Attack Path Techniques Search

IDNamePlatformFamilyFramework
T1098.001_AzureAccount Manipulation: Additional Cloud CredentialsEntra IDPersistenceMITRE ATT&CK
T1037.003_WindowsBoot or Logon Initialization Scripts: Network Logon Script (Windows)WindowsPersistence, Privilege EscalationMITRE ATT&CK
T1069.003_AWSPermission Groups Discovery: Cloud Groups (AWS)AWSDiscoveryMITRE ATT&CK
T1484.001_WindowsDomain Policy Modification: Group Policy ModificationWindowsDefense Evasion, Privilege EscalationMITRE ATT&CK
T1580_AWSCloud Infrastructure Discovery(AWS)AWSDiscoveryMITRE ATT&CK
T1615_WindowsGroup Policy DiscoveryWindowsDiscoveryMITRE ATT&CK
T1114.002Remote Email CollectionCollectionMITRE ATT&CK
T1021.007_AzureRemote Services: Cloud ServicesAzureLateral MovementMITRE ATT&CK
T1059.009_AzureCommand and Scripting Interpreter: Cloud APIEntra IDExecutionMITRE ATT&CK
T1087.004_AzureAccount Discovery:Cloud Account(Azure)Entra IDDiscoveryMITRE ATT&CK
T1110.004_WindowsBrute Force: Credential Stuffing (Windows)WindowsCredential AccessMITRE ATT&CK
T1558.001_WindowsSteal or Forge Kerberos Tickets: Golden TicketWindowsCredential AccessMITRE ATT&CK
T1207Rogue Domain ControllerDefense EvasionMITRE ATT&CK
T1484.001Group Policy ModificationDefense Evasion, Privilege EscalationMITRE ATT&CK
T1550.003Pass the TicketDefense Evasion, Lateral MovementMITRE ATT&CK
T1580Cloud Infrastructure DiscoveryDiscoveryMITRE ATT&CK
T1615Group Policy DiscoveryDiscoveryMITRE ATT&CK
WAS.112684Client Side Template InjectionWeb ApplicationInjectionOWASP
WAS.113634Server-Side Inclusion InjectionInjectionOWASP
WAS.98117Blind SQL Injection (differential analysis)InjectionOWASP
WAS.98118Blind SQL Injection (timing attack)InjectionOWASP
WAS.98127LDAP InjectionInjectionOWASP
T1110.001_WindowsBrute Force: Password Guessing (Windows)WindowsCredential AccessMITRE ATT&CK
T1110.003_WindowsBrute Force: Password Spraying (Windows)WindowsCredential AccessMITRE ATT&CK
T1482_WindowsDomain Trust DiscoveryWindowsDiscoveryMITRE ATT&CK
T1537_AWSTransfer Data to Cloud AccountAWSExfiltrationMITRE ATT&CK
T1619_AWSCloud Storage Object Discovery(AWS)AWSDiscoveryMITRE ATT&CK
T1037.003Network Logon ScriptPersistence, Privilege EscalationMITRE ATT&CK
T1110.004Credential StuffingCredential AccessMITRE ATT&CK
T1134.005SID-History InjectionDefense Evasion, Privilege EscalationMITRE ATT&CK
T1528Steal Application Access TokenCollectionMITRE ATT&CK
T1558.001Golden TicketCredential AccessMITRE ATT&CK
T1558.004AS-REP RoastingMITRE ATT&CK
T1619Cloud Storage Object DiscoveryDiscoveryMITRE ATT&CK
T0846_ICSRemote System DiscoveryOTDiscoveryMITRE ATT&CK
T1069.003_AzurePermission Groups Discovery:Cloud Groups(Azure)Entra IDDiscoveryMITRE ATT&CK
T1134.005_WindowsAccess Token Manipulation: SID-History InjectionWindowsDefense Evasion, Privilege EscalationMITRE ATT&CK
T1558.004_WindowsSteal or Forge Kerberos Tickets: AS-REP RoastingWindowsCredential AccessMITRE ATT&CK
T1530_AWSData from Cloud Storage Object (AWS)AWSCollectionMITRE ATT&CK
T1003.006DCSyncCredential AccessMITRE ATT&CK
T1059.009Cloud APIExecutionMITRE ATT&CK
T1098.001Additional Cloud CredentialsPersistenceMITRE ATT&CK
T1110.001Password GuessingCredential AccessMITRE ATT&CK
T1110.003Password SprayingCredential AccessMITRE ATT&CK
T1482Domain Trust DiscoveryDiscoveryMITRE ATT&CK
T1530Data from Cloud StorageCollectionMITRE ATT&CK
T1537Transfer Data to Cloud AccountExfiltrationMITRE ATT&CK
T1548.005Temporary Elevated Cloud AccessDefense Evasion, Privilege EscalationMITRE ATT&CK
T1548Abuse Elevation Control MechanismPrivilege Escalation, Defense EvasionMITRE ATT&CK
T1555.006Cloud Secrets Management StoresCredential AccessMITRE ATT&CK