u-siem 0.0.77

A framework for building custom SIEMs
Documentation
Build #455232 2021-10-28T22:45:50.742422+00:00
# rustc version
rustc 1.58.0-nightly (4e0d3973f 2021-10-27)
# docs.rs version
docsrs 0.6.0 (f0f19a6 2021-10-27)

# build log
[INFO] running `Command { std: "docker" "create" "-v" "/home/cratesfyi/workspace/builds/u-siem-0.0.77/target:/opt/rustwide/target:rw,Z" "-v" "/home/cratesfyi/workspace/builds/u-siem-0.0.77/source:/opt/rustwide/workdir:ro,Z" "-v" "/home/cratesfyi/workspace/cargo-home:/opt/rustwide/cargo-home:ro,Z" "-v" "/home/cratesfyi/workspace/rustup-home:/opt/rustwide/rustup-home:ro,Z" "-e" "SOURCE_DIR=/opt/rustwide/workdir" "-e" "CARGO_TARGET_DIR=/opt/rustwide/target" "-e" "DOCS_RS=1" "-e" "CARGO_HOME=/opt/rustwide/cargo-home" "-e" "RUSTUP_HOME=/opt/rustwide/rustup-home" "-w" "/opt/rustwide/workdir" "-m" "3221225472" "--cpus" "3" "--user" "1001:1001" "--network" "none" "ghcr.io/rust-lang/crates-build-env/linux@sha256:a89201d6b5b9fd45c15d5952ece0a0129e7e80cb26ec023fd59cf09bc26f1604" "/opt/rustwide/cargo-home/bin/cargo" "+nightly" "rustdoc" "--lib" "-Zrustdoc-map" "-Zunstable-options" "--config=doc.extern-map.registries.crates-io=\"https://docs.rs/{pkg_name}/{version}/x86_64-unknown-linux-gnu\"" "-j3" "--" "-Z" "unstable-options" "--emit=invocation-specific" "--resource-suffix" "-20211027-1.58.0-nightly-4e0d3973f" "--static-root-path" "/" "--cap-lints" "warn" "--disable-per-crate-search", kill_on_drop: false }`
[INFO] [stdout] 9be49619cd4bb4863f9fdae6bd985867e8523c3273056f0baf2109185ef154a4
[INFO] [stderr] WARNING: Your kernel does not support swap limit capabilities or the cgroup is not mounted. Memory limited without swap.
[INFO] running `Command { std: "docker" "start" "-a" "9be49619cd4bb4863f9fdae6bd985867e8523c3273056f0baf2109185ef154a4", kill_on_drop: false }`
[INFO] [stderr]  Documenting u-siem v0.0.77 (/opt/rustwide/workdir)
[INFO] [stderr] warning: unresolved link to `TA0008`
[INFO] [stderr]    --> src/components/mitre.rs:107:281
[INFO] [stderr]     |
[INFO] [stderr] 107 | ... can then be used to perform [Lateral Movement](TA0008) and access restricted information.  Several of the tools mentioned in associat...
[INFO] [stderr]     |                                                    ^^^^^^ no item named `TA0008` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = note: `#[warn(rustdoc::broken_intra_doc_links)]` on by default
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `TA0008`
[INFO] [stderr]    --> src/components/mitre.rs:111:397
[INFO] [stderr]     |
[INFO] [stderr] 111 | ...r SYSTEM and used to conduct [Lateral Movement](TA0008) using [Use Alternate Authentication Material](T1550).  As well as in-memory te...
[INFO] [stderr]     |                                                    ^^^^^^ no item named `TA0008` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1550`
[INFO] [stderr]    --> src/components/mitre.rs:111:451
[INFO] [stderr]     |
[INFO] [stderr] 111 | ...8) using [Use Alternate Authentication Material](T1550).  As well as in-memory techniques, the LSASS process memory can be dumped from...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1550` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0008`
[INFO] [stderr]    --> src/components/mitre.rs:115:535
[INFO] [stderr]     |
[INFO] [stderr] 115 | ...n-memory techniques:  * pwdumpx.exe * [gsecdump](S0008) * [Mimikatz](S0002) * secretsdump.py  Alternatively, the SAM can be extracted ...
[INFO] [stderr]     |                                                     ^^^^^ no item named `S0008` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0002`
[INFO] [stderr]    --> src/components/mitre.rs:115:555
[INFO] [stderr]     |
[INFO] [stderr] 115 | ...  * pwdumpx.exe * [gsecdump](S0008) * [Mimikatz](S0002) * secretsdump.py  Alternatively, the SAM can be extracted from the Registry wi...
[INFO] [stderr]     |                                                     ^^^^^ no item named `S0002` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0075`
[INFO] [stderr]    --> src/components/mitre.rs:123:517
[INFO] [stderr]     |
[INFO] [stderr] 123 | ...mory.(Citation: ired Dumping LSA Secrets)  [Reg](S0075) can be used to extract from the Registry. [Mimikatz](S0002) can be used to ext...
[INFO] [stderr]     |                                                     ^^^^^ no item named `S0075` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0002`
[INFO] [stderr]    --> src/components/mitre.rs:123:577
[INFO] [stderr]     |
[INFO] [stderr] 123 | ...be used to extract from the Registry. [Mimikatz](S0002) can be used to extract secrets from memory.(Citation: ired Dumping LSA Secrets)
[INFO] [stderr]     |                                                     ^^^^^ no item named `S0002` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0002`
[INFO] [stderr]    --> src/components/mitre.rs:127:679
[INFO] [stderr]     |
[INFO] [stderr] 127 | ...M access, the tools/utilities such as [Mimikatz](S0002), [Reg](S0075), and secretsdump.py can be used to extract the cached credential...
[INFO] [stderr]     |                                                     ^^^^^ no item named `S0002` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0075`
[INFO] [stderr]    --> src/components/mitre.rs:127:693
[INFO] [stderr]     |
[INFO] [stderr] 127 | ...tools/utilities such as [Mimikatz](S0002), [Reg](S0075), and secretsdump.py can be used to extract the cached credentials.  Note: Cach...
[INFO] [stderr]     |                                                     ^^^^^ no item named `S0075` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1098`
[INFO] [stderr]    --> src/components/mitre.rs:131:968
[INFO] [stderr]     |
[INFO] [stderr] 131 | ...nt's password as noted in [Account Manipulation](T1098).(Citation: InsiderThreat ChangeNTLM July 2017)  DCSync functionality has been ...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1098` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0002`
[INFO] [stderr]    --> src/components/mitre.rs:131:1100
[INFO] [stderr]     |
[INFO] [stderr] 131 | ...n included in the "lsadump" module in [Mimikatz](S0002).(Citation: GitHub Mimikatz lsadump Module) Lsadump also includes NetSync, whic...
[INFO] [stderr]     |                                                     ^^^^^ no item named `S0002` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1059`
[INFO] [stderr]    --> src/components/mitre.rs:143:256
[INFO] [stderr]     |
[INFO] [stderr] 143 | ...this using a [Command and Scripting Interpreter](T1059), such as [cmd](S0106), which has functionality to interact with the file syste...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1059` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0106`
[INFO] [stderr]    --> src/components/mitre.rs:143:278
[INFO] [stderr]     |
[INFO] [stderr] 143 | ...and Scripting Interpreter](T1059), such as [cmd](S0106), which has functionality to interact with the file system to gather informatio...
[INFO] [stderr]     |                                                     ^^^^^ no item named `S0106` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1119`
[INFO] [stderr]    --> src/components/mitre.rs:143:419
[INFO] [stderr]     |
[INFO] [stderr] 143 | ... adversaries may also use [Automated Collection](T1119) on the local system.
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1119` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0057`
[INFO] [stderr]    --> src/components/mitre.rs:151:229
[INFO] [stderr]     |
[INFO] [stderr] 151 | ...ities are "sc," "tasklist /svc" using [Tasklist](S0057), and "net start" using [Net](S0039), but adversaries may also use other tools ...
[INFO] [stderr]     |                                                     ^^^^^ no item named `S0057` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0039`
[INFO] [stderr]    --> src/components/mitre.rs:151:265
[INFO] [stderr]     |
[INFO] [stderr] 151 | ...g [Tasklist](S0057), and "net start" using [Net](S0039), but adversaries may also use other tools as well. Adversaries may use the inf...
[INFO] [stderr]     |                                                     ^^^^^ no item named `S0039` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1007`
[INFO] [stderr]    --> src/components/mitre.rs:151:391
[INFO] [stderr]     |
[INFO] [stderr] 151 | ... the information from [System Service Discovery](T1007) during automated discovery to shape follow-on behaviors, including whether or ...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1007` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0075`
[INFO] [stderr]    --> src/components/mitre.rs:171:369
[INFO] [stderr]     |
[INFO] [stderr] 171 | ...nformation can easily be queried using the [Reg](S0075) utility, though other means to access the Registry exist. Some of the informat...
[INFO] [stderr]     |                                                     ^^^^^ no item named `S0075` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1012`
[INFO] [stderr]    --> src/components/mitre.rs:171:582
[INFO] [stderr]     |
[INFO] [stderr] 171 | ...es may use the information from [Query Registry](T1012) during automated discovery to shape follow-on behaviors, including whether or ...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1012` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0099`
[INFO] [stderr]    --> src/components/mitre.rs:179:326
[INFO] [stderr]     |
[INFO] [stderr] 179 | ... gather this information. Examples include [Arp](S0099), [ipconfig](S0100)/[ifconfig](S0101), [nbtstat](S0102), and [route](S0103).  A...
