Dataset Viewer
Auto-converted to Parquet Duplicate
severity
stringclasses
6 values
raw_log
stringlengths
91
282
action
stringclasses
55 values
description
stringlengths
45
225
critical
CEF:0|Microsoft Sentinel v1.0.0|SIEM|1.0|100|endpoint|critical| desc=Endpoint file_access /I/fear.ppt by deannataylor No additional info
file_access
Endpoint file_access /I/fear.ppt by deannataylor No additional info
low
CEF:0|AlienVault v5.7.0|SIEM|1.0|100|iot|low| desc=IoT device HVAC side_channel No additional info
side_channel
IoT device HVAC side_channel No additional info
critical
CEF:0|Carbon Black v7.8.0|SIEM|1.0|100|ids_alert|critical| desc=Carbon Black Alert: Credential Stuffing detected from 54.159.34.148 targeting N/A No additional info
null
Carbon Black Alert: Credential Stuffing detected from 54.159.34.148 targeting N/A No additional info
info
CEF:0|Zeek v5.0.0|SIEM|1.0|100|iot|info| desc=IoT device HVAC sensor_spoofing No additional info
sensor_spoofing
IoT device HVAC sensor_spoofing No additional info
info
CEF:0|Wazuh v4.5.0|SIEM|1.0|100|cloud|info| desc=Cloud crypto_mining in GCP by browndon MITRE Technique: T1547.001
crypto_mining
Cloud crypto_mining in GCP by browndon MITRE Technique: T1547.001
info
CEF:0|Darktrace v6.0.0|SIEM|1.0|100|ai|info| desc=AI system model_inversion by donna89 No additional info
model_inversion
AI system model_inversion by donna89 No additional info
info
CEF:0|AlienVault v5.7.0|SIEM|1.0|100|firewall|info| desc=Firewall deny UDP traffic from 11.167.185.171:41468 to 134.69.47.130:717 No additional info
deny
Firewall deny UDP traffic from 11.167.185.171:41468 to 134.69.47.130:717 No additional info
info
CEF:0|Vectra AI v5.0.0|SIEM|1.0|100|iot|info| desc=IoT device Thermostat sensor_spoofing MITRE Technique: T1486 | Associated Threat Actor: Equation Group
sensor_spoofing
IoT device Thermostat sensor_spoofing MITRE Technique: T1486 | Associated Threat Actor: Equation Group
info
CEF:0|CrowdStrike v6.45.0|SIEM|1.0|100|ai|info| desc=AI system api_abuse by stephen95 No additional info
api_abuse
AI system api_abuse by stephen95 No additional info
high
CEF:0|QRadar v7.5.0|SIEM|1.0|100|firewall|high| desc=Firewall deny TCP traffic from 154.67.212.53:384 to 10.222.147.90:109 MITRE Technique: T1190
deny
Firewall deny TCP traffic from 154.67.212.53:384 to 10.222.147.90:109 MITRE Technique: T1190
medium
CEF:0|Elastic SIEM v8.9.0|SIEM|1.0|100|firewall|medium| desc=Firewall deny HTTPS traffic from 66.38.201.234:9227 to 54.130.244.209:383 MITRE Technique: T1574.002
deny
Firewall deny HTTPS traffic from 66.38.201.234:9227 to 54.130.244.209:383 MITRE Technique: T1574.002
critical
CEF:0|QRadar v7.5.0|SIEM|1.0|100|cloud|critical| desc=Cloud api_abuse in AWS by jerome86 No additional info
api_abuse
Cloud api_abuse in AWS by jerome86 No additional info
high
CEF:0|Suricata v6.0.10|SIEM|1.0|100|network|high| desc=Network connection from 114.244.55.219 to 217.85.18.173 No additional info
connection
Network connection from 114.244.55.219 to 217.85.18.173 No additional info
info
CEF:0|Carbon Black v7.8.0|SIEM|1.0|100|ai|info| desc=AI system model_inversion by cobbmichael MITRE Technique: T1110.003
model_inversion
AI system model_inversion by cobbmichael MITRE Technique: T1110.003
info
CEF:0|Darktrace v6.0.0|SIEM|1.0|100|auth|info| desc=Auth locked for irwinanita via password from 200.110.243.90 MITRE Technique: T1078.004
