source
stringclasses
7 values
full_log
stringlengths
39
5.15k
description
stringclasses
59 values
level
int64
3
15
technique
stringclasses
37 values
tactic
stringclasses
23 values
/var/log/auth.log
Oct 18 23:47:55 sohaib-virtual-machine sudo: pam_unix(sudo:session): session opened for user root(uid=0) by sohaib(uid=1000)
PAM: Login session opened.
3
["T1078"]
["TA0005","TA0003","TA0004","TA0001"]
/var/log/auth.log
Oct 18 23:42:51 sohaib-virtual-machine sudo: sohaib : TTY=pts/2 ; PWD=/home/sohaib ; USER=root ; COMMAND=/usr/bin/sh -c 'printf "command_start_%s" "3XRt2D44"; timeout -s9 900s find \'/srv/\' \'/apps/\' \'/opt/\' \'/var/\' \'/var/lib/\' \'/usr/\' \'/usr/local/\' \'/usr/share/\' -follow \\( ! \\( -fstype nfs -prune -o -fstype nfs4 -prune -o -fstype cifs -prune -o -fstype smbfs -prune -o -fstype afs -prune -o -fstype sysfs -prune -o -fstype proc -prune -o -fstype panfs -prune \\) ! \\( -path \'/bin\' -prune -o -path \'/boot\' -prune -o -path \'/dev\' -prune -o -path \'/etc\' -prune -o -path \'/lib\' -prune -o -path \'/media\' -prune -o -path \'/mnt\' -prune -o -path \'/proc\' -prune -o -path \'/run\' -prune -o -path \'/sbin\' -prune -o -path \'/sys\' -prune -o -path \'/tmp\' -prune \\) -a \\( -path \'*/bin/sysmon\' \\) \\) 2>/dev/null; RET=$?; echo; echo "$RET"; printf "command_done_%s" "unNKNRpg"'
Successful sudo to ROOT executed.
3
["T1548.003"]
["TA0004","TA0005"]
syscheck
File '/usr/bin/obexctl' modified Mode: scheduled Changed attributes: inode,mtime,md5,sha1,sha256 Old modification time was: '1648103438', now it is '1701257488' Old inode was: '262954', now it is '270386' Old md5sum was: 'fc8fbf5d020e7ca3288f1c993f2fc837' New md5sum is : '0110579d68586415df0ba8d798baf216' Old sha1sum was: '18a13b8cf607b8398bcfdc85e8adac45e9afc5f7' New sha1sum is : 'b9184452a2349b8fc7284bf729c385ba327d9836' Old sha256sum was: '97fc929768ffeba35ee8c0298ffc5a4adaf60ad9d0c6c956e35db5872b0a1606' New sha256sum is : '61ed64a937c690ddef4fe4249666265862874e9142f096fd88bda7183a0103d1'
Integrity checksum changed.
7
["T1565.001"]
["TA0040"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:32 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%uF025%2e%2e%uF025%2e%2e%uF025%2e%2e%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 341 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Multiple common web attacks from same source ip.
10
["T1055","T1083"]
["TA0005","TA0004","TA0007"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:35 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%c1%af%2e%2e%c1%af%2e%2e%c1%afetc%c1%afpasswd&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:25:47 +0500] "GET /cgi-bin/setcookie.php?u=../../../../../../../../../../../../etc/passwd%00&plugin=pblang_mult_flaws.nasl HTTP/1.1" 404 494 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
Multiple common web attacks from same source ip.
10
["T1055","T1083"]
["TA0005","TA0004","TA0007"]
syscheck
File '/tmp/go-build2724593589/b132/_pkg_.a' deleted Mode: realtime
File deleted.
7
["T1070.004","T1485"]
["TA0005","TA0040"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:19:47 +0500] "GET /DVWA/login.php?user_token=%00jdadqq HTTP/1.1" 200 1722 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
A web attack returned code 200 (success).
6
["T1190"]
["TA0001"]
syscheck
File '/tmp/go-build2314020258/b056/_pkg_.a' deleted Mode: realtime
File deleted.