[INFO] [stderr]     |                                                     ^^^^^ no item named `S0099` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0100`
[INFO] [stderr]    --> src/components/mitre.rs:179:345
[INFO] [stderr]     |
[INFO] [stderr] 179 | ...ation. Examples include [Arp](S0099), [ipconfig](S0100)/[ifconfig](S0101), [nbtstat](S0102), and [route](S0103).  Adversaries may use ...
[INFO] [stderr]     |                                                     ^^^^^ no item named `S0100` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0101`
[INFO] [stderr]    --> src/components/mitre.rs:179:363
[INFO] [stderr]     |
[INFO] [stderr] 179 | ...clude [Arp](S0099), [ipconfig](S0100)/[ifconfig](S0101), [nbtstat](S0102), and [route](S0103).  Adversaries may use the information fr...
[INFO] [stderr]     |                                                     ^^^^^ no item named `S0101` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0102`
[INFO] [stderr]    --> src/components/mitre.rs:179:381
[INFO] [stderr]     |
[INFO] [stderr] 179 | ..., [ipconfig](S0100)/[ifconfig](S0101), [nbtstat](S0102), and [route](S0103).  Adversaries may use the information from [System Network...
[INFO] [stderr]     |                                                     ^^^^^ no item named `S0102` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0103`
[INFO] [stderr]    --> src/components/mitre.rs:179:401
[INFO] [stderr]     |
[INFO] [stderr] 179 | ...[ifconfig](S0101), [nbtstat](S0102), and [route](S0103).  Adversaries may use the information from [System Network Configuration Disco...
[INFO] [stderr]     |                                                     ^^^^^ no item named `S0103` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1016`
[INFO] [stderr]    --> src/components/mitre.rs:179:492
[INFO] [stderr]     |
[INFO] [stderr] 179 | ...on from [System Network Configuration Discovery](T1016) during automated discovery to shape follow-on behaviors, including whether or ...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1016` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0097`
[INFO] [stderr]    --> src/components/mitre.rs:183:223
[INFO] [stderr]     |
[INFO] [stderr] 183 | ...complished in numerous ways such as using [Ping](S0097), `tracert`, and GET requests to websites.  Adversaries may use the results and...
[INFO] [stderr]     |                                                     ^^^^^ no item named `S0097` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0097`
[INFO] [stderr]    --> src/components/mitre.rs:187:373
[INFO] [stderr]     |
[INFO] [stderr] 187 | ...rating system could also be used such as  [Ping](S0097) or `net view` using [Net](S0039). Adversaries may also use local host files (e...
[INFO] [stderr]     |                                                     ^^^^^ no item named `S0097` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0039`
[INFO] [stderr]    --> src/components/mitre.rs:187:406
[INFO] [stderr]     |
[INFO] [stderr] 187 | ...such as  [Ping](S0097) or `net view` using [Net](S0039). Adversaries may also use local host files (ex: `C:\Windows\System32\Drivers\e...
[INFO] [stderr]     |                                                     ^^^^^ no item named `S0039` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1041`
[INFO] [stderr]    --> src/components/mitre.rs:191:352
[INFO] [stderr]     |
[INFO] [stderr] 191 | ... network, such as [Exfiltration Over C2 Channel](T1041) and [Exfiltration Over Alternative Protocol](T1048).
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1041` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1048`
[INFO] [stderr]    --> src/components/mitre.rs:191:404
[INFO] [stderr]     |
[INFO] [stderr] 191 | ...41) and [Exfiltration Over Alternative Protocol](T1048).
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1048` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1040`
[INFO] [stderr]    --> src/components/mitre.rs:195:905
[INFO] [stderr]     |
[INFO] [stderr] 195 | ...plication in conjunction with [Network Sniffing](T1040), [Input Capture](T1056), or [Man-in-the-Middle](T1557) depending on the goals ...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1040` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1056`
[INFO] [stderr]    --> src/components/mitre.rs:195:929
[INFO] [stderr]     |
[INFO] [stderr] 195 | ... with [Network Sniffing](T1040), [Input Capture](T1056), or [Man-in-the-Middle](T1557) depending on the goals and objectives of the ad...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1056` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1557`
[INFO] [stderr]    --> src/components/mitre.rs:195:960
[INFO] [stderr]     |
[INFO] [stderr] 195 | ..., [Input Capture](T1056), or [Man-in-the-Middle](T1557) depending on the goals and objectives of the adversary.
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1557` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1078`
[INFO] [stderr]    --> src/components/mitre.rs:199:63
[INFO] [stderr]     |
[INFO] [stderr] 199 |     /// Remote Services: Adversaries may use [Valid Accounts](T1078) to log into a service specifically designed to accept remote connect...
[INFO] [stderr]     |                                                               ^^^^^ no item named `T1078` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1078`
[INFO] [stderr]    --> src/components/mitre.rs:203:71
[INFO] [stderr]     |
[INFO] [stderr] 203 |     /// Remote Desktop Protocol: Adversaries may use [Valid Accounts](T1078) to log into a computer using the Remote Desktop Protocol (RD...
[INFO] [stderr]     |                                                                       ^^^^^ no item named `T1078` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1078`
[INFO] [stderr]    --> src/components/mitre.rs:207:72
[INFO] [stderr]     |
[INFO] [stderr] 207 |     /// SMB/Windows Admin Shares: Adversaries may use [Valid Accounts](T1078) to interact with a remote network share using Server Messag...
[INFO] [stderr]     |                                                                        ^^^^^ no item named `T1078` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1078`
[INFO] [stderr]    --> src/components/mitre.rs:207:812
[INFO] [stderr]     |
[INFO] [stderr] 207 | ...nction with administrator-level [Valid Accounts](T1078) to remotely access a networked system over SMB,(Citation: Wikipedia Server Mes...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1078` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1053`
[INFO] [stderr]    --> src/components/mitre.rs:207:1168
[INFO] [stderr]     |
[INFO] [stderr] 207 | ...d sessions over SMB/RPC are [Scheduled Task/Job](T1053), [Service Execution](T1569.002), and [Windows Management Instrumentation](T104...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1053` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1047`
[INFO] [stderr]    --> src/components/mitre.rs:207:1249
[INFO] [stderr]     |
[INFO] [stderr] 207 | ...9.002), and [Windows Management Instrumentation](T1047). Adversaries can also use NTLM hashes to access administrator shares on system...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1047` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1078`
[INFO] [stderr]    --> src/components/mitre.rs:211:82
[INFO] [stderr]     |
[INFO] [stderr] 211 |     /// Distributed Component Object Model: Adversaries may use [Valid Accounts](T1078) to interact with remote machines by taking advant...
[INFO] [stderr]     |                                                                                  ^^^^^ no item named `T1078` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1078`
[INFO] [stderr]    --> src/components/mitre.rs:215:51
[INFO] [stderr]     |
[INFO] [stderr] 215 |     /// SSH: Adversaries may use [Valid Accounts](T1078) to log into remote machines using Secure Shell (SSH). The adversary may then per...
[INFO] [stderr]     |                                                   ^^^^^ no item named `T1078` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1078`
[INFO] [stderr]    --> src/components/mitre.rs:219:51
[INFO] [stderr]     |
[INFO] [stderr] 219 |     /// VNC: Adversaries may use [Valid Accounts](T1078) to remotely control machines using Virtual Network Computing (VNC). The adversar...
[INFO] [stderr]     |                                                   ^^^^^ no item named `T1078` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1078`
[INFO] [stderr]    --> src/components/mitre.rs:223:73
[INFO] [stderr]     |
[INFO] [stderr] 223 |     /// Windows Remote Management: Adversaries may use [Valid Accounts](T1078) to interact with remote systems using Windows Remote Manag...
[INFO] [stderr]     |                                                                         ^^^^^ no item named `T1078` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0106`
[INFO] [stderr]    --> src/components/mitre.rs:227:382
[INFO] [stderr]     |
[INFO] [stderr] 227 | ...be in use, and common functionality within [cmd](S0106) may be used to gather information.   Some adversaries may also use [Automated ...
[INFO] [stderr]     |                                                     ^^^^^ no item named `S0106` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1119`
[INFO] [stderr]    --> src/components/mitre.rs:227:479
[INFO] [stderr]     |
[INFO] [stderr] 227 | ... adversaries may also use [Automated Collection](T1119) on removable media.
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1119` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1140`
[INFO] [stderr]    --> src/components/mitre.rs:231:583
[INFO] [stderr]     |
[INFO] [stderr] 231 | ...en and [Deobfuscate/Decode Files or Information](T1140) for [User Execution](T1204). The user may also be required to input a password...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1140` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1204`
[INFO] [stderr]    --> src/components/mitre.rs:231:611
[INFO] [stderr]     |
[INFO] [stderr] 231 | ...iles or Information](T1140) for [User Execution](T1204). The user may also be required to input a password to open a password protecte...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1204` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1059`
[INFO] [stderr]    --> src/components/mitre.rs:231:1349
[INFO] [stderr]     |
[INFO] [stderr] 231 | ...rectly via a [Command and Scripting Interpreter](T1059). Environment variables, aliases, characters, and other platform/language speci...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1059` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0038`
[INFO] [stderr]    --> src/components/mitre.rs:243:260
[INFO] [stderr]     |
[INFO] [stderr] 243 | ...udio tracks, video clips, or text files.  [Duqu](S0038) was an early example of malware that used steganography. It encrypted the gath...
