test_scratch / cti-ATT-CK-v13.1 /enterprise-attack /tool /tool--9de2308e-7bed-43a3-8e58-f194b3586700.json
khoicrtp's picture
Upload 2298 files
5fe70fd
raw
history blame
1.7 kB
{
"type": "bundle",
"id": "bundle--29a76097-d67c-4313-9700-a5fdd2945a0c",
"spec_version": "2.0",
"objects": [
{
"labels": [
"tool"
],
"x_mitre_platforms": [
"Windows"
],
"x_mitre_domains": [
"enterprise-attack"
],
"x_mitre_aliases": [
"pwdump"
],
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"id": "tool--9de2308e-7bed-43a3-8e58-f194b3586700",
"type": "tool",
"created": "2017-05-31T21:32:13.051Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"external_references": [
{
"source_name": "mitre-attack",
"url": "https://attack.mitre.org/software/S0006",
"external_id": "S0006"
},
{
"source_name": "Wikipedia pwdump",
"description": "Wikipedia. (2007, August 9). pwdump. Retrieved June 22, 2016.",
"url": "https://en.wikipedia.org/wiki/Pwdump"
}
],
"modified": "2020-08-13T20:12:50.895Z",
"name": "pwdump",
"description": "[pwdump](https://attack.mitre.org/software/S0006) is a credential dumper. (Citation: Wikipedia pwdump)",
"x_mitre_version": "1.1",
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5"
}
]
}