prompt
stringclasses 508
values | procedure
stringlengths 20
478
|
---|---|
Adversary-in-the-Middle:LLMNR | Pupy can sniff plaintext network credentials and use NBNS Spoofing to poison name services. |
Adversary-in-the-Middle:LLMNR | Responder is used to poison name services to gather hashes and credentials from systems within a local network. |
Adversary-in-the-Middle:LLMNR | It has used the Invoke-Inveigh PowerShell cmdlets, likely for name service poisoning. |
Adversary-in-the-Middle:ARP Cache Poisoning | It has used custom tools to facilitate ARP cache poisoning. |
Adversary-in-the-Middle:ARP Cache Poisoning | It has used ARP spoofing to redirect a compromised machine to an actor-controlled website. |
Brute Force | During the 2016 Ukraine Electric Power Attack, It used a script to attempt RPC authentication against a number of hosts. |
Brute Force | It can perform brute force attacks to obtain credentials. |
Brute Force | It has used brute force techniques to attempt account access when passwords are unknown or when password hashes are unavailable. |
Brute Force | It has used Ncrack to reveal credentials. |
Brute Force | Caterpillar WebShell has a module to perform brute force attacks on a system. |
Brute Force | Chaos conducts brute force attacks against SSH services to gain initial access. |
Brute Force | CrackMapExec can brute force supplied user credentials across a network range. |
Brute Force | It used brute-force attack to obtain login data. |
Brute Force | It has attempted to brute force credentials to gain access. |
Brute Force | It has has used the tool GET2 Penetrator to look for remote login and hard-coded credentials. |
Brute Force | It has brute forced RDP credentials. |
Brute Force | It has used brute force attacks to compromise valid credentials. |
Brute Force | Kinsing has attempted to brute force hosts over SSH. |
Brute Force | It has used brute force techniques to obtain credentials. |
Brute Force | During Operation Dream Job, It performed brute force attacks against administrator accounts. |
Brute Force | PoshC2 has modules for brute forcing local administrator and AD user accounts. |
Brute Force | Pysa has used brute force attempts against a central management console, as well as some Active Directory accounts. |
Brute Force | QakBot can conduct brute force attacks to capture credentials. |
Brute Force | It may attempt to connect to systems within a victim's network using net use commands and a predefined list or collection of passwords. |
Brute Force:Password Guessing | It has used a brute-force/password-spray tooling that operated in two modes: in brute-force mode it typically sent over 300 authentication attempts per hour per targeted account over the course of several hours or days. It has also used a Kubernetes cluster to conduct distributed, large-scale password guessing attacks. |
Brute Force:Password Guessing | It has successfully conducted password guessing attacks against a list of mailboxes. |
Brute Force:Password Guessing | China Chopper's server component can perform brute force password guessing against authentication portals. |
Brute Force:Password Guessing | CrackMapExec can brute force passwords for a specified user on a single target system or across an entire network. |
Brute Force:Password Guessing | Emotet has been observed using a hard coded list of passwords to brute force user accounts. |
Brute Force:Password Guessing | HermeticWizard can use a list of hardcoded credentials in attempt to authenticate to SMB shares. |
Brute Force:Password Guessing | Lucifer has attempted to brute force TCP ports 135 (RPC) and 1433 (MSSQL) with the default username or list of usernames and passwords. |
Brute Force:Password Guessing | P.A.S. Webshell can use predefined users and passwords to execute brute force attacks against SSH, FTP, POP3, MySQL, MSSQL, and PostgreSQL services. |
Brute Force:Password Guessing | Pony has used a small dictionary of common passwords against a collected list of local accounts. |
Brute Force:Password Guessing | SpeakUp can perform brute forcing using a pre-defined list of usernames and passwords in an attempt to log in to administrative panels. |
Brute Force:Password Guessing | Xbash can obtain a list of weak passwords from the C2 server to use for brute forcing as well as attempt to brute force services with open ports. |
Brute Force:Password Cracking | It has been known to brute force password hashes to be able to leverage plain text credentials. |
Brute Force:Password Cracking | It performed password brute-force attacks on the local admin account. |
