Skip to main content

Network

IDDescriptionSignificance / Prevalence
BH12102Accesses ARP records.
BH12106Accesses firewall settings.
BH12109Accesses the IP routing table.
BH12114Accesses OData services.
BH12118Accesses system network services registry keys.
BH12125Adds a new remote desktop connection permission using WMI.
BH12130Adds attachments to e-mails.
BH12136Allows a remote desktop connection using WMI.
BH12149Changes a remote desktop connection permission using WMI.
BH12195Contains references to anonymous e-mail providers.
BH12202Creates a new VPN configuration.
BH12205Creates a UDP socket bound to an incoming connection.
BH12243Disables a network interface.
BH12319Enables the promiscuous mode.
BH12351Executes SOAP request (Remote Procedure Call).
BH12356Flushes and resets the contents of the DNS client resolver cache.
BH12384Inserts ARP table entries.
BH12396Launches a URL in a browser window.
BH12400Listens on incoming network connections.
BH12409Locates network services using DNS-SD.
BH12434Monitors network requests.
BH12435Monitors network traffic.
BH12453Monitors VPN session for new packets.
BH12465Performs network scanning with nmap.
BH12483Removes a system from a domain or a workgroup WMI.
BH12486Removes ARP table entries.
BH12489Removes network shares.
BH12563Sets the broadcast address for an interface.
BH12565Sets the proxy settings for the specified job.
BH12589Submits form to an URL.
BH12622Tampers with DirectAccess connection settings.
BH12628Tampers with DNS client settings.
BH12629Tampers with DNS configuration.
BH12630Tampers with DNS server or zone configuration.
BH12631Tampers with DNS server settings.
BH12632Tampers with DNS.
BH12633Tampers with domain's DNS server search ordering.
BH12647Tampers with files on a remote server using WebDAV.
BH12664Tampers with the IP routing table.
BH12665Tampers with IP4-to-IPv6 settings.
BH12667Tampers with Kerberos and Key Distribution Center (KDC) setup.
BH12672Tampers with local or remote Web Services for Management (WS-Management) configuration information.
BH12680Tampers with network access using .NET implementation of Windows Sockets API.
BH12684Tampers with network connection profile settings.
BH12688Tampers with network interfaces.
BH12716Tampers with Remote Desktop settings.
BH12717Tampers with remote devices using Intelligent Platform Management Interface (IPMI) or WS-Management (WSMAN) protocol.
BH12725Tampers with Server Message Block (SMB) Shares.
BH12727Tampers with service account proxy settings.
BH12741Tampers with system network settings.
BH12746Tampers with temporary or persistent mapped network drives.
BH12747Tampers with Terminal Services.
BH12762Tampers with VNC registry keys.
BH12808Uses bitsadmin command line tool.
BH12823Maps a network drive.
BH12888Adds a network link.
BH12889Deletes a network link.
BH12890Changes network link attributes.
BH12891Adds a network address.
BH12892Changes a network address.
BH12893Replaces a network address.
BH12894Deletes a network address.
BH12895Adds a network neighbour.
BH12896Changes a network neighbour.
BH12897Replaces a network neighbour.
BH12898Deletes a network neighbour.
BH12899Blocks a wireless device.
BH12900Unblocks a wireless device.
BH12951Adds a new network namespace.
BH12952Deletes a network namespace.
BH12953Attaches a network namespace to a process.
BH12955Assigns an id to a peer network namespace.
BH13007Copies file from/to a remote host, using SCP.
BH13014Adds a network route.
BH13015Deletes a network route.
BH13016Sets a network route.
BH13017Changes a network route.
BH13085Manages and attaches LXD instances to networks.
BH13112Makes changes to a wireless network interface.
BH13154Retrieves a JAR archive based on its URL.
BH13155Retrieves a JAR archive based on its URL using reflection.
BH13156Retrieves a file from a JAR archive based on its URL.
BH13157Retrieves a file from a JAR archive based on its URL using reflection.
BH13160Connects to a database.
BH13161Connects to a database using reflection.
BH13164Adds attachments to e-mails using reflection.
BH13224Writes data to the Name Service Switch (NSS) configuration file.