[INFO] [stderr]     |                                                     ^^^^^ no item named `S0038` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1566`
[INFO] [stderr]    --> src/components/mitre.rs:247:560
[INFO] [stderr]     |
[INFO] [stderr] 247 | ...r files, such as those delivered as a [Phishing](T1566). Payloads may also be delivered in formats unrecognizable and inherently benig...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1566` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1041`
[INFO] [stderr]    --> src/components/mitre.rs:255:401
[INFO] [stderr]     |
[INFO] [stderr] 255 | ... network, such as [Exfiltration Over C2 Channel](T1041) or [Exfiltration Over Alternative Protocol](T1048).
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1041` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1048`
[INFO] [stderr]    --> src/components/mitre.rs:255:452
[INFO] [stderr]     |
[INFO] [stderr] 255 | ...041) or [Exfiltration Over Alternative Protocol](T1048).
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1048` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1003`
[INFO] [stderr]    --> src/components/mitre.rs:263:307
[INFO] [stderr]     |
[INFO] [stderr] 263 | ...nt usernames or by using [OS Credential Dumping](T1003). The information may be collected in a number of different ways using other Di...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1003` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1033`
[INFO] [stderr]    --> src/components/mitre.rs:263:654
[INFO] [stderr]     |
[INFO] [stderr] 263 | ...e information from [System Owner/User Discovery](T1033) during automated discovery to shape follow-on behaviors, including whether or ...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1033` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1036`
[INFO] [stderr]    --> src/components/mitre.rs:267:560
[INFO] [stderr]     |
[INFO] [stderr] 267 | ...rity monitoring is also a form of [Masquerading](T1036).(Citation: LOLBAS Main Site)
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1036` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0106`
[INFO] [stderr]    --> src/components/mitre.rs:319:417
[INFO] [stderr]     |
[INFO] [stderr] 319 | ...be in use, and common functionality within [cmd](S0106) may be used to gather information.
[INFO] [stderr]     |                                                     ^^^^^ no item named `S0106` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1048`
[INFO] [stderr]    --> src/components/mitre.rs:339:628
[INFO] [stderr]     |
[INFO] [stderr] 339 | ...nels.   [Exfiltration Over Alternative Protocol](T1048) can be done using various common operating system utilities such as [Net](S003...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1048` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0039`
[INFO] [stderr]    --> src/components/mitre.rs:339:709
[INFO] [stderr]     |
[INFO] [stderr] 339 | ... common operating system utilities such as [Net](S0039)/SMB or FTP.(Citation: Palo Alto OilRig Oct 2016)
[INFO] [stderr]     |                                                     ^^^^^ no item named `S0039` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0104`
[INFO] [stderr]    --> src/components/mitre.rs:355:945
[INFO] [stderr]     |
[INFO] [stderr] 355 | ... that acquire this information include [netstat](S0104), "net use," and "net session" with [Net](S0039). In Mac and Linux, [netstat](S...
[INFO] [stderr]     |                                                     ^^^^^ no item named `S0104` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0039`
[INFO] [stderr]    --> src/components/mitre.rs:355:993
[INFO] [stderr]     |
[INFO] [stderr] 355 | ...(S0104), "net use," and "net session" with [Net](S0039). In Mac and Linux, [netstat](S0104) and `lsof` can be used to list current con...
[INFO] [stderr]     |                                                     ^^^^^ no item named `S0039` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0104`
[INFO] [stderr]    --> src/components/mitre.rs:355:1029
[INFO] [stderr]     |
[INFO] [stderr] 355 | ..." with [Net](S0039). In Mac and Linux, [netstat](S0104) and `lsof` can be used to list current connections. `who -a` and `w` can be us...
[INFO] [stderr]     |                                                     ^^^^^ no item named `S0104` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0110`
[INFO] [stderr]    --> src/components/mitre.rs:371:52
[INFO] [stderr]     |
[INFO] [stderr] 371 |     /// At (Linux): Adversaries may abuse the [at](S0110) utility to perform task scheduling for initial or recurring execution of malici...
[INFO] [stderr]     |                                                    ^^^^^ no item named `S0110` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0110`
[INFO] [stderr]    --> src/components/mitre.rs:371:157
[INFO] [stderr]     |
[INFO] [stderr] 371 | ... recurring execution of malicious code. The [at](S0110) command within Linux operating systems enables administrators to schedule task...
[INFO] [stderr]     |                                                     ^^^^^ no item named `S0110` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0110`
[INFO] [stderr]    --> src/components/mitre.rs:371:320
[INFO] [stderr]     |
[INFO] [stderr] 371 | ... Scheduling in Linux)  An adversary may use [at](S0110) in Linux environments to execute programs at system startup or on a scheduled ...
[INFO] [stderr]     |                                                     ^^^^^ no item named `S0110` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0110`
[INFO] [stderr]    --> src/components/mitre.rs:371:433
[INFO] [stderr]     |
[INFO] [stderr] 371 | ...up or on a scheduled basis for persistence. [at](S0110) can also be abused to conduct remote Execution as part of Lateral Movement and...
[INFO] [stderr]     |                                                     ^^^^^ no item named `S0110` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0110`
[INFO] [stderr]    --> src/components/mitre.rs:375:156
[INFO] [stderr]     |
[INFO] [stderr] 375 | ... recurring execution of malicious code. The [at](S0110) utility exists as an executable within Windows for scheduling tasks at a speci...
[INFO] [stderr]     |                                                     ^^^^^ no item named `S0110` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0110`
[INFO] [stderr]    --> src/components/mitre.rs:375:272
[INFO] [stderr]     |
[INFO] [stderr] 375 | ...g tasks at a specified time and date. Using [at](S0110) requires that the Task Scheduler service be running, and the user to be logged...
[INFO] [stderr]     |                                                     ^^^^^ no item named `S0110` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0110`
[INFO] [stderr]    --> src/components/mitre.rs:375:548
[INFO] [stderr]     |
[INFO] [stderr] 375 | ...up or on a scheduled basis for persistence. [at](S0110) can also be abused to conduct remote Execution as part of Lateral Movement and...
[INFO] [stderr]     |                                                     ^^^^^ no item named `S0110` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0110`
[INFO] [stderr]    --> src/components/mitre.rs:387:592
[INFO] [stderr]     |
[INFO] [stderr] 387 | ...to create a scheduled task.  The deprecated [at](S0110) utility could also be abused by adversaries (ex: [At (Windows)](T1053.002)), t...
[INFO] [stderr]     |                                                     ^^^^^ no item named `S0110` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1055`
[INFO] [stderr]    --> src/components/mitre.rs:419:740
[INFO] [stderr]     |
[INFO] [stderr] 419 | ...ss’ memory space using other [Process Injection](T1055) techniques such as [Process Hollowing](T1055.012).(Citation: FireEye TLS Nov 2...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1055` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1055`
[INFO] [stderr]    --> src/components/mitre.rs:439:1170
[INFO] [stderr]     |
[INFO] [stderr] 439 | ...orm a file-less variation of [Process Injection](T1055). Similar to [Process Hollowing](T1055.012), process doppelgänging involves rep...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1055` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1003`
[INFO] [stderr]    --> src/components/mitre.rs:451:219
[INFO] [stderr]     |
[INFO] [stderr] 451 | ...ccess opportunities when [OS Credential Dumping](T1003) efforts are not effective, and may require an adversary to intercept keystroke...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1003` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1601`
[INFO] [stderr]    --> src/components/mitre.rs:451:878
[INFO] [stderr]     |
[INFO] [stderr] 451 | ...tions. * Custom drivers. * [Modify System Image](T1601) may provide adversaries with hooks into the operating system of network device...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1601` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1133`
[INFO] [stderr]    --> src/components/mitre.rs:459:498
[INFO] [stderr]     |
[INFO] [stderr] 459 | ...etwork access through [External Remote Services](T1133) and [Valid Accounts](T1078) or as part of the initial compromise by exploitati...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1133` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1078`
[INFO] [stderr]    --> src/components/mitre.rs:459:526
[INFO] [stderr]     |
[INFO] [stderr] 459 | ...nal Remote Services](T1133) and [Valid Accounts](T1078) or as part of the initial compromise by exploitation of the externally facing ...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1078` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1057`
[INFO] [stderr]    --> src/components/mitre.rs:467:300
[INFO] [stderr]     |
[INFO] [stderr] 467 | ...may use the information from [Process Discovery](T1057) during automated discovery to shape follow-on behaviors, including whether or ...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1057` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0057`
[INFO] [stderr]    --> src/components/mitre.rs:467:563
[INFO] [stderr]     |
[INFO] [stderr] 467 | ...etails on running processes using the [Tasklist](S0057) utility via [cmd](S0106) or `Get-Process` via [PowerShell](T1059.001). Informa...
[INFO] [stderr]     |                                                     ^^^^^ no item named `S0057` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0106`
[INFO] [stderr]    --> src/components/mitre.rs:467:588
[INFO] [stderr]     |
[INFO] [stderr] 467 | ...es using the [Tasklist](S0057) utility via [cmd](S0106) or `Get-Process` via [PowerShell](T1059.001). Information about processes can ...
