Web Security Glossary
Comprehensive definitions of web security terms and concepts
Filter by Category
Search Security Terms
Content Security Policy (CSP)
Security HeadersA security standard that helps prevent cross-site scripting (XSS) attacks by allowing website owners to control which resources can be loaded and executed on their pages.
Related terms:
TLS (Transport Layer Security)
Transport SecurityA cryptographic protocol that provides secure communication over a computer network, commonly used to secure HTTPS connections.
Related terms:
CORS (Cross-Origin Resource Sharing)
Cross-Origin SecurityA security feature that allows web pages to make requests to a different domain than the one serving the web page, while maintaining security.
Related terms:
HSTS (HTTP Strict Transport Security)
Security HeadersA web security policy mechanism that helps protect websites against protocol downgrade attacks and cookie hijacking by forcing HTTPS connections.
Related terms:
XSS (Cross-Site Scripting)
Web VulnerabilitiesA type of security vulnerability that allows attackers to inject malicious scripts into web pages viewed by other users.
Related terms:
CSRF (Cross-Site Request Forgery)
Web VulnerabilitiesAn attack that tricks a user into performing unwanted actions on a web application in which they're currently authenticated.
Related terms:
SPF (Sender Policy Framework)
Email SecurityAn email authentication method that helps prevent email spoofing by specifying which mail servers are authorized to send emails for a domain.
Related terms:
DKIM (DomainKeys Identified Mail)
Email SecurityAn email authentication method that uses digital signatures to verify that an email message was sent by an authorized sender.
Related terms:
DMARC (Domain-based Message Authentication, Reporting and Conformance)
Email SecurityAn email authentication protocol that builds on SPF and DKIM to provide domain-level protection against email spoofing.
Related terms:
Clickjacking
Web VulnerabilitiesA malicious technique where an attacker tricks a user into clicking on something different from what the user perceives, potentially revealing confidential information.
Related terms:
Mixed Content
Transport SecurityA security issue where a web page served over HTTPS contains resources (images, scripts, stylesheets) loaded over HTTP, which can compromise security.
Related terms:
Subdomain Takeover
Network SecurityA vulnerability where an attacker can take control of a subdomain by exploiting misconfigured DNS records or abandoned services.
Related terms:
SQL Injection
Web VulnerabilitiesA code injection technique used to attack data-driven applications where malicious SQL statements are inserted into an entry field for execution.
Related terms:
NoSQL Injection
Web VulnerabilitiesA vulnerability that occurs when user input is not properly sanitized before being used in NoSQL database queries, allowing attackers to manipulate database operations.
Related terms:
LDAP Injection
Web VulnerabilitiesA vulnerability that occurs when user input is not properly sanitized before being used in LDAP queries, potentially allowing unauthorized access to directory services.
Related terms:
Command Injection
Web VulnerabilitiesA vulnerability that occurs when user input is not properly sanitized before being passed to a system shell, allowing attackers to execute arbitrary commands.
Related terms:
IDOR (Insecure Direct Object Reference)
Web VulnerabilitiesA vulnerability that occurs when an application provides direct access to objects based on user-supplied input, allowing attackers to access unauthorized resources.
Related terms:
SSRF (Server-Side Request Forgery)
Web VulnerabilitiesA vulnerability that allows an attacker to induce the server-side application to make HTTP requests to an arbitrary domain of the attacker's choosing.
Related terms:
XXE (XML External Entity)
Web VulnerabilitiesA vulnerability that occurs when XML input containing a reference to an external entity is processed by a weakly configured XML parser.
Related terms:
LFI (Local File Inclusion)
Web VulnerabilitiesA vulnerability that allows an attacker to include files on a server through the web browser, potentially leading to code execution or information disclosure.
Related terms:
RFI (Remote File Inclusion)
Web VulnerabilitiesA vulnerability that allows an attacker to include remote files on a server through the web browser, potentially leading to code execution.
Related terms:
Path Traversal
Web VulnerabilitiesA vulnerability that allows an attacker to access files and directories that are stored outside the web root folder by manipulating file paths.