locked
Auth locked for irwinanita via password from 200.110.243.90 MITRE Technique: T1078.004
critical
CEF:0|QRadar v7.5.0|SIEM|1.0|100|ids_alert|critical| desc=QRadar Alert: Fileless Attack detected from 196.221.103.178 targeting N/A MITRE Technique: T1190
null
QRadar Alert: Fileless Attack detected from 196.221.103.178 targeting N/A MITRE Technique: T1190
medium
CEF:0|FireEye HX v4.5.0|SIEM|1.0|100|ai|medium| desc=AI system adversarial_input by derrick24 No additional info
adversarial_input
AI system adversarial_input by derrick24 No additional info
critical
CEF:0|Splunk v9.0.2|SIEM|1.0|100|ids_alert|critical| desc=Splunk Alert: Credential Stuffing detected from 18.11.108.18 targeting N/A MITRE Technique: T1218.011
null
Splunk Alert: Credential Stuffing detected from 18.11.108.18 targeting N/A MITRE Technique: T1218.011
info
CEF:0|Suricata v6.0.10|SIEM|1.0|100|network|info| desc=Network covert_channel from 60.224.125.192 to 147.41.238.1 MITRE Technique: T1547.001
covert_channel
Network covert_channel from 60.224.125.192 to 147.41.238.1 MITRE Technique: T1547.001
high
CEF:0|LogRhythm v7.5.0|SIEM|1.0|100|ai|high| desc=AI system adversarial_input by jenny89 No additional info
adversarial_input
AI system adversarial_input by jenny89 No additional info
high
CEF:0|ArcSight v7.4.0|SIEM|1.0|100|ids_alert|high| desc=ArcSight Alert: Container Escape detected from 81.246.43.100 targeting N/A Unconventional IOC: TPM attestation failures
null
ArcSight Alert: Container Escape detected from 81.246.43.100 targeting N/A Unconventional IOC: TPM attestation failures
info
CEF:0|Wazuh v4.5.0|SIEM|1.0|100|iot|info| desc=IoT device Medical sensor_spoofing No additional info
sensor_spoofing
IoT device Medical sensor_spoofing No additional info
info
CEF:0|Darktrace v6.0.0|SIEM|1.0|100|ai|info| desc=AI system prompt_injection by larrystafford No additional info noise=list/wp-content
prompt_injection
AI system prompt_injection by larrystafford No additional info
critical
CEF:0|Snort v2.9.20|SIEM|1.0|100|firewall|critical| desc=Firewall deny HTTP traffic from 179.60.117.219:820 to 76.225.7.226:368 MITRE Technique: T1543.003 noise=5A31C303
deny
Firewall deny HTTP traffic from 179.60.117.219:820 to 76.225.7.226:368 MITRE Technique: T1543.003
low
CEF:0|ArcSight v7.4.0|SIEM|1.0|100|network|low| desc=Network covert_channel from 14.208.179.123 to 109.159.128.33 MITRE Technique: T1543.003
covert_channel
Network covert_channel from 14.208.179.123 to 109.159.128.33 MITRE Technique: T1543.003
medium
CEF:0|OSSEC v3.7.0|SIEM|1.0|100|ai|medium| desc=AI system prompt_injection by tranxavier No additional info
prompt_injection
AI system prompt_injection by tranxavier No additional info
high
CEF:0|Tanium v7.4.0|SIEM|1.0|100|ids_alert|high| desc=Tanium Alert: DNS Tunneling detected from 10.180.90.215 targeting 123.198.77.58 No additional info
null
Tanium Alert: DNS Tunneling detected from 10.180.90.215 targeting 123.198.77.58 No additional info
high
CEF:0|Splunk v9.0.2|SIEM|1.0|100|firewall|high| desc=Firewall drop SSH traffic from 68.14.74.108:804 to 10.251.11.159:211 No additional info noise=60873497
drop
Firewall drop SSH traffic from 68.14.74.108:804 to 10.251.11.159:211 No additional info
medium
CEF:0|Darktrace v6.0.0|SIEM|1.0|100|network|medium| desc=Network bandwidth_usage from 183.24.237.221 to 46.34.81.193 No additional info
bandwidth_usage
