ATT&CK Techniques

Techniques represent 'how' an adversary achieves a tactical goal by performing an action. For example, an adversary may dump credentials to achieve credential access.

View information about techniques, how techniques and tactics interact, and the Center for Threat-Informed Defense's mappings coverage of MITRE ATT&CK® techniques in the Mappings Explorer matrix view.

SELECT VERSIONS

ATT&CK Version

ATT&CK Domain

ATT&CK Techniques

ATT&CK ID ATT&CK Name Number of Mappings Number of Subtechniques
T1132.001 Standard Encoding 7 0
T1499.003 Application Exhaustion Flood 13 0
T1195 Supply Chain Compromise 10 3
T1136.001 Local Account 15 0
T1572 Protocol Tunneling 12 0
T1602.001 SNMP (MIB Dump) 27 0
T1098.002 Exchange Email Delegate Permissions 12 0
T1059.003 Windows Command Shell 5 0
T1571 Non-Standard Port 11 0
T1072 Software Deployment Tools 27 0
T1053.004 Launchd 9 0
T1543 Create or Modify System Process 27 4
T1574.012 COR_PROFILER 9 0
T1068 Exploitation for Privilege Escalation 37 0
T1212 Exploitation for Credential Access 29 0
T1599 Network Boundary Bridging 18 1
T1547.012 Print Processors 7 0
T1574.002 DLL Side-Loading 15 0
T1027.002 Software Packing 6 0
T1564.004 NTFS File Attributes 6 0
T1599.001 Network Address Translation Traversal 18 0
T1205.001 Port Knocking 10 0
T1047 Windows Management Instrumentation 11 0
T1134.002 Create Process with Token 8 0
T1218 Signed Binary Proxy Execution 16 11
T1001.003 Protocol Impersonation 7 0
T1542 Pre-OS Boot 22 4
T1119 Automated Collection 20 0
T1127 Trusted Developer Utilities Proxy Execution 9 1
T1563 Remote Service Session Hijacking 21 2
T1048.001 Exfiltration Over Symmetric Encrypted Non-C2 Protocol 16 0
T1578.002 Create Cloud Instance 13 0
T1558.002 Silver Ticket 20 0
T1499.002 Service Exhaustion Flood 13 0
T1561.002 Disk Structure Wipe 11 0
T1055.014 VDSO Hijacking 7 0
T1055.008 Ptrace System Calls 13 0
T1052.001 Exfiltration over USB 10 0
T1559.002 Dynamic Data Exchange 15 0
T1580 Cloud Infrastructure Discovery 10 0
T1573 Encrypted Channel 12 2
T1102.002 Bidirectional Communication 9 0
T1562 Impair Defenses 21 7
T1564.002 Hidden Users 3 0
T1056.002 GUI Input Capture 4 0
T1037.001 Logon Script (Windows) 3 0
T1127.001 MSBuild 6 0
T1558.003 Kerberoasting 23 0
T1548.004 Elevated Execution with Prompt 11 0
T1550.003 Pass the Ticket 13 0
T1221 Template Injection 14 0
T1552.002 Credentials in Registry 18 0
T1556.001 Domain Controller Authentication 15 0
T1195.003 Compromise Hardware Supply Chain 11 0
T1574.006 LD_PRELOAD 4 0
T1114 Email Collection 15 3
T1027 Obfuscated Files or Information 10 3
T1560 Archive Collected Data 6 1
T1036.001 Invalid Code Signature 5 0
T1102.001 Dead Drop Resolver 8 0
T1218.009 Regsvcs/Regasm 8 0
T1204 User Execution 28 2
T1053 Scheduled Task/Job 18 6
T1537 Transfer Data to Cloud Account 22 0
T1528 Steal Application Access Token 25 0
T1059.007 JavaScript/JScript 11 0
T1538 Cloud Service Dashboard 9 0
T1037.003 Network Logon Script 8 0
T1546.009 AppCert DLLs 4 0
T1059.004 Unix Shell 6 0
T1211 Exploitation for Defense Evasion 28 0
T1102.003 One-Way Communication 8 0
T1561 Disk Wipe 11 2
T1218.011 Rundll32 5 0
T1071.003 Mail Protocols 18 0
T1525 Implant Container Image 23 0