Related terms:
Buffer Overflow
System VulnerabilitiesA vulnerability that occurs when a program writes more data to a buffer than it can hold, potentially leading to code execution or system crashes.
Related terms:
Integer Overflow
System VulnerabilitiesA vulnerability that occurs when an arithmetic operation results in a value that is too large to be represented in the allocated storage space.
Related terms:
Race Condition
System VulnerabilitiesA vulnerability that occurs when the behavior of a system depends on the sequence or timing of uncontrollable events, potentially leading to security issues.
Related terms:
Time-of-Check Time-of-Use (TOCTOU)
System VulnerabilitiesA race condition vulnerability that occurs when a system checks a condition and then uses the result, but the condition may change between the check and use.
Related terms:
Privilege Escalation
Access ControlA vulnerability that allows an attacker to gain elevated access to resources that are normally protected from an application or user.
Related terms:
Vertical Privilege Escalation
Access ControlA type of privilege escalation where an attacker gains access to resources or functions that are normally restricted to higher-privileged users.
Related terms:
Horizontal Privilege Escalation
Access ControlA type of privilege escalation where an attacker gains access to resources that belong to another user with the same privilege level.
Related terms:
Session Fixation
Session SecurityA vulnerability that allows an attacker to hijack a user's session by forcing the user to use a session ID that the attacker knows.
Related terms:
Session Hijacking
Session SecurityA vulnerability that allows an attacker to take over a user's session by stealing or predicting the session ID.
Related terms:
Man-in-the-Middle (MITM)
Network SecurityAn attack where an attacker secretly intercepts and relays messages between two parties who believe they are communicating directly with each other.
Related terms:
DNS Spoofing
Network SecurityAn attack that corrupts the domain name system (DNS) to redirect traffic to malicious websites or servers.
Related terms:
ARP Spoofing
Network SecurityAn attack that sends falsified ARP (Address Resolution Protocol) messages to a local area network, allowing the attacker to intercept data.
Related terms:
Phishing
Social EngineeringA social engineering attack that attempts to trick users into revealing sensitive information by impersonating a trustworthy entity.
Related terms:
Spear Phishing
Social EngineeringA targeted phishing attack that is directed at specific individuals or organizations, often using personalized information.
Related terms:
Whaling
Social EngineeringA type of spear phishing attack that targets high-profile individuals such as executives or celebrities.
Related terms:
Vishing
Social EngineeringA social engineering attack that uses voice communication to trick victims into revealing sensitive information.
Related terms:
Smishing
Social EngineeringA social engineering attack that uses SMS (text messages) to trick victims into revealing sensitive information or clicking malicious links.
Related terms:
Pretexting
Social EngineeringA social engineering attack where an attacker creates a false scenario to trick victims into revealing sensitive information.
Related terms:
Baiting
Social EngineeringA social engineering attack that uses the promise of something enticing to trick victims into revealing sensitive information or installing malware.
Related terms:
Tailgating
Physical SecurityA physical social engineering attack where an attacker follows an authorized person into a restricted area.
Related terms:
Shoulder Surfing
Physical SecurityA physical social engineering attack where an attacker observes a victim entering sensitive information such as passwords or PINs.
Related terms:
Dumpster Diving
Physical SecurityA physical social engineering attack where an attacker searches through trash or recycling bins for sensitive information.
Related terms:
Malware
MalwareMalicious software designed to damage, disrupt, or gain unauthorized access to computer systems or networks.
Related terms:
Virus
MalwareA type of malware that replicates itself by modifying other computer programs and inserting its own code.
Related terms:
Worm
MalwareA type of malware that replicates itself to spread to other computers, often without user intervention.
Related terms:
Trojan Horse
MalwareA type of malware that disguises itself as legitimate software to trick users into installing it.
Related terms:
Ransomware
MalwareA type of malware that encrypts a victim's files and demands payment in exchange for the decryption key.
Related terms:
Spyware
MalwareA type of malware that secretly monitors and collects information about a user's activities without their knowledge.
Related terms:
Adware
MalwareA type of malware that displays unwanted advertisements to users, often bundled with legitimate software.
