Skip to content

Gateway HTTP

Overview

Cloudflare is a global network designed to make everything you connect to the Internet secure, private, fast, and reliable.

In this documentation, you will learn how to collect and send Cloudflare Gateway HTTP logs to Sekoia.io.

Warning

Important note - This format is currently in beta. We highly value your feedback to improve its performance.

The following Sekoia.io built-in rules match the intake Cloudflare Gateway HTTP [BETA]. This documentation is updated automatically and is based solely on the fields used by the intake which are checked against our rules. This means that some rules will be listed but might not be relevant with the intake.

SEKOIA.IO x Cloudflare Gateway HTTP [BETA] on ATT&CK Navigator

Burp Suite Tool Detected

Burp Suite is a cybersecurity tool. When used as a proxy service, its purpose is to intercept packets and modify them to send them to the server. Burp Collaborator is a network service that Burp Suite uses to help discover many kinds of vulnerabilities (vulnerabilities scanner)

  • Effort: intermediate
CVE-2018-11776 Apache Struts2

Apache Struts versions 2.3 to 2.3.34 and 2.5 to 2.5.16 suffer from possible Remote Code Execution when alwaysSelectFullNamespace is true (either by user or a plugin like Convention Plugin) and then: results are used with no namespace and in same time, its upper package have no or wildcard namespace and similar to results, same possibility when using url tag which doesn't have value and action set and in same time, its upper package have no or wildcard namespace.

  • Effort: intermediate
CVE-2018-13379 Fortinet Exploit

Detects the successful exploitation of the Fortinet FortiOS CVE-2018-13379. This CVE is one of the most exploited CVEs since 2018. It is exploited by APT threat actors as well as cybercriminals. The exploitation of this CVE lead an unauthenticated user to get full access to FortiOS system file through SSL VPN via specially crafted HTTP resource requests. The exploit read /dev/cmdb/sslvpn_websession file, that contains login and passwords in (clear/text). An HTTP response status code = 200, means the file was successfully accessed. This vulnerability affects FortiOS 5.6.3 to 5.6.7 and FortiOS 6.0.0 to 6.0.4.

  • Effort: advanced
CVE-2019-0604 SharePoint

Detects the exploitation of the SharePoint vulnerability (CVE-2019-0604)

  • Effort: advanced
CVE-2019-11510 Pulse Secure Exploit

Detects the successful exploitation of the Pulse Secure vulnerability CVE-2019-11510. This CVE is one of the most exploited CVEs since 2019. It is exploited by diverse threat actors, leading sometimes in ransomware deployement. Among these groups: Maze, Conti, Egregor, DoppelPaymer, NetWalker and REvil. But also APT actors such as APT29. The exploitation of this CVE allows a remote, unauthenticated attacker to compromise a vulnerable VPN server. The attacker may be able to gain access to all active users and their plain-text credentials. It may also be possible for the attacker to execute arbitrary commands on each VPN client as it successfully connects to the VPN server. The exploit reads /etc/passwd file to get access to login and passwords in (clear/text). An HTTP response status code = 200, means the file was successfully accessed. This vulnerability affects 8.1R15.1, 8.2 before 8.2R12.1, 8.3 before 8.3R7.1, and 9.0 before 9.0R3.4 products.

  • Effort: elementary
CVE-2019-19781 Citrix NetScaler (ADC)

Detects CVE-2019-19781 exploitation attempt against Citrix NetScaler (ADC), Application Delivery Controller and Citrix Gateway Attack

  • Effort: elementary
CVE-2019-2725 Oracle Weblogic Exploit

Detects the successful exploitation of a deserialization vulnerability in Oracle Weblogic Server, CVE-2019-2725. This vulnerability affects versions 10.X and 12.1.3 of WebLogic that have the components wls9_async_response.war and wls-wsat.war enabled. It is a remote code execution which can be exploited without authentication via HTTP. An HTTP response status code = 202, means the target is vulnerable, the analyst then has to look in depth to check if a webshell has been uploaded or something else has been done.

