Web

Name Technique Datamodel
Access to Vulnerable Ivanti Connect Secure Bookmark Endpoint Exploit Public-Facing Application Web
Adobe ColdFusion Access Control Bypass Exploit Public-Facing Application Web
Adobe ColdFusion Unauthenticated Arbitrary File Read Exploit Public-Facing Application Web
Cisco IOS XE Implant Access Exploit Public-Facing Application Web
Citrix ADC Exploitation CVE-2023-3519 Exploit Public-Facing Application Web
Citrix ADC and Gateway Unauthorized Data Disclosure Exploit Public-Facing Application Web
Citrix ShareFile Exploitation CVE-2023-24489 Exploit Public-Facing Application Web
Confluence CVE-2023-22515 Trigger Vulnerability Exploit Public-Facing Application Web
Confluence Data Center and Server Privilege Escalation Exploit Public-Facing Application Web
Confluence Pre-Auth RCE via OGNL Injection CVE-2023-22527 Exploit Public-Facing Application Web
Confluence Unauthenticated Remote Code Execution CVE-2022-26134 Server Software Component, Exploit Public-Facing Application, External Remote Services Web
ConnectWise ScreenConnect Authentication Bypass Exploit Public-Facing Application Web
Detect F5 TMUI RCE CVE-2020-5902 Exploit Public-Facing Application None
Detect Remote Access Software Usage URL Remote Access Software Web
Detect attackers scanning for vulnerable JBoss servers System Information Discovery, External Remote Services Web
Detect malicious requests to exploit JBoss servers None Web
Exploit Public Facing Application via Apache Commons Text Web Shell, Server Software Component, Exploit Public-Facing Application, External Remote Services Web
Exploit Public-Facing Fortinet FortiNAC CVE-2022-39952 Exploit Public-Facing Application, External Remote Services Web
F5 TMUI Authentication Bypass None Web
Fortinet Appliance Auth bypass Exploit Public-Facing Application, External Remote Services Web
Hunting for Log4Shell Exploit Public-Facing Application, External Remote Services Web
Ivanti Connect Secure Command Injection Attempts Exploit Public-Facing Application Web
Ivanti Connect Secure SSRF in SAML Component Exploit Public-Facing Application Web
Ivanti Connect Secure System Information Access via Auth Bypass Exploit Public-Facing Application Web
Ivanti EPMM Remote Unauthenticated API Access CVE-2023-35078 Exploit Public-Facing Application, External Remote Services Web
Ivanti EPMM Remote Unauthenticated API Access CVE-2023-35082 Exploit Public-Facing Application, External Remote Services Web
Ivanti Sentry Authentication Bypass Exploit Public-Facing Application Web
Jenkins Arbitrary File Read CVE-2024-23897 Exploit Public-Facing Application Web
JetBrains TeamCity Authentication Bypass CVE-2024-27198 Exploit Public-Facing Application Web
JetBrains TeamCity Authentication Bypass Suricata CVE-2024-27198 Exploit Public-Facing Application None
JetBrains TeamCity Limited Auth Bypass Suricata CVE-2024-27199 Exploit Public-Facing Application None
JetBrains TeamCity RCE Attempt Exploit Public-Facing Application Web
Juniper Networks Remote Code Execution Exploit Detection Exploit Public-Facing Application, Ingress Tool Transfer, Command and Scripting Interpreter Web
Log4Shell JNDI Payload Injection Attempt Exploit Public-Facing Application, External Remote Services Web
Log4Shell JNDI Payload Injection with Outbound Connection Exploit Public-Facing Application, External Remote Services Network_Traffic, Web
Microsoft SharePoint Server Elevation of Privilege Exploitation for Privilege Escalation Web
Monitor Web Traffic For Brand Abuse None Web
Nginx ConnectWise ScreenConnect Authentication Bypass Exploit Public-Facing Application None
PaperCut NG Remote Web Access Attempt Exploit Public-Facing Application, External Remote Services Web
ProxyShell ProxyNotShell Behavior Detected Exploit Public-Facing Application, External Remote Services Risk
SQL Injection with Long URLs Exploit Public-Facing Application Web
Spring4Shell Payload URL Request Web Shell, Server Software Component, Exploit Public-Facing Application, External Remote Services Web
Supernova Webshell Web Shell, External Remote Services Web
VMWare Aria Operations Exploit Attempt External Remote Services, Exploit Public-Facing Application, Exploitation of Remote Services, Exploitation for Privilege Escalation Web
VMware Server Side Template Injection Hunt Exploit Public-Facing Application, External Remote Services Web
VMware Workspace ONE Freemarker Server-side Template Injection Exploit Public-Facing Application, External Remote Services Web
WS FTP Remote Code Execution Exploit Public-Facing Application Web
Web JSP Request via URL Web Shell, Server Software Component, Exploit Public-Facing Application, External Remote Services Web
Web Remote ShellServlet Access Exploit Public-Facing Application Web
Web Spring Cloud Function FunctionRouter Exploit Public-Facing Application, External Remote Services Web
Web Spring4Shell HTTP Request Class Module Exploit Public-Facing Application, External Remote Services None
Windows Exchange Autodiscover SSRF Abuse Exploit Public-Facing Application, External Remote Services Web
WordPress Bricks Builder plugin RCE Exploit Public-Facing Application Web
Zscaler Adware Activities Threat Blocked Phishing None
Zscaler Behavior Analysis Threat Blocked Phishing None
Zscaler CryptoMiner Downloaded Threat Blocked Phishing None
Zscaler Employment Search Web Activity Phishing None
Zscaler Exploit Threat Blocked Phishing None
Zscaler Legal Liability Threat Blocked Phishing None
Zscaler Malware Activity Threat Blocked Phishing None
Zscaler Phishing Activity Threat Blocked Phishing None
Zscaler Potentially Abused File Download Phishing None
Zscaler Privacy Risk Destinations Threat Blocked Phishing Risk
Zscaler Scam Destinations Threat Blocked Phishing None
Zscaler Virus Download threat blocked Phishing None

Endpoint

Detect SharpHound Usage

Domain Account, Local Groups, Domain Trust Discovery, Local Account, Account Discovery, Domain Groups, Permission Groups Discovery

Disable Show Hidden Files

Hidden Files and Directories, Disable or Modify Tools, Hide Artifacts, Impair Defenses, Modify Registry

CMD Echo Pipe - Escalation

Command and Scripting Interpreter, Windows Command Shell, Windows Service, Create or Modify System Process

Windows Post Exploitation Risk Behavior

Query Registry, System Network Connections Discovery, Permission Groups Discovery, System Network Configuration Discovery, OS Credential Dumping, System Info...

Living Off The Land

Ingress Tool Transfer, Exploit Public-Facing Application, Command and Scripting Interpreter, External Remote Services

Back to Top ↑

Cloud

Back to Top ↑

Deprecated

Back to Top ↑

Application

Back to Top ↑

Web

Web JSP Request via URL

Web Shell, Server Software Component, Exploit Public-Facing Application, External Remote Services

Back to Top ↑

Network

Detect ARP Poisoning

Hardware Additions, Network Denial of Service, Adversary-in-the-Middle, ARP Cache Poisoning

Back to Top ↑