ + "tactics:Deliver Content", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00055.md" + ] + }, + "uuid": "d8ca3a04-7e1b-5195-bc8c-e0823a3bcfb2", + "value": "Verify credentials" + }, + { + "description": "", + "meta": { + "external_id": "F00056", + "kill_chain": [ + "tactics:Deliver Content", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00056.md" + ] + }, + "uuid": "89269d38-c735-5e9d-b0f5-f6e040b02139", + "value": "Verify organisation legitimacy" + }, + { + "description": "", + "meta": { + "external_id": "F00057", + "kill_chain": [ + "tactics:Deliver Content", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00057.md" + ] + }, + "uuid": "f61f564f-4dc0-50fe-b848-8d7f5d624f9f", + "value": "Verify personal credentials of experts" + }, + { + "description": "*Deplatform People: This technique needs to be a bit more specific to distinguish it from \"account removal\" or DDOS and other techniques that get more specific when applied to content. For example, other ways of deplatforming people include attacking their sources of funds, their allies, their followers, etc.", + "meta": { + "external_id": "F00058", + "kill_chain": [ + "tactics:Drive Offline Activity", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00058.md" + ] + }, + "uuid": "fc4964c6-85ce-59e5-b1c2-73d6335e33a2", + "value": "Deplatform (cancel culture)" + }, + { + "description": "All techniques provide or are susceptible to being countered by, or leveraged for, knowledge about user demographics.", + "meta": { + "external_id": "F00059", + "kill_chain": [ + "tactics:Drive Offline Activity", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00059.md" + ] + }, + "uuid": "41290a19-6427-593f-9d61-67be6a48f2b2", + "value": "Identify susceptible demographics" + }, + { + "description": "I assume this was a transcript error. Otherwise, \"Identify Susceptible Influences\" as in the various methods of influences that may work against a victim could also be a technique. Nope, wasn't a transcript error: original note says influencers, as in find people of influence that might be targetted.", + "meta": { + "external_id": "F00060", + "kill_chain": [ + "tactics:Drive Offline Activity", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00060.md" + ] + }, + "uuid": "f29dff54-af05-55d1-a056-899007481493", + "value": "Identify susceptible influencers" + }, + { + "description": "", + "meta": { + "external_id": "F00061", + "kill_chain": [ + "tactics:Drive Offline Activity", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00061.md" + ] + }, + "uuid": "ec3270cb-ffe3-597d-a89b-ea58d1467963", + "value": "Microtargeting" + }, + { + "description": "", + "meta": { + "external_id": "F00062", + "kill_chain": [ + "tactics:Persist in the Information Environment", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00062.md" + ] + }, + "uuid": "e753055a-3af7-54f0-9be3-c119964e3e94", + "value": "Detect when Dormant account turns active" + }, + { + "description": "", + "meta": { + "external_id": "F00063", + "kill_chain": [ + "tactics:Persist in the Information Environment", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00063.md" + ] + }, + "uuid": "7636a2a0-40b9-5df6-b869-ddaf43e6434d", + "value": "Linguistic change analysis" + }, + { + "description": "", + "meta": { + "external_id": "F00064", + "kill_chain": [ + "tactics:Persist in the Information Environment", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00064.md" + ] + }, + "uuid": "65634c12-ec5f-5a3c-b329-94d3dd84b58e", + "value": "Monitor reports of account takeover" + }, + { + "description": "", + "meta": { + "external_id": "F00065", + "kill_chain": [ + "tactics:Persist in the Information Environment", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00065.md" + ] + }, + "uuid": "80cc8110-5b4e-5d7d-a55b-9daa061a8338", + "value": "Sentiment change analysis" + }, + { + "description": "", + "meta": { + "external_id": "F00066", + "kill_chain": [ + "tactics:Persist in the Information Environment", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00066.md" + ] + }, + "uuid": "2e11ee85-08d6-5a14-82a4-a11551911725", + "value": "Use language errors, time to respond to account bans and lawsuits, to indicate capabilities" + }, + { + "description": "", + "meta": { + "external_id": "F00067", + "kill_chain": [ + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00067.md" + ] + }, + "uuid": "d4f0dd4b-6818-52a4-b4ca-e1fef024c1a0", + "value": "Data forensics" + }, + { + "description": "a developing methodology for identifying statistical differences in how social groups use language and quantifying how common those statistical differences are within a larger population. In essence, it hypothesises how much affinity might exist for a specific group within a general population, based on the language its members employ", + "meta": { + "external_id": "F00068", + "kill_chain": [ + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00068.md" + ] + }, + "uuid": "0526c125-b71b-5b9a-ad09-9a7335512683", + "value": "Resonance analysis" + }, + { + "description": "To effectively counter Russian propaganda, it will be critical to track Russian influence efforts. The information requirements are varied and include the following: • Identify fake-news stories and their sources. • Understand narrative themes and content that pervade various Russian media sources. • Understand the broader Russian strategy that underlies tactical propaganda messaging.", + "meta": { + "external_id": "F00069", + "kill_chain": [ + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00069.md" + ] + }, + "uuid": "5dc683fc-108e-5002-b310-0b140ad449aa", + "value": "Track Russian media and develop analytic methods." + }, + { + "description": "", + "meta": { + "external_id": "F00070", + "kill_chain": [ + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00070.md" + ] + }, + "uuid": "5aca53f0-2c85-5298-9eeb-4ac8325abb6b", + "value": "Full spectrum analytics" + }, + { + "description": "Local influencers detected via Twitter networks are likely local influencers in other online and off-line channels as well. In addition, the content and themes gleaned from Russia and Russia-supporting populations, as well as anti-Russia activists, likely swirl in other online and off-line mediums as well.", + "meta": { + "external_id": "F00071", + "kill_chain": [ + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00071.md" + ] + }, + "uuid": "d24431db-fc6e-5c62-b3d0-113a2219dbec", + "value": "Network analysis Identify/cultivate/support influencers" + }, + { + "description": "It is possible that some of these are bots or trolls and could be flagged for suspension for violating Twitter’s terms of service.", + "meta": { + "external_id": "F00072", + "kill_chain": [ + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00072.md" + ] + }, + "uuid": "745658e5-5437-5f92-b2c4-80569a3cb330", + "value": "network analysis to identify central users in the pro-Russia activist community." + }, + { + "description": "Players at the level of covert attribution, referred to as “black” in the grayscale of deniability, produce content on user-generated media, such as YouTube, but also add fear-mongering commentary to and amplify content produced by others and supply exploitable content to data dump websites. These activities are conducted by a network of trolls, bots, honeypots, and hackers.", + "meta": { + "external_id": "F00073", + "kill_chain": [ + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00073.md" + ] + }, + "uuid": "c49826e9-6226-5b17-96d8-bb80cee5d67f", + "value": "collect intel/recon on black/covert content creators/manipulators" + }, + { + "description": "brand ambassador programmes could be used with influencers across a variety of social media channels. It could also target other prominent experts, such as academics, business leaders, and other potentially prominent people. Authorities must ultimately take care in implementing such a programme given the risk that contact with U.S. or NATO authorities might damage influencer reputations. Engagements must consequently be made with care, and, if possible, government interlocutors should work through local NGOs.", + "meta": { + "external_id": "F00074", + "kill_chain": [ + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00074.md" + ] + }, + "uuid": "75c0b177-d878-5840-b0c3-65f89966a83b", + "value": "identify relevant fence-sitter communities" + }, + { + "description": "significant amounts of quality open-source information are now available and should be leveraged to build products and analysis prior to problem prioritisation in the areas of observation, attribution, and intent. Successfully distinguishing the grey zone campaign signal through the global noise requires action through the entirety of the national security community. Policy, process, and tools must all adapt and evolve to detect, discern, and act upon a new type of signal", + "meta": { + "external_id": "F00075", + "kill_chain": [ + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00075.md" + ] + }, + "uuid": "1fc5a146-3db1-5a91-bac5-aff732533527", + "value": "leverage open-source information" + }, + { + "description": "Target audience connected to \"useful idiots rather than the specific profiles because - The active presence of such sources complicates targeting of Russian propaganda, given that it is often difficult to discriminate between authentic views and opinions on the internet and those disseminated by the Russian state.", + "meta": { + "external_id": "F00076", + "kill_chain": [ + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00076.md" + ] + }, + "uuid": "56aea194-6e78-5cc1-9f72-6b219e5e63fe", + "value": "Monitor/collect audience engagement data connected to “useful idiots”" + }, + { + "description": "Bot account: action based, people. Unsure which DISARM techniques.", + "meta": { + "external_id": "F00077", + "kill_chain": [ + "tactics:Establish Social Assets", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00077.md" + ] + }, + "uuid": "76efcfa4-6214-58b7-8557-60b77f36ef63", + "value": "Model for bot account behaviour" + }, + { + "description": "All techniques benefit from careful analysis and monitoring of activities on social network.", + "meta": { + "external_id": "F00078", + "kill_chain": [ + "tactics:Establish Social Assets", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00078.md" + ] + }, + "uuid": "2032a145-fc97-52f2-9f3a-15badd5df9da", + "value": "Monitor account level activity in social networks" + }, + { + "description": "", + "meta": { + "external_id": "F00079", + "kill_chain": [ + "tactics:Microtarget", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00079.md" + ] + }, + "uuid": "d3216499-77fd-528e-8b65-7c3bded9adda", + "value": "Network anomaly detection" + }, + { + "description": "Two wrongs don't make a right? But if you hack your own polls, you do learn how it could be done, and learn what to look for", + "meta": { + "external_id": "F00080", + "kill_chain": [ + "tactics:Select Channels and Affordances", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00080.md" + ] + }, + "uuid": "61aa4bb6-218c-5a10-9f1c-1a494f6871e7", + "value": "Hack the polls/ content yourself" + }, + { + "description": "", + "meta": { + "external_id": "F00081", + "kill_chain": [ + "tactics:Deliver Content", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00081.md" + ] + }, + "uuid": "568f9e72-ca8c-54dd-976f-f9469bf026c1", + "value": "Need way for end user to report operations" + }, + { + "description": "", + "meta": { + "external_id": "F00082", + "kill_chain": [ + "tactics:Persist in the Information Environment", + "responsetypes:Disrupt" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00082.md" + ] + }, + "uuid": "e18bd403-00d9-5767-9e5c-b597f623821a", + "value": "Control the US \"slang\" translation boards" + }, + { + "description": "", + "meta": { + "external_id": "F00083", + "kill_chain": [ + "tactics:Persist in the Information Environment", + "responsetypes:Deceive" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00083.md" + ] + }, + "uuid": "563f02b6-ddc9-5dac-9cf1-0c3fbb735856", + "value": "Build and own meme generator, then track and watermark contents" + }, + { + "description": "", + "meta": { + "external_id": "F00084", + "kill_chain": [ + "tactics:Establish Social Assets", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00084.md" + ] + }, + "uuid": "caa8d270-2ff3-5826-8383-94d32e006b47", + "value": "Track individual bad actors" + }, + { + "description": "Grey zone threats are challenging given that warning requires detection of a weak signal through global noise and across threat vectors and regional boundaries.Three interconnected grey zone elements characterise the nature of the activity: Temporality: The nature of grey zone threats truly requires a “big picture view” over long timescales and across regions and functional topics. Attribution: requiring an “almost certain” or “nearly certain analytic assessment before acting costs time and analytic effort Intent: judgement of adversarial intent to conduct grey zone activity. Indeed, the purpose of countering grey zone threats is to deter adversaries from fulfilling their intent to act. While attribution is one piece of the puzzle, closing the space around intent often means synthesising multiple relevant indicators and warnings, including the state’s geopolitical ambitions, military ties, trade and investment, level of corruption, and media landscape, among others.", + "meta": { + "external_id": "F00085", + "kill_chain": [], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00085.md" + ] + }, + "uuid": "f2ad9fb7-75ad-5e75-a41b-278a150b8cba", + "value": "detection of a weak signal through global noise" + }, + { + "description": "Develop an intelligence-based understanding of foreign actors’ motivations, psychologies, and societal and geopolitical contexts. Leverage artificial intelligence to identify patterns and infer competitors’ intent", + "meta": { + "external_id": "F00086", + "kill_chain": [ + "tactics:Plan Objectives", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00086.md" + ] + }, + "uuid": "a489e954-268d-538d-9b26-3afeb771c782", + "value": "Outpace Competitor Intelligence Capabilities" + }, + { + "description": "United States has not adequately adapted its information indicators and thresholds for warning policymakers to account for grey zone tactics. Competitors have undertaken a marked shift to slow-burn, deceptive, non-military, and indirect challenges to U.S. interests. Relative to traditional security indicators and warnings, these are more numerous and harder to detect and make it difficult for analysts to infer intent.", + "meta": { + "external_id": "F00087", + "kill_chain": [ + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00087.md" + ] + }, + "uuid": "0aad1ecc-e65d-5d28-b1c5-98b8a69daeb5", + "value": "Improve Indications and Warning" + }, + { + "description": "Recognise campaigns from weak signals, including rivals’ intent, capability, impact, interactive effects, and impact on U.S. interests... focus on adversarial covert action aspects of campaigning.", + "meta": { + "external_id": "F00088", + "kill_chain": [ + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00088.md" + ] + }, + "uuid": "948dcfe0-a406-55fd-88c4-7e8e456e3ac6", + "value": "Revitalise an “active measures working group,”" + }, + { + "description": "\"Grey zone\" is second level of content producers and circulators, composed of outlets with uncertain attribution. This category covers conspiracy websites, far-right or far-left websites, news aggregators, and data dump websites", + "meta": { + "external_id": "F00089", + "kill_chain": [ + "tactics:Establish Social Assets", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00089.md" + ] + }, + "uuid": "1361d54a-54da-54d2-b2eb-93ed77e0a6c2", + "value": "target/name/flag \"grey zone\" website content" + }, + { + "description": "Bring private sector and civil society into accord on U.S. interests", + "meta": { + "external_id": "F00090", + "kill_chain": [ + "tactics:Plan Strategy", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00090.md" + ] + }, + "uuid": "d44529be-8da0-58ce-b3ef-1e0b18644e08", + "value": "Match Punitive Tools with Third-Party Inducements" + }, + { + "description": "This might include working with relevant technology firms to ensure that contracted analytic support is available. Contracted support is reportedly valuable because technology to monitor social media data is continually evolving, and such firms can provide the expertise to help identify and analyse trends, and they can more effectively stay abreast of the changing systems and develop new models as they are required", + "meta": { + "external_id": "F00091", + "kill_chain": [ + "tactics:Plan Strategy", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00091.md" + ] + }, + "uuid": "1dc819ef-5eb6-51df-9614-bc9bf8218279", + "value": "Partner to develop analytic methods & tools" + }, + { + "description": "Warn social media companies about an ongoing campaign (e.g. antivax sites). Anyone with datasets or data summaries can help with this", + "meta": { + "external_id": "F00092", + "kill_chain": [ + "tactics:Deliver Content", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00092.md" + ] + }, + "uuid": "7806c5d1-7c44-5ff5-a539-361c3381a67d", + "value": "daylight" + }, + { + "description": "S4D is a way to separate out different speakers in text, audio.", + "meta": { + "external_id": "F00093", + "kill_chain": [ + "tactics:Establish Social Assets", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00093.md" + ] + }, + "uuid": "382e6c32-fb02-5c41-aba1-8161ed8a815e", + "value": "S4d detection and re-allocation approaches" + }, + { + "description": "", + "meta": { + "external_id": "F00094", + "kill_chain": [ + "tactics:Select Channels and Affordances", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00094.md" + ] + }, + "uuid": "f2adbe9e-7c80-504d-adc5-624e04eab4f1", + "value": "Registries alert when large batches of newsy URLs get registered together" + }, + { + "description": "Process suspicious artefacts, narratives, and incidents", + "meta": { + "external_id": "F00095", + "kill_chain": [ + "tactics:Deliver Content", + "responsetypes:Detect" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00095.md" + ] + }, + "uuid": "b2316041-44b8-5163-9daf-b8ec8fe5c2e1", + "value": "Fact checking" + } + ], + "version": 1 +} diff --git a/galaxies/disarm-detections.json b/galaxies/disarm-detections.json new file mode 100644 index 0000000..772f830 --- /dev/null +++ b/galaxies/disarm-detections.json @@ -0,0 +1,38 @@ +{ + "description": "DISARM is a framework designed for describing and understanding disinformation incidents.", + "icon": "bell", + "kill_chain_order": { + "responsetypes": [ + "Detect", + "Deny", + "Disrupt", + "Degrade", + "Deceive", + "Destroy", + "Deter" + ], + "tactics": [ + "Plan Strategy", + "Plan Objectives", + "Microtarget", + "Develop Content", + "Select Channels and Affordances", + "Conduct Pump Priming", + "Deliver Content", + "Drive Offline Activity", + "Persist in the Information Environment", + "Assess Effectiveness", + "Target Audience Analysis", + "Develop Narratives", + "Establish Social Assets", + "Establish Legitimacy", + "Maximise Exposure", + "Drive Online Harms" + ] + }, + "name": "Detections", + "namespace": "disarm", + "type": "disarm-detections", + "uuid": "bb61e6f3-b2bd-5c7d-929c-b6f292ccc56a", + "version": 1 +} From cd694fff6e241cbaf5ef2b1cca8d69da1ff16020 Mon Sep 17 00:00:00 2001 From: Christophe Vandeplas Date: Wed, 20 Dec 2023 11:26:33 +0100 Subject: [PATCH 4/6] new: [disarm] add Actor Types --- clusters/disarm-actortypes.json | 503 ++++++++++++++++++++++++++++++++ galaxies/disarm-actortypes.json | 24 ++ 2 files changed, 527 insertions(+) create mode 100644 clusters/disarm-actortypes.json create mode 100644 galaxies/disarm-actortypes.json diff --git a/clusters/disarm-actortypes.json b/clusters/disarm-actortypes.json new file mode 100644 index 0000000..a76968d --- /dev/null +++ b/clusters/disarm-actortypes.json @@ -0,0 +1,503 @@ +{ + "authors": [ + "DISARM Project" + ], + "category": "disarm", + "description": "DISARM is a framework designed for describing and understanding disinformation incidents.", + "name": "Actor Types", + "source": "https://github.com/DISARMFoundation/DISARMframeworks", + "type": "disarm-actortypes", + "uuid": "f1cb3e2f-f760-54a1-a3aa-a4f0fc342750", + "values": [ + { + "description": "Person who can wrangle data, implement machine learning algorithms etc", + "meta": { + "external_id": "A001", + "kill_chain": [ + "sectors:Nonprofit", + "sectors:Civil Society", + "sectors:Government", + "sectors:Academic", + "sectors:Activist", + "sectors:General Public", + "sectors:Social Media Company", + "sectors:Other Tech Company", + "sectors:Other Company", + "sectors:Media" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A001.md" + ] + }, + "uuid": "03aaf19c-42b9-5b8e-9d47-a6bb291f10fa", + "value": "data scientist" + }, + { + "description": "Person being targeted by disinformation campaign", + "meta": { + "external_id": "A002", + "kill_chain": [ + "sectors:Nonprofit", + "sectors:Civil Society", + "sectors:Government", + "sectors:Academic", + "sectors:Activist", + "sectors:General Public", + "sectors:Social Media Company", + "sectors:Other Tech Company", + "sectors:Other Company", + "sectors:Media" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A002.md" + ] + }, + "uuid": "d202541b-34c0-573f-9e70-d6b0568194f6", + "value": "target" + }, + { + "description": "Influencer", + "meta": { + "external_id": "A003", + "kill_chain": [ + "sectors:Nonprofit", + "sectors:Civil Society", + "sectors:Government", + "sectors:Academic", + "sectors:Activist", + "sectors:General Public", + "sectors:Social Media Company", + "sectors:Other Tech Company", + "sectors:Other Company", + "sectors:Media" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A003.md" + ] + }, + "uuid": "52f3153f-d7ab-5e42-9ee6-aea591856214", + "value": "trusted authority" + }, + { + "description": "", + "meta": { + "external_id": "A004", + "kill_chain": [ + "sectors:Civil Society" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A004.md" + ] + }, + "uuid": "d710c91e-a2f2-54ba-9477-fe51b9f31f76", + "value": "activist" + }, + { + "description": "", + "meta": { + "external_id": "A005", + "kill_chain": [ + "sectors:Civil Society" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A005.md" + ] + }, + "uuid": "09f16551-695e-5d72-b58f-6cd256f7cb68", + "value": "community group" + }, + { + "description": "", + "meta": { + "external_id": "A006", + "kill_chain": [ + "sectors:Civil Society" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A006.md" + ] + }, + "uuid": "a73d7508-4e4b-57d8-9dbf-15ac73b65a15", + "value": "educator" + }, + { + "description": "Someone with the skills to verify whether information posted is factual", + "meta": { + "external_id": "A007", + "kill_chain": [ + "sectors:Civil Society" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A007.md" + ] + }, + "uuid": "997129f2-3afb-5d5e-9b67-d864c9721676", + "value": "factchecker" + }, + { + "description": "", + "meta": { + "external_id": "A008", + "kill_chain": [ + "sectors:Civil Society" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A008.md" + ] + }, + "uuid": "b2457b24-f997-573e-9c25-90eab4559f8e", + "value": "library" + }, + { + "description": "", + "meta": { + "external_id": "A009", + "kill_chain": [ + "sectors:Civil