test_scratch / cti-ATT-CK-v13.1 /enterprise-attack /tool /tool--0c8465c0-d0b4-4670-992e-4eee8d7ff952.json
khoicrtp's picture
Upload 2298 files
5fe70fd
raw
history blame
2.19 kB
{
"type": "bundle",
"id": "bundle--c5d0d0c4-d5d8-4ee5-9724-4c806cfc5269",
"spec_version": "2.0",
"objects": [
{
"modified": "2022-09-22T20:56:56.049Z",
"name": "at",
"description": "[at](https://attack.mitre.org/software/S0110) is used to schedule tasks on a system to run at a specified date or time.(Citation: TechNet At)(Citation: Linux at)",
"x_mitre_platforms": [
"Linux",
"Windows",
"macOS"
],
"x_mitre_deprecated": false,
"x_mitre_domains": [
"enterprise-attack"
],
"x_mitre_version": "1.3",
"x_mitre_aliases": [
"at",
"at.exe"
],
"type": "tool",
"id": "tool--0c8465c0-d0b4-4670-992e-4eee8d7ff952",
"created": "2017-05-31T21:33:06.824Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"revoked": false,
"external_references": [
{
"source_name": "mitre-attack",
"url": "https://attack.mitre.org/software/S0110",
"external_id": "S0110"
},
{
"source_name": "Linux at",
"description": "IEEE/The Open Group. (2017). at(1p) \u2014 Linux manual page. Retrieved February 25, 2022.",
"url": "https://man7.org/linux/man-pages/man1/at.1p.html"
},
{
"source_name": "TechNet At",
"description": "Microsoft. (n.d.). At. Retrieved April 28, 2016.",
"url": "https://technet.microsoft.com/en-us/library/bb490866.aspx"
}
],
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"labels": [
"tool"
],
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5"
}
]
}