Common Information
Type | Value |
---|---|
Value |
Tool - T1588.002 |
Category | Attack-Pattern |
Type | Mitre-Attack-Pattern |
Misp Type | Cluster |
Description | Adversaries may buy, steal, or download software tools that can be used during targeting. Tools can be open or closed source, free or commercial. A tool can be used for malicious purposes by an adversary, but (unlike malware) were not intended to be used for those purposes (ex: [PsExec](https://attack.mitre.org/software/S0029)). Tool acquisition can involve the procurement of commercial software licenses, including for red teaming tools such as [Cobalt Strike](https://attack.mitre.org/software/S0154). Commercial software may be obtained through purchase, stealing licenses (or licensed copies of the software), or cracking trial versions.(Citation: Recorded Future Beacon 2019) Adversaries may obtain tools to support their operations, including to support execution of post-compromise behaviors. In addition to freely downloading or purchasing software, adversaries may steal software and/or software licenses from third-party entities (including other adversaries). |
Details | Published | Attributes | CTI | Title | ||
---|---|---|---|---|---|---|
Details | Website | 2574-01-02 | 0 | Editors Picks, Apps We Recommend | TechSpot | ||
Details | Website | 2070-01-03 | 13 | 越狱 Llama-3.1-8B-Instruct | CTF导航 | ||
Details | Website | 2037-10-13 | 14 | Abusing IP camera's for red teaming: Obtaining the firmware | ||
Details | Website | 2030-03-02 | 20 | APT QUARTERLY HIGHLIGHTS - Q3 : 2023 - CYFIRMA | ||
Details | Website | 2028-02-03 | 0 | Zemana Anti Malware: Best Premium & Free Malware Removal Software | ||
Details | Website | 2025-11-27 | 0 | How Agentic AI Is Transforming Enterprise Software… | ||
Details | Website | 2025-11-07 | 23 | Prevent, Detect, Contain: LevelBlue MDR’s Guide Against… | ||
Details | Website | 2025-08-06 | 0 | Preparing Evidence for a Validated HITRUST Assessment | ||
Details | Website | 2025-05-10 | 9 | Tool update: sigs.py - added check mode - SANS Internet Storm Center | ||
Details | Website | 2025-05-10 | 9 | Unfurl v2025.02 released - SANS Internet Storm Center | ||
Details | Website | 2025-05-10 | 5 | Tool update: mac-robber.py - SANS Internet Storm Center | ||
Details | Website | 2025-03-24 | 5 | FBI warnings are true—fake file converters do push malware - PRSOL:CC | ||
Details | Website | 2025-03-24 | 0 | Tesla owners’ details doxxed online on a website called ‘dogequest’ | ||
Details | Website | 2025-03-24 | 1 | New Browser-Based RDP Tool Enables Secure Remote Access to Windows Servers | ||
Details | Website | 2025-03-23 | 2 | How do I streamline NHI onboarding in identity management systems? | ||
Details | Website | 2025-03-23 | 36 | VanHelsing, new RaaS in Town | ||
Details | Website | 2025-03-23 | 36 | VanHelsing, new RaaS in Town - Check Point Research | ||
Details | Website | 2025-03-23 | 5 | FBI warnings are true—fake file converters do push malware | ||
Details | Website | 2025-03-23 | 0 | From Open Data to Cyber Defense: leveraging OSINT for effective NIS2 compliance | ||
Details | Website | 2025-03-21 | 4 | Trojan:Win32/SmokeLoader Easy Virus Removal Guide | ||
Details | Website | 2025-03-21 | 0 | My Writings Are in the LibGen AI Training Corpus - Schneier on Security | ||
Details | Website | 2025-03-21 | 0 | Personal data revealed in released JFK files | ||
Details | Website | 2025-03-21 | 0 | Personal data revealed in released JFK files | ||
Details | Website | 2025-03-21 | 3 | Researchers Uncover FIN7's Stealthy Python-Based Anubis Backdoor | ||
Details | Website | 2025-03-21 | 3 | JumpServer Flaws Allow Attackers to Bypass Authentication and Gain Full Control |