Attack Path Techniques Search

IDNamePlatformFamilyFramework
T1135_WindowsNetwork Share Discovery (Windows)WindowsDiscoveryMITRE ATT&CK
T1547.002_WindowsBoot or Logon Autostart Execution: Authentication PackageWindowsPersistence, Privilege EscalationMITRE ATT&CK
T1547.005_WindowsBoot or Logon Autostart Execution: Security Support ProviderWindowsPersistence, Privilege EscalationMITRE ATT&CK
T1049_WindowsSystem Network Connections Discovery (Windows)WindowsDiscoveryMITRE ATT&CK
T1211_WindowsExploitation for Defense Evasion (Windows)WindowsDefense EvasionMITRE ATT&CK
T1003.001_WindowsOS Credential Dumping: LSASS MemoryWindowsCredential AccessMITRE ATT&CK
T1003.003_WindowsOS Credential Dumping: NTDSWindowsCredential AccessMITRE ATT&CK
T1021.002_WindowsRemote Services: SMB/Windows Admin SharesWindowsLateral MovementMITRE ATT&CK
T1047_WindowsWindows Management InstrumentationWindowsExecutionMITRE ATT&CK
T1110.001_WindowsBrute Force: Password Guessing (Windows)WindowsCredential AccessMITRE ATT&CK
T1110.003_WindowsBrute Force: Password Spraying (Windows)WindowsCredential AccessMITRE ATT&CK
T1482_WindowsDomain Trust DiscoveryWindowsDiscoveryMITRE ATT&CK
T1557.001_WindowsAdversary-in-the-Middle: LLMNR/NBT-NS Poisoning and SMB RelayWindowsCredential Access, CollectionMITRE ATT&CK