As part of a typical attack, adversaries leverage different tools and techniques to accomplish their objectives. Usually, a hacker attains an initial foothold over the network, whether by a phishing attack or exploiting a publicly exposed vulnerability. Hackers may then seem to maintain access over the machine (Persistence), elevate their privileges, and laterally pivot between network devices (Lateral Movement). Last, the hacker tries to complete their objective, for example, a denial of service of critical infrastructure, exfiltration of sensitive information, or distraction of existing services. This event is known as Attack Path. An attack path contains one or more Attack Techniques, allowing the hacker to accomplish his objective.
ID | Name | Platform | Family | Framework |
---|---|---|---|---|
T1648 | Serverless Execution | Execution | MITRE ATT&CK | |
WAS.98114 | XPath Injection | Injection | OWASP | |
WAS.98123 | Operating System Command Injection | Injection | OWASP | |
WAS.98623 | Host Header Injection | Injection | OWASP | |
T0843 | Program Download | Lateral Movement | MITRE ATT&CK | |
T1003.001 | LSASS Memory | Credential Access | MITRE ATT&CK | |
T1003.002 | Security Account Manager | Credential Access | MITRE ATT&CK | |
T1007 | System Service Discovery | Discovery | MITRE ATT&CK | |
T1021.001 | Remote Desktop Protocol | Lateral Movement | MITRE ATT&CK | |
T1021.006 | Windows Remote Management | Lateral Movement | MITRE ATT&CK | |
T1053.005 | Scheduled Task | Execution, Persistence, Privilege Escalation | MITRE ATT&CK | |
T1059.004 | Unix Shell | Execution | MITRE ATT&CK | |
T1059.006 | Python | Execution | MITRE ATT&CK | |
T1069.001 | Local Groups | Discovery | MITRE ATT&CK | |
T1078.004 | Cloud Accounts | Defense Evasion, Persistence, Privilege Escalation, Initial Access | MITRE ATT&CK | |
T1082 | System Information Discovery | Discovery | MITRE ATT&CK | |
T1098.003 | Additional Cloud Roles | Persistence, Privilege Escalation | MITRE ATT&CK | |
T1114.002 | Remote Email Collection | Collection | MITRE ATT&CK | |
T1203 | Exploitation for Client Execution | Execution | MITRE ATT&CK | |
T1518.001 | Security Software Discovery | Discovery | MITRE ATT&CK | |
T1547.002 | Authentication Package | Persistence, Privilege Escalation | MITRE ATT&CK | |
T1552.005 | Cloud Instance Metadata API | Credential Access | MITRE ATT&CK | |
WAS.113212 | Content Injection | Injection | OWASP | |
WAS.98113 | XML External Entity | Security Misconfiguration | OWASP | |
WAS.98119 | Blind NoSQL Injection (differential analysis) | Injection | OWASP | |
WAS.98121 | Code Injection (Php--input Wrapper | Injection | OWASP | |
WAS.98124 | Operating System Command Injection (Timing Attack) | Injection | OWASP | |
T0846 | Remote System Discovery | Discovery | MITRE ATT&CK | |
T0866 | Exploitation of Remote Services | Initial Access, Lateral Movement | MITRE ATT&CK | |
T1003.003 | NTDS | Credential Access | MITRE ATT&CK | |
T1003.008 | /etc/passwd and /etc/shadow | Credential Access | MITRE ATT&CK | |
T1021.007 | Cloud Services | Lateral Movement | MITRE ATT&CK | |
T1059.001 | Powershell | Execution | MITRE ATT&CK | |
T1098.004 | SSH Authorized Keys | Privilege Escalation, Persistence | MITRE ATT&CK | |
T1133 | External Remote Services | Persistence, Initial Access | MITRE ATT&CK | |
T1499.004 | Application or System Exploitation | Impact | MITRE ATT&CK | |
T1526 | Cloud Service Discovery | Discovery | MITRE ATT&CK | |
T1550.001 | Application Access Token | Lateral Movement, Defense Evasion | MITRE ATT&CK | |
T1555.004 | Windows Credential Manager | Credential Access | MITRE ATT&CK | |
T1558.003 | Kerberoasting | Credential Access | MITRE ATT&CK | |
T1592.002 | Software | Reconnaissance | MITRE ATT&CK | |
WAS.113634 | Server-Side Inclusion Injection | Injection | OWASP | |
WAS.98117 | Blind SQL Injection (differential analysis) | Injection | OWASP | |
WAS.98118 | Blind SQL Injection (timing attack) | Injection | OWASP | |
WAS.98127 | LDAP Injection | Injection | OWASP | |
T0814 | Denial of Service | Inhibit Response Function | MITRE ATT&CK | |
T0891 | Hardcoded Credentials | Lateral Movement, Persistence | MITRE ATT&CK | |
T1003.004 | LSA Secrets | Credential Access | MITRE ATT&CK | |
T1021.003 | Distributed Component Object Model | Lateral Movement | MITRE ATT&CK | |
T1040 | Network Sniffing | Credential Access, Discovery | MITRE ATT&CK |