Behavioral task
behavioral1
Sample
Penetration Testing with Kali Linux (... (z-lib.org).pdf
Resource
macos-20220504-en
General
-
Target
Penetration Testing with Kali Linux (... (z-lib.org).pdf
-
Size
16.1MB
-
MD5
ec25e59d75726b7041242a56d3376832
-
SHA1
46ae8aeda2c88684ba540fb8dd7cbdb7fc9daa60
-
SHA256
d1fd509051ce16577a5d32fb30dccda0a3e039d5c6e41350dd887c1afa1e45e7
-
SHA512
ffb21df4c3bbb5b20b362bdb3d58c68d131933be83aa3a0600d20f0083d19031dcba7d6162bca0ce0a84205f5db6a6a0c288b4e883bed7d02025f4e3e093552d
-
SSDEEP
393216:Vs6B7nTISV1sV3/yYdRTKT2ai5nYgjevlu7Ux5l3gTZRuFVh:a47D1sV3ZTKT2oMeum5lQaFv
Malware Config
Signatures
Files
-
Penetration Testing with Kali Linux (... (z-lib.org).pdf.pdf
-
http://sbd.md
-
http://kali.mirror.globo.tech/kali
-
http://random-site.com
-
http://www.random-site.com
-
https://www.offensive-security.com/reports/penetration-testing-sample-report-2013.pdf
-
https://www.offensive-security.com/reports/penetration-testin
-
http://www.offensive-security.com
-
https://www.offensive-security.com/reports/penetration-testing-
-
http://go.microsoft.com/fwlink/?LinkID=135170.
-
http://xemacs.org
-
http://.powercat.ps
-
https://raw.githubusercontent.com/besimorhino/powercat/master/powercat.ps1'
-
https://github.com/besimorhino/powercat
-
http://receiving_powercat.ps
-
http://UsersOffsecpowercat.ps
-
http://reverseshell.ps
-
http://encodedreverseshell.ps
-
http://e.com:81
-
http://admin.megacorpone.com:81
-
http://admin.megacorpone.com:81/admin/
-
http://hello-world.sh
-
http://subshell.sh
-
http://arg.sh
-
http://input.sh
-
http://input2.sh
-
http://if.sh
-
http://if2.sh
-
http://else.sh
-
http://elif.sh
-
http://and.sh
-
http://or.sh
-
http://while.sh
-
http://while2.sh
-
http://func.sh
-
http://funcarg.sh
-
http://funcrvalue.sh
-
http://varscope.sh
-
http://www.megacorpone.com
-
http://beta.megacorpone.com/util/files/news.html
-
https://www.facebook.com/MegaCorp-One-393570024393695/
-
https://twitter.com/joe_sheer/
-
https://www.linkedin.com/company/18268898/
-
https://github.com/megacorpone
-
http://support.megacorpone.com/ticket/requests/index.html
-
http://syslog.megacorpone.com/logs/sys/view.php
-
http://test.megacorpone.com/demo/index.php
-
http://admin.megacorpone.com/admin/index.html
-
http://intranet.megacorpone.com/pear/
-
http://mail.megacorpone.com/menu/
-
http://mail2.megacorpone.com/smtp/relay/
-
http://siem.megacorpone.com/home/
-
http://admin.megacorpone.com
-
http://intranet.megacorpone.com
-
http://mail.megacorpone.com
-
http://mail2.megacorpone.com
-
http://siem.megacorpone.com
-
http://support.megacorpone.com
-
http://.megacorpone.com
-
http://beta.megacorpone.com
-
https://www.exploit-db.com/exploits/40564
-
https://www.exploit-db.com/exploits/21844
-
https://www.exploit-db.com/exploits/18755
-
https://www.exploit-db.com/exploits/39525
-
https://www.exploit-db.com/exploits/39446
-
https://www.exploit-db.com/exploits/42009
-
https://www.exploit-db.com/exploits/17133
-
https://www.exploit-db.com/exploits/6757
-
https://www.exploit-db.com/exploits/18176
-
http://www.microsoft.com
-
http://dlsploits.sh
-
https://nmap.org
-
http://pngtohtml.sh
-
http://company-address.com
-
http://megacorpone.com
-
http://whois.gandi.net
-
http://www.gandi.net