7
["T1070.004","T1485"]
["TA0005","TA0040"]
/var/log/auth.log.1
Dec 23 15:41:43 ubuntu sudo: pam_unix(sudo:session): session opened for user root(uid=0) by arsalan(uid=1000)
PAM: Login session opened.
3
["T1078"]
["TA0005","TA0003","TA0004","TA0001"]
syscheck
File '/tmp/go-build2724593589/b010/_pkg_.a' modified Mode: realtime Changed attributes: size,md5,sha1,sha256 Size changed from '692053' to '876544' Old md5sum was: '6803b610b54c207d0f2067f8d8d68745' New md5sum is : '5699d55de359f6d2850a0b296169e7d7' Old sha1sum was: '484b0f548613348a39cbf2a9e3e98cba097f4107' New sha1sum is : 'fc7011a1109cbe71698726939ecbf8414ae0b2d9' Old sha256sum was: 'd9793a0747a5e19316118ac9afe3e8c9cd5b3d3f6bb1adb60233ccfd3fcac827' New sha256sum is : '7bfaeb1bdaa8afb9729888c80aefecaf23a382916e048d0d38734dd5fb8c4f09'
Integrity checksum changed.
7
["T1565.001"]
["TA0040"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:22:48 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2fProgram%20Files%5cApache%20Group%5cApache2%5cconf%5chttpd%2econf%00&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:07 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:34 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%c1%pc%2e%2e%c1%pc%2e%2e%c1%pc%2e%2e%c1%pcboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:04 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2f%2e%2e%2f%2e%2e%2fboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:03 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2f%2e%2e%2f%2e%2e%2f%2fetc%2fpasswd&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/auth.log
Oct 18 23:49:35 sohaib-virtual-machine sudo: sohaib : TTY=pts/4 ; PWD=/home/sohaib ; USER=root ; COMMAND=/usr/bin/sh -c 'printf "command_start_%s" "FQSe52dO"; [ -f "/snap/core22/864/usr/lib/x86_64-linux-gnu/libssl.so.3" ] || [ -d "/snap/core22/864/usr/lib/x86_64-linux-gnu/libssl.so.3" ] && echo "found"; printf "command_done_%s" "bSfBNOMN"'
Successful sudo to ROOT executed.
3
["T1548.003"]
["TA0004","TA0005"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:28 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%5C%2e%2e%u2215%5C%2e%2e%u2215%5C%2e%2e%u2215%5C%2e%2e%u2215%5C%2e%2e%u2215%5C%2e%2e%u2215etc%u2215issue&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/auth.log
Oct 18 23:39:46 sohaib-virtual-machine sudo: pam_unix(sudo:session): session opened for user root(uid=0) by sohaib(uid=1000)
PAM: Login session opened.
3
["T1078"]
["TA0005","TA0003","TA0004","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:16:25 +0500] "GET /<script>cross_site_scripting.nasl</script>.aspx HTTP/1.1" 404 493 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
XSS (Cross Site Scripting) attempt.
6
["T1059.007"]
["TA0002"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:21:06 +0500] "GET /DVWA/login.php?user_token=><scr<script>ipt>alert(217)</scr</script>ipt> HTTP/1.1" 200 1722 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
A web attack returned code 200 (success).
6
["T1190"]
["TA0001"]
syscheck
File '/tmp/go-build2724593589/b025/symabis' modified Mode: realtime Changed attributes: size,md5,sha1,sha256 Size changed from '0' to '186' Old md5sum was: 'd41d8cd98f00b204e9800998ecf8427e' New md5sum is : '0206505f692dec199bb26e837b492fb9' Old sha1sum was: 'da39a3ee5e6b4b0d3255bfef95601890afd80709' New sha1sum is : 'c9650af2f0307ec2d80d0c89999ad6e25a348934' Old sha256sum was: 'e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855' New sha256sum is : '279138be62d5b4f0df3ed20d0865be850835c7572d4d7e46bead6f3201d8545e'
Integrity checksum changed.
