Content by Tag

Splunk Enterprise

Detect SharpHound Usage

Domain Account, Local Groups, Domain Trust Discovery, Local Account, Account Discovery, Domain Groups, Permission Groups Discovery

Disable Show Hidden Files

Hidden Files and Directories, Disable or Modify Tools, Hide Artifacts, Impair Defenses, Modify Registry

CMD Echo Pipe - Escalation

Command and Scripting Interpreter, Windows Command Shell, Windows Service, Create or Modify System Process

Windows Post Exploitation Risk Behavior

Query Registry, System Network Connections Discovery, Permission Groups Discovery, System Network Configuration Discovery, OS Credential Dumping, System Info...

Living Off The Land

Ingress Tool Transfer, Exploit Public-Facing Application, Command and Scripting Interpreter, External Remote Services

Web JSP Request via URL

Web Shell, Server Software Component, Exploit Public-Facing Application, External Remote Services

Detect ARP Poisoning

Hardware Additions, Network Denial of Service, Adversary-in-the-Middle, ARP Cache Poisoning

Back to Top ↑

Splunk Enterprise Security

Detect SharpHound Usage

Domain Account, Local Groups, Domain Trust Discovery, Local Account, Account Discovery, Domain Groups, Permission Groups Discovery

Disable Show Hidden Files

Hidden Files and Directories, Disable or Modify Tools, Hide Artifacts, Impair Defenses, Modify Registry

CMD Echo Pipe - Escalation

Command and Scripting Interpreter, Windows Command Shell, Windows Service, Create or Modify System Process

Windows Post Exploitation Risk Behavior

Query Registry, System Network Connections Discovery, Permission Groups Discovery, System Network Configuration Discovery, OS Credential Dumping, System Info...

Living Off The Land

Ingress Tool Transfer, Exploit Public-Facing Application, Command and Scripting Interpreter, External Remote Services

Web JSP Request via URL

Web Shell, Server Software Component, Exploit Public-Facing Application, External Remote Services

Detect ARP Poisoning

Hardware Additions, Network Denial of Service, Adversary-in-the-Middle, ARP Cache Poisoning

Back to Top ↑

Splunk Cloud

Detect SharpHound Usage

Domain Account, Local Groups, Domain Trust Discovery, Local Account, Account Discovery, Domain Groups, Permission Groups Discovery

Disable Show Hidden Files

Hidden Files and Directories, Disable or Modify Tools, Hide Artifacts, Impair Defenses, Modify Registry

CMD Echo Pipe - Escalation

Command and Scripting Interpreter, Windows Command Shell, Windows Service, Create or Modify System Process

Windows Post Exploitation Risk Behavior

Query Registry, System Network Connections Discovery, Permission Groups Discovery, System Network Configuration Discovery, OS Credential Dumping, System Info...

Living Off The Land

Ingress Tool Transfer, Exploit Public-Facing Application, Command and Scripting Interpreter, External Remote Services

Web JSP Request via URL

Web Shell, Server Software Component, Exploit Public-Facing Application, External Remote Services

Detect ARP Poisoning

Hardware Additions, Network Denial of Service, Adversary-in-the-Middle, ARP Cache Poisoning

Back to Top ↑

Defense Evasion

Disable Show Hidden Files

Hidden Files and Directories, Disable or Modify Tools, Hide Artifacts, Impair Defenses, Modify Registry

Disable Show Hidden Files

Hidden Files and Directories, Disable or Modify Tools, Hide Artifacts, Impair Defenses, Modify Registry

Disable Show Hidden Files

Hidden Files and Directories, Disable or Modify Tools, Hide Artifacts, Impair Defenses, Modify Registry

Disable Show Hidden Files

Hidden Files and Directories, Disable or Modify Tools, Hide Artifacts, Impair Defenses, Modify Registry

Disable Show Hidden Files

Hidden Files and Directories, Disable or Modify Tools, Hide Artifacts, Impair Defenses, Modify Registry

Back to Top ↑

Endpoint

Detect SharpHound Usage

Domain Account, Local Groups, Domain Trust Discovery, Local Account, Account Discovery, Domain Groups, Permission Groups Discovery

Disable Show Hidden Files

Hidden Files and Directories, Disable or Modify Tools, Hide Artifacts, Impair Defenses, Modify Registry

CMD Echo Pipe - Escalation

Command and Scripting Interpreter, Windows Command Shell, Windows Service, Create or Modify System Process

