Attack Path Techniques Search

IDNamePlatformFamilyFramework
T1087.004_AWSAccount Discovery: Cloud Account (AWS)AWSDiscoveryMITRE ATT&CK
T1204.002_AWSUser Execution: Malicious File (AWS)AWSExecutionMITRE ATT&CK
T1648_AWSServerless ExecutionAWSExecutionMITRE ATT&CK
T1098.001_AWSAccount Manipulation: Additional Cloud CredentialsAWSPersistenceMITRE ATT&CK
T1537_AWSTransfer Data to Cloud AccountAWSExfiltrationMITRE ATT&CK
T1619_AWSCloud Storage Object Discovery(AWS)AWSDiscoveryMITRE ATT&CK
T1530_AWSData from Cloud Storage Object (AWS)AWSCollectionMITRE ATT&CK
T1133_AWSExternal Remote ServicesWindowsInitial Access, PersistenceMITRE ATT&CK
T1069.003_AWSPermission Groups Discovery: Cloud Groups (AWS)AWSDiscoveryMITRE ATT&CK
T1528_AWSSteal Application Access Token (AWS)AWSCollectionMITRE ATT&CK
T1580_AWSCloud Infrastructure Discovery(AWS)AWSDiscoveryMITRE ATT&CK
T0820_ICSExploitation for EvasionNoneEvasionMITRE ATT&CK
T1133_AzureExploit Public-Facing Application (Azure)Entra IDInitial Access, PersistenceMITRE ATT&CK
T0846_ICSRemote System DiscoveryNoneDiscoveryMITRE ATT&CK
T0814_ICSDenial of ServiceNoneInhibit Response FunctionMITRE ATT&CK
T0891_ICSHardcoded CredentialsNoneLateral Movement, PersistenceMITRE ATT&CK
T0812_ICSDefault CredentialsNoneLateral MovementMITRE ATT&CK
T0843_ICSProgram DownloadNoneLateral MovementMITRE ATT&CK
T0866_ICSExploitation of Remote ServicesNoneInitial Access, Lateral MovementMITRE ATT&CK
T1133_WindowsExternal Remote Services (Windows)WindowsPersistence, Initial AccessMITRE ATT&CK
T1068_WindowsExploitation for Privilege Escalation (Windows)WindowsPrivilege EscalationMITRE ATT&CK
T1114.002_WindowsRemote Email CollectionWindowsCollectionMITRE ATT&CK
T1207_WindowsRogue Domain ControllerWindowsDefense EvasionMITRE ATT&CK
T1552.005_AWSCloud Instance Metadata APIAWSCredential AccessMITRE ATT&CK
T1059.004_LinuxCommand and Scripting Interpreter: Unix ShellLinuxExecutionMITRE ATT&CK
T1555.004_WindowsCredentials from Password Stores: Windows Credential ManagerWindowsCredential AccessMITRE ATT&CK
T1574.007_WindowsPath Interception by PATH Environment VariableWindowsPersistence, Privilege Escalation, Defense EvasionMITRE ATT&CK
T1003.006_WindowsOS Credential Dumping: DCSyncWindowsCredential AccessMITRE ATT&CK
T1558.003_WindowsSteal or Forge Kerberos Tickets: KerberoastingWindowsCredential AccessMITRE ATT&CK
1078.001Valid Accounts: Default AccountsAzure AD, Containers, Google Workspace, IaaS, Linux, Office 365, SaaS, Windows, macOSDefense Evasion, Persistence, Privilege Escalation, Initial AccessMITRE ATT&CK
T1499.004Endpoint Denial of Service: Application or System ExploitationAzure AD, Google Workspace, IaaS, Linux, Office 365, SaaS, Windows, macOSImpactMITRE ATT&CK
T1021.001_WindowsRemote Services: Remote Desktop ProtocolWindowsLateral MovementMITRE ATT&CK
T1021.006_WindowsRemote Services: Windows Remote ManagementWindowsLateral MovementMITRE ATT&CK
T1548_WindowsAbuse Elevation Control MechanismWindowsPrivilege Escalation, Defense EvasionMITRE ATT&CK
T1548.005_AzureAbuse Elevation Control Mechanism: Temporary Elevated Cloud AccessEntra IDDefense Evasion, Privilege EscalationMITRE ATT&CK
T1574.010_WindowsHijack Execution Flow: Services File Permissions WeaknessWindowsPersistence, Privilege Escalation, Defense EvasionMITRE ATT&CK
T1069.002_WindowsPermission Groups Discovery: Domain GroupsWindowsDiscoveryMITRE ATT&CK
T1592.002_PREGather Victim Host Information: SoftwarePREReconnaissanceMITRE ATT&CK
WAS.112684Client Side Template InjectionWeb ApplicationInjectionOWASP
WAS.98117Blind SQL Injection (differential analysis)Web ApplicationInjectionOWASP
WAS.98118Blind SQL Injection (timing attack)Web ApplicationInjectionOWASP
WAS.98127LDAP Injection Authentication BypassWeb ApplicationInjectionOWASP
WAS.113634Server-Side Inclusion InjectionWeb ApplicationInjectionOWASP
T1003.003_WindowsOS Credential Dumping: NTDSWindowsCredential AccessMITRE ATT&CK
T1557.001_WindowsAdversary-in-the-Middle: LLMNR/NBT-NS Poisoning and SMB RelayWindowsCredential Access, CollectionMITRE ATT&CK
T1484.002_AzureDomain Policy Modification: Trust Modification(Azure)Entra IDDefense Evasion, Privilege EscalationMITRE ATT&CK
T1007_WindowsSystem Service Discovery (Windows)WindowsDiscoveryMITRE ATT&CK
T1040_WindowsNetwork Sniffing (Windows)WindowsCredential Access, DiscoveryMITRE ATT&CK
T1048.001_WindowsExfiltration Over Alternative Protocol: Exfiltration Over Symmetric Encrypted Non-C2 Protocol (Windows)WindowsExfiltrationMITRE ATT&CK
T1069.001_WindowsPermission Groups Discovery: Local GroupsWindowsDiscoveryMITRE ATT&CK