You are on page 1of 11

threatid _count

-9999 20372047
Suspicious TLS Evasion Found(14978) 4712978
Windows SMB Login Attempt(31696) 805369
POODLE Bites Vulnerability(37144) 697022
Microsoft Windows user enumeration(30842) 654223
370160
Microsoft Windows SMB Negotiate Request(35364) 313181
NetBIOS null session(31710) 309567
Suspicious HTTP Evasion Found(14984) 189257
DER Encoded X509 Certificate(52209) 178676
SSH2 Login Attempt(31914) 125008
NetBIOS nbtstat query(31707) 110575
Non-RFC Compliant TELNET Traffic on Port 23(56484) 99662
HTTP Unauthorized Error(34556) 98062
HTTP WWW-Authentication Failed(31708) 94624
HTTP Non-RFC Compliant Request(39143) 91331
SMB: User Password Brute Force Attempt(40004) 86440
Email Link(52143) 78907
HTTP OPTIONS Method(30520) 62193
Google Chrome Extension CRX File(52270) 57982
Use of insecure SSLv3.0 Found in Server Response(36815) 47891
Active Server Page Extended ASPX File(52257) 41114
Non-RFC Compliant SMTP Traffic on Port 25(56953) 36165
JPEG File Upload(52097) 31767
SIP Register Request Attempt(33592) 29506
PNG File Upload(52100) 25863
MP4 Detected(52104) 21960
ZIP(52004) 21161
Abnormal SSL traffic on port 443(54699) 18771
SSH2 Failed Login Attempt(55873) 18766
Active Server Page ASP File(52239) 18710
JavaScript Obfuscation Detected(54261) 18547
Windows Local Security Architect LsarQueryInformationPolicy(30858) 16632
Adobe Portable Document Format (PDF)(52021) 16178
Service Enum Through SMB ServiceEnum2(30867) 15565
Microsoft Cabinet (CAB)(52003) 15552
Microsoft MSOFFICE(52033) 14618
Windows ICON File(52271) 13194
Microsoft Windows Registry Read Attempt(34940) 12659
Non-RFC Compliant TELNET Traffic on Port 23(56551) 12630
Failed Authentication Through Mail Protocol(31709) 12153
Microsoft Windows Registry Enumeration(30840) 11423
Microsoft Windows SMB Remote Code Execution Vulnerability(32422) 10033
Windows Local Security Architect lsardelete access(30857) 9215
LDAP Authentication Via BIND Request Failed(31706) 9048
Microsoft Excel 2007 XLSX File(52141) 9047
generic:coco.miniast.com(325253490) 8551
MP3 File(52054) 8113
Microsoft Excel 2007 XLSX File(52024) 7839
Microsoft PE File(52060) 7298
Hypertext Preprocessor PHP File(52256) 6920
SCAN: Host Sweep(8002) 6883
Non-RFC Compliant SSL Traffic on Port 443(56112) 6754
LNK File(52094) 5754
Microsoft Windows SMB Remote Code Execution Vulnerability(57641) 5659
Windows Executable (EXE)(52020) 5073
MPEG-TS File(52178) 4925
HTTP Unauthorized Brute Force Attack(40031) 4921
Non-RFC Compliant DNS Traffic on Port 53/5353(56505) 4097
Non-RFC Compliant DNS Traffic on Port 53/5353(56502) 3773
Non-RFC Compliant DNS Traffic on Port 53/5353(56499) 3559
SSH User Authentication Brute Force Attempt(40015) 3523
DNS ANY Request(34842) 3497
GZIP(52014) 3228
MAIL: User Login Brute Force Attempt(40007) 3149
WebP Image File(52275) 3004
GIF File Upload(52096) 2856
Microsoft Windows Server Service NetrShareEnum access(30862) 2809
DNS Zone Transfer AXFR Attempt(33337) 2616
DNS Zone Transfer AXFR Response(35287) 2605
IP Address Disclosure Detection(56610) 2489
Windows Dynamic Link Library (DLL)(52019) 2301
SIPVicious Scanner Detection(54482) 2109
Oracle Database Login Failed(31761) 1926
JavaServer Pages JSP File(52255) 1804
Microsoft PowerPoint 2007 PPTX File(52142) 1706
Microsoft PowerPoint 2007 PPTX File(52023) 1683
LDAP: User Login Brute Force Attempt(40005) 1643
FTP REST(36419) 1550
CSV File(52189) 1455
Microsoft Office File with Macros Detected(39154) 1426
