Common Information
Type Value
Value
IP Addresses - T1590.005
Category Attack-Pattern
Type Mitre-Attack-Pattern
Misp Type Cluster
Description Adversaries may gather the victim's IP addresses that can be used during targeting. Public IP addresses may be allocated to organizations by block, or a range of sequential addresses. Information about assigned IP addresses may include a variety of details, such as which IP addresses are in use. IP addresses may also enable an adversary to derive other details about a victim, such as organizational size, physical location(s), Internet service provider, and or where/how their publicly-facing infrastructure is hosted. Adversaries may gather this information in various ways, such as direct collection actions via [Active Scanning](https://attack.mitre.org/techniques/T1595) or [Phishing for Information](https://attack.mitre.org/techniques/T1598). Information about assigned IP addresses may also be exposed to adversaries via online or other accessible data sets (ex: [Search Open Technical Databases](https://attack.mitre.org/techniques/T1596)).(Citation: WHOIS)(Citation: DNS Dumpster)(Citation: Circl Passive DNS) Gathering this information may reveal opportunities for other forms of reconnaissance (ex: [Active Scanning](https://attack.mitre.org/techniques/T1595) or [Search Open Websites/Domains](https://attack.mitre.org/techniques/T1593)), establishing operational resources (ex: [Acquire Infrastructure](https://attack.mitre.org/techniques/T1583) or [Compromise Infrastructure](https://attack.mitre.org/techniques/T1584)), and/or initial access (ex: [External Remote Services](https://attack.mitre.org/techniques/T1133)).
Details Published Attributes CTI Title
Details Website 2024-11-14 13 A Comprehensive Malware Analysis: Deobfuscating and Analyzing a Captive ReCAPTCHA Attack
Details Website 2024-11-14 72 Weekly Intelligence Report - 15 Nov 2024 | #ransomware | #cybercrime | National Cyber Security Consulting
Details Website 2024-11-14 0 Malware Analysis: Decoding Danger
Details Website 2024-11-14 1 How to Learn Malware Analysis & Reverse Engineering | Complete Roadmap
Details Website 2024-11-14 0 Metasploitable Privilege Escalation
Details Website 2024-11-14 0 Solid Security Pro Review
Details Website 2024-11-14 8 China-Nexus TAG-112 Compromises Tibetan Websites to Distribute Cobalt Strike
Details Website 2024-11-14 0 Why automating SOC flows isn't enough: It's time to break down the silos in your security operations — Stairwell
Details Website 2024-11-14 16 KQL KC7 — AzureCrest : Section 2 and 3
Details Website 2024-11-14 1 Link11 thwarts record-breaking DDoS attack
Details Website 2024-11-14 2 Understanding IP Reputation: Why It Matters for Your Business and How to Improve It
Details Website 2024-11-14 0 The AI Revolution in Intrusion Detection and Prevention Systems: Transforming Cybersecurity for a…
Details Website 2024-11-14 6 Unsupervised Machine Learning: The Frontier of Fraud Detection
Details Website 2024-11-14 1 Solid Security Pro Review
Details Website 2024-11-14 0 Yonex Official Online Shop Hit by Credential Stuffing Attack: 53 Customer Accounts Compromised - CloudSEK News
Details Website 2024-11-14 31 Inside Intelligence Center: Financially Motivated Chinese Threat Actor SilkSpecter Targeting Black Friday Shoppers
Details Website 2024-11-14 0 Fraud network uses 4,700 fake shopping sites to steal credit cards
Details Website 2024-11-13 0 Mansfield native shares his advice for countering cybercriminals | #cybercrime | #infosec | National Cyber Security Consulting
Details Website 2024-11-13 4 PHP Reinfector and Backdoor Malware Target WordPress Sites
Details Website 2024-11-13 0 WAF IP Intelligence: Understanding and Improving Security in Web Applications
Details Website 2024-11-13 0 Solid Security Pro Monitoring Review
Details Website 2024-11-13 24 Lessons from a Honeypot with US Citizens’ Data
Details Website 2024-11-13 0 The Future of Cybersecurity: Why Next-Gen Firewalls Are Essential
Details Website 2024-11-13 7 November 13 Advisory: Cross-Site Scripting Vulnerability in pfSense [CVE-2024-46538]
Details Website 2024-11-13 0 Solid Security Pro Review