Network bandwidth_usage from 183.24.237.221 to 46.34.81.193 No additional info
medium
CEF:0|Vectra AI v5.0.0|SIEM|1.0|100|ai|medium| desc=AI system fine_tuning by romerocourtney No additional info
fine_tuning
AI system fine_tuning by romerocourtney No additional info
high
CEF:0|LogRhythm v7.5.0|SIEM|1.0|100|endpoint|high| desc=Endpoint scheduled_task station by weaveranthony No additional info noise=app/blog/blog
scheduled_task
Endpoint scheduled_task station by weaveranthony No additional info
info
CEF:0|ArcSight v7.4.0|SIEM|1.0|100|auth|info| desc=Auth timeout for shelby44 via key from 198.253.197.98 No additional info
timeout
Auth timeout for shelby44 via key from 198.253.197.98 No additional info
info
CEF:0|Darktrace v6.0.0|SIEM|1.0|100|auth|info| desc=Auth success for odelgado via key from 208.147.31.178 No additional info
success
Auth success for odelgado via key from 208.147.31.178 No additional info
low
CEF:0|Suricata v6.0.10|SIEM|1.0|100|auth|low| desc=Auth success for jameslisa via key from 220.129.53.87 No additional info
success
Auth success for jameslisa via key from 220.129.53.87 No additional info
medium
CEF:0|AlienVault v5.7.0|SIEM|1.0|100|ids_alert|medium| desc=AlienVault Alert: AI Model Poisoning detected from 137.222.234.235 targeting 22.2.64.7 No additional info noise=BF83BF1E
null
AlienVault Alert: AI Model Poisoning detected from 137.222.234.235 targeting 22.2.64.7 No additional info
medium
CEF:0|OSSEC v3.7.0|SIEM|1.0|100|ai|medium| desc=AI system model_access by qwagner MITRE Technique: T1204.002 noise=V2Vlay4=
model_access
AI system model_access by qwagner MITRE Technique: T1204.002
critical
CEF:0|CrowdStrike v6.45.0|SIEM|1.0|100|cloud|critical| desc=Cloud container_escape in OCI by pamela23 No additional info noise=posts
container_escape
Cloud container_escape in OCI by pamela23 No additional info
critical
CEF:0|AlienVault v5.7.0|SIEM|1.0|100|iot|critical| desc=IoT device Sensor unusual_activity No additional info
unusual_activity
IoT device Sensor unusual_activity No additional info
critical
CEF:0|Carbon Black v7.8.0|SIEM|1.0|100|ai|critical| desc=AI system membership_inference by valdezmolly MITRE Technique: T1543.003 noise=378A605C
membership_inference
AI system membership_inference by valdezmolly MITRE Technique: T1543.003
high
CEF:0|Elastic SIEM v8.9.0|SIEM|1.0|100|cloud|high| desc=Cloud shadow_it in GCP by dbrown Associated Threat Actor: Leafminer
shadow_it
Cloud shadow_it in GCP by dbrown Associated Threat Actor: Leafminer
critical
CEF:0|ArcSight v7.4.0|SIEM|1.0|100|firewall|critical| desc=Firewall log-only RDP traffic from 13.57.147.175:241 to 69.210.87.235:305 No additional info
log-only
Firewall log-only RDP traffic from 13.57.147.175:241 to 69.210.87.235:305 No additional info
high
CEF:0|CrowdStrike v6.45.0|SIEM|1.0|100|endpoint|high| desc=Endpoint powershell_exec /loss/business.key by mosestyler Associated Threat Actor: APT38
powershell_exec
Endpoint powershell_exec /loss/business.key by mosestyler Associated Threat Actor: APT38
critical
CEF:0|Elastic SIEM v8.9.0|SIEM|1.0|100|endpoint|critical| desc=Endpoint service_install /name/church.js by lopezcraig MITRE Technique: T1486 | Fileless execution detected
service_install
Endpoint service_install /name/church.js by lopezcraig MITRE Technique: T1486 | Fileless execution detected
medium