Microsoft Windows Server Service NetrServerGetInfo Opnum 21 Access Att 1372
Microsoft Windows RPC Fragment Evasion Attempt(32953) 1312
Microsoft Excel XLS File(52013) 1255
generic:fqtag.com(170893785) 1212
JavaScript Obfuscation Detected(54263) 1167
Microsoft Word 2007 DOCX File(52140) 1166
Microsoft Word 2007 DOCX File(52022) 1152
Microsoft Communicator INVITE Flood Denial of Service Vulnerability(31993 1079
RPC Portmapper DUMP Request Detected(32796) 1054
CMD Windows Script File(52133) 788
WOFF File Format(52274) 703
MP3 File(52170) 696
Suspicious Domain(12000000) 681
Unknown Binary File(52081) 577
MySQL Login Authentication Failed(31719) 572
FTP Login Failed(40000) 562
VBScript Obfuscation(54532) 536
CHM File(52160) 517
HTTP One Byte Payload Request Detection(54546) 511
SIP Bye Request Attempt(34520) 471
Draytek Vigor Remote Command Execution Vulnerability(57897) 435
HTTP Cross Site Scripting Attempt(32658) 410
Generic HTTP Cross Site Scripting Attempt(31477) 374
ZGrab Application Layer Scanner Detection(57955) 369
TIF File(52030) 364
Netis/Netcore Router Default Credential Remote Code Execution Vulnerabili 362
Suspicious or malformed HTTP Referer field(35554) 357
DoublePulsar.Gen Command and Control Traffic(12096) 343
Generic HTTP Cross Site Scripting Attempt(31476) 324
Scalable Vector Graphics SVG File(52062) 322
PHP DIESCAN Information Disclosure Vulnerability(55834) 314
OpenSSL TLS Heartbeat Found(36417) 301
HTTP: User Authentication Brute Force Attempt(40006) 301
GTPv1 Echo Request Message(39088) 298
WMF File(52076) 297
PEM Encoded X509 Certificate(52210) 291
Non-RFC Compliant FTP Traffic on Port 21(56998) 291
HTTP Request Brute Force Attack(39290) 263
Activex File(52041) 259
Microsoft Excel XLS File(52002) 253
FTP: login Brute Force attempt(40001) 209
Windows Help File(52148) 197
HTTP Directory Traversal Vulnerability(54701) 192
Microsoft SMB NamePipe Write Evasion Vulnerability(33509) 184
Microsoft Windows Registry Write Attempt(34941) 183
Virus/Win32.WGeneric.abslvm(274375836) 182
Microsoft Windows RPC Encrypted Data Detected(33836) 182
Windows Registry (REG)(52008) 180
SMB DoublePulsar Ping Detection(39592) 180
Metasploit VxWorks WDB Agent Scanner Detection(56693) 178
generic:kasimovschmuck.hopto.org(337748562) 168
generic:wisecleaner.best(334425075) 168
generic:printlogz.com(337980294) 168
trojan.dangerousobject:www.emailonlinechase.com(336668094) 168
generic:coronavirus-apps.com(337799718) 168
trojan.kryptik:peacelist.ignorelist.com(339609237) 168
Suspicious DNS Query (generic:www.corona-virus-map.com)(342433539) 168
generic:pruebaremc.duckdns.org(332301387) 168
generic:lxj.vvn.mybluehost.me(340211895) 168
generic:rekenjura.com(338421186) 168
generic:customscripts.us(340399872) 168
generic:expertproject34.ru(340033902) 168
generic:gulf-builders.com(338421153) 168
generic:coronavirusstatus.space(335292210) 168
Microsoft Word DOC File(52012) 166
Windows Local Security Architect Security Identifier Lookup(30843) 165
Encrypted PDF(52130) 161
Suspicious File Downloading Detection(54469) 156
Non-RFC Compliant MS-DS-SMB Traffic on Port 445(56592) 142
Non-RFC Compliant MS-DS-SMB Traffic on Port 445(56602) 142
Palo Alto Networks Firewall VPN Login Authentication Attempt(32256) 139
GPON Home Routers Remote Code Execution Vulnerability(37264) 136
JS Script File(52204) 129
HTTP Non RFC-Compliant Response Found(32880) 126
MSI File(52089) 118
generic:www.recetas.com.pa(341333889) 113