Related terms:
Rootkit
MalwareA type of malware that provides privileged access to a computer while hiding its presence from the user and security software.
Related terms:
Backdoor
MalwareA type of malware that provides unauthorized access to a computer system, often bypassing normal authentication procedures.
Related terms:
Botnet
MalwareA network of compromised computers that are controlled by an attacker to perform malicious activities such as DDoS attacks or spam distribution.
Related terms:
Keylogger
MalwareA type of malware that records keystrokes made by a user, often to steal passwords or other sensitive information.
Related terms:
Screen Scraper
MalwareA type of malware that captures screenshots of a user's screen, often to steal sensitive information displayed on the screen.
Related terms:
Cryptocurrency Miner
MalwareA type of malware that uses a victim's computer resources to mine cryptocurrency without their knowledge or consent.
Related terms:
DDoS (Distributed Denial of Service)
Network AttacksAn attack that overwhelms a target system with traffic from multiple sources, making it unavailable to legitimate users.
Related terms:
DoS (Denial of Service)
Network AttacksAn attack that overwhelms a target system with traffic or requests, making it unavailable to legitimate users.
Related terms:
SYN Flood
Network AttacksA type of DoS attack that exploits the TCP handshake process by sending a flood of SYN packets without completing the connection.
Related terms:
Ping Flood
Network AttacksA type of DoS attack that overwhelms a target system with ICMP echo request packets (ping packets).
Related terms:
HTTP Flood
Network AttacksA type of DoS attack that overwhelms a web server with HTTP requests, often using multiple sources.
Related terms:
Slowloris
Network AttacksA type of DoS attack that keeps many connections to the target web server open and holds them open as long as possible.
Related terms:
Brute Force Attack
Authentication AttacksAn attack that attempts to gain access to a system by trying all possible combinations of passwords or encryption keys.
Related terms:
Dictionary Attack
Authentication AttacksA type of brute force attack that uses a predefined list of words (dictionary) to attempt to guess passwords.
Related terms:
Rainbow Table Attack
Authentication AttacksAn attack that uses precomputed hash tables to crack password hashes more quickly than traditional brute force methods.
Related terms:
Credential Stuffing
Authentication AttacksAn attack that uses previously breached username and password combinations to gain unauthorized access to user accounts.
Related terms:
Password Spraying
Authentication AttacksAn attack that attempts to gain access to multiple accounts by trying a small number of common passwords against many usernames.
Related terms:
Side-Channel Attack
Cryptographic AttacksAn attack that exploits information gained from the physical implementation of a computer system rather than weaknesses in the algorithm itself.
Related terms:
Timing Attack
Cryptographic AttacksA type of side-channel attack that exploits the time taken to execute cryptographic operations to gain information about the secret key.
Related terms:
Power Analysis Attack
Cryptographic AttacksA type of side-channel attack that analyzes the power consumption of a cryptographic device to extract secret information.
Related terms:
Fault Injection Attack
Cryptographic AttacksA type of side-channel attack that introduces faults into a system to cause it to behave in unexpected ways, potentially revealing secret information.
Related terms:
Man-in-the-Browser (MITB)
Browser SecurityAn attack where malware running in a user's browser intercepts and modifies web transactions without the user's knowledge.
Related terms:
Man-in-the-Middle (MITM)
Network SecurityAn attack where an attacker secretly intercepts and relays messages between two parties who believe they are communicating directly with each other.
Related terms:
Zero-Day Vulnerability
Vulnerability ManagementA security vulnerability that is unknown to the vendor and for which no patch or fix is available.
Related terms:
Zero-Day Exploit
Vulnerability ManagementAn exploit that takes advantage of a zero-day vulnerability to attack a system before a patch is available.
Related terms:
CVE (Common Vulnerabilities and Exposures)
Vulnerability ManagementA standardized identifier for publicly known cybersecurity vulnerabilities and exposures.
Related terms:
CVSS (Common Vulnerability Scoring System)
Vulnerability ManagementA standardized framework for rating the severity of security vulnerabilities.
Related terms:
Penetration Testing
Security TestingA security testing methodology that simulates real-world attacks to identify vulnerabilities in systems, networks, or applications.
