Attack Path Techniques Search

IDNamePlatformFamilyFramework
WAS.113162My SQL Injection Authentication BypassWeb ApplicationInjectionOWASP
WAS.112439Server-Side Request ForgeryWeb ApplicationServer-Side Request Forgery (SSRF)OWASP
WAS.98119Blind NoSQL Injection (differential analysis)Web ApplicationInjectionOWASP
WAS.98121Code Injection (Php://input Wrapper)Web ApplicationInjectionOWASP
WAS.98124Operating System Command Injection (Timing Attack)Web ApplicationInjectionOWASP
WAS.113212Content InjectionWeb ApplicationInjectionOWASP
WAS.98113XML External EntityWeb ApplicationSecurity MisconfigurationOWASP
T1530_AWSData from Cloud Storage Object (AWS)AWSCollectionMITRE ATT&CK
T1134.005_WindowsAccess Token Manipulation: SID-History InjectionWindowsDefense Evasion, Privilege EscalationMITRE ATT&CK
T1558.004_WindowsSteal or Forge Kerberos Tickets: AS-REP RoastingWindowsCredential AccessMITRE ATT&CK
T1069.003_AzurePermission Groups Discovery:Cloud Groups(Azure)Entra IDDiscoveryMITRE ATT&CK
T1098.001_AzureAccount Manipulation: Additional Cloud CredentialsEntra IDPersistenceMITRE ATT&CK
T0846_ICSRemote System DiscoveryOTDiscoveryMITRE ATT&CK
T1133_AWSExternal Remote ServicesWindowsInitial Access, PersistenceMITRE ATT&CK
WAS.113069SQL Injection Authentication BypassWeb ApplicationInjectionOWASP
WAS.98114XPath InjectionWeb ApplicationInjectionOWASP
WAS.98123Operating System Command InjectionWeb ApplicationInjectionOWASP
WAS.98623Host Header InjectionWeb ApplicationInjectionOWASP