[INFO] [stderr]     |                                                     ^^^^^ no item named `S0106` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1106`
[INFO] [stderr]    --> src/components/mitre.rs:467:723
[INFO] [stderr]     |
[INFO] [stderr] 467 | ...lso be extracted from the output of [Native API](T1106) calls such as `CreateToolhelp32Snapshot`. In Mac and Linux, this is accomplish...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1106` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `TA0001`
[INFO] [stderr]    --> src/components/mitre.rs:471:919
[INFO] [stderr]     |
[INFO] [stderr] 471 | ...and scripts can be embedded in [Initial Access](TA0001) payloads delivered to victims as lure documents or as secondary payloads downl...
[INFO] [stderr]     |                                                    ^^^^^^ no item named `TA0001` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0363`
[INFO] [stderr]    --> src/components/mitre.rs:475:870
[INFO] [stderr]     |
[INFO] [stderr] 475 | ... testing tools are available, including [Empire](S0363),  [PowerSploit](S0194), [PoshC2](S0378), and PSAttack.(Citation: Github PSAtta...
[INFO] [stderr]     |                                                     ^^^^^ no item named `S0363` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0194`
[INFO] [stderr]    --> src/components/mitre.rs:475:893
[INFO] [stderr]     |
[INFO] [stderr] 475 | ...lable, including [Empire](S0363),  [PowerSploit](S0194), [PoshC2](S0378), and PSAttack.(Citation: Github PSAttack)  PowerShell command...
[INFO] [stderr]     |                                                     ^^^^^ no item named `S0194` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0378`
[INFO] [stderr]    --> src/components/mitre.rs:475:910
[INFO] [stderr]     |
[INFO] [stderr] 475 | ...[Empire](S0363),  [PowerSploit](S0194), [PoshC2](S0378), and PSAttack.(Citation: Github PSAttack)  PowerShell commands/scripts can als...
[INFO] [stderr]     |                                                     ^^^^^ no item named `S0378` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1106`
[INFO] [stderr]    --> src/components/mitre.rs:479:1013
[INFO] [stderr]     |
[INFO] [stderr] 479 | ... mach-O binaries by using the macOS [Native API](T1106)s `NSAppleScript` or `OSAScript`, both of which execute code independent of the...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1106` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1106`
[INFO] [stderr]    --> src/components/mitre.rs:479:1577
[INFO] [stderr]     |
[INFO] [stderr] 479 | ...leScript has the ability to execute [Native API](T1106)s, which otherwise would require compilation and execution in a mach-O binary f...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1106` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0106`
[INFO] [stderr]    --> src/components/mitre.rs:483:128
[INFO] [stderr]     |
[INFO] [stderr] 483 | ... for execution. The Windows command shell ([cmd](S0106)) is the primary command prompt on Windows systems. The Windows command prompt ...
[INFO] [stderr]     |                                                     ^^^^^ no item named `S0106` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0106`
[INFO] [stderr]    --> src/components/mitre.rs:483:670
[INFO] [stderr]     |
[INFO] [stderr] 483 | ...ultiple systems.  Adversaries may leverage [cmd](S0106) to execute various commands and payloads. Common uses include [cmd](S0106) to ...
[INFO] [stderr]     |                                                     ^^^^^ no item named `S0106` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0106`
[INFO] [stderr]    --> src/components/mitre.rs:483:745
[INFO] [stderr]     |
[INFO] [stderr] 483 | ...commands and payloads. Common uses include [cmd](S0106) to execute a single command, or abusing [cmd](S0106) interactively with input ...
[INFO] [stderr]     |                                                     ^^^^^ no item named `S0106` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0106`
[INFO] [stderr]    --> src/components/mitre.rs:483:798
[INFO] [stderr]     |
[INFO] [stderr] 483 | ...6) to execute a single command, or abusing [cmd](S0106) interactively with input and output forwarded over a command and control channel.
[INFO] [stderr]     |                                                     ^^^^^ no item named `S0106` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1106`
[INFO] [stderr]    --> src/components/mitre.rs:491:246
[INFO] [stderr]     |
[INFO] [stderr] 491 | ...nt Object Model](T1559.001) and the [Native API](T1106) through the Windows API. Although tagged as legacy with no planned future evol...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1106` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1189`
[INFO] [stderr]    --> src/components/mitre.rs:499:1751
[INFO] [stderr]     |
[INFO] [stderr] 499 | ...s on websites as part of a [Drive-by Compromise](T1189) or downloading and executing these script files as secondary payloads. Since t...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1189` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1027`
[INFO] [stderr]    --> src/components/mitre.rs:499:1977
[INFO] [stderr]     |
[INFO] [stderr] 499 | ...ent as part of [Obfuscated Files or Information](T1027).
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1027` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1105`
[INFO] [stderr]    --> src/components/mitre.rs:507:1907
[INFO] [stderr]     |
[INFO] [stderr] 507 | ...a compromised system via [Ingress Tool Transfer](T1105) or [Lateral Tool Transfer](T1570).
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1105` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1570`
[INFO] [stderr]    --> src/components/mitre.rs:507:1941
[INFO] [stderr]     |
[INFO] [stderr] 507 | ...Tool Transfer](T1105) or [Lateral Tool Transfer](T1570).
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1570` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0039`
[INFO] [stderr]    --> src/components/mitre.rs:515:444
[INFO] [stderr]     |
[INFO] [stderr] 515 | ...  Commands such as `net localgroup` of the [Net](S0039) utility, `dscl . -list /Groups` on macOS, and `groups` on Linux can list local...
[INFO] [stderr]     |                                                     ^^^^^ no item named `S0039` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0039`
[INFO] [stderr]    --> src/components/mitre.rs:519:416
[INFO] [stderr]     |
[INFO] [stderr] 519 | ...ommands such as `net group /domain` of the [Net](S0039) utility,  `dscacheutil -q group` on macOS, and `ldapsearch` on Linux can list ...
[INFO] [stderr]     |                                                     ^^^^^ no item named `S0039` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0106`
[INFO] [stderr]    --> src/components/mitre.rs:543:555
[INFO] [stderr]     |
[INFO] [stderr] 543 | ...her tools as well. Examples include native [cmd](S0106) functions such as DEL, secure deletion tools such as Windows Sysinternals SDel...
[INFO] [stderr]     |                                                     ^^^^^ no item named `S0106` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0039`
[INFO] [stderr]    --> src/components/mitre.rs:547:277
[INFO] [stderr]     |
[INFO] [stderr] 547 | ...ions can be removed when no longer needed. [Net](S0039) is an example utility that can be used to remove network share connections wit...
[INFO] [stderr]     |                                                     ^^^^^ no item named `S0039` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1036`
[INFO] [stderr]    --> src/components/mitre.rs:551:510
[INFO] [stderr]     |
[INFO] [stderr] 551 | ... may be used along with file name [Masquerading](T1036) to hide malware and tools.(Citation: WindowsIR Anti-Forensic Techniques)
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1036` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1560`
[INFO] [stderr]    --> src/components/mitre.rs:579:230
[INFO] [stderr]     |
[INFO] [stderr] 579 | ...ough techniques such as [Archive Collected Data](T1560). Interactive command shells may be used, and common functionality within [cmd]...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1560` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0106`
[INFO] [stderr]    --> src/components/mitre.rs:579:316
[INFO] [stderr]     |
[INFO] [stderr] 579 | ...y be used, and common functionality within [cmd](S0106) and bash may be used to copy data into a staging location.(Citation: PWC Cloud...
[INFO] [stderr]     |                                                     ^^^^^ no item named `S0106` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1560`
[INFO] [stderr]    --> src/components/mitre.rs:583:257
[INFO] [stderr]     |
[INFO] [stderr] 583 | ...ough techniques such as [Archive Collected Data](T1560). Interactive command shells may be used, and common functionality within [cmd]...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1560` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0106`
[INFO] [stderr]    --> src/components/mitre.rs:583:343
[INFO] [stderr]     |
[INFO] [stderr] 583 | ...y be used, and common functionality within [cmd](S0106) and bash may be used to copy data into a staging location.
[INFO] [stderr]     |                                                     ^^^^^ no item named `S0106` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1560`
[INFO] [stderr]    --> src/components/mitre.rs:587:274
[INFO] [stderr]     |
[INFO] [stderr] 587 | ...ough techniques such as [Archive Collected Data](T1560). Interactive command shells may be used, and common functionality within [cmd]...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1560` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0106`
[INFO] [stderr]    --> src/components/mitre.rs:587:360
[INFO] [stderr]     |
[INFO] [stderr] 587 | ...y be used, and common functionality within [cmd](S0106) and bash may be used to copy data into a staging location.  In cloud environme...
[INFO] [stderr]     |                                                     ^^^^^ no item named `S0106` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1021`
[INFO] [stderr]    --> src/components/mitre.rs:595:1215
[INFO] [stderr]     |
[INFO] [stderr] 595 | ...ect to remote environments via [Remote Services](T1021).(Citation: Metasploit SSH Module)
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1021` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1003`
[INFO] [stderr]    --> src/components/mitre.rs:599:626
[INFO] [stderr]     |
[INFO] [stderr] 599 | ...gh various means such as [OS Credential Dumping](T1003) or password reuse, allowing access to privileged resources of the domain.