Back to Top ↑

Privilege Escalation

CMD Echo Pipe - Escalation

Command and Scripting Interpreter, Windows Command Shell, Windows Service, Create or Modify System Process

CMD Echo Pipe - Escalation

Command and Scripting Interpreter, Windows Command Shell, Windows Service, Create or Modify System Process

Back to Top ↑

Persistence

CMD Echo Pipe - Escalation

Command and Scripting Interpreter, Windows Command Shell, Windows Service, Create or Modify System Process

CMD Echo Pipe - Escalation

Command and Scripting Interpreter, Windows Command Shell, Windows Service, Create or Modify System Process

Living Off The Land

Ingress Tool Transfer, Exploit Public-Facing Application, Command and Scripting Interpreter, External Remote Services

Web JSP Request via URL

Web Shell, Server Software Component, Exploit Public-Facing Application, External Remote Services

Web JSP Request via URL

Web Shell, Server Software Component, Exploit Public-Facing Application, External Remote Services

Web JSP Request via URL

Web Shell, Server Software Component, Exploit Public-Facing Application, External Remote Services

Back to Top ↑

Initial Access

Living Off The Land

Ingress Tool Transfer, Exploit Public-Facing Application, Command and Scripting Interpreter, External Remote Services

Living Off The Land

Ingress Tool Transfer, Exploit Public-Facing Application, Command and Scripting Interpreter, External Remote Services

Web JSP Request via URL

Web Shell, Server Software Component, Exploit Public-Facing Application, External Remote Services

Web JSP Request via URL

Web Shell, Server Software Component, Exploit Public-Facing Application, External Remote Services

Detect ARP Poisoning

Hardware Additions, Network Denial of Service, Adversary-in-the-Middle, ARP Cache Poisoning

Back to Top ↑

Credential Access

Windows Post Exploitation Risk Behavior

Query Registry, System Network Connections Discovery, Permission Groups Discovery, System Network Configuration Discovery, OS Credential Dumping, System Info...

Windows Post Exploitation Risk Behavior

Query Registry, System Network Connections Discovery, Permission Groups Discovery, System Network Configuration Discovery, OS Credential Dumping, System Info...

Detect ARP Poisoning

Hardware Additions, Network Denial of Service, Adversary-in-the-Middle, ARP Cache Poisoning

Detect ARP Poisoning

Hardware Additions, Network Denial of Service, Adversary-in-the-Middle, ARP Cache Poisoning

Back to Top ↑

Execution

CMD Echo Pipe - Escalation

Command and Scripting Interpreter, Windows Command Shell, Windows Service, Create or Modify System Process

CMD Echo Pipe - Escalation

Command and Scripting Interpreter, Windows Command Shell, Windows Service, Create or Modify System Process

Living Off The Land

Ingress Tool Transfer, Exploit Public-Facing Application, Command and Scripting Interpreter, External Remote Services

Back to Top ↑

Discovery

Detect SharpHound Usage

Domain Account, Local Groups, Domain Trust Discovery, Local Account, Account Discovery, Domain Groups, Permission Groups Discovery

Detect SharpHound Usage

Domain Account, Local Groups, Domain Trust Discovery, Local Account, Account Discovery, Domain Groups, Permission Groups Discovery

Detect SharpHound Usage

Domain Account, Local Groups, Domain Trust Discovery, Local Account, Account Discovery, Domain Groups, Permission Groups Discovery

Detect SharpHound Usage

Domain Account, Local Groups, Domain Trust Discovery, Local Account, Account Discovery, Domain Groups, Permission Groups Discovery

Detect SharpHound Usage

Domain Account, Local Groups, Domain Trust Discovery, Local Account, Account Discovery, Domain Groups, Permission Groups Discovery

Detect SharpHound Usage

Domain Account, Local Groups, Domain Trust Discovery, Local Account, Account Discovery, Domain Groups, Permission Groups Discovery

Detect SharpHound Usage

Domain Account, Local Groups, Domain Trust Discovery, Local Account, Account Discovery, Domain Groups, Permission Groups Discovery

Windows Post Exploitation Risk Behavior

Query Registry, System Network Connections Discovery, Permission Groups Discovery, System Network Configuration Discovery, OS Credential Dumping, System Info...

Windows Post Exploitation Risk Behavior

Query Registry, System Network Connections Discovery, Permission Groups Discovery, System Network Configuration Discovery, OS Credential Dumping, System Info...

Windows Post Exploitation Risk Behavior

Query Registry, System Network Connections Discovery, Permission Groups Discovery, System Network Configuration Discovery, OS Credential Dumping, System Info...

