Common Information
Type | Value |
---|---|
Value |
Software - T1592.002 |
Category | Attack-Pattern |
Type | Mitre-Attack-Pattern |
Misp Type | Cluster |
Description | Adversaries may gather information about the victim's host software that can be used during targeting. Information about installed software may include a variety of details such as types and versions on specific hosts, as well as the presence of additional components that might be indicative of added defensive protections (ex: antivirus, SIEMs, etc.). Adversaries may gather this information in various ways, such as direct collection actions via [Active Scanning](https://attack.mitre.org/techniques/T1595) (ex: listening ports, server banners, user agent strings) or [Phishing for Information](https://attack.mitre.org/techniques/T1598). Adversaries may also compromise sites then include malicious content designed to collect host information from visitors.(Citation: ATT ScanBox) Information about the installed software may also be exposed to adversaries via online or other accessible data sets (ex: job postings, network maps, assessment reports, resumes, or purchase invoices). Gathering this information may reveal opportunities for other forms of reconnaissance (ex: [Search Open Websites/Domains](https://attack.mitre.org/techniques/T1593) or [Search Open Technical Databases](https://attack.mitre.org/techniques/T1596)), establishing operational resources (ex: [Develop Capabilities](https://attack.mitre.org/techniques/T1587) or [Obtain Capabilities](https://attack.mitre.org/techniques/T1588)), and/or for initial access (ex: [Supply Chain Compromise](https://attack.mitre.org/techniques/T1195) or [External Remote Services](https://attack.mitre.org/techniques/T1133)). |
Details | Published | Attributes | CTI | Title | ||
---|---|---|---|---|---|---|
Details | Website | 2574-01-02 | 0 | Editors Picks, Apps We Recommend | TechSpot | ||
Details | Website | 2061-05-15 | 4 | Flash Notice: Critical Linux Kernel Vulnerability Can Lead to Remote Code Execution | ||
Details | Website | 2049-01-13 | 27 | 腾讯安全威胁情报中心推出2023年7月必修安全漏洞清单 | ||
Details | Website | 2044-04-01 | 13 | Attackers Repurposing existing Python-based Malware for Distribution on NPM | ||
Details | Website | 2031-03-19 | 15 | HPSBHF03564 rev 2 - Synaptics Touchpad Driver Potential, Local Loss of Confidentiality | HP® Customer Support | ||
Details | Website | 2028-10-24 | 0 | MIT Technology Review Insights Survey on Zero Trust in Cybersecurity | ||
Details | Website | 2028-02-03 | 0 | Zemana Anti Malware: Best Premium & Free Malware Removal Software | ||
Details | Website | 2028-01-01 | 3 | A Tour of the Worm | ||
Details | Website | 2025-11-07 | 1 | Vault7 - Home | ||
Details | Website | 2025-01-01 | 11 | Visionaries Have Democratised Remote Network Access – Citrix Virtual Apps and Desktops (CVE Unknown) | CTF导航 | ||
Details | Website | 2024-12-28 | 0 | BRICKED SSD ON LIFE SUPPORT — FMADIO | ||
Details | Website | 2024-12-19 | 17 | Silent Push uncovers a large Russian Ursnif/Gozi banking trojan operation targeting global AnyDesk users. — Silent Push Threat Intelligence | ||
Details | Website | 2024-12-17 | 1 | Log4shell: a threat intelligence perspective — Silent Push Threat Intelligence | ||
Details | Website | 2024-12-13 | 17 | Rhysida Ransomware analysis - A painful sting to Insomniac Games — ShadowStackRE | ||
Details | Website | 2024-12-09 | 0 | — | ||
Details | Website | 2024-12-06 | 8 | Qilin Ransomware malware analysis — ShadowStackRE | ||
Details | Website | 2024-12-03 | 120 | Malvertisment campaigns: Uncovering more IoCs from the recent Windows Defender fraud — Silent Push Threat Intelligence | ||
Details | Website | 2024-11-26 | 33 | LostTrust Ransomware - Trust nothing — ShadowStackRE | ||
Details | Website | 2024-11-21 | 2 | — | ||
Details | Website | 2024-11-20 | 9 | 在Linux上交叉编译ARM程序 - lightless blog | ||
Details | Website | 2024-11-17 | 1 | Solid Security Pro Review | ||
Details | Website | 2024-11-17 | 0 | Phishing emails increasingly use SVG attachments to evade detection | ||
Details | Website | 2024-11-17 | 0 | How Organizations Are Fulfilling CISA’s Secure by Design Pledge | ||
Details | Website | 2024-11-17 | 0 | OWASP Top 10–2021 Tryhackme Writeup | ||
Details | Website | 2024-11-17 | 0 | AI Model Robustness: A New Frontier in Cybersecurity |