Input Capture

https://attack.mitre.org/techniques/T1056/

ATT&CK ID: T1056

Adversaries may use methods of capturing user input to obtain credentials or collect information. During normal system usage, users often provide credentials to various different locations, such as login pages/portals or system dialog boxes. Input capture mechanisms may be transparent to the user (e.g. Credential API Hooking) or rely on deceiving the user into providing input into what they believe to be a genuine service (e.g. Web Portal Capture).

The table below shows only results that are pertinent to Windows.

Index

pageKeylogging

Last updated