Windows Post Exploitation Risk Behavior

Query Registry, System Network Connections Discovery, Permission Groups Discovery, System Network Configuration Discovery, OS Credential Dumping, System Info...

Windows Post Exploitation Risk Behavior

Query Registry, System Network Connections Discovery, Permission Groups Discovery, System Network Configuration Discovery, OS Credential Dumping, System Info...

Back to Top ↑

Impair Defenses

Disable Show Hidden Files

Hidden Files and Directories, Disable or Modify Tools, Hide Artifacts, Impair Defenses, Modify Registry

Back to Top ↑

Lateral Movement

Back to Top ↑

Impact

Detect ARP Poisoning

Hardware Additions, Network Denial of Service, Adversary-in-the-Middle, ARP Cache Poisoning

Back to Top ↑

Command And Control

Living Off The Land

Ingress Tool Transfer, Exploit Public-Facing Application, Command and Scripting Interpreter, External Remote Services

Back to Top ↑

Collection

Windows Post Exploitation Risk Behavior

Query Registry, System Network Connections Discovery, Permission Groups Discovery, System Network Configuration Discovery, OS Credential Dumping, System Info...

Detect ARP Poisoning

Hardware Additions, Network Denial of Service, Adversary-in-the-Middle, ARP Cache Poisoning

Detect ARP Poisoning

Hardware Additions, Network Denial of Service, Adversary-in-the-Middle, ARP Cache Poisoning

Back to Top ↑

System Binary Proxy Execution

Back to Top ↑

Splunk Behavioral Analytics

Back to Top ↑

Command and Scripting Interpreter

CMD Echo Pipe - Escalation

Command and Scripting Interpreter, Windows Command Shell, Windows Service, Create or Modify System Process

Living Off The Land

Ingress Tool Transfer, Exploit Public-Facing Application, Command and Scripting Interpreter, External Remote Services

Back to Top ↑

Resource Development

Back to Top ↑

Disable or Modify Tools

Disable Show Hidden Files

Hidden Files and Directories, Disable or Modify Tools, Hide Artifacts, Impair Defenses, Modify Registry

Back to Top ↑

Exploit Public-Facing Application

Living Off The Land

Ingress Tool Transfer, Exploit Public-Facing Application, Command and Scripting Interpreter, External Remote Services

Web JSP Request via URL

Web Shell, Server Software Component, Exploit Public-Facing Application, External Remote Services

Back to Top ↑

Cloud Accounts

Back to Top ↑

Valid Accounts

Back to Top ↑

Web

Web JSP Request via URL

Web Shell, Server Software Component, Exploit Public-Facing Application, External Remote Services

Back to Top ↑

Modify Registry

Disable Show Hidden Files

Hidden Files and Directories, Disable or Modify Tools, Hide Artifacts, Impair Defenses, Modify Registry

Back to Top ↑

Abuse Elevation Control Mechanism

Back to Top ↑

Phishing

Back to Top ↑

Brute Force

Back to Top ↑

PowerShell

Back to Top ↑

Exfiltration

Back to Top ↑

Account Discovery

Detect SharpHound Usage

Domain Account, Local Groups, Domain Trust Discovery, Local Account, Account Discovery, Domain Groups, Permission Groups Discovery

Back to Top ↑

OS Credential Dumping

Windows Post Exploitation Risk Behavior

Query Registry, System Network Connections Discovery, Permission Groups Discovery, System Network Configuration Discovery, OS Credential Dumping, System Info...

Back to Top ↑

User Execution

Back to Top ↑

Account Manipulation

Back to Top ↑

Change

Back to Top ↑

Spearphishing Attachment

Back to Top ↑

External Remote Services

Living Off The Land

Ingress Tool Transfer, Exploit Public-Facing Application, Command and Scripting Interpreter, External Remote Services

Web JSP Request via URL

Web Shell, Server Software Component, Exploit Public-Facing Application, External Remote Services

Back to Top ↑

Compromise Accounts

Back to Top ↑

Network_Traffic

Back to Top ↑

Password Spraying

Back to Top ↑

Sudo and Sudo Caching

Back to Top ↑

Ingress Tool Transfer

Living Off The Land

Ingress Tool Transfer, Exploit Public-Facing Application, Command and Scripting Interpreter, External Remote Services

Back to Top ↑

Masquerading

Back to Top ↑

Permission Groups Discovery

Detect SharpHound Usage

Domain Account, Local Groups, Domain Trust Discovery, Local Account, Account Discovery, Domain Groups, Permission Groups Discovery

Windows Post Exploitation Risk Behavior

Query Registry, System Network Connections Discovery, Permission Groups Discovery, System Network Configuration Discovery, OS Credential Dumping, System Info...

