{ "type": "bundle", "id": "bundle--46818440-51da-418a-970b-2ad195d29f0f", "spec_version": "2.0", "objects": [ { "modified": "2023-04-15T00:59:18.335Z", "name": "AADInternals", "description": "[AADInternals](https://attack.mitre.org/software/S0677) is a PowerShell-based framework for administering, enumerating, and exploiting Azure Active Directory. The tool is publicly available on GitHub.(Citation: AADInternals Github)(Citation: AADInternals Documentation)", "x_mitre_platforms": [ "Windows", "Azure AD", "Office 365" ], "x_mitre_deprecated": false, "x_mitre_domains": [ "enterprise-attack" ], "x_mitre_version": "1.2", "x_mitre_aliases": [ "AADInternals" ], "type": "tool", "id": "tool--2c5281dd-b5fd-4531-8aea-c1bf8a0f8756", "created": "2022-02-01T15:08:45.007Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "revoked": false, "external_references": [ { "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0677", "external_id": "S0677" }, { "source_name": "AADInternals", "description": "Dr. Nestori Syynimaa. (2018, October 25). AADInternals. Retrieved February 1, 2022.", "url": "https://o365blog.com/aadinternals/" }, { "source_name": "AADInternals Documentation", "description": "Dr. Nestori Syynimaa. (2018, October 25). AADInternals. Retrieved February 18, 2022.", "url": "https://o365blog.com/aadinternals" }, { "source_name": "AADInternals Github", "description": "Dr. Nestori Syynimaa. (2021, December 13). AADInternals. Retrieved February 1, 2022.", "url": "https://github.com/Gerenios/AADInternals" } ], "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "labels": [ "tool" ], "x_mitre_attack_spec_version": "3.1.0", "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5" } ] }