시그니처 리스트, Signature List
번호날짜ID시그니처 (Total Ruleset: 27,111개)
10,3112015/01/20 2012979  ET WEB_SPECIFIC_APPS Possible ZOHO ManageEngine ADSelfService Captcha Bypass Attempt; [1
10,3102015/01/20 2012978  ET WEB_CLIENT Adobe Audition Malformed Session File Buffer Overflow Attempt; [1
10,3092015/01/20 2012977  ET WEB_SPECIFIC_APPS Possible Oracle GlassFish Server Administration Console Authentication Bypass Attempt; [1
10,3082015/01/20 2012976  ET WEB_SPECIFIC_APPS HP Insight Diagnostics Online Edition search.php XSS Attempt;  
10,3072015/01/20 2012975  ET TROJAN W32.Qakbot Seclog FTP Upload; [1,2
10,3062015/01/20 2012974  ET TROJAN W32.Qakbot .cb File Extention FTP Upload; [1,2
10,3052015/01/20 2012973  ET TROJAN W32.Qakbot Webpage Infection Routine POST; [1,2
10,3042015/01/20 2012972  ET TROJAN W32.Qakbot Request for Compromised FTP Sites; [1,2
10,3032015/01/20 2012971  ET TROJAN W32.Qakbot Update Request; [1,2
10,3022015/01/20 2012970  ET SHELLCODE Possible Backslash Unicode Heap Spray Attempt; [1
10,3012015/01/20 2012969  ET SHELLCODE Possible Vertical Slash Unicode Heap Spray Attempt; [1
10,3002015/01/20 2012968  ET SHELLCODE Possible ?? UTF-16 Heap Spray Attempt; [1
10,2992015/01/20 2012967  ET SHELLCODE Possible %u0d%u0d%u0d%u0d UTF-8 Heap Spray Attempt; [1
10,2982015/01/20 2012966  ET SHELLCODE Possible Heap Spray Attempt; [1
10,2972015/01/20 2012965  ET SHELLCODE Possible 0x0d0d0d0d Heap Spray Attempt;  
10,2962015/01/20 2012964  ET SHELLCODE Possible 0x0c0c0c0c Heap Spray Attempt;  
10,2952015/01/20 2012963  ET SHELLCODE Possible 0x0b0b0b0b Heap Spray Attempt;  
10,2942015/01/20 2012962  ET SHELLCODE Possible 0x0a0a0a0a Heap Spray Attempt;  
10,2932015/01/20 2012961  ET TROJAN Trojan.Vaklik.kku Checkin Response; [1,2
10,2922015/01/20 2012960  ET TROJAN Trojan.Vaklik.kku Checkin Request; [1,2,3
10,2912015/01/20 2012959  ET TROJAN MacShield User-Agent Likely Malware; [1
10,2902015/01/20 2012958  ET DELETED MacDefender OS X Fake AV Scareware; [1
10,2892015/01/20 2012957  ET TROJAN Backdoor.Win32.ZZSlash/Redosdru.E checkin; [1,2
10,2882015/01/20 2012956  ET DNS DNS Query for a Suspicious *.co.tv domain;  
10,2872015/01/20 2012955  ET POLICY HTTP Request to a *.co.tv domain;  
10,2862015/01/20 2012954  ET WEB_SPECIFIC_APPS Openscrutin profil.class.php path_om Remote File inclusion Attempt; [1
10,2852015/01/20 2012953  ET WEB_SPECIFIC_APPS Openscrutin courrier.class.php path_om Parameter Remote File inclusion Attempt; [1
10,2842015/01/20 2012952  ET WEB_SPECIFIC_APPS Openscrutin utilisateur.class.php path_om Parameter Remote File inclusion Attempt; [1
10,2832015/01/20 2012951  ET WEB_SPECIFIC_APPS Openscrutin collectivite.class.php path_om Parameter Remote File inclusion Attempt; [1
10,2822015/01/20 2012950  ET WEB_SPECIFIC_APPS Openscrutin droit.class.php path_om Parameter Remote File inclusion Attempt; [1
10,2812015/01/20 2012949  ET WEB_SPECIFIC_APPS Opencadastre soustab.php script Local File Inclusion Vulnerability; [1
10,2802015/01/20 2012948  ET WEB_SPECIFIC_APPS Joomla Component com_jmsfileseller view Parameter Local File Inclusion Attempt; [1
10,2792015/01/20 2012947  ET WEB_SPECIFIC_APPS WebC.be Fichier_a_telecharger Parameter Local File Disclosure Attempt; [1
10,2782015/01/20 2012946  ET WEB_SPECIFIC_APPS WordPress inline-gallery do parameter Cross Site Scripting Attempt;  
10,2772015/01/20 2012945  ET WEB_SPECIFIC_APPS nvisionix Roaming System sessions.php script Local File Inclusion Attempt; [1
10,2762015/01/20 2012944  ET CURRENT_EVENTS Phoenix Exploit Kit All.pdf; [1,2
10,2752015/01/20 2012943  ET CURRENT_EVENTS Phoenix Exploit Kit Geticon.pdf; [1,2
10,2742015/01/20 2012942  ET CURRENT_EVENTS Phoenix Exploit Kit Printf.pdf; [1,2
10,2732015/01/20 2012941  ET CURRENT_EVENTS Phoenix Exploit Kit Newplayer.pdf; [1,2
10,2722015/01/20 2012940  ET CURRENT_EVENTS Eleonore Exploit Pack exemple.com Request;  
10,2712015/01/20 2012939  ET TROJAN Kazy/Kryptor/Cycbot Trojan Checkin;  
10,2702015/01/20 2012938  ET DOS IBM Tivoli Endpoint Buffer Overflow Attempt; [1
10,2692015/01/20 2012937  ET SCAN Internal Dummy Connection User-Agent Inbound;  
10,2682015/01/20 2012936  ET SCAN ZmEu Scanner User-Agent Inbound;  
10,2672015/01/20 2012935  ET POLICY Google Music Streaming; [1
10,2662015/01/20 2012934  ET TROJAN Generic adClicker Checkin;  
10,2652015/01/20 2012933  ET POLICY Smilebox Software/Adware Checkin; [1
10,2642015/01/20 2012932  ET TROJAN Suspicious Email Attachment Possibly Related to Mydoom.L@mm; [1,2
10,2632015/01/20 2012931  ET TROJAN Generic Dropper/Clicker Checkin;  
10,2622015/01/20 2012930  ET ACTIVEX Cisco AnyConnect VPN Secure Mobility Client Cisco.AnyConnect.VPNWeb.1 Arbitrary Program Execution Attempt; [1
< 331  332  333  334  335  336  337  338  339  340 >
GigaVPN & GigaIPS is based MikroTik, Suricata and EmergingThreats.
Copyright ⓒ 2010 . All Rights Reserved.