Back to Top ↑

Process Injection

Back to Top ↑

Domain Account

Detect SharpHound Usage

Domain Account, Local Groups, Domain Trust Discovery, Local Account, Account Discovery, Domain Groups, Permission Groups Discovery

Back to Top ↑

Scheduled Task/Job

Back to Top ↑

Remote Services

Back to Top ↑

Authentication

Back to Top ↑

Indicator Removal

Back to Top ↑

Rename System Utilities

Back to Top ↑

Domain Groups

Detect SharpHound Usage

Domain Account, Local Groups, Domain Trust Discovery, Local Account, Account Discovery, Domain Groups, Permission Groups Discovery

Back to Top ↑

Scheduled Task

Back to Top ↑

Windows Service

CMD Echo Pipe - Escalation

Command and Scripting Interpreter, Windows Command Shell, Windows Service, Create or Modify System Process

Back to Top ↑

Data Destruction

Back to Top ↑

Network_Resolution

Back to Top ↑

Local Account

Detect SharpHound Usage

Domain Account, Local Groups, Domain Trust Discovery, Local Account, Account Discovery, Domain Groups, Permission Groups Discovery

Back to Top ↑

Risk

Windows Post Exploitation Risk Behavior

Query Registry, System Network Connections Discovery, Permission Groups Discovery, System Network Configuration Discovery, OS Credential Dumping, System Info...

Living Off The Land

Ingress Tool Transfer, Exploit Public-Facing Application, Command and Scripting Interpreter, External Remote Services

Back to Top ↑

Windows Management Instrumentation

Back to Top ↑

Create or Modify System Process

CMD Echo Pipe - Escalation

Command and Scripting Interpreter, Windows Command Shell, Windows Service, Create or Modify System Process

Back to Top ↑

Boot or Logon Autostart Execution

Back to Top ↑

Remote System Discovery

Back to Top ↑

Steal or Forge Kerberos Tickets

Back to Top ↑

Multi-Factor Authentication Request Generation

Back to Top ↑

Exploitation for Privilege Escalation

Back to Top ↑

Rundll32

Back to Top ↑

Server Software Component

Web JSP Request via URL

Web Shell, Server Software Component, Exploit Public-Facing Application, External Remote Services

Back to Top ↑

Steal or Forge Authentication Certificates

Back to Top ↑

Email Collection

Back to Top ↑

Event Triggered Execution

Back to Top ↑

Cloud Account

Back to Top ↑

Reconnaissance

Back to Top ↑

LSASS Memory

Back to Top ↑

Service Stop

Back to Top ↑

Unsecured Credentials

Windows Post Exploitation Risk Behavior

Query Registry, System Network Connections Discovery, Permission Groups Discovery, System Network Configuration Discovery, OS Credential Dumping, System Info...

Back to Top ↑

Create Account

Back to Top ↑

Bypass User Account Control

Back to Top ↑

Local Groups

Detect SharpHound Usage

Domain Account, Local Groups, Domain Trust Discovery, Local Account, Account Discovery, Domain Groups, Permission Groups Discovery

Back to Top ↑

Access Token Manipulation

Back to Top ↑

Additional Cloud Roles

Back to Top ↑

Inhibit System Recovery

Back to Top ↑

Hijack Execution Flow

Back to Top ↑

Drive-by Compromise

Back to Top ↑

Mshta

Back to Top ↑

Domain Trust Discovery

Detect SharpHound Usage

Domain Account, Local Groups, Domain Trust Discovery, Local Account, Account Discovery, Domain Groups, Permission Groups Discovery