  • Effort: elementary
CVE-2020-0688 Microsoft Exchange Server Exploit

Detects the exploitation of CVE-2020-0688. The POC exploit a .NET serialization vulnerability in the Exchange Control Panel (ECP) web page. The vulnerability is due to Microsoft Exchange Server not randomizing the keys on a per-installation basis resulting in them using the same validationKey and decryptionKey values. With knowledge of these, values an attacker can craft a special viewstate to use an OS command to be executed by NT_AUTHORITY\SYSTEM using .NET deserialization. To exploit this vulnerability, an attacker needs to leverage the credentials of an account it had already compromised to authenticate to OWA.

  • Effort: elementary
CVE-2020-1147 SharePoint

Detection of SharePoint vulnerability CVE-2020-1147

  • Effort: advanced
CVE-2020-14882 Oracle WebLogic Server

Detects the exploitation of the Oracle WebLogic Server vulnerability (CVE-2020-16952)

  • Effort: advanced
CVE-2020-17530 Apache Struts RCE

Detects the exploitation of the Apache Struts vulnerability (CVE-2020-17530).

  • Effort: intermediate
CVE-2020-5902 F5 BIG-IP Exploitation Attempts

Detects the exploitation attempt of the vulnerability found in F5 BIG-IP and described in CVE-2020-5902

  • Effort: elementary
CVE-2021-20021 SonicWall Unauthenticated Administrator Access

Detects the exploitation of SonicWall Unauthenticated Admin Access.

  • Effort: advanced
CVE-2021-20023 SonicWall Arbitrary File Read

Detects Arbitrary File Read, which can be used with other vulnerabilities as a mean to obtain outputs generated by attackers, or sensitive data.

  • Effort: advanced
CVE-2021-21972 VMware vCenter

The vSphere Client (HTML5) contains a remote code execution vulnerability in a vCenter Server plugin. A malicious actor with network access to port 443 may exploit this issue to execute commands with unrestricted privileges on the underlying operating system that hosts vCenter Server. This affects VMware vCenter Server (7.x before 7.0 U1c, 6.7 before 6.7 U3l and 6.5 before 6.5 U3n) and VMware Cloud Foundation (4.x before 4.2 and 3.x before 3.10.1.2). POST request on the following PATH "/ui/vropspluginui/rest/services/uploadova". If in response body (500) the words it has "uploadFile", that means the vCenter is available to accept files via POST without any restrictions.

  • Effort: intermediate
CVE-2021-21985 VMware vCenter

The vSphere Client (HTML5) contains a remote code execution vulnerability due to lack of input validation in the Virtual SAN Health Check plug-in which is enabled by default in vCenter Server. A malicious actor with network access to port 443 may exploit this issue to execute commands with unrestricted privileges on the underlying operating system that hosts vCenter Server. This affects VMware vCenter Server (7.0 before 7.0 U2b, 6.7 before 6.7 U3n and 6.5 before 6.5 U3p) and VMware Cloud Foundation (4.x before 4.2.1 and 3.x before 3.10.2.1).

  • Effort: advanced
CVE-2021-22123 Fortinet FortiWeb OS Command Injection

Detects Fortinet FortiWeb OS Command Injection (August 2021) vulnerability exploitation attempt. A remote, authenticated attacker can execute arbitrary commands on the system hosting a vulnerable FortiWeb WAF by sending a POST request with the command in the name field. At the time of writing this rule, it would appear that the request would respond in code 500 for a successful exploitation attempt.

  • Effort: advanced
CVE-2021-22893 Pulse Connect Secure RCE Vulnerability

Detects potential exploitation of the authentication by-pass vulnerability that can allow an unauthenticated user to perform remote arbitrary file execution on the Pulse Connect Secure gateway. It is highly recommended to apply the Pulse Secure mitigations and seach for indicators of compromise on affected servers if you are in doubt over the integrity of your Pulse Connect Secure product.

  • Effort: intermediate
CVE-2021-26855 Exchange SSRF

Detects the exploitation of ProyxLogon vulerability on Exchange servers.

