prompt
stringclasses 508
values | procedure
stringlengths 20
478
|
---|---|
File and Directory Discovery | Trojan.Karagany can enumerate files and directories on a compromised host. |
File and Directory Discovery | It has monitored files' modified time. |
File and Directory Discovery | TSCookie has the ability to discover drive information on the infected host. |
File and Directory Discovery | Turian can search for specific files and list directories. |
File and Directory Discovery | It surveys a system upon check-in to discover files in specific locations on the hard disk %TEMP% directory, the current user's desktop, the Program Files directory, and Recent. It RPC backdoors have also searched for files matching the lPH*.dll pattern. |
File and Directory Discovery | TYPEFRAME can search directories for files on the victim’s machine. |
File and Directory Discovery | UPPERCUT has the capability to gather the victim's current directory. |
File and Directory Discovery | Uroburos can search for specific files on a compromised system. |
File and Directory Discovery | USBferry can detect the victim's file or folder list. |
File and Directory Discovery | USBStealer searches victim drives for files matching certain extensions (".skr",".pkr" or ".key") or names. |
File and Directory Discovery | Volgmer can list directories on a victim. |
File and Directory Discovery | WannaCry searches for variety of user files by file extension before encrypting them using RSA and AES, including Office, PDF, image, audio, video, source code, archive/compression format, and key and certificate files. |
File and Directory Discovery | WarzoneRAT can enumerate directories on a compromise host. |
File and Directory Discovery | WastedLocker can enumerate files and directories just prior to encryption. |
File and Directory Discovery | WhisperGate can locate files based on hardcoded file extensions. |
File and Directory Discovery | It has used a script to check for the presence of files created by OpenSSH backdoors. |
File and Directory Discovery | WindTail has the ability to enumerate the users home directory and the path to its own application bundle. |
File and Directory Discovery | WINERACK can enumerate files and directories. |
File and Directory Discovery | WinMM sets a WH_CBT Windows hook to search for and capture files on the victim. |
File and Directory Discovery | Winnti for Windows can check for the presence of specific files prior to moving to the next phase of execution. |
File and Directory Discovery | It has used a program named ff.exe to search for specific documents on compromised hosts. |
File and Directory Discovery | Woody RAT can list all files and their associated attributes, including filename, type, owner, creation time, last access time, last write time, size, and permissions. |
File and Directory Discovery | XAgentOSX contains the readFiles function to return a detailed listing (sometimes recursive) of a specified directory. XAgentOSX contains the showBackupIosFolder function to check for IOS device backups by running ls -la ~/Library/Application\ Support/MobileSync/Backup/. |
File and Directory Discovery | XCSSET has used mdfind to enumerate a list of apps known to grant screen sharing permissions. |
File and Directory Discovery | yty gathers information on victim’s drives and has a plugin for document listing. |
File and Directory Discovery | Zebrocy searches for files that are 60mb and less and contain the following extensions: .doc, .docx, .xls, .xlsx, .ppt, .pptx, .exe, .zip, and .rar. Zebrocy also runs the echo %APPDATA% command to list the contents of the directory. Zebrocy can obtain the current execution path as well as perform drive enumeration. |
File and Directory Discovery | Zeus Panda searches for specific directories on the victim’s machine. |
File and Directory Discovery | ZLib has the ability to enumerate files and drives. |
File and Directory Discovery | Zox can enumerate files on a compromised host. |
File and Directory Discovery | zwShell can browse the file system. |
File and Directory Discovery | ZxShell has a command to open a file manager and explorer on the system. |
Group Policy Discovery | BloodHound has the ability to collect local admin information via GPO. |
Group Policy Discovery | Emissary has the capability to execute gpresult. |
Group Policy Discovery | Empire includes various modules for enumerating Group Policy. |
Group Policy Discovery | It surveys a system upon check-in to discover Group Policy details using the gpresult command. |
Log Enumeration | Pacu can collect CloudTrail event histories and CloudWatch logs. |
Log Enumeration | It has used wevtutil.exe and the PowerShell command Get-EventLog security to enumerate Windows logs to search for successful logons. |
Network Service Discovery | It performed network scanning on the network to search for open ports, services, OS finger-printing, and other vulnerabilities. |
Network Service Discovery | It has used CrackMapExec and a custom port scanner known as BLUETORCH for network scanning. |
Network Service Discovery | It used a malware variant called WIDETONE to conduct port scans on specified subnets. |
Network Service Discovery | Backdoor.Oldrea can use a network scanning module to identify ICS-related ports. |
Network Service Discovery | It has used SMBTouch, a vulnerability scanner, to determine whether a target is vulnerable to EternalBlue malware. |
Network Service Discovery | BADHATCH can check for open ports on a computer by establishing a TCP connection. |
Network Service Discovery | BlackEnergy has conducted port scans on a host. |
Network Service Discovery | It has used the SNScan tool to find other potential targets on victim networks. |
Network Service Discovery | Brute Ratel C4 can conduct port scanning against targeted systems. |
Network Service Discovery | During C0018, the threat actors used the SoftPerfect Network Scanner for network scanning. |