CEF:0|ArcSight v7.4.0|SIEM|1.0|100|network|medium| desc=Network data_exfiltration from 13.179.182.86 to 94.0.100.176 MITRE Technique: T1218.011
data_exfiltration
Network data_exfiltration from 13.179.182.86 to 94.0.100.176 MITRE Technique: T1218.011
medium
CEF:0|Palo Alto Cortex v3.0.0|SIEM|1.0|100|cloud|medium| desc=Cloud container_escape in Azure by lindavasquez MITRE Technique: T1190 noise=list/posts/search
container_escape
Cloud container_escape in Azure by lindavasquez MITRE Technique: T1190
high
CEF:0|AlienVault v5.7.0|SIEM|1.0|100|network|high| desc=Network bandwidth_usage from 132.83.187.66 to 213.193.162.183 No additional info
bandwidth_usage
Network bandwidth_usage from 132.83.187.66 to 213.193.162.183 No additional info
medium
CEF:0|Carbon Black v7.8.0|SIEM|1.0|100|firewall|medium| desc=Firewall drop SSH traffic from 97.93.7.19:853 to 116.36.112.23:31129 Associated Threat Actor: FIN7 | Geo anomaly: Impossible travel detected
drop
Firewall drop SSH traffic from 97.93.7.19:853 to 116.36.112.23:31129 Associated Threat Actor: FIN7 | Geo anomaly: Impossible travel detected
emergency
CEF:0|Vectra AI v5.0.0|SIEM|1.0|100|ids_alert|emergency| desc=Vectra AI Alert: Cloud API Abuse detected from 20.244.70.237 targeting 169.158.142.25 MITRE Technique: T1190
null
Vectra AI Alert: Cloud API Abuse detected from 20.244.70.237 targeting 169.158.142.25 MITRE Technique: T1190
low
CEF:0|Suricata v6.0.10|SIEM|1.0|100|ai|low| desc=AI system fine_tuning by colleenrodriguez No additional info noise=posts/main/search
fine_tuning
AI system fine_tuning by colleenrodriguez No additional info
critical
CEF:0|Vectra AI v5.0.0|SIEM|1.0|100|ai|critical| desc=AI system api_abuse by davidnorman Associated Threat Actor: Sandworm Team
api_abuse
AI system api_abuse by davidnorman Associated Threat Actor: Sandworm Team
medium
CEF:0|Splunk v9.0.2|SIEM|1.0|100|firewall|medium| desc=Firewall inspect DNS traffic from 6.70.109.143:349 to 76.110.229.23:15346 Associated Threat Actor: FIN7
inspect
Firewall inspect DNS traffic from 6.70.109.143:349 to 76.110.229.23:15346 Associated Threat Actor: FIN7
critical
CEF:0|AlienVault v5.7.0|SIEM|1.0|100|ai|critical| desc=AI system api_abuse by ehernandez No additional info
api_abuse
AI system api_abuse by ehernandez No additional info
medium
CEF:0|Tanium v7.4.0|SIEM|1.0|100|cloud|medium| desc=Cloud shadow_it in AWS by kjohnson MITRE Technique: T1059.001
shadow_it
Cloud shadow_it in AWS by kjohnson MITRE Technique: T1059.001
medium
CEF:0|Splunk v9.0.2|SIEM|1.0|100|firewall|medium| desc=Firewall drop TCP traffic from 87.175.17.114:2932 to 117.16.103.75:977 No additional info
drop
Firewall drop TCP traffic from 87.175.17.114:2932 to 117.16.103.75:977 No additional info
emergency
CEF:0|CrowdStrike v6.45.0|SIEM|1.0|100|ids_alert|emergency| desc=CrowdStrike Alert: Supply Chain Compromise detected from 148.203.68.188 targeting 99.255.188.200 No additional info
null
CrowdStrike Alert: Supply Chain Compromise detected from 148.203.68.188 targeting 99.255.188.200 No additional info
critical
CEF:0|FireEye HX v4.5.0|SIEM|1.0|100|ai|critical| desc=AI system adversarial_input by drakepatricia MITRE Technique: T1204.002
adversarial_input
AI system adversarial_input by drakepatricia MITRE Technique: T1204.002
medium
CEF:0|Splunk v9.0.2|SIEM|1.0|100|auth|medium| desc=Auth success for hmason via key from 156.210.250.158 No additional info noise=mission|parent|interesting
success