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1003` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1003`
[INFO] [stderr]    --> src/components/mitre.rs:603:447
[INFO] [stderr]     |
[INFO] [stderr] 603 | ...vest credentials through [OS Credential Dumping](T1003). Password reuse may allow the abuse of local accounts across a set of machines...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1003` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1199`
[INFO] [stderr]    --> src/components/mitre.rs:607:861
[INFO] [stderr]     |
[INFO] [stderr] 607 | ...to a network by abusing a [Trusted Relationship](T1199). Similar to [Domain Accounts](T1078.002), compromise of federated cloud accoun...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1199` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1036`
[INFO] [stderr]    --> src/components/mitre.rs:611:787
[INFO] [stderr]     |
[INFO] [stderr] 611 | ... of directory .LNK files that use [Masquerading](T1036) to look like the real directories, which are hidden through [Hidden Files and ...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1036` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1082`
[INFO] [stderr]    --> src/components/mitre.rs:615:276
[INFO] [stderr]     |
[INFO] [stderr] 615 | ... information from [System Information Discovery](T1082) during automated discovery to shape follow-on behaviors, including whether or ...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1082` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0096`
[INFO] [stderr]    --> src/components/mitre.rs:615:466
[INFO] [stderr]     |
[INFO] [stderr] 615 | ...ts specific actions.  Tools such as [Systeminfo](S0096) can be used to gather detailed system information. A breakdown of system data ...
[INFO] [stderr]     |                                                     ^^^^^ no item named `S0096` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1083`
[INFO] [stderr]    --> src/components/mitre.rs:619:268
[INFO] [stderr]     |
[INFO] [stderr] 619 | ... information from [File and Directory Discovery](T1083) during automated discovery to shape follow-on behaviors, including whether or ...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1083` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1106`
[INFO] [stderr]    --> src/components/mitre.rs:619:702
[INFO] [stderr]     |
[INFO] [stderr] 619 | ...y information and interact with the [Native API](T1106).
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1106` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0039`
[INFO] [stderr]    --> src/components/mitre.rs:627:271
[INFO] [stderr]     |
[INFO] [stderr] 627 | ... as `net user` and `net localgroup` of the [Net](S0039) utility and `id` and `groups`on macOS and Linux can list local users and group...
[INFO] [stderr]     |                                                     ^^^^^ no item named `S0039` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0039`
[INFO] [stderr]    --> src/components/mitre.rs:631:266
[INFO] [stderr]     |
[INFO] [stderr] 631 | ...er /domain` and `net group /domain` of the [Net](S0039) utility, `dscacheutil -q group`on macOS, and `ldapsearch` on Linux can list do...
[INFO] [stderr]     |                                                     ^^^^^ no item named `S0039` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0040`
[INFO] [stderr]    --> src/components/mitre.rs:643:339
[INFO] [stderr]     |
[INFO] [stderr] 643 | ...h proxies or port redirection, including [HTRAN](S0040), ZXProxy, and ZXPortMap. (Citation: Trend Micro APT Attack Tools) Adversaries ...
[INFO] [stderr]     |                                                     ^^^^^ no item named `S0040` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0040`
[INFO] [stderr]    --> src/components/mitre.rs:647:263
[INFO] [stderr]     |
[INFO] [stderr] 647 | ...h proxies or port redirection, including [HTRAN](S0040), ZXProxy, and ZXPortMap. (Citation: Trend Micro APT Attack Tools) Adversaries ...
[INFO] [stderr]     |                                                     ^^^^^ no item named `S0040` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0040`
[INFO] [stderr]    --> src/components/mitre.rs:651:305
[INFO] [stderr]     |
[INFO] [stderr] 651 | ...h proxies or port redirection, including [HTRAN](S0040), ZXProxy, and ZXPortMap. (Citation: Trend Micro APT Attack Tools) Adversaries ...
[INFO] [stderr]     |                                                     ^^^^^ no item named `S0040` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1599`
[INFO] [stderr]    --> src/components/mitre.rs:655:1319
[INFO] [stderr]     |
[INFO] [stderr] 655 | ...s dependent upon the [Network Boundary Bridging](T1599) method in order to allow the adversaries to cross the protected network bounda...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1599` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1091`
[INFO] [stderr]    --> src/components/mitre.rs:667:421
[INFO] [stderr]     |
[INFO] [stderr] 667 | ...ovement by [Replication Through Removable Media](T1091). Commands and files would be relayed from the disconnected system to the Inter...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1091` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1534`
[INFO] [stderr]    --> src/components/mitre.rs:683:965
[INFO] [stderr]     |
[INFO] [stderr] 683 | ...eating inbox rules (ex: [Internal Spearphishing](T1534)), so the messages evade spam/phishing detection mechanisms.(Citation: Bienstoc...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1534` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1136`
[INFO] [stderr]    --> src/components/mitre.rs:687:597
[INFO] [stderr]     |
[INFO] [stderr] 687 | ...fication may immediately follow [Create Account](T1136) or other malicious account activity.
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1136` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1008`
[INFO] [stderr]    --> src/components/mitre.rs:711:954
[INFO] [stderr]     |
[INFO] [stderr] 711 | ...kup first-stage callbacks or [Fallback Channels](T1008) in case the original first-stage communication path is discovered and blocked.
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1008` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1059`
[INFO] [stderr]    --> src/components/mitre.rs:719:1571
[INFO] [stderr]     |
[INFO] [stderr] 719 | .... Similar to [Command and Scripting Interpreter](T1059), the native API and its hierarchy of interfaces, provide mechanisms to interac...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1059` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1003`
[INFO] [stderr]    --> src/components/mitre.rs:731:224
[INFO] [stderr]     |
[INFO] [stderr] 731 | ...ord hashes are obtained. [OS Credential Dumping](T1003) is used to obtain password hashes, this may only get an adversary so far when ...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1003` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0075`
[INFO] [stderr]    --> src/components/mitre.rs:747:409
[INFO] [stderr]     |
[INFO] [stderr] 747 | ... The built-in Windows command-line utility [Reg](S0075) may be used for local or remote Registry modification. (Citation: Microsoft Re...
[INFO] [stderr]     |                                                     ^^^^^ no item named `S0075` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0075`
[INFO] [stderr]    --> src/components/mitre.rs:747:823
[INFO] [stderr]     |
[INFO] [stderr] 747 | ...e an error and/or be ignored when read via [Reg](S0075) or other utilities using the Win32 API. (Citation: Microsoft Reghide NOV 2006)...
[INFO] [stderr]     |                                                     ^^^^^ no item named `S0075` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1078`
[INFO] [stderr]    --> src/components/mitre.rs:747:1334
[INFO] [stderr]     |
[INFO] [stderr] 747 | ...tation: Microsoft Remote) Often [Valid Accounts](T1078) are required, along with access to the remote system's [SMB/Windows Admin Shar...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1078` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0413`
[INFO] [stderr]    --> src/components/mitre.rs:763:458
[INFO] [stderr]     |
[INFO] [stderr] 763 | ...als or access tokens. Tools such as [MailSniper](S0413) can be used to automate searches for specific keywords.
[INFO] [stderr]     |                                                     ^^^^^ no item named `S0413` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1059`
[INFO] [stderr]    --> src/components/mitre.rs:775:245
[INFO] [stderr]     |
[INFO] [stderr] 775 | ...ude use of a [Command and Scripting Interpreter](T1059) to search for and copy information fitting set criteria such as file type, loc...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1059` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1083`
[INFO] [stderr]    --> src/components/mitre.rs:775:534
[INFO] [stderr]     |
[INFO] [stderr] 775 | ...echniques such as [File and Directory Discovery](T1083) and [Lateral Tool Transfer](T1570) to identify and move files.
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1083` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1570`
[INFO] [stderr]    --> src/components/mitre.rs:775:569
[INFO] [stderr]     |
[INFO] [stderr] 775 | ...ry Discovery](T1083) and [Lateral Tool Transfer](T1570) to identify and move files.
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1570` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0039`
[INFO] [stderr]    --> src/components/mitre.rs:787:437
[INFO] [stderr]     |
[INFO] [stderr] 787 | ...gathered in a number of ways, such as with [Net](S0039) on Windows by performing `net time \\hostname` to gather the system time on a ...
[INFO] [stderr]     |                                                     ^^^^^ no item named `S0039` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1053`
[INFO] [stderr]    --> src/components/mitre.rs:787:805
[INFO] [stderr]     |
[INFO] [stderr] 787 | ... as executing a file with a [Scheduled Task/Job](T1053) (Citation: RSA EU12 They're Inside), or to discover locality information based...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1053` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1614`
[INFO] [stderr]    --> src/components/mitre.rs:787:968
[INFO] [stderr]     |
[INFO] [stderr] 787 | ...ctim targeting (i.e. [System Location Discovery](T1614)). Adversaries may also use knowledge of system time as part of a time bomb, or...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1614` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1113`
[INFO] [stderr]    --> src/components/mitre.rs:791:629
[INFO] [stderr]     |
[INFO] [stderr] 791 | ...er. This technique differs from [Screen Capture](T1113) due to use of specific devices or applications for video recording rather than...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1113` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1106`
[INFO] [stderr]    --> src/components/mitre.rs:803:320
[INFO] [stderr]     |
[INFO] [stderr] 803 | ...TDLL.dll and is part of the Windows [Native API](T1106) which is called from functions like `CreateProcess`, `LoadLibrary`, etc. of th...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1106` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1078`
[INFO] [stderr]    --> src/components/mitre.rs:819:527
[INFO] [stderr]     |
[INFO] [stderr] 819 | ... be used externally.  Access to [Valid Accounts](T1078) to use the service is often a requirement, which could be obtained through cre...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1078` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1106`
[INFO] [stderr]    --> src/components/mitre.rs:839:1360
[INFO] [stderr]     |
[INFO] [stderr] 839 | ...cument or any code that can perform [Native API](T1106).(Citation: CTD PPID Spoofing Macro Mar 2019)(Citation: CounterCept PPID Spoofi...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1106` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1021`
[INFO] [stderr]    --> src/components/mitre.rs:843:1004
[INFO] [stderr]     |
[INFO] [stderr] 843 | ...al movement techniques such as [Remote Services](T1021), [SMB/Windows Admin Shares](T1021.002), or [Windows Remote Management](T1021.0...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1021` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0039`
[INFO] [stderr]    --> src/components/mitre.rs:847:545
[INFO] [stderr]     |
[INFO] [stderr] 847 | ...esource) (Citation: TechNet Shared Folder) [Net](S0039) can be used to query a remote system for available shared drives using the `ne...