Society" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A009.md" + ] + }, + "uuid": "253aa4f0-d720-50b7-a462-70c85f5f5b9f", + "value": "NGO" + }, + { + "description": "", + "meta": { + "external_id": "A010", + "kill_chain": [ + "sectors:Civil Society" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A010.md" + ] + }, + "uuid": "c198d0db-7fea-523d-acc5-24b1e7d3f47c", + "value": "religious organisation" + }, + { + "description": "", + "meta": { + "external_id": "A011", + "kill_chain": [ + "sectors:Civil Society" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A011.md" + ] + }, + "uuid": "f5b2ceb2-8f32-58f7-9225-c71a8242c932", + "value": "school" + }, + { + "description": "Anyone who owns an account online", + "meta": { + "external_id": "A012", + "kill_chain": [ + "sectors:General Public" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A012.md" + ] + }, + "uuid": "e2947637-eba1-526e-820d-7d9c0d27b6be", + "value": "account owner" + }, + { + "description": "", + "meta": { + "external_id": "A013", + "kill_chain": [ + "sectors:General Public" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A013.md" + ] + }, + "uuid": "6330d1dc-258f-5631-95e2-66390937cec3", + "value": "content creator" + }, + { + "description": "", + "meta": { + "external_id": "A014", + "kill_chain": [ + "sectors:General Public" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A014.md" + ] + }, + "uuid": "019e73b3-c4be-5a28-a86b-4eb6d2df1217", + "value": "elves" + }, + { + "description": "", + "meta": { + "external_id": "A015", + "kill_chain": [ + "sectors:General Public" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A015.md" + ] + }, + "uuid": "f6c98378-65be-5f14-af3e-326909d70d77", + "value": "general public" + }, + { + "description": "", + "meta": { + "external_id": "A016", + "kill_chain": [ + "sectors:General Public" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A016.md" + ] + }, + "uuid": "ebd92d67-1d68-5542-8b48-3cfc939db88a", + "value": "influencer" + }, + { + "description": "For example the DHS", + "meta": { + "external_id": "A017", + "kill_chain": [ + "sectors:Government" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A017.md" + ] + }, + "uuid": "91c80826-4428-5a58-8e54-337dfee99584", + "value": "coordinating body" + }, + { + "description": "Government agencies", + "meta": { + "external_id": "A018", + "kill_chain": [ + "sectors:Government" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A018.md" + ] + }, + "uuid": "1975d955-01ff-5cbb-8897-b08a0b235370", + "value": "government" + }, + { + "description": "", + "meta": { + "external_id": "A019", + "kill_chain": [ + "sectors:Government" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A019.md" + ] + }, + "uuid": "091f8344-0956-5d15-83c4-e967579c4391", + "value": "military" + }, + { + "description": "", + "meta": { + "external_id": "A020", + "kill_chain": [ + "sectors:Government" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A020.md" + ] + }, + "uuid": "53f1e7bd-7aa8-5e02-a0a8-3fd34ee638e1", + "value": "policy maker" + }, + { + "description": "", + "meta": { + "external_id": "A021", + "kill_chain": [ + "sectors:Media" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A021.md" + ] + }, + "uuid": "bdcbbd5d-e282-5c55-a39e-212b10f75200", + "value": "media organisation" + }, + { + "description": "", + "meta": { + "external_id": "A022", + "kill_chain": [ + "sectors:Other Company" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A022.md" + ] + }, + "uuid": "de0bdbac-82a8-547a-9117-fa660b55b3ea", + "value": "company" + }, + { + "description": "", + "meta": { + "external_id": "A023", + "kill_chain": [ + "sectors:Other Tech Company" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A023.md" + ] + }, + "uuid": "6edba8b4-fe7a-5be0-84d0-6dee21d2a48e", + "value": "adtech provider" + }, + { + "description": "", + "meta": { + "external_id": "A024", + "kill_chain": [ + "sectors:Other Tech Company" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A024.md" + ] + }, + "uuid": "2057de14-930a-5199-8e8e-9969173d36bb", + "value": "developer" + }, + { + "description": "Funding site admin", + "meta": { + "external_id": "A025", + "kill_chain": [ + "sectors:Other Tech Company" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A025.md" + ] + }, + "uuid": "a97e25d4-62cf-5040-8274-1a71104104b2", + "value": "funding_site_admin" + }, + { + "description": "", + "meta": { + "external_id": "A026", + "kill_chain": [ + "sectors:Other Tech Company" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A026.md" + ] + }, + "uuid": "6ff00416-5f81-5cc5-a07e-dff63a8a09a5", + "value": "games designer" + }, + { + "description": "", + "meta": { + "external_id": "A027", + "kill_chain": [ + "sectors:Other Tech Company" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A027.md" + ] + }, + "uuid": "a0c301a5-5675-5d79-bd8c-2afde063697e", + "value": "information security" + }, + { + "description": "", + "meta": { + "external_id": "A028", + "kill_chain": [ + "sectors:Other Tech Company" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A028.md" + ] + }, + "uuid": "f4dc44c5-e021-524b-9909-678f11a9f10d", + "value": "platform administrator" + }, + { + "description": "", + "meta": { + "external_id": "A029", + "kill_chain": [ + "sectors:Other Tech Company" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A029.md" + ] + }, + "uuid": "b7db36e3-3dbb-5f91-be61-076996a4c57b", + "value": "server admininistrator" + }, + { + "description": "", + "meta": { + "external_id": "A030", + "kill_chain": [ + "sectors:Social Media Company" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A030.md" + ] + }, + "uuid": "2a1f51c4-ded0-530d-a54c-5834898d4c47", + "value": "platforms" + }, + { + "description": "Person with the authority to make changes to algorithms, take down content etc.", + "meta": { + "external_id": "A031", + "kill_chain": [ + "sectors:Social Media Company" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A031.md" + ] + }, + "uuid": "667967b8-b3f1-55ad-8f8a-8c43c1290e6e", + "value": "social media platform adminstrator" + }, + { + "description": "", + "meta": { + "external_id": "A032", + "kill_chain": [ + "sectors:Social Media Company" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A032.md" + ] + }, + "uuid": "75f1924e-e711-5d07-8336-865b277c30d0", + "value": "social media platform outreach" + }, + { + "description": "Person with authority to make changes to a social media company’s business model", + "meta": { + "external_id": "A033", + "kill_chain": [ + "sectors:Social Media Company" + ], + "refs": [ + "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A033.md" + ] + }, + "uuid": "15428e72-df7e-5483-a59c-bf84bb46928f", + "value": "social media platform owner" + } + ], + "version": 1 +} diff --git a/galaxies/disarm-actortypes.json b/galaxies/disarm-actortypes.json new file mode 100644 index 0000000..1803bda --- /dev/null +++ b/galaxies/disarm-actortypes.json @@ -0,0 +1,24 @@ +{ + "description": "DISARM is a framework designed for describing and understanding disinformation incidents.", + "icon": "user-secret", + "kill_chain_order": { + "sectors": [ + "Nonprofit", + "Civil Society", + "Government", + "Academic", + "Activist", + "General Public", + "Social Media Company", + "Other Tech Company", + "Other Company", + "Media", + "" + ] + }, + "name": "Actor Types", + "namespace": "disarm", + "type": "disarm-actortypes", + "uuid": "1658af88-b847-532d-adc9-efaea8604f14", + "version": 1 +} From f89d886566e90484f9f7db99e405eb2956458367 Mon Sep 17 00:00:00 2001 From: Christophe Vandeplas Date: Wed, 20 Dec 2023 12:16:40 +0100 Subject: [PATCH 5/6] fix: [disarm] fix UUID --- clusters/disarm-countermeasures.json | 2 +- galaxies/disarm-countermeasures.json | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/clusters/disarm-countermeasures.json b/clusters/disarm-countermeasures.json index 24fc374..f8e5dfb 100644 --- a/clusters/disarm-countermeasures.json +++ b/clusters/disarm-countermeasures.json @@ -7,7 +7,7 @@ "name": "Countermeasures", "source": "https://github.com/DISARMFoundation/DISARMframeworks", "type": "disarm-countermeasures", - "uuid": "fd98a93a-9c2b-5fd3-bc32-caa75cb42f92", + "uuid": "75e907ad-1b8d-5288-a9e9-1b18627b3265", "values": [ { "description": "Include a paid-for privacy option, e.g. pay Facebook for an option of them not collecting your personal information. There are examples of this not working, e.g. most people don’t use proton mail etc.", diff --git a/galaxies/disarm-countermeasures.json b/galaxies/disarm-countermeasures.json index 4fdebf1..0da3941 100644 --- a/galaxies/disarm-countermeasures.json +++ b/galaxies/disarm-countermeasures.json @@ -49,6 +49,6 @@ "name": "Countermeasures", "namespace": "disarm", "type": "disarm-countermeasures", - "uuid": "33becc7b-4f5f-525c-afd9-a2fd61267b08", + "uuid": "9a3ac024-7c65-5ac0-87c4-eaed2238eec8", "version": 1 } From ad9f4ee48d1e1113d1d264d8d7b8d5542e59ba82 Mon Sep 17 00:00:00 2001 From: Christophe Vandeplas Date: Wed, 20 Dec 2023 16:15:51 +0100 Subject: [PATCH 6/6] chg: [disarm] relations --- clusters/disarm-actortypes.json | 442 ++++++++ clusters/disarm-countermeasures.json | 1504 ++++++++++++++++++++++++++ clusters/disarm-detections.json | 966 +++++++++++++++++ clusters/disarm-techniques.json | 693 ++++++++++++ 4 files changed, 3605 insertions(+) diff --git a/clusters/disarm-actortypes.json b/clusters/disarm-actortypes.json index a76968d..fee7d19 100644 --- a/clusters/disarm-actortypes.json +++ b/clusters/disarm-actortypes.json @@ -29,6 +29,44 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A001.md" ] }, + "related": [ + { + "dest-uuid": "9167d3c2-1f91-58f1-9dc2-fbe948f6b31c", + "type": "affects" + }, + { + "dest-uuid": "590350b9-2614-572b-825b-b2498ebf4c17", + "type": "affects" + }, + { + "dest-uuid": "187285bb-a282-5a6a-833e-01d9744165c4", + "type": "detects" + }, + { + "dest-uuid": "d4f0dd4b-6818-52a4-b4ca-e1fef024c1a0", + "type": "detects" + }, + { + "dest-uuid": "5aca53f0-2c85-5298-9eeb-4ac8325abb6b", + "type": "detects" + }, + { + "dest-uuid": "d24431db-fc6e-5c62-b3d0-113a2219dbec", + "type": "detects" + }, + { + "dest-uuid": "745658e5-5437-5f92-b2c4-80569a3cb330", + "type": "detects" + }, + { + "dest-uuid": "d3216499-77fd-528e-8b65-7c3bded9adda", + "type": "detects" + }, + { + "dest-uuid": "1dc819ef-5eb6-51df-9614-bc9bf8218279", + "type": "detects" + } + ], "uuid": "03aaf19c-42b9-5b8e-9d47-a6bb291f10fa", "value": "data scientist" }, @@ -52,6 +90,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A002.md" ] }, + "related": [], "uuid": "d202541b-34c0-573f-9e70-d6b0568194f6", "value": "target" }, @@ -75,6 +114,12 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A003.md" ] }, + "related": [ + { + "dest-uuid": "67bab8b7-908b-5b0f-bf56-26502798d743", + "type": "affects" + } + ], "uuid": "52f3153f-d7ab-5e42-9ee6-aea591856214", "value": "trusted authority" }, @@ -89,6 +134,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A004.md" ] }, + "related": [ + { + "dest-uuid": "d7895c21-5e79-58db-b055-1e065abf524b", + "type": "affects" + }, + { + "dest-uuid": "2fe43d88-db8f-5156-98fb-4b9db0e5fff3", + "type": "affects" + } + ], "uuid": "d710c91e-a2f2-54ba-9477-fe51b9f31f76", "value": "activist" }, @@ -103,6 +158,12 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A005.md" ] }, + "related": [ + { + "dest-uuid": "c52274ce-09fe-5b50-b2f2-741be794da6e", + "type": "affects" + } + ], "uuid": "09f16551-695e-5d72-b58f-6cd256f7cb68", "value": "community group" }, @@ -117,6 +178,32 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A006.md" ] }, + "related": [ + { + "dest-uuid": "60e783f2-4e22-5495-abdf-cb73e1a5a4c1", + "type": "affects" + }, + { + "dest-uuid": "523a0f1c-bb9e-5784-8838-ca7bc389688b", + "type": "affects" + }, + { + "dest-uuid": "943ccc85-a339-5e32-ade9-09bc4bf6b4fd", + "type": "affects" + }, + { + "dest-uuid": "c52274ce-09fe-5b50-b2f2-741be794da6e", + "type": "affects" + }, + { + "dest-uuid": "5c8fc207-b237-58cc-bedd-024fea386a7a", + "type": "affects" + }, + { + "dest-uuid": "d00320eb-5cc4-52e1-ae09-8b2d79affda2", + "type": "affects" + } + ], "uuid": "a73d7508-4e4b-57d8-9dbf-15ac73b65a15", "value": "educator" }, @@ -131,6 +218,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A007.md" ] }, + "related": [ + { + "dest-uuid": "26781c01-b62d-5091-99f4-047e4a0e825e", + "type": "affects" + }, + { + "dest-uuid": "5036147d-f885-5d57-98ea-2e0c478611cc", + "type": "affects" + } + ], "uuid": "997129f2-3afb-5d5e-9b67-d864c9721676", "value": "factchecker" }, @@ -145,6 +242,12 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A008.md" ] }, + "related": [ + { + "dest-uuid": "c52274ce-09fe-5b50-b2f2-741be794da6e", + "type": "affects" + } + ], "uuid": "b2457b24-f997-573e-9c25-90eab4559f8e", "value": "library" }, @@ -159,6 +262,12 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A009.md" ] }, + "related": [ + { + "dest-uuid": "c52274ce-09fe-5b50-b2f2-741be794da6e", + "type": "affects" + } + ], "uuid": "253aa4f0-d720-50b7-a462-70c85f5f5b9f", "value": "NGO" }, @@ -173,6 +282,12 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A010.md" ] }, + "related": [ + { + "dest-uuid": "c52274ce-09fe-5b50-b2f2-741be794da6e", + "type": "affects" + } + ], "uuid": "c198d0db-7fea-523d-acc5-24b1e7d3f47c", "value": "religious organisation" }, @@ -187,6 +302,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A011.md" ] }, + "related": [], "uuid": "f5b2ceb2-8f32-58f7-9225-c71a8242c932", "value": "school" }, @@ -201,6 +317,12 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A012.md" ] }, + "related": [ + { + "dest-uuid": "5481cc36-5af8-5ddf-bcb7-638d3be3f583", + "type": "affects" + } + ], "uuid": "e2947637-eba1-526e-820d-7d9c0d27b6be", "value": "account owner" }, @@ -215,6 +337,12 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A013.md" ] }, + "related": [ + { + "dest-uuid": "686ccd43-c358-5d5d-bd42-3e2279151670", + "type": "affects" + } + ], "uuid": "6330d1dc-258f-5631-95e2-66390937cec3", "value": "content creator" }, @@ -229,6 +357,12 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A014.md" ] }, + "related": [ + { + "dest-uuid": "7ef86cff-4401-518b-92fc-a0d88c23f280", + "type": "affects" + } + ], "uuid": "019e73b3-c4be-5a28-a86b-4eb6d2df1217", "value": "elves" }, @@ -243,6 +377,40 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A015.md" ] }, + "related": [ + { + "dest-uuid": "1744386c-0d46-54a8-a5b8-cba1bd7dc369", + "type": "affects" + }, + { + "dest-uuid": "8cfe6ea3-7271-5578-b4f7-8eb3edbe43f5", + "type": "affects" + }, + { + "dest-uuid": "7ef86cff-4401-518b-92fc-a0d88c23f280", + "type": "affects" + }, + { + "dest-uuid": "11380b67-28d8-5034-a79b-fbb6150ad302", + "type": "affects" + }, + { + "dest-uuid": "187285bb-a282-5a6a-833e-01d9744165c4", + "type": "detects" + }, + { + "dest-uuid": "94d622e2-5909-5f88-aaaf-846907cbda1f", + "type": "detects" + }, + { + "dest-uuid": "61aa4bb6-218c-5a10-9f1c-1a494f6871e7", + "type": "detects" + }, + { + "dest-uuid": "7806c5d1-7c44-5ff5-a539-361c3381a67d", + "type": "detects" + } + ], "uuid": "f6c98378-65be-5f14-af3e-326909d70d77", "value": "general public" }, @@ -257,6 +425,20 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A016.md" ] }, + "related": [ + { + "dest-uuid": "60e783f2-4e22-5495-abdf-cb73e1a5a4c1", + "type": "affects" + }, + { + "dest-uuid": "590350b9-2614-572b-825b-b2498ebf4c17", + "type": "affects" + }, + { + "dest-uuid": "a479d596-6f66-53eb-ae24-d3a67536464f", + "type": "affects" + } + ], "uuid": "ebd92d67-1d68-5542-8b48-3cfc939db88a", "value": "influencer" }, @@ -271,6 +453,12 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A017.md" ] }, + "related": [ + { + "dest-uuid": "c52274ce-09fe-5b50-b2f2-741be794da6e", + "type": "affects" + } + ], "uuid": "91c80826-4428-5a58-8e54-337dfee99584", "value": "coordinating body" }, @@ -285,6 +473,32 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A018.md" ] }, + "related": [ + { + "dest-uuid": "27acb21d-afef-52b5-be75-886d2af18067", + "type": "affects" + }, + { + "dest-uuid": "877c29b5-38ae-570a-93b3-9e4e70ec27ef", + "type": "affects" + }, + { + "dest-uuid": "3055e156-f234-5293-9ab2-d9761a620060", + "type": "affects" + }, + { + "dest-uuid": "9133c9a6-500e-537d-aaa8-be8c5da12a93", + "type": "affects" + }, + { + "dest-uuid": "e81b12d2-491b-534a-88bb-221ab2cbf828", + "type": "affects" + }, + { + "dest-uuid": "d00320eb-5cc4-52e1-ae09-8b2d79affda2", + "type": "affects" + } + ], "uuid": "1975d955-01ff-5cbb-8897-b08a0b235370", "value": "government" }, @@ -299,6 +513,12 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A019.md" ] }, + "related": [ + { + "dest-uuid": "877c29b5-38ae-570a-93b3-9e4e70ec27ef", + "type": "affects" + } + ], "uuid": "091f8344-0956-5d15-83c4-e967579c4391", "value": "military" }, @@ -313,6 +533,24 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A020.md" ] }, + "related": [ + { + "dest-uuid": "57f70a3c-63a7-5873-a0ce-49a05d5f4eb7", + "type": "affects" + }, + { + "dest-uuid": "27acb21d-afef-52b5-be75-886d2af18067", + "type": "affects" + }, + { + "dest-uuid": "5682293b-d9d8-5db0-90df-4bb4cedc6882", + "type": "affects" + }, + { + "dest-uuid": "14dad601-4ddd-5cfd-a48d-9b53212769ce", + "type": "affects" + } + ], "uuid": "53f1e7bd-7aa8-5e02-a0a8-3fd34ee638e1", "value": "policy maker" }, @@ -327,6 +565,36 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A021.md" ] }, + "related": [ + { + "dest-uuid": "f5764785-ced5-5faa-8e11-e442d2d3f79d", + "type": "affects" + }, + { + "dest-uuid": "c52274ce-09fe-5b50-b2f2-741be794da6e", + "type": "affects" + }, + { + "dest-uuid": "686ccd43-c358-5d5d-bd42-3e2279151670", + "type": "affects" + }, + { + "dest-uuid": "8cfe6ea3-7271-5578-b4f7-8eb3edbe43f5", + "type": "affects" + }, + { + "dest-uuid": "a1441814-0d69-5b19-9dae-64c61d7dfdbd", + "type": "affects" + }, + { + "dest-uuid": "b666fbe1-04de-547c-abc5-27786c948e50", + "type": "affects" + }, + { + "dest-uuid": "5c8fc207-b237-58cc-bedd-024fea386a7a", + "type": "affects" + } + ], "uuid": "bdcbbd5d-e282-5c55-a39e-212b10f75200", "value": "media organisation" }, @@ -341,6 +609,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A022.md" ] }, + "related": [], "uuid": "de0bdbac-82a8-547a-9117-fa660b55b3ea", "value": "company" }, @@ -355,6 +624,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A023.md" ] }, + "related": [ + { + "dest-uuid": "4880efa6-1123-5703-9c44-9f0600670dd9", + "type": "affects" + }, + { + "dest-uuid": "bbb8b174-44b6-5f59-bcf0-eab169bc7be1", + "type": "affects" + } + ], "uuid": "6edba8b4-fe7a-5be0-84d0-6dee21d2a48e", "value": "adtech provider" }, @@ -369,6 +648,20 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A024.md" ] }, + "related": [ + { + "dest-uuid": "523a0f1c-bb9e-5784-8838-ca7bc389688b", + "type": "affects" + }, + { + "dest-uuid": "e21e17e9-3834-59de-bc31-9e43b73c8973", + "type": "affects" + }, + { + "dest-uuid": "1dc819ef-5eb6-51df-9614-bc9bf8218279", + "type": "detects" + } + ], "uuid": "2057de14-930a-5199-8e8e-9969173d36bb", "value": "developer" }, @@ -383,6 +676,12 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A025.md" ] }, + "related": [ + { + "dest-uuid": "5b5c3e04-acf2-50dd-9861-c44bcc8f2cc3", + "type": "affects" + } + ], "uuid": "a97e25d4-62cf-5040-8274-1a71104104b2", "value": "funding_site_admin" }, @@ -397,6 +696,12 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A026.md" ] }, + "related": [ + { + "dest-uuid": "523a0f1c-bb9e-5784-8838-ca7bc389688b", + "type": "affects" + } + ], "uuid": "6ff00416-5f81-5cc5-a07e-dff63a8a09a5", "value": "games designer" }, @@ -411,6 +716,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A027.md" ] }, + "related": [ + { + "dest-uuid": "22e5b817-e45b-5f41-8806-8e0c66f181cc", + "type": "affects" + }, + { + "dest-uuid": "14b886aa-c023-5a84-9605-e4a9cb22e4f4", + "type": "affects" + } + ], "uuid": "a0c301a5-5675-5d79-bd8c-2afde063697e", "value": "information security" }, @@ -425,6 +740,24 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A028.md" ] }, + "related": [ + { + "dest-uuid": "5481cc36-5af8-5ddf-bcb7-638d3be3f583", + "type": "affects" + }, + { + "dest-uuid": "dae93cbd-eb65-5fb0-9d4e-4571ff54b6ff", + "type": "affects" + }, + { + "dest-uuid": "e18bd403-00d9-5767-9e5c-b597f623821a", + "type": "detects" + }, + { + "dest-uuid": "f2adbe9e-7c80-504d-adc5-624e04eab4f1", + "type": "detects" + } + ], "uuid": "f4dc44c5-e021-524b-9909-678f11a9f10d", "value": "platform administrator" }, @@ -439,6 +772,12 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A029.md" ] }, + "related": [ + { + "dest-uuid": "ae4b53ba-9dd6-53af-a624-d5929944117c", + "type": "affects" + } + ], "uuid": "b7db36e3-3dbb-5f91-be61-076996a4c57b", "value": "server admininistrator" }, @@ -453,6 +792,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A030.md" ] }, + "related": [], "uuid": "2a1f51c4-ded0-530d-a54c-5834898d4c47", "value": "platforms" }, @@ -467,6 +807,84 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A031.md" ] }, + "related": [ + { + "dest-uuid": "bb1f5f27-16da-59da-9972-32bb25568d02", + "type": "affects" + }, + { + "dest-uuid": "e23dbc10-0eca-5100-bf14-cf2db9db31b8", + "type": "affects" + }, + { + "dest-uuid": "5481cc36-5af8-5ddf-bcb7-638d3be3f583", + "type": "affects" + }, + { + "dest-uuid": "dae93cbd-eb65-5fb0-9d4e-4571ff54b6ff", + "type": "affects" + }, + { + "dest-uuid": "01b3516b-b8b1-5a56-ae24-5300cceb70f8", + "type": "affects" + }, + { + "dest-uuid": "eaef2d36-c5a8-59b9-9075-c6cdaa060e5d", + "type": "affects" + }, + { + "dest-uuid": "33d7f540-0adb-5ab5-ae09-1c7a20e125b1", + "type": "affects" + }, + { + "dest-uuid": "a64a6568-d047-55b9-a3ab-f77fb3c9ada3", + "type": "affects" + }, + { + "dest-uuid": "e9cf452f-3ebc-5de8-9f21-dde3133c92c0", + "type": "affects" + }, + { + "dest-uuid": "0b0f003a-4bb7-5f1e-8bc6-987c680cba39", + "type": "affects" + }, + { + "dest-uuid": "027421d5-7c11-5c13-aa91-5cf6a01b72ef", + "type": "affects" + }, + { + "dest-uuid": "f3edf130-0096-5a49-a3f1-d97974a70494", + "type": "affects" + }, + { + "dest-uuid": "0acbac2f-7bd4-51d1-aaac-e12cebcddb31", + "type": "affects" + }, + { + "dest-uuid": "49f92a32-bac9-56af-ac97-3b09f23b8fa6", + "type": "affects" + }, + { + "dest-uuid": "dcb94d22-45a2-5433-bc4c-634add96088b", + "type": "affects" + }, + { + "dest-uuid": "b20e5c17-f2dd-5057-9af2-a9586e72de9e", + "type": "affects" + }, + { + "dest-uuid": "2fe43d88-db8f-5156-98fb-4b9db0e5fff3", + "type": "affects" + }, + { + "dest-uuid": "187285bb-a282-5a6a-833e-01d9744165c4", + "type": "detects" + }, + { + "dest-uuid": "94d622e2-5909-5f88-aaaf-846907cbda1f", + "type": "detects" + } + ], "uuid": "667967b8-b3f1-55ad-8f8a-8c43c1290e6e", "value": "social media platform adminstrator" }, @@ -481,6 +899,12 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A032.md" ] }, + "related": [ + { + "dest-uuid": "c52274ce-09fe-5b50-b2f2-741be794da6e", + "type": "affects" + } + ], "uuid": "75f1924e-e711-5d07-8336-865b277c30d0", "value": "social media platform outreach" }, @@ -495,6 +919,24 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/actortypes/A033.md" ] }, + "related": [ + { + "dest-uuid": "0aa00b22-361f-5e5b-ac46-901cf6d2dfcc", + "type": "affects" + }, + { + "dest-uuid": "27acb21d-afef-52b5-be75-886d2af18067", + "type": "affects" + }, + { + "dest-uuid": "9133c9a6-500e-537d-aaa8-be8c5da12a93", + "type": "affects" + }, + { + "dest-uuid": "e81b12d2-491b-534a-88bb-221ab2cbf828", + "type": "affects" + } + ], "uuid": "15428e72-df7e-5483-a59c-bf84bb46928f", "value": "social media platform owner" } diff --git a/clusters/disarm-countermeasures.json b/clusters/disarm-countermeasures.json index f8e5dfb..6f04af8 100644 --- a/clusters/disarm-countermeasures.json +++ b/clusters/disarm-countermeasures.json @@ -22,6 +22,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00006.md" ] }, + "related": [ + { + "dest-uuid": "e3cbbc7a-da73-50fb-9893-4ce88edb211f", + "type": "blocks" + }, + { + "dest-uuid": "15428e72-df7e-5483-a59c-bf84bb46928f", + "type": "affected-by" + } + ], "uuid": "0aa00b22-361f-5e5b-ac46-901cf6d2dfcc", "value": "Charge for social media" }, @@ -38,6 +48,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00008.md" ] }, + "related": [ + { + "dest-uuid": "aaaef5e2-4d1b-5fb6-ba0b-f79f2d3f4a2a", + "type": "blocks" + }, + { + "dest-uuid": "997129f2-3afb-5d5e-9b67-d864c9721676", + "type": "affected-by" + } + ], "uuid": "26781c01-b62d-5091-99f4-047e4a0e825e", "value": "Create shared fact-checking database" }, @@ -54,6 +74,20 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00009.md" ] }, + "related": [ + { + "dest-uuid": "39baec3d-f2ce-5fee-ba7d-3db7d6469946", + "type": "blocks" + }, + { + "dest-uuid": "a73d7508-4e4b-57d8-9dbf-15ac73b65a15", + "type": "affected-by" + }, + { + "dest-uuid": "ebd92d67-1d68-5542-8b48-3cfc939db88a", + "type": "affected-by" + } + ], "uuid": "60e783f2-4e22-5495-abdf-cb73e1a5a4c1", "value": "Educate high profile influencers on best practices" }, @@ -70,6 +104,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00010.md" ] }, + "related": [ + { + "dest-uuid": "4f605821-9566-5a3c-b8c9-070e3b7f885d", + "type": "blocks" + }, + { + "dest-uuid": "53f1e7bd-7aa8-5e02-a0a8-3fd34ee638e1", + "type": "affected-by" + } + ], "uuid": "57f70a3c-63a7-5873-a0ce-49a05d5f4eb7", "value": "Enhanced privacy regulation for social media" }, @@ -86,6 +130,24 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00011.md" ] }, + "related": [ + { + "dest-uuid": "aaaef5e2-4d1b-5fb6-ba0b-f79f2d3f4a2a", + "type": "blocks" + }, + { + "dest-uuid": "a73d7508-4e4b-57d8-9dbf-15ac73b65a15", + "type": "affected-by" + }, + { + "dest-uuid": "2057de14-930a-5199-8e8e-9969173d36bb", + "type": "affected-by" + }, + { + "dest-uuid": "6ff00416-5f81-5cc5-a07e-dff63a8a09a5", + "type": "affected-by" + } + ], "uuid": "523a0f1c-bb9e-5784-8838-ca7bc389688b", "value": "Media literacy. Games to identify fake news" }, @@ -102,6 +164,24 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00012.md" ] }, + "related": [ + { + "dest-uuid": "aaaef5e2-4d1b-5fb6-ba0b-f79f2d3f4a2a", + "type": "blocks" + }, + { + "dest-uuid": "1975d955-01ff-5cbb-8897-b08a0b235370", + "type": "affected-by" + }, + { + "dest-uuid": "53f1e7bd-7aa8-5e02-a0a8-3fd34ee638e1", + "type": "affected-by" + }, + { + "dest-uuid": "15428e72-df7e-5483-a59c-bf84bb46928f", + "type": "affected-by" + } + ], "uuid": "27acb21d-afef-52b5-be75-886d2af18067", "value": "Platform regulation" }, @@ -118,6 +198,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00013.md" ] }, + "related": [ + { + "dest-uuid": "aaaef5e2-4d1b-5fb6-ba0b-f79f2d3f4a2a", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "2fd47294-5af0-591d-8f6d-ca6db61f1ead", "value": "Rating framework for news" }, @@ -134,6 +224,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00014.md" ] }, + "related": [ + { + "dest-uuid": "aaaef5e2-4d1b-5fb6-ba0b-f79f2d3f4a2a", + "type": "blocks" + }, + { + "dest-uuid": "997129f2-3afb-5d5e-9b67-d864c9721676", + "type": "affected-by" + } + ], "uuid": "5036147d-f885-5d57-98ea-2e0c478611cc", "value": "Real-time updates to fact-checking database" }, @@ -150,6 +250,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00016.md" ] }, + "related": [ + { + "dest-uuid": "aaaef5e2-4d1b-5fb6-ba0b-f79f2d3f4a2a", + "type": "blocks" + }, + { + "dest-uuid": "667967b8-b3f1-55ad-8f8a-8c43c1290e6e", + "type": "affected-by" + } + ], "uuid": "bb1f5f27-16da-59da-9972-32bb25568d02", "value": "Censorship" }, @@ -166,6 +276,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00017.md" ] }, + "related": [ + { + "dest-uuid": "aaaef5e2-4d1b-5fb6-ba0b-f79f2d3f4a2a", + "type": "blocks" + }, + { + "dest-uuid": "bdcbbd5d-e282-5c55-a39e-212b10f75200", + "type": "affected-by" + } + ], "uuid": "f5764785-ced5-5faa-8e11-e442d2d3f79d", "value": "Repair broken social connections" }, @@ -182,6 +302,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00019.md" ] }, + "related": [ + { + "dest-uuid": "aaaef5e2-4d1b-5fb6-ba0b-f79f2d3f4a2a", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "cad55f3b-3244-5b10-ab09-4ca0b0ff8675", "value": "Reduce effect of division-enablers" }, @@ -198,6 +328,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00021.md" ] }, + "related": [ + { + "dest-uuid": "aaaef5e2-4d1b-5fb6-ba0b-f79f2d3f4a2a", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "68dc4436-e658-523b-a2ef-a3cbc40a7c67", "value": "Encourage in-person communication" }, @@ -214,6 +354,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00022.md" ] }, + "related": [ + { + "dest-uuid": "aaaef5e2-4d1b-5fb6-ba0b-f79f2d3f4a2a", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "f5322bd4-271e-5387-b725-5b19404227c9", "value": "Innoculate. Positive campaign to promote feeling of safety" }, @@ -230,6 +380,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00024.md" ] }, + "related": [ + { + "dest-uuid": "aaaef5e2-4d1b-5fb6-ba0b-f79f2d3f4a2a", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "74f42c1b-7e24-5c78-b6a2-49c9c09922e2", "value": "Promote healthy narratives" }, @@ -246,6 +406,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00026.md" ] }, + "related": [ + { + "dest-uuid": "aaaef5e2-4d1b-5fb6-ba0b-f79f2d3f4a2a", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "713f0bb0-e9c4-5584-b923-a87365e39f3c", "value": "Shore up democracy based messages" }, @@ -262,6 +432,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00027.md" ] }, + "related": [ + { + "dest-uuid": "aaaef5e2-4d1b-5fb6-ba0b-f79f2d3f4a2a", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "5837bb64-0baf-53fa-8b73-3e9fb0d63a9b", "value": "Create culture of civility" }, @@ -278,6 +458,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00028.md" ] }, + "related": [ + { + "dest-uuid": "2d40a01e-41a9-513a-bf0b-694dc0a87f8e", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "dd7ad75d-dc4d-5408-ac00-1f1e3c52a632", "value": "Make information provenance available" }, @@ -294,6 +484,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00029.md" ] }, + "related": [ + { + "dest-uuid": "782afafa-e997-571a-9b25-d04bb322480c", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "559c0ffb-5098-55bd-a173-fbd335bb4ba7", "value": "Create fake website to issue counter narrative and counter narrative through physical merchandise" }, @@ -310,6 +510,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00030.md" ] }, + "related": [ + { + "dest-uuid": "782afafa-e997-571a-9b25-d04bb322480c", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "eededb33-c7f5-5c1b-bacd-924af3b6e332", "value": "Develop a compelling counter narrative (truth based)" }, @@ -326,6 +536,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00031.md" ] }, + "related": [ + { + "dest-uuid": "782afafa-e997-571a-9b25-d04bb322480c", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "e6e01a8f-bb6f-5b16-b77d-61f0abbc84a5", "value": "Dilute the core narrative - create multiple permutations, target / amplify" }, @@ -342,6 +562,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00032.md" ] }, + "related": [ + { + "dest-uuid": "9c50e797-400b-50f9-8052-e6f0e324c73e", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "0cb15351-72d8-5ffa-ab9a-1d71685881e1", "value": "Hijack content and link to truth- based info" }, @@ -358,6 +588,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00034.md" ] }, + "related": [ + { + "dest-uuid": "29768133-b941-5974-ab10-c15bbb86e387", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "486790ce-6083-5403-b971-d4c0b291b6a4", "value": "Create more friction at account creation" }, @@ -374,6 +614,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00036.md" ] }, + "related": [ + { + "dest-uuid": "4f605821-9566-5a3c-b8c9-070e3b7f885d", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "2925512b-480b-52fb-a2b6-75ab3efbfef9", "value": "Infiltrate the in-group to discredit leaders (divide)" }, @@ -390,6 +640,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00040.md" ] }, + "related": [ + { + "dest-uuid": "e3cbbc7a-da73-50fb-9893-4ce88edb211f", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "a374c7de-23fd-5cae-805c-83817cb66d66", "value": "third party verification for people" }, @@ -406,6 +666,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00042.md" ] }, + "related": [ + { + "dest-uuid": "73bfaf89-d10a-5515-83fb-bc5ba11f5a2a", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "d14b6626-052a-5d30-a0da-598e1490bdaa", "value": "Address truth contained in narratives" }, @@ -422,6 +692,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00044.md" ] }, + "related": [ + { + "dest-uuid": "1a8c4e8c-3543-5ab1-b4d0-939de9e7875f", + "type": "blocks" + }, + { + "dest-uuid": "667967b8-b3f1-55ad-8f8a-8c43c1290e6e", + "type": "affected-by" + } + ], "uuid": "e23dbc10-0eca-5100-bf14-cf2db9db31b8", "value": "Keep people from posting to social media immediately" }, @@ -438,6 +718,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00046.md" ] }, + "related": [ + { + "dest-uuid": "39baec3d-f2ce-5fee-ba7d-3db7d6469946", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "e4a0a68e-dbf8-56b6-8029-2d670aad813c", "value": "Marginalise and discredit extremist groups" }, @@ -454,6 +744,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00047.md" ] }, + "related": [ + { + "dest-uuid": "6ae1614e-10c8-5c92-b369-e00c28584f65", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "71d1408a-5cb7-58a9-a9ff-0534141b78de", "value": "Honeypot with coordinated inauthentics" }, @@ -470,6 +770,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00048.md" ] }, + "related": [ + { + "dest-uuid": "39baec3d-f2ce-5fee-ba7d-3db7d6469946", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "70fb13e3-1d1f-5064-bf27-c3644f0a2045", "value": "Name and Shame Influencers" }, @@ -486,6 +796,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00051.md" ] }, + "related": [ + { + "dest-uuid": "39baec3d-f2ce-5fee-ba7d-3db7d6469946", + "type": "blocks" + }, + { + "dest-uuid": "a73d7508-4e4b-57d8-9dbf-15ac73b65a15", + "type": "affected-by" + } + ], "uuid": "943ccc85-a339-5e32-ade9-09bc4bf6b4fd", "value": "Counter social engineering training" }, @@ -502,6 +822,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00052.md" ] }, + "related": [ + { + "dest-uuid": "80153803-52a6-501a-8e28-b143d85dc261", + "type": "blocks" + }, + { + "dest-uuid": "d710c91e-a2f2-54ba-9477-fe51b9f31f76", + "type": "affected-by" + } + ], "uuid": "d7895c21-5e79-58db-b055-1e065abf524b", "value": "Infiltrate platforms" }, @@ -518,6 +848,24 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00053.md" ] }, + "related": [ + { + "dest-uuid": "d05396d6-9701-5ce3-a6cd-abff224310ae", + "type": "blocks" + }, + { + "dest-uuid": "e2947637-eba1-526e-820d-7d9c0d27b6be", + "type": "affected-by" + }, + { + "dest-uuid": "f4dc44c5-e021-524b-9909-678f11a9f10d", + "type": "affected-by" + }, + { + "dest-uuid": "667967b8-b3f1-55ad-8f8a-8c43c1290e6e", + "type": "affected-by" + } + ], "uuid": "5481cc36-5af8-5ddf-bcb7-638d3be3f583", "value": "Delete old accounts / Remove unused social media accounts" }, @@ -534,6 +882,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00056.md" ] }, + "related": [ + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "ea193641-bdc6-591e-80bb-18061f0f3220", "value": "Encourage people to leave social media" }, @@ -550,6 +908,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00058.md" ] }, + "related": [ + { + "dest-uuid": "7f21fe4b-d314-5511-a9b1-0b9fcfee8b5e", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "99575145-b81a-5c7d-8107-e2ad419b3e20", "value": "Report crowdfunder as violator" }, @@ -566,6 +934,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00059.md" ] }, + "related": [ + { + "dest-uuid": "f0bb5056-fedb-5507-8554-c958ec8d9fdc", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "c112eafc-0f31-5bd7-9083-20ef706c8d57", "value": "Verification of project before posting fund requests" }, @@ -582,6 +960,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00060.md" ] }, + "related": [ + { + "dest-uuid": "2d40a01e-41a9-513a-bf0b-694dc0a87f8e", + "type": "blocks" + }, + { + "dest-uuid": "53f1e7bd-7aa8-5e02-a0a8-3fd34ee638e1", + "type": "affected-by" + } + ], "uuid": "5682293b-d9d8-5db0-90df-4bb4cedc6882", "value": "Legal action against for-profit engagement factories" }, @@ -598,6 +986,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00062.md" ] }, + "related": [ + { + "dest-uuid": "b8aee2a9-a979-5cd7-9c69-af4ad4adffea", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "c34fec02-a908-5b61-8e98-5ae1b5453fee", "value": "Free open library sources worldwide" }, @@ -614,6 +1012,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00065.md" ] }, + "related": [ + { + "dest-uuid": "87208979-6982-53d5-ad0f-49cef659555c", + "type": "blocks" + }, + { + "dest-uuid": "53f1e7bd-7aa8-5e02-a0a8-3fd34ee638e1", + "type": "affected-by" + } + ], "uuid": "14dad601-4ddd-5cfd-a48d-9b53212769ce", "value": "Reduce political targeting" }, @@ -630,6 +1038,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00066.md" ] }, + "related": [ + { + "dest-uuid": "6d3c1c71-746e-5e9d-9960-4845d712c899", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "677c9e22-42b6-5b78-985c-e72936ae1b3f", "value": "Co-opt a hashtag and drown it out (hijack it back)" }, @@ -646,6 +1064,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00067.md" ] }, + "related": [ + { + "dest-uuid": "7f21fe4b-d314-5511-a9b1-0b9fcfee8b5e", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "f3cd91e7-b21a-529f-82bd-dd3aa3c3106b", "value": "Denigrate the recipient/ project (of online funding)" }, @@ -662,6 +1090,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00070.md" ] }, + "related": [ + { + "dest-uuid": "56b88516-ae4c-5176-b6ed-6e9be91ce898", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "6da6cc36-cd42-5008-b3ea-bddf271f49df", "value": "Block access to disinformation resources" }, @@ -678,6 +1116,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00071.md" ] }, + "related": [ + { + "dest-uuid": "cb7d7a14-6e5c-503c-84b8-4a49e69b2627", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "731ffe0e-0225-583e-9ef0-f39851b725c7", "value": "Block source of pollution" }, @@ -694,6 +1142,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00072.md" ] }, + "related": [ + { + "dest-uuid": "cb7d7a14-6e5c-503c-84b8-4a49e69b2627", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "fe5266c1-0af6-59f3-8a0a-f4e5b3f67513", "value": "Remove non-relevant content from special interest groups - not recommended" }, @@ -710,6 +1168,44 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00073.md" ] }, + "related": [ + { + "dest-uuid": "9570ebf8-f69b-5064-a627-a19cb429d0f5", + "type": "blocks" + }, + { + "dest-uuid": "09f16551-695e-5d72-b58f-6cd256f7cb68", + "type": "affected-by" + }, + { + "dest-uuid": "a73d7508-4e4b-57d8-9dbf-15ac73b65a15", + "type": "affected-by" + }, + { + "dest-uuid": "b2457b24-f997-573e-9c25-90eab4559f8e", + "type": "affected-by" + }, + { + "dest-uuid": "253aa4f0-d720-50b7-a462-70c85f5f5b9f", + "type": "affected-by" + }, + { + "dest-uuid": "c198d0db-7fea-523d-acc5-24b1e7d3f47c", + "type": "affected-by" + }, + { + "dest-uuid": "91c80826-4428-5a58-8e54-337dfee99584", + "type": "affected-by" + }, + { + "dest-uuid": "bdcbbd5d-e282-5c55-a39e-212b10f75200", + "type": "affected-by" + }, + { + "dest-uuid": "75f1924e-e711-5d07-8336-865b277c30d0", + "type": "affected-by" + } + ], "uuid": "c52274ce-09fe-5b50-b2f2-741be794da6e", "value": "Inoculate populations through media literacy training" }, @@ -726,6 +1222,20 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00074.md" ] }, + "related": [ + { + "dest-uuid": "cb7d7a14-6e5c-503c-84b8-4a49e69b2627", + "type": "blocks" + }, + { + "dest-uuid": "f4dc44c5-e021-524b-9909-678f11a9f10d", + "type": "affected-by" + }, + { + "dest-uuid": "667967b8-b3f1-55ad-8f8a-8c43c1290e6e", + "type": "affected-by" + } + ], "uuid": "dae93cbd-eb65-5fb0-9d4e-4571ff54b6ff", "value": "Identify and delete or rate limit identical content" }, @@ -742,6 +1252,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00075.md" ] }, + "related": [ + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "da3fffda-ef2a-5408-8bde-4726ac2da214", "value": "normalise language" }, @@ -758,6 +1278,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00076.md" ] }, + "related": [ + { + "dest-uuid": "9570ebf8-f69b-5064-a627-a19cb429d0f5", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "d8b22aa2-cbb6-5a97-b9ad-32eaf3514768", "value": "Prohibit images in political discourse channels" }, @@ -774,6 +1304,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00077.md" ] }, + "related": [ + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "bddf930a-5d96-5b58-88d1-3afd0b86c316", "value": "Active defence: run TA15 \"develop people” - not recommended" }, @@ -790,6 +1330,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00078.md" ] }, + "related": [ + { + "dest-uuid": "2d40a01e-41a9-513a-bf0b-694dc0a87f8e", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "ccea6ead-1274-54b7-82fc-8b0774211658", "value": "Change Search Algorithms for Disinformation Content" }, @@ -806,6 +1356,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00080.md" ] }, + "related": [ + { + "dest-uuid": "689e65f1-d834-581a-adf2-4e8a96d32464", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "a706cf86-2170-58ea-a6d4-79cc47f23e54", "value": "Create competing narrative" }, @@ -822,6 +1382,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00081.md" ] }, + "related": [ + { + "dest-uuid": "689e65f1-d834-581a-adf2-4e8a96d32464", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "c14e8f7d-3c10-5cb5-a654-9d23315d631c", "value": "Highlight flooding and noise, and explain motivations" }, @@ -838,6 +1408,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00082.md" ] }, + "related": [ + { + "dest-uuid": "782afafa-e997-571a-9b25-d04bb322480c", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "5f6e9165-2d53-52af-883a-13fff2749308", "value": "Ground truthing as automated response to pollution" }, @@ -854,6 +1434,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00084.md" ] }, + "related": [ + { + "dest-uuid": "782afafa-e997-571a-9b25-d04bb322480c", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "4fc5ef29-5af2-5630-b57a-4df9844932c1", "value": "Modify disinformation narratives, and rebroadcast them" }, @@ -870,6 +1460,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00085.md" ] }, + "related": [ + { + "dest-uuid": "56b88516-ae4c-5176-b6ed-6e9be91ce898", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "96e5e0dc-7cfd-5c3c-9bcd-40b14f2c7380", "value": "Mute content" }, @@ -886,6 +1486,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00086.md" ] }, + "related": [ + { + "dest-uuid": "0fd25b71-ea11-51a3-bb18-545d5e818583", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "2ab07267-614d-538b-8fef-bc6ed250a483", "value": "Distract from noise with addictive content" }, @@ -902,6 +1512,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00087.md" ] }, + "related": [ + { + "dest-uuid": "53e8c51b-c178-5429-8cee-022c6741cc91", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "47ad777e-029c-5afa-9c37-50c3d86f3d39", "value": "Make more noise than the disinformation" }, @@ -918,6 +1538,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00090.md" ] }, + "related": [ + { + "dest-uuid": "635f5592-0e2a-5f06-b164-c5af2ec9ef5e", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "fd9e1e82-0c60-5bf6-a9a2-4f29ca6d39ba", "value": "Fake engagement system" }, @@ -934,6 +1564,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00091.md" ] }, + "related": [ + { + "dest-uuid": "cd0bc81f-afc1-506d-867d-6bf4c6ebd96b", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "d3dabb18-e543-5295-be8f-f61cac2a5d99", "value": "Honeypot social community" }, @@ -950,6 +1590,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00092.md" ] }, + "related": [ + { + "dest-uuid": "2d40a01e-41a9-513a-bf0b-694dc0a87f8e", + "type": "blocks" + }, + { + "dest-uuid": "03aaf19c-42b9-5b8e-9d47-a6bb291f10fa", + "type": "affected-by" + } + ], "uuid": "9167d3c2-1f91-58f1-9dc2-fbe948f6b31c", "value": "Establish a truth teller reputation score for influencers" }, @@ -966,6 +1616,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00093.md" ] }, + "related": [ + { + "dest-uuid": "2d40a01e-41a9-513a-bf0b-694dc0a87f8e", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "4a21e1e9-4601-5fd0-b713-747bfe498e76", "value": "Influencer code of conduct" }, @@ -982,6 +1642,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00094.md" ] }, + "related": [ + { + "dest-uuid": "4b869f95-535d-5c02-9ecf-cbdc1f5e0c32", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "25a7c801-c8e1-5977-8ac4-8795c30df5bc", "value": "Force full disclosure on corporate sponsor of research" }, @@ -998,6 +1668,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00096.md" ] }, + "related": [ + { + "dest-uuid": "f1d52ce1-f431-5732-a071-215cb3306f3e", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "90ec53d1-ed62-516d-b530-49cb3e9e851c", "value": "Strengthen institutions that are always truth tellers" }, @@ -1014,6 +1694,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00097.md" ] }, + "related": [ + { + "dest-uuid": "1a8c4e8c-3543-5ab1-b4d0-939de9e7875f", + "type": "blocks" + }, + { + "dest-uuid": "667967b8-b3f1-55ad-8f8a-8c43c1290e6e", + "type": "affected-by" + } + ], "uuid": "01b3516b-b8b1-5a56-ae24-5300cceb70f8", "value": "Require use of verified identities to contribute to poll or comment" }, @@ -1030,6 +1720,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00098.md" ] }, + "related": [ + { + "dest-uuid": "0a235a0a-367e-5d23-ab28-910ca6048277", + "type": "blocks" + }, + { + "dest-uuid": "667967b8-b3f1-55ad-8f8a-8c43c1290e6e", + "type": "affected-by" + } + ], "uuid": "eaef2d36-c5a8-59b9-9075-c6cdaa060e5d", "value": "Revocation of allowlisted or \"verified\" status" }, @@ -1046,6 +1746,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00099.md" ] }, + "related": [ + { + "dest-uuid": "79dbc845-7737-5cf6-9a14-ee5a0d00503e", + "type": "blocks" + }, + { + "dest-uuid": "667967b8-b3f1-55ad-8f8a-8c43c1290e6e", + "type": "affected-by" + } + ], "uuid": "33d7f540-0adb-5ab5-ae09-1c7a20e125b1", "value": "Strengthen verification methods" }, @@ -1062,6 +1772,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00100.md" ] }, + "related": [ + { + "dest-uuid": "9c50e797-400b-50f9-8052-e6f0e324c73e", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "cb70bca8-f999-59cc-ac98-3868a695334a", "value": "Hashtag jacking" }, @@ -1078,6 +1798,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00101.md" ] }, + "related": [ + { + "dest-uuid": "1a8c4e8c-3543-5ab1-b4d0-939de9e7875f", + "type": "blocks" + }, + { + "dest-uuid": "667967b8-b3f1-55ad-8f8a-8c43c1290e6e", + "type": "affected-by" + } + ], "uuid": "a64a6568-d047-55b9-a3ab-f77fb3c9ada3", "value": "Create friction by rate-limiting engagement" }, @@ -1094,6 +1824,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00103.md" ] }, + "related": [ + { + "dest-uuid": "1a8c4e8c-3543-5ab1-b4d0-939de9e7875f", + "type": "blocks" + }, + { + "dest-uuid": "2057de14-930a-5199-8e8e-9969173d36bb", + "type": "affected-by" + } + ], "uuid": "e21e17e9-3834-59de-bc31-9e43b73c8973", "value": "Create a bot that engages / distract trolls" }, @@ -1110,6 +1850,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00105.md" ] }, + "related": [ + { + "dest-uuid": "9570ebf8-f69b-5064-a627-a19cb429d0f5", + "type": "blocks" + }, + { + "dest-uuid": "6edba8b4-fe7a-5be0-84d0-6dee21d2a48e", + "type": "affected-by" + } + ], "uuid": "4880efa6-1123-5703-9c44-9f0600670dd9", "value": "Buy more advertising than misinformation creators" }, @@ -1126,6 +1876,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00106.md" ] }, + "related": [ + { + "dest-uuid": "9570ebf8-f69b-5064-a627-a19cb429d0f5", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "d6182931-a76a-59e6-901e-f63b9f6d2301", "value": "Click-bait centrist content" }, @@ -1142,6 +1902,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00107.md" ] }, + "related": [ + { + "dest-uuid": "29768133-b941-5974-ab10-c15bbb86e387", + "type": "blocks" + }, + { + "dest-uuid": "667967b8-b3f1-55ad-8f8a-8c43c1290e6e", + "type": "affected-by" + } + ], "uuid": "e9cf452f-3ebc-5de8-9f21-dde3133c92c0", "value": "Content moderation" }, @@ -1158,6 +1928,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00109.md" ] }, + "related": [ + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "5e6e3272-9320-5c12-a618-f82282b62cb9", "value": "Dampen Emotional Reaction" }, @@ -1174,6 +1954,20 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00111.md" ] }, + "related": [ + { + "dest-uuid": "39baec3d-f2ce-5fee-ba7d-3db7d6469946", + "type": "blocks" + }, + { + "dest-uuid": "6330d1dc-258f-5631-95e2-66390937cec3", + "type": "affected-by" + }, + { + "dest-uuid": "bdcbbd5d-e282-5c55-a39e-212b10f75200", + "type": "affected-by" + } + ], "uuid": "686ccd43-c358-5d5d-bd42-3e2279151670", "value": "Reduce polarisation by connecting and presenting sympathetic renditions of opposite views" }, @@ -1190,6 +1984,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00112.md" ] }, + "related": [ + { + "dest-uuid": "70218fb2-3d85-5714-b990-2d18e345e184", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "b942a92e-13d5-5726-92bd-4fb5531f381b", "value": "\"Prove they are not an op!