Common Information
Type | Value |
---|---|
Value |
Tool - T1588.002 |
Category | Attack-Pattern |
Type | Mitre-Attack-Pattern |
Misp Type | Cluster |
Description | Adversaries may buy, steal, or download software tools that can be used during targeting. Tools can be open or closed source, free or commercial. A tool can be used for malicious purposes by an adversary, but (unlike malware) were not intended to be used for those purposes (ex: [PsExec](https://attack.mitre.org/software/S0029)). Tool acquisition can involve the procurement of commercial software licenses, including for red teaming tools such as [Cobalt Strike](https://attack.mitre.org/software/S0154). Commercial software may be obtained through purchase, stealing licenses (or licensed copies of the software), or cracking trial versions.(Citation: Recorded Future Beacon 2019) Adversaries may obtain tools to support their operations, including to support execution of post-compromise behaviors. In addition to freely downloading or purchasing software, adversaries may steal software and/or software licenses from third-party entities (including other adversaries). |
Details | Published | Attributes | CTI | Title | ||
---|---|---|---|---|---|---|
Details | Website | 2024-11-15 | 6 | U.S. CISA adds Palo Alto Networks Expedition bugs to its Known Exploited Vulnerabilities catalog | #ransomware | #cybercrime | National Cyber Security Consulting | ||
Details | Website | 2024-11-15 | 87 | Babble Babble Babble Babble Babble Babble BabbleLoader | ||
Details | Website | 2024-11-15 | 87 | Babble Babble Babble Babble Babble Babble BabbleLoader | ||
Details | Website | 2024-11-15 | 7 | Attacktive Directory — TryHackMe Walkthrough | ||
Details | Website | 2024-11-15 | 1 | Geofencing: A Technical Cybersecurity Deep Dive — Code, Concepts, and Privacy Safeguards | ||
Details | Website | 2024-11-15 | 0 | Sabine Hossenfelder’s NordVPN Deal You Shouldn’t Pass Up | ||
Details | Website | 2024-11-15 | 7 | Shapeshifters: The Nature of Leaked Data | ||
Details | Website | 2024-11-15 | 1 | NordVPN holiday promotion review | ||
Details | Website | 2024-11-15 | 2 | watchTowr Finds New Zero-Day Vulnerability in Fortinet Products | ||
Details | Website | 2024-11-15 | 0 | How do I start learning AI for Beginners | ||
Details | Website | 2024-11-15 | 0 | Why the Questions We Ask of AI Matter More Than the Answers | ||
Details | Website | 2024-11-15 | 2 | The ATT&CK Navigator: A Powerful Tool for Visualizing Cyber Attacks | ||
Details | Website | 2024-11-15 | 2 | Essential Cyber Intel Brief: 11/15/2024 | ||
Details | Website | 2024-11-15 | 0 | Tessl raises $125m for AI native software development | ||
Details | Website | 2024-11-15 | 4 | Black Basta Ransomware Leveraging Social Engineering For Malware Deployment | ||
Details | Website | 2024-11-15 | 6 | U.S. CISA adds Palo Alto Networks Expedition bugs to its Known Exploited Vulnerabilities catalog | ||
Details | Website | 2024-11-15 | 6 | Essential Network Commands on Kali Linux: A Comprehensive Guide | ||
Details | Website | 2024-11-15 | 0 | Excerpts From an Email to My Dean | ||
Details | Website | 2024-11-15 | 1 | Threat Intelligence Snapshot: Week 46, 2024 | ||
Details | Website | 2024-11-15 | 3 | U.S. Agency Flags and Warns of Two Vulnerabilities in Palo Alto Networks | #cybercrime | #infosec | National Cyber Security Consulting | ||
Details | Website | 2024-11-15 | 8 | Earn $5000 After Learning How to Bypass the Rate Limiting for API Bug Hunting . | ||
Details | Website | 2024-11-15 | 3 | CISA Warns of Actors Exploiting Two Palo Alto Networks Vulnerabilities | ||
Details | Website | 2024-11-15 | 1 | Solid Security Pro Review | ||
Details | Website | 2024-11-15 | 0 | How AI is Revolutionizing Application Security: Real-Life Impact and Future Potential 🚀 | ||
Details | Website | 2024-11-15 | 2 | How to Install Kali Linux on Mac M1/M2/M3: Step-by-Step Guide for Cybersecurity Beginners |