[INFO] [stderr]     |                                                     ^^^^^ no item named `S0039` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1027`
[INFO] [stderr]    --> src/components/mitre.rs:895:104
[INFO] [stderr]     |
[INFO] [stderr] 895 | ...saries may use [Obfuscated Files or Information](T1027) to hide artifacts of an intrusion from analysis. They may require separate mec...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1027` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0160`
[INFO] [stderr]    --> src/components/mitre.rs:895:428
[INFO] [stderr]     |
[INFO] [stderr] 895 | ...e system.  One such example is use of [certutil](S0160) to decode a remote access tool portable executable file that has been hidden i...
[INFO] [stderr]     |                                                     ^^^^^ no item named `S0160` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1204`
[INFO] [stderr]    --> src/components/mitre.rs:895:874
[INFO] [stderr]     |
[INFO] [stderr] 895 | ...cation or decryption as part of [User Execution](T1204). The user may also be required to input a password to open a password protecte...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1204` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1221`
[INFO] [stderr]    --> src/components/mitre.rs:907:1354
[INFO] [stderr]     |
[INFO] [stderr] 907 | ...lled by the adversary (i.e. [Template Injection](T1221)), or place a specially crafted file on navigation path for privileged accounts...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1221` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1110`
[INFO] [stderr]    --> src/components/mitre.rs:907:1847
[INFO] [stderr]     |
[INFO] [stderr] 907 | ... an adversary can perform off-line [Brute Force](T1110) cracking to gain access to plaintext credentials. (Citation: Cylance Redirect ...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1110` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1221`
[INFO] [stderr]    --> src/components/mitre.rs:907:2230
[INFO] [stderr]     |
[INFO] [stderr] 907 | ...he document is opened (i.e. [Template Injection](T1221)). The document can include, for example, a request similar to `file[:]//[remot...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1221` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1190`
[INFO] [stderr]    --> src/components/mitre.rs:911:2127
[INFO] [stderr]     |
[INFO] [stderr] 911 | ...red.  Unlike [Exploit Public-Facing Application](T1190), the focus of this technique is to exploit software on a client endpoint upon ...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1190` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1528`
[INFO] [stderr]    --> src/components/mitre.rs:911:2498
[INFO] [stderr]     |
[INFO] [stderr] 911 | ...ion designed to [Steal Application Access Token](T1528)s, like OAuth tokens, to gain access to protected applications and information....
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1528` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1211`
[INFO] [stderr]    --> src/components/mitre.rs:915:919
[INFO] [stderr]     |
[INFO] [stderr] 915 | ...s may include [Exploitation for Defense Evasion](T1211).   If an application is hosted on cloud-based infrastructure and/or is contain...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1211` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1611`
[INFO] [stderr]    --> src/components/mitre.rs:915:1220
[INFO] [stderr]     |
[INFO] [stderr] 915 | ...ploit container host access via [Escape to Host](T1611), or take advantage of weak identity and access management policies.  For websi...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1611` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0190`
[INFO] [stderr]    --> src/components/mitre.rs:935:745
[INFO] [stderr]     |
[INFO] [stderr] 935 | ...ough [PowerShell](T1059.001) and the [BITSAdmin](S0190) tool.(Citation: Microsoft BITS)(Citation: Microsoft BITSAdmin)  Adversaries ma...
[INFO] [stderr]     |                                                     ^^^^^ no item named `S0190` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1048`
[INFO] [stderr]    --> src/components/mitre.rs:935:1586
[INFO] [stderr]     |
[INFO] [stderr] 935 | ...perform [Exfiltration Over Alternative Protocol](T1048).(Citation: CTU BITS Malware June 2016)
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1048` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1078`
[INFO] [stderr]    --> src/components/mitre.rs:939:853
[INFO] [stderr]     |
[INFO] [stderr] 939 | ...est of the enterprise. As such, [Valid Accounts](T1078) used by the other party for access to internal network systems may be compromi...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1078` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1110`
[INFO] [stderr]    --> src/components/mitre.rs:947:281
[INFO] [stderr]     |
[INFO] [stderr] 947 | ...ifficult to guess or crack through [Brute Force](T1110). This would help the adversary to create a list of common passwords and launch...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1110` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0106`
[INFO] [stderr]    --> src/components/mitre.rs:951:274
[INFO] [stderr]     |
[INFO] [stderr] 951 | ...xecute commands, possibly without invoking [cmd](S0106). For example, [Forfiles](S0193), the Program Compatibility Assistant (pcalua.e...
[INFO] [stderr]     |                                                     ^^^^^ no item named `S0106` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0193`
[INFO] [stderr]    --> src/components/mitre.rs:951:306
[INFO] [stderr]     |
[INFO] [stderr] 951 | ...t invoking [cmd](S0106). For example, [Forfiles](S0193), the Program Compatibility Assistant (pcalua.exe), components of the Windows S...
[INFO] [stderr]     |                                                     ^^^^^ no item named `S0193` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1059`
[INFO] [stderr]    --> src/components/mitre.rs:951:537
[INFO] [stderr]     |
[INFO] [stderr] 951 | ...mands from a [Command and Scripting Interpreter](T1059), Run window, or via scripts. (Citation: VectorSec ForFiles Aug 2017) (Citation...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1059` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `TA0005`
[INFO] [stderr]    --> src/components/mitre.rs:951:710
[INFO] [stderr]     |
[INFO] [stderr] 951 | ... may abuse these features for [Defense Evasion](TA0005), specifically to perform arbitrary execution while subverting detections and/o...
[INFO] [stderr]     |                                                    ^^^^^^ no item named `TA0005` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0106`
[INFO] [stderr]    --> src/components/mitre.rs:951:879
[INFO] [stderr]     |
[INFO] [stderr] 951 | ...up Policy) that limit/prevent the usage of [cmd](S0106) or file extensions more commonly associated with malicious payloads.
[INFO] [stderr]     |                                                     ^^^^^ no item named `S0106` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1189`
[INFO] [stderr]    --> src/components/mitre.rs:955:872
[INFO] [stderr]     |
[INFO] [stderr] 955 | ...re a common target through [Drive-by Compromise](T1189) and [Spearphishing Link](T1566.002). Endpoint systems may be compromised throu...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1189` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1566`
[INFO] [stderr]    --> src/components/mitre.rs:955:1327
[INFO] [stderr]     |
[INFO] [stderr] 955 | ...soft Office are also targeted through [Phishing](T1566). Malicious files will be transmitted directly as attachments or through links ...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1566` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1566`
[INFO] [stderr]    --> src/components/mitre.rs:959:343
[INFO] [stderr]     |
[INFO] [stderr] 959 | ...d as follow-on behavior from forms of [Phishing](T1566).  While [User Execution](T1204) frequently occurs shortly after Initial Access...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1566` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1204`
[INFO] [stderr]    --> src/components/mitre.rs:959:375
[INFO] [stderr]     |
[INFO] [stderr] 959 | ...ms of [Phishing](T1566).  While [User Execution](T1204) frequently occurs shortly after Initial Access it may occur at other phases of...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1204` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1534`
[INFO] [stderr]    --> src/components/mitre.rs:959:667
[INFO] [stderr]     |
[INFO] [stderr] 959 | ...o be seen shortly after [Internal Spearphishing](T1534).
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1534` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1203`
[INFO] [stderr]    --> src/components/mitre.rs:963:493
[INFO] [stderr]     |
[INFO] [stderr] 963 | ...rability via [Exploitation for Client Execution](T1203). Links may also lead users to download files that require execution via [Malic...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1203` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1036`
[INFO] [stderr]    --> src/components/mitre.rs:967:532
[INFO] [stderr]     |
[INFO] [stderr] 967 | ...aries may employ various forms of [Masquerading](T1036) on the file to increase the likelihood that a user will open it.  While [Malic...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1036` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1534`
[INFO] [stderr]    --> src/components/mitre.rs:967:924
[INFO] [stderr]     |
[INFO] [stderr] 967 | ...o be seen shortly after [Internal Spearphishing](T1534).
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1534` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1046`
[INFO] [stderr]    --> src/components/mitre.rs:987:642
[INFO] [stderr]     |
[INFO] [stderr] 987 | ...h may be done through [Network Service Scanning](T1046) or other Discovery methods looking for common, vulnerable software that may be...
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1046` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1068`
[INFO] [stderr]    --> src/components/mitre.rs:987:1546
[INFO] [stderr]     |
[INFO] [stderr] 987 | ... achieve [Exploitation for Privilege Escalation](T1068) as a result of lateral movement exploitation as well.