  • Effort: advanced
CVE-2021-34473 ProxyShell Attempt

Detects CVE-2021-34473 ProxyShell attempt against Microsoft Exchange Server, Remote Code Execution Vulnerability.

  • Effort: advanced
CVE-2021-41773 Apache 2.4.49 Path Traversal

Detects successful exploitation of the Apache Path Traversal CVE-2021-41773.

  • Effort: advanced
CVE-2021-43798 Grafana Directory Traversal

Grafana version 8.x has a 0day arbitrary file read (with no fix yet) based on a directory traversal vulnerability

  • Effort: intermediate
Cloudflare Gateway HTTP File Blocked By Anti-Virus Scan

Cloudflare Gateway allows admins to enable Anti-Virus (AV) scanning of files that are uploaded or downloaded by users as the file passes through Gateway. AV scanning of files requires organizations to enable Proxy mode under Settings > Network > Layer 7 Firewall. TLS decryption is also recommended to enable inspection of HTTPS traffic.

  • Effort: advanced
Detect requests to Konni C2 servers

This rule detects requests to Konni C2 servers. These patterns come from an analysis done in 2022, September.

  • Effort: elementary
Download Files From Suspicious TLDs

Detects download of certain file types from hosts in suspicious TLDs

  • Effort: master
FoggyWeb HTTP Default GET/POST Requests

Detects GET or POST request pattern observed within the first FoggyWeb campaign detected by Microsoft.

  • Effort: advanced
GitLab CVE-2021-22205

Detects GitLab vulnerability CVE-2021-22205 exploitation success. It allows an attacker to do some remote code execution with user git. The HTTP return code 422 indicates a successfull exploitation.

  • Effort: intermediate
Koadic MSHTML Command

Detects Koadic payload using MSHTML module

  • Effort: intermediate
LokiBot Default C2 URL

Detects default C2 URL for trojan LokiBot

  • Effort: elementary
Nimbo-C2 User Agent

Nimbo-C2 Uses an unusual User-Agent format in its implants.

  • Effort: intermediate
Possible Malicious File Double Extension

Detects request to potential malicious file with double extension

  • Effort: elementary
Potential Bazar Loader User-Agents

Detects potential Bazar loader communications through the user-agent

  • Effort: elementary
Potential DNS Tunnel

Detects domain name which is longer than 95 characters. Long domain names are distinctive of DNS tunnels.

  • Effort: advanced
Potential Lemon Duck User-Agent

Detects LemonDuck user agent. The format used two sets of alphabetical characters separated by dashes, for example "User-Agent: Lemon-Duck-[A-Z]-[A-Z]".

  • Effort: elementary
Privilege Escalation Awesome Scripts (PEAS)

Detect PEAS privileges escalation scripts and binaries

  • Effort: elementary
ProxyShell Exchange Suspicious Paths

Detects suspicious calls to Exchange resources, in locations related to webshells observed in campaigns using this vulnerability.

  • Effort: elementary
RTLO Character

Detects RTLO (Right-To-Left character) in file and process names.

  • Effort: elementary
SEKOIA.IO Intelligence Feed

Detect threats based on indicators of compromise (IOCs) collected by SEKOIA's Threat and Detection Research team.

  • Effort: elementary
SharePoint Authenticated SSRF

Detects succesful SSRF from an authenticated SharePoint user.

  • Effort: elementary
Suspicious Download Links From Legitimate Services

Detects users clicking on Google docs links to download suspicious files. This technique was used a lot by Bazar Loader in the past.

  • Effort: elementary
Suspicious URI Used In A Lazarus Campaign

Detects suspicious requests to a specific URI, usually on an .asp page. The website is often compromised.

  • Effort: intermediate
Telegram Bot API Request

Detects suspicious DNS queries to api.telegram.org used by Telegram Bots of any kind

  • Effort: advanced
WCE wceaux.dll Creation

Detects wceaux.dll creation while Windows Credentials Editor (WCE) is executed.

  • Effort: intermediate

Event Categories

The following table lists the data source offered by this integration.

Data Source Description
Web logs logs and inspects http requests

In details, the following table denotes the type of events produced by this integration.