Non-RFC Compliant SMTP Traffic on Port 25(56587) 111
Encrypted ZIP(52026) 109
Java Class File(52117) 109
Masscan Port Scanning Tool Detection(56115) 108
BMP File Upload(52098) 102
bitcoinminer.faf C2 traffic(317881551) 97
HTTP /etc/passwd Access Attempt(30852) 95
D-Link DSL-2750B Remote Command Execution Vulnerability(54620) 94
JAR File(52116) 90
Suspicious HTTP Response Found(54319) 86
Encrypted Microsoft Office 2007 File(52086) 81
Internet Location URL File(52229) 78
Apache Struts Content-Type Remote Code Execution Vulnerability(33196) 78
WordPress Login Attempt(37480) 77
Activex CAB File(52042) 76
Non-RFC Compliant HTTP Traffic on Port 80(56396) 76
Quicktime MOV File(52049) 76
HTTP Directory Traversal Request Attempt(30844) 73
RTF File(52044) 72
SIP Invalid Sent-by Address Found(37299) 70
SMB Fragment Packet Found(32332) 69
Microsoft Excel 2007 Encrypted XLSX File(52195) 66
ASUS/Netcore Router Default Credential Remote Code Execution Vulnerabili 65
vBulletin Remote Code Execution Vulnerability(56632) 63
Virus/Win32.xorer.igq(99937907) 59
JavaScript Obfuscation Detected(54238) 59
WebDav Option Request(37097) 58
Suspicious HTTP Evasion Found(30463) 57
MacOSX APP File Detected(52155) 55
Windows BAT(52258) 55
IBM WebSphere Faultactor Cross-Site Scripting Vulnerability(30798) 54
Cisco Adaptive Security Appliance Software Denial-of-Service Brute Force Vu 53
Muieblackcat Scanner Remote Code Injection Vulnerability(54499) 52
Apache Struts2 Dynamic Method Invocation Remote Code Execution Vulnerab 52
Non-RFC Compliant SMTP Traffic on Port 25(57019) 50
Joomla HTTP User Agent Object Injection Vulnerability(38519) 50
HTTP /etc/passwd Access Attempt(35107) 48
WEBM File(52177) 48
Netlink GPON Router Remote Command Execution Vulnerability(57868) 46
MSSQL DB Login Authentication Failed(31753) 45
Virus/Win32.WGeneric.aiwaet(339347502) 43
Bifrose Command And Control Traffic(85028) 41
VBScript Obfuscation(54544) 41
Microsoft Management Console MSC File(52245) 39
Suspicious DNS Query (generic:search.trackyourpackagetab1.com)(3426229 37
Apache Struts2 OGNL Remote Code Execution Vulnerability(54691) 36
HTTP Cross Site Scripting Vulnerability(35864) 35
Trojan/Win32.shelma.es(258924978) 35
PHP CGI Query String Parameter Handling Information Disclosure Vulnerabil 34
HTTP SQL Injection Attempt(54608) 34
HTTP Directory Traversal Request Attempt(33194) 34
Suspicious JavaScript Evasion Detected(56639) 34
Android Package File Detected(52108) 33
Drupal Core Remote Code Execution Vulnerability(40627) 33
ELF File(52175) 33
Temporary TMP File(52228) 33
Dalvik Executable DEX File(52259) 33
Microsoft Excel XML File(52164) 32
SSL Version 2 Weak RSA Cipher Detected(38924) 32
Ogg Vorbis Audio File(52272) 31
Samba SMB Fragment Reassembly Buffer Overflow Vulnerability(30192) 30
Oracle WebLogic wls9-async Remote Code Execution Vulnerability(55570) 30
ChinaChopper.Gen Command and Control Traffic(12017) 29
Microsoft remote desktop connect initial attempt(33020) 29
Huawei HG532 Home Gateway Remote Code Execution Vulnerability(37896) 28
Windows Screen Saver SCR File(52144) 28
Android Package File Detected(52132) 27
Microsoft Windows WinReg Access Attempt(33865) 27
ThinkPHP Remote Command Execution Vulnerability(57904) 27
fsysna.gpo C2 traffic(327529896) 26
HTTP SQL Injection Attempt(33338) 26
fsysna.gnt C2 traffic(317881548) 26
Microsoft ASP.Net Information Leak Vulnerability(33435) 26
Apache Struts 2 Remote Code Execution Vulnerability(33948) 25
