test_scratch / cti-ATT-CK-v13.1 /pre-attack /attack-pattern /attack-pattern--288b3cc3-f4da-4250-ab8c-d8b5dbed94ca.json
khoicrtp's picture
Upload 2298 files
5fe70fd
raw
history blame
2.66 kB
{
"type": "bundle",
"id": "bundle--56594e49-515d-4102-b40e-c1746c67dfc0",
"spec_version": "2.0",
"objects": [
{
"id": "attack-pattern--288b3cc3-f4da-4250-ab8c-d8b5dbed94ca",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"name": "Identify web defensive services",
"description": "This object is deprecated as its content has been merged into the enterprise domain. Please see the [PRE](http://attack.mitre.org/matrices/enterprise/pre/) matrix for its replacement. The prior content of this page has been preserved [here](https://attack.mitre.org/versions/v7/techniques/T1256).\n\nAn adversary can attempt to identify web defensive services as [CloudFlare](https://www.cloudflare.com), [IPBan](https://github.com/jjxtra/Windows-IP-Ban-Service), and [Snort](https://www.snort.org). This may be done by passively detecting services, like [CloudFlare](https://www.cloudflare.com) routing, or actively, such as by purposefully tripping security defenses. (Citation: NMAP WAF NSE)",
"external_references": [
{
"source_name": "mitre-pre-attack",
"url": "https://attack.mitre.org/techniques/T1256",
"external_id": "T1256"
},
{
"source_name": "NMAP WAF NSE",
"description": "Paulino Calderon. (n.d.). http-waf-detect. Retrieved April 2, 2017."
}
],
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"x_mitre_detectable_by_common_defenses": "Yes",
"x_mitre_detectable_by_common_defenses_explanation": "Active service detection may trigger an alert. Passive service enumeration is not detected.",
"x_mitre_difficulty_for_adversary": "Yes",
"x_mitre_difficulty_for_adversary_explanation": "Adversary can passively detect services (e.g., [https://www.cloudflare.com/ CloudFlare] routing) or actively detect services (e.g., by purposefully tripping security defenses)",
"x_mitre_version": "1.0",
"x_mitre_old_attack_id": "PRE-T1033",
"type": "attack-pattern",
"kill_chain_phases": [
{
"kill_chain_name": "mitre-pre-attack",
"phase_name": "technical-information-gathering"
}
],
"modified": "2020-10-26T13:42:49.342Z",
"created": "2017-12-14T16:46:06.044Z",
"x_mitre_deprecated": true
}
]
}