\"" }, @@ -1206,6 +2010,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00113.md" ] }, + "related": [ + { + "dest-uuid": "edc041f8-06ac-513a-a9f9-1353e38f3bcf", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "a44e7e6c-f6ca-5ea4-9fe8-6dc798b2d729", "value": "Debunk and defuse a fake expert / credentials." }, @@ -1222,6 +2036,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00114.md" ] }, + "related": [ + { + "dest-uuid": "53e8c51b-c178-5429-8cee-022c6741cc91", + "type": "blocks" + }, + { + "dest-uuid": "f6c98378-65be-5f14-af3e-326909d70d77", + "type": "affected-by" + } + ], "uuid": "1744386c-0d46-54a8-a5b8-cba1bd7dc369", "value": "Don't engage with payloads" }, @@ -1238,6 +2062,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00115.md" ] }, + "related": [ + { + "dest-uuid": "d362a138-56e6-5b94-9653-e7c4dfacbfdb", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "51187e2c-cb58-59ac-900b-54b073dc4c1f", "value": "Expose actor and intentions" }, @@ -1254,6 +2088,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00116.md" ] }, + "related": [ + { + "dest-uuid": "d362a138-56e6-5b94-9653-e7c4dfacbfdb", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "03816f11-e296-594b-8e7a-441629d9252c", "value": "Provide proof of involvement" }, @@ -1270,6 +2114,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00117.md" ] }, + "related": [ + { + "dest-uuid": "68c3a917-fed7-539e-9cf6-091153658ef2", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "5b9a74d0-bfa6-5bb9-9297-3938c067f783", "value": "Downgrade / de-amplify so message is seen by fewer people" }, @@ -1286,6 +2140,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00118.md" ] }, + "related": [ + { + "dest-uuid": "0fd25b71-ea11-51a3-bb18-545d5e818583", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "3ce6759d-b144-5277-9798-2df09ce9a6c9", "value": "Repurpose images with new text" }, @@ -1302,6 +2166,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00119.md" ] }, + "related": [ + { + "dest-uuid": "f1d52ce1-f431-5732-a071-215cb3306f3e", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "cbba0c79-9287-5ead-a70a-34f740b4325f", "value": "Engage payload and debunk." }, @@ -1318,6 +2192,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00120.md" ] }, + "related": [ + { + "dest-uuid": "deb56d12-fd4d-515a-9051-89a372d5d4bb", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "0eb2eaf4-0c53-527d-8744-70670f6a9736", "value": "Open dialogue about design of platforms to produce different outcomes" }, @@ -1334,6 +2218,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00121.md" ] }, + "related": [ + { + "dest-uuid": "ebd0aab4-013c-52fa-bae5-8fb3bd7704b8", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "b8b49628-4c3d-528c-90f1-2fee8722e2c5", "value": "Tool transparency and literacy for channels people follow." }, @@ -1350,6 +2244,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00122.md" ] }, + "related": [ + { + "dest-uuid": "56b88516-ae4c-5176-b6ed-6e9be91ce898", + "type": "blocks" + }, + { + "dest-uuid": "667967b8-b3f1-55ad-8f8a-8c43c1290e6e", + "type": "affected-by" + } + ], "uuid": "0b0f003a-4bb7-5f1e-8bc6-987c680cba39", "value": "Content moderation" }, @@ -1366,6 +2270,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00123.md" ] }, + "related": [ + { + "dest-uuid": "1a8c4e8c-3543-5ab1-b4d0-939de9e7875f", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "0280f954-5654-5d23-8dcf-a1f5334f3e6a", "value": "Remove or rate limit botnets" }, @@ -1382,6 +2296,20 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00124.md" ] }, + "related": [ + { + "dest-uuid": "5662c61e-eb2b-5710-8148-61457483efcc", + "type": "blocks" + }, + { + "dest-uuid": "f6c98378-65be-5f14-af3e-326909d70d77", + "type": "affected-by" + }, + { + "dest-uuid": "bdcbbd5d-e282-5c55-a39e-212b10f75200", + "type": "affected-by" + } + ], "uuid": "8cfe6ea3-7271-5578-b4f7-8eb3edbe43f5", "value": "Don't feed the trolls" }, @@ -1398,6 +2326,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00125.md" ] }, + "related": [ + { + "dest-uuid": "a78ef283-34f0-58b0-97f1-1cbc72bfe028", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "3ddf6174-2801-591b-a7e7-6529e75bc10e", "value": "Prebunking" }, @@ -1414,6 +2352,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00126.md" ] }, + "related": [ + { + "dest-uuid": "a78ef283-34f0-58b0-97f1-1cbc72bfe028", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "933609cf-6195-506f-9fb1-b1e5778d45f4", "value": "Social media amber alert" }, @@ -1430,6 +2378,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00128.md" ] }, + "related": [ + { + "dest-uuid": "5a882e51-8b7d-5e7e-bb7a-6738d49e3bc0", + "type": "blocks" + }, + { + "dest-uuid": "52f3153f-d7ab-5e42-9ee6-aea591856214", + "type": "affected-by" + } + ], "uuid": "67bab8b7-908b-5b0f-bf56-26502798d743", "value": "Create friction by marking content with ridicule or other \"decelerants\"" }, @@ -1446,6 +2404,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00129.md" ] }, + "related": [ + { + "dest-uuid": "26c314bb-ed05-5dbe-b672-c16c2f0fff52", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "a6b2f9bc-47fd-5303-8df8-0bb4ae4f4cbd", "value": "Use banking to cut off access" }, @@ -1462,6 +2430,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00130.md" ] }, + "related": [ + { + "dest-uuid": "39baec3d-f2ce-5fee-ba7d-3db7d6469946", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "f99b442a-7c34-5c66-b699-64c3da69374c", "value": "Mentorship: elders, youth, credit. Learn vicariously." }, @@ -1478,6 +2456,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00131.md" ] }, + "related": [ + { + "dest-uuid": "ee7bc41a-9eb0-5732-924a-3885e1c3bee9", + "type": "blocks" + }, + { + "dest-uuid": "b7db36e3-3dbb-5f91-be61-076996a4c57b", + "type": "affected-by" + } + ], "uuid": "ae4b53ba-9dd6-53af-a624-d5929944117c", "value": "Seize and analyse botnet servers" }, @@ -1494,6 +2482,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00133.md" ] }, + "related": [ + { + "dest-uuid": "2d40a01e-41a9-513a-bf0b-694dc0a87f8e", + "type": "blocks" + }, + { + "dest-uuid": "667967b8-b3f1-55ad-8f8a-8c43c1290e6e", + "type": "affected-by" + } + ], "uuid": "027421d5-7c11-5c13-aa91-5cf6a01b72ef", "value": "Deplatform Account*" }, @@ -1510,6 +2508,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00135.md" ] }, + "related": [ + { + "dest-uuid": "2d40a01e-41a9-513a-bf0b-694dc0a87f8e", + "type": "blocks" + }, + { + "dest-uuid": "667967b8-b3f1-55ad-8f8a-8c43c1290e6e", + "type": "affected-by" + } + ], "uuid": "f3edf130-0096-5a49-a3f1-d97974a70494", "value": "Deplatform message groups and/or message boards" }, @@ -1526,6 +2534,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00136.md" ] }, + "related": [ + { + "dest-uuid": "5662c61e-eb2b-5710-8148-61457483efcc", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "636bef6a-d120-5f5e-9bc1-4b8af99b8e45", "value": "Microtarget most likely targets then send them countermessages" }, @@ -1542,6 +2560,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00138.md" ] }, + "related": [ + { + "dest-uuid": "6eb04152-8342-563a-9b9c-1e73aae2cc24", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "80730d54-1dd1-5da6-baae-052553fbf27f", "value": "Spam domestic actors with lawsuits" }, @@ -1558,6 +2586,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00139.md" ] }, + "related": [ + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "93c6d14f-e6e3-535e-bc58-e2b95dd23b3c", "value": "Weaponise youtube content matrices" }, @@ -1574,6 +2612,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00140.md" ] }, + "related": [ + { + "dest-uuid": "0962328a-43c0-5604-b75e-44e4237f2b04", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "8274f8d0-0484-51cd-939d-4213ff7f8fca", "value": "\"Bomb\" link shorteners with lots of calls" }, @@ -1590,6 +2638,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00142.md" ] }, + "related": [ + { + "dest-uuid": "0962328a-43c0-5604-b75e-44e4237f2b04", + "type": "blocks" + }, + { + "dest-uuid": "667967b8-b3f1-55ad-8f8a-8c43c1290e6e", + "type": "affected-by" + } + ], "uuid": "0acbac2f-7bd4-51d1-aaac-e12cebcddb31", "value": "Platform adds warning label and decision point when sharing content" }, @@ -1606,6 +2664,20 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00143.md" ] }, + "related": [ + { + "dest-uuid": "6eb04152-8342-563a-9b9c-1e73aae2cc24", + "type": "blocks" + }, + { + "dest-uuid": "019e73b3-c4be-5a28-a86b-4eb6d2df1217", + "type": "affected-by" + }, + { + "dest-uuid": "f6c98378-65be-5f14-af3e-326909d70d77", + "type": "affected-by" + } + ], "uuid": "7ef86cff-4401-518b-92fc-a0d88c23f280", "value": "(botnet) DMCA takedown requests to waste group time" }, @@ -1622,6 +2694,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00144.md" ] }, + "related": [ + { + "dest-uuid": "845815a8-53de-5c4e-8ca2-8bf448fe8ea0", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "bf9c0530-8f8e-5809-a751-5ea8317fd434", "value": "Buy out troll farm employees / offer them jobs" }, @@ -1638,6 +2720,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00147.md" ] }, + "related": [ + { + "dest-uuid": "6eb04152-8342-563a-9b9c-1e73aae2cc24", + "type": "blocks" + }, + { + "dest-uuid": "667967b8-b3f1-55ad-8f8a-8c43c1290e6e", + "type": "affected-by" + } + ], "uuid": "49f92a32-bac9-56af-ac97-3b09f23b8fa6", "value": "Make amplification of social media posts expire (e.g. can't like/ retweet after n days)" }, @@ -1654,6 +2746,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00148.md" ] }, + "related": [ + { + "dest-uuid": "cd0bc81f-afc1-506d-867d-6bf4c6ebd96b", + "type": "blocks" + }, + { + "dest-uuid": "667967b8-b3f1-55ad-8f8a-8c43c1290e6e", + "type": "affected-by" + } + ], "uuid": "dcb94d22-45a2-5433-bc4c-634add96088b", "value": "Add random links to network graphs" }, @@ -1670,6 +2772,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00149.md" ] }, + "related": [ + { + "dest-uuid": "2dd9acb0-6122-5ada-b6ab-833b3582915a", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "864f56c1-d966-5b5a-8cc8-91bb4c57b518", "value": "Poison the monitoring & evaluation data" }, @@ -1686,6 +2798,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00153.md" ] }, + "related": [ + { + "dest-uuid": "56b88516-ae4c-5176-b6ed-6e9be91ce898", + "type": "blocks" + }, + { + "dest-uuid": "a0c301a5-5675-5d79-bd8c-2afde063697e", + "type": "affected-by" + } + ], "uuid": "22e5b817-e45b-5f41-8806-8e0c66f181cc", "value": "Take pre-emptive action against actors' infrastructure" }, @@ -1702,6 +2824,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00154.md" ] }, + "related": [ + { + "dest-uuid": "53e8c51b-c178-5429-8cee-022c6741cc91", + "type": "blocks" + }, + { + "dest-uuid": "bdcbbd5d-e282-5c55-a39e-212b10f75200", + "type": "affected-by" + } + ], "uuid": "a1441814-0d69-5b19-9dae-64c61d7dfdbd", "value": "Ask media not to report false information" }, @@ -1718,6 +2850,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00155.md" ] }, + "related": [ + { + "dest-uuid": "f0bb5056-fedb-5507-8554-c958ec8d9fdc", + "type": "blocks" + }, + { + "dest-uuid": "a97e25d4-62cf-5040-8274-1a71104104b2", + "type": "affected-by" + } + ], "uuid": "5b5c3e04-acf2-50dd-9861-c44bcc8f2cc3", "value": "Ban incident actors from funding sites" }, @@ -1734,6 +2876,20 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00156.md" ] }, + "related": [ + { + "dest-uuid": "f1d52ce1-f431-5732-a071-215cb3306f3e", + "type": "blocks" + }, + { + "dest-uuid": "1975d955-01ff-5cbb-8897-b08a0b235370", + "type": "affected-by" + }, + { + "dest-uuid": "091f8344-0956-5d15-83c4-e967579c4391", + "type": "affected-by" + } + ], "uuid": "877c29b5-38ae-570a-93b3-9e4e70ec27ef", "value": "Better tell your country or organisation story" }, @@ -1750,6 +2906,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00159.md" ] }, + "related": [ + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "595e5d8a-7e41-5597-9375-86c7d703de29", "value": "Have a disinformation response plan" }, @@ -1766,6 +2932,20 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00160.md" ] }, + "related": [ + { + "dest-uuid": "53e8c51b-c178-5429-8cee-022c6741cc91", + "type": "blocks" + }, + { + "dest-uuid": "03aaf19c-42b9-5b8e-9d47-a6bb291f10fa", + "type": "affected-by" + }, + { + "dest-uuid": "ebd92d67-1d68-5542-8b48-3cfc939db88a", + "type": "affected-by" + } + ], "uuid": "590350b9-2614-572b-825b-b2498ebf4c17", "value": "find and train influencers" }, @@ -1782,6 +2962,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00161.md" ] }, + "related": [ + { + "dest-uuid": "f1d52ce1-f431-5732-a071-215cb3306f3e", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "047898ad-129f-5d18-9dea-985e7f68becd", "value": "Coalition Building with stakeholders and Third-Party Inducements" }, @@ -1798,6 +2988,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00162.md" ] }, + "related": [ + { + "dest-uuid": "39baec3d-f2ce-5fee-ba7d-3db7d6469946", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "efd2cf88-94ba-5fdc-8611-660baf44b2e9", "value": "Unravel/target the Potemkin villages" }, @@ -1814,6 +3014,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00164.md" ] }, + "related": [ + { + "dest-uuid": "f1d52ce1-f431-5732-a071-215cb3306f3e", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "af04983d-8531-54df-a7c7-39e5ae6bb523", "value": "compatriot policy" }, @@ -1830,6 +3040,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00165.md" ] }, + "related": [ + { + "dest-uuid": "16146867-6f52-5a3c-bc2a-139755044726", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "3ec1f2f8-fe7d-51bc-bdf1-9ec47cd1bb74", "value": "Ensure integrity of official documents" }, @@ -1846,6 +3066,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00169.md" ] }, + "related": [ + { + "dest-uuid": "39baec3d-f2ce-5fee-ba7d-3db7d6469946", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "babb37b7-5b28-5ba4-8f08-5c7c271937c7", "value": "develop a creative content hub" }, @@ -1862,6 +3092,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00170.md" ] }, + "related": [ + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "a61e8719-f78b-58c0-8307-915bdfc5849a", "value": "elevate information as a critical domain of statecraft" }, @@ -1878,6 +3118,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00172.md" ] }, + "related": [ + { + "dest-uuid": "56b88516-ae4c-5176-b6ed-6e9be91ce898", + "type": "blocks" + }, + { + "dest-uuid": "667967b8-b3f1-55ad-8f8a-8c43c1290e6e", + "type": "affected-by" + } + ], "uuid": "b20e5c17-f2dd-5057-9af2-a9586e72de9e", "value": "social media source removal" }, @@ -1894,6 +3144,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00174.md" ] }, + "related": [ + { + "dest-uuid": "aaaef5e2-4d1b-5fb6-ba0b-f79f2d3f4a2a", + "type": "blocks" + }, + { + "dest-uuid": "bdcbbd5d-e282-5c55-a39e-212b10f75200", + "type": "affected-by" + } + ], "uuid": "b666fbe1-04de-547c-abc5-27786c948e50", "value": "Create a healthier news environment" }, @@ -1910,6 +3170,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00176.md" ] }, + "related": [ + { + "dest-uuid": "29768133-b941-5974-ab10-c15bbb86e387", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "fea19aab-9522-55bf-9608-addf7d6aaf8d", "value": "Improve Coordination amongst stakeholders: public and private" }, @@ -1926,6 +3196,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00178.md" ] }, + "related": [ + { + "dest-uuid": "9570ebf8-f69b-5064-a627-a19cb429d0f5", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "e9380fb8-fc55-5ac7-94ab-2af4c13b6361", "value": "Fill information voids with non-disinformation content" }, @@ -1942,6 +3222,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00182.md" ] }, + "related": [ + { + "dest-uuid": "d05396d6-9701-5ce3-a6cd-abff224310ae", + "type": "blocks" + }, + { + "dest-uuid": "a0c301a5-5675-5d79-bd8c-2afde063697e", + "type": "affected-by" + } + ], "uuid": "14b886aa-c023-5a84-9605-e4a9cb22e4f4", "value": "Redirection / malware detection/ remediation" }, @@ -1958,6 +3248,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00184.md" ] }, + "related": [ + { + "dest-uuid": "edc041f8-06ac-513a-a9f9-1353e38f3bcf", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "2cd7227b-31be-5999-9f5f-927f9d8c3b6e", "value": "Media exposure" }, @@ -1974,6 +3274,20 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00188.md" ] }, + "related": [ + { + "dest-uuid": "aaaef5e2-4d1b-5fb6-ba0b-f79f2d3f4a2a", + "type": "blocks" + }, + { + "dest-uuid": "a73d7508-4e4b-57d8-9dbf-15ac73b65a15", + "type": "affected-by" + }, + { + "dest-uuid": "bdcbbd5d-e282-5c55-a39e-212b10f75200", + "type": "affected-by" + } + ], "uuid": "5c8fc207-b237-58cc-bedd-024fea386a7a", "value": "Newsroom/Journalist training to counter influence moves" }, @@ -1990,6 +3304,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00189.md" ] }, + "related": [ + { + "dest-uuid": "56b88516-ae4c-5176-b6ed-6e9be91ce898", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "6151d77a-c3cf-5fc3-853d-dc96ddc34397", "value": "Ensure that platforms are taking down flagged accounts" }, @@ -2006,6 +3330,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00190.md" ] }, + "related": [ + { + "dest-uuid": "aaaef5e2-4d1b-5fb6-ba0b-f79f2d3f4a2a", + "type": "blocks" + }, + { + "dest-uuid": "f6c98378-65be-5f14-af3e-326909d70d77", + "type": "affected-by" + } + ], "uuid": "11380b67-28d8-5034-a79b-fbb6150ad302", "value": "open engagement with civil society" }, @@ -2022,6 +3356,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00195.md" ] }, + "related": [ + { + "dest-uuid": "39baec3d-f2ce-5fee-ba7d-3db7d6469946", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "d12e5fda-c5d3-5cc5-806b-69edb56aac61", "value": "Redirect searches away from disinformation or extremist content" }, @@ -2038,6 +3382,20 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00197.md" ] }, + "related": [ + { + "dest-uuid": "29768133-b941-5974-ab10-c15bbb86e387", + "type": "blocks" + }, + { + "dest-uuid": "d710c91e-a2f2-54ba-9477-fe51b9f31f76", + "type": "affected-by" + }, + { + "dest-uuid": "667967b8-b3f1-55ad-8f8a-8c43c1290e6e", + "type": "affected-by" + } + ], "uuid": "2fe43d88-db8f-5156-98fb-4b9db0e5fff3", "value": "remove suspicious accounts" }, @@ -2054,6 +3412,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00200.md" ] }, + "related": [ + { + "dest-uuid": "39baec3d-f2ce-5fee-ba7d-3db7d6469946", + "type": "blocks" + }, + { + "dest-uuid": "ebd92d67-1d68-5542-8b48-3cfc939db88a", + "type": "affected-by" + } + ], "uuid": "a479d596-6f66-53eb-ae24-d3a67536464f", "value": "Respected figure (influencer) disavows misinfo" }, @@ -2070,6 +3438,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00202.md" ] }, + "related": [ + { + "dest-uuid": "16146867-6f52-5a3c-bc2a-139755044726", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "01c0791e-7aea-5949-80c4-d3164a914f39", "value": "Set data 'honeytraps'" }, @@ -2086,6 +3464,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00203.md" ] }, + "related": [ + { + "dest-uuid": "39baec3d-f2ce-5fee-ba7d-3db7d6469946", + "type": "blocks" + }, + { + "dest-uuid": "1975d955-01ff-5cbb-8897-b08a0b235370", + "type": "affected-by" + } + ], "uuid": "3055e156-f234-5293-9ab2-d9761a620060", "value": "Stop offering press credentials to propaganda outlets" }, @@ -2102,6 +3490,24 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00205.md" ] }, + "related": [ + { + "dest-uuid": "aaaef5e2-4d1b-5fb6-ba0b-f79f2d3f4a2a", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + }, + { + "dest-uuid": "1975d955-01ff-5cbb-8897-b08a0b235370", + "type": "affected-by" + }, + { + "dest-uuid": "15428e72-df7e-5483-a59c-bf84bb46928f", + "type": "affected-by" + } + ], "uuid": "9133c9a6-500e-537d-aaa8-be8c5da12a93", "value": "strong dialogue between the federal government and private sector to encourage better reporting" }, @@ -2118,6 +3524,20 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00207.md" ] }, + "related": [ + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "blocks" + }, + { + "dest-uuid": "1975d955-01ff-5cbb-8897-b08a0b235370", + "type": "affected-by" + }, + { + "dest-uuid": "15428e72-df7e-5483-a59c-bf84bb46928f", + "type": "affected-by" + } + ], "uuid": "e81b12d2-491b-534a-88bb-221ab2cbf828", "value": "Run a competing disinformation campaign - not recommended" }, @@ -2134,6 +3554,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00211.md" ] }, + "related": [ + { + "dest-uuid": "73e482d1-500b-560c-a828-61661d25220e", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "4005deeb-3c1f-55e7-bf15-c6377169a4b6", "value": "Use humorous counter-narratives" }, @@ -2150,6 +3580,20 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00212.md" ] }, + "related": [ + { + "dest-uuid": "aaaef5e2-4d1b-5fb6-ba0b-f79f2d3f4a2a", + "type": "blocks" + }, + { + "dest-uuid": "a73d7508-4e4b-57d8-9dbf-15ac73b65a15", + "type": "affected-by" + }, + { + "dest-uuid": "1975d955-01ff-5cbb-8897-b08a0b235370", + "type": "affected-by" + } + ], "uuid": "d00320eb-5cc4-52e1-ae09-8b2d79affda2", "value": "build public resilience by making civil society more vibrant" }, @@ -2166,6 +3610,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00216.md" ] }, + "related": [ + { + "dest-uuid": "f0bb5056-fedb-5507-8554-c958ec8d9fdc", + "type": "blocks" + }, + { + "dest-uuid": "6edba8b4-fe7a-5be0-84d0-6dee21d2a48e", + "type": "affected-by" + } + ], "uuid": "bbb8b174-44b6-5f59-bcf0-eab169bc7be1", "value": "Use