Non-RFC Compliant SMTP Traffic on Port 25(56952) 25
Export RSA cipher suite detected(37493) 25
Microsoft Windows KeAccumulateTicks SMB Packet Remote Denial of Service 24
SIP INVITE Method Request Flood Attempt(40016) 23
TAR(52169) 23
7z File Detected(52158) 23
1584979200 23
Symfony HTTP Header URL Redirection Vulnerability(54609) 22
Netgear DGN Device Remote Command Execution Vulnerability(40741) 22
MVPower DVR TV Shell Unauthenticated Command Execution Vulnerability( 22
1575734400 22
ThinkPHP Remote Code Execution Vulnerability(54825) 22
ThinkPHP Remote Code Execution Vulnerability(55367) 22
Microsoft Access Database File(52031) 21
HTTP SQL Injection Attempt(30514) 21
Spring Cloud Config Server Directory Traversal Vulnerability(55558) 21
ECShop Remote Code Execution Vulnerability(54648) 20
Non-RFC Compliant HTTP Traffic on Port 80(56388) 20
D-Link DAP-1860 Remote Command Injection Vulnerability(57429) 20
Oracle WebLogic WLS Security Component Remote Code Execution Vulnerabi 20
Apache Struts Jakarta Multipart Parser Remote Code Execution Vulnerabilit 19
ThinkPHP Remote Command Execution Vulnerability(57797) 19
DMG File Detected(52151) 18
Microsoft Windows Date and Time Enumeration(30841) 18
Virus/Win32.WGeneric.ajbsva(341045061) 18
Microsoft Word XML File(52163) 17
Microsoft PowerPoint PPT File(52011) 16
Microsoft Windows Service Enum(30856) 16
MACH-O File Detected(52153) 16
Non-RFC Compliant HTTP Traffic on Port 80(56886) 16
HTTP SQL Injection Attempt(36239) 16
Adobe Shockwave Flash File(52145) 15
Cisco IOS HTTP Configuration Arbitrary Administrative Access Vulnerability( 15
HTTP SQL Injection Attempt(35827) 14
HTTP SQL Injection Attempt(57146) 14
Microsoft Word DOC File(52001) 14
ZeroAccess.Gen Command and Control Traffic(13235) 14
JavaScript Obfuscation Detected(54209) 13
ThinkPHP Remote Command Execution Vulnerability(57190) 12
Non-RFC Compliant HTTP Traffic on Port 80(56383) 12
Cisco Malformed SNMP Message Format String Vulnerability(33596) 11
Mirai and Reaper Exploitation Traffic(54617) 11
ThinkPHP Remote Code Execution Vulnerability(55869) 11
PNG File Upload(52137) 11
HTTP Cross Site Scripting Vulnerability(57176) 10
PSD File(52056) 10
Non-RFC Compliant SMTP Traffic on Port 25(56586) 10
CobaltStrike.Gen Command and Control Traffic(18005) 10
Apple CUPS Web Interface URL Handling Cross-Site Scripting Vulnerability(3 10
Dnsmasq Integer Underflow Vulnerability(30109) 10
Apache Web Server Access Control Bypass Vulnerability(54785) 10
HTTP Unix Shell IFS Remote Code Execution Detection(56830) 10
FLV File(52047) 9
HTTP TRACE Method(30510) 9
SIP Malformed Request: Unacceptable Accept Offering(39279) 9
MySQL Authentication Brute Force Attempt(40008) 9
SCAN: TCP Port Scan(8001) 9
PowerShell Script File(52179) 9
LinkSys E-series Routers Remote Code Execution Vulnerability(36358) 9
Non-RFC Compliant HTTP Traffic on Port 80(56381) 8
generic:lists.ruwapsehe.com(341704290) 8
UNIX NFS Export Directory Attempt(32788) 8
ZyXEL/Billion/TrueOnline Routers Remote Code Execution Vulnerability(308 8
Python File(52193) 7
Setup Information INF File(52234) 7
1587657600 7
RAR(52015) 7
MVPower DVR Shell Unauthenticated Command Execution Vulnerability(575 7
Citrix Application Delivery Controller And Gateway Directory Traversal Vulne 6
Virus/Win32.WGeneric.aipgwn(336556608) 6
BZIP2(52187) 6
HTTP TRACK Method(30853) 6
Virus/Win32.WGeneric.scfbp(203786958) 6
generic:my.ruwapsehe.com(341704293) 6
