capec.mitre.org Open in urlscan Pro
192.52.194.205  Public Scan

Submitted URL: http://capec.mitre.org/
Effective URL: https://capec.mitre.org/
Submission: On February 13 via api from US — Scanned from DE

Form analysis 2 forms found in the DOM

/cgi-bin/jumpmenu.cgi

<form action="/cgi-bin/jumpmenu.cgi" style="margin-bottom:0.1em;vertical-align:center;">
  <label for="id" style="padding-right:5px">ID Lookup:</label>
  <input id="id" name="id" type="text" style="width:50px; font-size:80%" maxlength="10">
  <input value="Go" style="padding: 0px; font-size:80%" type="submit">
</form>

<form class="gsc-search-box gsc-search-box-tools" accept-charset="utf-8">
  <table cellspacing="0" cellpadding="0" role="presentation" class="gsc-search-box">
    <tbody>
      <tr>
        <td class="gsc-input">
          <div class="gsc-input-box" id="gsc-iw-id1">
            <table cellspacing="0" cellpadding="0" role="presentation" id="gs_id50" class="gstl_50 gsc-input" style="width: 100%; padding: 0px;">
              <tbody>
                <tr>
                  <td id="gs_tti50" class="gsib_a"><input autocomplete="off" type="text" size="10" class="gsc-input" name="search" title="search" aria-label="search" id="gsc-i-id1" dir="ltr" spellcheck="false"
                      style="width: 100%; padding: 0px; border: none; margin: 0px; height: auto; background: url(&quot;https://www.google.com/cse/static/images/1x/en/branding.png&quot;) left center no-repeat rgb(255, 255, 255); outline: none;"></td>
                  <td class="gsib_b">
                    <div class="gsst_b" id="gs_st50" dir="ltr"><a class="gsst_a" href="javascript:void(0)" title="Clear search box" role="button" style="display: none;"><span class="gscb_a" id="gs_cb50" aria-hidden="true">×</span></a></div>
                  </td>
                </tr>
              </tbody>
            </table>
          </div>
        </td>
        <td class="gsc-search-button"><button class="gsc-search-button gsc-search-button-v2"><svg width="13" height="13" viewBox="0 0 13 13">
              <title>search</title>
              <path
                d="m4.8495 7.8226c0.82666 0 1.5262-0.29146 2.0985-0.87438 0.57232-0.58292 0.86378-1.2877 0.87438-2.1144 0.010599-0.82666-0.28086-1.5262-0.87438-2.0985-0.59352-0.57232-1.293-0.86378-2.0985-0.87438-0.8055-0.010599-1.5103 0.28086-2.1144 0.87438-0.60414 0.59352-0.8956 1.293-0.87438 2.0985 0.021197 0.8055 0.31266 1.5103 0.87438 2.1144 0.56172 0.60414 1.2665 0.8956 2.1144 0.87438zm4.4695 0.2115 3.681 3.6819-1.259 1.284-3.6817-3.7 0.0019784-0.69479-0.090043-0.098846c-0.87973 0.76087-1.92 1.1413-3.1207 1.1413-1.3553 0-2.5025-0.46363-3.4417-1.3909s-1.4088-2.0686-1.4088-3.4239c0-1.3553 0.4696-2.4966 1.4088-3.4239 0.9392-0.92727 2.0864-1.3969 3.4417-1.4088 1.3553-0.011889 2.4906 0.45771 3.406 1.4088 0.9154 0.95107 1.379 2.0924 1.3909 3.4239 0 1.2126-0.38043 2.2588-1.1413 3.1385l0.098834 0.090049z">
              </path>
            </svg></button></td>
        <td class="gsc-clear-button">
          <div class="gsc-clear-button" title="clear results">&nbsp;</div>
        </td>
      </tr>
    </tbody>
  </table>
</form>

Text Content

COMMON ATTACK PATTERN ENUMERATION AND CLASSIFICATION

A Community Resource for Identifying and Understanding Attacks



 
ID Lookup:

--------------------------------------------------------------------------------

 * Home
 * About
   Overview Board Glossary Use Cases Resources Documents FAQs New to CAPEC?
 * CAPEC List
   Latest Version Downloads Reports Archive
 * Community
   Community Citations Organization Usage Related Activities Discussion List
   Discussion Archives CAPEC User Summit
 * News
   Current News CAPEC on Twitter CAPEC on LinkedIn CAPEC Blog CAPEC Podcast
   CAPEC on YouTube News Archive
 * Search

Understanding how the adversary operates is essential to effective
cybersecurity. CAPEC™ helps by providing a comprehensive dictionary of known
patterns of attack employed by adversaries to exploit known weaknesses in
cyber-enabled capabilities. It can be used by analysts, developers, testers, and
educators to advance community understanding and enhance defenses.


CAPEC List Quick Access
Search CAPEC
×

search
 


View CAPEC
by Mechanisms of Attack
by Domains of Attack
by Other Criteria

Total Attack Patterns: 559


NEW TO CAPEC?

Common Attack Pattern Enumerations and Classifications (CAPEC™) can be
overwhelming to someone new to cyber-attack patterns. This page offers tips on
how to familiarize yourself with what CAPEC has to offer, before more fully
exploring this extensive knowledge base.

Community Engagement If you would like to be a part of ongoing discussions
related to MITRE’s work in shifting the balance of cybersecurity risk, please
visit the Common Weakness Enumeration (CWE™) website.

CAPEC News
News Thank You for Responding to the CAPEC Stakeholder Community Survey

News CAPEC List Version 3.9 Now Available

Blog Community Actively Working to Enhance CWE’s ICS/OT Coverage

Podcast “Using CWE/CAPEC in Education”


More >>


Custom Search





More information is available — Please select a different filter.

Page Last Updated or Reviewed: July 06, 2023
 

Site Map | Terms of Use | Manage Cookies | Cookie Notice | Privacy Policy |
Contact Us |

Use of the Common Attack Pattern Enumeration and Classification (CAPEC), and the
associated references from this website are subject to the Terms of Use. CAPEC
is sponsored by the U.S. Department of Homeland Security (DHS) Cybersecurity and
Infrastructure Security Agency (CISA) and managed by the Homeland Security
Systems Engineering and Development Institute (HSSEDI) which is operated by The
MITRE Corporation (MITRE). Copyright © 2007–2024, The MITRE Corporation. CAPEC
and the CAPEC logo are trademarks of The MITRE Corporation.