T1055.003 Thread Execution Hijacking 8 0
T1556.002 Password Filter DLL 4 0
T1078 Valid Accounts 42 4
T1110.002 Password Cracking 19 0
T1053.001 At (Linux) 10 0
T1055 Process Injection 15 11
T1562.006 Indicator Blocking 16 0
T1505.001 SQL Stored Procedures 23 0
T1602.002 Network Device Configuration Dump 27 0
T1037 Boot or Logon Initialization Scripts 10 5
T1210 Exploitation of Remote Services 40 0
T1601 Modify System Image 26 2
T1547.002 Authentication Package 6 0
T1570 Lateral Tool Transfer 12 0
T1176 Browser Extensions 15 0
T1557.002 ARP Cache Poisoning 24 0
T1562.007 Disable or Modify Cloud Firewall 7 0
T1558.004 AS-REP Roasting 22 0
T1218.005 Mshta 9 0
T1530 Data from Cloud Storage Object 39 0
T1555 Credentials from Password Stores 10 3
T1218.001 Compiled HTML File 7 0
T1573.002 Asymmetric Cryptography 12 0
T1003.004 LSA Secrets 15 0
T1090.002 External Proxy 10 0
T1098.003 Add Office 365 Global Administrator Role 15 0
T1106 Native API 2 0
T1053.003 Cron 12 0
T1052 Exfiltration Over Physical Medium 10 1
T1553.004 Install Root Certificate 8 0
T1190 Exploit Public-Facing Application 44 0
T1554 Compromise Client Software Binary 12 0
T1078.004 Cloud Accounts 38 0
T1137 Office Application Startup 11 6
T1197 BITS Jobs 14 0
T1222.002 Linux and Mac File and Directory Permissions Modification 13 0
T1498.001 Direct Network Flood 10 0
T1216 Signed Script Proxy Execution 6 1
T1021.005 VNC 25 0
T1059.002 AppleScript 10 0
T1205 Traffic Signaling 10 1
T1546.011 Application Shimming 3 0
T1546 Event Triggered Execution 8 14
T1546.004 .bash_profile and .bashrc 10 0
T1574.001 DLL Search Order Hijacking 11 0
T1564.007 VBA Stomping 4 0
T1550 Use Alternate Authentication Material 17 4
T1199 Trusted Relationship 10 0
T1129 Shared Modules 5 0
T1555.001 Keychain 3 0
T1021.004 SSH 21 0
T1553.003 SIP and Trust Provider Hijacking 11 0
T1565.002 Transmitted Data Manipulation 14 0
T1550.002 Pass the Hash 11 0
T1055.012 Process Hollowing 8 0
T1218.010 Regsvr32 4 0
T1055.001 Dynamic-link Library Injection 8 0
T1090.001 Internal Proxy 10 0
T1021.001 Remote Desktop Protocol 28 0
T1578.001 Create Snapshot 13 0
T1003.002 Security Account Manager 15 0
T1535 Unused/Unsupported Cloud Regions 4 0
T1098 Account Manipulation 22 4
T1110.004 Credential Stuffing 29 0
T1565 Data Manipulation 30 3
T1552.004 Private Keys 24 0
T1200 Hardware Additions 5 0
T1547.006 Kernel Modules and Extensions 15 0
T1574.007 Path Interception by PATH Environment Variable 18 0
T1218.004 InstallUtil 8 0
T1041 Exfiltration Over C2 Channel 7 0
T1578.003 Delete Cloud Instance 13 0
T1070.002 Clear Linux or Mac System Logs 22 0
T1566.003 Spearphishing via Service 8 0
T1187 Forced Authentication 12 0
T1553.001 Gatekeeper Bypass 6 0
T1132 Data Encoding 7 2
T1001.002 Steganography 7 0
T1204.002 Malicious File 27 0
T1543.001 Launch Agent 7 0
T1569 System Services 16 2
T1090.004 Domain Fronting 1 0
T1490 Inhibit System Recovery 13 0
T1102 Web Service 9 3
T1574.005 Executable Installer File Permissions Weakness 12 0
T1542.004 ROMMONkit 20 0
T1003.005 Cached Domain Credentials 17 0
T1574.008 Path Interception by Search Order Hijacking 18 0
T1491 Defacement 11 2
T1552.001 Credentials In Files 21 0
T1104 Multi-Stage Channels 8 0
T1548.001 Setuid and Setgid 4 0
