As part of a typical attack, adversaries leverage different tools and techniques to accomplish their objectives. Usually, a hacker attains an initial foothold over the network, whether by a phishing attack or exploiting a publicly exposed vulnerability. Hackers may then seem to maintain access over the machine (Persistence), elevate their privileges, and laterally pivot between network devices (Lateral Movement). Last, the hacker tries to complete their objective, for example, a denial of service of critical infrastructure, exfiltration of sensitive information, or distraction of existing services. This event is known as Attack Path. An attack path contains one or more Attack Techniques, allowing the hacker to accomplish his objective.
| ID | Name | Platform | Family | Framework |
|---|---|---|---|---|
| T1003.004_Windows | OS Credential Dumping: LSA Secrets | Windows | Credential Access | MITRE ATT&CK |
| T1059.006_Windows | Command and Scripting Interpreter: Python (Windows) | Windows | Execution | MITRE ATT&CK |
| T1558.001_Windows | Steal or Forge Kerberos Tickets: Golden Ticket | Windows | Credential Access | MITRE ATT&CK |
| T1574.009_Windows | Path Interception by Unquoted Path | Windows | Persistence, Privilege Escalation, Defense Evasion | MITRE ATT&CK |
| WAS.98115 | SQL Injection | Web Application | Injection | OWASP |
| T0820 | Exploitation for Evasion | Evasion | MITRE ATT&CK | |
| T1012 | Query Registry | Discovery | MITRE ATT&CK | |
| T1037.003 | Network Logon Script | Persistence, Privilege Escalation | MITRE ATT&CK | |
| T1048.002 | Exfiltration Over Asymmetric Encrypted Non-C2 Protocol | Exfiltration | MITRE ATT&CK | |
| T1059.003 | Windows Command Shell | Execution | MITRE ATT&CK | |
| T1068 | Exploitation for Privilege Escalation | Privilege Escalation | MITRE ATT&CK | |
| T1078.001 | Default Accounts | Defense Evasion, Persistence, Privilege Escalation, Initial Access | MITRE ATT&CK | |
| T1078.003 | Local Accounts | Defense Evasion, Persistence, Privilege Escalation, Initial Access | MITRE ATT&CK | |
| T1110.004 | Credential Stuffing | Credential Access | MITRE ATT&CK | |
| T1134.005 | SID-History Injection | Defense Evasion, Privilege Escalation | MITRE ATT&CK | |
| T1190 | Exploit Public-Facing Application | Initial Access, Persistence | MITRE ATT&CK | |
| T1212 | Exploitation for Credential Access | Credential Access | MITRE ATT&CK | |
| T1484.002 | Trust Modification | Defense Evasion, Privilege Escalation | MITRE ATT&CK | |
| T1495 | Firmware Corruption | Impact | MITRE ATT&CK | |
| T1528 | Steal Application Access Token | Collection | MITRE ATT&CK | |
| T1557.001 | LLMNR/NBT-NS Poisoning and SMB Relay | Credential Access, Collection | MITRE ATT&CK | |
| T1558.001 | Golden Ticket | Credential Access | MITRE ATT&CK | |
| T1558.004 | AS-REP Roasting | MITRE ATT&CK | ||
| T1574.007 | Path Interception by PATH Environment Variable | Persistence, Privilege Escalation, Defense Evasion | MITRE ATT&CK | |
| T1619 | Cloud Storage Object Discovery | Discovery | MITRE ATT&CK | |
| WAS.112439 | Server Side Request Forgery | Server-Side Request Forgery (SSRF) | OWASP | |
| WAS.112614 | Server-Side Template Injection | Injection | OWASP | |
| WAS.113162 | MySQLjs SQL Injection Authentication Bypass | Injection | OWASP | |
| T1649 | Steal or Forge Authentication Certificates | Credential Access | MITRE ATT&CK | |
| T0822 | External Remote Services | Initial Access | MITRE ATT&CK | |
| T0812 | Default Credentials | Lateral Movement | MITRE ATT&CK | |
| T1003.006 | DCSync | Credential Access | MITRE ATT&CK | |
| T1021.002 | SMB/Windows Admin Shares | Lateral Movement | MITRE ATT&CK | |
| T1048.001 | Exfiltration Over Symmetric Encrypted Non-C2 Protocol | Exfiltration | MITRE ATT&CK | |
| T1059.009 | Cloud API | Execution | MITRE ATT&CK | |
| T1069.002 | Domain Groups | Discovery | MITRE ATT&CK | |
| T1069.003 | Cloud Groups | Discovery | MITRE ATT&CK | |
| T1098.001 | Additional Cloud Credentials | Persistence | MITRE ATT&CK | |
| T1110.001 | Password Guessing | Credential Access | MITRE ATT&CK | |
| T1110.003 | Password Spraying | Credential Access | MITRE ATT&CK | |
| T1135 | Network Share Discovery | Discovery | MITRE ATT&CK | |
| T1195.002 | Compromise Software Supply Chain | Initial Access | MITRE ATT&CK | |
| T1210 | Exploitation of Remote Services | Lateral Movement | MITRE ATT&CK | |
| T1482 | Domain Trust Discovery | Discovery | MITRE ATT&CK | |
| T1530 | Data from Cloud Storage | Collection | MITRE ATT&CK | |
| T1537 | Transfer Data to Cloud Account | Exfiltration | MITRE ATT&CK | |
| T1548.005 | Temporary Elevated Cloud Access | Defense Evasion, Privilege Escalation | MITRE ATT&CK | |
| T1548 | Abuse Elevation Control Mechanism | Privilege Escalation, Defense Evasion | MITRE ATT&CK | |
| T1555.006 | Cloud Secrets Management Stores | Credential Access | MITRE ATT&CK | |
| T1556.001 | Domain Controller Authentication | Credential Access, Defense Evasion, Persistence | MITRE ATT&CK |