Common Information
Type Value
Value
Tool - T1588.002
Category Attack-Pattern
Type Mitre-Attack-Pattern
Misp Type Cluster
Description Adversaries may buy, steal, or download software tools that can be used during targeting. Tools can be open or closed source, free or commercial. A tool can be used for malicious purposes by an adversary, but (unlike malware) were not intended to be used for those purposes (ex: [PsExec](https://attack.mitre.org/software/S0029)). Tool acquisition can involve the procurement of commercial software licenses, including for red teaming tools such as [Cobalt Strike](https://attack.mitre.org/software/S0154). Commercial software may be obtained through purchase, stealing licenses (or licensed copies of the software), or cracking trial versions.(Citation: Recorded Future Beacon 2019) Adversaries may obtain tools to support their operations, including to support execution of post-compromise behaviors. In addition to freely downloading or purchasing software, adversaries may steal software and/or software licenses from third-party entities (including other adversaries).
Details Published Attributes CTI Title
Details Website 2024-11-17 11 Cyber attacks in Robotics: Risk and Prevention
Details Website 2024-11-17 0 From Reactive to Proactive: Leveraging Cyber Scenarios for Resilient Cybersecurity
Details Website 2024-11-17 0 From Detection to Response: The Power of XDR in Cybersecurity
Details Website 2024-11-17 1 Compare High-speed VPN Services
Details Website 2024-11-17 1 Affordable VPN Low Prices
Details Website 2024-11-17 1 Compare Streaming VPN Services
Details Website 2024-11-17 4 TryHackMe — Search Skills | Cyber Security 101
Details Website 2024-11-17 6 Automating Security with Wazuh Active Response
Details Website 2024-11-17 0 How I passed OSCP+ in two months
Details Website 2024-11-17 1 Good Hacker Hacked 100 Dark Web Hackers Using Fake Ransomware Tool | #ransomware | #cybercrime | National Cyber Security Consulting
Details Website 2024-11-17 0 From Forest Trails to Digital Investigations: My Journey with TraceLabs
Details Website 2024-11-17 0 [CyberSec Pills] Elevating Cybersecurity with Jupyter Notebook
Details Website 2024-11-17 0 Algorithm:-
Details Website 2024-11-17 1 Protect RESTful APIs from SQL Injection: A Guide with Examples
Details Website 2024-11-17 0 Week 2: Hard Work Transforms into a 5-Digit Payday
Details Website 2024-11-17 1 Solid Security Pro Review
Details Website 2024-11-17 0 The Surprising Way Azure Key Vault Keeps Hackers Out
Details Website 2024-11-17 0 What is the Cheapest Day to Book International Flights?: Insider Tips!
Details Website 2024-11-17 0 Which Country VPN is Cheapest for Flights? Uncover Savings!
Details Website 2024-11-17 2 2024 Cloud Security Report -Checkpoint - Cybersecurity Insiders
Details Website 2024-11-17 1 Solid Security Pro Review
Details Website 2024-11-17 1 🚨 DEEPDATA Malware Exploits Fortinet Flaw to Steal VPN Credentials 🔒
Details Website 2024-11-17 0 Buffer Overflow Attacks: Best Practices Against it in Cybersecurity.
Details Website 2024-11-17 1 Best Price On Top-rated VPN
Details Website 2024-11-17 1 Online Sale For Business VPN