Name Values
Kind event
Category network
Type allowed, denied, info

Event Samples

Find below few samples of events and how they are normalized by Sekoia.io.

{
    "message": "{\"AccountID\":\"1d1e650b3385b95db72bba7cfb1287e9\",\"Action\":\"block\",\"BlockedFileHash\":\"7accd179e8a6b2fc907e7e8d087c52a7f48084852724b03d25bebcada1acbca5\",\"BlockedFileName\":\"\",\"BlockedFileReason\":\"avscan\",\"BlockedFileSize\":0,\"BlockedFileType\":\"\",\"Datetime\":\"2023-05-02T12:43:26Z\",\"DestinationIP\":\"185.199.109.133\",\"DestinationPort\":443,\"DeviceID\":\"b72ac397-e5c3-913e-11ed-03face9f2b6b\",\"DeviceName\":\"DESKTOP-ABCDEF\",\"DownloadedFileNames\":[\"mimikatz_trunk.zip\"],\"Email\":\"john.doe@test.com\",\"FileInfo\":{\"files\":[{\"direction\":\"download\",\"file_name\":\"mimikatz_trunk.zip\",\"file_size\":0,\"content_type\":\"application/octet-stream\",\"action\":\"none\"}]},\"HTTPHost\":\"objects.githubusercontent.com\",\"HTTPMethod\":\"GET\",\"HTTPStatusCode\":200,\"HTTPVersion\":\"HTTP/2\",\"IsIsolated\":false,\"PolicyID\":\"\",\"PolicyName\":\"\",\"Referer\":\"https://github.com/gentilkiwi/mimikatz/releases\",\"RequestID\":\"184ee7e16800003d0d86472000000001\",\"SourceIP\":\"15.188.186.81\",\"SourceInternalIP\":\"\",\"SourcePort\":49907,\"URL\":\"https://objects.githubusercontent.com/github-production-release-asset-2e65be/18496166/28e3acb5-ca66-40d5-bc68-f76f5bfabecf?X-Amz-Algorithm=AWS4-HMAC-SHA256&response-content-disposition=attachment%3B%20filename%3Dmimikatz_trunk.zip\",\"UntrustedCertificateAction\":\"none\",\"UploadedFileNames\":[],\"UserAgent\":\"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.0.0 Safari/537.36 Edg/112.0.1722.64\",\"UserID\":\"2c46cdd9-92e3-5e5f-b3cf-67965d7c33e3\"}",
    "event": {
        "action": "block",
        "category": [
            "network"
        ],
        "dataset": "gateway_http",
        "kind": "event",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2023-05-02T12:43:26Z",
    "cloud": {
        "account": {
            "id": "1d1e650b3385b95db72bba7cfb1287e9"
        }
    },
    "cloudflare": {
        "BlockedFileReason": "avscan",
        "DownloadedFileNames": [
            "mimikatz_trunk.zip"
        ],
        "IsIsolated": false,
        "RequestID": "184ee7e16800003d0d86472000000001",
        "UntrustedCertificateAction": "none",
        "file_list": [
            {
                "action": "none",
                "content_type": "application/octet-stream",
                "direction": "download",
                "file_name": "mimikatz_trunk.zip",
                "file_size": 0
            }
        ]
    },
    "destination": {
        "address": "objects.githubusercontent.com",
        "domain": "objects.githubusercontent.com",
        "ip": "185.199.109.133",
        "port": 443,
        "registered_domain": "githubusercontent.com",
        "subdomain": "objects",
        "top_level_domain": "com"
    },
    "device": {
        "id": "b72ac397-e5c3-913e-11ed-03face9f2b6b"
    },
    "file": {
        "hash": {
            "sha256": "7accd179e8a6b2fc907e7e8d087c52a7f48084852724b03d25bebcada1acbca5"
        },
        "size": 0
    },
    "host": {
        "hostname": "DESKTOP-ABCDEF",
        "name": "DESKTOP-ABCDEF"
    },
    "http": {
        "request": {
            "method": "GET",
            "referrer": "https://github.com/gentilkiwi/mimikatz/releases"
        },
        "response": {
            "status_code": 200
        },
        "version": "HTTP/2"
    },
    "network": {
        "protocol": "http"
    },
    "observer": {
        "type": "proxy",
        "vendor": "Cloudflare"
    },
    "related": {
        "hash": [
            "7accd179e8a6b2fc907e7e8d087c52a7f48084852724b03d25bebcada1acbca5"