Auth success for hmason via key from 156.210.250.158 No additional info
medium
CEF:0|Vectra AI v5.0.0|SIEM|1.0|100|iot|medium| desc=IoT device Sensor sensor_spoofing No additional info noise=list
sensor_spoofing
IoT device Sensor sensor_spoofing No additional info
critical
CEF:0|Tanium v7.4.0|SIEM|1.0|100|ai|critical| desc=AI system model_inversion by eric48 No additional info
model_inversion
AI system model_inversion by eric48 No additional info
low
CEF:0|Microsoft Sentinel v1.0.0|SIEM|1.0|100|endpoint|low| desc=Endpoint process_start analysis by kristinecruz MITRE Technique: T1547.001
process_start
Endpoint process_start analysis by kristinecruz MITRE Technique: T1547.001
high
CEF:0|Darktrace v6.0.0|SIEM|1.0|100|auth|high| desc=Auth locked for james74 via passwordless from 10.15.91.122 No additional info
locked
Auth locked for james74 via passwordless from 10.15.91.122 No additional info
high
CEF:0|Carbon Black v7.8.0|SIEM|1.0|100|firewall|high| desc=Firewall deny SSH traffic from 56.118.239.202:260 to 98.81.18.146:945 No additional info
deny
Firewall deny SSH traffic from 56.118.239.202:260 to 98.81.18.146:945 No additional info
info
CEF:0|Carbon Black v7.8.0|SIEM|1.0|100|iot|info| desc=IoT device HVAC unusual_activity No additional info noise=list
unusual_activity
IoT device HVAC unusual_activity No additional info
medium
CEF:0|Splunk v9.0.2|SIEM|1.0|100|ids_alert|medium| desc=Splunk Alert: Zero-Day Exploit detected from 30.120.178.44 targeting 144.53.33.224 No additional info
null
Splunk Alert: Zero-Day Exploit detected from 30.120.178.44 targeting 144.53.33.224 No additional info
critical
CEF:0|LogRhythm v7.5.0|SIEM|1.0|100|endpoint|critical| desc=Endpoint memory_injection /kitchen/save.png by michaelrobinson No additional info
memory_injection
Endpoint memory_injection /kitchen/save.png by michaelrobinson No additional info
low
CEF:0|Zeek v5.0.0|SIEM|1.0|100|cloud|low| desc=Cloud api_abuse in Alibaba by hobrien MITRE Technique: T1574.002
api_abuse
Cloud api_abuse in Alibaba by hobrien MITRE Technique: T1574.002
high
CEF:0|LogRhythm v7.5.0|SIEM|1.0|100|iot|high| desc=IoT device HVAC sensor_spoofing No additional info noise=VmFyaW91cy4=
sensor_spoofing
IoT device HVAC sensor_spoofing No additional info
high
CEF:0|FireEye HX v4.5.0|SIEM|1.0|100|endpoint|high| desc=Endpoint process_stop service by hollyschmitt MITRE Technique: T1071.001
process_stop
Endpoint process_stop service by hollyschmitt MITRE Technique: T1071.001
critical
CEF:0|Snort v2.9.20|SIEM|1.0|100|endpoint|critical| desc=Endpoint process_start /turn/letter.jpg by jessica49 Associated Threat Actor: APT29
process_start
Endpoint process_start /turn/letter.jpg by jessica49 Associated Threat Actor: APT29
low
CEF:0|Microsoft Sentinel v1.0.0|SIEM|1.0|100|firewall|low| desc=Firewall allow UDP traffic from 165.178.0.106:947 to 143.93.145.100:385 No additional info
allow
Firewall allow UDP traffic from 165.178.0.106:947 to 143.93.145.100:385 No additional info
low
CEF:0|Zeek v5.0.0|SIEM|1.0|100|auth|low| desc=Auth timeout for john65 via SAML from 93.177.11.103 No additional info
timeout
Auth timeout for john65 via SAML from 93.177.11.103 No additional info
emergency
CEF:0|ArcSight v7.4.0|SIEM|1.0|100|ids_alert|emergency| desc=ArcSight Alert: Container Escape detected from 3.17.60.36 targeting N/A No additional info noise=VGhlb3J5Lg==
null
