Attack Path Techniques Search

IDNamePlatformFamilyFramework
T1134.001_WindowsAccess Token Manipulation: Token Impersonation/Theft (Windows)WindowsDefense Evasion, Privilege EscalationMITRE ATT&CK
T1134.002_WindowsAccess Token Manipulation: Create Process with TokenWindowsDefense Evasion, Privilege EscalationMITRE ATT&CK
WAS.113337NoSQL Injection Authentication BypassWeb ApplicationInjectionOWASP
WAS.113331LDAP Injection Authentication BypassWeb ApplicationInjectionOWASP
T1021.002_WindowsRemote Services: SMB/Windows Admin SharesWindowsLateral MovementMITRE ATT&CK
T1049_WindowsSystem Network Connections Discovery (Windows)WindowsDiscoveryMITRE ATT&CK
WAS.113069SQL Injection Authentication BypassWeb ApplicationInjectionOWASP
WAS.113309XPath Injection Authentication BypassWeb ApplicationInjectionOWASP
T1557.001_WindowsAdversary-in-the-Middle: LLMNR/NBT-NS Poisoning and SMB RelayWindowsCredential Access, CollectionMITRE ATT&CK
WAS.113162MySQLjs SQL Injection Authentication BypassWeb ApplicationInjectionOWASP