Back to Top ↑

File and Directory Permissions Modification

Back to Top ↑

File Deletion

Back to Top ↑

CVE-2021-44228

Back to Top ↑

Security Account Manager

Back to Top ↑

System Owner/User Discovery

Back to Top ↑

Modify Authentication Process

Back to Top ↑

Credential Stuffing

Back to Top ↑

Exfiltration Over Unencrypted Non-C2 Protocol

Back to Top ↑

Obfuscated Files or Information

Back to Top ↑

Msiexec

Back to Top ↑

Multi-Factor Authentication

Back to Top ↑

Remote Email Collection

Back to Top ↑

Password Policy Discovery

Back to Top ↑

Disable or Modify Cloud Logs

Back to Top ↑

DLL Side-Loading

Back to Top ↑

Domain Policy Modification

Back to Top ↑

Query Registry

Back to Top ↑

Email

Back to Top ↑

Unused/Unsupported Cloud Regions

Back to Top ↑

Application Layer Protocol

Back to Top ↑

Cloud Service Discovery

Back to Top ↑

Remote Desktop Protocol

Back to Top ↑

Exfiltration Over Alternative Protocol

Back to Top ↑

Windows Command Shell

CMD Echo Pipe - Escalation

Command and Scripting Interpreter, Windows Command Shell, Windows Service, Create or Modify System Process

Back to Top ↑

Trusted Developer Utilities Proxy Execution

Back to Top ↑

CVE-2021-34527

Back to Top ↑

Archive Collected Data

Back to Top ↑

InstallUtil

Back to Top ↑

Remote Access Software

Back to Top ↑

IIS Components

Back to Top ↑

Network Denial of Service

Detect ARP Poisoning

Hardware Additions, Network Denial of Service, Adversary-in-the-Middle, ARP Cache Poisoning

Back to Top ↑

SMB/Windows Admin Shares

Back to Top ↑

Use Alternate Authentication Material

Back to Top ↑

Web Shell

Web JSP Request via URL

Web Shell, Server Software Component, Exploit Public-Facing Application, External Remote Services

Back to Top ↑

NTDS

Back to Top ↑

Malicious Image

Back to Top ↑

System Network Connections Discovery

Windows Post Exploitation Risk Behavior

Query Registry, System Network Connections Discovery, Permission Groups Discovery, System Network Configuration Discovery, OS Credential Dumping, System Info...

Back to Top ↑

Compiled HTML File

Back to Top ↑

Default Accounts

Back to Top ↑

Steal Application Access Token

Back to Top ↑

Domain Accounts

Back to Top ↑

System Information Discovery

Windows Post Exploitation Risk Behavior

Query Registry, System Network Connections Discovery, Permission Groups Discovery, System Network Configuration Discovery, OS Credential Dumping, System Info...

Back to Top ↑

Data Encrypted for Impact

Back to Top ↑

Service Execution

Back to Top ↑

Malicious File

Back to Top ↑

Exploitation of Remote Services

Back to Top ↑

Disable or Modify System Firewall

Back to Top ↑

Additional Email Delegate Permissions

Back to Top ↑

Password Guessing

Back to Top ↑

Archive via Utility

Back to Top ↑

Kerberoasting

Back to Top ↑

Windows Remote Management

Back to Top ↑

Distributed Component Object Model

Back to Top ↑

AS-REP Roasting

Back to Top ↑

Proxy

Back to Top ↑

Disable or Modify Cloud Firewall

Back to Top ↑

Data from Cloud Storage

Back to Top ↑

Clear Windows Event Logs

Back to Top ↑

System Services

Back to Top ↑

Hardware Additions

Detect ARP Poisoning

Hardware Additions, Network Denial of Service, Adversary-in-the-Middle, ARP Cache Poisoning

Back to Top ↑

Automated Exfiltration

Back to Top ↑

System Network Configuration Discovery

Windows Post Exploitation Risk Behavior

Query Registry, System Network Connections Discovery, Permission Groups Discovery, System Network Configuration Discovery, OS Credential Dumping, System Info...

Back to Top ↑

MSBuild

Back to Top ↑

BITS Jobs

Back to Top ↑

Regsvr32

Back to Top ↑

CVE-2021-40444

Back to Top ↑

Transfer Data to Cloud Account

Back to Top ↑

Credentials from Password Stores

Back to Top ↑

Cron

Back to Top ↑

Regsvcs/Regasm

Back to Top ↑

Splunk_Audit

Back to Top ↑

Group Policy Modification

Back to Top ↑

Device Registration

Back to Top ↑

DNS

Back to Top ↑

Email Forwarding Rule

Back to Top ↑

Gather Victim Host Information

Back to Top ↑

Kernel Modules and Extensions

Back to Top ↑

System Shutdown/Reboot

Back to Top ↑

DLL Search Order Hijacking

Back to Top ↑

Rogue Domain Controller

Back to Top ↑

Group Policy Preferences

Back to Top ↑

Network Share Discovery

Back to Top ↑

Updates

Back to Top ↑

Adversary-in-the-Middle

Detect ARP Poisoning

Hardware Additions, Network Denial of Service, Adversary-in-the-Middle, ARP Cache Poisoning