ArcSight Alert: Container Escape detected from 3.17.60.36 targeting N/A No additional info
info
CEF:0|ArcSight v7.4.0|SIEM|1.0|100|ai|info| desc=AI system adversarial_input by aaron28 No additional info
adversarial_input
AI system adversarial_input by aaron28 No additional info
info
CEF:0|Suricata v6.0.10|SIEM|1.0|100|ai|info| desc=AI system model_inversion by virginiaporter No additional info
model_inversion
AI system model_inversion by virginiaporter No additional info
high
CEF:0|Carbon Black v7.8.0|SIEM|1.0|100|iot|high| desc=IoT device HVAC protocol_violation Unconventional IOC: CPU microcode changes
protocol_violation
IoT device HVAC protocol_violation Unconventional IOC: CPU microcode changes
high
CEF:0|Microsoft Sentinel v1.0.0|SIEM|1.0|100|endpoint|high| desc=Endpoint registry_change final by annegutierrez No additional info
registry_change
Endpoint registry_change final by annegutierrez No additional info
info
CEF:0|Zeek v5.0.0|SIEM|1.0|100|ai|info| desc=AI system membership_inference by stephenskinner MITRE Technique: T1059.005
membership_inference
AI system membership_inference by stephenskinner MITRE Technique: T1059.005
high
CEF:0|Trellix v10.7.0|SIEM|1.0|100|endpoint|high| desc=Endpoint service_install movie by ehernandez MITRE Technique: T1059.001 | Associated Threat Actor: APT35 | Unconventional IOC: UEFI variable tampering
service_install
Endpoint service_install movie by ehernandez MITRE Technique: T1059.001 | Associated Threat Actor: APT35 | Unconventional IOC: UEFI variable tampering
info
CEF:0|Zeek v5.0.0|SIEM|1.0|100|auth|info| desc=Auth timeout for michael81 via passwordless from 10.3.71.115 No additional info noise=Q29tcGFyZS4=
timeout
Auth timeout for michael81 via passwordless from 10.3.71.115 No additional info
info
CEF:0|Darktrace v6.0.0|SIEM|1.0|100|cloud|info| desc=Cloud storage_access in OCI by owalker No additional info noise=search/posts/posts
storage_access
Cloud storage_access in OCI by owalker No additional info
info
CEF:0|Vectra AI v5.0.0|SIEM|1.0|100|auth|info| desc=Auth challenge for robinwang via MFA from 218.83.225.119 Unconventional IOC: Thermal sensor anomalies
challenge
Auth challenge for robinwang via MFA from 218.83.225.119 Unconventional IOC: Thermal sensor anomalies
info
CEF:0|FireEye HX v4.5.0|SIEM|1.0|100|cloud|info| desc=Cloud crypto_mining in GCP by rogersmario No additional info
crypto_mining
Cloud crypto_mining in GCP by rogersmario No additional info
info
CEF:0|Suricata v6.0.10|SIEM|1.0|100|iot|info| desc=IoT device Sensor sensor_spoofing MITRE Technique: T1547.001 | Unconventional IOC: GPU memory artifacts
sensor_spoofing
IoT device Sensor sensor_spoofing MITRE Technique: T1547.001 | Unconventional IOC: GPU memory artifacts
medium
CEF:0|AlienVault v5.7.0|SIEM|1.0|100|auth|medium| desc=Auth bypass for david62 via passwordless from 25.61.82.53 No additional info
bypass
Auth bypass for david62 via passwordless from 25.61.82.53 No additional info
medium
CEF:0|FireEye HX v4.5.0|SIEM|1.0|100|auth|medium| desc=Auth challenge for lisaoconnor via passwordless from 177.109.46.161 MITRE Technique: T1053.005
challenge
Auth challenge for lisaoconnor via passwordless from 177.109.46.161 MITRE Technique: T1053.005
critical
CEF:0|OSSEC v3.7.0|SIEM|1.0|100|endpoint|critical| desc=Endpoint process_stop /agree/bit.txt by wareashley No additional info noise=374BA9AF
process_stop
Endpoint process_stop /agree/bit.txt by wareashley No additional info