7
["T1565.001"]
["TA0040"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:05 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2f%2e%2e%2f%2f%2e%2e%2f%2e%2e%2f%2f%2e%2e%2f%2e%2e%2f%2f%2e%2e%2f%2fetc%2fpasswd&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:20:16 +0500] "GET /DVWA/login.php?username=908893&Login=Login&password=0iamjL6R&user_token=8b200124ecd990a2056241cb3415035a../../../../../../../../../../writetest625481257.txt HTTP/1.1" 200 1722 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
A web attack returned code 200 (success).
6
["T1190"]
["TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:26 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%5C%2e%2e%5c%5C%2e%2e%5c%5C%2e%2e%5c%5C%2e%2e%5c%5C%2e%2e%5c%5C%2e%2e%5cboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/auth.log
Dec 23 15:41:43 ubuntu sudo: pam_unix(sudo:session): session opened for user root(uid=0) by arsalan(uid=1000)
PAM: Login session opened.
3
["T1078"]
["TA0005","TA0003","TA0004","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:36 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2e%2f%2e%c1%9c%2e%2e%2e%2f%2e%c1%9c%2e%2e%2e%2f%2e%c1%9cetc%c1%9cissue&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:29 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%3ciframe%20srcdoc%3d%3csvg%2fo%26%23x6Eload%26equals%3balert%26lpar%3b1)%26gt%3b%3e&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 341 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
XSS (Cross Site Scripting) attempt.
6
["T1059.007"]
["TA0002"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:15 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2f%2e%2e%c0%2f%2e%2e%c0%2f%2e%2e%c0%2f%2e%2e%c0%2f%2e%2e%c0%2f%2e%2e%c0%2f&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 341 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:06 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:25:53 +0500] "GET /cgi-bin/scp.dll/sendto?template=../../../../../../../../../../../../boot.ini%00gwextranet_template_dir_traversal.nasl HTTP/1.1" 404 494 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/auth.log.1
Dec 22 19:52:06 ubuntu sudo: arsalan : TTY=tty1 ; PWD=/home/arsalan ; USER=root ; COMMAND=/usr/bin/vi /etc/netplan/00-installer-config.yaml
Successful sudo to ROOT executed.
3
["T1548.003"]
["TA0004","TA0005"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:14 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2f%2e%2e%2e%2f%2e%2e%2e%2f%2e%2e%2e%2f%2e%2e%2e%2f%2e%2e%2e%2f%2e%2e%2e%2f%2e%2e%2e%2f&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:37 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2e%2f%2e%uEFC8%2e%2e%2e%2f%2e%uEFC8%2e%2e%2e%2f%2e%uEFC8%2e%2e%2e%2f%2e%uEFC8boot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:22:54 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%25c0%25af%2e%2e%25c0%25af%2e%2e%25c0%25af%2e%2e%25c0%25af%2e%2e%25c0%25af%2e%2e%25c0%25afboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:10 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2f%2e%2f%2e%2e%2fboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:27:56 +0500] "GET /DVWA/login.php?Login=Login&password=&user_token=../../../../../../../../etc/passwd%00index.html&username=944607 HTTP/1.1" 200 1773 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
A web attack returned code 200 (success).
6
["T1190"]
["TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:27 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%5C%2e%2e%c0%afetc%c0%afpasswd&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:23 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%20UNION%20ALL%20SELECT%201,2,3,4,5--%20&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
SQL injection attempt.
7
["T1190"]
["TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:22:51 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%255c%2fetc%2fpasswd%3bindex%2ehtml&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:03 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%5c%2e%2e%5cboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
syscheck
File '/tmp/apt.data.DGjD9w' deleted Mode: realtime
File deleted.
7
["T1070.004","T1485"]
["TA0005","TA0040"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:11 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%00%2e%c0%2f%2e%00%2e%c0%2f%2e%00%2e%c0%2f%2e%00%2e%c0%2f%2e%00%2e%c0%2fetc%c0%2fissue&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:16:25 +0500] "GET /DVWA/ybr7vs4j.asp?<script>document.cookie=%22testlimc=2675;%22</script> HTTP/1.1" 404 493 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
XSS (Cross Site Scripting) attempt.
6
["T1059.007"]
["TA0002"]
syscheck
File '/tmp/go-build2724593589/b006/importcfg' deleted Mode: realtime
File deleted.