BH13235Writes data to the /etc/host.conf file, which contains configuration information specific to the resolver library.
BH13240Writes data to the /etc/config/resolv.conf file.
BH15153Encrypts or encodes network communications.
BH16102Contains URLs related to credit card companies.
BH16103Contains URLs related to online payment services.
BH16104Contains URLs that contain basic authentication credentials.
BH16105Contains URLs that link to blacklisted domains.
BH16106Contains URLs that link to deceptive file formats.
BH16107Contains URLs that link to interesting file formats.
BH16108Contains URLs that match known malware resource paths.
BH16109Contains URLs that redirect to malicious domains.
BH16110Contains URLs that use homoglyph spoofed variations of trusted domains.
BH16111Contains URLs that use non-standard ports.
BH16112Contains URLs that use punycode spoofed variations of trusted domains.
BH16113Contains URLs that use sign-in paths specific for some whitelisted domains.
BH16114Contains URLs that use suspicious top-level domains.
BH16115Contains URLs that use trusted domains as subdomains.
BH16116Contains URLs that use typosquatted variations of trusted domains.
BH16117Contains URLs with suspicious path components.
BH16118Contains URLs with suspicious query parameters.
BH16119Contains URLs related to Bitcoin exchange services.
BH16120Contains URLs related to Bitcoin laundering services.
BH16121Contains URLs related to Bitcoin mining pools.
BH16122Contains URLs related to paste-and-share services.
BH16123Contains URLs related to URL shortener services.
BH16124Contains URLs that reference the host by IP address.
BH16125Contains URLs that link to dynamic DNS services.
BH16126Contains URLs related to cloud storage services.
BH16127Contains references to TOR/hidden services URLs.
BH16128Connects a Remote Desktop Services session to an existing session.
BH16129Connects to a Remote Desktop license server.
BH16130Connects to a Remote Desktop Session Host server.
BH16131Connects to a remote server via openssl.
BH16132Connects to a remote system using WMI.
BH16134Connects to an Egress-Assess server and transfers information.
BH16135Connects to a SOAP service.
BH16136Connects to web services.
BH16137Contains a reference to an SMB resource that leaks NetNTLM hashes.
BH16140Downloads a file in an unusual way.
BH16141Downloads a file using bitsadmin.
BH16144Downloads a file using certutil.
BH16145Downloads a file.
BH16146Downloads and executes data or a payload from a remote location.
BH16147Downloads and runs a script.
BH16148Downloads data or a payload from a remote location.
BH16149Downloads files in background via FTP.
BH16150Downloads files in background via HTTP.
BH16151Downloads files through DDE.
BH16152Downloads files through FTP.
BH16153Downloads files through the command line.
BH16154Downloads files via HTTP.
BH16155Downloads files via proxy.
BH16156Uploads a file.
BH16157Uploads files through FTP.
BH16158Uploads one or more files using bitsadmin.
BH16160Uses FTP communication protocol.
BH16161Checks for network connectivity.
BH16163Uses IRC communication protocol.
BH16164Receives data from a connected TCP socket.
BH16165Receives data from an open UDP socket.
BH16166Receives data over the network.
BH16167Makes HTTP GET requests.
BH16168Connects through HTTP.
BH16169Connects through FTP using external applications.
BH16170Connects through Telnet using external applications.
BH16171Asynchronously transfers a small amount of data over HTTP.
BH16172Transfers files using Background Intelligent Transfer Service (BITS).
BH16173Sends an IP packet through the VPN tunnel.
BH16174Sends data on a connected TCP socket.
BH16175Sends data on an open UDP socket.
BH16177Sends e-mails.
BH16178Opens a TCP socket listening for an incoming connection.
BH16179Opens a TCP connection to a remote server.
BH16180Opens a UDP connection to a remote server.
BH16181Permits an incoming connection on a TCP socket.
BH16182Sets the internet proxy to use for FTP access.
BH16183Sets which internet proxy is used for HTTP access.
BH16184Sends or exfiltrates data over the network.
BH16185Sends out an e-mail message with or without user interaction.
BH16186Sends ping packets.
BH16188Sends commands through FTP.
