Found 306 total tags.
1 item with this tag.
3 items with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
2 items with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
3 items with this tag.
1 item with this tag.
37 items with this tag. Showing first 10 tags.
1 item with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
2 items with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
3 items with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
13 items with this tag. Showing first 10 tags.
1 item with this tag.
1 item with this tag.
1 item with this tag.
2 items with this tag.
1 item with this tag.
1 item with this tag.
4 items with this tag.
1 item with this tag.
1 item with this tag.
42 items with this tag. Showing first 10 tags.
11 items with this tag. Showing first 10 tags.
3 items with this tag.
1 item with this tag.
2 items with this tag.
2 items with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
28 items with this tag. Showing first 10 tags.
3 items with this tag.
12 items with this tag. Showing first 10 tags.
1 item with this tag.
1 item with this tag.
2 items with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
2 items with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
3 items with this tag.
1 item with this tag.
3 items with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
Adversaries may attempt to dump credentials to obtain account login and credential material, normally in the form of a hash or a clear text password.
Tactics
TA0006
Sub-techniques
T1003.001 T1003.002 T1003.003 T1003.004 T1003.005 T1003.006 T1003.007 T1003.008
See: MITRE ATT&CK
5 items with this tag.
Adversaries may attempt to access credential material stored in the process memory of the Local Security Authority Subsystem Service (LSASS).
Tactics
TA0006
Sub-technique of
T1003
See: MITRE ATT&CK
1 item with this tag.
Adversaries may attempt to extract credential material from the Security Account Manager (SAM) database either through in-memory techniques or through the Windows Registry where the SAM database is stored.
Tactics
TA0006
Sub-technique of
T1003
See: MITRE ATT&CK
3 items with this tag.
Adversaries may attempt to access or create a copy of the Active Directory domain database in order to steal credential information, as well as obtain other information about domain members such as devices, users, and access rights.
Tactics
TA0006
Sub-technique of
T1003
See: MITRE ATT&CK
1 item with this tag.
Adversaries with SYSTEM access to a host may attempt to access Local Security Authority (LSA) secrets, which can contain a variety of different credential materials, such as credentials for service accounts.
Tactics
TA0006
Sub-technique of
T1003
See: MITRE ATT&CK
1 item with this tag.
Adversaries may attempt to access credentials and other sensitive information by abusing a Windows Domain Controller’s application programming interface (API)(Citation: Microsoft DRSR Dec 2017) (Citation: Microsoft GetNCCChanges) (Citation: Samba DRSUAPI) (Citation: Wine API samlib.
Tactics
TA0006
Sub-technique of
T1003
See: MITRE ATT&CK
3 items with this tag.
Adversaries may search local system sources, such as file systems and configuration files or local databases, to find files of interest and sensitive data prior to Exfiltration.
Tactics
TA0009
See: MITRE ATT&CK
1 item with this tag.
Adversaries may use [Valid Accounts](https://attack.
Tactics
TA0008
Sub-techniques
T1021.001 T1021.002 T1021.003 T1021.004 T1021.005 T1021.006 T1021.007 T1021.008
See: MITRE ATT&CK
1 item with this tag.
Adversaries may use [Valid Accounts](https://attack.
Tactics
TA0008
Sub-technique of
T1021
See: MITRE ATT&CK
1 item with this tag.
Adversaries may abuse task scheduling functionality to facilitate initial or recurring execution of malicious code.
Sub-techniques
T1053.002 T1053.003 T1053.005 T1053.006 T1053.007
See: MITRE ATT&CK
Adversaries may abuse the [at](https://attack.
Sub-technique of
T1053
See: MITRE ATT&CK
1 item with this tag.
Adversaries may abuse the Windows Task Scheduler to perform task scheduling for initial or recurring execution of malicious code.
Sub-technique of
T1053
See: MITRE ATT&CK
1 item with this tag.
Adversaries may use methods of capturing user input to obtain credentials or collect information.
Sub-techniques
T1056.001 T1056.002 T1056.003 T1056.004
See: MITRE ATT&CK
1 item with this tag.
Adversaries may log user keystrokes to intercept credentials as the user types them.
Sub-technique of
T1056
See: MITRE ATT&CK
1 item with this tag.
Adversaries may abuse command and script interpreters to execute commands, scripts, or binaries.
Tactics
TA0002
Sub-techniques
T1059.001 T1059.002 T1059.003 T1059.004 T1059.005 T1059.006 T1059.007 T1059.008 T1059.009 T1059.010
See: MITRE ATT&CK
4 items with this tag.
