Skip to content

Attack Signature Reference

Complete list of attack patterns detected by WebDecoy.


WebDecoy analyzes request data for known attack patterns. When detected, these signatures contribute to the threat score and help classify the attack type.


Attempts to manipulate SQL queries by injecting malicious SQL code.

PatternExampleConfidence
Basic OR injection' OR '1'='1High
UNION SELECTUNION SELECT * FROM usersHigh
Comment terminationadmin'--Medium
DROP/DELETE'; DROP TABLE users--High
Time-based blind'; SLEEP(5)--High
Error-based' AND 1=CONVERT(int,@@version)--High
  • Form fields (username, password)
  • URL parameters
  • POST body (JSON, form-encoded)
  • Cookie values
  • T1190 - Exploit Public-Facing Application

+30-45 points depending on complexity


Attempts to inject malicious scripts that execute in other users’ browsers.

PatternExampleConfidence
Script tags<script>alert('xss')</script>High
Event handlers<img onerror="alert('xss')">High
JavaScript URIsjavascript:alert('xss')Medium
SVG injection<svg onload="alert('xss')">High
Data URIsdata:text/html,<script>...Medium
Template injection{{constructor.constructor('...')}}High
  • Comment fields
  • Search queries
  • User profile fields
  • Any user-generated content
  • T1059.007 - Command and Scripting Interpreter: JavaScript

+25-40 points


Attempts to execute system commands through the application.

PatternExampleConfidence
Command chaining; ls -laHigh
Pipe injection`cat /etc/passwd`
Backtick execution`whoami`High
Subshell$(cat /etc/passwd)High
Newline injection\nwhoamiMedium
AND/OR chaining&& rm -rf /High
  • File path parameters
  • Filename uploads
  • System-related inputs
  • API parameters
  • T1059 - Command and Scripting Interpreter

+35-50 points


Attempts to access files outside the intended directory.

PatternExampleConfidence
Dot-dot-slash../../../etc/passwdHigh
Encoded traversal%2e%2e%2f%2e%2e%2fHigh
Double encoding%252e%252e%252fHigh
Windows paths..\..\..\..\windows\system32High
Null byte../../../etc/passwd%00High
Absolute paths/etc/passwdMedium
  • File download parameters
  • Image/asset paths
  • Include parameters
  • Template paths
  • T1083 - File and Directory Discovery

+20-35 points


Attacks against applications that parse XML, allowing access to internal files or SSRF.

PatternExampleConfidence
DOCTYPE declaration<!DOCTYPE foo [<!ENTITY...High
SYSTEM entity<!ENTITY xxe SYSTEM "file:///etc/passwd">High
Parameter entities%xxe;Medium
Remote DTD<!ENTITY % remote SYSTEM "http://...">High
  • XML API endpoints
  • SOAP services
  • File upload (SVG, DOCX)
  • Configuration imports
  • T1059 - Command and Scripting Interpreter

+30-45 points


Manipulation of LDAP queries to bypass authentication or extract data.

PatternExampleConfidence
Filter injection)(uid=*High
Wildcard abuse*)(objectclass=*High
Comment bypassadmin)(password=*)High
Boolean injection`)((uid=*`
  • Login forms
  • User search
  • Directory lookups
  • T1190 - Exploit Public-Facing Application

+25-40 points


Injection attacks targeting NoSQL databases like MongoDB.

PatternExampleConfidence
Operator injection{"$gt": ""}High
Where clause{"$where": "function()..."}High
Regex injection{"$regex": ".*"}Medium
Not equal bypass{"password": {"$ne": ""}}High
  • JSON API bodies
  • Query parameters (parsed as JSON)
  • GraphQL variables
  • T1190 - Exploit Public-Facing Application

+25-40 points


Attempts to make the server request arbitrary URLs.

PatternExampleConfidence
Internal IPshttp://192.168.1.1High
Localhosthttp://127.0.0.1, http://localhostHigh
Cloud metadatahttp://169.254.169.254High
File protocolfile:///etc/passwdHigh
Internal hostnameshttp://internal.corpMedium
  • URL parameters
  • Webhook configurations
  • Image/file fetch
  • PDF generation
  • T1046 - Network Service Scanning

+25-40 points


Attempts to manipulate log files or inject fake log entries.

PatternExampleConfidence
Newline injection\n[INFO] Fake log entryMedium
Carriage return\rFake entryMedium
Log format injection127.0.0.1 - admin [...]Medium
  • User-agent header
  • Username fields
  • Any logged input

+15-25 points


Attempts to inject malicious HTTP headers.

PatternExampleConfidence
Header injection\r\nX-Injected: valueHigh
Response splitting\r\n\r\n<html>High
Cookie injection\r\nSet-Cookie: session=...High
  • Redirect parameters
  • Header values from user input

+20-30 points


When an attack signature is detected, it’s recorded as:

{
"attack_signatures": [
{
"type": "sql_injection",
"pattern": "' OR '1'='1",
"location": "body.password",
"confidence": "high",
"score_impact": 40
},
{
"type": "xss",
"pattern": "<script>",
"location": "body.comment",
"confidence": "high",
"score_impact": 35
}
]
}

When multiple attack types are detected in a single request:

  • Each signature adds to the score
  • Maximum combined impact is capped at 95
  • Indicates sophisticated or automated attack