advertiser controls to stem flow of funds to bad actors" }, @@ -2182,6 +3636,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00219.md" ] }, + "related": [ + { + "dest-uuid": "4bdf195b-123b-541e-8003-184ebb595066", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "e9f8066e-2148-5399-b1b6-741888755067", "value": "Add metadata to content that’s out of the control of disinformation creators" }, @@ -2198,6 +3662,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00220.md" ] }, + "related": [ + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "1a0acda9-1fd1-5e88-a39f-942c9427eb82", "value": "Develop a monitoring and intelligence plan" }, @@ -2214,6 +3688,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00221.md" ] }, + "related": [ + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "2d17ef98-4701-58c1-8352-e952b0d42954", "value": "Run a disinformation red team, and design mitigation factors" }, @@ -2230,6 +3714,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00222.md" ] }, + "related": [ + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "a40936f8-d8ff-5956-a7fc-98f9ee02698b", "value": "Tabletop simulations" }, @@ -2246,6 +3740,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/counters/C00223.md" ] }, + "related": [ + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "blocks" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "affected-by" + } + ], "uuid": "b21af50f-96cb-5c88-a6cf-f726c392778c", "value": "Strengthen Trust in social media platforms" } diff --git a/clusters/disarm-detections.json b/clusters/disarm-detections.json index ea08778..52e6fad 100644 --- a/clusters/disarm-detections.json +++ b/clusters/disarm-detections.json @@ -21,6 +21,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00001.md" ] }, + "related": [ + { + "dest-uuid": "97ff79d9-55d2-550a-8a10-459cad7822fb", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "75e69ae8-aa72-5649-9a7a-6c21caa81cc6", "value": "Analyse aborted / failed campaigns" }, @@ -36,6 +46,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00002.md" ] }, + "related": [ + { + "dest-uuid": "ee7bc41a-9eb0-5732-924a-3885e1c3bee9", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "1d6622ba-a713-5133-9017-8eef36469936", "value": "Analyse viral fizzle" }, @@ -51,6 +71,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00003.md" ] }, + "related": [ + { + "dest-uuid": "7f6b7a65-046f-5f9e-b802-e5c772c5d9e5", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "fc5cee09-da90-5abc-a72a-7791171e354f", "value": "Exploit counter-intelligence vs bad actors" }, @@ -66,6 +96,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00004.md" ] }, + "related": [ + { + "dest-uuid": "26c314bb-ed05-5dbe-b672-c16c2f0fff52", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "8e0b3604-c03c-5772-bccc-3a381ea6300a", "value": "Recruit like-minded converts \"people who used to be in-group\"" }, @@ -81,6 +121,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00005.md" ] }, + "related": [ + { + "dest-uuid": "97ff79d9-55d2-550a-8a10-459cad7822fb", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "ed6b8d9b-7b00-5b8d-9644-137b70d8d198", "value": "SWOT Analysis of Cognition in Various Groups" }, @@ -96,6 +146,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00006.md" ] }, + "related": [ + { + "dest-uuid": "0962328a-43c0-5604-b75e-44e4237f2b04", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "d11d48e6-b484-5da2-8ac5-1de1fa42e459", "value": "SWOT analysis of tech platforms" }, @@ -111,6 +171,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00007.md" ] }, + "related": [ + { + "dest-uuid": "97ff79d9-55d2-550a-8a10-459cad7822fb", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "4dbdd122-0e9d-5f8c-82ae-cd319c769a7f", "value": "Monitor account level activity in social networks" }, @@ -126,6 +196,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00008.md" ] }, + "related": [ + { + "dest-uuid": "757ea53c-68b7-52dd-88ed-a8a95fe52fdf", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "78e3e29a-4ab7-5880-88f8-c85ff323e240", "value": "Detect abnormal amplification" }, @@ -141,6 +221,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00009.md" ] }, + "related": [ + { + "dest-uuid": "e3cbbc7a-da73-50fb-9893-4ce88edb211f", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "42827d89-3a37-568e-9de3-8ebd379c3d8f", "value": "Detect abnormal events" }, @@ -156,6 +246,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00010.md" ] }, + "related": [ + { + "dest-uuid": "e3cbbc7a-da73-50fb-9893-4ce88edb211f", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "e39234ab-979c-51c8-8f34-5a9337bd030e", "value": "Detect abnormal groups" }, @@ -171,6 +271,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00011.md" ] }, + "related": [ + { + "dest-uuid": "e3cbbc7a-da73-50fb-9893-4ce88edb211f", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "6fc10d9d-96a5-5ae1-a0f7-0136a9819a6e", "value": "Detect abnormal pages" }, @@ -186,6 +296,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00012.md" ] }, + "related": [ + { + "dest-uuid": "e3cbbc7a-da73-50fb-9893-4ce88edb211f", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "345ea7b9-1504-57cf-9c8f-7b01613d89e6", "value": "Detect abnormal profiles, e.g. prolific pages/ groups/ people" }, @@ -201,6 +321,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00013.md" ] }, + "related": [ + { + "dest-uuid": "56b88516-ae4c-5176-b6ed-6e9be91ce898", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "efa0a8ef-9167-5727-925e-fc347a5eaf43", "value": "Identify fake news sites" }, @@ -216,6 +346,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00014.md" ] }, + "related": [ + { + "dest-uuid": "56b88516-ae4c-5176-b6ed-6e9be91ce898", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "17929228-9855-58ee-877f-d887300be287", "value": "Trace connections" }, @@ -231,6 +371,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00015.md" ] }, + "related": [ + { + "dest-uuid": "2d40a01e-41a9-513a-bf0b-694dc0a87f8e", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "6c2a5bff-9b42-5dc2-8d0d-a782dc597eec", "value": "Detect anomalies in membership growth patterns" }, @@ -246,6 +396,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00016.md" ] }, + "related": [ + { + "dest-uuid": "5662c61e-eb2b-5710-8148-61457483efcc", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "e680c5ac-0f33-508f-aaf5-6af31e227b00", "value": "Identify fence-sitters" }, @@ -261,6 +421,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00017.md" ] }, + "related": [ + { + "dest-uuid": "aaaef5e2-4d1b-5fb6-ba0b-f79f2d3f4a2a", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "a99c9858-85f8-5344-a23f-3a5b44438e84", "value": "Measure emotional valence" }, @@ -276,6 +446,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00018.md" ] }, + "related": [ + { + "dest-uuid": "29768133-b941-5974-ab10-c15bbb86e387", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "25ca7eff-d789-5c36-a49d-34194b7246d4", "value": "Follow the money" }, @@ -291,6 +471,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00019.md" ] }, + "related": [ + { + "dest-uuid": "d05396d6-9701-5ce3-a6cd-abff224310ae", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "f8cab1cc-c87e-5338-90bc-18d071a01601", "value": "Activity resurgence detection (alarm when dormant accounts become activated)" }, @@ -306,6 +496,24 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00020.md" ] }, + "related": [ + { + "dest-uuid": "d05396d6-9701-5ce3-a6cd-abff224310ae", + "type": "detects" + }, + { + "dest-uuid": "03aaf19c-42b9-5b8e-9d47-a6bb291f10fa", + "type": "detected-by" + }, + { + "dest-uuid": "f6c98378-65be-5f14-af3e-326909d70d77", + "type": "detected-by" + }, + { + "dest-uuid": "667967b8-b3f1-55ad-8f8a-8c43c1290e6e", + "type": "detected-by" + } + ], "uuid": "187285bb-a282-5a6a-833e-01d9744165c4", "value": "Detect anomalous activity" }, @@ -321,6 +529,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00021.md" ] }, + "related": [ + { + "dest-uuid": "a4d157eb-c3be-5119-9d59-7f7421f47bbd", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "517e09d2-b9ce-5840-ab94-b77d1a7ddf40", "value": "AI/ML automated early detection of campaign planning" }, @@ -336,6 +554,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00022.md" ] }, + "related": [ + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "bc159c39-4d1c-5e94-8e5d-c14b4dfa40f3", "value": "Digital authority - regulating body (united states)" }, @@ -351,6 +579,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00023.md" ] }, + "related": [ + { + "dest-uuid": "d05396d6-9701-5ce3-a6cd-abff224310ae", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "5012f883-a0ae-5181-bc69-d74b55b44d38", "value": "Periodic verification (counter to hijack legitimate account)" }, @@ -366,6 +604,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00024.md" ] }, + "related": [ + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "8d1ec719-9eec-516e-8abc-7dbb94137350", "value": "Teach civics to kids/ adults/ seniors" }, @@ -381,6 +629,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00025.md" ] }, + "related": [ + { + "dest-uuid": "b8aee2a9-a979-5cd7-9c69-af4ad4adffea", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "d70d7b69-1a2d-5b50-bf4f-2e2bcb36742a", "value": "Boots-on-the-ground early narrative detection" }, @@ -396,6 +654,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00026.md" ] }, + "related": [ + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "41ac8307-9432-5d65-9b81-81585f164c1e", "value": "Language anomoly detection" }, @@ -411,6 +679,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00027.md" ] }, + "related": [ + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "7866585b-dcb2-564e-91f9-b7daa3ef9bf6", "value": "Unlikely correlation of sentiment on same topics" }, @@ -426,6 +704,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00028.md" ] }, + "related": [ + { + "dest-uuid": "16146867-6f52-5a3c-bc2a-139755044726", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "3724243e-6335-5bd5-9e18-39103748b7e0", "value": "Associate a public key signature with government documents" }, @@ -441,6 +729,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00029.md" ] }, + "related": [ + { + "dest-uuid": "b8aee2a9-a979-5cd7-9c69-af4ad4adffea", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "170353ca-dd6b-5328-b34d-9fbcf13123c3", "value": "Detect proto narratives, i.e. RT, Sputnik" }, @@ -456,6 +754,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00030.md" ] }, + "related": [ + { + "dest-uuid": "a4d157eb-c3be-5119-9d59-7f7421f47bbd", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "b4558055-afb8-52af-9f34-209f461da93a", "value": "Early detection and warning - reporting of suspect content" }, @@ -471,6 +779,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00031.md" ] }, + "related": [ + { + "dest-uuid": "b8aee2a9-a979-5cd7-9c69-af4ad4adffea", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "654777aa-9c4d-5df0-961b-a04967f8b997", "value": "Educate on how to identify information pollution" }, @@ -486,6 +804,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00032.md" ] }, + "related": [ + { + "dest-uuid": "3dbf1a2c-e225-50e5-8b24-32acad74cd5a", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "5ecd72f3-7085-599d-b8b2-fb9f98ee2529", "value": "Educate on how to identify to pollution" }, @@ -501,6 +829,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00033.md" ] }, + "related": [ + { + "dest-uuid": "534951bc-8d1e-58be-b051-c9243eac96fb", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "594ec374-28b9-5191-8bb7-edd9196daf4e", "value": "Fake websites: add transparency on business model" }, @@ -516,6 +854,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00034.md" ] }, + "related": [ + { + "dest-uuid": "ee7bc41a-9eb0-5732-924a-3885e1c3bee9", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "ea1d787b-61f7-5fd6-8c52-54a64006e260", "value": "Flag the information spaces so people know about active flooding effort" }, @@ -531,6 +879,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00035.md" ] }, + "related": [ + { + "dest-uuid": "b8aee2a9-a979-5cd7-9c69-af4ad4adffea", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "822de3d6-7c85-56ff-ba4e-3e6b7b5a3a0c", "value": "Identify repeated narrative DNA" }, @@ -546,6 +904,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00036.md" ] }, + "related": [ + { + "dest-uuid": "635f5592-0e2a-5f06-b164-c5af2ec9ef5e", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "30be4903-350a-505c-9166-fa65b8894778", "value": "Looking for AB testing in unregulated channels" }, @@ -561,6 +929,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00037.md" ] }, + "related": [ + { + "dest-uuid": "b8aee2a9-a979-5cd7-9c69-af4ad4adffea", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "b0bbccef-6728-51c8-a7e7-86c0f6526572", "value": "News content provenance certification." }, @@ -576,6 +954,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00038.md" ] }, + "related": [ + { + "dest-uuid": "39baec3d-f2ce-5fee-ba7d-3db7d6469946", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "8c281e28-298e-5c1b-8e44-f768006d6c26", "value": "Social capital as attack vector" }, @@ -591,6 +979,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00039.md" ] }, + "related": [ + { + "dest-uuid": "4bdf195b-123b-541e-8003-184ebb595066", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "a1295bd6-ff4a-5cec-ac9a-54eac5aea88a", "value": "standards to track image/ video deep fakes - industry" }, @@ -606,6 +1004,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00040.md" ] }, + "related": [ + { + "dest-uuid": "4bdf195b-123b-541e-8003-184ebb595066", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "b0b46532-aa0f-5198-bae7-29ca673ec691", "value": "Unalterable metadata signature on origins of image and provenance" }, @@ -621,6 +1029,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00041.md" ] }, + "related": [ + { + "dest-uuid": "a40f1ed2-a79a-569d-98f2-4f837ee19fd2", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "7cf74b30-8a9a-5d0c-a156-eaca03cfcc16", "value": "Bias detection" }, @@ -636,6 +1054,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00042.md" ] }, + "related": [ + { + "dest-uuid": "a40f1ed2-a79a-569d-98f2-4f837ee19fd2", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "4d467669-bece-51ed-afdf-d0dfb91bdbfc", "value": "Categorise polls by intent" }, @@ -651,6 +1079,20 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00043.md" ] }, + "related": [ + { + "dest-uuid": "6ffaa1a5-5d29-5b28-91fb-dca2df62769c", + "type": "detects" + }, + { + "dest-uuid": "f6c98378-65be-5f14-af3e-326909d70d77", + "type": "detected-by" + }, + { + "dest-uuid": "667967b8-b3f1-55ad-8f8a-8c43c1290e6e", + "type": "detected-by" + } + ], "uuid": "94d622e2-5909-5f88-aaaf-846907cbda1f", "value": "Monitor for creation of fake known personas" }, @@ -666,6 +1108,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00044.md" ] }, + "related": [ + { + "dest-uuid": "97ff79d9-55d2-550a-8a10-459cad7822fb", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "4b759b91-df67-5892-8ed4-c66b4dae49a7", "value": "Forensic analysis" }, @@ -681,6 +1133,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00045.md" ] }, + "related": [ + { + "dest-uuid": "97ff79d9-55d2-550a-8a10-459cad7822fb", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "c8adc5de-1c61-5828-a9bb-e1ca665f69ad", "value": "Forensic linguistic analysis" }, @@ -696,6 +1158,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00046.md" ] }, + "related": [ + { + "dest-uuid": "5662c61e-eb2b-5710-8148-61457483efcc", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "ff0b26c9-59c7-5fcf-818f-7a3fbdb50cd3", "value": "Pump priming analytics" }, @@ -711,6 +1183,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00047.md" ] }, + "related": [ + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "bf43738a-5adb-5cb2-953a-ca57e979c8c0", "value": "trace involved parties" }, @@ -726,6 +1208,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00048.md" ] }, + "related": [ + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "ea3a1738-319f-558c-97f4-e4cf8e6a6218", "value": "Trace known operations and connection" }, @@ -741,6 +1233,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00049.md" ] }, + "related": [ + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "706d5237-3e06-598d-9a95-27af1481c686", "value": "trace money" }, @@ -756,6 +1258,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00050.md" ] }, + "related": [ + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "71d9ceb8-b6e4-5825-9374-2658ac012ee9", "value": "Web cache analytics" }, @@ -771,6 +1283,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00051.md" ] }, + "related": [ + { + "dest-uuid": "29768133-b941-5974-ab10-c15bbb86e387", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "bd602fee-4354-5b31-99f1-832053c1bba0", "value": "Challenge expertise" }, @@ -786,6 +1308,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00052.md" ] }, + "related": [ + { + "dest-uuid": "97ff79d9-55d2-550a-8a10-459cad7822fb", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "528787be-dd7e-51b6-ad12-f11abb67f76f", "value": "Discover sponsors" }, @@ -801,6 +1333,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00053.md" ] }, + "related": [ + { + "dest-uuid": "ee7bc41a-9eb0-5732-924a-3885e1c3bee9", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "8b20ca17-c2d9-5879-bbf1-26de876c8e02", "value": "Government rumour control office (what can we learn?)" }, @@ -816,6 +1358,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00054.md" ] }, + "related": [ + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "66a481ae-0784-53f7-882a-4dc694645893", "value": "Restrict people who can @ you on social networks" }, @@ -831,6 +1383,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00055.md" ] }, + "related": [ + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "d8ca3a04-7e1b-5195-bc8c-e0823a3bcfb2", "value": "Verify credentials" }, @@ -846,6 +1408,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00056.md" ] }, + "related": [ + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "89269d38-c735-5e9d-b0f5-f6e040b02139", "value": "Verify organisation legitimacy" }, @@ -861,6 +1433,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00057.md" ] }, + "related": [ + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "f61f564f-4dc0-50fe-b848-8d7f5d624f9f", "value": "Verify personal credentials of experts" }, @@ -876,6 +1458,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00058.md" ] }, + "related": [ + { + "dest-uuid": "2d40a01e-41a9-513a-bf0b-694dc0a87f8e", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "fc4964c6-85ce-59e5-b1c2-73d6335e33a2", "value": "Deplatform (cancel culture)" }, @@ -891,6 +1483,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00059.md" ] }, + "related": [ + { + "dest-uuid": "97ff79d9-55d2-550a-8a10-459cad7822fb", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "41290a19-6427-593f-9d61-67be6a48f2b2", "value": "Identify susceptible demographics" }, @@ -906,6 +1508,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00060.md" ] }, + "related": [ + { + "dest-uuid": "53e8c51b-c178-5429-8cee-022c6741cc91", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "f29dff54-af05-55d1-a056-899007481493", "value": "Identify susceptible influencers" }, @@ -921,6 +1533,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00061.md" ] }, + "related": [ + { + "dest-uuid": "97ff79d9-55d2-550a-8a10-459cad7822fb", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "ec3270cb-ffe3-597d-a89b-ea58d1467963", "value": "Microtargeting" }, @@ -936,6 +1558,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00062.md" ] }, + "related": [ + { + "dest-uuid": "86fb0db5-4454-51d2-af95-4c037ae8c142", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "e753055a-3af7-54f0-9be3-c119964e3e94", "value": "Detect when Dormant account turns active" }, @@ -951,6 +1583,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00063.md" ] }, + "related": [ + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "7636a2a0-40b9-5df6-b869-ddaf43e6434d", "value": "Linguistic change analysis" }, @@ -966,6 +1608,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00064.md" ] }, + "related": [ + { + "dest-uuid": "d05396d6-9701-5ce3-a6cd-abff224310ae", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "65634c12-ec5f-5a3c-b329-94d3dd84b58e", "value": "Monitor reports of account takeover" }, @@ -981,6 +1633,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00065.md" ] }, + "related": [ + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "80cc8110-5b4e-5d7d-a55b-9daa061a8338", "value": "Sentiment change analysis" }, @@ -996,6 +1658,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00066.md" ] }, + "related": [ + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "2e11ee85-08d6-5a14-82a4-a11551911725", "value": "Use language errors, time to respond to account bans and lawsuits, to indicate capabilities" }, @@ -1010,6 +1682,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00067.md" ] }, + "related": [ + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detects" + }, + { + "dest-uuid": "03aaf19c-42b9-5b8e-9d47-a6bb291f10fa", + "type": "detected-by" + } + ], "uuid": "d4f0dd4b-6818-52a4-b4ca-e1fef024c1a0", "value": "Data forensics" }, @@ -1024,6 +1706,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00068.md" ] }, + "related": [ + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "0526c125-b71b-5b9a-ad09-9a7335512683", "value": "Resonance analysis" }, @@ -1038,6 +1730,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00069.md" ] }, + "related": [ + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "5dc683fc-108e-5002-b310-0b140ad449aa", "value": "Track Russian media and develop analytic methods." }, @@ -1052,6 +1754,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00070.md" ] }, + "related": [ + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detects" + }, + { + "dest-uuid": "03aaf19c-42b9-5b8e-9d47-a6bb291f10fa", + "type": "detected-by" + } + ], "uuid": "5aca53f0-2c85-5298-9eeb-4ac8325abb6b", "value": "Full spectrum analytics" }, @@ -1066,6 +1778,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00071.md" ] }, + "related": [ + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detects" + }, + { + "dest-uuid": "03aaf19c-42b9-5b8e-9d47-a6bb291f10fa", + "type": "detected-by" + } + ], "uuid": "d24431db-fc6e-5c62-b3d0-113a2219dbec", "value": "Network analysis Identify/cultivate/support influencers" }, @@ -1080,6 +1802,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00072.md" ] }, + "related": [ + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detects" + }, + { + "dest-uuid": "03aaf19c-42b9-5b8e-9d47-a6bb291f10fa", + "type": "detected-by" + } + ], "uuid": "745658e5-5437-5f92-b2c4-80569a3cb330", "value": "network analysis to identify central users in the pro-Russia activist community." }, @@ -1094,6 +1826,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00073.md" ] }, + "related": [ + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "c49826e9-6226-5b17-96d8-bb80cee5d67f", "value": "collect intel/recon on black/covert content creators/manipulators" }, @@ -1108,6 +1850,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00074.md" ] }, + "related": [ + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "75c0b177-d878-5840-b0c3-65f89966a83b", "value": "identify