-
http://www.blackhillsinfosec.com
-
http://www.practisec.com
-
http://Google.com
-
http://vpn.megacorpone.com
-
http://www2.megacorpone.com
-
http://Ns1.megacorpone.com:38
-
http://Siem.megacorpone.com:38
-
http://admin.megacorpone.com:38
-
http://beta.megacorpone.com:38
-
http://fs1.megacorpone.com:38
-
http://intranet.megacorpone.com:38
-
http://mail.megacorpone.com:38
-
http://mail2.megacorpone.com:38
-
http://ns1.megacorpone.com:38
-
http://ns2.megacorpone.com:38
-
http://url.megacorpone.com
-
http://www.megacorpone.com:38
-
http://www2.megacorpone.com:38
-
http://fb.mail.gandi.net
-
http://spool.mail.gandi.net
-
http://idontexist.megacorpone.com
-
http://ftp.megacorpone.com
-
http://owa.megacorpone.com
-
http://proxy.megacorpone.com
-
http://router.megacorpone.com
-
http://69.193.100.38.in-addr.arpa
-
http://70.193.100.38.in-addr.arpa
-
http://ns1.megacorpone.com
-
http://72.193.100.38.in-addr.arpa
-
http://73.193.100.38.in-addr.arpa
-
http://76.193.100.38.in-addr.arpa
-
http://77.193.100.38.in-addr.arpa
-
http://ns2.megacorpone.com
-
http://ns3.megacorpone.com
-
http://fs1.megacorpone.com
-
http://dns-axfr.sh
-
http://A5CIIrouter.megacorpone.com
-
http://test.megacorpone.com
-
http://zonetransfer.me
-
http://dnsenum.pl
-
http://ns12.zoneedit.com
-
http://ns16.zoneedit.com
-
http://office.zonetransfer.me
-
http://owa.zonetransfer.me
-
http://info.zonetransfer.me
-
http://asfdbbox.zonetransfer.me
-
http://canberra_office.zonetransfer.me
-
http://asfdbvolume.zonetransfer.me
-
http://email.zonetransfer.me
-
http://dzc.zonetransfer.me
-
http://robinwood.zonetransfer.me
-
http://vpn.zonetransfer.me
-
http://_sip._tcp.zonetransfer.me
-
http://dc_office.zonetransfer.me
-
https://nmap.org/nsedoc/scripts/dns-zone-transfer.html
-
http://bit.ly/14GZzcT
-
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4250
-
https://technet.microsoft.com/en-us/library/security/ms08-067.aspx
-
http://vrfy.py
-
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-2861
-
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2861
-
http://www.blackhatacademy.org/security101/Cold_Fusion_Hacking
-
http://osvdb.org/67047
-
http://www.nessus.org/plugins/index.php?view=single&id=48340
-
https://www.google.com/robots.txt
-
http://www.megacorpone.com/about
-
http://www.megacorpone.com/admin
-
http://www.megacorpone.com/assets/
-
http://www.megacorpone.com/contact
-
http://www.megacorpone.com/index
-
http://www.megacorpone.com/index.html
-
http://www.megacorpone.com/jobs
-
http://www.megacorpone.com/old-site/
-
http://www.megacorpone.com/robots
-
http://www.megacorpone.com/robots.txt
-
http://www.megacorpone.com/server-status
-
http://admin_login.ps
-
http://clear_logs.ps
-
http://webappdb.feedback
-
http://www.w3.org/TR/h
-
http://fuzzer.py
-
http://.mona.py
-
http://cfanim.so
-
https://github.com/eteran/edb-debugger/issues
-
http://poc_01.py
-
https://github.com/Valve/fingerprintjs2/archive/master.zip
-
http://324master.zip
-
http://master.zip
-
http://components.map
-
http://value.to
-
http://xmlhttp.open
-
http://exploit-db.com
-
https://www.exploit-db.com/searchsploit/
-
http://Exploit-DB.com
-
http://40280.py
-
http://41929.py
-
http://41987.py
-
http://42031.py
-
http://42315.py
