Attack Path Techniques Search

IDNamePlatformFamilyFramework
T0843_ICSProgram DownloadNoneLateral MovementMITRE ATT&CK
T0866_ICSExploitation of Remote ServicesNoneInitial Access, Lateral MovementMITRE ATT&CK
T0820_ICSExploitation for EvasionNoneEvasionMITRE ATT&CK
T1078.002_WindowsValid Accounts: Domain AccountsWindowsDefense Evasion, Persistence, Privilege Escalation, Initial AccessMITRE ATT&CK
T0814_ICSDenial of ServiceNoneInhibit Response FunctionMITRE ATT&CK
T0891_ICSHardcoded CredentialsNoneLateral Movement, PersistenceMITRE ATT&CK
T1003.003_WindowsOS Credential Dumping: NTDSWindowsCredential AccessMITRE ATT&CK
T1557.001_WindowsAdversary-in-the-Middle: LLMNR/NBT-NS Poisoning and SMB RelayWindowsCredential Access, CollectionMITRE ATT&CK
T1087.004_AWSAccount Discovery: Cloud Account (AWS)AWSDiscoveryMITRE ATT&CK
T1114.002_WindowsRemote Email CollectionWindowsCollectionMITRE ATT&CK
T1204.002_AWSUser Execution: Malicious File (AWS)AWSExecutionMITRE ATT&CK
T1207_WindowsRogue Domain ControllerWindowsDefense EvasionMITRE ATT&CK
T1648_AWSServerless ExecutionAWSExecutionMITRE ATT&CK
T1003.006_WindowsOS Credential Dumping: DCSyncWindowsCredential AccessMITRE ATT&CK
T1548_WindowsAbuse Elevation Control MechanismWindowsPrivilege Escalation, Defense EvasionMITRE ATT&CK
T1558.003_WindowsSteal or Forge Kerberos Tickets: KerberoastingWindowsCredential AccessMITRE ATT&CK
WAS.112684Client Side Template InjectionWeb ApplicationInjectionOWASP
WAS.98117Blind SQL Injection (differential analysis)Web ApplicationInjectionOWASP
WAS.98118Blind SQL Injection (timing attack)Web ApplicationInjectionOWASP
WAS.98127LDAP Injection Authentication BypassWeb ApplicationInjectionOWASP
WAS.113634Server-Side Includes (SSI) InjectionWeb ApplicationInjectionOWASP
T1615_WindowsGroup Policy DiscoveryWindowsDiscoveryMITRE ATT&CK
T1069.003_AWSPermission Groups Discovery: Cloud Groups (AWS)AWSDiscoveryMITRE ATT&CK
T1528_AWSSteal Application Access Token (AWS)AWSCollectionMITRE ATT&CK
T1580_AWSCloud Infrastructure Discovery(AWS)AWSDiscoveryMITRE ATT&CK
T1037.003_WindowsBoot or Logon Initialization Scripts: Network Logon Script (Windows)WindowsPersistence, Privilege EscalationMITRE ATT&CK
T1484.001_WindowsDomain Policy Modification: Group Policy ModificationWindowsDefense Evasion, Privilege EscalationMITRE ATT&CK
T1110.004_WindowsBrute Force: Credential Stuffing (Windows)WindowsCredential AccessMITRE ATT&CK
T1558.001_WindowsSteal or Forge Kerberos Tickets: Golden TicketWindowsCredential AccessMITRE ATT&CK
WAS.98119Blind NoSQL Injection (differential analysis)Web ApplicationInjectionOWASP
WAS.98121Code Injection (Php://input Wrapper)Web ApplicationInjectionOWASP
WAS.98124Operating System Command Injection (Timing Attack)Web ApplicationInjectionOWASP
WAS.113212Content InjectionWeb ApplicationInjectionOWASP
WAS.98113XML External EntityWeb ApplicationSecurity MisconfigurationOWASP
T1098.001_AWSAccount Manipulation: Additional Cloud CredentialsAWSPersistenceMITRE ATT&CK
T1537_AWSTransfer Data to Cloud AccountAWSExfiltrationMITRE ATT&CK
T1619_AWSCloud Storage Object Discovery(AWS)AWSDiscoveryMITRE ATT&CK
T1110.001_WindowsBrute Force: Password Guessing (Windows)WindowsCredential AccessMITRE ATT&CK
T1110.003_WindowsBrute Force: Password Spraying (Windows)WindowsCredential AccessMITRE ATT&CK
T1482_WindowsDomain Trust DiscoveryWindowsDiscoveryMITRE ATT&CK
WAS.98115SQL InjectionWeb ApplicationInjectionOWASP
WAS.98116NoSQL InjectionWeb ApplicationInjectionOWASP
WAS.98120Code InjectionWeb ApplicationInjectionOWASP
T1190_WASExploit Public-Facing ApplicationWeb ApplicationInitial AccessMITRE ATT&CK
WAS.113317Expression Language InjectionWeb ApplicationInjectionOWASP
WAS.112614Server-Side Template InjectionWeb ApplicationInjectionOWASP
WAS.113310Blind XPath Injection (differential analysis)Web ApplicationInjectionOWASP
WAS.98122Code Injection (Timing Attack)Web ApplicationInjectionOWASP
WAS.113162My SQL Injection Authentication BypassWeb ApplicationInjectionOWASP
WAS.112439Server-Side Request ForgeryWeb ApplicationServer-Side Request Forgery (SSRF)OWASP