Internet Scan

Information obtained (commonly via active network traffic probes or web crawling) regarding various types of resources and servers connected to the public Internet

ID: DS0035
Platform: PRE
Collection Layer: OSINT
Version: 1.0
Created: 20 October 2021
Last Modified: 20 October 2021

Data Components

Internet Scan: Response Content

Logged network traffic in response to a scan showing both protocol header and body values

Internet Scan: Response Content

Logged network traffic in response to a scan showing both protocol header and body values

Domain ID Name
Enterprise T1583 Acquire Infrastructure
.003 Virtual Private Server
.004 Server
.006 Web Services
Enterprise T1584 Compromise Infrastructure
.003 Virtual Private Server
.004 Server
.006 Web Services
Enterprise T1587 Develop Capabilities
.003 Digital Certificates
Enterprise T1592 Gather Victim Host Information
.001 Hardware
.002 Software
.004 Client Configurations
Enterprise T1588 Obtain Capabilities
.004 Digital Certificates
Enterprise T1608 Stage Capabilities
.001 Upload Malware
.002 Upload Tool
.003 Install Digital Certificate
.004 Drive-by Target
.005 Link Target

Internet Scan: Response Metadata

Contextual data about an Internet-facing resource gathered from a scan, such as running services or ports

Internet Scan: Response Metadata

Contextual data about an Internet-facing resource gathered from a scan, such as running services or ports

Domain ID Name
Enterprise T1583 Acquire Infrastructure
.003 Virtual Private Server
.004 Server
Enterprise T1584 Compromise Infrastructure
.003 Virtual Private Server
.004 Server