Attack Path Techniques Search

IDNamePlatformFamilyFramework
T1069.002_WindowsPermission Groups Discovery: Domain GroupsWindowsDiscoveryMITRE ATT&CK
T1078.002_WindowsValid Accounts: Domain AccountsWindowsDefense Evasion, Persistence, Privilege Escalation, Initial AccessMITRE ATT&CK
T1615_WindowsGroup Policy DiscoveryWindowsDiscoveryMITRE ATT&CK
T1037.003_WindowsBoot or Logon Initialization Scripts: Network Logon Script (Windows)WindowsPersistence, Privilege EscalationMITRE ATT&CK
T1484.001_WindowsDomain Policy Modification: Group Policy ModificationWindowsDefense Evasion, Privilege EscalationMITRE ATT&CK
T1114.002_WindowsRemote Email CollectionWindowsCollectionMITRE ATT&CK
T1207_WindowsRogue Domain ControllerWindowsDefense EvasionMITRE ATT&CK
T1003.006_WindowsOS Credential Dumping: DCSyncWindowsCredential AccessMITRE ATT&CK
T1558.003_WindowsSteal or Forge Kerberos Tickets: KerberoastingWindowsCredential AccessMITRE ATT&CK
T1548_WindowsAbuse Elevation Control MechanismWindowsPrivilege Escalation, Defense EvasionMITRE ATT&CK
T1548.005_AzureAbuse Elevation Control Mechanism: Temporary Elevated Cloud AccessEntra IDDefense Evasion, Privilege EscalationMITRE ATT&CK
T1134.005_WindowsAccess Token Manipulation: SID-History InjectionWindowsDefense Evasion, Privilege EscalationMITRE ATT&CK
T1558.004_WindowsSteal or Forge Kerberos Tickets: AS-REP RoastingWindowsCredential AccessMITRE ATT&CK
T1069.003_AzurePermission Groups Discovery:Cloud Groups(Azure)Entra IDDiscoveryMITRE ATT&CK
T1098.001_AzureAccount Manipulation: Additional Cloud CredentialsEntra IDPersistenceMITRE ATT&CK
T1003.003_WindowsOS Credential Dumping: NTDSWindowsCredential AccessMITRE ATT&CK
T1557.001_WindowsAdversary-in-the-Middle: LLMNR/NBT-NS Poisoning and SMB RelayWindowsCredential Access, CollectionMITRE ATT&CK
T1484.002_AzureDomain Policy Modification: Trust Modification(Azure)Entra IDDefense Evasion, Privilege EscalationMITRE ATT&CK
T1110.001_WindowsBrute Force: Password Guessing (Windows)WindowsCredential AccessMITRE ATT&CK
T1110.003_WindowsBrute Force: Password Spraying (Windows)WindowsCredential AccessMITRE ATT&CK
T1482_WindowsDomain Trust DiscoveryWindowsDiscoveryMITRE ATT&CK
T1098.003_AzureAccount Manipulation: Additional Cloud Roles (Azure)Entra IDPersistence, Privilege EscalationMITRE ATT&CK
T1574.010_WindowsHijack Execution Flow: Services File Permissions WeaknessWindowsPersistence, Privilege Escalation, Defense EvasionMITRE ATT&CK
T1110.004_WindowsBrute Force: Credential Stuffing (Windows)WindowsCredential AccessMITRE ATT&CK
T1558.001_WindowsSteal or Forge Kerberos Tickets: Golden TicketWindowsCredential AccessMITRE ATT&CK
T1059.009_AzureCommand and Scripting Interpreter: Cloud APIEntra IDExecutionMITRE ATT&CK
T1078.004_AzureValid Accounts: Cloud AccountsEntra IDDefense Evasion, Persistence, Privilege Escalation, Initial AccessMITRE ATT&CK
T1087.004_AzureAccount Discovery:Cloud Account(Azure)Entra IDDiscoveryMITRE ATT&CK
T1068_WindowsExploitation for Privilege Escalation (Windows)WindowsPrivilege EscalationMITRE ATT&CK
T1552.005_AWSCloud Instance Metadata APIAWSCredential AccessMITRE ATT&CK
T1059.004_LinuxCommand and Scripting Interpreter: Unix ShellLinuxExecutionMITRE ATT&CK
T1555.004_WindowsCredentials from Password Stores: Windows Credential ManagerWindowsCredential AccessMITRE ATT&CK
T1574.007_WindowsPath Interception by PATH Environment VariableWindowsPersistence, Privilege Escalation, Defense EvasionMITRE ATT&CK
1078.001Valid Accounts: Default AccountsAzure AD, Containers, Google Workspace, IaaS, Linux, Office 365, SaaS, Windows, macOSDefense Evasion, Persistence, Privilege Escalation, Initial AccessMITRE ATT&CK
T1499.004Endpoint Denial of Service: Application or System ExploitationAzure AD, Google Workspace, IaaS, Linux, Office 365, SaaS, Windows, macOSImpactMITRE ATT&CK
T1021.001_WindowsRemote Services: Remote Desktop ProtocolWindowsLateral MovementMITRE ATT&CK
T1021.006_WindowsRemote Services: Windows Remote ManagementWindowsLateral MovementMITRE ATT&CK
T1133_WindowsExternal Remote Services (Windows)WindowsPersistence, Initial AccessMITRE ATT&CK
T1003.008_WindowsOS Credential Dumping: /etc/passwd and /etc/shadowLinuxCredential AccessMITRE ATT&CK
T1059.005_WindowsCommand and Scripting Interpreter: Visual BasicWindowsExecutionMITRE ATT&CK
T1059.006_WindowsCommand and Scripting Interpreter: Python (Windows)WindowsExecutionMITRE ATT&CK
T1218.007_WindowsSystem Binary Proxy Execution: MsiexecWindowsDefense EvasionMITRE ATT&CK
T1219_WindowsRemote Access SoftwareWindowsCommand and ControlMITRE ATT&CK
T1552.002_WindowsUnsecured Credentials: Credentials in Registry WindowsCredential AccessMITRE ATT&CK
T1574.009_WindowsPath Interception by Unquoted PathWindowsPersistence, Privilege Escalation, Defense EvasionMITRE ATT&CK
T1003.004_WindowsOS Credential Dumping: LSA SecretsWindowsCredential AccessMITRE ATT&CK
T1210_WindowsExploitation of Remote Services (Windows)WindowsLateral MovementMITRE ATT&CK
T1606.002_AzureForge Web Credentials:SAML Tokens(Azure)Entra IDCredential AccessMITRE ATT&CK
T1203_WindowsExploitation for Client Execution (Windows)WindowsExecutionMITRE ATT&CK
T1012_WindowsQuery RegistryWindowsDiscoveryMITRE ATT&CK