-
http://42030.py
-
https://nmap.org/nsedoc/scripts/clamav-exec.html
-
https://twitter.com/nitr0usmx/status/740673507684679680
-
https://bugzilla.clamav.net/show_bug.cgi?id=11585
-
http://27915.pl
-
http://35513.py
-
http://team.pl
-
http://42928.py
-
https://www.exploit-db.com/exploits/42341/
-
http://requests.post
-
http://www.cmsmadesimple.org
-
http://www.cmsmadesimple.org/downloads/cmsms/
-
http://44976_modified.py
-
http://connectionpool.py:849
-
https://urllib3.readthedocs.io/en/latest/advanced-usage.html#ssl-warnings
-
https://urllib3.readthedocs.io/en/latest/advanced-usage.html#[email protected]+^46CT`^.$$9+Ecc---5-D+@.0+5@Hc9:$.#c%
-
http://setup-ftp.sh
-
http://wget.ps
-
http://helloworld.ps
-
http://corp.com
-
http://user_backups.sh
-
http://support.microsoft.com/?kbid=4088785
-
http://support.microsoft.com/?kbid=4090914
-
http://support.microsoft.com/?kbid=4088776
-
http://www.sysinternals.com
-
http://Windowssystem32driversAcpiDev.sy
-
http://Windowssystem32driversacpipmi.sy
-
http://pentestmonkey.net/windows-privesc-check
-
http://pentestmonkey.net/tools/unix-privesc-check
-
http://schemas.microsoft.com/SMI/2005/WindowsSettings
-
http://desowin.org/usbpcap/
-
http://USBPcapx86.cat
-
http://USBPcapamd64.cat
-
http://user_backup.sh
-
http://www.foofus.net
-
http://foofus.net
-
https://github.com/vanhauser-thc/thc-hydra
-
http://google.com
-
http://muc11s03-in-f14.1e100.net
-
http://g.co/p3phelp
-
http://.google.com
-
http://ssh_local_port_forwarding.sh
-
http://ssh_remote_port_forwarding.sh
-
http://proxychains.sf.net
-
http://http_tunneling.sh
-
http://DC01.corp.com
-
http://DC01.corp.com/DC=corp,DC=com
-
http://obj.Properties.name
-
http://.PowerView.ps
-
http://CorpWebServer.corp.com
-
http://corpwebserver.corp.com
-
http://tgsrepcrack.py
-
http://.Spray-Passwords.ps
-
http://system.io.directory
-
http://hdm.io
-
http://metasploit.com/download
-
https://github.com/rapid7/metasploit-framework
-
http://...got
-
http://install.sh
-
https://github.com/PowerShellEmpire/Empire.git
-
https://github.com/empireProject/Empire
-
https://github.com/PowerShellMafia/PowerSploit/blob/dev/Reco
-
https://winscripting.blog/2017/05/12
-
https://winscripting.blog/2017/05/12/first-entry-welcome-
-
http://client251.corp.com
-
http://893.pl
-
https://github.com/leonjza/wordpress-shell
-
https://leonjza.github.io
-
http://php.net/manual/en/class.reflectionfunction.php
-
http://php.net/manual/en/function.call-user-func-array.php
-
http://php.net/manual/en/function.call-user-func.php
-
https://www.php.net/manual/en/function.passthru.php
-
http://php.net/manual/en/function.system.php
-
http://plugin-shell.zip
-
http://portscan.sh
-
http://id_rsa.pub
-
http://mariadb.pid
-
http://40679.sh
-
http://38109.pl
-
http://23077.pl
-
http://23076.pl
-
http://24250.pl
-
http://311.pl
-
http://25209.pl
-
http://46249.py
-
https://dev.mysql.com/doc/refman/5.5/en/create-function-udf.html
-
https://www.exploit-db.com/exploits/1518
-
https://www.exploit-db.com/papers/44139/
-
http://re.search
-
https://github.com/mysqludf/lib_mysqludf_sys.git
-
http://lib_mysqludf_sys.so
-
http://_mysqludf_sys.so
-
http://udf_sys_exec.so
-
http://olduserlookup.ps
-
http://system_report.ps
- Show all
-