T1505 Server Software Component Mappings

Adversaries may abuse legitimate extensible development features of servers to establish persistent access to systems. Enterprise server applications may include features that allow developers to write and install software or scripts to extend the functionality of the main application. Adversaries may install malicious components to extend and abuse server applications.

View in MITRE ATT&CK®

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
chronicle Chronicle technique_scores T1505 Server Software Component

ATT&CK Subtechniques

Technique ID Technique Name Number of Mappings
T1505.001 SQL Stored Procedures 1
T1505.003 Web Shell 3