        ],
        "hosts": [
            "DESKTOP-ABCDEF",
            "objects.githubusercontent.com"
        ],
        "ip": [
            "15.188.186.81",
            "185.199.109.133"
        ]
    },
    "source": {
        "address": "15.188.186.81",
        "ip": "15.188.186.81",
        "port": 49907
    },
    "url": {
        "domain": "objects.githubusercontent.com",
        "original": "https://objects.githubusercontent.com/github-production-release-asset-2e65be/18496166/28e3acb5-ca66-40d5-bc68-f76f5bfabecf?X-Amz-Algorithm=AWS4-HMAC-SHA256&response-content-disposition=attachment%3B%20filename%3Dmimikatz_trunk.zip",
        "path": "/github-production-release-asset-2e65be/18496166/28e3acb5-ca66-40d5-bc68-f76f5bfabecf",
        "port": 443,
        "query": "X-Amz-Algorithm=AWS4-HMAC-SHA256&response-content-disposition=attachment%3B%20filename%3Dmimikatz_trunk.zip",
        "registered_domain": "githubusercontent.com",
        "scheme": "https",
        "subdomain": "objects",
        "top_level_domain": "com"
    },
    "user": {
        "email": "john.doe@test.com",
        "id": "2c46cdd9-92e3-5e5f-b3cf-67965d7c33e3"
    }
}
{
    "message": "{\"AccountID\":\"1d1e650b3385b95db72bba7cfb1287e9\",\"Action\":\"allow\",\"BlockedFileHash\":\"\",\"BlockedFileName\":\"\",\"BlockedFileReason\":\"unknown\",\"BlockedFileSize\":0,\"BlockedFileType\":\"\",\"Datetime\":\"2023-02-24T16:32:58Z\",\"DestinationIP\":\"\",\"DestinationPort\":0,\"DeviceID\":\"\",\"DeviceName\":\"\",\"DownloadedFileNames\":[\"<unknown file name>\"],\"Email\":\"\",\"FileInfo\":{\"files\":[]},\"HTTPHost\":\"www.facebook.com\",\"HTTPMethod\":\"GET\",\"HTTPVersion\":\"HTTP/2\",\"IsIsolated\":false,\"PolicyID\":\"\",\"PolicyName\":\"\",\"Referer\":\"\",\"RequestID\":\"1725de5f0b000021551771e400000001\",\"SourceIP\":\"15.188.186.81\",\"SourcePort\":39998,\"URL\":\"https://www.facebook.com/\",\"UntrustedCertificateAction\":\"none\",\"UploadedFileNames\":[],\"UserAgent\":\"curl/7.81.0\",\"UserID\":\"\"}",
    "event": {
        "action": "allow",
        "category": [
            "network"
        ],
        "dataset": "gateway_http",
        "kind": "event",
        "type": [
            "allowed",
            "info"
        ]
    },
    "@timestamp": "2023-02-24T16:32:58Z",
    "cloud": {
        "account": {
            "id": "1d1e650b3385b95db72bba7cfb1287e9"
        }
    },
    "cloudflare": {
        "BlockedFileReason": "unknown",
        "DownloadedFileNames": [
            "<unknown file name>"
        ],
        "IsIsolated": false,
        "RequestID": "1725de5f0b000021551771e400000001",
        "UntrustedCertificateAction": "none"
    },
    "destination": {
        "address": "www.facebook.com",
        "domain": "www.facebook.com",
        "port": 0,
        "registered_domain": "facebook.com",
        "subdomain": "www",
        "top_level_domain": "com"
    },
    "file": {
        "size": 0
    },
    "http": {
        "request": {
            "method": "GET"
        },
        "version": "HTTP/2"
    },
    "network": {
        "protocol": "http"
    },
    "observer": {
        "type": "proxy",
        "vendor": "Cloudflare"
    },
    "related": {
        "hosts": [
            "www.facebook.com"
        ],
        "ip": [
            "15.188.186.81"
        ]
    },
    "source": {
        "address": "15.188.186.81",
        "ip": "15.188.186.81",
        "port": 39998
    },
    "url": {
        "domain": "www.facebook.com",
        "original": "https://www.facebook.com/",
        "path": "/",
        "port": 443,
        "registered_domain": "facebook.com",
        "scheme": "https",
        "subdomain": "www",
        "top_level_domain": "com"
    }
}