SIP Malformed Request: Unknown URI Schemes in Header Fields(39006) 6
EmbedThis GoAhead Web Server CGI Remote Code Execution Vulnerability( 6
1582732800 6
PNG File Chunk Length Abnormal(34243) 6
PAN-OS Authentication Bypass Vulnerability(40483) 5
PHPMoAdmin Object Parameter Handling Code Execution Vulnerability(3776 5
Webhints Improper URI Sanitization Remote Command Execution Vulnerabil 5
HTTP Cross-Site Scripting Vulnerability(35284) 5
phpnuke Search Module Query variable SQL Injection(30093) 5
Apache Dubbo Deserialization Vulnerability(57745) 5
Generic HTTP Cross Site Scripting Attempt(31475) 5
Symantec Endpoint Protection Manager Remote Command Execution Vulnera 5
AWStats Remote Code Execution Vulnerability(30089) 5
Drupal Core API SQL Injection Vulnerability(36972) 5
TWiki rev Parameter Shell Command Injection Vulnerability(33258) 5
SCAN: UDP Port Scan(8003) 5
Suspicious DNS Query (generic:www.browser-tech.com)(342526554) 5
Virus/Android.WGeneric.ajimpk(342454683) 5
HTTP SQL Injection Attempt(35823) 5
Windows Installer Patch MSP File(52246) 5
Suspicious HTTP Evasion Found(54162) 5
Adobe ColdFusion Remote Code Execution Vulnerability(57115) 5
HTTP SQL Injection Attempt(54660) 5
WordPress ThemeREX Remote Code Execution Vulnerability(57760) 5
Virus/Android.WGeneric.ajimha(342452826) 5
Ysoserial Java Object Deserialization Payloads Detection(56815) 4
JPEG File Upload(52136) 4
MIME HTML File(52168) 4
Non-RFC Compliant HTTP Traffic on Port 80(56398) 4
1573056000 4
MikroTik RouterOS Authentication Bypass Vulnerability(54643) 4
1587744000 4
Citrix Application Delivery Controller And Gateway Directory Traversal Vulne 4
generic:ymcdn.ymtrack6.co(325238994) 4
Microsoft SQL Server User Authentication Brute Force Attempt(40010) 4
Gh0st.Gen Command and Control Traffic(13264) 4
Ysoserial Java Object Deserialization Payloads Detection(56609) 4
Virus/Win32.ramnit.fgsaw(129088702) 4
raSMP User-Agent Parsing Cross-Site Scripting Vulnerability(33468) 4
Microsoft Internet Information Server Hit Highlighting Authentication Bypass 3
1585324800 3
HTTP GET Requests Long URI Anomaly(30800) 3
Microsoft IIS Escaped Characters Decoding Command Execution Vulnerabilit 3
Apache Chunk Encoding Parsing Buffer Overflow Vulnerability(30143) 3
Worm.dorkbot:up.masrawy.in(87575303) 3
1580745600 3
Shell Script(52018) 3
ARJ File Detected(52157) 3
SMB Data Segmented Across TCP Evasion Attack(33857) 3
1581350400 3
CorelDRAW File(52121) 3
Apache Tomcat CGI enableCmdLineArguments Remote Code Execution Vulner 3
Virus/Win32.WGeneric.aiqpxm(337282755) 3
Django SQL Injection Vulnerability(56154) 3
Worm.dorkbot:up.scorevidic.net(100869664) 3
Mail Server SMTP EHLO/HELO Buffer Overflow Vulnerability(30384) 3
WMV File(52046) 3
Oracle Secure Backup Administration Server Authentication Bypass Vulnerabi 2
SCADA ICCP Unauthorized COTP Connection Established(31671) 2
SCADA ICCP COTP Connection Request from Unauthorized Client(31670) 2
HTTP SQL Injection Attempt(38531) 2
Apache Tomcat Servlet Engine Directory Traversal(30873) 2
DLink DSL Remote OS Command Injection Vulnerability(54505) 2
PHP Code Injection Vulnerability(55901) 2
Non-RFC Compliant NTP Traffic on Port 123(56473) 2
Spring Data Commons Remote Code Execution Vulnerability(36274) 2
OpenSSL SSL/TLS MITM Vulnerability(36199) 2
Microsoft IIS HTR Request Source Disclosure Vulnerability(30324) 2
Apache Olingo XML Deserializer External Entity Injection Vulnerability(57605 2
