Skip to content

Latest commit

 

History

History
65 lines (33 loc) · 1.61 KB

T1057.md

File metadata and controls

65 lines (33 loc) · 1.61 KB

T1057 - Process Discovery

Adversaries may attempt to get information about running processes on a system. Information obtained could be used to gain an understanding of common software running on systems within the network. Adversaries may use the information from [Process Discovery](https://attack.mitre.org/techniques/T1057) during automated discovery to shape follow-on behaviors, including whether or not the adversary fully infects the target and/or attempts specific actions.

Windows

An example command that would obtain details on processes is "tasklist" using the Tasklist utility.

Mac and Linux

In Mac and Linux, this is accomplished with the ps command.

Atomic Tests


Atomic Test #1 - Process Discovery - ps

Utilize ps to identify processes

Supported Platforms: macOS, Linux

Inputs:

Name Description Type Default Value
output_file path of output file path /tmp/loot.txt

Attack Commands: Run with sh!

ps >> #{output_file}
ps aux >> #{output_file}


Atomic Test #2 - Process Discovery - tasklist

Utilize tasklist to identify processes

Supported Platforms: Windows

Attack Commands: Run with command_prompt!

tasklist