relevant fence-sitter communities" }, @@ -1122,6 +1874,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00075.md" ] }, + "related": [ + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "1fc5a146-3db1-5a91-bac5-aff732533527", "value": "leverage open-source information" }, @@ -1136,6 +1898,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00076.md" ] }, + "related": [ + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "56aea194-6e78-5cc1-9f72-6b219e5e63fe", "value": "Monitor/collect audience engagement data connected to “useful idiots”" }, @@ -1151,6 +1923,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00077.md" ] }, + "related": [ + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "76efcfa4-6214-58b7-8557-60b77f36ef63", "value": "Model for bot account behaviour" }, @@ -1166,6 +1948,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00078.md" ] }, + "related": [ + { + "dest-uuid": "97ff79d9-55d2-550a-8a10-459cad7822fb", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "2032a145-fc97-52f2-9f3a-15badd5df9da", "value": "Monitor account level activity in social networks" }, @@ -1181,6 +1973,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00079.md" ] }, + "related": [ + { + "dest-uuid": "1a8c4e8c-3543-5ab1-b4d0-939de9e7875f", + "type": "detects" + }, + { + "dest-uuid": "03aaf19c-42b9-5b8e-9d47-a6bb291f10fa", + "type": "detected-by" + } + ], "uuid": "d3216499-77fd-528e-8b65-7c3bded9adda", "value": "Network anomaly detection" }, @@ -1196,6 +1998,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00080.md" ] }, + "related": [ + { + "dest-uuid": "1a8c4e8c-3543-5ab1-b4d0-939de9e7875f", + "type": "detects" + }, + { + "dest-uuid": "f6c98378-65be-5f14-af3e-326909d70d77", + "type": "detected-by" + } + ], "uuid": "61aa4bb6-218c-5a10-9f1c-1a494f6871e7", "value": "Hack the polls/ content yourself" }, @@ -1211,6 +2023,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00081.md" ] }, + "related": [ + { + "dest-uuid": "ee7bc41a-9eb0-5732-924a-3885e1c3bee9", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "568f9e72-ca8c-54dd-976f-f9469bf026c1", "value": "Need way for end user to report operations" }, @@ -1226,6 +2048,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00082.md" ] }, + "related": [ + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detects" + }, + { + "dest-uuid": "f4dc44c5-e021-524b-9909-678f11a9f10d", + "type": "detected-by" + } + ], "uuid": "e18bd403-00d9-5767-9e5c-b597f623821a", "value": "Control the US \"slang\" translation boards" }, @@ -1241,6 +2073,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00083.md" ] }, + "related": [ + { + "dest-uuid": "80153803-52a6-501a-8e28-b143d85dc261", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "563f02b6-ddc9-5dac-9cf1-0c3fbb735856", "value": "Build and own meme generator, then track and watermark contents" }, @@ -1256,6 +2098,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00084.md" ] }, + "related": [ + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "caa8d270-2ff3-5826-8383-94d32e006b47", "value": "Track individual bad actors" }, @@ -1268,6 +2120,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00085.md" ] }, + "related": [ + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "f2ad9fb7-75ad-5e75-a41b-278a150b8cba", "value": "detection of a weak signal through global noise" }, @@ -1283,6 +2145,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00086.md" ] }, + "related": [ + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "a489e954-268d-538d-9b26-3afeb771c782", "value": "Outpace Competitor Intelligence Capabilities" }, @@ -1297,6 +2169,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00087.md" ] }, + "related": [ + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "0aad1ecc-e65d-5d28-b1c5-98b8a69daeb5", "value": "Improve Indications and Warning" }, @@ -1311,6 +2193,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00088.md" ] }, + "related": [ + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "948dcfe0-a406-55fd-88c4-7e8e456e3ac6", "value": "Revitalise an “active measures working group,”" }, @@ -1326,6 +2218,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00089.md" ] }, + "related": [ + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "1361d54a-54da-54d2-b2eb-93ed77e0a6c2", "value": "target/name/flag \"grey zone\" website content" }, @@ -1341,6 +2243,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00090.md" ] }, + "related": [ + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "d44529be-8da0-58ce-b3ef-1e0b18644e08", "value": "Match Punitive Tools with Third-Party Inducements" }, @@ -1356,6 +2268,20 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00091.md" ] }, + "related": [ + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detects" + }, + { + "dest-uuid": "03aaf19c-42b9-5b8e-9d47-a6bb291f10fa", + "type": "detected-by" + }, + { + "dest-uuid": "2057de14-930a-5199-8e8e-9969173d36bb", + "type": "detected-by" + } + ], "uuid": "1dc819ef-5eb6-51df-9614-bc9bf8218279", "value": "Partner to develop analytic methods & tools" }, @@ -1371,6 +2297,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00092.md" ] }, + "related": [ + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detects" + }, + { + "dest-uuid": "f6c98378-65be-5f14-af3e-326909d70d77", + "type": "detected-by" + } + ], "uuid": "7806c5d1-7c44-5ff5-a539-361c3381a67d", "value": "daylight" }, @@ -1386,6 +2322,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00093.md" ] }, + "related": [ + { + "dest-uuid": "d05396d6-9701-5ce3-a6cd-abff224310ae", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "382e6c32-fb02-5c41-aba1-8161ed8a815e", "value": "S4d detection and re-allocation approaches" }, @@ -1401,6 +2347,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00094.md" ] }, + "related": [ + { + "dest-uuid": "534951bc-8d1e-58be-b051-c9243eac96fb", + "type": "detects" + }, + { + "dest-uuid": "f4dc44c5-e021-524b-9909-678f11a9f10d", + "type": "detected-by" + } + ], "uuid": "f2adbe9e-7c80-504d-adc5-624e04eab4f1", "value": "Registries alert when large batches of newsy URLs get registered together" }, @@ -1416,6 +2372,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/detections/F00095.md" ] }, + "related": [ + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detects" + }, + { + "dest-uuid": "bd7a51b3-d00c-575f-a16e-6f51e5a67743", + "type": "detected-by" + } + ], "uuid": "b2316041-44b8-5163-9daf-b8ec8fe5c2e1", "value": "Fact checking" } diff --git a/clusters/disarm-techniques.json b/clusters/disarm-techniques.json index e8d8d64..3b943e0 100644 --- a/clusters/disarm-techniques.json +++ b/clusters/disarm-techniques.json @@ -20,6 +20,28 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0002.md" ] }, + "related": [ + { + "dest-uuid": "559c0ffb-5098-55bd-a173-fbd335bb4ba7", + "type": "blocked-by" + }, + { + "dest-uuid": "eededb33-c7f5-5c1b-bacd-924af3b6e332", + "type": "blocked-by" + }, + { + "dest-uuid": "e6e01a8f-bb6f-5b16-b77d-61f0abbc84a5", + "type": "blocked-by" + }, + { + "dest-uuid": "5f6e9165-2d53-52af-883a-13fff2749308", + "type": "blocked-by" + }, + { + "dest-uuid": "4fc5ef29-5af2-5630-b57a-4df9844932c1", + "type": "blocked-by" + } + ], "uuid": "782afafa-e997-571a-9b25-d04bb322480c", "value": "Facilitate State Propaganda" }, @@ -34,6 +56,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0003.md" ] }, + "related": [ + { + "dest-uuid": "a706cf86-2170-58ea-a6d4-79cc47f23e54", + "type": "blocked-by" + }, + { + "dest-uuid": "c14e8f7d-3c10-5cb5-a654-9d23315d631c", + "type": "blocked-by" + } + ], "uuid": "689e65f1-d834-581a-adf2-4e8a96d32464", "value": "Leverage Existing Narratives" }, @@ -48,6 +80,12 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0004.md" ] }, + "related": [ + { + "dest-uuid": "d14b6626-052a-5d30-a0da-598e1490bdaa", + "type": "blocked-by" + } + ], "uuid": "73bfaf89-d10a-5515-83fb-bc5ba11f5a2a", "value": "Develop Competing Narratives" }, @@ -62,6 +100,32 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0007.md" ] }, + "related": [ + { + "dest-uuid": "0aa00b22-361f-5e5b-ac46-901cf6d2dfcc", + "type": "blocked-by" + }, + { + "dest-uuid": "a374c7de-23fd-5cae-805c-83817cb66d66", + "type": "blocked-by" + }, + { + "dest-uuid": "42827d89-3a37-568e-9de3-8ebd379c3d8f", + "type": "detected-by" + }, + { + "dest-uuid": "e39234ab-979c-51c8-8f34-5a9337bd030e", + "type": "detected-by" + }, + { + "dest-uuid": "6fc10d9d-96a5-5ae1-a0f7-0136a9819a6e", + "type": "detected-by" + }, + { + "dest-uuid": "345ea7b9-1504-57cf-9c8f-7b01613d89e6", + "type": "detected-by" + } + ], "uuid": "e3cbbc7a-da73-50fb-9893-4ce88edb211f", "value": "Create Inauthentic Social Media Pages and Groups" }, @@ -76,6 +140,32 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0009.md" ] }, + "related": [ + { + "dest-uuid": "486790ce-6083-5403-b971-d4c0b291b6a4", + "type": "blocked-by" + }, + { + "dest-uuid": "e9cf452f-3ebc-5de8-9f21-dde3133c92c0", + "type": "blocked-by" + }, + { + "dest-uuid": "fea19aab-9522-55bf-9608-addf7d6aaf8d", + "type": "blocked-by" + }, + { + "dest-uuid": "2fe43d88-db8f-5156-98fb-4b9db0e5fff3", + "type": "blocked-by" + }, + { + "dest-uuid": "25ca7eff-d789-5c36-a49d-34194b7246d4", + "type": "detected-by" + }, + { + "dest-uuid": "bd602fee-4354-5b31-99f1-832053c1bba0", + "type": "detected-by" + } + ], "uuid": "29768133-b941-5974-ab10-c15bbb86e387", "value": "Create Fake Experts" }, @@ -90,6 +180,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0009.001.md" ] }, + "related": [], "uuid": "4c721f5a-101e-5b5e-b260-7b08b92eac83", "value": "Utilise Academic/Pseudoscientific Justifications" }, @@ -104,6 +195,56 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0010.md" ] }, + "related": [ + { + "dest-uuid": "60e783f2-4e22-5495-abdf-cb73e1a5a4c1", + "type": "blocked-by" + }, + { + "dest-uuid": "e4a0a68e-dbf8-56b6-8029-2d670aad813c", + "type": "blocked-by" + }, + { + "dest-uuid": "70fb13e3-1d1f-5064-bf27-c3644f0a2045", + "type": "blocked-by" + }, + { + "dest-uuid": "943ccc85-a339-5e32-ade9-09bc4bf6b4fd", + "type": "blocked-by" + }, + { + "dest-uuid": "686ccd43-c358-5d5d-bd42-3e2279151670", + "type": "blocked-by" + }, + { + "dest-uuid": "f99b442a-7c34-5c66-b699-64c3da69374c", + "type": "blocked-by" + }, + { + "dest-uuid": "efd2cf88-94ba-5fdc-8611-660baf44b2e9", + "type": "blocked-by" + }, + { + "dest-uuid": "babb37b7-5b28-5ba4-8f08-5c7c271937c7", + "type": "blocked-by" + }, + { + "dest-uuid": "d12e5fda-c5d3-5cc5-806b-69edb56aac61", + "type": "blocked-by" + }, + { + "dest-uuid": "a479d596-6f66-53eb-ae24-d3a67536464f", + "type": "blocked-by" + }, + { + "dest-uuid": "3055e156-f234-5293-9ab2-d9761a620060", + "type": "blocked-by" + }, + { + "dest-uuid": "8c281e28-298e-5c1b-8e44-f768006d6c26", + "type": "detected-by" + } + ], "uuid": "39baec3d-f2ce-5fee-ba7d-3db7d6469946", "value": "Cultivate Ignorant Agents" }, @@ -118,6 +259,36 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0011.md" ] }, + "related": [ + { + "dest-uuid": "5481cc36-5af8-5ddf-bcb7-638d3be3f583", + "type": "blocked-by" + }, + { + "dest-uuid": "14b886aa-c023-5a84-9605-e4a9cb22e4f4", + "type": "blocked-by" + }, + { + "dest-uuid": "f8cab1cc-c87e-5338-90bc-18d071a01601", + "type": "detected-by" + }, + { + "dest-uuid": "187285bb-a282-5a6a-833e-01d9744165c4", + "type": "detected-by" + }, + { + "dest-uuid": "5012f883-a0ae-5181-bc69-d74b55b44d38", + "type": "detected-by" + }, + { + "dest-uuid": "65634c12-ec5f-5a3c-b329-94d3dd84b58e", + "type": "detected-by" + }, + { + "dest-uuid": "382e6c32-fb02-5c41-aba1-8161ed8a815e", + "type": "detected-by" + } + ], "uuid": "d05396d6-9701-5ce3-a6cd-abff224310ae", "value": "Compromise Legitimate Accounts" }, @@ -132,6 +303,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0013.md" ] }, + "related": [ + { + "dest-uuid": "594ec374-28b9-5191-8bb7-edd9196daf4e", + "type": "detected-by" + }, + { + "dest-uuid": "f2adbe9e-7c80-504d-adc5-624e04eab4f1", + "type": "detected-by" + } + ], "uuid": "534951bc-8d1e-58be-b051-c9243eac96fb", "value": "Create Inauthentic Websites" }, @@ -146,6 +327,20 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0014.md" ] }, + "related": [ + { + "dest-uuid": "c112eafc-0f31-5bd7-9083-20ef706c8d57", + "type": "blocked-by" + }, + { + "dest-uuid": "5b5c3e04-acf2-50dd-9861-c44bcc8f2cc3", + "type": "blocked-by" + }, + { + "dest-uuid": "bbb8b174-44b6-5f59-bcf0-eab169bc7be1", + "type": "blocked-by" + } + ], "uuid": "f0bb5056-fedb-5507-8554-c958ec8d9fdc", "value": "Prepare Fundraising Campaigns" }, @@ -160,6 +355,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0014.001.md" ] }, + "related": [], "uuid": "d23f9cc0-058e-5354-b2c6-90e7b6737922", "value": "Raise Funds from Malign Actors" }, @@ -174,6 +370,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0014.002.md" ] }, + "related": [], "uuid": "dc89eee0-bf5e-51f0-957d-0e9e8a2cceff", "value": "Raise Funds from Ignorant Agents" }, @@ -188,6 +385,12 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0015.md" ] }, + "related": [ + { + "dest-uuid": "677c9e22-42b6-5b78-985c-e72936ae1b3f", + "type": "blocked-by" + } + ], "uuid": "6d3c1c71-746e-5e9d-9960-4845d712c899", "value": "Create Hashtags and Search Artefacts" }, @@ -202,6 +405,28 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0016.md" ] }, + "related": [ + { + "dest-uuid": "c52274ce-09fe-5b50-b2f2-741be794da6e", + "type": "blocked-by" + }, + { + "dest-uuid": "d8b22aa2-cbb6-5a97-b9ad-32eaf3514768", + "type": "blocked-by" + }, + { + "dest-uuid": "4880efa6-1123-5703-9c44-9f0600670dd9", + "type": "blocked-by" + }, + { + "dest-uuid": "d6182931-a76a-59e6-901e-f63b9f6d2301", + "type": "blocked-by" + }, + { + "dest-uuid": "e9380fb8-fc55-5ac7-94ab-2af4c13b6361", + "type": "blocked-by" + } + ], "uuid": "9570ebf8-f69b-5064-a627-a19cb429d0f5", "value": "Create Clickbait" }, @@ -216,6 +441,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0017.md" ] }, + "related": [ + { + "dest-uuid": "99575145-b81a-5c7d-8107-e2ad419b3e20", + "type": "blocked-by" + }, + { + "dest-uuid": "f3cd91e7-b21a-529f-82bd-dd3aa3c3106b", + "type": "blocked-by" + } + ], "uuid": "7f21fe4b-d314-5511-a9b1-0b9fcfee8b5e", "value": "Conduct Fundraising" }, @@ -230,6 +465,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0017.001.md" ] }, + "related": [], "uuid": "999145bb-914b-5f7e-b47e-8756af2f5484", "value": "Conduct Crowdfunding Campaigns" }, @@ -244,6 +480,12 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0018.md" ] }, + "related": [ + { + "dest-uuid": "14dad601-4ddd-5cfd-a48d-9b53212769ce", + "type": "blocked-by" + } + ], "uuid": "87208979-6982-53d5-ad0f-49cef659555c", "value": "Purchase Targeted Advertisements" }, @@ -258,6 +500,20 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0019.md" ] }, + "related": [ + { + "dest-uuid": "731ffe0e-0225-583e-9ef0-f39851b725c7", + "type": "blocked-by" + }, + { + "dest-uuid": "fe5266c1-0af6-59f3-8a0a-f4e5b3f67513", + "type": "blocked-by" + }, + { + "dest-uuid": "dae93cbd-eb65-5fb0-9d4e-4571ff54b6ff", + "type": "blocked-by" + } + ], "uuid": "cb7d7a14-6e5c-503c-84b8-4a49e69b2627", "value": "Generate Information Pollution" }, @@ -272,6 +528,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0019.001.md" ] }, + "related": [], "uuid": "b2d72f4b-fa1f-5798-b075-f3f31320ce4d", "value": "Create Fake Research" }, @@ -286,6 +543,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0019.002.md" ] }, + "related": [], "uuid": "7452c88a-f6ed-52b6-8fe4-25273bb5bc69", "value": "Hijack Hashtags" }, @@ -300,6 +558,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0020.md" ] }, + "related": [ + { + "dest-uuid": "fd9e1e82-0c60-5bf6-a9a2-4f29ca6d39ba", + "type": "blocked-by" + }, + { + "dest-uuid": "30be4903-350a-505c-9166-fa65b8894778", + "type": "detected-by" + } + ], "uuid": "635f5592-0e2a-5f06-b164-c5af2ec9ef5e", "value": "Trial Content" }, @@ -314,6 +582,28 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0022.md" ] }, + "related": [ + { + "dest-uuid": "90ec53d1-ed62-516d-b530-49cb3e9e851c", + "type": "blocked-by" + }, + { + "dest-uuid": "cbba0c79-9287-5ead-a70a-34f740b4325f", + "type": "blocked-by" + }, + { + "dest-uuid": "877c29b5-38ae-570a-93b3-9e4e70ec27ef", + "type": "blocked-by" + }, + { + "dest-uuid": "047898ad-129f-5d18-9dea-985e7f68becd", + "type": "blocked-by" + }, + { + "dest-uuid": "af04983d-8531-54df-a7c7-39e5ae6bb523", + "type": "blocked-by" + } + ], "uuid": "f1d52ce1-f431-5732-a071-215cb3306f3e", "value": "Leverage Conspiracy Theory Narratives" }, @@ -328,6 +618,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0022.001.md" ] }, + "related": [], "uuid": "f3c7a9c8-9196-5b2f-8d10-46ca31380987", "value": "Amplify Existing Conspiracy Theory Narratives" }, @@ -342,6 +633,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0022.002.md" ] }, + "related": [], "uuid": "b90838cb-7124-5f07-9fa6-94f0b5b21343", "value": "Develop Original Conspiracy Theory Narratives" }, @@ -356,6 +648,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0023.md" ] }, + "related": [], "uuid": "1993a35d-d276-569b-ba66-66623f982dc4", "value": "Distort Facts" }, @@ -370,6 +663,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0023.001.md" ] }, + "related": [], "uuid": "c887503d-e5f5-5f06-a92a-9e50ec908eb6", "value": "Reframe Context" }, @@ -384,6 +678,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0023.002.md" ] }, + "related": [], "uuid": "b4984f13-619b-54a7-bf2c-acc5cdc01437", "value": "Edit Open-Source Content" }, @@ -398,6 +693,36 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0029.md" ] }, + "related": [ + { + "dest-uuid": "e23dbc10-0eca-5100-bf14-cf2db9db31b8", + "type": "blocked-by" + }, + { + "dest-uuid": "01b3516b-b8b1-5a56-ae24-5300cceb70f8", + "type": "blocked-by" + }, + { + "dest-uuid": "a64a6568-d047-55b9-a3ab-f77fb3c9ada3", + "type": "blocked-by" + }, + { + "dest-uuid": "e21e17e9-3834-59de-bc31-9e43b73c8973", + "type": "blocked-by" + }, + { + "dest-uuid": "0280f954-5654-5d23-8dcf-a1f5334f3e6a", + "type": "blocked-by" + }, + { + "dest-uuid": "d3216499-77fd-528e-8b65-7c3bded9adda", + "type": "detected-by" + }, + { + "dest-uuid": "61aa4bb6-218c-5a10-9f1c-1a494f6871e7", + "type": "detected-by" + } + ], "uuid": "1a8c4e8c-3543-5ab1-b4d0-939de9e7875f", "value": "Online Polls" }, @@ -412,6 +737,28 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0039.md" ] }, + "related": [ + { + "dest-uuid": "47ad777e-029c-5afa-9c37-50c3d86f3d39", + "type": "blocked-by" + }, + { + "dest-uuid": "1744386c-0d46-54a8-a5b8-cba1bd7dc369", + "type": "blocked-by" + }, + { + "dest-uuid": "a1441814-0d69-5b19-9dae-64c61d7dfdbd", + "type": "blocked-by" + }, + { + "dest-uuid": "590350b9-2614-572b-825b-b2498ebf4c17", + "type": "blocked-by" + }, + { + "dest-uuid": "f29dff54-af05-55d1-a056-899007481493", + "type": "detected-by" + } + ], "uuid": "53e8c51b-c178-5429-8cee-022c6741cc91", "value": "Bait Legitimate Influencers" }, @@ -426,6 +773,12 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0040.md" ] }, + "related": [ + { + "dest-uuid": "b942a92e-13d5-5726-92bd-4fb5531f381b", + "type": "blocked-by" + } + ], "uuid": "70218fb2-3d85-5714-b990-2d18e345e184", "value": "Demand Insurmountable Proof" }, @@ -440,6 +793,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0042.md" ] }, + "related": [], "uuid": "ab4b4b44-5f15-5c92-934b-30cc73f67afc", "value": "Seed Kernel of Truth" }, @@ -454,6 +808,12 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0043.md" ] }, + "related": [ + { + "dest-uuid": "b8b49628-4c3d-528c-90f1-2fee8722e2c5", + "type": "blocked-by" + } + ], "uuid": "ebd0aab4-013c-52fa-bae5-8fb3bd7704b8", "value": "Chat Apps" }, @@ -468,6 +828,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0043.001.md" ] }, + "related": [], "uuid": "7308289b-5875-5015-bead-adf63a552c28", "value": "Use Encrypted Chat Apps" }, @@ -482,6 +843,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0043.002.md" ] }, + "related": [], "uuid": "211e93c2-463a-5271-9384-61a6b8ca4af6", "value": "Use Unencrypted Chats Apps" }, @@ -496,6 +858,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0044.md" ] }, + "related": [ + { + "dest-uuid": "2ab07267-614d-538b-8fef-bc6ed250a483", + "type": "blocked-by" + }, + { + "dest-uuid": "3ce6759d-b144-5277-9798-2df09ce9a6c9", + "type": "blocked-by" + } + ], "uuid": "0fd25b71-ea11-51a3-bb18-545d5e818583", "value": "Seed Distortions" }, @@ -510,6 +882,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0045.md" ] }, + "related": [ + { + "dest-uuid": "a44e7e6c-f6ca-5ea4-9fe8-6dc798b2d729", + "type": "blocked-by" + }, + { + "dest-uuid": "2cd7227b-31be-5999-9f5f-927f9d8c3b6e", + "type": "blocked-by" + } + ], "uuid": "edc041f8-06ac-513a-a9f9-1353e38f3bcf", "value": "Use Fake Experts" }, @@ -524,6 +906,12 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0046.md" ] }, + "related": [ + { + "dest-uuid": "5b9a74d0-bfa6-5bb9-9297-3938c067f783", + "type": "blocked-by" + } + ], "uuid": "68c3a917-fed7-539e-9cf6-091153658ef2", "value": "Use Search Engine Optimisation" }, @@ -538,6 +926,12 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0047.md" ] }, + "related": [ + { + "dest-uuid": "0eb2eaf4-0c53-527d-8744-70670f6a9736", + "type": "blocked-by" + } + ], "uuid": "deb56d12-fd4d-515a-9051-89a372d5d4bb", "value": "Censor Social Media as a Political Force" }, @@ -552,6 +946,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0048.md" ] }, + "related": [], "uuid": "cb33d6fe-0327-58c1-93ad-10684fe9e099", "value": "Harass" }, @@ -566,6 +961,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0048.001.md" ] }, + "related": [], "uuid": "65c98713-cae5-5ae4-ae17-5902d7d1cfc4", "value": "Boycott/\"Cancel\" Opponents" }, @@ -580,6 +976,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0048.002.md" ] }, + "related": [], "uuid": "a40e4177-42f2-5be2-89cf-1dd4eadaad13", "value": "Harass People Based on Identities" }, @@ -594,6 +991,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0048.003.md" ] }, + "related": [], "uuid": "c1df0074-7e66-5b71-85cb-784b1be15c48", "value": "Threaten to Dox" }, @@ -608,6 +1006,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0048.004.md" ] }, + "related": [], "uuid": "18e83c9c-8e16-55e2-a013-63e583e79e8e", "value": "Dox" }, @@ -622,6 +1021,28 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0049.md" ] }, + "related": [ + { + "dest-uuid": "ae4b53ba-9dd6-53af-a624-d5929944117c", + "type": "blocked-by" + }, + { + "dest-uuid": "1d6622ba-a713-5133-9017-8eef36469936", + "type": "detected-by" + }, + { + "dest-uuid": "ea1d787b-61f7-5fd6-8c52-54a64006e260", + "type": "detected-by" + }, + { + "dest-uuid": "8b20ca17-c2d9-5879-bbf1-26de876c8e02", + "type": "detected-by" + }, + { + "dest-uuid": "568f9e72-ca8c-54dd-976f-f9469bf026c1", + "type": "detected-by" + } + ], "uuid": "ee7bc41a-9eb0-5732-924a-3885e1c3bee9", "value": "Flooding the Information Space" }, @@ -636,6 +1057,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0049.001.md" ] }, + "related": [], "uuid": "b126047b-eafa-50aa-891a-31250d13f50e", "value": "Trolls Amplify and Manipulate" }, @@ -650,6 +1072,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0049.002.md" ] }, + "related": [], "uuid": "885e8687-3598-5378-b0bf-f09b67c1696e", "value": "Hijack Existing Hashtag" }, @@ -664,6 +1087,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0049.003.md" ] }, + "related": [], "uuid": "78bd9a95-4aa4-5595-90de-839c65ff6542", "value": "Bots Amplify via Automated Forwarding and Reposting" }, @@ -678,6 +1102,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0049.004.md" ] }, + "related": [], "uuid": "36635199-0794-5cba-b494-5b54ebd0ca73", "value": "Utilise Spamoflauge" }, @@ -692,6 +1117,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0049.005.md" ] }, + "related": [], "uuid": "b25835fd-4936-580f-9e40-03728f38badf", "value": "Conduct Swarming" }, @@ -706,6 +1132,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0049.006.md" ] }, + "related": [], "uuid": "864a3b1d-6a1f-50b0-adef-e46cc4a88933", "value": "Conduct Keyword Squatting" }, @@ -720,6 +1147,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0049.007.md" ] }, + "related": [], "uuid": "d8a87575-9e25-5e93-8bf6-8489fe70b864", "value": "Inauthentic Sites Amplify News and Narratives" }, @@ -734,6 +1162,16 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0057.md" ] }, + "related": [ + { + "dest-uuid": "a6b2f9bc-47fd-5303-8df8-0bb4ae4f4cbd", + "type": "blocked-by" + }, + { + "dest-uuid": "8e0b3604-c03c-5772-bccc-3a381ea6300a", + "type": "detected-by" + } + ], "uuid": "26c314bb-ed05-5dbe-b672-c16c2f0fff52", "value": "Organise Events" }, @@ -748,6 +1186,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0057.001.md" ] }, + "related": [], "uuid": "c4f3903c-0a5f-5764-ab76-a7d3a4ee0afb", "value": "Pay for Physical Action" }, @@ -762,6 +1201,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0057.002.md" ] }, + "related": [], "uuid": "055b66cb-0745-5f85-83c9-d9fb8e1684a2", "value": "Conduct Symbolic Action" }, @@ -776,6 +1216,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0059.md" ] }, + "related": [], "uuid": "2a8e8fa2-6ac4-5e0b-b1fb-818362987687", "value": "Play the Long Game" }, @@ -790,6 +1231,20 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0060.md" ] }, + "related": [ + { + "dest-uuid": "80730d54-1dd1-5da6-baae-052553fbf27f", + "type": "blocked-by" + }, + { + "dest-uuid": "7ef86cff-4401-518b-92fc-a0d88c23f280", + "type": "blocked-by" + }, + { + "dest-uuid": "49f92a32-bac9-56af-ac97-3b09f23b8fa6", + "type": "blocked-by" + } + ], "uuid": "6eb04152-8342-563a-9b9c-1e73aae2cc24", "value": "Continue to Amplify" }, @@ -804,6 +1259,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0061.md" ] }, + "related": [], "uuid": "e9208787-0c74-5517-bdd5-add8476beb6a", "value": "Sell Merchandise" }, @@ -818,6 +1274,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0065.md" ] }, + "related": [], "uuid": "8c763ea9-83ee-5ea6-91bb-5ab0dd981006", "value": "Prepare Physical Broadcast Capabilities" }, @@ -832,6 +1289,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0066.md" ] }, + "related": [], "uuid": "30e32d3b-ece9-545b-b74f-82861e22c133", "value": "Degrade Adversary" }, @@ -846,6 +1304,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0068.md" ] }, + "related": [], "uuid": "df8d3fc5-efd3-54bf-baef-eaa6ec375f0f", "value": "Respond to Breaking News Event or Active Crisis" }, @@ -860,6 +1319,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0072.md" ] }, + "related": [], "uuid": "d9bbfde8-dda3-5f20-a9ed-fbf021ecd8c1", "value": "Segment Audiences" }, @@ -874,6 +1334,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0072.001.md" ] }, + "related": [], "uuid": "3c3edffe-de30-5b0c-8005-8916dd92eb1e", "value": "Geographic Segmentation" }, @@ -888,6 +1349,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0072.002.md" ] }, + "related": [], "uuid": "d19a9243-0fa0-5140-81c9-57442e8f7e25", "value": "Demographic Segmentation" }, @@ -902,6 +1364,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0072.003.md" ] }, + "related": [], "uuid": "163b9226-7923-527f-802f-8865450db2f5", "value": "Economic Segmentation" }, @@ -916,6 +1379,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0072.004.md" ] }, + "related": [], "uuid": "474e292b-e866-5871-9ab6-395cc5aaa097", "value": "Psychographic Segmentation" }, @@ -930,6 +1394,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0072.005.md" ] }, + "related": [], "uuid": "77ab671a-d532-50b7-ac02-2008d331164f", "value": "Political Segmentation" }, @@ -944,6 +1409,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0073.md" ] }, + "related": [], "uuid": "872a110b-66ad-5854-aae5-a9725d227a5c", "value": "Determine Target Audiences" }, @@ -958,6 +1424,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0074.md" ] }, + "related": [], "uuid": "d88805d4-273a-50fb-a24a-63df92592e20", "value": "Determine Strategic Ends" }, @@ -972,6 +1439,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0074.001.md" ] }, + "related": [], "uuid": "3c362b89-6b61-5ea9-ba32-4873594ee92d", "value": "Geopolitical Advantage" }, @@ -986,6 +1454,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0074.002.md" ] }, + "related": [], "uuid": "a3ba0d23-3e22-5fb3-a4fd-074ab5bdc05a", "value": "Domestic Political Advantage" }, @@ -1000,6 +1469,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0074.003.md" ] }, + "related": [], "uuid": "9fc9578f-db6c-5505-ac66-dbdb6e887c6f", "value": "Economic Advantage" }, @@ -1014,6 +1484,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0074.004.md" ] }, + "related": [], "uuid": "c3156aaf-caf1-5188-836c-d5742cfc89fa", "value": "Ideological Advantage" }, @@ -1028,6 +1499,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0075.md" ] }, + "related": [], "uuid": "3c33a91e-af4c-545d-bf54-a15fab753a11", "value": "Dismiss" }, @@ -1042,6 +1514,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0075.001.md" ] }, + "related": [], "uuid": "be2a0989-a95f-5961-ba7d-0597078dca96", "value": "Discredit Credible Sources" }, @@ -1056,6 +1529,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0076.md" ] }, + "related": [], "uuid": "bd75892f-b84d-5b36-b2d9-34832832296b", "value": "Distort" }, @@ -1070,6 +1544,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0077.md" ] }, + "related": [], "uuid": "8c807754-1267-5662-99f4-02461410cb3d", "value": "Distract" }, @@ -1084,6 +1559,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0078.md" ] }, + "related": [], "uuid": "28400a1a-58f1-51ee-9e96-2c763279b990", "value": "Dismay" }, @@ -1098,6 +1574,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0079.md" ] }, + "related": [], "uuid": "45926a30-7c89-5c14-bf7b-86f8c9597d15", "value": "Divide" }, @@ -1112,6 +1589,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0080.md" ] }, + "related": [], "uuid": "649af4be-031b-55db-ab45-d82b3cec27c2", "value": "Map Target Audience Information Environment" }, @@ -1126,6 +1604,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0080.001.md" ] }, + "related": [], "uuid": "a20c76bd-0b45-53f6-8cc5-6bc8a17289cf", "value": "Monitor Social Media Analytics" }, @@ -1140,6 +1619,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0080.002.md" ] }, + "related": [], "uuid": "af0acad2-7020-56cb-9775-56f03bad5bcf", "value": "Evaluate Media Surveys" }, @@ -1154,6 +1634,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0080.003.md" ] }, + "related": [], "uuid": "269f9f9a-c8a4-5b68-8bf7-f09dd1dbd393", "value": "Identify Trending Topics/Hashtags" }, @@ -1168,6 +1649,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0080.004.md" ] }, + "related": [], "uuid": "8be163d6-9e22-5749-a11c-e1184ec64d33", "value": "Conduct Web Traffic Analysis" }, @@ -1182,6 +1664,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0080.005.md" ] }, + "related": [], "uuid": "e5b33222-ed53-5da5-9d12-778741c209e2", "value": "Assess Degree/Type of Media Access" }, @@ -1196,6 +1679,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0081.md" ] }, + "related": [], "uuid": "6870e08f-8a82-592a-91be-71f732281a29", "value": "Identify Social and Technical Vulnerabilities" }, @@ -1210,6 +1694,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0081.001.md" ] }, + "related": [], "uuid": "b6698222-4827-5b48-b0f4-b6d160cca97a", "value": "Find Echo Chambers" }, @@ -1224,6 +1709,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0081.002.md" ] }, + "related": [], "uuid": "ab5b0e25-01fa-5a41-9ad8-7445034cf952", "value": "Identify Data Voids" }, @@ -1238,6 +1724,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0081.003.md" ] }, + "related": [], "uuid": "0eefce18-09c4-513b-85a7-4441aa5df105", "value": "Identify Existing Prejudices" }, @@ -1252,6 +1739,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0081.004.md" ] }, + "related": [], "uuid": "b3e586f5-98e3-556c-8d00-2d5be1482438", "value": "Identify Existing Fissures" }, @@ -1266,6 +1754,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0081.005.md" ] }, + "related": [], "uuid": "eb4cc97e-5620-5bf9-9b8b-1d6f5e00f81d", "value": "Identify Existing Conspiracy Narratives/Suspicions" }, @@ -1280,6 +1769,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0081.006.md" ] }, + "related": [], "uuid": "ac3f406b-c1dc-561a-ad27-c65c22a3a321", "value": "Identify Wedge Issues" }, @@ -1294,6 +1784,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0081.007.md" ] }, + "related": [], "uuid": "302d5e0a-375a-5fc6-a1da-0b33c9268af6", "value": "Identify Target Audience Adversaries" }, @@ -1308,6 +1799,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0081.008.md" ] }, + "related": [], "uuid": "662f0d37-b90a-559f-8685-fa06a69be1cb", "value": "Identify Media System Vulnerabilities" }, @@ -1322,6 +1814,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0082.md" ] }, + "related": [], "uuid": "4896a448-be51-5423-89cd-efb6444b1c75", "value": "Develop New Narratives" }, @@ -1336,6 +1829,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0083.md" ] }, + "related": [], "uuid": "f78a066b-d01b-5f14-8327-4e2856a187d2", "value": "Integrate Target Audience Vulnerabilities into Narrative" }, @@ -1350,6 +1844,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0084.md" ] }, + "related": [], "uuid": "7828596a-f1b5-563c-bd40-4a876b5cec58", "value": "Reuse Existing Content" }, @@ -1364,6 +1859,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0084.001.md" ] }, + "related": [], "uuid": "dba75e23-c7f8-504d-83a7-5771148e5951", "value": "Use Copypasta" }, @@ -1378,6 +1874,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0084.002.md" ] }, + "related": [], "uuid": "33787c2e-55c8-54a4-9d2d-541a35b5932e", "value": "Plagiarise Content" }, @@ -1392,6 +1889,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0084.003.md" ] }, + "related": [], "uuid": "a1f69093-a97c-561e-80ec-da8c93004205", "value": "Deceptively Labelled or Translated" }, @@ -1406,6 +1904,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0084.004.md" ] }, + "related": [], "uuid": "f941e002-c556-5621-a80e-c52a38c54bc9", "value": "Appropriate Content" }, @@ -1420,6 +1919,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0085.md" ] }, + "related": [], "uuid": "bff9c590-c655-5c15-ae4d-13d353a0d9a4", "value": "Develop Text-Based Content" }, @@ -1434,6 +1934,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0085.001.md" ] }, + "related": [], "uuid": "ed3754e6-bc15-5cf0-8a4b-8737b3814225", "value": "Develop AI-Generated Text" }, @@ -1448,6 +1949,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0085.002.md" ] }, + "related": [], "uuid": "5b0d1b23-0b48-5f67-8fb4-fe4430f30990", "value": "Develop False or Altered Documents" }, @@ -1462,6 +1964,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0085.003.md" ] }, + "related": [], "uuid": "7bbdfe14-8294-54f7-9842-449f2db17a90", "value": "Develop Inauthentic News Articles" }, @@ -1476,6 +1979,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0086.md" ] }, + "related": [], "uuid": "9039269a-4975-52f8-92a8-f142978ffcef", "value": "Develop Image-Based Content" }, @@ -1490,6 +1994,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0086.001.md" ] }, + "related": [], "uuid": "8c65e301-7dc0-5727-879b-288a643a992b", "value": "Develop Memes" }, @@ -1504,6 +2009,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0086.002.md" ] }, + "related": [], "uuid": "0fa4f572-63c0-5a60-9e5e-2234e94f0ee6", "value": "Develop AI-Generated Images (Deepfakes)" }, @@ -1518,6 +2024,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0086.003.md" ] }, + "related": [], "uuid": "69161c7b-a90f-5d96-a429-24a0d40d9973", "value": "Deceptively Edit Images (Cheap Fakes)" }, @@ -1532,6 +2039,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0086.004.md" ] }, + "related": [], "uuid": "b8a00aa5-9527-5128-a447-210d43bf11e2", "value": "Aggregate Information into Evidence Collages" }, @@ -1546,6 +2054,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0087.md" ] }, + "related": [], "uuid": "97ef881f-9056-5390-8968-2b3d34d2cff8", "value": "Develop Video-Based Content" }, @@ -1560,6 +2069,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0087.001.md" ] }, + "related": [], "uuid": "7a3328b8-0998-5bcd-9646-1e0f593802eb", "value": "Develop AI-Generated Videos (Deepfakes)" }, @@ -1574,6 +2084,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0087.002.md" ] }, + "related": [], "uuid": "044465ed-375a-59b8-aece-347c73974cfb", "value": "Deceptively Edit Video (Cheap Fakes)" }, @@ -1588,6 +2099,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0088.md" ] }, + "related": [], "uuid": "32f31f65-b210-57f8-a4e6-396d6f9676f0", "value": "Develop Audio-Based Content" }, @@ -1602,6 +2114,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0088.001.md" ] }, + "related": [], "uuid": "96c96c0a-1e24-5b80-a7c2-2f31767c5fc3", "value": "Develop AI-Generated Audio (Deepfakes)" }, @@ -1616,6 +2129,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0088.002.md" ] }, + "related": [], "uuid": "482af0a0-50e3-57d6-99af-b8de290d1d00", "value": "Deceptively Edit Audio (Cheap Fakes)" }, @@ -1630,6 +2144,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0089.md" ] }, + "related": [], "uuid": "31254ebe-90c8-5dc6-8ee2-2f27ceb732c3", "value": "Obtain Private Documents" }, @@ -1644,6 +2159,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0089.001.md" ] }, + "related": [], "uuid": "0ac164e0-f9ea-55a6-ab2b-8d8710f30b1c", "value": "Obtain Authentic Documents" }, @@ -1658,6 +2174,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0089.002.md" ] }, + "related": [], "uuid": "da4180d9-4829-5e8d-a0d0-c33bbd22fbc0", "value": "Create Inauthentic Documents" }, @@ -1672,6 +2189,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0089.003.md" ] }, + "related": [], "uuid": "8214610e-69c5-509d-9b04-a393cdc586ec", "value": "Alter Authentic Documents" }, @@ -1686,6 +2204,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0090.md" ] }, + "related": [], "uuid": "fef2cb67-00a3-5141-88df-c3e6a2ae6d56", "value": "Create Inauthentic Accounts" }, @@ -1700,6 +2219,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0090.001.md" ] }, + "related": [], "uuid": "f3927312-d6d3-5124-b831-5446c1fb5e6e", "value": "Create Anonymous Accounts" }, @@ -1714,6 +2234,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0090.002.md" ] }, + "related": [], "uuid": "8fa7973f-e10d-5367-af06-76f9e0fc7fc7", "value": "Create Cyborg Accounts" }, @@ -1728,6 +2249,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0090.003.md" ] }, + "related": [], "uuid": "16b41179-d9f3-50ea-aedb-ed9e667d6249", "value": "Create Bot Accounts" }, @@ -1742,6 +2264,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0090.004.md" ] }, + "related": [], "uuid": "0e5ca353-ba01-5dec-95a4-19ca45cb7717", "value": "Create Sockpuppet Accounts" }, @@ -1756,6 +2279,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0091.md" ] }, + "related": [], "uuid": "981baf1f-f9ae-523b-a135-06b2b940e1ea", "value": "Recruit Malign Actors" }, @@ -1770,6 +2294,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0091.001.md" ] }, + "related": [], "uuid": "8278b8d9-e056-5d6d-827d-4752bb2d7833", "value": "Recruit Contractors" }, @@ -1784,6 +2309,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0091.002.md" ] }, + "related": [], "uuid": "6c3ac844-a6fc-545d-9957-a1513949f639", "value": "Recruit Partisans" }, @@ -1798,6 +2324,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0091.003.md" ] }, + "related": [], "uuid": "0ac30e0e-434d-510a-a2f8-1b330338134d", "value": "Enlist Troll Accounts" }, @@ -1812,6 +2339,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0092.md" ] }, + "related": [], "uuid": "ef0c7e64-7702-5624-8318-d6f2d592433b", "value": "Build Network" }, @@ -1826,6 +2354,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0092.001.md" ] }, + "related": [], "uuid": "bc78ce0a-1a9a-56b2-9e2d-77df7d14cf82", "value": "Create Organisations" }, @@ -1840,6 +2369,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0092.002.md" ] }, + "related": [], "uuid": "3d9be546-6fd4-5171-b418-f7dc7557f347", "value": "Use Follow Trains" }, @@ -1854,6 +2384,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0092.003.md" ] }, + "related": [], "uuid": "0462781b-c754-5d6a-8742-91cb02d81034", "value": "Create Community or Sub-Group" }, @@ -1868,6 +2399,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0093.md" ] }, + "related": [], "uuid": "c1512f4a-9f4a-5b67-9f20-dbc40942d136", "value": "Acquire/Recruit Network" }, @@ -1882,6 +2414,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0093.001.md" ] }, + "related": [], "uuid": "fb44dd38-07ef-5274-b3c9-c5e59afa1750", "value": "Fund Proxies" }, @@ -1896,6 +2429,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0093.002.md" ] }, + "related": [], "uuid": "750ed343-1ad9-5eb3-bbb4-08d680d47f53", "value": "Acquire Botnets" }, @@ -1910,6 +2444,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0094.md" ] }, + "related": [], "uuid": "bb12e908-0783-53cb-9b29-de4bc8786604", "value": "Infiltrate Existing Networks" }, @@ -1924,6 +2459,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0094.001.md" ] }, + "related": [], "uuid": "16aa2680-49bf-531c-a654-2e06dd852ac8", "value": "Identify Susceptible Targets in Networks" }, @@ -1938,6 +2474,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0094.002.md" ] }, + "related": [], "uuid": "9748df5d-c55d-5f30-80c9-670bdf312ecd", "value": "Utilise Butterfly Attacks" }, @@ -1952,6 +2489,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0095.md" ] }, + "related": [], "uuid": "9aff2d75-3898-56bc-b5ae-2d3566ab8de2", "value": "Develop Owned Media Assets" }, @@ -1966,6 +2504,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0096.md" ] }, + "related": [], "uuid": "845f886a-80e7-587a-a8c2-1473488d290e", "value": "Leverage Content Farms" }, @@ -1980,6 +2519,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0096.001.md" ] }, + "related": [], "uuid": "c07d2615-36a0-52cc-8cbb-84442420df07", "value": "Create Content Farms" }, @@ -1994,6 +2534,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0096.002.md" ] }, + "related": [], "uuid": "ccbc4898-76ec-5bc3-a0d2-39473fb20c2f", "value": "Outsource Content Creation to External Organisations" }, @@ -2008,6 +2549,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0097.md" ] }, + "related": [], "uuid": "7f984091-41b3-5e8f-b723-1d5eb9150d1d", "value": "Create Personas" }, @@ -2022,6 +2564,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0097.001.md" ] }, + "related": [], "uuid": "2341584c-3ca5-5d2e-85f8-2b9c4da81268", "value": "Backstop Personas" }, @@ -2036,6 +2579,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0098.md" ] }, + "related": [], "uuid": "abaff1d4-e7b1-597b-bb22-556f54a9602c", "value": "Establish Inauthentic News Sites" }, @@ -2050,6 +2594,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0098.001.md" ] }, + "related": [], "uuid": "b9dceeab-f5d8-50ae-ad8a-365d77fc4a3d", "value": "Create Inauthentic News Sites" }, @@ -2064,6 +2609,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0098.002.md" ] }, + "related": [], "uuid": "51648b8d-6019-5545-a67b-e2e1e4b901a2", "value": "Leverage Existing Inauthentic News Sites" }, @@ -2078,6 +2624,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0099.md" ] }, + "related": [], "uuid": "9758be4b-0f4d-5438-bc2a-567bffb8cd57", "value": "Prepare Assets Impersonating Legitimate Entities" }, @@ -2092,6 +2639,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0099.001.md" ] }, + "related": [], "uuid": "2710c060-376c-5008-b7e8-791086382a2b", "value": "Astroturfing" }, @@ -2106,6 +2654,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0099.002.md" ] }, + "related": [], "uuid": "8eab0457-f145-56f7-aac6-d46ec8225570", "value": "Spoof/Parody Account/Site" }, @@ -2120,6 +2669,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0100.md" ] }, + "related": [], "uuid": "052ea05b-d892-5987-8017-0efad3d88a27", "value": "Co-Opt Trusted Sources" }, @@ -2134,6 +2684,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0100.001.md" ] }, + "related": [], "uuid": "8592f95a-a576-5c9f-8f62-66089345255a", "value": "Co-Opt Trusted Individuals" }, @@ -2148,6 +2699,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0100.002.md" ] }, + "related": [], "uuid": "8b9308aa-c65d-5e00-bb60-f93873611283", "value": "Co-Opt Grassroots Groups" }, @@ -2162,6 +2714,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0100.003.md" ] }, + "related": [], "uuid": "7e763150-56e9-50e0-a180-3faf14734574", "value": "Co-Opt Influencers" }, @@ -2176,6 +2729,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0101.md" ] }, + "related": [], "uuid": "a2355290-e41e-5210-b03c-6ef88d4b61c2", "value": "Create Localised Content" }, @@ -2190,6 +2744,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0102.md" ] }, + "related": [], "uuid": "d4e6d8d6-125c-58cf-924f-960e17a795bf", "value": "Leverage Echo Chambers/Filter Bubbles" }, @@ -2204,6 +2759,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0102.001.md" ] }, + "related": [], "uuid": "bfa744ce-4cbb-5cc3-9cb5-406783d5d5d9", "value": "Use Existing Echo Chambers/Filter Bubbles" }, @@ -2218,6 +2774,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0102.002.md" ] }, + "related": [], "uuid": "1a8c5e95-d053-5cf1-98c9-7e33b04708ab", "value": "Create Echo Chambers/Filter Bubbles" }, @@ -2232,6 +2789,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0102.003.md" ] }, + "related": [], "uuid": "62a656a7-9e5f-58e3-b563-9396006fadc3", "value": "Exploit Data Voids" }, @@ -2246,6 +2804,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0103.md" ] }, + "related": [], "uuid": "aead2978-a869-5fc7-96f6-f9c55baf2e09", "value": "Livestream" }, @@ -2260,6 +2819,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0103.001.md" ] }, + "related": [], "uuid": "b8200b83-54c4-5448-86a8-08fa1223b470", "value": "Video Livestream" }, @@ -2274,6 +2834,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0103.002.md" ] }, + "related": [], "uuid": "880869e4-2576-5a33-bea0-f35bb71fcdc0", "value": "Audio Livestream" }, @@ -2288,6 +2849,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0104.md" ] }, + "related": [], "uuid": "012be2cf-7aed-5ac4-8fb5-ad7ffff73ea0", "value": "Social Networks" }, @@ -2302,6 +2864,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0104.001.md" ] }, + "related": [], "uuid": "79364323-1d9e-5e29-8bd8-d0bc7bf32f30", "value": "Mainstream Social Networks" }, @@ -2316,6 +2879,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0104.002.md" ] }, + "related": [], "uuid": "96b1a88b-ea2d-51ad-a473-1669e956d387", "value": "Dating Apps" }, @@ -2330,6 +2894,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0104.003.md" ] }, + "related": [], "uuid": "ebcad87c-1217-5d90-8f6f-43d078a3d461", "value": "Private/Closed Social Networks" }, @@ -2344,6 +2909,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0104.004.md" ] }, + "related": [], "uuid": "7f80d0ec-c3d9-501f-9688-780ed4fa3720", "value": "Interest-Based Networks" }, @@ -2358,6 +2924,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0104.005.md" ] }, + "related": [], "uuid": "6e852d19-6582-5713-bdf0-18a68ee50bd8", "value": "Use Hashtags" }, @@ -2372,6 +2939,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0104.006.md" ] }, + "related": [], "uuid": "732d47a6-ba6a-56d4-828c-6e6612d9c95d", "value": "Create