Network Service Discovery | During C0027, used RustScan to scan for open ports on targeted ESXi appliances. |
Network Service Discovery | Caterpillar WebShell has a module to use a port scanner on a system. |
Network Service Discovery | It has used the get -b -e -p command for network scanning as well as a custom Python tool packed into a Windows executable named Get.exe to scan IP ranges for HTTP. |
Network Service Discovery | China Chopper's server component can spider authentication portals. |
Network Service Discovery | It leveraged an open-source tool called SoftPerfect Network Scanner to perform network scanning. |
Network Service Discovery | Cobalt Strike can perform port scans from an infected host. |
Network Service Discovery | Conficker scans for other machines to infect. |
Network Service Discovery | During CostaRicto, the threat actors employed nmap and pscan to scan target environments. |
Network Service Discovery | It performed port scanning to obtain the list of active services. |
Network Service Discovery | Empire can perform port scans from an infected host. |
Network Service Discovery | It has utilized nmap for reconnaissance efforts. It has also scanned for internal MS-SQL servers in a compromised network. |
Network Service Discovery | It used publicly available tools (including Microsoft's built-in SQL querying tool, osql.exe) to map the internal network and conduct reconnaissance against Active Directory, Structured Query Language (SQL) servers, and NetBIOS. |
Network Service Discovery | It has used tools including NMAP to conduct broad scanning to identify open ports. |
Network Service Discovery | HDoor scans to identify open ports on the victim. |
Network Service Discovery | HermeticWizard has the ability to scan ports on a compromised network. |
Network Service Discovery | Hildegard has used masscan to look for kubelets in the internal Kubernetes network. |
Network Service Discovery | Industroyer uses a custom port scanner to map out a network. |
Network Service Discovery | InvisiMole can scan the network for open ports and vulnerable instances of RDP and SMB protocols. |
Network Service Discovery | Koadic can scan for open TCP ports on the target network. |
Network Service Discovery | It has used nmap from a router VM to scan ports on systems within the restricted segment of an enterprise network. |
Network Service Discovery | It scanned network services to search for vulnerabilities in the victim system. |
Network Service Discovery | Lucifer can scan for open ports including TCP ports 135 and 1433. |
Network Service Discovery | It has used KPortScan 3.0 to perform SMB, RDP, and LDAP scanning. |
Network Service Discovery | It has used tcping.exe, similar to Ping, to probe port status on systems of interest. |
Network Service Discovery | MURKYTOP has the capability to scan for open ports on hosts in a connected network. |
Network Service Discovery | It has used the LadonGo scanner to scan target networks. |
Network Service Discovery | NBTscan can be used to scan IP networks. |
Network Service Discovery | It has used the publicly available tool SoftPerfect Network Scanner as well as a custom tool called GOLDIRONY to conduct network scanning. |
Network Service Discovery | During Operation Wocao, threat actors scanned for open ports and used nbtscan to find NETBIOS nameservers. |
Network Service Discovery | P.A.S. Webshell can scan networks for open ports and listening services. |
Network Service Discovery | Peirates can initiate a port scan against a given IP address. |
Network Service Discovery | PoshC2 can perform port scans from an infected host. |
Network Service Discovery | Pupy has a built-in module for port scanning. |
Network Service Discovery | Pysa can perform network reconnaissance using the Advanced Port Scanner tool. |
Network Service Discovery | Ramsay can scan for systems that are vulnerable to the EternalBlue exploit. |
Network Service Discovery | Remsec has a plugin that can perform ARP scanning as well as port scanning. |
Network Service Discovery | It conducted scanning for exposed TCP port 7001 as well as SSH and Redis servers. |
Network Service Discovery | Royal can scan the network interfaces of targeted systems. |
Network Service Discovery | SILENTTRINITY can scan for open ports on a compromised machine. |
Network Service Discovery | SpeakUp checks for availability of specific ports on servers. |
Network Service Discovery | It the victim's internal network for hosts with ports 8080, 5900, and 40 open. |
Network Service Discovery | It has used masscan to search for open Docker API ports and Kubernetes clusters. It has also used malware that utilizes zmap and zgrab to search for vulnerable services in cloud environments. |
Network Service Discovery | It actors use the Hunter tool to conduct network service discovery for vulnerable systems. |
Network Service Discovery | It used pr and an openly available tool to scan for open ports on target systems. |
Network Service Discovery | Xbash can perform port scanning of TCP and UDP ports. |
Network Service Discovery | XTunnel is capable of probing the network for open ports. |
Network Service Discovery | ZxShell can launch port scans. |
Network Share Discovery | It listed connected network shares. |
Network Share Discovery | It used the net view command to show all shares available, including the administrative shares such as C$ and ADMIN$. |
Network Share Discovery | It has enumerated network shares on a compromised host. |
Network Share Discovery | It has used the post exploitation tool CrackMapExec to enumerate network shares. |
Network Share Discovery | It used the net share command as part of network reconnaissance. |
Network Share Discovery | Avaddon has enumerated shared folders and mapped volumes. |
Subsets and Splits
No saved queries yet
Save your SQL queries to embed, download, and access them later. Queries will appear here once saved.