Back to Top ↑

Account Access Removal

Back to Top ↑

Visual Basic

Back to Top ↑

Exfiltration Over Web Service

Back to Top ↑

JavaScript

Back to Top ↑

Screen Capture

Back to Top ↑

Unix Shell

Back to Top ↑

Compromise Software Supply Chain

Back to Top ↑

Indirect Command Execution

Back to Top ↑

CVE-2022-22965

Web JSP Request via URL

Web Shell, Server Software Component, Exploit Public-Facing Application, External Remote Services

Back to Top ↑

CVE-2022-32154

Back to Top ↑

Digital Certificates

Back to Top ↑

Odbcconf

Back to Top ↑

Endpoint Denial of Service

Back to Top ↑

SID-History Injection

Back to Top ↑

Protocol Tunneling

Back to Top ↑

Component Object Model Hijacking

Back to Top ↑

Web Service

Back to Top ↑

Private Keys

Back to Top ↑

Registry Run Keys / Startup Folder

Back to Top ↑

Browser Session Hijacking

Back to Top ↑

Hide Artifacts

Disable Show Hidden Files

Hidden Files and Directories, Disable or Modify Tools, Hide Artifacts, Impair Defenses, Modify Registry

Back to Top ↑

Container API

Back to Top ↑

CVE-2024-1708

Back to Top ↑

CVE-2024-1709

Back to Top ↑

Change Default File Association

Back to Top ↑

Exploitation for Client Execution

Back to Top ↑

ARP Cache Poisoning

Detect ARP Poisoning

Hardware Additions, Network Denial of Service, Adversary-in-the-Middle, ARP Cache Poisoning

Back to Top ↑

Exfiltration Over C2 Channel

Back to Top ↑

Pre-OS Boot

Back to Top ↑

Application Shimming

Back to Top ↑

CVE-2021-3156

Back to Top ↑

CMSTP

Back to Top ↑

Windows Management Instrumentation Event Subscription

Back to Top ↑

MMC

Back to Top ↑

Supply Chain Compromise

Back to Top ↑

At

Back to Top ↑

Credentials from Web Browsers

Back to Top ↑

Windows File and Directory Permissions Modification

Back to Top ↑

Systemd Timers

Back to Top ↑

Setuid and Setgid

Back to Top ↑

SSH Authorized Keys

Back to Top ↑

Rootkit

Back to Top ↑

CVE-2022-32152

Back to Top ↑

CVE-2022-32151

Back to Top ↑

Clipboard Data

Windows Post Exploitation Risk Behavior

Query Registry, System Network Connections Discovery, Permission Groups Discovery, System Network Configuration Discovery, OS Credential Dumping, System Info...

Back to Top ↑

Portable Executable Injection

Back to Top ↑

Token Impersonation/Theft

Back to Top ↑

Mail Protocols

Back to Top ↑

DCSync

Back to Top ↑

Credentials in Registry

Back to Top ↑

CVE-2023-29059

Back to Top ↑

Automated Collection

Back to Top ↑

Virtualization/Sandbox Evasion

Back to Top ↑

Time Based Evasion

Back to Top ↑

Exploitation for Credential Access

Back to Top ↑

File and Directory Discovery

Back to Top ↑

Fileless Storage

Back to Top ↑

Hidden Window

Back to Top ↑

SIP and Trust Provider Hijacking

Back to Top ↑

NTFS File Attributes

Back to Top ↑

Pass the Ticket

Back to Top ↑

CVE-2023-46805

Back to Top ↑

CVE-2024-21887

Back to Top ↑

Non-Application Layer Protocol

Back to Top ↑

Hidden Files and Directories

Disable Show Hidden Files

Hidden Files and Directories, Disable or Modify Tools, Hide Artifacts, Impair Defenses, Modify Registry

