Security Solutions

MITRE ATT&CK™ Software Discovery: Security Software Discovery - Technique T1518.001

Theory

It is important to enumerate antivirus and security detection methods on an endpoint in order to stay as undetected as possible and reduce the chance of getting caught. We will see various techniques to enumerate the target's security solutions.

Practice

We can enumerate AV software using Windows built-in tools, such as wmic

#CMD
wmic /namespace:\\root\securitycenter2 path antivirusproduct

#PowerShell cmdlet
Get-CimInstance -Namespace root/SecurityCenter2 -ClassName AntivirusProduct

Resources

Last updated