7
["T1070.004","T1485"]
["TA0005","TA0040"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:20 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=select%20current_setting('log_connections')%3b&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 341 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Multiple SQL injection attempts from same source ip.
10
["T1055"]
["TA0005","TA0004"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:39 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2e%2e%2f%c0%5c%2e%2e%2e%2e%2f%c0%5c%2e%2e%2e%2e%2f%c0%5cboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:24 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%20AND%205650%3dCONVERT(INT,(UNION%20ALL%20SELECTCHAR(73)%2bCHAR(78)%2bCHAR(74)%2bCHAR(69)%2bCHAR(67)%2bCHAR(84)%2bCHAR(88)%2bCHAR(118)))%23&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
SQL injection attempt.
7
["T1190"]
["TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:22:36 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%2e%5c%2e%2e%5cetc%5cpasswd&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/audit/audit.log
type=SYSCALL msg=audit(1703434064.890:517): arch=c000003e syscall=59 success=yes exit=0 a0=562f331c0aa0 a1=562f320fd7c8 a2=562f331c09b8 a3=4 items=2 ppid=8049 pid=8050 auid=1000 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=2 comm="ps" exe="/usr/bin/ps" subj=unconfined key="audit-wazuh-c"ARCH=x86_64 SYSCALL=execve AUID="sohaib" UID="root" GID="root" EUID="root" SUID="root" FSUID="root" EGID="root" SGID="root" FSGID="root" type=EXECVE msg=audit(1703434064.890:517): argc=2 a0="ps" a1="aux" type=CWD msg=audit(1703434064.890:517): cwd="/home/sohaib" type=PATH msg=audit(1703434064.890:517): item=0 name="/usr/bin/ps" inode=263082 dev=08:03 mode=0100755 ouid=0 ogid=0 rdev=00:00 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0OUID="root" OGID="root" type=PATH msg=audit(1703434064.890:517): item=1 name="/lib64/ld-linux-x86-64.so.2" inode=264272 dev=08:03 mode=0100755 ouid=0 ogid=0 rdev=00:00 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0OUID="root" OGID="root" type=PROCTITLE msg=audit(1703434064.890:517): proctitle=707300617578
Processes running for all users were queried with ps command.
6
["T1057"]
["TA0007"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:29:01 +0500] "GET /DVWA/login.php?Login=Login&password=&password=%0Acat%20/etc/passwd&user_token=8b200124ecd990a2056241cb3415035a&username= HTTP/1.1" 200 1773 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
A web attack returned code 200 (success).
6
["T1190"]
["TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:14 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%01%c0%5c%2e%2e%01%c0%5c%2e%2e%01%c0%5c%2e%2e%01%c0%5c%2e%2e%01%c0%5c%2e%2e%01%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:15 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%01%c1%8sboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:39 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%3cMETA%20HTTP-EQUIV%3d%22Set-Cookie%22%20Content%3d%22USERID%3d%3cSCRIPT%3ealert('XSS')%3c%2fSCRIPT%3e%22%3e&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Multiple XSS (Cross Site Scripting) attempts from same source ip.
10
["T1059"]
["TA0002"]
syscheck
File '/tmp/apt-dpkg-install-ojLhn9/0-linux-modules-6.2.0-39-generic_6.2.0-39.40~22.04.1_amd64.deb' deleted Mode: realtime
File deleted.
7
["T1070.004","T1485"]
["TA0005","TA0040"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:22:35 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2e%2e%2e%2e%2f%2f%2f%2e%2e%2e%2e%2e%2e%2f%2f%2f%2e%2e%2e%2e%2e%2e%2f%2f%2f%2e%2e%2e%2e%2e%2e%2f%2f%2f%2e%2e%2e%2e%2e%2e%2f%2f%2fboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:26:01 +0500] "GET /cgi-bin/Count.cgi HTTP/1.1" 404 494 "-" "() { _; } >_[$($())] { echo; /bin/sleep 5; }"
Shellshock attack attempt
6
["T1068","T1190"]
["TA0004","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:08 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%uF025%2e%2e%uF025%2e%2e%uF025%2e%2e%uF025%2e%2e%uF025etc%uF025issue&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Multiple common web attacks from same source ip.
10
["T1055","T1083"]
["TA0005","TA0004","TA0007"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:26:03 +0500] "GET /cgi-sys/entropysearch.cgi HTTP/1.1" 404 494 "-" "() { ignored; }; /bin/sleep 5;"
Shellshock attack attempt
6
["T1068","T1190"]
["TA0004","TA0001"]
/var/log/auth.log
Oct 18 23:47:08 sohaib-virtual-machine sudo: pam_unix(sudo:session): session opened for user root(uid=0) by sohaib(uid=1000)
PAM: Login session opened.
3
["T1078"]
["TA0005","TA0003","TA0004","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:31 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%c0%5c%2e%2e%c0%5c%2e%2e%c0%5c%2e%2e%c0%5cboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Multiple common web attacks from same source ip.
10
["T1055","T1083"]
["TA0005","TA0004","TA0007"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:27 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%5C%2e%2e%252f%5C%2e%2e%252f%5C%2e%2e%252fetc%252fpasswd&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 341 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Multiple common web attacks from same source ip.
10
["T1055","T1083"]
["TA0005","TA0004","TA0007"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:33 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%255c%2e%2e%255cboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:22:35 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA%2e%2e%2f%2e%2e%2f%2e%2e%2fetc%2fpasswd&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
syscheck
File '/tmp/go-build2724593589/b128/_pkg_.a' modified Mode: realtime Changed attributes: size,md5,sha1,sha256 Size changed from '7557120' to '7662304' Old md5sum was: '55f268e46cda01339fec93edbf11b6f5' New md5sum is : '11c7439f87a9cafff4cc3465491b13f7' Old sha1sum was: '592bb3af3296ea93ff1b982cdb81af1dca3185fb' New sha1sum is : 'c2cad4dfcf59f8bb6216839db61fb418d8f00008' Old sha256sum was: '4a99dc18d115611fa46c9b847463205a2f22b8ac2cb4ccf61cee10cb8b13378d' New sha256sum is : '3ef5c01bb816918895e5facc3bc907b3b7e90538081962de4fb06bba531cd132'
Integrity checksum changed.
7
["T1565.001"]
["TA0040"]
syscheck
File '/tmp/go-build2724593589/b047/importcfg' deleted Mode: realtime
File deleted.
7
["T1070.004","T1485"]
["TA0005","TA0040"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:30 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e0x5c%2e%2e0x5c%2e%2e0x5cetc0x5cpasswd&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Multiple common web attacks from same source ip.
10
["T1055","T1083"]
["TA0005","TA0004","TA0007"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:26:00 +0500] "GET /DVWA/dvwa/css/help.css HTTP/1.1" 200 610 "-" "() { _; } >_[$($())] { echo; /bin/sleep 5; }"
Shellshock attack detected
15
["T1068","T1190"]
["TA0004","TA0001"]
syscheck
File '/tmp/apt.data.wqj941' modified Mode: realtime Changed attributes: size,md5,sha1,sha256 Size changed from '58863' to '78068' Old md5sum was: 'ac09f9f29fbed875c22f2ec5a591a5fa' New md5sum is : 'e6620ff20d61679e8b2b017228b9afd8' Old sha1sum was: '8becefa94fddf273ec30a0b434685a18fc834b2d' New sha1sum is : 'cc3e953ab46c2895b106f9c717fc13d36cbdd343' Old sha256sum was: '167cfce36fdb9ef1ee6066f79b6fe427526ad922f2f23c978e6053a80f06a9f7' New sha256sum is : '48d9ab3d5768d8218c3472f27c7280dba6370ac2d72c5bd21671bd7b7f656b53'
Integrity checksum changed.
7
["T1565.001"]
["TA0040"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:16:26 +0500] "GET /DVWA/board.php?FID=%3Cscript%3Efoo%3C/script%3E HTTP/1.1" 404 493 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
XSS (Cross Site Scripting) attempt.
6
["T1059.007"]
["TA0002"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:06 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2f%2e%2e%2f%2e%2e%2fetc%2fpasswd&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:27:41 +0500] "GET /DVWA/login.php?Login=Login&password=../../../../../../../windows&password=&user_token=8b200124ecd990a2056241cb3415035a&username=944607 HTTP/1.1" 200 1773 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
A web attack returned code 200 (success).
6
["T1190"]
["TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:08 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2fAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:07 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%255cboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:22:34 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2f%5c%2e%2e%2f%5c%2e%2e%2f%5c%2e%2e%2f%5c%2e%2e%2f%5cboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:22:17 +0500] "GET /DVWA/login.php?Login=<%00script>alert(219);</script%00>&Login=Login&password=gMsvhkeH&user_token=8b200124ecd990a2056241cb3415035a&username=468145 HTTP/1.1" 200 1722 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
A web attack returned code 200 (success).
6
["T1190"]
["TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:16:03 +0500] "GET /cgi-bin/sgdynamo.exe?HTNAME=<script>foo</script> HTTP/1.1" 404 494 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
XSS (Cross Site Scripting) attempt.
6
["T1059.007"]
["TA0002"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:22:53 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%5c%5c%5c%2e%2e%5c%5c%5c%2e%2e%5c%5c%5c%2e%2e%5c%5c%5c%2e%2e%5c%5c%5c%2fetc%2fpasswd&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:07 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%c1%9cboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:31 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%c1%8s%2e%2e%c1%8s%2e%2e%c1%8s%2e%2e%c1%8setc%c1%8sissue&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 341 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:23 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%20UNION%20SELECT%20@@VERSION,SLEEP(5),USER(),BENCHMARK(1000000,MD5('A')),5,6,7,8,9,10,11,12,13,14,15,16,17%23&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
SQL injection attempt.
7
["T1190"]
["TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:09 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%00%2e%5c%2e%00%2e%5c%2e%00%2e%5cboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 341 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Multiple common web attacks from same source ip.
10
["T1055","T1083"]
["TA0005","TA0004","TA0007"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:26:08 +0500] "GET /DVWA/login.php?username=&username=../../../../../../../../../boot.ini HTTP/1.1" 200 1722 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
A web attack returned code 200 (success).
6
["T1190"]
["TA0001"]
/var/log/audit/audit.log
type=SYSCALL msg=audit(1704468910.500:2953): arch=c000003e syscall=59 success=yes exit=0 a0=c00049d140 a1=c00007c230 a2=c000304420 a3=8 items=2 ppid=3883 pid=3913 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="apparmor_parser" exe="/snap/snapd/20671/usr/lib/snapd/apparmor_parser" subj=unconfined key="audit-wazuh-c"ARCH=x86_64 SYSCALL=execve AUID="unset" UID="root" GID="root" EUID="root" SUID="root" FSUID="root" EGID="root" SGID="root" FSGID="root" type=EXECVE msg=audit(1704468910.500:2953): argc=8 a0="/snap/snapd/20671/usr/lib/snapd/apparmor_parser" a1="--config-file" a2="/snap/snapd/20671/usr/lib/snapd/apparmor/parser.conf" a3="--base" a4="/snap/snapd/20671/usr/lib/snapd/apparmor.d" a5="--policy-features" a6="/snap/snapd/20671/usr/lib/snapd/apparmor.d/abi/3.0" a7="--preprocess" type=CWD msg=audit(1704468910.500:2953): cwd="/" type=PATH msg=audit(1704468910.500:2953): item=0 name="/snap/snapd/20671/usr/lib/snapd/apparmor_parser" inode=291 dev=07:0f mode=0100755 ouid=0 ogid=0 rdev=00:00 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0OUID="root" OGID="root" type=PATH msg=audit(1704468910.500:2953): item=1 name="/lib64/ld-linux-x86-64.so.2" inode=264289 dev=08:03 mode=0100755 ouid=0 ogid=0 rdev=00:00 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0OUID="root" OGID="root" type=PROCTITLE msg=audit(1704468910.500:2953): proctitle=2F736E61702F736E6170642F32303637312F7573722F6C69622F736E6170642F61707061726D6F725F706172736572002D2D636F6E6669672D66696C65002F736E61702F736E6170642F32303637312F7573722F6C69622F736E6170642F61707061726D6F722F7061727365722E636F6E66002D2D62617365002F736E61702F
Discovery System Architecture via file Command
14
["T1083"]
["TA0007"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:04 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2fetc%2fpasswd&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:30 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%3cscript%20for%3ddocument%20event%3donreadystatechange%3egetElementById('safe123')%2eclick()%3c%2fscript%3e&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
XSS (Cross Site Scripting) attempt.
6
["T1059.007"]
["TA0002"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:41 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2e%2e%2f%f0%80%80%af%2e%2e%2e%2e%2f%f0%80%80%af%2e%2e%2e%2e%2f%f0%80%80%af%2e%2e%2e%2e%2f%f0%80%80%af%2e%2e%2e%2e%2f%f0%80%80%afetc%f0%80%80%afissue&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:04 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2e%5c%2e%2e%2e%5c%2e%2e%2e%5c%2e%2e%2e%5c%2fetc%2fpasswd&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 341 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
syscheck
File '/tmp/libc6.config.QbWp3m' deleted Mode: realtime
File deleted.
7
["T1070.004","T1485"]
["TA0005","TA0040"]
syscheck
File '/boot/grub/x86_64-efi/loopback.mod' modified Mode: scheduled Changed attributes: mtime,inode Old modification time was: '1696137074', now it is '1697479754' Old inode was: '1049186', now it is '1048907'
Integrity checksum changed.
7
["T1565.001"]
["TA0040"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:25:55 +0500] "GET /eaccelerator/encoder.php HTTP/1.1" 404 494 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
Multiple web server 400 error codes from same source ip.
10
["T1595.002"]
["TA0043"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:07 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e0x2f%2e%2e0x2f%2e%2e0x2f%2e%2e0x2f%2e%2e0x2fetc0x2fpasswd&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:22:39 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fetc%2fhttpd%2flogs%2facces%2elog&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:22:49 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2fetc%2fpasswd&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/auth.log
Oct 18 23:48:43 sohaib-virtual-machine sudo: sohaib : TTY=pts/4 ; PWD=/home/sohaib ; USER=root ; COMMAND=/usr/bin/sh -c 'printf "command_start_%s" "03YIfc26"; grep -aE \'OpenSSL\\s+([0-9.]+[a-z]?)\\s+(0?[1-9]|[12]\\d|3[01])\\s+(Jan|Feb|Mar|Apr|May|Jun|Jul|Aug|Sep|Oct|Nov|Dec)\\s+\\d{4}\' /snap/core20/2015/etc/apparmor.d/abstractions/openssl 2>&1; printf "command_done_%s" "pa97yS7O"'
Successful sudo to ROOT executed.
3
["T1548.003"]
["TA0004","TA0005"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:18 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2f%2f%2fexample%2ecom%2f%2e%2e&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 306 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:09 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%00%2e%5c%2e%00%2e%5cetc%5cissue&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Multiple common web attacks from same source ip.
10
["T1055","T1083"]
["TA0005","TA0004","TA0007"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:28 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%5C%2e%2e%u2216%5C%2e%2e%u2216etc%u2216issue&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Multiple common web attacks from same source ip.
10
["T1055","T1083"]
["TA0005","TA0004","TA0007"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:15 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%01%c1%af%2e%2e%01%c1%af%2e%2e%01%c1%af%2e%2e%01%c1%af%2e%2e%01%c1%afboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:30 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%3cscript%3e%20var%2bMouseEvent%3dfunction%2bMouseEvent()%7b%7d%3b%20MouseEvent%3dMouseEvent%20var%2btest%3dnew%2bMouseEvent()%3b%20test%2eisTrusted%3dtrue%3b%20test%2etype%3d'click'%3b%20%20document%2egetElementById(%22safe123%22)%2eclick%3dfunction()%2b%7balert(Safe%2eget())%3b%7d%20document%2egetElementById(%22safe123%22)%2eclick(test)%3b%20%3c%2fscript%3e&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
XSS (Cross Site Scripting) attempt.
6
["T1059.007"]
["TA0002"]