BH16189Connects through Telnet.
BH16190Reads data through Telnet.
BH16191Sends data through Telnet.
BH16192Deletes files over FTP connection.
BH16193Deletes directories through FTP.
BH16194Renames files or directories over FTP connection.
BH16195Downloads files in silent mode via HTTP.
BH16196Enables a network interface.
BH16197Connects to a remote host via a Bash-specific /dev/tcp/ file descriptor.
BH16198Connects to a remote host via a Bash-specific /dev/udp/ file descriptor.
BH16199Connects to a remote server via netcat.
BH16200Opens an SSH tunnel.
BH16201Forwards an X11 session via SSH.
BH16202Connects to a remote host via SSH.
BH16203Opens a socat openssl listening socket.
BH16204Connects to a remote openssl server via socat.
BH16205Sends ARP requests to a neighbour host.
BH16206Looks up NetBIOS names.
BH16207Browses mDNS/DNS-SD services.
BH16208Registers an mDNS/DNS-SD service.
BH16209Connects to an SMB/CIFS host.
BH16210Lists the services or shares of an SMB/CIFS host.
BH16211Opens a TCP socket listening for an incoming connection using reflection.
BH16212Opens a TCP socket to a remote server using reflection.
BH16213Opens a UDP socket to a remote server using reflection.
BH16214Permits an incoming connection on a TCP socket using reflection.
BH16215Receives data from a connected TCP socket using reflection.
BH16216Receives data from an open UDP socket using reflection.
BH16217Sends data on a connected TCP socket using reflection.
BH16218Sends data on an open UDP socket using reflection.
BH16219Creates a UDP socket bound to an incoming connection using reflection.
BH16220Opens a URL.
BH16221Opens a URL using reflection.
BH16222Connects through HTTP using reflection.
BH16223Creates an HTTP server.
BH16224Creates an HTTP server using reflection.
BH16225Handles HTTP requests.
BH16226Handles HTTP requests using reflection.
BH16227Listens for incoming remote procedure calls.
BH16228Connects through HTTPS.
BH16229Connects through HTTPS using reflection.
BH16230Creates a socket.
BH16231Creates a socket using reflection.
BH16232Creates an HTTPS server.
BH16233Creates an HTTPS server using reflection.
BH16234Handles HTTPS requests.
BH16235Handles HTTPS requests using reflection.
BH16236Sends emails using reflection.
BH16237Adds cookies to an HTTP response.
BH16238Adds cookies to an HTTP response using reflection.
BH16239Modifies data of an HTTP session.
BH16240Modifies data of an HTTP session using reflection.
BH16241Contains domains related to coinmining services.
BH16242Contains URIs that reference coinminer-related files.
BH16243Contains domains used for intercepting and inspecting HTTP requests.
BH16244Connects to a remote server through the WebSocket protocol.
BH16245Connects to a remote server through the WebSocket protocol using reflection.
BH16246Receives data through the WebSocket protocol.
BH16247Receives data through the WebSocket protocol using reflection.
BH16248Sends data through the WebSocket protocol.
BH16249Sends data through the WebSocket protocol using reflection.
BH16250Adds a message body to an HTTP request.
BH16251Adds a message body to an HTTP request using reflection.
BH16252Adds cookies to an HTTP request.
BH16253Adds cookies to an HTTP request using reflection.
BH16254Adds a message body to an HTTP response.
BH16255Adds a message body to an HTTP response using reflection.
BH16256Extracts the message body from an HTTP response.
BH16257Extracts the message body from an HTTP response using reflection.
BH16258Starts the HTTP or HTTPS server listening for incoming connections.
BH16259Creates a custom Agent object for managing HTTP or HTTPS connection persistence.
BH16260Configures HTTP Alternative Services.
BH16261Configures HTTP/2 ORIGIN frame.
BH16262Starts an HTTP/2 session.
BH16263Sends a file as an HTTP response.
BH16264Updates HTTP/2 server settings.
BH16265Creates a TCP or IPC server.
BH16266Enables/Disables keep-alive functionality.
BH16267Starts a TCP or IPC server listening for incoming connections.