Brute Force:Password Cracking | It has dropped and executed tools used for password cracking, including Hydra and CrackMapExec. |
Brute Force:Password Cracking | It has extracted password hashes from ntds.dit to crack offline. |
Brute Force:Password Cracking | Net Crawler uses a list of known credentials gathered through credential dumping to guess passwords to accounts as it spreads throughout a network. |
Brute Force:Password Cracking | During Night Dragon, threat actors used Cain & Abel to crack password hashes. |
Brute Force:Password Spraying | It has used a brute-force/password-spray tooling that operated in two modes: in password-spraying mode it conducted approximately four authentication attempts per hour per targeted account over the course of several days or weeks. It has also used a Kubernetes cluster to conduct distributed, large-scale password spray attacks. |
Brute Force:Password Spraying | It has conducted brute force password spray attacks. |
Brute Force:Password Spraying | It has used password spraying to gain access to target systems. |
Brute Force:Password Spraying | Bad Rabbit’s infpub.dat file uses NTLM login credentials to brute force Windows machines. |
Brute Force:Password Spraying | It has used multiple password spraying attacks against victim's remote services to obtain valid user and administrator accounts. |
Brute Force:Password Spraying | CrackMapExec can brute force credential authentication by using a supplied list of usernames and a single password. |
Brute Force:Password Spraying | It has used password spraying attacks to obtain valid credentials. |
Brute Force:Password Spraying | It malware attempts to connect to Windows shares for lateral movement by using a generated list of usernames, which center around permutations of the username Administrator, and weak passwords. |
Brute Force:Password Spraying | It used a tool called Total SMB BruteForcer to perform internal password spraying. |
Brute Force:Password Spraying | Linux Rabbit brute forces SSH passwords in order to attempt to gain access and install its malware onto the server. |
Brute Force:Password Spraying | MailSniper can be used for password spraying against Exchange and Office 365. |
Brute Force:Password Spraying | It has used collected lists of names and e-mail accounts to use in password spraying attacks against private sector targets. |
Brute Force:Credential Stuffing | It has used credential stuffing against victim's remote services to obtain valid accounts. |
Brute Force:Credential Stuffing | TrickBot uses brute-force attack against RDP with rdpscanDll module. |
Credentials from Password Stores | Agent Tesla has the ability to steal credentials from FTP clients and wireless profiles. |
Credentials from Password Stores | It has used a variety of publicly available tools like LaZagne to gather credentials. |
Credentials from Password Stores | It has used the Smartftp Password Decryptor tool to decrypt FTP passwords. |
Credentials from Password Stores | Astaroth uses an external software known as NetPass to recover passwords. |
Credentials from Password Stores | Carberp's passw.plug plugin can gather account information from multiple instant messaging, email, and social media services, as well as FTP, VNC, and VPN clients. |
Credentials from Password Stores | CosmicDuke collects user credentials, including passwords, for various programs including popular instant messaging applications and email clients as well as WLAN keys. |
Credentials from Password Stores | It can collect email credentials from victims. |
Credentials from Password Stores | It has used the Stealer One credential stealer to target e-mail and file transfer utilities including FTP. |
Credentials from Password Stores | It has run cmdkey on victim machines to identify stored credentials. |
Credentials from Password Stores | KGH_SPY can collect credentials from WINSCP. |
Credentials from Password Stores | LaZagne can obtain credentials from databases, mail, and WiFi across multiple platforms. |
Credentials from Password Stores | It used several tools for retrieving login and password information, including LaZagne. |
Credentials from Password Stores | Lokibot has stolen credentials from multiple applications and data sources including Windows OS credentials, email clients, FTP, and SFTP clients. |
Credentials from Password Stores | Matryoshka is capable of stealing Outlook passwords. |
Credentials from Password Stores | Mimikatz performs credential dumping to obtain account and password information useful in gaining access to additional systems and enterprise network resources. It contains functionality to acquire information about credentials in many ways, including from the credential vault and DPAPI. |