Dedicated Hashtag" }, @@ -2386,6 +2954,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0105.md" ] }, + "related": [], "uuid": "d201dc16-622a-5da2-b82a-9924607f2e24", "value": "Media Sharing Networks" }, @@ -2400,6 +2969,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0105.001.md" ] }, + "related": [], "uuid": "727b8c48-8a62-5804-a1af-fd0b6ec71699", "value": "Photo Sharing" }, @@ -2414,6 +2984,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0105.002.md" ] }, + "related": [], "uuid": "84e96b27-ea09-5a88-9ad7-d6420cc06ee8", "value": "Video Sharing" }, @@ -2428,6 +2999,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0105.003.md" ] }, + "related": [], "uuid": "0f5bce10-d1d9-5270-9b54-0214e2353724", "value": "Audio Sharing" }, @@ -2442,6 +3014,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0106.md" ] }, + "related": [], "uuid": "1f4ef9c4-e3f3-5981-a4c9-9aed559323d0", "value": "Discussion Forums" }, @@ -2456,6 +3029,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0106.001.md" ] }, + "related": [], "uuid": "12fb075d-f148-5eab-ae24-94799f055750", "value": "Anonymous Message Boards" }, @@ -2470,6 +3044,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0107.md" ] }, + "related": [], "uuid": "cc4df2aa-7a91-53a3-816f-c1d9340801ea", "value": "Bookmarking and Content Curation" }, @@ -2484,6 +3059,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0108.md" ] }, + "related": [], "uuid": "274821cc-3f7a-5785-8712-0f46a5e2903b", "value": "Blogging and Publishing Networks" }, @@ -2498,6 +3074,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0109.md" ] }, + "related": [], "uuid": "64d83292-f532-5aca-b76e-69e4741d4a6e", "value": "Consumer Review Networks" }, @@ -2512,6 +3089,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0110.md" ] }, + "related": [], "uuid": "46aedae0-4850-5af6-8db4-ad5665ecd2a4", "value": "Formal Diplomatic Channels" }, @@ -2526,6 +3104,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0111.md" ] }, + "related": [], "uuid": "5cb9a5f0-e6a6-57e8-9cc4-262c807281fa", "value": "Traditional Media" }, @@ -2540,6 +3119,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0111.001.md" ] }, + "related": [], "uuid": "7c5bb87d-d038-5a46-9069-6cb8d01a19e7", "value": "TV" }, @@ -2554,6 +3134,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0111.002.md" ] }, + "related": [], "uuid": "21fa5ba1-9782-5cad-8903-7abb955ed9b1", "value": "Newspaper" }, @@ -2568,6 +3149,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0111.003.md" ] }, + "related": [], "uuid": "6d83b061-da10-5693-837c-960285176c0b", "value": "Radio" }, @@ -2582,6 +3164,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0112.md" ] }, + "related": [], "uuid": "32ec2894-3a89-5b14-be34-77289f1106ca", "value": "Email" }, @@ -2596,6 +3179,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0113.md" ] }, + "related": [], "uuid": "d6a72ed4-28f9-5736-b8a6-459679026513", "value": "Employ Commercial Analytic Firms" }, @@ -2610,6 +3194,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0114.md" ] }, + "related": [], "uuid": "51639828-5e65-5f32-9858-7020166d26dd", "value": "Deliver Ads" }, @@ -2624,6 +3209,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0114.001.md" ] }, + "related": [], "uuid": "9c655aa6-1474-5ab9-8eff-519df00fe41b", "value": "Social Media" }, @@ -2638,6 +3224,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0114.002.md" ] }, + "related": [], "uuid": "29640d07-bfc9-5d0a-a7ac-34dbd8141410", "value": "Traditional Media" }, @@ -2652,6 +3239,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0115.md" ] }, + "related": [], "uuid": "e41d7f0f-d913-5973-b8a3-385b39e78ebd", "value": "Post Content" }, @@ -2666,6 +3254,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0115.001.md" ] }, + "related": [], "uuid": "986815f4-a31d-57bd-8782-9039044af3af", "value": "Share Memes" }, @@ -2680,6 +3269,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0115.002.md" ] }, + "related": [], "uuid": "70a3dd8d-c492-5b80-a77c-21f05a72a8c4", "value": "Post Violative Content to Provoke Takedown and Backlash" }, @@ -2694,6 +3284,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0115.003.md" ] }, + "related": [], "uuid": "344ef4f6-8020-5493-871e-b7015d53bfae", "value": "One-Way Direct Posting" }, @@ -2708,6 +3299,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0116.md" ] }, + "related": [], "uuid": "df724dcc-0d26-5c3b-aec1-b3c82f509f07", "value": "Comment or Reply on Content" }, @@ -2722,6 +3314,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0116.001.md" ] }, + "related": [], "uuid": "c5d17eaa-9f30-5b38-a54a-ddc853981e53", "value": "Post Inauthentic Social Media Comment" }, @@ -2736,6 +3329,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0117.md" ] }, + "related": [], "uuid": "40c341c1-873c-5cbe-bac6-eaeed322d74e", "value": "Attract Traditional Media" }, @@ -2750,6 +3344,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0118.md" ] }, + "related": [], "uuid": "69fe11a4-89b8-5c78-8872-7f7bc7a870f1", "value": "Amplify Existing Narrative" }, @@ -2764,6 +3359,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0119.md" ] }, + "related": [], "uuid": "324248a7-3a0c-5689-8f0e-770d6d6f2dd7", "value": "Cross-Posting" }, @@ -2778,6 +3374,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0119.001.md" ] }, + "related": [], "uuid": "d6cb6d4e-f75a-50af-b629-bea934659403", "value": "Post across Groups" }, @@ -2792,6 +3389,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0119.002.md" ] }, + "related": [], "uuid": "7dfb83d1-507f-517e-912f-6deefee4ce3f", "value": "Post across Platform" }, @@ -2806,6 +3404,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0119.003.md" ] }, + "related": [], "uuid": "32ad368e-ac64-59bb-921a-80fdff8eed09", "value": "Post across Disciplines" }, @@ -2820,6 +3419,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0120.md" ] }, + "related": [], "uuid": "e8a91999-4d28-5d96-a427-d67c23a9c661", "value": "Incentivize Sharing" }, @@ -2834,6 +3434,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0120.001.md" ] }, + "related": [], "uuid": "cd41b90c-5c59-5c1f-9824-515e9394d546", "value": "Use Affiliate Marketing Programmes" }, @@ -2848,6 +3449,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0120.002.md" ] }, + "related": [], "uuid": "7fcb8b90-f534-5a4e-8321-d1610916eaa0", "value": "Use Contests and Prizes" }, @@ -2862,6 +3464,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0121.md" ] }, + "related": [], "uuid": "0f36a79a-aa9a-5792-9a5e-5587fd626ee3", "value": "Manipulate Platform Algorithm" }, @@ -2876,6 +3479,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0121.001.md" ] }, + "related": [], "uuid": "df60a404-a336-5fe0-8194-4c7605b0504c", "value": "Bypass Content Blocking" }, @@ -2890,6 +3494,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0122.md" ] }, + "related": [], "uuid": "18930995-fc3c-530b-8e6c-ae8fef68a4df", "value": "Direct Users to Alternative Platforms" }, @@ -2904,6 +3509,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0123.md" ] }, + "related": [], "uuid": "8264209e-287a-535e-b502-a0c59483a667", "value": "Control Information Environment through Offensive Cyberspace Operations" }, @@ -2918,6 +3524,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0123.001.md" ] }, + "related": [], "uuid": "e65250eb-08b4-5bc5-b3b5-d0f426470755", "value": "Delete Opposing Content" }, @@ -2932,6 +3539,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0123.002.md" ] }, + "related": [], "uuid": "8afe697e-f8f5-5b71-81e3-1d81d89b754b", "value": "Block Content" }, @@ -2946,6 +3554,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0123.003.md" ] }, + "related": [], "uuid": "55d0c38e-4e38-56c9-b864-962c976b2a62", "value": "Destroy Information Generation Capabilities" }, @@ -2960,6 +3569,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0123.004.md" ] }, + "related": [], "uuid": "27fe7183-604f-5b93-a55f-0e9b6a10dd8c", "value": "Conduct Server Redirect" }, @@ -2974,6 +3584,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0124.md" ] }, + "related": [], "uuid": "57788034-088b-5c4d-b0b3-25dcea8f2973", "value": "Suppress Opposition" }, @@ -2988,6 +3599,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0124.001.md" ] }, + "related": [], "uuid": "de589f8f-a86c-5cc4-bd1b-fb522555b718", "value": "Report Non-Violative Opposing Content" }, @@ -3002,6 +3614,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0124.002.md" ] }, + "related": [], "uuid": "5ebcb2f6-22b0-5c8a-9b40-d764b736210f", "value": "Goad People into Harmful Action (Stop Hitting Yourself)" }, @@ -3016,6 +3629,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0124.003.md" ] }, + "related": [], "uuid": "393644ea-39c6-59c4-976f-7c2088167f14", "value": "Exploit Platform TOS/Content Moderation" }, @@ -3030,6 +3644,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0125.md" ] }, + "related": [], "uuid": "c56168d8-5f79-57d4-8cf2-a3575bd7e598", "value": "Platform Filtering" }, @@ -3044,6 +3659,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0126.md" ] }, + "related": [], "uuid": "cf67a0f0-ae79-59bb-afe2-1eda9f99e8e4", "value": "Encourage Attendance at Events" }, @@ -3058,6 +3674,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0126.001.md" ] }, + "related": [], "uuid": "e52a27b8-48f8-527d-9859-84b198d61864", "value": "Call to Action to Attend" }, @@ -3072,6 +3689,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0126.002.md" ] }, + "related": [], "uuid": "829b1f45-d835-53c8-94e5-4ff3c87fc39c", "value": "Facilitate Logistics or Support for Attendance" }, @@ -3086,6 +3704,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0127.md" ] }, + "related": [], "uuid": "db32bcd3-a2ee-58ac-bc71-33f1af810a98", "value": "Physical Violence" }, @@ -3100,6 +3719,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0127.001.md" ] }, + "related": [], "uuid": "4c7437f5-1759-527a-b7e1-53de1a65abb2", "value": "Conduct Physical Violence" }, @@ -3114,6 +3734,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0127.002.md" ] }, + "related": [], "uuid": "7dc74bbe-4d75-55f7-951c-bdd766e2efa6", "value": "Encourage Physical Violence" }, @@ -3128,6 +3749,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0128.md" ] }, + "related": [], "uuid": "e9efb6c7-93bf-5bce-a6c7-f01bb8d8a3f8", "value": "Conceal Information Assets" }, @@ -3142,6 +3764,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0128.001.md" ] }, + "related": [], "uuid": "4e7db4e0-23e4-5931-bf81-2c60081bb44f", "value": "Use Pseudonyms" }, @@ -3156,6 +3779,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0128.002.md" ] }, + "related": [], "uuid": "caa69e11-fc2b-580d-a6cb-a9bf28308b71", "value": "Conceal Network Identity" }, @@ -3170,6 +3794,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0128.003.md" ] }, + "related": [], "uuid": "ef1633ed-1970-54e9-9fcc-60693beb0500", "value": "Distance Reputable Individuals from Operation" }, @@ -3184,6 +3809,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0128.004.md" ] }, + "related": [], "uuid": "8f9b7ca8-e697-520e-a477-f0ba0509bfcd", "value": "Launder Information Assets" }, @@ -3198,6 +3824,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0128.005.md" ] }, + "related": [], "uuid": "234c3805-31b1-585b-8c39-94c35315860d", "value": "Change Names of Information Assets" }, @@ -3212,6 +3839,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0129.md" ] }, + "related": [], "uuid": "7c57a7c5-28eb-550d-bdf5-12be2396acb7", "value": "Conceal Operational Activity" }, @@ -3226,6 +3854,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0129.001.md" ] }, + "related": [], "uuid": "dab70ef3-f926-5288-b165-384fad15336d", "value": "Conceal Network Identity" }, @@ -3240,6 +3869,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0129.002.md" ] }, + "related": [], "uuid": "b7751384-967b-5260-89c8-0301868810f5", "value": "Generate Content Unrelated to Narrative" }, @@ -3254,6 +3884,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0129.003.md" ] }, + "related": [], "uuid": "3cf39d60-3b40-5739-b7e7-c6cd3474a9ee", "value": "Break Association with Content" }, @@ -3268,6 +3899,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0129.004.md" ] }, + "related": [], "uuid": "4f4ae59d-332d-52d5-8c18-cfd6bfc9da97", "value": "Delete URLs" }, @@ -3282,6 +3914,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0129.005.md" ] }, + "related": [], "uuid": "6f546799-5edd-5356-a976-a1df70f5ca32", "value": "Coordinate on Encrypted/Closed Networks" }, @@ -3296,6 +3929,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0129.006.md" ] }, + "related": [], "uuid": "1646a166-55f0-54c8-a5cc-9e0ca4779974", "value": "Deny Involvement" }, @@ -3310,6 +3944,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0129.007.md" ] }, + "related": [], "uuid": "abf940cd-1f31-5ca7-a2ef-2714c54a3c2a", "value": "Delete Accounts/Account Activity" }, @@ -3324,6 +3959,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0129.008.md" ] }, + "related": [], "uuid": "4c7aca7d-c1d2-5262-b374-d28675ddd402", "value": "Redirect URLs" }, @@ -3338,6 +3974,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0129.009.md" ] }, + "related": [], "uuid": "1192d06d-4766-599f-987f-f6eb292f1b5c", "value": "Remove Post Origins" }, @@ -3352,6 +3989,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0129.010.md" ] }, + "related": [], "uuid": "5b9fee14-a5d4-56e3-a8b1-7031ef414e78", "value": "Misattribute Activity" }, @@ -3366,6 +4004,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0130.md" ] }, + "related": [], "uuid": "e19140c7-5296-574a-8350-5b1d5be04630", "value": "Conceal Infrastructure" }, @@ -3380,6 +4019,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0130.001.md" ] }, + "related": [], "uuid": "bd222921-2ce7-5198-aebe-794cbc81b5db", "value": "Conceal Sponsorship" }, @@ -3394,6 +4034,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0130.002.md" ] }, + "related": [], "uuid": "64cfd678-c279-59af-89ef-fce2be1f6b26", "value": "Utilise Bulletproof Hosting" }, @@ -3408,6 +4049,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0130.003.md" ] }, + "related": [], "uuid": "e33a8453-d3c1-53a7-9568-8fb65ffe8a47", "value": "Use Shell Organisations" }, @@ -3422,6 +4064,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0130.004.md" ] }, + "related": [], "uuid": "6d422b33-be0a-5d5e-8556-f6db54f506d9", "value": "Use Cryptocurrency" }, @@ -3436,6 +4079,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0130.005.md" ] }, + "related": [], "uuid": "97c3035f-9c01-51a9-8f00-0b28b12d89bd", "value": "Obfuscate Payment" }, @@ -3450,6 +4094,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0131.md" ] }, + "related": [], "uuid": "636c3c7c-c98a-50dd-9b98-607d163a3a94", "value": "Exploit TOS/Content Moderation" }, @@ -3464,6 +4109,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0131.001.md" ] }, + "related": [], "uuid": "7897332f-fb75-509f-8cf5-005da7bd14cf", "value": "Legacy Web Content" }, @@ -3478,6 +4124,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0131.002.md" ] }, + "related": [], "uuid": "98cdfd25-6d66-5dfe-8303-a97d2f6d44dd", "value": "Post Borderline Content" }, @@ -3492,6 +4139,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0132.md" ] }, + "related": [], "uuid": "68f1e82e-f3ae-5975-aec8-a396c204ed39", "value": "Measure Performance" }, @@ -3506,6 +4154,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0132.001.md" ] }, + "related": [], "uuid": "7e712446-36ee-584f-a832-c98f8fa6d912", "value": "People Focused" }, @@ -3520,6 +4169,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0132.002.md" ] }, + "related": [], "uuid": "145dc4d2-ab1f-5128-a7bf-d7d835b0a8fa", "value": "Content Focused" }, @@ -3534,6 +4184,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0132.003.md" ] }, + "related": [], "uuid": "79368272-a235-5d84-aeb3-70d337dcfffb", "value": "View Focused" }, @@ -3548,6 +4199,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0133.md" ] }, + "related": [], "uuid": "26789434-54f0-5a93-a769-4810af285679", "value": "Measure Effectiveness" }, @@ -3562,6 +4214,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0133.001.md" ] }, + "related": [], "uuid": "3cf4d2ba-2ba4-58c0-915d-c9781f4b4979", "value": "Behaviour Changes" }, @@ -3576,6 +4229,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0133.002.md" ] }, + "related": [], "uuid": "90ed2d0b-1260-50ed-8a3d-8a71fbda4c8e", "value": "Content" }, @@ -3590,6 +4244,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0133.003.md" ] }, + "related": [], "uuid": "2a5f3d2c-9b1e-5aa5-a817-f9af6adf454d", "value": "Awareness" }, @@ -3604,6 +4259,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0133.004.md" ] }, + "related": [], "uuid": "df8b6793-cb28-5445-bbdb-c72bf5ff73fa", "value": "Knowledge" }, @@ -3618,6 +4274,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0133.005.md" ] }, + "related": [], "uuid": "f9ae2f58-1c32-5e54-9bfd-27b3618a60e6", "value": "Action/Attitude" }, @@ -3632,6 +4289,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0134.md" ] }, + "related": [], "uuid": "e13d8a29-e9ef-5bf5-bcbc-372edc418d5d", "value": "Measure Effectiveness Indicators (or KPIs)" }, @@ -3646,6 +4304,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0134.001.md" ] }, + "related": [], "uuid": "22e518b6-db32-50db-bf96-5a19b6604b8c", "value": "Message Reach" }, @@ -3660,6 +4319,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0134.002.md" ] }, + "related": [], "uuid": "e9ff0ba4-19ba-5ae7-9fd4-49ac50a8a7b2", "value": "Social Media Engagement" }, @@ -3674,6 +4334,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0135.md" ] }, + "related": [], "uuid": "0141e703-9b91-55b5-b262-506eb215f6e8", "value": "Undermine" }, @@ -3688,6 +4349,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0135.001.md" ] }, + "related": [], "uuid": "a1a4b880-fd5a-5f6e-a649-3caf0e1395fc", "value": "Smear" }, @@ -3702,6 +4364,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0135.002.md" ] }, + "related": [], "uuid": "13212ee6-9714-5a65-a1e2-6fa5e30b5f73", "value": "Thwart" }, @@ -3716,6 +4379,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0135.003.md" ] }, + "related": [], "uuid": "0b45e223-773a-533f-83f0-fbc928fe8e77", "value": "Subvert" }, @@ -3730,6 +4394,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0135.004.md" ] }, + "related": [], "uuid": "674d2dbc-d75f-5c3e-964a-e4fd3010dd4f", "value": "Polarise" }, @@ -3744,6 +4409,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0136.md" ] }, + "related": [], "uuid": "92f8589a-028b-5504-8b71-bb847c45155b", "value": "Cultivate Support" }, @@ -3758,6 +4424,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0136.001.md" ] }, + "related": [], "uuid": "0846475e-2669-52e3-b1a0-9da43455379e", "value": "Defend Reputaton" }, @@ -3772,6 +4439,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0136.002.md" ] }, + "related": [], "uuid": "eb9eddd7-ec69-57cf-9858-7699328de606", "value": "Justify Action" }, @@ -3786,6 +4454,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0136.003.md" ] }, + "related": [], "uuid": "367a49af-493d-5f32-af61-94ac25f12ef4", "value": "Energise Supporters" }, @@ -3800,6 +4469,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0136.004.md" ] }, + "related": [], "uuid": "53f0923a-2e3d-5d42-b520-1218f962dc68", "value": "Boost Reputation" }, @@ -3814,6 +4484,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0136.005.md" ] }, + "related": [], "uuid": "7da024d9-24d2-595a-becb-4a792e885b80", "value": "Cultvate Support for Initiative" }, @@ -3828,6 +4499,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0136.006.md" ] }, + "related": [], "uuid": "06bed5fe-853f-57ce-a6de-4174b6ab58d2", "value": "Cultivate Support for Ally" }, @@ -3842,6 +4514,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0136.007.md" ] }, + "related": [], "uuid": "78cd1801-a560-5417-abf2-dc5c617950e2", "value": "Recruit Members" }, @@ -3856,6 +4529,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0136.008.md" ] }, + "related": [], "uuid": "7f0f4d69-8634-52b4-aad8-61d8445acdb7", "value": "Increase Prestige" }, @@ -3870,6 +4544,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0137.md" ] }, + "related": [], "uuid": "a9da70ec-419b-5fee-a66e-b55f0d5f483b", "value": "Make Money" }, @@ -3884,6 +4559,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0137.001.md" ] }, + "related": [], "uuid": "a25ebac4-85ff-5106-926b-b3c9ca1dfc86", "value": "Generate Ad Revenue" }, @@ -3898,6 +4574,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0137.002.md" ] }, + "related": [], "uuid": "ef11bcd5-f638-55cb-a6e7-599fbbecdc80", "value": "Scam" }, @@ -3912,6 +4589,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0137.003.md" ] }, + "related": [], "uuid": "8c512fc6-92a0-5d2f-8b9b-d5e21283f365", "value": "Raise Funds" }, @@ -3926,6 +4604,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0137.004.md" ] }, + "related": [], "uuid": "b502d30b-0ad0-5abe-bba6-04298b660e26", "value": "Sell Items under False Pretences" }, @@ -3940,6 +4619,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0137.005.md" ] }, + "related": [], "uuid": "d174f433-fcf2-5ad7-be1c-098b373849c1", "value": "Extort" }, @@ -3954,6 +4634,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0137.006.md" ] }, + "related": [], "uuid": "bc85e12f-6663-567c-a422-180252963838", "value": "Manipulate Stocks" }, @@ -3968,6 +4649,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0138.md" ] }, + "related": [], "uuid": "b0b363b2-8dc8-5be1-86f3-6da1b08427ae", "value": "Motivate to Act" }, @@ -3982,6 +4664,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0138.001.md" ] }, + "related": [], "uuid": "7e4979e2-a6ce-5c9c-a153-2c0cdcefee24", "value": "Encourage" }, @@ -3996,6 +4679,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0138.002.md" ] }, + "related": [], "uuid": "ce2c3d20-781c-5f85-a329-633bfd0b735d", "value": "Provoke" }, @@ -4010,6 +4694,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0138.003.md" ] }, + "related": [], "uuid": "df4308e1-d324-57dc-b2e5-63dd8c4f884b", "value": "Compel" }, @@ -4024,6 +4709,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0139.md" ] }, + "related": [], "uuid": "854d0c3d-ea59-5e49-bc38-bee72958a0fb", "value": "Dissuade from Acting" }, @@ -4038,6 +4724,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0139.001.md" ] }, + "related": [], "uuid": "841f2f99-397b-5834-87a0-69e1d62cc68f", "value": "Discourage" }, @@ -4052,6 +4739,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0139.002.md" ] }, + "related": [], "uuid": "403d3951-1a59-5c34-b0da-08f6781b9562", "value": "Silence" }, @@ -4066,6 +4754,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0139.003.md" ] }, + "related": [], "uuid": "29b445b6-6d90-5b67-af56-3d78a0cd1343", "value": "Deter" }, @@ -4080,6 +4769,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0140.md" ] }, + "related": [], "uuid": "0f9fbfeb-5b2f-5aa1-91fa-133841b458c7", "value": "Cause Harm" }, @@ -4094,6 +4784,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0140.001.md" ] }, + "related": [], "uuid": "79dd50a8-0b49-59f1-a820-1c76656cd836", "value": "Defame" }, @@ -4108,6 +4799,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0140.002.md" ] }, + "related": [], "uuid": "3d2bdd06-fdcc-5c08-b71e-6aec4315cc2b", "value": "Intimidate" }, @@ -4122,6 +4814,7 @@ "https://github.com/DISARMFoundation/DISARMframeworks/blob/main/generated_pages/techniques/T0140.003.md" ] }, + "related": [], "uuid": "823c3b54-8eac-5772-8e1c-b7fd55bbe518", "value": "Spread Hate" }