T1110 Brute Force Mappings

Adversaries may use brute force techniques to gain access to accounts when passwords are unknown or when password hashes are obtained. Without knowledge of the password for an account or set of accounts, an adversary may systematically guess the password using a repetitive or iterative mechanism. Brute forcing passwords can take place via interaction with a service that will check the validity of those credentials or offline against previously acquired credential data, such as password hashes.

View in MITRE ATT&CK®

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
AC-2 Account Management Protects T1110 Brute Force
AC-20 Use of External Systems Protects T1110 Brute Force
AC-3 Access Enforcement Protects T1110 Brute Force
AC-5 Separation of Duties Protects T1110 Brute Force
AC-6 Least Privilege Protects T1110 Brute Force
AC-7 Unsuccessful Logon Attempts Protects T1110 Brute Force
CA-7 Continuous Monitoring Protects T1110 Brute Force
CM-2 Baseline Configuration Protects T1110 Brute Force
CM-6 Configuration Settings Protects T1110 Brute Force
IA-11 Re-authentication Protects T1110 Brute Force
IA-2 Identification and Authentication (organizational Users) Protects T1110 Brute Force
IA-4 Identifier Management Protects T1110 Brute Force
IA-5 Authenticator Management Protects T1110 Brute Force
SI-4 System Monitoring Protects T1110 Brute Force
CVE-2019-1715 Cisco Adaptive Security Appliance (ASA) Software exploitation_technique T1110 Brute Force
CVE-2018-11045 Pivotal Operations Manager exploitation_technique T1110 Brute Force
CVE-2018-15795 CredHub Service Broker exploitation_technique T1110 Brute Force
CVE-2020-5365 Isilon OneFS exploitation_technique T1110 Brute Force
CVE-2018-15800 Bits Service Release exploitation_technique T1110 Brute Force
CVE-2018-11069 RSA BSAFE SSL-J exploitation_technique T1110 Brute Force
CVE-2020-11035 GLPI exploitation_technique T1110 Brute Force
CVE-2020-15093 tough exploitation_technique T1110 Brute Force
CVE-2019-16782 rack exploitation_technique T1110 Brute Force
CVE-2019-6563 Moxa IKS, EDS exploitation_technique T1110 Brute Force
CVE-2019-18263 Philips Veradius Unity, Pulsera, and Endura Dual WAN Router exploitation_technique T1110 Brute Force
CVE-2018-8160 Word secondary_impact T1110 Brute Force
CVE-2020-11957 n/a uncategorized T1110 Brute Force
CVE-2019-19735 n/a uncategorized T1110 Brute Force
CVE-2018-1956 Security Identity Manager uncategorized T1110 Brute Force
CVE-2018-12520 n/a uncategorized T1110 Brute Force
CVE-2019-11219 n/a uncategorized T1110 Brute Force
action.hacking.variety.Brute force Brute force or password guessing attacks related-to T1110 Brute Force
action.malware.variety.Brute force Brute force attack related-to T1110 Brute Force
aws_config AWS Config technique_scores T1110 Brute Force
amazon_guardduty Amazon GuardDuty technique_scores T1110 Brute Force
amazon_inspector Amazon Inspector technique_scores T1110 Brute Force
amazon_cognito Amazon Cognito technique_scores T1110 Brute Force
aws_security_hub AWS Security Hub technique_scores T1110 Brute Force
aws_identity_and_access_management AWS Identity and Access Management technique_scores T1110 Brute Force
aws_single_sign-on AWS Single Sign-On technique_scores T1110 Brute Force

ATT&CK Subtechniques

Technique ID Technique Name Number of Mappings
T1110.004 Credential Stuffing 23
T1110.002 Password Cracking 20
T1110.001 Password Guessing 24
T1110.003 Password Spraying 23