Back to Top ↑

Local Email Collection

Back to Top ↑

CVE-2020-1350

Back to Top ↑

CVE-2020-1472

Back to Top ↑

Services Registry Permissions Weakness

Back to Top ↑

Launch Agent

Back to Top ↑

Deobfuscate/Decode Files or Information

Back to Top ↑

Cloud Infrastructure Discovery

Back to Top ↑

Defacement

Back to Top ↑

CVE-2021-1675

Back to Top ↑

CVE-2021-36934

Back to Top ↑

Trusted Relationship

Back to Top ↑

CVE-2021-36942

Back to Top ↑

Compromise Software Dependencies and Development Tools

Back to Top ↑

Compromise Client Software Binary

Back to Top ↑

XSL Script Processing

Back to Top ↑

Install Root Certificate

Back to Top ↑

Subvert Trust Controls

Back to Top ↑

CVE-2021-42287

Back to Top ↑

CVE-2021-42278

Back to Top ↑

Unix Shell Configuration Modification

Back to Top ↑

Boot or Logon Initialization Scripts

Back to Top ↑

Gather Victim Identity Information

Back to Top ↑

Indicator Removal from Tools

Back to Top ↑

Local Accounts

Back to Top ↑

CVE-2022-22954

Back to Top ↑

Gather Victim Network Information

Back to Top ↑

IP Addresses

Back to Top ↑

CVE-2022-30190

Back to Top ↑

Image File Execution Options Injection

Back to Top ↑

SSH

Back to Top ↑

Encrypted Channel

Back to Top ↑

Disable Windows Event Logging

Back to Top ↑

Domain Generation Algorithms

Back to Top ↑

CVE-2023-22933

Back to Top ↑

CVE-2023-23397

Back to Top ↑

RDP Hijacking

Back to Top ↑

Parent PID Spoofing

Back to Top ↑

Tool

Back to Top ↑

Right-to-Left Override

Back to Top ↑

Application or System Exploitation

Back to Top ↑

Internal Proxy

Back to Top ↑

Disk Structure Wipe

Back to Top ↑

Disk Wipe

Back to Top ↑

CVE-2021-34473

Back to Top ↑

CVE-2021-34523

Back to Top ↑

CVE-2021-31207

Back to Top ↑

Additional Cloud Credentials

Back to Top ↑

Network Service Discovery

Back to Top ↑

Domain Trust Modification

Back to Top ↑

CVE-2023-40598

Back to Top ↑

CVE-2024-27198

Back to Top ↑

CVE-2024-21378

Back to Top ↑

CVE-2017-5753

Back to Top ↑

Vulnerabilities

Back to Top ↑

Network_Sessions

Back to Top ↑

CVE-2016-4859

Back to Top ↑

Reflection Amplification

Back to Top ↑

Change_Analysis

Back to Top ↑

CVE-2018-11409

Back to Top ↑

Web Protocols

Back to Top ↑

File Transfer Protocols

Back to Top ↑

Spearphishing via Service

Back to Top ↑

Software Deployment Tools

Back to Top ↑

UEBA

Back to Top ↑

CVE-2020-5902

Back to Top ↑

Network Share Connection Removal

Back to Top ↑

Pass the Hash

Back to Top ↑

Traffic Duplication

Back to Top ↑

TFTP Boot

Back to Top ↑

Data Staged

Back to Top ↑

Cloud Groups

Back to Top ↑

Data from Local System

Back to Top ↑

Exfiltration to Cloud Storage

Back to Top ↑

Forced Authentication

Back to Top ↑

Control Panel

Back to Top ↑

Verclsid

Back to Top ↑

Component Object Model

Back to Top ↑

Compile After Delivery

Back to Top ↑

RC Scripts

Back to Top ↑

Linux and Mac File and Directory Permissions Modification

Back to Top ↑

Dynamic Linker Hijacking

Back to Top ↑

/etc/passwd and /etc/shadow

Back to Top ↑

CVE-2021-4034

Back to Top ↑

Email Addresses

Back to Top ↑

Golden Ticket

Back to Top ↑

CVE-2021-3422

Back to Top ↑

CVE-2022-22963

Back to Top ↑

CVE-2022-27183

Back to Top ↑

CVE-2022-1388

Back to Top ↑

Credentials In Files

Back to Top ↑

CVE-2024-29946

Back to Top ↑

Network Sniffing

Back to Top ↑

Protocol Impersonation

Back to Top ↑

CVE-2022-32153

Back to Top ↑

CVE-2022-32157

Back to Top ↑

CVE-2022-26134

Back to Top ↑

Mavinject

Back to Top ↑

System Time Discovery