Related terms:
Vulnerability Assessment
Security TestingA systematic process of identifying, quantifying, and prioritizing security vulnerabilities in systems, networks, or applications.
Related terms:
Security Audit
Security TestingA systematic evaluation of an organization's security policies, procedures, and controls to ensure they are effective and compliant.
Related terms:
Red Team
Security TestingA group of security professionals who simulate real-world attacks to test an organization's security defenses and response capabilities.
Related terms:
Blue Team
Security TestingA group of security professionals responsible for defending an organization's systems and networks against cyberattacks.
Related terms:
Purple Team
Security TestingA collaborative approach that combines red team and blue team activities to improve overall security posture.
Related terms:
Threat Modeling
Security DesignA structured approach to identifying and prioritizing potential security threats to a system or application.
Related terms:
Attack Surface
Security DesignThe sum of all possible points where an attacker could attempt to enter or extract data from a system or network.
Related terms:
Defense in Depth
Security DesignA security strategy that employs multiple layers of security controls to protect against various types of attacks.
Related terms:
Principle of Least Privilege
Access ControlA security principle that states that users and systems should only be granted the minimum level of access necessary to perform their functions.
Related terms:
Separation of Duties
Access ControlA security principle that divides critical functions among multiple people to prevent fraud and errors.
Related terms:
Fail Secure
Security DesignA security principle that states that when a system fails, it should fail in a secure state rather than an insecure one.
Related terms:
Fail Safe
Security DesignA security principle that states that when a system fails, it should fail in a way that minimizes harm and maintains security.
Related terms:
Security by Design
Security DesignAn approach to software and system development that integrates security considerations throughout the entire development lifecycle.
Related terms:
Secure by Default
Security DesignA security principle that states that systems should be configured with secure settings by default, requiring explicit action to make them less secure.
Related terms:
Zero Trust
Security ArchitectureA security model that assumes no implicit trust and requires verification for every access request, regardless of location or user.
Related terms:
Microsegmentation
Network SecurityA security technique that divides a network into smaller, isolated segments to limit the spread of attacks and improve security.
Related terms:
Network Segmentation
Network SecurityA security technique that divides a network into smaller, isolated segments to control traffic flow and improve security.
Related terms:
VLAN (Virtual Local Area Network)
Network SecurityA logical network segment that allows devices to communicate as if they were on the same physical network, regardless of their physical location.
Related terms:
Firewall
Network SecurityA network security device that monitors and controls incoming and outgoing network traffic based on predetermined security rules.
Related terms:
WAF (Web Application Firewall)
Web SecurityA security device that monitors, filters, and blocks HTTP traffic to and from web applications to protect against common web attacks.
Related terms:
IDS (Intrusion Detection System)
Network SecurityA security device that monitors network or system activities for malicious activities or policy violations.
Related terms:
IPS (Intrusion Prevention System)
Network SecurityA security device that monitors network or system activities and can automatically block or prevent malicious activities.
Related terms:
SIEM (Security Information and Event Management)
Security MonitoringA security system that collects, analyzes, and correlates security events from multiple sources to provide real-time threat detection and response.
Related terms:
SOAR (Security Orchestration, Automation and Response)
Security OperationsA security system that automates and orchestrates security operations to improve incident response and reduce manual tasks.
Related terms:
EDR (Endpoint Detection and Response)
Endpoint SecurityA security solution that continuously monitors and responds to threats on endpoints such as desktops, laptops, and servers.
Related terms:
XDR (Extended Detection and Response)
Security MonitoringA security solution that provides comprehensive threat detection and response across multiple security layers and data sources.
Related terms:
MDR (Managed Detection and Response)
Security ServicesA security service that provides 24/7 monitoring, threat detection, and response capabilities managed by a third-party provider.
Related terms:
SOC (Security Operations Center)
Security OperationsA centralized facility where security professionals monitor, detect, and respond to cybersecurity threats and incidents.
Related terms:
NOC (Network Operations Center)
Network OperationsA centralized facility where network professionals monitor and manage network infrastructure and performance.