T1048.003 Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol 18 0
T1218.007 Msiexec 7 0
T1499 Endpoint Denial of Service 15 4
T1566 Phishing 12 3
T1111 Two-Factor Authentication Interception 7 0
T1505.002 Transport Agent 21 0
T1046 Network Service Scanning 17 0
T1021.006 Windows Remote Management 18 0
T1132.002 Non-Standard Encoding 7 0
T1137.001 Office Template Macros 6 0
T1543.002 Systemd Service 18 0
T1547.007 Re-opened Applications 11 0
T1546.006 LC_LOAD_DYLIB Addition 14 0
T1218.012 Verclsid 13 0
T1136 Create Account 21 3
T1092 Communication Through Removable Media 8 0
T1078.001 Default Accounts 19 0
T1566.002 Spearphishing Link 9 0
T1137.002 Office Test 7 0
T1011 Exfiltration Over Other Network Medium 4 1
T1542.003 Bootkit 19 0
T1059.005 Visual Basic 12 0
T1053.006 Systemd Timers 12 0
T1136.003 Cloud Account 18 0
T1037.004 Rc.common 7 0
T1562.002 Disable Windows Event Logging 14 0
T1218.002 Control Panel 9 0
T1555.002 Securityd Memory 3 0
T1134.001 Token Impersonation/Theft 7 0
T1546.010 AppInit DLLs 6 0
T1003.008 /etc/passwd and /etc/shadow 15 0
T1573.001 Symmetric Cryptography 11 0
T1557.001 LLMNR/NBT-NS Poisoning and SMB Relay 19 0
T1598.002 Spearphishing Attachment 7 0
T1556.003 Pluggable Authentication Modules 14 0
T1070.003 Clear Command History 11 0
T1562.008 Disable Cloud Logs 7 0
T1568 Dynamic Resolution 11 2
T1489 Service Stop 14 0
T1137.005 Outlook Rules 3 0
T1070.001 Clear Windows Event Logs 23 0
T1578 Modify Cloud Compute Infrastructure 14 4
T1498.002 Reflection Amplification 10 0
T1499.001 OS Exhaustion Flood 14 0
T1560.001 Archive via Utility 5 0
T1001.001 Junk Data 7 0
T1055.013 Process Doppelgänging 8 0
T1562.003 Impair Command History Logging 4 0
T1036.005 Match Legitimate Name or Location 15 0
T1021 Remote Services 19 6
T1055.004 Asynchronous Procedure Call 8 0
T1556 Modify Authentication Process 19 4
T1203 Exploitation for Client Execution 19 0
T1137.004 Outlook Home Page 2 0
T1550.004 Web Session Cookie 3 0
T1547.005 Security Support Provider 8 0
T1548.002 Bypass User Account Control 15 0
T1003.003 NTDS 19 0
T1071.002 File Transfer Protocols 17 0
T1020.001 Traffic Duplication 12 0
T1055.009 Proc Memory 10 0
T1546.003 Windows Management Instrumentation Event Subscription 7 0
T1486 Data Encrypted for Impact 15 0
T1001 Data Obfuscation 7 3
T1112 Modify Registry 4 0
T1110.001 Password Guessing 30 0
T1564.006 Run Virtual Instance 9 0
T1105 Ingress Tool Transfer 15 0
T1547.011 Plist Modification 10 0
T1213.001 Confluence 15 0
T1059 Command and Scripting Interpreter 26 8
T1557 Man-in-the-Middle 29 2
T1135 Network Share Discovery 4 0
T1114.002 Remote Email Collection 14 0
T1556.004 Network Device Authentication 13 0
T1498 Network Denial of Service 11 2
T1485 Data Destruction 16 0
T1566.001 Spearphishing Attachment 10 0
T1546.002 Screensaver 11 0
T1114.003 Email Forwarding Rule 10 0
T1087 Account Discovery 9 4
T1037.002 Logon Script (Mac) 7 0
T1547.008 LSASS Driver 8 0
T1539 Steal Web Session Cookie 10 0
T1091 Replication Through Removable Media 10 0
T1134.005 SID-History Injection 14 0
T1036 Masquerading 15 5
T1564.003 Hidden Window 4 0
T1552.003 Bash History 4 0
T1053.005 Scheduled Task 17 0
T1547.003 Time Providers 9 0
T1552 Unsecured Credentials 40 6