Back to Top ↑

CVE-2022-37439

Back to Top ↑

CVE-2022-37438

Back to Top ↑

LSASS Driver

Back to Top ↑

GUI Input Capture

Back to Top ↑

Input Capture

Back to Top ↑

Credentials

Back to Top ↑

System Script Proxy Execution

Back to Top ↑

CVE-2022-43569

Back to Top ↑

CVE-2022-43561

Back to Top ↑

CVE-2022-43571

Back to Top ↑

CVE-2022-43567

Back to Top ↑

CVE-2022-43568

Back to Top ↑

CVE-2022-40684

Back to Top ↑

CVE-2022-43566

Back to Top ↑

Security Support Provider

Back to Top ↑

Cached Domain Credentials

Back to Top ↑

Password Managers

Back to Top ↑

CVE-2022-42889

Back to Top ↑

CVE-2022-47966

Back to Top ↑

CVE-2023-22941

Back to Top ↑

CVE-2023-22942

Back to Top ↑

CVE-2023-22937

Back to Top ↑

CVE-2023-22932

Back to Top ↑

CVE-2022-39952

Back to Top ↑

Cloud Service Dashboard

Back to Top ↑

Lateral Tool Transfer

Back to Top ↑

Remote Service Session Hijacking

Back to Top ↑

Masquerade Task or Service

Back to Top ↑

Accessibility Features

Back to Top ↑

Logon Script (Windows)

Back to Top ↑

System Firmware

Back to Top ↑

Screensaver

Back to Top ↑

CVE-2018-8440

Back to Top ↑

CVE-2021-41379

Back to Top ↑

Time Providers

Back to Top ↑

Port Monitors

Back to Top ↑

Active Setup

Back to Top ↑

CVE-2019-8331

Back to Top ↑

CVE-2023-32707

Back to Top ↑

HTML Smuggling

Back to Top ↑

Masquerade File Type

Back to Top ↑

CVE-2022-41040

Back to Top ↑

CVE-2022-41082

Back to Top ↑

CVE-2023-32712

Back to Top ↑

CVE-2023-3519

Back to Top ↑

CVE-2023-24489

Back to Top ↑

CVE-2023-35078

Back to Top ↑

CVE-2023-35082

Back to Top ↑

Mark-of-the-Web Bypass

Back to Top ↑

CVE-2023-26360

Back to Top ↑

CVE-2023-29298

Back to Top ↑

CVE-2023-38035

Back to Top ↑

CVE-2023-36844

Back to Top ↑

CVE-2023-36845

Back to Top ↑

CVE-2023-36846

Back to Top ↑

CVE-2023-36847

Back to Top ↑

CVE-2023-38831

Back to Top ↑

CVE-2023-40594

Back to Top ↑

CVE-2023-40597

Back to Top ↑

Replication Through Removable Media

Back to Top ↑

Shared Modules

Back to Top ↑

Multi-hop Proxy

Back to Top ↑

CVE-2023-29357

Back to Top ↑

CVE-2023-42793

Back to Top ↑

CVE-2023-40044

Back to Top ↑

CVE-2023-40595

Back to Top ↑

CVE-2023-20198

Back to Top ↑

CVE-2023-22518

Back to Top ↑

CVE-2023-46747

Back to Top ↑

Run Virtual Instance

Back to Top ↑

Plist File Modification

Back to Top ↑

Path Interception by Unquoted Path

Back to Top ↑

Hardware

Back to Top ↑

Container Orchestration Job

Back to Top ↑

LSA Secrets

Back to Top ↑

Process Discovery

Back to Top ↑

Create Process with Token

Back to Top ↑

Indicator Blocking

Back to Top ↑

CVE-2021-31166

Back to Top ↑

Match Legitimate Name or Location

Back to Top ↑

Active Scanning

Back to Top ↑

CVE-2024-22165

Back to Top ↑

CVE-2024-22164

Back to Top ↑

CVE-2024-23675

Back to Top ↑

CVE-2024-23678

Back to Top ↑

CVE-2023-22931

Back to Top ↑

CVE-2023-22934

Back to Top ↑

CVE-2023-22935

Back to Top ↑

CVE-2023-22936

Back to Top ↑

CVE-2023-22939

Back to Top ↑

CVE-2023-22940

Back to Top ↑

CVE-2023-46214

Back to Top ↑

CVE-2024-23676

Back to Top ↑

CVE-2023-22527

Back to Top ↑

CVE-2024-23897

Back to Top ↑

Bootkit

Back to Top ↑

CVE-2024-21893

Back to Top ↑

Internet Connection Discovery

Back to Top ↑

Modify Cloud Compute Configurations

Back to Top ↑

CVE-2024-25600

Back to Top ↑

CVE-2024-27199

Back to Top ↑

Log Enumeration

Back to Top ↑

CVE-2024-29945

Back to Top ↑

CVE-2021-33845

Back to Top ↑

CVE-2022-26889

Back to Top ↑

cve-2024-21378

Back to Top ↑