Related terms:
Incident Response
Security OperationsA structured approach to handling and managing security incidents to minimize damage and restore normal operations.
Related terms:
Digital Forensics
Security OperationsThe process of collecting, analyzing, and preserving digital evidence from computer systems and networks for legal or investigative purposes.
Related terms:
Chain of Custody
Security OperationsA legal concept that tracks the handling of evidence from collection to presentation in court to ensure its integrity and admissibility.
Related terms:
Business Continuity
Risk ManagementThe ability of an organization to continue operating during and after a disaster or security incident.
Related terms:
Disaster Recovery
Risk ManagementThe process of restoring IT systems and data after a disaster or security incident to resume normal operations.
Related terms:
RTO (Recovery Time Objective)
Risk ManagementThe maximum acceptable time for restoring a system or service after a disaster or security incident.
Related terms:
RPO (Recovery Point Objective)
Risk ManagementThe maximum acceptable amount of data loss measured in time, representing the point to which data must be restored.
Related terms:
Backup
Data ProtectionA copy of data or systems that can be used to restore information in case of data loss or system failure.
Related terms:
Archive
Data ProtectionLong-term storage of data that is no longer actively used but may be needed for compliance or historical purposes.
Related terms:
Data Retention
Data ProtectionThe practice of keeping data for a specific period of time based on legal, regulatory, or business requirements.
Related terms:
Data Classification
Data ProtectionThe process of categorizing data based on its sensitivity, value, and regulatory requirements to determine appropriate protection measures.
Related terms:
Data Loss Prevention (DLP)
Data ProtectionA security strategy that prevents sensitive data from being lost, stolen, or accessed by unauthorized users.
Related terms:
Data Masking
Data ProtectionA technique that replaces sensitive data with fictitious but realistic data to protect privacy while maintaining data usability.
Related terms:
Data Anonymization
Data ProtectionThe process of removing or modifying personally identifiable information from data to protect privacy.
Related terms:
Data Pseudonymization
Data ProtectionThe process of replacing personally identifiable information with pseudonyms to protect privacy while maintaining data utility.
Related terms:
PII (Personally Identifiable Information)
Data ProtectionInformation that can be used to identify, contact, or locate a specific individual, such as name, address, or social security number.
Related terms:
PHI (Protected Health Information)
Data ProtectionIndividually identifiable health information that is protected under HIPAA regulations.
Related terms:
PCI DSS (Payment Card Industry Data Security Standard)
ComplianceA set of security standards designed to ensure that companies that accept, process, store, or transmit credit card information maintain a secure environment.
Related terms:
HIPAA (Health Insurance Portability and Accountability Act)
ComplianceA US law that establishes national standards for protecting sensitive patient health information.
Related terms:
GDPR (General Data Protection Regulation)
ComplianceA European Union regulation that governs data protection and privacy for individuals within the EU.
Related terms:
SOC 2 (Service Organization Control 2)
ComplianceA framework for evaluating the security, availability, processing integrity, confidentiality, and privacy of service organizations.
Related terms:
ISO 27001
ComplianceAn international standard that specifies requirements for establishing, implementing, maintaining, and continually improving an information security management system.
Related terms:
NIST Cybersecurity Framework
ComplianceA voluntary framework that provides guidance on managing cybersecurity risk based on existing standards, guidelines, and practices.
Related terms:
OWASP (Open Web Application Security Project)
Security ResourcesA nonprofit organization that provides free resources and tools for improving web application security.
Related terms:
OWASP Top 10
Security ResourcesA standard awareness document that represents the most critical security risks to web applications.
Related terms:
OWASP ASVS (Application Security Verification Standard)
Security ResourcesA framework for performing comprehensive security testing of web applications and APIs.
Related terms:
OWASP SAMM (Software Assurance Maturity Model)
Security ResourcesA framework for implementing and measuring secure software development practices.
Related terms:
SANS Top 25
Security ResourcesA list of the most dangerous programming errors that can lead to serious vulnerabilities in software.