Adversaries may abuse various implementations of JavaScript for execution.
Tactics
TA0002
Sub-technique of
T1059
See: MITRE ATT&CK
1 item with this tag.
Adversaries may exploit software vulnerabilities in an attempt to elevate privileges.
Tactics
TA0004
See: MITRE ATT&CK
12 items with this tag. Showing first 10 tags.
Adversaries may gain access to and use centralized software suites installed within an enterprise to execute commands and move laterally through the network.
See: MITRE ATT&CK
1 item with this tag.
Adversaries may obtain and abuse credentials of existing accounts as a means of gaining Initial Access, Persistence, Privilege Escalation, or Defense Evasion.
Tactics
TA0001 TA0003 TA0004 TA0005
Sub-techniques
T1078.001 T1078.002 T1078.003 T1078.004
See: MITRE ATT&CK
26 items with this tag. Showing first 10 tags.
Adversaries may obtain and abuse credentials of a default account as a means of gaining Initial Access, Persistence, Privilege Escalation, or Defense Evasion.
Tactics
TA0001 TA0003 TA0004 TA0005
Sub-technique of
T1078
See: MITRE ATT&CK
2 items with this tag.
Adversaries may obtain and abuse credentials of a domain account as a means of gaining Initial Access, Persistence, Privilege Escalation, or Defense Evasion.
Tactics
TA0001 TA0003 TA0004 TA0005
Sub-technique of
T1078
See: MITRE ATT&CK
9 items with this tag.
Adversaries may obtain and abuse credentials of a local account as a means of gaining Initial Access, Persistence, Privilege Escalation, or Defense Evasion.
Tactics
TA0001 TA0003 TA0004 TA0005
Sub-technique of
T1078
See: MITRE ATT&CK
11 items with this tag. Showing first 10 tags.
Adversaries may manipulate accounts to maintain and/or elevate access to victim systems.
Sub-techniques
T1098.001 T1098.002 T1098.003 T1098.004 T1098.005 T1098.006
See: MITRE ATT&CK
8 items with this tag.
Adversaries may use brute force techniques to gain access to accounts when passwords are unknown or when password hashes are obtained.
Tactics
TA0006
Sub-techniques
T1110.001 T1110.002 T1110.003 T1110.004
See: MITRE ATT&CK
21 items with this tag. Showing first 10 tags.
Adversaries with no prior knowledge of legitimate credentials within the system or environment may guess passwords to attempt access to accounts.
Tactics
TA0006
Sub-technique of
T1110
See: MITRE ATT&CK
1 item with this tag.
Adversaries may use password cracking to attempt to recover usable credentials, such as plaintext passwords, when credential material such as password hashes are obtained.
Tactics
TA0006
Sub-technique of
T1110
See: MITRE ATT&CK
14 items with this tag. Showing first 10 tags.
Adversaries may use a single or small list of commonly used passwords against many different accounts to attempt to acquire valid account credentials.
Tactics
TA0006
Sub-technique of
T1110
See: MITRE ATT&CK
1 item with this tag.
Adversaries may use credentials obtained from breach dumps of unrelated accounts to gain access to target accounts through credential overlap.
Tactics
TA0006
Sub-technique of
T1110
See: MITRE ATT&CK
1 item with this tag.
Adversaries may target user email to collect sensitive information.
Tactics
TA0009
Sub-techniques
T1114.001 T1114.002 T1114.003
See: MITRE ATT&CK
3 items with this tag.
Adversaries may target user email on local systems to collect sensitive information.
Tactics
TA0009
Sub-technique of
T1114
See: MITRE ATT&CK
3 items with this tag.
Adversaries may execute malicious payloads via loading shared modules.
Tactics
TA0002
See: MITRE ATT&CK
1 item with this tag.
Adversaries may leverage external-facing remote services to initially access and/or persist within a network.
See: MITRE ATT&CK
Adversaries may gather credential material by invoking or forcing a user to automatically provide authentication information through a mechanism in which they can intercept.
Tactics
TA0006
See: MITRE ATT&CK
1 item with this tag.
Adversaries may gain access to a system through a user visiting a website over the normal course of browsing.
Tactics
TA0001
See: MITRE ATT&CK
1 item with this tag.
Adversaries may attempt to exploit a weakness in an Internet-facing host or system to initially access a network.
Tactics
TA0001
See: MITRE ATT&CK
31 items with this tag. Showing first 10 tags.
Adversaries may exploit software vulnerabilities in client applications to execute code.
Tactics
TA0002
See: MITRE ATT&CK
An adversary may rely upon specific actions by a user in order to gain execution.
Tactics
TA0002
Sub-techniques
T1204.001 T1204.002 T1204.003
See: MITRE ATT&CK
1 item with this tag.
An adversary may rely upon a user clicking a malicious link in order to gain execution.
Tactics
TA0002
Sub-technique of
T1204
See: MITRE ATT&CK
1 item with this tag.
Adversaries may leverage information repositories to mine valuable information.
Tactics
TA0009
Sub-techniques
T1213.001 T1213.002 T1213.003
See: MITRE ATT&CK
1 item with this tag.
Adversaries may leverage code repositories to collect valuable information.
Tactics
TA0009
Sub-technique of
T1213
See: MITRE ATT&CK
1 item with this tag.
Adversaries may modify the configuration settings of a domain or identity tenant to evade defenses and/or escalate privileges in centrally managed environments.
Sub-techniques
T1484.001 T1484.002
See: MITRE ATT&CK
1 item with this tag.
Adversaries may modify Group Policy Objects (GPOs) to subvert the intended discretionary access controls for a domain, usually with the intention of escalating privileges on the domain.
Sub-technique of
T1484
See: MITRE ATT&CK
1 item with this tag.
Adversaries can steal application access tokens as a means of acquiring credentials to access remote systems and resources.
Tactics
TA0006
See: MITRE ATT&CK
1 item with this tag.
Adversaries may access data from cloud storage.
Tactics
TA0009
See: MITRE ATT&CK
1 item with this tag.
An adversary may steal web application or service session cookies and use them to gain access to web applications or Internet services as an authenticated user without needing credentials.
Tactics
TA0006
See: MITRE ATT&CK
Adversaries may create or modify system-level processes to repeatedly execute malicious payloads as part of persistence.
Sub-techniques
T1543.001 T1543.002 T1543.003 T1543.004 T1543.005
See: MITRE ATT&CK
1 item with this tag.
Adversaries may create or modify Windows services to repeatedly execute malicious payloads as part of persistence.
Sub-technique of
T1543
See: MITRE ATT&CK
1 item with this tag.
Adversaries may circumvent mechanisms designed to control elevate privileges to gain higher-level permissions.
Sub-techniques
T1548.001 T1548.002 T1548.003 T1548.004 T1548.005 T1548.006
See: MITRE ATT&CK
1 item with this tag.
Adversaries may perform sudo caching and/or use the sudoers file to elevate privileges.
Sub-technique of
T1548
See: MITRE ATT&CK
1 item with this tag.
Adversaries may use alternate authentication material, such as password hashes, Kerberos tickets, and application access tokens, in order to move laterally within an environment and bypass normal system access controls.
Sub-techniques
T1550.001 T1550.002 T1550.003 T1550.004
See: MITRE ATT&CK
1 item with this tag.
Adversaries may search compromised systems to find and obtain insecurely stored credentials.
Tactics
TA0006
Sub-techniques
T1552.001 T1552.002 T1552.003 T1552.004 T1552.005 T1552.006 T1552.007 T1552.008
See: MITRE ATT&CK
20 items with this tag. Showing first 10 tags.
Adversaries may search local file systems and remote file shares for files containing insecurely stored credentials.
Tactics
TA0006
Sub-technique of
T1552
See: MITRE ATT&CK
15 items with this tag. Showing first 10 tags.
Adversaries may search the bash command history on compromised systems for insecurely stored credentials.
Tactics
TA0006
Sub-technique of
T1552
See: MITRE ATT&CK
1 item with this tag.
Adversaries may search for private key certificate files on compromised systems for insecurely stored credentials.
Tactics
TA0006
Sub-technique of
T1552
See: MITRE ATT&CK
1 item with this tag.
Adversaries may directly collect unsecured credentials stored or passed through user communication services.
Tactics
TA0006
Sub-technique of
T1552
See: MITRE ATT&CK
1 item with this tag.
Adversaries may search for common password storage locations to obtain user credentials.
Tactics
TA0006
Sub-techniques
T1555.001 T1555.002 T1555.003 T1555.004 T1555.005 T1555.006
See: MITRE ATT&CK
6 items with this tag.
Adversaries may acquire credentials from the Windows Credential Manager.
Tactics
TA0006
Sub-technique of
T1555
See: MITRE ATT&CK
2 items with this tag.
Adversaries may acquire user credentials from third-party password managers.
