Common Information
Type Value
Value
Tool - T1588.002
Category Attack-Pattern
Type Mitre-Attack-Pattern
Misp Type Cluster
Description Adversaries may buy, steal, or download software tools that can be used during targeting. Tools can be open or closed source, free or commercial. A tool can be used for malicious purposes by an adversary, but (unlike malware) were not intended to be used for those purposes (ex: [PsExec](https://attack.mitre.org/software/S0029)). Tool acquisition can involve the procurement of commercial software licenses, including for red teaming tools such as [Cobalt Strike](https://attack.mitre.org/software/S0154). Commercial software may be obtained through purchase, stealing licenses (or licensed copies of the software), or cracking trial versions.(Citation: Recorded Future Beacon 2019) Adversaries may obtain tools to support their operations, including to support execution of post-compromise behaviors. In addition to freely downloading or purchasing software, adversaries may steal software and/or software licenses from third-party entities (including other adversaries).
Details Published Attributes CTI Title
Details Website 2024-11-16 1 Cheap Top-rated VPN Offers
Details Website 2024-11-16 0 What you need to know about the WannaCry Ransomware | #ransomware | #cybercrime | National Cyber Security Consulting
Details Website 2024-11-16 1 Cheap Affordable VPN Offers
Details Website 2024-11-16 4 Kali Linux : Footprinting using Spiderfoot
Details Website 2024-11-16 0 Introduction to Dharma - Part 1 — Haboob
Details Website 2024-11-15 0 BlackArch Linux Tools
Details Website 2024-11-15 0 BlackArch Linux Tools
Details Website 2024-11-15 0 BalckArch Linux Tools
Details Website 2024-11-15 0 BlackArch Linux Tools
Details Website 2024-11-15 0 BlackArch Linux
Details Website 2024-11-15 0 European Club and Media Giant Abandon X Amid Growing Hate Speech Concerns
Details Website 2024-11-15 38 BrazenBamboo Weaponizes FortiClient Vulnerability to Steal VPN Credentials via DEEPDATA
Details Website 2024-11-15 38 BrazenBamboo Weaponizes FortiClient Vulnerability to Steal VPN Credentials via DEEPDATA
Details Website 2024-11-15 3 Hack The Box | Sherlock | Unit42
Details Website 2024-11-15 12 Cybersecurity News Review — Week 46
Details Website 2024-11-15 2 STOLEN NFTs RECOVERY HACKER FOR HIRE REVIEWS> BRUNOE QUICK HACK > +17057842635
Details Website 2024-11-15 0 Mastering OSINT: How to Unearth Information About Anyone. (Part 1)
Details Website 2024-11-15 0 Case Studies: Successful Implementations of XDR
Details Website 2024-11-15 0 Day 2 Of MYDFIR SOC Challenge
Details Website 2024-11-15 1 Hybrid Espionage: How Russia’s Cyber Campaign in Ukraine Combines Malware and Psychological Warfare
Details Website 2024-11-15 0 Fixing an Infinite Loop on Unix
Details Website 2024-11-15 0 NodeZero Kubernetes Pentesting
Details Website 2024-11-15 7 Enhancing Wazuh Efficiency with AI: Meet the New AI Analyst in SOCFortress CoPilot
Details Website 2024-11-15 3 SANS Holiday Hack Challenge 2024 (Prologue 1 Easy Task cURLing)
Details Website 2024-11-15 2 Damn Insecure and Vulnerable Application Vulnerabilities- Android