Credentials from Password Stores | It has performed credential dumping with LaZagne and other tools, including by dumping passwords saved in victim email. |
Credentials from Password Stores | NETWIRE can retrieve passwords from messaging and mail client applications. |
Credentials from Password Stores | It has used credential dumping tools such as LaZagne to steal credentials to accounts logged into the compromised system and to Outlook Web Access. |
Credentials from Password Stores | OLDBAIT collects credentials from several email clients. |
Credentials from Password Stores | PinchDuke steals credentials from compromised hosts. PinchDuke's credential stealing functionality is believed to be based on the source code of the Pinch credential stealing malware (also known as LdPinch). Credentials targeted by PinchDuke include ones associated with many sources such as The Bat!, Yahoo!, Mail.ru, Passport.Net, Google Talk, and Microsoft Outlook. |
Credentials from Password Stores | PLEAD has the ability to steal saved passwords from Microsoft Outlook. |
Credentials from Password Stores | PoshC2 can decrypt passwords stored in the RDCMan configuration file. |
Credentials from Password Stores | A module in Prikormka collects passwords stored in applications installed on the victim. |
Credentials from Password Stores | Pupy can use Lazagne for harvesting credentials. |
Credentials from Password Stores | QuasarRAT can obtain passwords from common FTP clients. |
Credentials from Password Stores | During the SolarWinds Compromise, It used account credentials they obtained to attempt access to Group Managed Service Account (gMSA) passwords. |
Credentials from Password Stores | It malware gathers passwords from multiple sources, including Windows Credential Vault and Outlook. |
Credentials from Password Stores | It has attempted to obtain credentials from OpenSSH, realvnc, and PuTTY. |
Credentials from Password Stores:Keychain | Calisto collects Keychain storage data and copies those passwords/tokens to a file. |
Credentials from Password Stores:Keychain | Green Lambert can use Keychain Services API functions to find and collect passwords, such as SecKeychainFindInternetPassword and SecKeychainItemCopyAttributesAndData. |
Credentials from Password Stores:Keychain | iKitten collects the keychains on the system. |
Credentials from Password Stores:Keychain | LaZagne can obtain credentials from macOS Keychains. |
Credentials from Password Stores:Keychain | MacMa can dump credentials from the macOS keychain. |
Credentials from Password Stores:Keychain | Proton gathers credentials in files for keychains. |
Credentials from Password Stores:Securityd Memory | Keydnap uses the keychaindump project to read securityd memory. |
Credentials from Password Stores:Credentials from Web Browsers | Agent Tesla can gather credentials from a number of browsers. |
Credentials from Password Stores:Credentials from Web Browsers | It has used FireMalv custom-developed malware, which collected passwords from the Firefox browser storage. |
Credentials from Password Stores:Credentials from Web Browsers | It has used tools to dump passwords from browsers. |
Credentials from Password Stores:Credentials from Web Browsers | It has used a variety of publicly available tools like LaZagne to gather credentials. |
Credentials from Password Stores:Credentials from Web Browsers | It has used a credential stealer known as ZUMKONG that can harvest usernames and passwords stored in browsers. |
Credentials from Password Stores:Credentials from Web Browsers | Azorult can steal credentials from the victim's browser. |
Credentials from Password Stores:Credentials from Web Browsers | Some Backdoor.Oldrea samples contain a publicly available Web browser password recovery tool. |
Credentials from Password Stores:Credentials from Web Browsers | BlackEnergy has used a plug-in to gather credentials from web browsers including FireFox, Google Chrome, and Internet Explorer. |
Credentials from Password Stores:Credentials from Web Browsers | BLUELIGHT can collect passwords stored in web browers, including Internet Explorer, Edge, Chrome, and Naver Whale. |
Credentials from Password Stores:Credentials from Web Browsers | Carberp's passw.plug plugin can gather passwords saved in Opera, Internet Explorer, Safari, Firefox, and Chrome. |
Subsets and Splits
No saved queries yet
Save your SQL queries to embed, download, and access them later. Queries will appear here once saved.