[INFO] [stderr]     |                                                     ^^^^^ no item named `T1068` in scope
[INFO] [stderr]     |
[INFO] [stderr]     = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1204`
[INFO] [stderr]     --> src/components/mitre.rs:1027:743
[INFO] [stderr]      |
[INFO] [stderr] 1027 | ...d to a victim then triggered by [User Execution](T1204). CHM execution may also bypass application application control on older and/or...
[INFO] [stderr]      |                                                     ^^^^^ no item named `T1204` in scope
[INFO] [stderr]      |
[INFO] [stderr]      = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1566`
[INFO] [stderr]     --> src/components/mitre.rs:1031:1091
[INFO] [stderr]      |
[INFO] [stderr] 1031 | ...trol Panel items can be delivered via [Phishing](T1566) campaigns(Citation: TrendMicro CPL Malware Jan 2014)(Citation: TrendMicro CPL ...
[INFO] [stderr]      |                                                     ^^^^^ no item named `T1566` in scope
[INFO] [stderr]      |
[INFO] [stderr]      = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1129`
[INFO] [stderr]     --> src/components/mitre.rs:1063:159
[INFO] [stderr]      |
[INFO] [stderr] 1063 | ..., vice executing directly (i.e. [Shared Modules](T1129)), may avoid triggering security tools that may not monitor execution of the ru...
[INFO] [stderr]      |                                                     ^^^^^ no item named `T1129` in scope
[INFO] [stderr]      |
[INFO] [stderr]      = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1127`
[INFO] [stderr]     --> src/components/mitre.rs:1075:600
[INFO] [stderr]      |
[INFO] [stderr] 1075 | ...to [Trusted Developer Utilities Proxy Execution](T1127), the Microsoft common line transformation utility binary (msxsl.exe) (Citation...
[INFO] [stderr]      |                                                     ^^^^^ no item named `T1127` in scope
[INFO] [stderr]      |
[INFO] [stderr]      = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1047`
[INFO] [stderr]     --> src/components/mitre.rs:1075:1662
[INFO] [stderr]      |
[INFO] [stderr] 1075 | ...olves using [Windows Management Instrumentation](T1047) to invoke JScript or VBScript within an XSL file.(Citation: LOLBAS Wmic) This ...
[INFO] [stderr]      |                                                     ^^^^^ no item named `T1047` in scope
[INFO] [stderr]      |
[INFO] [stderr]      = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1047`
[INFO] [stderr]     --> src/components/mitre.rs:1075:1980
[INFO] [stderr]      |
[INFO] [stderr] 1075 | ...ny alias in [Windows Management Instrumentation](T1047) provided they utilize the /FORMAT switch.(Citation: XSL Bypass Mar 2019)  Comm...
[INFO] [stderr]      |                                                     ^^^^^ no item named `T1047` in scope
[INFO] [stderr]      |
[INFO] [stderr]      = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1566`
[INFO] [stderr]     --> src/components/mitre.rs:1079:1141
[INFO] [stderr]      |
[INFO] [stderr] 1079 | ...elivered via other techniques such as [Phishing](T1566) and/or [Taint Shared Content](T1080) and may evade static detections since no ...
[INFO] [stderr]      |                                                     ^^^^^ no item named `T1566` in scope
[INFO] [stderr]      |
[INFO] [stderr]      = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1080`
[INFO] [stderr]     --> src/components/mitre.rs:1079:1178
[INFO] [stderr]      |
[INFO] [stderr] 1079 | ... [Phishing](T1566) and/or [Taint Shared Content](T1080) and may evade static detections since no typical indicators (VBA macro, script...
[INFO] [stderr]      |                                                     ^^^^^ no item named `T1080` in scope
[INFO] [stderr]      |
[INFO] [stderr]      = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1187`
[INFO] [stderr]     --> src/components/mitre.rs:1079:1603
[INFO] [stderr]      |
[INFO] [stderr] 1079 | ...echnique may also enable [Forced Authentication](T1187) by injecting a SMB/HTTPS (or other credential prompting) URL and triggering an...
[INFO] [stderr]      |                                                     ^^^^^ no item named `T1187` in scope
[INFO] [stderr]      |
[INFO] [stderr]      = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1037`
[INFO] [stderr]     --> src/components/mitre.rs:1083:1100
[INFO] [stderr]      |
[INFO] [stderr] 1083 | ...546.008), [Boot or Logon Initialization Scripts](T1037), [Unix Shell Configuration Modification](T1546.004), or tainting/hijacking oth...
[INFO] [stderr]      |                                                     ^^^^^ no item named `T1037` in scope
[INFO] [stderr]      |
[INFO] [stderr]      = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1574`
[INFO] [stderr]     --> src/components/mitre.rs:1083:1256
[INFO] [stderr]      |
[INFO] [stderr] 1083 | .../configuration files via [Hijack Execution Flow](T1574).
[INFO] [stderr]      |                                                     ^^^^^ no item named `T1574` in scope
[INFO] [stderr]      |
[INFO] [stderr]      = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1037`
[INFO] [stderr]     --> src/components/mitre.rs:1087:1618
[INFO] [stderr]      |
[INFO] [stderr] 1087 | ...546.008), [Boot or Logon Initialization Scripts](T1037), or tainting/hijacking other instrumental binary/configuration files via [Hija...
[INFO] [stderr]      |                                                     ^^^^^ no item named `T1037` in scope
[INFO] [stderr]      |
[INFO] [stderr]      = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1574`
[INFO] [stderr]     --> src/components/mitre.rs:1087:1722
[INFO] [stderr]      |
[INFO] [stderr] 1087 | .../configuration files via [Hijack Execution Flow](T1574).
[INFO] [stderr]      |                                                     ^^^^^ no item named `T1574` in scope
[INFO] [stderr]      |
[INFO] [stderr]      = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1574`
[INFO] [stderr]     --> src/components/mitre.rs:1091:1503
[INFO] [stderr]      |
[INFO] [stderr] 1091 | .../configuration files via [Hijack Execution Flow](T1574).
[INFO] [stderr]      |                                                     ^^^^^ no item named `T1574` in scope
[INFO] [stderr]      |
[INFO] [stderr]      = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1497`
[INFO] [stderr]     --> src/components/mitre.rs:1095:884
[INFO] [stderr]      |
[INFO] [stderr] 1095 | ...ct from typical [Virtualization/Sandbox Evasion](T1497). While use of [Virtualization/Sandbox Evasion](T1497) may involve checking for...
[INFO] [stderr]      |                                                     ^^^^^ no item named `T1497` in scope
[INFO] [stderr]      |
[INFO] [stderr]      = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1497`
[INFO] [stderr]     --> src/components/mitre.rs:1095:938
[INFO] [stderr]      |
[INFO] [stderr] 1095 | ...). While use of [Virtualization/Sandbox Evasion](T1497) may involve checking for known sandbox values and continuing with execution on...
[INFO] [stderr]      |                                                     ^^^^^ no item named `T1497` in scope
[INFO] [stderr]      |
[INFO] [stderr]      = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1480`
[INFO] [stderr]     --> src/components/mitre.rs:1099:430
[INFO] [stderr]      |
[INFO] [stderr] 1099 | ...g is an implementation of [Execution Guardrails](T1480) that utilizes cryptographic techniques for deriving encryption/decryption keys...
[INFO] [stderr]      |                                                     ^^^^^ no item named `T1480` in scope
[INFO] [stderr]      |
[INFO] [stderr]      = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1027`
[INFO] [stderr]     --> src/components/mitre.rs:1099:1574
[INFO] [stderr]      |
[INFO] [stderr] 1099 | ...).  Similar to [Obfuscated Files or Information](T1027), adversaries may use environmental keying to help protect their TTPs and evade...
[INFO] [stderr]      |                                                     ^^^^^ no item named `T1027` in scope
[INFO] [stderr]      |
[INFO] [stderr]      = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1480`
[INFO] [stderr]     --> src/components/mitre.rs:1099:2555
[INFO] [stderr]      |
[INFO] [stderr] 1099 | ...rated within.  Like other [Execution Guardrails](T1480), environmental keying can be used to prevent exposure of capabilities in envir...
[INFO] [stderr]      |                                                     ^^^^^ no item named `T1480` in scope
[INFO] [stderr]      |
[INFO] [stderr]      = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1497`
[INFO] [stderr]     --> src/components/mitre.rs:1099:2780
[INFO] [stderr]      |
[INFO] [stderr] 1099 | ...ct from typical [Virtualization/Sandbox Evasion](T1497). While use of [Virtualization/Sandbox Evasion](T1497) may involve checking for...
[INFO] [stderr]      |                                                     ^^^^^ no item named `T1497` in scope
[INFO] [stderr]      |
[INFO] [stderr]      = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1497`
[INFO] [stderr]     --> src/components/mitre.rs:1099:2834
[INFO] [stderr]      |
[INFO] [stderr] 1099 | ...). While use of [Virtualization/Sandbox Evasion](T1497) may involve checking for known sandbox values and continuing with execution on...
[INFO] [stderr]      |                                                     ^^^^^ no item named `T1497` in scope
[INFO] [stderr]      |
[INFO] [stderr]      = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `S0359`
[INFO] [stderr]     --> src/components/mitre.rs:1103:877
[INFO] [stderr]      |
[INFO] [stderr] 1103 | ...mj0y Domain Trusts) The Windows utility [Nltest](S0359) is known to be used by adversaries to enumerate domain trusts.(Citation: Micro...