BH16268Sets custom DNS resolution servers.
BH16269Adds a rule to block IP addresses.
BH16270Creates a new TLS socket from an existing TCP socket.
BH16271Initiates TLS renegotiation process.
BH16272Enables TLS packet trace.
BH16273Gets information on the negotiated TLS cipher suite.
BH16274Gets the local TLS certificate.
BH16275Creates a TLS server.
BH16276Starts a TLS server listening for incoming connections.
BH16277Gets TLS session ticket keys.
BH16278Changes TLS ticket keys for future server connections.
BH16279Sets or clears UDP broadcast option.
BH16280Issues DNS queries.
BH16281Uses Linux kernel APIs for creating and controlling socket buffers.
BH16282Uses Linux kernel APIs for network device management.
BH16283Uses Linux kernel APIs for physical layer network device (PHY device) management.
BH16284Uses Linux kernel APIs for access to the Sun RPC (remote procedure call) subsystem.
BH16285Sends HTTP requests to a known exploitable endpoint of some Huawei routers.
BH16286Sends HTTP requests to a known exploitable endpoint of some Dasan GPON routers.
BH16287Sends HTTP requests to a known exploitable endpoint of some D-Link routers.
BH16288Sends HTTP requests to a known exploitable endpoint of some devices using Realtek SDK.
BH16289Sends HTTP requests to a known exploitable endpoint of some Netgear routers.
BH16290Sends HTTP requests to a known exploitable endpoint of some Eir routers.
BH16291Sends HTTP requests to a known exploitable endpoint of some Hongdian devices.
BH16292Sends HTTP requests to a known exploitable endpoint of some websites created with Liferay Portal.
BH16293Sends HTTP requests to a known exploitable endpoint of some Crestron devices.
BH16294Sends HTTP requests to a known exploitable endpoint of some HooToo routers.
BH16295Sends HTTP requests to a known exploitable endpoint of some Citrix application delivery controllers.
BH16296Sends HTTP requests to a known exploitable endpoint of some Vacron network video recorders.
BH16297Sends HTTP requests to a known exploitable endpoint of some CCTV devices.
BH16298Sends HTTP requests to a known exploitable endpoint of some Zyxel routers.
BH16299Sends HTTP requests to a known exploitable endpoint of some Linksys routers.
BH16300Sends HTTP requests to a known exploitable endpoint of some ZTE routers.
BH16301Sends HTTP requests to a known exploitable endpoint of some Pulse Connect Secure SSL VPNs.
BH16302Sends HTTP requests to a known exploitable endpoint of some Cloudflare CAPTCHA protection mechanisms.
BH16303Makes HTTP POST requests.
BH16304Contains domains related to OAST (out-of-band application security testing) tools.
BH16305Contains URLs related to anonymous file-sharing services.
BH16306Contains URLs related to IP querying services.
BH16307Contains URLs related to release pages of projects hosted on GitHub.
BH16308Contains URLs related to release pages of projects hosted on GitLab.
BH16309Contains URLs that link to raw files on GitHub.
BH16310Contains URLs that link to raw files on GitLab.
BH16311Contains URLs that link to Discord attachments.
BH16312Contains URLs that link to Dropbox download pages.
BH16313Opens a TLS socket listening for an incoming connection.
BH16314Permits an incoming connection on a TLS socket.
BH16315Makes HTTP HEAD requests.
BH16316Opens a socket listening for an incoming connection.
BH16317Contains URLs related to the Telegram API.
BH16318Contains URLs related to Discord webhooks.
BH16320Contains URLs that reside in regions sanctioned by the United States.
BH16321Contains URLs that reside in regions sanctioned by the European Union.
BH16322Contains URLs related to Heroku, a platform-as-a-service (PaaS) cloud provider.
BH17149Reads data from a Remote Desktop virtual channel.
BH17236Writes data to a Remote Desktop virtual channel.
BH17301Accesses PuTTY registry keys.
BH17316Extracts cookies from a HTTP response.
BH17408Extracts cookies from an HTTP request.
BH17409Extracts cookies from an HTTP request using reflection.
BH17410Extracts data from an HTTP session.
BH17411Extracts data from an HTTP session using reflection.
BH17412Extracts cookies from an HTTP response using reflection.
BH17413Extracts data from a TLS session.
BH19105Enumerates active network connections using WMI.
BH19110Enumerates all network compartments in the protocol stack.
BH19113Enumerates asynchronous transfer mode (atM) adapter calls.
BH19135Enumerates computers in the current domain.
BH19137Enumerates constrained delegation authorizations for an SMB client.
BH19146Enumerates DCOM interfaces using WMI.
BH19178Enumerates global TCP/IP offload settings.
BH19191Enumerates IPv4 protocol configurations.
BH19192Enumerates IPv6 protocol configurations.
BH19201Enumerates media access control (MAC) addresses for all network cards.
BH19202Enumerates media URL.
BH19211Enumerates neighbor cache entries.
BH19212Enumerates network adapters that are members of a NIC team.
BH19217Enumerates network login information using WMI.
BH19218Enumerates network settings using WMI.
BH19247Enumerates RADIUS clients.
BH19249Enumerates remote desktop connection permissions using WMI.
BH19279Enumerates SMB bandwidth caps for each traffic category.
BH19297Enumerates TCP/IP network configuration values.
BH19341Gets a netgroup.
BH19345Gets an IP interface.
BH19367Gets IP network configuration.
BH19389Gets the current network adapter members of a switch team.
BH19392Gets the extensible switch team.
BH19397Gets the IP address configuration.
BH19429Retrieves a policy file from URL.
BH19434Retrieves data from a web service on the Internet.
BH19444Retrieves the 6to4 configuration of a computer or a GPO.
BH19445Retrieves the connections established from the SMB client to the SMB servers.
BH19448Retrieves the DNS64 configuration of a computer.
BH19453Retrieves the network interfaces used by the SMB client.
BH19455Retrieves the SMB client configuration.
BH19459Gets the network link list.
BH19460Gets the network address list.
BH19461Gets a network neighbour.
BH19462Gets the network neighbour list.
BH19468Lists the firewall settings.
BH19501Queries the computer's network name and IP address.
BH20106Uses a Nishang command to capture user credentials in plaintext or SMB hashes.
BH20137Uses a Nishang command to exfiltrate information like user credentials, using WLAN SSID.
BH20147Uses a Nishang command to intercept HTTPS requests by setting up a proxy server and log them to a file.
BH20153Uses a Nishang command to perform a Brute-Force Attack against SQL Server, Active Directory, Local Accounts, Web and FTP servers.
BH20154Uses a Nishang command to query a URL for instructions, and then download and execute a PowerShell script.
BH20155Uses a Nishang command to receive commands and PowerShell scripts from DNS TXT queries.
BH20157Uses a Nishang command to run netsh port forwarding/relaying commands on remote computers.
BH20158Uses a Nishang command to scan IP addresses, ports and host names.
BH20162Uses a Nishang command to start an egress test on the target machine.
BH20187Uses PowerSploit/Empire command to do a simple port scan using regular sockets.
BH20213Uses PowerSploit/Empire command to exfiltrate data and files to a GitHub account.
BH20232Uses PowerSploit/Empire command to invoke Inveigh, a spoofer and man-in-the-middle tool.
BH20250Uses PowerSploit/Empire command to pseudo-mount a connection to a remote path using the specified credential object.
BH20256Uses PowerSploit/Empire command to request service tickets for vulnerable Kerberos accounts and return extracted ticket hashes.
BH20258Uses PowerSploit/Empire command to resolve a given hostname to its associated IPv4 address.
BH20284Uses PowerSploit/Empire command to return information about RDP connections outgoing from the local or a remote machine.
BH20285Uses PowerSploit/Empire command to return information about saved network mounted drives for the local or a remote machine.
BH20293Uses PowerSploit/Empire command to return the HTTP Status Codes and full URL for specified paths.
BH20303Uses PowerSploit/Empire command to scan an IP address range for DNS PTR records.
BH20316Uses PowerSploit/Empire command to terminate a connection created by PowerSploit/Empire command New-RemoteConnection.
BH20326Uses PowerSploit/Empire to get an IP address for a given server.