TCP SYN-ACK with data(8724) 2
XML based documents containing macro or OLE content.(18881) 2
Schneider Electric U.motion Builder runscript.php Directory Traversal Vulner 2
WordPress Password Reset Attempt(33375) 2
Wordpress Simple Ads Manager Information Disclosure Vulnerability(55299) 2
Oracle Fusion Middleware Reports Developer Key File Access Vulnerability( 2
Dell EMC VMAX Virtual Appliance Manager Authentication Bypass Vulnerabil 2
STUN IP Address Reconnaissance(11888) 2
Cart32 Clients Information Disclosure Vulnerability(30916) 2
Microsoft Windows Netbios ADMIN Connect(31712) 2
1587225600 2
Pivotal Spring Data Commons Remote File Read XXE Vulnerability(40992) 2
1586361600 2
1585152000 2
Oracle WebLogic Remote Code Execution Vulnerability(40630) 2
Linear eMerge E3 Unauthenticated Command Injection Remote Root Exploit 2
PKG File Detected(52152) 2
Non-RFC Compliant SMTP Traffic on Port 25(56951) 2
Google Search Appliance ProxyStyleSheet Cross-Site Scripting Vulnerability( 2
ThinkPHP Remote Command Execution Vulnerability(57802) 2
generic:pushlaram.com(341398134) 2
Microsoft Word 2007 DOCM File(52194) 2
Grandstream UCM6200 SQL Injection Vulnerability(57892) 2
PHPMoAdmin Unauthorized Remote Code Execution Vulnerability(37494) 2
TAR(52005) 2
Symantec Endpoint Protection Manager Remote Command Execution Vulnera 2
Cart32 Expdate Information Disclosure Vulnerability(30918) 2
TCP SYN with data(8723) 2
Motorola Wireless Router WR850G Authentication Bypass Vulnerability(323 2
GoAhead Web server Information Disclosure Vulnerability(40790) 2
generic:track.rockingtraffic.com(336923478) 2
Ysoserial Java Object Deserialization Payloads Detection(56635) 2
NJRat.Gen Command and Control Traffic(11921) 2
WordPress CuckooTap Theme Arbitrary File Download Vulnerability(37363) 2
Microsoft Windows HTTP.sys Remote Code Execution Vulnerability(37610) 1
Suspicious DNS Query (generic:postovilarica.com.br)(342454470) 1
Suspicious Abnormal HTTP Response Found(38920) 1
DWG File Detected(52095) 1
Suspicious DNS Query (generic:tdsjsext1.com)(321167847) 1
1587398400 1
Non-RFC Compliant TFTP Traffic on Port 69(56461) 1
HTTP Cross Site Scripting Vulnerability(36504) 1
Vacron NVR Remote Command Execution Vulnerability(54537) 1
Windows BAT(52128) 1
generic:log.theby.in(339623847) 1
Wavelink Emulation License Server HTTP Header Processing Heap Buffer Ove 1
OpenSSL TLS Malformed Heartbeat Request Found - Heartbleed(36397) 1
MSRPC Service Request Sequence Found(36547) 1
Magento SQL Injection Vulnerability(55450) 1
Virus/Win32.WGeneric.ajjyqz(342678642) 1
JavaScript Obfuscation Detected(54208) 1
generic:lp.cooktracking.com(341039532) 1
Multiple CCTV-DVR Remote Command Injection Vulnerability(57191) 1
Microsoft Excel Encrypted XLS File(52028) 1
AVI File(52048) 1
Microsoft Windows SChannel Malformed Certificate Request Remote Code E 1
1586880000 1
Microsoft Windows Media Malformed AVI Header Parsing Heap Overflow Vul 1
Microsoft Word Encrypted DOC File(52038) 1
CMD Windows Script File(52092) 1
Aes Encrypted Javascript Code Detection(57426) 1
PSEXEC Detection(40389) 1
Non-RFC Compliant LDAP Traffic on Port 389(56497) 1
Suspicious DNS Query (generic:imp.hloginnow.net)(342578244) 1
TVT-Digital CCTV-DVR Remote Code Execution Vulnerability(30760) 1
Microsoft Word 2007 Encrypted DOCX File(52196) 1
phpunit Remote Code Execution Vulnerability(55852) 1
Machine Name Tickets
ONESTLDB018 SSE-52573
GHINLCPC17BQNH SSE-52574, SSE-52575

You might also like