The Cyber Kill Chain

Lockheed martin
The Cyber Kill Chain
Reconnaissance
Information Gathering phase before the real attack happens. Harvesting operating systems, usernames, email addresses so on and so forth.
Weaponisation
Coupling exploit with backdoor into deliverable payload.
Delivery
Delivering weaponised bundle to the victim via USB, Email or Social Engineering.
Exploitation
Exploit a vulnerability to execute code on the victim machine.
Installation
Installing malware on the asset
Command and Control – C2
Command channel for remote manipulation of victim.
Actions on Objectives
With 'Hands on keyboard' access, intruders accomplish their original goals.