{ "type": "bundle", "id": "bundle--fc29e52a-25b0-4cdf-8994-269646afd4bb", "spec_version": "2.0", "objects": [ { "labels": [ "tool" ], "x_mitre_platforms": [ "Windows" ], "x_mitre_domains": [ "enterprise-attack" ], "x_mitre_aliases": [ "Nltest" ], "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "id": "tool--981acc4c-2ede-4b56-be6e-fa1a75f37acf", "type": "tool", "created": "2019-02-14T17:08:55.176Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "external_references": [ { "external_id": "S0359", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0359" }, { "source_name": "Nltest Manual", "url": "https://ss64.com/nt/nltest.html", "description": "ss64. (n.d.). NLTEST.exe - Network Location Test. Retrieved February 14, 2019." } ], "modified": "2021-10-07T16:41:18.760Z", "name": "Nltest", "description": "[Nltest](https://attack.mitre.org/software/S0359) is a Windows command-line utility used to list domain controllers and enumerate domain trusts.(Citation: Nltest Manual)", "x_mitre_version": "1.1", "x_mitre_attack_spec_version": "2.1.0", "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5" } ] }