Common Information
Type | Value |
---|---|
Value |
Web Shell - T1100 |
Category | Attack-Pattern |
Type | Mitre-Enterprise-Attack-Attack-Pattern |
Misp Type | Cluster |
Description | A Web shell is a Web script that is placed on an openly accessible Web server to allow an adversary to use the Web server as a gateway into a network. A Web shell may provide a set of functions to execute or a command-line interface on the system that hosts the Web server. In addition to a server-side script, a Web shell may have a client interface program that is used to talk to the Web server (see, for example, China Chopper Web shell client). (Citation: Lee 2013) Web shells may serve as Redundant Access or as a persistence mechanism in case an adversary's primary access methods are detected and removed. Detection: Web shells can be difficult to detect. Unlike other forms of persistent remote access, they do not initiate connections. The portion of the Web shell that is on the server may be small and innocuous looking. The PHP version of the China Chopper Web shell, for example, is the following short payload: (Citation: Lee 2013) <code><?php @eval($_POST['password']);></code> Nevertheless, detection mechanisms exist. Process monitoring may be used to detect Web servers that perform suspicious actions such as running cmd or accessing files that are not in the Web directory. File monitoring may be used to detect changes to files in the Web directory of a Web server that do not match with updates to the Web server's content and may indicate implantation of a Web shell script. Log authentication attempts to the server and any unusual traffic patterns to or from the server and internal network. (Citation: US-CERT Alert TA15-314A Web Shells) Platforms: Linux, macOS, Windows Data Sources: Anti-virus, File monitoring, Process monitoring, Authentication logs, Netflow/Enclave netflow Effective Permissions: User, SYSTEM System Requirements: Adversary access to Web server with vulnerability or account to upload and serve the Web shell file. |
Details | Published | Attributes | CTI | Title | ||
---|---|---|---|---|---|---|
Details | Website | 2024-11-17 | 1 | CVE Alert: CVE-2024-52405 - RedPacket Security | ||
Details | Website | 2024-11-17 | 1 | CVE Alert: CVE-2024-52399 - RedPacket Security | ||
Details | Website | 2024-11-17 | 1 | CVE Alert: CVE-2024-52400 - RedPacket Security | ||
Details | Website | 2024-11-17 | 1 | CVE Alert: CVE-2024-52403 - RedPacket Security | ||
Details | Website | 2024-11-17 | 1 | CVE Alert: CVE-2024-52408 - RedPacket Security | ||
Details | Website | 2024-11-17 | 1 | CVE Alert: CVE-2024-52406 - RedPacket Security | ||
Details | Website | 2024-11-17 | 1 | CVE Alert: CVE-2024-52407 - RedPacket Security | ||
Details | Website | 2024-11-17 | 5 | Ancient TP-Link Backdoor Discovered by Attackers - SANS Internet Storm Center | ||
Details | Website | 2024-11-16 | 90 | From Royal to BlackSuit: Understanding the Tactics and Impact of a Sophisticated Ransomware Strain | #ransomware | #cybercrime | National Cyber Security Consulting | ||
Details | Website | 2024-11-15 | 38 | Dark Web Profile: Cadet Blizzard | ||
Details | Website | 2024-11-13 | 3 | Writeup > LetsDefend: Adobe ColdFusion RCE | ||
Details | Website | 2024-11-13 | 1 | China's Volt Typhoon botnet has re-emerged | ||
Details | Website | 2024-11-13 | 4 | OWASP | Detecting Web Attack | Writeup | ||
Details | Website | 2024-11-13 | 1 | Volt Typhoon and its botnet surge back with a vengeance | ||
Details | Website | 2024-11-13 | 21 | Exposed Fortinet Vulnerabilities Near 1 Million: IT Vulnerability Report | ||
Details | Website | 2024-11-12 | 1115 | US-CERT Vulnerability Summary for the Week of November 4, 2024 - RedPacket Security | ||
Details | Website | 2024-11-10 | 7 | CTF Write-up: JetBrains (Certified Cyber Defenders) | ||
Details | Website | 2024-11-09 | 69 | Silent Skimmer Gets Loud (Again) | #cybercrime | #infosec | National Cyber Security Consulting | ||
Details | Website | 2024-11-08 | 1 | IcePeony and Transparent Tribe Target Indian Entities with Cloud-Based Tools | ||
Details | Website | 2024-11-08 | 1 | IcePeony and Transparent Tribe Target Indian Entities with Cloud-Based Tools - RedPacket Security | ||
Details | Website | 2024-11-08 | 71 | Breaking Down Earth Estries Persistent TTPs in Prolonged Cyber Operations | ||
Details | Website | 2024-11-07 | 14 | 2024 Credit Card Theft Season Arrives | ||
Details | Website | 2024-11-07 | 10 | [HTB Sherlocks Write-up] Ultimatum | ||
Details | Website | 2024-11-07 | 3 | Who is Tropic Trooper (APT23)? | ||
Details | Website | 2024-11-07 | 12 | Category |