Common Information
Type | Value |
---|---|
Value |
Tool - T1588.002 |
Category | Attack-Pattern |
Type | Mitre-Attack-Pattern |
Misp Type | Cluster |
Description | Adversaries may buy, steal, or download software tools that can be used during targeting. Tools can be open or closed source, free or commercial. A tool can be used for malicious purposes by an adversary, but (unlike malware) were not intended to be used for those purposes (ex: [PsExec](https://attack.mitre.org/software/S0029)). Tool acquisition can involve the procurement of commercial software licenses, including for red teaming tools such as [Cobalt Strike](https://attack.mitre.org/software/S0154). Commercial software may be obtained through purchase, stealing licenses (or licensed copies of the software), or cracking trial versions.(Citation: Recorded Future Beacon 2019) Adversaries may obtain tools to support their operations, including to support execution of post-compromise behaviors. In addition to freely downloading or purchasing software, adversaries may steal software and/or software licenses from third-party entities (including other adversaries). |
Details | Published | Attributes | CTI | Title | ||
---|---|---|---|---|---|---|
Details | Website | 2574-01-02 | 0 | Editors Picks, Apps We Recommend | TechSpot | ||
Details | Website | 2070-01-03 | 13 | 越狱 Llama-3.1-8B-Instruct | CTF导航 | ||
Details | Website | 2028-02-03 | 0 | Zemana Anti Malware: Best Premium & Free Malware Removal Software | ||
Details | Website | 2025-01-01 | 11 | Visionaries Have Democratised Remote Network Access – Citrix Virtual Apps and Desktops (CVE Unknown) | CTF导航 | ||
Details | Website | 2024-12-29 | 2 | Cobalt Strike DFIR: Listening to the Pipes — Blake's R&D | ||
Details | Website | 2024-12-06 | 8 | Qilin Ransomware malware analysis — ShadowStackRE | ||
Details | Website | 2024-12-03 | 120 | Malvertisment campaigns: Uncovering more IoCs from the recent Windows Defender fraud — Silent Push Threat Intelligence | ||
Details | Website | 2024-12-03 | 48 | Privacy tools (not) for you — Silent Push Threat Intelligence | ||
Details | Website | 2024-11-17 | 1 | Can Vpns Be Hacked? — Comprehensive Guide And FAQs | ||
Details | Website | 2024-11-17 | 0 | The Role of Artificial Intelligence in Cybersecurity: Threats and Opportunities (Verizon Data… | ||
Details | Website | 2024-11-17 | 3 | Sonic go brrr | ||
Details | Website | 2024-11-17 | 1 | Solid Security Pro Review | ||
Details | Website | 2024-11-17 | 0 | British Company Introduces AI Granny Talks To Scammers And Wastes Their Time | ||
Details | Website | 2024-11-17 | 5 | Building a Powerful Packet Sniffing Tool with Python | ||
Details | Website | 2024-11-17 | 0 | AI Model Robustness: A New Frontier in Cybersecurity | ||
Details | Website | 2024-11-17 | 14 | Handcrafting x64 ELF — From Specification to Bytes | ||
Details | Website | 2024-11-17 | 0 | In AI era , cybersecurity management will remain human-centric | ||
Details | Website | 2024-11-17 | 15 | CTF Write-up: Sigma 101 (Certified Cyber Defenders) | ||
Details | Website | 2024-11-17 | 8 | “Embarking on API Security Testing: A Beginner’s Guide to Understanding APIs and Utilizing Postman”… | ||
Details | Website | 2024-11-17 | 3 | “Embarking on API Security Testing: A Beginner’s Guide to Understanding APIs and Utilizing Postman”… | ||
Details | Website | 2024-11-17 | 0 | Unlocking the Truth: A Deep Dive into Mobile Forensics | ||
Details | Website | 2024-11-17 | 4 | Detecting and Mitigating Portable Applications in Enterprise Environments | ||
Details | Website | 2024-11-17 | 15 | Hunting for Default Credentials: A Deeper Dive into the Toolkit | ||
Details | Website | 2024-11-17 | 0 | Thousands of suspicious SIM cards active abroad to be blocked | #cybercrime | #infosec | National Cyber Security Consulting | ||
Details | Website | 2024-11-17 | 0 | NIST Cybersecurity Framework 2.0: A Game-Changer for All Organizations in 2024 |