Related terms:
CWE (Common Weakness Enumeration)
Security ResourcesA community-developed list of common software security weaknesses that can be used as a baseline for weakness identification and mitigation.
Related terms:
CAPEC (Common Attack Pattern Enumeration and Classification)
Security ResourcesA comprehensive dictionary of known attack patterns used by adversaries to exploit weaknesses in applications and systems.
Related terms:
MITRE ATT&CK
Security ResourcesA globally-accessible knowledge base of adversary tactics and techniques based on real-world observations.
Related terms:
Kill Chain
Threat IntelligenceA model that describes the stages of a cyberattack from initial reconnaissance to data exfiltration.
Related terms:
Diamond Model
Threat IntelligenceA framework for analyzing cybersecurity incidents by examining the relationships between adversaries, capabilities, infrastructure, and victims.
Related terms:
Threat Intelligence
Threat IntelligenceEvidence-based knowledge about existing or emerging threats that can be used to inform security decisions and actions.
Related terms:
IOC (Indicators of Compromise)
Threat IntelligenceArtifacts that indicate a security incident has occurred, such as IP addresses, file hashes, or domain names.
Related terms:
TTPs (Tactics, Techniques, and Procedures)
Threat IntelligenceThe methods and patterns used by threat actors to achieve their objectives, including the tools and techniques they employ.
Related terms:
APT (Advanced Persistent Threat)
Threat TypesA sophisticated, long-term cyberattack campaign that targets specific organizations or individuals for espionage or sabotage.
Related terms:
Insider Threat
Threat TypesA security risk that originates from within an organization, typically from employees, contractors, or business partners.
Related terms:
Supply Chain Attack
Threat TypesAn attack that targets an organization by compromising one of its suppliers or vendors to gain access to the target organization.
Related terms:
Watering Hole Attack
Threat TypesAn attack that targets a specific group by compromising websites that members of the group are known to visit.
Related terms:
Drive-by Download
Threat TypesAn attack that automatically downloads malware to a user's computer when they visit a compromised website.
Related terms:
Social Engineering
Attack MethodsThe use of psychological manipulation to trick people into revealing sensitive information or performing actions that compromise security.
Related terms:
Phishing
Attack MethodsA social engineering attack that attempts to trick users into revealing sensitive information by impersonating a trustworthy entity.
Related terms:
Vishing
Attack MethodsA social engineering attack that uses voice communication to trick victims into revealing sensitive information.
Related terms:
Smishing
Attack MethodsA social engineering attack that uses SMS (text messages) to trick victims into revealing sensitive information or clicking malicious links.
Related terms:
Pretexting
Attack MethodsA social engineering attack where an attacker creates a false scenario to trick victims into revealing sensitive information.
Related terms:
Baiting
Attack MethodsA social engineering attack that uses the promise of something enticing to trick victims into revealing sensitive information or installing malware.
Related terms:
Tailgating
Attack MethodsA physical social engineering attack where an attacker follows an authorized person into a restricted area.
Related terms:
Shoulder Surfing
Attack MethodsA physical social engineering attack where an attacker observes a victim entering sensitive information such as passwords or PINs.
Related terms:
Dumpster Diving
Attack MethodsA physical social engineering attack where an attacker searches through trash or recycling bins for sensitive information.
Related terms:
Eavesdropping
Attack MethodsThe act of secretly listening to or monitoring communications between parties without their knowledge or consent.
Related terms:
Wiretapping
Attack MethodsThe act of secretly monitoring telephone or internet communications, often for law enforcement or intelligence purposes.
Related terms:
Packet Sniffing
Attack MethodsThe practice of intercepting and logging network traffic to analyze data packets for security or troubleshooting purposes.
Related terms:
Network Tapping
Attack MethodsThe practice of intercepting network communications by physically or logically accessing network infrastructure.
Related terms:
Port Scanning
Attack MethodsThe practice of scanning a network to identify open ports and services running on target systems.
Related terms:
Vulnerability Scanning
Attack MethodsThe practice of scanning systems and networks to identify known security vulnerabilities and misconfigurations.
Related terms:
Exploit
Attack MethodsA piece of software, data, or sequence of commands that takes advantage of a vulnerability to cause unintended behavior in a system.