T1213 Data from Information Repositories 19 2
T1574.010 Services File Permissions Weakness 12 0
T1114.001 Local Email Collection 9 0
T1087.004 Cloud Account 8 0
T1098.001 Additional Cloud Credentials 20 0
T1565.003 Runtime Data Manipulation 12 0
T1482 Domain Trust Discovery 14 0
T1055.002 Portable Executable Injection 8 0
T1189 Drive-by Compromise 23 0
T1546.008 Accessibility Features 9 0
T1003.007 Proc Filesystem 14 0
T1036.003 Rename System Utilities 8 0
T1567.001 Exfiltration to Code Repository 6 0
T1110 Brute Force 32 4
T1055.011 Extra Window Memory Injection 8 0
T1574.011 Services Registry Permissions Weakness 2 0
T1213.002 Sharepoint 17 0
T1090.003 Multi-hop Proxy 11 0
T1567.002 Exfiltration to Cloud Storage 6 0
T1087.001 Local Account 6 0
T1558 Steal or Forge Kerberos Tickets 24 4
T1558.001 Golden Ticket 13 0
T1222 File and Directory Permissions Modification 14 2
T1565.001 Stored Data Manipulation 25 0
T1030 Data Transfer Size Limits 7 0
T1598.001 Spearphishing Service 7 0
T1547.004 Winlogon Helper DLL 10 0
T1602 Data from Configuration Repository 27 2
T1080 Taint Shared Content 14 0
T1542.001 System Firmware 19 0
T1569.001 Launchctl 7 0
T1222.001 Windows File and Directory Permissions Modification 13 0
T1110.003 Password Spraying 31 0
T1563.002 RDP Hijacking 20 0
T1574.009 Path Interception by Unquoted Path 18 0
T1048.002 Exfiltration Over Asymmetric Encrypted Non-C2 Protocol 15 0
T1071.001 Web Protocols 19 0
T1059.006 Python 11 0
T1220 XSL Script Processing 6 0
T1543.003 Windows Service 20 0
T1195.001 Compromise Software Dependencies and Development Tools 10 0
T1574.004 Dylib Hijacking 13 0
T1059.008 Network Device CLI 10 0
T1098.004 SSH Authorized Keys 12 0
T1484 Domain Policy Modification 15 2
T1546.013 PowerShell Profile 11 0
T1548 Abuse Elevation Control Mechanism 25 4
T1071.004 DNS 25 0
T1037.005 Startup Items 7 0
T1216.001 PubPrn 6 0
T1495 Firmware Corruption 16 0
T1053.002 At (Windows) 15 0
T1569.002 Service Execution 15 0
T1204.001 Malicious Link 24 0
T1491.002 External Defacement 11 0
T1218.008 Odbcconf 8 0
T1003.006 DCSync 17 0
T1543.004 Launch Daemon 7 0
T1598.003 Spearphishing Link 7 0
T1059.001 PowerShell 20 0
T1542.005 TFTP Boot 26 0
T1561.001 Disk Content Wipe 11 0
T1078.003 Local Accounts 22 0
T1553 Subvert Trust Controls 12 4
T1095 Non-Application Layer Protocol 13 0
T1563.001 SSH Hijacking 18 0
T1134.003 Make and Impersonate Token 7 0
T1003.001 LSASS Memory 19 0
T1574 Hijack Execution Flow 22 11
T1087.002 Domain Account 6 0
T1078.002 Domain Accounts 17 0
T1008 Fallback Channels 9 0
T1547.009 Shortcut Modification 8 0
T1552.006 Group Policy Preferences 14 0
T1021.002 SMB/Windows Admin Shares 20 0
T1219 Remote Access Software 17 0
T1559 Inter-Process Communication 20 2
T1048 Exfiltration Over Alternative Protocol 20 3
T1552.005 Cloud Instance Metadata API 13 0
T1090 Proxy 16 4
T1134 Access Token Manipulation 10 4
T1201 Password Policy Discovery 6 0
T1021.003 Distributed Component Object Model 22 0
T1562.004 Disable or Modify System Firewall 16 0
T1567 Exfiltration Over Web Service 6 2
T1491.001 Internal Defacement 11 0
T1499.004 Application or System Exploitation 11 0
T1133 External Remote Services 29 0
T1056.003 Web Portal Capture 7 0
T1029 Scheduled Transfer 7 0
T1598 Phishing for Information 7 3
T1071 Application Layer Protocol 25 4
T1568.002 Domain Generation Algorithms 11 0
T1548.003 Sudo and Sudo Caching 14 0
T1601.002 Downgrade System Image 26 0
T1550.001 Application Access Token 14 0
T1505 Server Software Component 26 3
T1070 Indicator Removal on Host 25 5
T1040 Network Sniffing 19 0
T1218.003 CMSTP 8 0
T1562.001 Disable or Modify Tools 17 0
T1011.001 Exfiltration Over Bluetooth 8 0
T1003 OS Credential Dumping 27 8
T1601.001 Patch System Image 26 0
T1195.002 Compromise Software Supply Chain 9 0
T1559.001 Component Object Model 14 0
T1185 Man in the Browser 11 0
T1546.014 Emond 6 0
T1137.003 Outlook Forms 2 0
T1055.005 Thread Local Storage 8 0
T1136.002 Domain Account 16 0
T1594 Search Victim-Owned Websites 1 0
T1484.002 Domain Trust Modification 2 0
T1590.002 DNS 2 0
T1070.004 File Deletion 1 0
T1057 Process Discovery 2 0
T1588 Obtain Capabilities 1 2
T1137.006 Add-ins 1 0
T1595 Active Scanning 4 2
T1036.004 Masquerade Task or Service 1 0
T1484.001 Group Policy Modification 2 0
T1546.007 Netsh Helper DLL 1 0
T1202 Indirect Command Execution 1 0
T1056.004 Credential API Hooking 1 0
T1217 Browser Bookmark Discovery 1 0
T1074 Data Staged 3 2
T1027.005 Indicator Removal from Tools 1 0
T1012 Query Registry 1 0
T1083 File and Directory Discovery 2 0
T1069 Permission Groups Discovery 3 3
T1069.001 Local Groups 1 0
T1074.001 Local Data Staging 3 0
T1016 System Network Configuration Discovery 1 0
T1207 Rogue Domain Controller 1 0
T1087.003 Email Account 1 0
T1027.004 Compile After Delivery 1 0
T1546.015 Component Object Model Hijacking 1 0
T1005 Data from Local System 2 0
T1123 Audio Capture 1 0
T1606 Forge Web Credentials 3 1
T1036.006 Space after Filename 1 0
T1606.002 SAML Tokens 3 0
T1564 Hide Artifacts 3 7
T1553.002 Code Signing 2 0
T1588.004 Digital Certificates 1 0
T1578.004 Revert Cloud Instance 2 0
T1590 Gather Victim Network Information 3 4
T1018 Remote System Discovery 2 0
T1518 Software Discovery 1 1
T1564.001 Hidden Files and Directories 2 0
T1584 Compromise Infrastructure 2 1
T1069.003 Cloud Groups 1 0
T1584.001 Domains 2 0
T1074.002 Remote Data Staging 1 0
T1140 Deobfuscate/Decode Files or Information 3 0
T1564.005 Hidden File System 1 0
T1526 Cloud Service Discovery 3 0
T1595.001 Scanning IP Blocks 1 0
T1049 System Network Connections Discovery 1 0
T1082 System Information Discovery 2 0
T1534 Internal Spearphishing 1 0
T1056.001 Keylogging 2 0
T1496 Resource Hijacking 3 0
T1555.003 Credentials from Web Browsers 2 0
T1547.001 Registry Run Keys / Startup Folder 4 0
T1590.006 Network Security Appliances 2 0
T1588.003 Code Signing Certificates 1 0
T1590.004 Network Topology 2 0
T1547.010 Port Monitors 1 0
T1056 Input Capture 2 4
T1531 Account Access Removal 3 0
T1546.012 Image File Execution Options Injection 1 0
T1113 Screen Capture 3 0
T1590.005 IP Addresses 2 0
T1595.002 Vulnerability Scanning 5 0
T1125 Video Capture 1 0
T1070.006 Timestomp 1 0
T1518.001 Security Software Discovery 1 0
T1547 Boot or Logon Autostart Execution 5 12
T1546.001 Change Default File Association 1 0
T1568.001 Fast Flux DNS 2 0
T1505.003 Web Shell 3 0
T1069.002 Domain Groups 2 0
T1115 Clipboard Data 1 0