low
CEF:0|OSSEC v3.7.0|SIEM|1.0|100|network|low| desc=Network latency_spike from 214.204.174.56 to 87.155.215.165 No additional info
latency_spike
Network latency_spike from 214.204.174.56 to 87.155.215.165 No additional info
critical
CEF:0|ArcSight v7.4.0|SIEM|1.0|100|cloud|critical| desc=Cloud container_escape in Azure by mwhite No additional info
container_escape
Cloud container_escape in Azure by mwhite No additional info
high
CEF:0|CrowdStrike v6.45.0|SIEM|1.0|100|ids_alert|high| desc=CrowdStrike Alert: XSS detected from 88.153.230.102 targeting 56.172.100.220 No additional info
null
CrowdStrike Alert: XSS detected from 88.153.230.102 targeting 56.172.100.220 No additional info
medium
CEF:0|Elastic SIEM v8.9.0|SIEM|1.0|100|ai|medium| desc=AI system prompt_injection by tonygarcia No additional info noise=953DB4CC
prompt_injection
AI system prompt_injection by tonygarcia No additional info
medium
CEF:0|FireEye HX v4.5.0|SIEM|1.0|100|ai|medium| desc=AI system api_abuse by adam01 No additional info noise=VGhlLg==
api_abuse
AI system api_abuse by adam01 No additional info
high
CEF:0|Splunk v9.0.2|SIEM|1.0|100|auth|high| desc=Auth bypass for rpope via password from 169.163.6.209 No additional info noise=myself|operation|yourself
bypass
Auth bypass for rpope via password from 169.163.6.209 No additional info
low
CEF:0|Carbon Black v7.8.0|SIEM|1.0|100|auth|low| desc=Auth challenge for katherine96 via passwordless from 80.246.112.42 MITRE Technique: T1190
challenge
Auth challenge for katherine96 via passwordless from 80.246.112.42 MITRE Technique: T1190
emergency
CEF:0|Zeek v5.0.0|SIEM|1.0|100|ids_alert|emergency| desc=Zeek Alert: Cloud API Abuse detected from 10.169.70.161 targeting 191.205.73.183 No additional info noise=VGhlc2Uu
null
Zeek Alert: Cloud API Abuse detected from 10.169.70.161 targeting 191.205.73.183 No additional info
critical
CEF:0|Wazuh v4.5.0|SIEM|1.0|100|cloud|critical| desc=Cloud container_escape in Alibaba by monica22 No additional info
container_escape
Cloud container_escape in Alibaba by monica22 No additional info
critical
CEF:0|Elastic SIEM v8.9.0|SIEM|1.0|100|firewall|critical| desc=Firewall quarantine ICMP traffic from 197.15.133.169:938 to 50.158.192.66:921 No additional info noise=QmVoYXZpb3Iu
quarantine
Firewall quarantine ICMP traffic from 197.15.133.169:938 to 50.158.192.66:921 No additional info
critical
CEF:0|QRadar v7.5.0|SIEM|1.0|100|iot|critical| desc=IoT device Camera protocol_violation No additional info noise=QWdlbmN5Lg==
protocol_violation
IoT device Camera protocol_violation No additional info
critical
CEF:0|ArcSight v7.4.0|SIEM|1.0|100|firewall|critical| desc=Firewall drop TCP traffic from 11.179.16.181:878 to 137.152.122.86:254 No additional info
drop
Firewall drop TCP traffic from 11.179.16.181:878 to 137.152.122.86:254 No additional info
low
CEF:0|Vectra AI v5.0.0|SIEM|1.0|100|cloud|low| desc=Cloud storage_access in GCP by rbailey No additional info
storage_access
Cloud storage_access in GCP by rbailey No additional info
critical
CEF:0|Trellix v10.7.0|SIEM|1.0|100|network|critical| desc=Network connection from 10.89.21.88 to 64.9.180.181 MITRE Technique: T1218.011
connection
Network connection from 10.89.21.88 to 64.9.180.181 MITRE Technique: T1218.011
End of preview. Expand in Data Studio
README.md exists but content is empty.
Downloads last month
12