Related terms:
Payload
Attack MethodsThe part of an exploit that performs the actual malicious action, such as installing malware or stealing data.
Related terms:
Shellcode
Attack MethodsA small piece of code used as the payload in an exploit to provide a command shell or other functionality to an attacker.
Related terms:
Rootkit
Attack MethodsA collection of malicious software designed to provide privileged access to a computer while hiding its presence from the user and security software.
Related terms:
Backdoor
Attack MethodsA method of bypassing normal authentication or security controls to gain unauthorized access to a system.
Related terms:
Trojan Horse
Attack MethodsA type of malware that disguises itself as legitimate software to trick users into installing it.
Related terms:
Ransomware
Attack MethodsA type of malware that encrypts a victim's files and demands payment in exchange for the decryption key.
Related terms:
Cryptocurrency Miner
Attack MethodsA type of malware that uses a victim's computer resources to mine cryptocurrency without their knowledge or consent.
Related terms:
Botnet
Attack MethodsA network of compromised computers that are controlled by an attacker to perform malicious activities such as DDoS attacks or spam distribution.
Related terms:
Command and Control (C&C)
Attack MethodsThe infrastructure used by attackers to communicate with and control compromised systems in a botnet.
Related terms:
Lateral Movement
Attack MethodsThe technique used by attackers to move through a network after gaining initial access, typically to find and access high-value targets.
Related terms:
Persistence
Attack MethodsThe technique used by attackers to maintain access to a compromised system even after reboots or security updates.
Related terms:
Exfiltration
Attack MethodsThe process of stealing data from a compromised system and transferring it to an attacker-controlled location.
Related terms:
Covering Tracks
Attack MethodsThe technique used by attackers to hide evidence of their activities and maintain access to compromised systems.
Related terms:
Anti-Forensics
Attack MethodsTechniques used by attackers to make forensic analysis more difficult or impossible, such as deleting logs or encrypting data.
Related terms:
Obfuscation
Attack MethodsThe technique of making code or data difficult to understand or analyze, often used by malware to evade detection.
Related terms:
Packing
Attack MethodsThe technique of compressing or encrypting executable files to make them smaller and harder to analyze.
Related terms:
Polymorphism
Attack MethodsThe technique of changing the appearance of malware while maintaining its functionality to evade signature-based detection.
Related terms:
Metamorphism
Attack MethodsThe technique of completely rewriting malware code while maintaining its functionality to evade detection.
Related terms:
Sandbox Evasion
Attack MethodsTechniques used by malware to detect and avoid analysis in sandbox environments.
Related terms:
VM Detection
Attack MethodsTechniques used by malware to detect if it's running in a virtual machine environment and modify its behavior accordingly.
Related terms:
Debugger Detection
Attack MethodsTechniques used by malware to detect if it's being analyzed by a debugger and modify its behavior accordingly.
Related terms:
Process Hollowing
Attack MethodsA technique used by malware to replace the code of a legitimate process with malicious code while maintaining the process's appearance.
Related terms:
DLL Injection
Attack MethodsA technique used by malware to inject malicious code into a running process by loading a malicious DLL.
Related terms:
Process Injection
Attack MethodsA technique used by malware to inject malicious code into a running process to execute it in the context of that process.
Related terms:
Thread Injection
Attack MethodsA technique used by malware to inject malicious code into a running thread to execute it in the context of that thread.
Related terms:
Reflective DLL Loading
Attack MethodsA technique used by malware to load a DLL into memory without using the standard Windows API, making it harder to detect.
Related terms:
Process Doppelgänging
Attack MethodsA technique used by malware to create a process with malicious code while making it appear as a legitimate process.
Related terms:
Atom Bombing
Attack MethodsA technique used by malware to inject malicious code into a process using Windows atom tables.
Related terms:
Process Herpaderping
Attack MethodsA technique used by malware to create a process with malicious code while making it appear as a legitimate process.
Related terms:
Process Ghosting
Attack MethodsA technique used by malware to create a process with malicious code while making it appear as a legitimate process.
Related terms: