source
stringclasses
7 values
full_log
stringlengths
39
4.66k
description
stringclasses
59 values
level
int64
3
15
technique
stringclasses
37 values
tactic
stringclasses
23 values
syscheck
File '/tmp/apt-key-gpghome.ZknA4jIh3Y/pubring.orig.gpg' deleted Mode: realtime
File deleted.
7
["T1070.004","T1485"]
["TA0005","TA0040"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:07 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%c0%af%2e%2e%c0%afboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:15:45 +0500] "GET /mp3/ HTTP/1.1" 404 493 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
Multiple web server 400 error codes from same source ip.
10
["T1595.002"]
["TA0043"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:33 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%c0%af%2e%2e%c0%af%2e%2e%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:22:48 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2fapache2%2flogs%2faccess%2elog%00&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:26:02 +0500] "GET /cgi-bin/search.cgi HTTP/1.1" 404 494 "-" "() { _; } >_[$($())] { echo Content-Type: text/plain ; echo ; echo \"bash_cve_2014_6278 Output : $((7+51))\"; }"
Shellshock attack attempt
6
["T1068","T1190"]
["TA0004","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:16 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:08 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2f%2e%2e%2e%5c%2e%2e%2e%5c%2e%2e%2e%5c%2e%2e%2e%5c%2e%2e%2e%5cboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Multiple common web attacks from same source ip.
10
["T1055","T1083"]
["TA0005","TA0004","TA0007"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:27 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%5C%2e%2e%c0%2f%5C%2e%2e%c0%2f%5C%2e%2e%c0%2f%5C%2e%2e%c0%2f%5C%2e%2e%c0%2f%5C%2e%2e%c0%2fetc%c0%2fpasswd&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 341 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:04 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:32 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%%35%%63%2e%2e%%35%%63%2e%2e%%35%%63%2e%2e%%35%%63%2e%2e%%35%%63boot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/auth.log
Oct 18 23:46:35 sohaib-virtual-machine sudo: sohaib : TTY=pts/6 ; PWD=/home/sohaib ; USER=root ; COMMAND=/usr/bin/sh -c 'printf "command_start_%s" "PAGcwjyg"; ls -l /snap/core20/2015/usr/lib/x86_64-linux-gnu/libcrypto.so.1.1; printf "command_done_%s" "lUo60OUK"'
Successful sudo to ROOT executed.
3
["T1548.003"]
["TA0004","TA0005"]
/var/log/auth.log
Oct 18 23:47:51 sohaib-virtual-machine sudo: sohaib : TTY=pts/6 ; PWD=/home/sohaib ; USER=root ; COMMAND=/usr/bin/sh -c 'printf "command_start_%s" "1Qco5IFy"; ls -l /snap/core22/858/usr/share/lintian/overrides/openssl; printf "command_done_%s" "dmZMu8TO"'
Successful sudo to ROOT executed.
3
["T1548.003"]
["TA0004","TA0005"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:16:25 +0500] "GET /<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\">.php3 HTTP/1.1" 404 493 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
XSS (Cross Site Scripting) attempt.
6
["T1059.007"]
["TA0002"]
/var/log/auth.log
Oct 18 23:40:56 sohaib-virtual-machine sudo: sohaib : TTY=pts/3 ; PWD=/home/sohaib ; USER=root ; COMMAND=/usr/bin/sh -c 'printf "command_start_%s" "onBO74tZ"; which -a dpc 2>/dev/null; printf "command_done_%s" "rGqPpeU_"'
Successful sudo to ROOT executed.
3
["T1548.003"]
["TA0004","TA0005"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:13 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%00%2e%25c1%259c%2e%00%2e%25c1%259c%2e%00%2e%25c1%259c%2e%00%2e%25c1%259cetc%25c1%259cpasswd&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:17 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2fhttps%3a%2f%2fwww%2ewhitelisteddomain%2etld@www%2egoogle%2ecom%2f%2e%2e&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
syscheck
File '/tmp/go-build2314020258/b122/importcfg' deleted Mode: realtime
File deleted.
7
["T1070.004","T1485"]
["TA0005","TA0040"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:36 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2e%2f%2e%c0%af%2e%2e%2e%2f%2e%c0%afboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Multiple common web attacks from same source ip.
10
["T1055","T1083"]
["TA0005","TA0004","TA0007"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:36 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2e%2f%2e%252fboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 341 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:12 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%00%2e%u2215%2e%00%2e%u2215etc%u2215issue&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:22:34 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2f%5c%2f%2e%2e%2f%5c%2f%2e%2e%2f%5c%2fboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 343 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:27:45 +0500] "GET /DVWA/login.php?Login=Login&password=../../../../../../../../etc/passwd%00&password=&user_token=8b200124ecd990a2056241cb3415035a&username= HTTP/1.1" 200 1773 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
A web attack returned code 200 (success).
6
["T1190"]
["TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:26:03 +0500] "GET /index.cgi HTTP/1.1" 404 494 "-" "() { ignored; }; /bin/sleep 5;"
Shellshock attack attempt
6
["T1068","T1190"]
["TA0004","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:31 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%c1%8sboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
syscheck
File '/tmp/go-build2314020258/b135/importcfg' deleted Mode: realtime
File deleted.
7
["T1070.004","T1485"]
["TA0005","TA0040"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:04 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%uF025%2e%2e%uF025%2e%2e%uF025%2e%2e%uF025%2fetc%2fpasswd&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:25:40 +0500] "GET /fcgi-bin/echo2?foo=<script>fcgi_echo.nasl</script> HTTP/1.1" 404 493 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
Multiple XSS (Cross Site Scripting) attempts from same source ip.
10
["T1059"]
["TA0002"]
/var/log/auth.log
Oct 20 23:52:15 sohaib-virtual-machine sudo: pam_unix(sudo:session): session opened for user root(uid=0) by sohaib(uid=1000)
PAM: Login session opened.
3
["T1078"]
["TA0005","TA0003","TA0004","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:01 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:22:36 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cetc%5cpasswd&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:35 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%25c1%259c%2e%2e%25c1%259cetc%25c1%259cissue&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:37 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2e%2f%2e%bg%qf%2e%2e%2e%2f%2e%bg%qfetc%bg%qfpasswd&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:26 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2bif(benchmark(3000000,MD5(1)),NULL,NULL))%20%2f%2a&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
SQL injection attempt.
7
["T1190"]
["TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:25:52 +0500] "GET /cgi-bin/Edit.jsp?page=User&editor=../../../Install HTTP/1.1" 404 494 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:25 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%22,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0%3a0%3a20'%20%2f%2a&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Multiple SQL injection attempts from same source ip.
10
["T1055"]
["TA0005","TA0004"]
syscheck
File '/tmp/go-build2724593589/b113/_pkg_.a' modified Mode: realtime Changed attributes: size,md5,sha1,sha256 Size changed from '967596' to '996268' Old md5sum was: '2b56c9c35ed24280e095f32e8b681d5e' New md5sum is : 'e8580eb96f6d7445009b5c08623e4df7' Old sha1sum was: 'ce0bcb0a91a99b059861257769b56927957cdade' New sha1sum is : '9bc6a11b872383756eb2872b2d30e61a4ae65b5f' Old sha256sum was: 'd77911a8f004bcd58cce9e0151c8ae07fe842795170bb7354467e1d796ec13d9' New sha256sum is : '9c2abc5973dc157a97fb7f50bc3c7f973da44c0698a863f8a6620552efab172f'
Integrity checksum changed.
7
["T1565.001"]
["TA0040"]
syscheck
File '/tmp/go-build2724593589/b108/importcfg' deleted Mode: realtime
File deleted.
7
["T1070.004","T1485"]
["TA0005","TA0040"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:22:49 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2fetc%2fpasswd&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
syscheck
File '/tmp/apt.data.u2U28L' modified Mode: realtime Changed attributes: size,md5,sha1,sha256 Size changed from '36149' to '40126' Old md5sum was: '277f0cfb9a5f5bb99573b3fe0ff53de2' New md5sum is : 'aca11321aacf00d63ae7ab5a4cbbb377' Old sha1sum was: 'bcc48acab0085401c07f77743ece27a506bafa64' New sha1sum is : 'e0ae7563a4d681dd23e2c14a52fcafe6848ce14c' Old sha256sum was: '3234744c25c99acc64397cd46627697d051448645c6998efcf104d7837bc56a9' New sha256sum is : '84bdc3ce310f7518a2dbfad41c19b1a88e139e5b51ee898a85f6ce5afc88158d'
Integrity checksum changed.
7
["T1565.001"]
["TA0040"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:14 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%01%5c%2e%2e%01%5c%2e%2e%01%5c%2e%2e%01%5c%2e%2e%01%5cwindows%5csystem32%5cdrivers%5cetc%5chosts&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:22:34 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%5c%2e%2e%2f%5c%2e%2e%2f%5c%2e%2e%2f%5c%2e%2e%2f%5c%2e%2e%2f%5c%2e%2e%2fetc%2f%5cpasswd&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:22:49 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2fetc%2fpasswd&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:36 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2e%2f%2e0x2f%2e%2e%2e%2f%2e0x2f%2e%2e%2e%2f%2e0x2f%2e%2e%2e%2f%2e0x2f%2e%2e%2e%2f%2e0x2f%2e%2e%2e%2f%2e0x2fetc0x2fissue&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:00 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%uF025%2e%2e%uF025%2e%2e%uF025%2e%2e%uF025boot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:43 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%%32%%66etc%%32%%66passwd&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
syscheck
File '/tmp/apt.sig.GkChOP' deleted Mode: realtime
File deleted.
7
["T1070.004","T1485"]
["TA0005","TA0040"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:27 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%5C%2e%2e%c0%2f%5C%2e%2e%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:16:27 +0500] "GET /cgiwrap HTTP/1.1" 404 493 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
Multiple web server 400 error codes from same source ip.
10
["T1595.002"]
["TA0043"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:08 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%25c1%259cetc%25c1%259cissue&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:00 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%uEFC8%2e%2e%uEFC8%2e%2e%uEFC8%2e%2e%uEFC8boot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:25:44 +0500] "GET /raidenhttpd-admin/menu.php?ulang=..\\..\\..\\..\\..\\..\\..\\..\\..\\..\\boot.ini%00 HTTP/1.1" 404 494 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:15 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%01%bg%qf%2e%2e%01%bg%qf%2e%2e%01%bg%qf%2e%2e%01%bg%qf%2e%2e%01%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Multiple common web attacks from same source ip.
10
["T1055","T1083"]
["TA0005","TA0004","TA0007"]
/var/log/auth.log
Oct 18 23:50:36 sohaib-virtual-machine sudo: pam_unix(sudo:session): session opened for user root(uid=0) by sohaib(uid=1000)
PAM: Login session opened.
3
["T1078"]
["TA0005","TA0003","TA0004","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:03 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2f%2e%2e%2fboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
syscheck
File '/tmp/go-build2314020258/b132/_pkg_.a' deleted Mode: realtime
File deleted.
7
["T1070.004","T1485"]
["TA0005","TA0040"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:16:28 +0500] "GET /DVWA/dvwa/js/biztalkhttpreceive.dll HTTP/1.1" 404 494 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
Multiple web server 400 error codes from same source ip.
10
["T1595.002"]
["TA0043"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:33 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e0x2f%2e%2e0x2f%2e%2e0x2f%2e%2e0x2f%2e%2e0x2f%2e%2e0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/auth.log
Oct 18 23:43:23 sohaib-virtual-machine sudo: pam_unix(sudo:session): session opened for user root(uid=0) by sohaib(uid=1000)
PAM: Login session opened.
3
["T1078"]
["TA0005","TA0003","TA0004","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:00 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%5c%5c%5c%2e%2e%5c%2e%2e%5cboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:16:26 +0500] "GET /cgi-bin/inshop.pl?screen=<script>foo</script> HTTP/1.1" 404 494 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
XSS (Cross Site Scripting) attempt.
6
["T1059.007"]
["TA0002"]
/var/log/auth.log
Oct 18 23:50:44 sohaib-virtual-machine sudo: sohaib : TTY=pts/6 ; PWD=/home/sohaib ; USER=root ; COMMAND=/usr/bin/sh -c 'printf "command_start_%s" "wxXNkglI"; readlink -e /snap/core22/858/usr/share/bash-completion/completions/curl 2>/dev/null; printf "command_done_%s" "1c800kjv"'
Successful sudo to ROOT executed.
3
["T1548.003"]
["TA0004","TA0005"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:25:58 +0500] "GET /calendarix/calendar.php?month='%20UNION%20SELECT%201%2c1%2c'1697826356'%2c'calendarix_month_sql_injection.nasl'%2c1%20%23 HTTP/1.1" 404 494 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
SQL injection attempt.
7
["T1190"]
["TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:30 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%3c%3c%2fscript%2fscript%3e%3cscript%20~~~%3e%5cu0061lert(1)%3c%2fscript%20~~~%3e&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
XSS (Cross Site Scripting) attempt.
6
["T1059.007"]
["TA0002"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:42 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%c1%9c%2e%2e%c1%9c%2e%2e%c1%9c%2e%2e%c1%9cboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:22:46 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2fusr%2flocal%2fZend%2fetc%2fphp%2eini%00&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
syscheck
File '/tmp/locales.config.8o8zP8' modified Mode: realtime Changed attributes: permission Permissions changed from 'rw-------' to 'rwxr-xr-x'
Integrity checksum changed.
7
["T1565.001"]
["TA0040"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:29:25 +0500] "GET /DVWA/login.php?Login=Login&password=E04GH4Og&user_token=x%0Acat%20/etc/passwd&username= HTTP/1.1" 200 1773 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
A web attack returned code 200 (success).
6
["T1190"]
["TA0001"]
syscheck
File '/tmp/apt.data.dhOT8M' modified Mode: realtime Changed attributes: size,md5,sha1,sha256 Size changed from '30803' to '35443' Old md5sum was: '9e86bc721d9b6d5fbfd6e9724f119ebc' New md5sum is : '8e58ae57aabd8f1f8c73291e20c41f5c' Old sha1sum was: 'b52c3f9c96ef6371dc16311bbe340bd710bb9b52' New sha1sum is : '6c6c89e079ee9b01494a44ff1a2b63f0fdc66824' Old sha256sum was: '81754c1f805eb5628fb98e8cbcc23d4e80c85a91e56fb0612f59189323cf60c9' New sha256sum is : '325b61f7f8e144c8cbaccad87b8ff7043772ebba9b36a78e3feed37ced579a92'
Integrity checksum changed.
7
["T1565.001"]
["TA0040"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:22:42 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e2f%2e%2e2f%2e%2e2f%2e%2e2f%2e%2e2f%2e%2e2f%2e%2e2f%2e%2e2f%2e%2e2f%2e%2e2fetc2fpasswd&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:16:08 +0500] "GET /scripts/index.php?user_langue=../../../../../../../../../../etc/passwd HTTP/1.1" 404 494 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:28:11 +0500] "GET /DVWA/login.php?Login=Login&password=&user_token=8b200124ecd990a2056241cb3415035a&user_token=../../../../../../../../etc/passwd%00&username=944607 HTTP/1.1" 200 1773 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
A web attack returned code 200 (success).
6
["T1190"]
["TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:16:25 +0500] "GET /2bru3pbu.cfm?<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\"> HTTP/1.1" 404 493 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
XSS (Cross Site Scripting) attempt.
6
["T1059.007"]
["TA0002"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:22:45 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2fprivate%2fetc%2fhttpd%2fhttpd%2econf%00&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:33 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%c0%af%2e%2e%c0%afetc%c0%afissue&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:25:48 +0500] "GET /setup/setup-/../../log.jsp?log=info&mode=asc&lines=10 HTTP/1.1" 404 494 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:36 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2e%2f%2e%5c%2e%2e%2e%2f%2e%5c%2e%2e%2e%2f%2e%5c%2e%2e%2e%2f%2e%5cetc%5cpasswd&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:06 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2f%2e%2e%5c%2e%2e%2f%2e%2e%5c%2e%2e%2f%2e%2e%5c%2e%2e%2f%2e%2e%5c%2e%2e%2f%2e%2e%5c%2e%2e%2f%2e%2e%5c%2e%2e%2fboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:22:54 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot%2eini%3bindex%2ehtml&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
syscheck
File '/tmp/go-build2724593589/b128/_pkg_.a' modified Mode: realtime Changed attributes: size,md5,sha1,sha256 Size changed from '432842' to '449226' Old md5sum was: '898b05092f2be9c371bdd296a683fe18' New md5sum is : '4eb7c0eb542ad6dd23d82af9a88f11c7' Old sha1sum was: '172f06e5f5ca211539458f344d01e8c982e243f2' New sha1sum is : '59d97447f860e48bc53d40fc035d494d566fc550' Old sha256sum was: '05feaf2e5350f879e58ca3b4f541c2aefb9d6dce7665a9b5ede8ff5e738f26ff' New sha256sum is : 'fac4b3622786a2b549ddd68a10124606778c610f260ff90dfbec440c963228c2'
Integrity checksum changed.
7
["T1565.001"]
["TA0040"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:25:40 +0500] "GET /cgi-bin/auction.pl?searchstring=<script>foo</script> HTTP/1.1" 404 494 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
XSS (Cross Site Scripting) attempt.
6
["T1059.007"]
["TA0002"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:31 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%c0%5c%2e%2e%c0%5c%2e%2e%c0%5c%2e%2e%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:00 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2f%23%0aSet-Cookie%3acrlf%3dinjection&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 343 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/audit/audit.log
type=SYSCALL msg=audit(1704612886.368:7636): arch=c000003e syscall=59 success=yes exit=0 a0=55636328f088 a1=556363239bb0 a2=556363290aa0 a3=0 items=2 ppid=9836 pid=9837 auid=1000 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts0 ses=21 comm="pwd" exe="/usr/bin/pwd" subj=unconfined key="audit-wazuh-c"ARCH=x86_64 SYSCALL=execve AUID="sohaib" UID="root" GID="root" EUID="root" SUID="root" FSUID="root" EGID="root" SGID="root" FSGID="root" type=EXECVE msg=audit(1704612886.368:7636): argc=1 a0="pwd" type=CWD msg=audit(1704612886.368:7636): cwd="/home/sohaib" type=PATH msg=audit(1704612886.368:7636): item=0 name="/usr/bin/pwd" inode=263124 dev=08:03 mode=0100755 ouid=0 ogid=0 rdev=00:00 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0OUID="root" OGID="root" type=PATH msg=audit(1704612886.368:7636): item=1 name="/lib64/ld-linux-x86-64.so.2" inode=264289 dev=08:03 mode=0100755 ouid=0 ogid=0 rdev=00:00 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0OUID="root" OGID="root" type=PROCTITLE msg=audit(1704612886.368:7636): proctitle="pwd"
Discovery System Architecture via file Command
14
["T1083"]
["TA0007"]
syscheck
File '/tmp/0bff46518b35ddfe37f4a7820286aab829d81f1480d9eeca5aaedc9ceda6724f.7z' modified Mode: realtime Changed attributes: size,mtime,md5,sha1,sha256 Size changed from '274892' to '291276' Old modification time was: '1697827944', now it is '1697827945' Old md5sum was: '1865db3163f0af7bc6b1b1151cd873b4' New md5sum is : '34912e51f71eccb56bedf9a26f8f5174' Old sha1sum was: '3329e25d3319ef4e2516891fa2442b2a162dc090' New sha1sum is : '0e0e639e7ed34e33c756ed685941ed472f8a1b1e' Old sha256sum was: '41948866a73bcf2804429774693704078dc914ffdbb41c9cd446b8e9b18bbb7d' New sha256sum is : '86859a0ffe56369c1bf8dd04eacaeb5d0928db5f1837669b50068112bf267c93'
Integrity checksum changed.
7
["T1565.001"]
["TA0040"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:29:46 +0500] "GET /DVWA/login.php?Login=Login&password=&user_token=8b200124ecd990a2056241cb3415035a&username=%0Acat%20/etc/passwd&username= HTTP/1.1" 200 1773 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
A web attack returned code 200 (success).
6
["T1190"]
["TA0001"]
/var/log/auth.log
Jan 7 10:55:39 sohaib-virtual-machine sudo: sohaib : TTY=pts/2 ; PWD=/home/sohaib ; USER=root ; COMMAND=/usr/bin/strings /Linux_Ransomware_Sample.elf
Successful sudo to ROOT executed.
3
["T1548.003"]
["TA0004","TA0005"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:22:47 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2fvar%2flog%2fmaillog%00&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:03 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2fetc%2fpasswd&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/auth.log
Oct 18 23:51:29 sohaib-virtual-machine sudo: sohaib : TTY=pts/5 ; PWD=/home/sohaib ; USER=root ; COMMAND=/usr/bin/sh -c 'printf "command_start_%s" "a4ocatD6"; unzip -q -c /snap/gnome-42-2204/120/usr/share/java/libintl-0.21.jar META-INF/MANIFEST.MF | grep -e Bundle-Name -e Log4jReleaseVersion -e Bundle-Version -e Implementation-Title -e Implementation-Version; printf "command_done_%s" "m9Px2qMr"'
Successful sudo to ROOT executed.
3
["T1548.003"]
["TA0004","TA0005"]
syscheck
File '/tmp/apt-key-gpghome.AUaciOQGXI/pubring.gpg' deleted Mode: realtime
File deleted.
7
["T1070.004","T1485"]
["TA0005","TA0040"]
syscheck
File '/tmp/go-build2314020258/b070/symabis' deleted Mode: realtime
File deleted.
7
["T1070.004","T1485"]
["TA0005","TA0040"]
syscheck
File '/tmp/go-build2724593589/b085/go_asm.h' deleted Mode: realtime
File deleted.
7
["T1070.004","T1485"]
["TA0005","TA0040"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:28:10 +0500] "GET /DVWA/login.php?Login=Login&password=&user_token=8b200124ecd990a2056241cb3415035a&user_token=.../.../.../.../.../.../.../.../etc/passwd&username=944607 HTTP/1.1" 200 1773 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
A web attack returned code 200 (success).
6
["T1190"]
["TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:20:16 +0500] "GET /DVWA/login.php?username=&Login=Login&password=0iamjL6R&user_token=8b200124ecd990a2056241cb3415035a../../../../../../../../../../tmp/writetest426794121.txt HTTP/1.1" 200 1722 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
A web attack returned code 200 (success).
6
["T1190"]
["TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:16:25 +0500] "GET /DVWA/<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\">.jsp HTTP/1.1" 404 493 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
XSS (Cross Site Scripting) attempt.
6
["T1059.007"]
["TA0002"]
/var/log/auth.log
Oct 18 23:43:53 sohaib-virtual-machine sudo: pam_unix(sudo:session): session opened for user root(uid=0) by sohaib(uid=1000)
PAM: Login session opened.
3
["T1078"]
["TA0005","TA0003","TA0004","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:20:12 +0500] "GET /DVWA/login.php?username=908893&password=&user_token=8b200124ecd990a2056241cb3415035a&Login=Login../../../../../../../../../../writetest625481257.txt HTTP/1.1" 200 1722 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
A web attack returned code 200 (success).
6
["T1190"]
["TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:16:25 +0500] "GET /DVWA/ybr7vs4j.jspa?<script>document.cookie=%22testlimc=2675;%22</script> HTTP/1.1" 404 493 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
XSS (Cross Site Scripting) attempt.
6
["T1059.007"]
["TA0002"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:22:58 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%25c1%259c%2e%2e%25c1%259c%2e%2e%25c1%259c%2e%2e%25c1%259c%2e%2e%25c1%259c%2e%2e%25c1%259c%2e%2e%25c1%259c%2e%2e%25c1%259cboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 341 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]