TAIL
.
Threat Actor Intelligence Lookup
Advanced Filters
Victim Sector
All Sectors
Agriculture
Education
Energy
Finance
Government
Healthcare
Hospitality
Legal
Manufacturing
Media
Professional Services
Retail
Technology
Transportation
Utilities
Victim Country
All Countries
Australia
Croatia
Germany
Indonesia
Japan
Malaysia
Romania
Singapore
South Korea
Sweden
Taiwan
Thailand
Uganda
United Kingdom
United States
MITRE ATT&CK TTP
All TTPs
T1003 OS Credential Dumping
T1003.001 LSASS Memory
T1018 Remote System Discovery
T1021 Remote Services
T1021.001 Remote Desktop Protocol
T1021.002 SMB/Windows Admin Shares
T1041 Exfiltration Over C2 Channel
T1047 Windows Management Instrumentation
T1048 Exfiltration Over Alternative Protocol
T1057 Process Discovery
T1059 Command and Scripting Interpreter
T1059.001 PowerShell
T1059.003 Windows Command Shell
T1070 Indicator Removal
T1070.001 Clear Windows Event Logs
T1070.004 File Deletion
T1071 Application Layer Protocol
T1071.001 Web Protocols
T1078 Valid Accounts
T1082 System Information Discovery
T1083 File and Directory Discovery
T1102 Web Service
T1105 Ingress Tool Transfer
T1133 External Remote Services
T1135 Network Share Discovery
T1190 Exploit Public-Facing Application
T1219 Remote Access Software
T1485 Data Destruction
T1486 Data Encrypted for Impact
T1489 Service Stop
T1490 Inhibit System Recovery
T1491 Defacement
T1529 System Shutdown/Reboot
T1555 Credentials from Password Stores
T1555.003 Credentials from Web Browsers
T1561 Disk Wipe
T1562 Impair Defences
T1562.001 Disable or Modify Tools
T1566 Phishing
T1566.001 Spearphishing Attachment
T1566.002 Spearphishing Link
T1567 Exfiltration Over Web Service
T1570 Lateral Tool Transfer
T1573 Encrypted Channel
Date From
Date To
Clear Filters