Tactics
TA0006
Sub-technique of
T1555
See: MITRE ATT&CK
Adversaries may acquire credentials from cloud-native secret management solutions such as AWS Secrets Manager, GCP Secret Manager, Azure Key Vault, and Terraform Vault.
Tactics
TA0006
Sub-technique of
T1555
See: MITRE ATT&CK
1 item with this tag.
Adversaries may attempt to subvert Kerberos authentication by stealing or forging Kerberos tickets to enable [Pass the Ticket](https://attack.
Tactics
TA0006
Sub-techniques
T1558.001 T1558.002 T1558.003 T1558.004
See: MITRE ATT&CK
4 items with this tag.
Adversaries who have the password hash of a target service account (e.
Tactics
TA0006
Sub-technique of
T1558
See: MITRE ATT&CK
1 item with this tag.
Adversaries may abuse a valid Kerberos ticket-granting ticket (TGT) or sniff network traffic to obtain a ticket-granting service (TGS) ticket that may be vulnerable to [Brute Force](https://attack.
Tactics
TA0006
Sub-technique of
T1558
See: MITRE ATT&CK
2 items with this tag.
Adversaries may maliciously modify components of a victim environment in order to hinder or disable defensive mechanisms.
Tactics
TA0005
Sub-techniques
T1562.001 T1562.002 T1562.003 T1562.004 T1562.006 T1562.007 T1562.008 T1562.009 T1562.010 T1562.011 T1562.012
See: MITRE ATT&CK
1 item with this tag.
Adversaries may modify and/or disable security tools to avoid possible detection of their malware/tools and activities.
Tactics
TA0005
Sub-technique of
T1562
See: MITRE ATT&CK
1 item with this tag.
Adversaries may send phishing messages to gain access to victim systems.
Tactics
TA0001
Sub-techniques
T1566.001 T1566.002 T1566.003 T1566.004
See: MITRE ATT&CK
3 items with this tag.
Adversaries may send spearphishing emails with a malicious attachment in an attempt to gain access to victim systems.
Tactics
TA0001
Sub-technique of
T1566
See: MITRE ATT&CK
1 item with this tag.
Adversaries may send spearphishing emails with a malicious link in an attempt to gain access to victim systems.
Tactics
TA0001
Sub-technique of
T1566
See: MITRE ATT&CK
1 item with this tag.
Adversaries may abuse system services or daemons to execute commands or programs.
Tactics
TA0002
Sub-techniques
T1569.001 T1569.002
See: MITRE ATT&CK
Adversaries may execute their own malicious payloads by hijacking the way operating systems run programs.
Sub-techniques
T1574.001 T1574.002 T1574.004 T1574.005 T1574.006 T1574.007 T1574.008 T1574.009 T1574.010 T1574.011 T1574.012 T1574.013 T1574.014
See: MITRE ATT&CK
Adversaries may execute their own malicious payloads by hijacking the search order used to load other programs.
Sub-technique of
T1574
See: MITRE ATT&CK
1 item with this tag.
Adversaries may gather information about the victim’s identity that can be used during targeting.
Tactics
TA0043
Sub-techniques
T1589.001 T1589.002 T1589.003
See: MITRE ATT&CK
1 item with this tag.
Adversaries may search websites owned by the victim for information that can be used during targeting.
Tactics
TA0043
See: MITRE ATT&CK
Adversaries may bridge network boundaries by compromising perimeter network devices or internal devices responsible for network segmentation.
Tactics
TA0005
Sub-techniques
T1599.001
See: MITRE ATT&CK
2 items with this tag.
Adversaries may forge credential materials that can be used to gain access to web applications or Internet services.
Tactics
TA0006
Sub-techniques
T1606.001 T1606.002
See: MITRE ATT&CK
5 items with this tag.
Adversaries may forge web cookies that can be used to gain access to web applications or Internet services.
Tactics
TA0006
Sub-technique of
T1606
See: MITRE ATT&CK
3 items with this tag.
An adversary may forge SAML tokens with any permissions claims and lifetimes if they possess a valid SAML token-signing certificate.
Tactics
TA0006
Sub-technique of
T1606
See: MITRE ATT&CK
1 item with this tag.
Adversaries may deploy a container into an environment to facilitate execution or evade defenses.
See: MITRE ATT&CK
1 item with this tag.
Adversaries may break out of a container to gain access to the underlying host.
Tactics
TA0004
See: MITRE ATT&CK
5 items with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
1 item with this tag.
2 items with this tag.
1 item with this tag.
14 items with this tag. Showing first 10 tags.
1 item with this tag.
1 item with this tag.