[INFO] [stderr]      |                                                     ^^^^^ no item named `S0359` in scope
[INFO] [stderr]      |
[INFO] [stderr]      = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1207`
[INFO] [stderr]     --> src/components/mitre.rs:1107:1504
[INFO] [stderr]      |
[INFO] [stderr] 1107 | ...ronment to implement a [Rogue Domain Controller](T1207).  Adversaries may temporarily modify domain policy, carry out a malicious acti...
[INFO] [stderr]      |                                                     ^^^^^ no item named `T1207` in scope
[INFO] [stderr]      |
[INFO] [stderr]      = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1053`
[INFO] [stderr]     --> src/components/mitre.rs:1111:946
[INFO] [stderr]      |
[INFO] [stderr] 1111 | ...malicious behaviors such as [Scheduled Task/Job](T1053), [Disable or Modify Tools](T1562.001), [Ingress Tool Transfer](T1105), [Create...
[INFO] [stderr]      |                                                     ^^^^^ no item named `T1053` in scope
[INFO] [stderr]      |
[INFO] [stderr]      = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1105`
[INFO] [stderr]     --> src/components/mitre.rs:1111:1016
[INFO] [stderr]      |
[INFO] [stderr] 1111 | ...odify Tools](T1562.001), [Ingress Tool Transfer](T1105), [Create Account](T1136), [Service Execution](T1569.002),  and more.(Citation:...
[INFO] [stderr]      |                                                     ^^^^^ no item named `T1105` in scope
[INFO] [stderr]      |
[INFO] [stderr]      = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1136`
[INFO] [stderr]     --> src/components/mitre.rs:1111:1041
[INFO] [stderr]      |
[INFO] [stderr] 1111 | ...[Ingress Tool Transfer](T1105), [Create Account](T1136), [Service Execution](T1569.002),  and more.(Citation: ADSecurity GPO Persisten...
[INFO] [stderr]      |                                                     ^^^^^ no item named `T1136` in scope
[INFO] [stderr]      |
[INFO] [stderr]      = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1053`
[INFO] [stderr]     --> src/components/mitre.rs:1111:1626
[INFO] [stderr]      |
[INFO] [stderr] 1111 | ...the creation of a malicious [Scheduled Task/Job](T1053) by modifying GPO settings, in this case modifying `<GPO_PATH>\Machine\Pr...
[INFO] [stderr]      |                                                     ^^^^^ no item named `T1053` in scope
[INFO] [stderr]      |
[INFO] [stderr]      = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1078`
[INFO] [stderr]     --> src/components/mitre.rs:1119:1634
[INFO] [stderr]      |
[INFO] [stderr] 1119 | ...ging additional techniques like [Valid Accounts](T1078), [OS Credential Dumping](T1003), and [SMB/Windows Admin Shares](T1021.002).(Ci...
[INFO] [stderr]      |                                                     ^^^^^ no item named `T1078` in scope
[INFO] [stderr]      |
[INFO] [stderr]      = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1003`
[INFO] [stderr]     --> src/components/mitre.rs:1119:1666
[INFO] [stderr]      |
[INFO] [stderr] 1119 | ...[Valid Accounts](T1078), [OS Credential Dumping](T1003), and [SMB/Windows Admin Shares](T1021.002).(Citation: Symantec Shamoon 2012)(C...
[INFO] [stderr]      |                                                     ^^^^^ no item named `T1003` in scope
[INFO] [stderr]      |
[INFO] [stderr]      = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1078`
[INFO] [stderr]     --> src/components/mitre.rs:1123:1188
[INFO] [stderr]      |
[INFO] [stderr] 1123 | ...ng other attack techniques like [Valid Accounts](T1078), [OS Credential Dumping](T1003), and [SMB/Windows Admin Shares](T1021.002).(Ci...
[INFO] [stderr]      |                                                     ^^^^^ no item named `T1078` in scope
[INFO] [stderr]      |
[INFO] [stderr]      = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1003`
[INFO] [stderr]     --> src/components/mitre.rs:1123:1220
[INFO] [stderr]      |
[INFO] [stderr] 1123 | ...[Valid Accounts](T1078), [OS Credential Dumping](T1003), and [SMB/Windows Admin Shares](T1021.002).(Citation: FireEye WannaCry 2017)(C...
[INFO] [stderr]      |                                                     ^^^^^ no item named `T1003` in scope
[INFO] [stderr]      |
[INFO] [stderr]      = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1485`
[INFO] [stderr]     --> src/components/mitre.rs:1127:886
[INFO] [stderr]      |
[INFO] [stderr] 1127 | ...processes in order to conduct [Data Destruction](T1485) or [Data Encrypted for Impact](T1486) on the data stores of services like Exch...
[INFO] [stderr]      |                                                     ^^^^^ no item named `T1485` in scope
[INFO] [stderr]      |
[INFO] [stderr]      = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1486`
[INFO] [stderr]     --> src/components/mitre.rs:1127:924
[INFO] [stderr]      |
[INFO] [stderr] 1127 | ...struction](T1485) or [Data Encrypted for Impact](T1486) on the data stores of services like Exchange and SQL Server.(Citation: SecureW...
[INFO] [stderr]      |                                                     ^^^^^ no item named `T1486` in scope
[INFO] [stderr]      |
[INFO] [stderr]      = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1485`
[INFO] [stderr]     --> src/components/mitre.rs:1131:527
[INFO] [stderr]      |
[INFO] [stderr] 1131 | ...res to augment the effects of [Data Destruction](T1485) and [Data Encrypted for Impact](T1486).(Citation: Talos Olympic Destroyer 2018...
[INFO] [stderr]      |                                                     ^^^^^ no item named `T1485` in scope
[INFO] [stderr]      |
[INFO] [stderr]      = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1486`
[INFO] [stderr]     --> src/components/mitre.rs:1131:566
[INFO] [stderr]      |
[INFO] [stderr] 1131 | ...truction](T1485) and [Data Encrypted for Impact](T1486).(Citation: Talos Olympic Destroyer 2018)(Citation: FireEye WannaCry 2017)  A n...
[INFO] [stderr]      |                                                     ^^^^^ no item named `T1486` in scope
[INFO] [stderr]      |
[INFO] [stderr]      = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1047`
[INFO] [stderr]     --> src/components/mitre.rs:1131:922
[INFO] [stderr]      |
[INFO] [stderr] 1131 | ...l /quiet` * [Windows Management Instrumentation](T1047) can be used to delete volume shadow copies - `wmic shadowcopy delete` * `wbadm...
[INFO] [stderr]      |                                                     ^^^^^ no item named `T1047` in scope
[INFO] [stderr]      |
[INFO] [stderr]      = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1491`
[INFO] [stderr]     --> src/components/mitre.rs:1135:145
[INFO] [stderr]      |
[INFO] [stderr] 1135 | ... an enterprise network. Reasons for [Defacement](T1491) include delivering messaging, intimidation, or claiming (possibly false) credi...
[INFO] [stderr]      |                                                     ^^^^^ no item named `T1491` in scope
[INFO] [stderr]      |
[INFO] [stderr]      = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1491`
[INFO] [stderr]     --> src/components/mitre.rs:1135:319
[INFO] [stderr]      |
[INFO] [stderr] 1135 | ...ive images may be used as a part of [Defacement](T1491) in order to cause user discomfort, or to pressure compliance with accompanying...
[INFO] [stderr]      |                                                     ^^^^^ no item named `T1491` in scope
[INFO] [stderr]      |
[INFO] [stderr]      = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1189`
[INFO] [stderr]     --> src/components/mitre.rs:1143:804
[INFO] [stderr]      |
[INFO] [stderr] 1143 | ...for future attacks such as [Drive-by Compromise](T1189).(Citation: Trend Micro Deep Dive Into Defacement)
[INFO] [stderr]      |                                                     ^^^^^ no item named `T1189` in scope
[INFO] [stderr]      |
[INFO] [stderr]      = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1497`
[INFO] [stderr]     --> src/components/mitre.rs:1155:606
[INFO] [stderr]      |
[INFO] [stderr] 1155 | ...on learned from [Virtualization/Sandbox Evasion](T1497) during automated discovery to shape follow-on behaviors.   Adversaries may use...
[INFO] [stderr]      |                                                     ^^^^^ no item named `T1497` in scope
[INFO] [stderr]      |
[INFO] [stderr]      = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1497`
[INFO] [stderr]     --> src/components/mitre.rs:1155:755
[INFO] [stderr]      |
[INFO] [stderr] 1155 | ...s to accomplish [Virtualization/Sandbox Evasion](T1497) such as checking for security monitoring tools (e.g., Sysinternals, Wireshark,...
[INFO] [stderr]      |                                                     ^^^^^ no item named `T1497` in scope
[INFO] [stderr]      |
[INFO] [stderr]      = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[INFO] [stderr] warning: unresolved link to `T1497`
[INFO] [stderr]     --> src/components/mitre.rs:1159:597
[INFO] [stderr]      |
[INFO] [stderr] 1159 | ...on learned from [Virtualization/Sandbox Evasion](T1497) during automated discovery to shape follow-on behaviors.   Specific checks wil...
[INFO] [stderr]      |                                                     ^^^^^ no item named `T1497` in scope
[INFO] [stderr]      |
[INFO] [stderr]      = help: to escape `[` and `]` characters, add '\' before them like `\[` or `\]`
[INFO] [stderr] 
[WARN] too much data in the log, truncating it