Extracted Fields

The following table lists the fields that are extracted, normalized under the ECS format, analyzed and indexed by the parser. It should be noted that infered fields are not listed.

Name Type Description
@timestamp date Date/time when the event originated.
cloud.account.id keyword The cloud account or organization id.
cloudflare.BlockedFileReason keyword Reason file was blocked in the response, if any.
cloudflare.DownloadedFileNames array List of files downloaded in the HTTP request.
cloudflare.InternalSourceIP keyword Local LAN IP of the device. Only available when connected via a GRE/IPsec tunnel on-ramp.
cloudflare.IsIsolated boolean If the requested was isolated with Cloudflare Browser Isolation or not.
cloudflare.PolicyID keyword The gateway policy UUID applied to the request, if any.
cloudflare.PolicyName keyword The name of the gateway policy applied to the request, if any.
cloudflare.RequestID keyword Cloudflare request ID. This might be empty on bypass action.
cloudflare.UntrustedCertificateAction keyword Action taken when an untrusted origin certificate error occurs (for example, expired certificate, mismatched common name, invalid certificate chain, signed by non-public CA). One of none
cloudflare.UploadedFileNames array List of files uploaded in the HTTP request.
cloudflare.file_list array List of files uploaded or downloaded in the HTTP request.
destination.domain keyword The domain name of the destination.
destination.ip ip IP address of the destination.
destination.port long Port of the destination.
event.action keyword The action captured by the event.
event.category keyword Event category. The second categorization field in the hierarchy.
event.dataset keyword Name of the dataset.
event.kind keyword The kind of the event. The highest categorization field in the hierarchy.
event.type keyword Event type. The third categorization field in the hierarchy.
file.hash.sha256 keyword SHA256 hash.
file.name keyword Name of the file including the extension, without the directory.
file.size long File size in bytes.
file.type keyword File type (file, dir, or symlink).
host.hostname keyword Hostname of the host.
http.request.method keyword HTTP request method.
http.request.referrer keyword Referrer for this HTTP request.
http.response.status_code long HTTP response status code.
http.version keyword HTTP version.
network.protocol keyword Application protocol name.
observer.type keyword The type of the observer the data is coming from.
observer.vendor keyword Vendor name of the observer.
source.ip ip IP address of the source.
source.port long Port of the source.
url.original wildcard Unmodified original url as seen in the event source.
user.email keyword User email address.
user.id keyword Unique identifier of the user.
user_agent.original keyword Unparsed user_agent string.

Configuration

Create the intake on Sekoia.io

Go to the intake page and create a new intake from the format Cloudflare.

Configure events forwarding on Cloudflare

Retrieve necessary information

First, you will have to retrieve configuration information. Connect to Cloudflare Console to collect the following :

  1. Cloudflare API Token

    • Go to My Profile, then on the left panel, click on API Tokens.
    • Click on the Create Token button and select the Create Custom Token entry.
    • Give a name to your token and set the following permissions:
    Scope Group Level
    Account Account Analytics Read
    Account Logs Read
    Account Logs Edit
    Zone Logs Read
    Zone Logs Edit
    • If you want zerotrust logs you should also add:
    Scope Group Level
    Account Zero Trust Read

    see the Cloudflare documentation

  2. Cloudflare Zone ID :

    • This information is specific to a Website.
    • On the left panel, click on Websites and select the Website you want.
    • On the right panel, there is an API section where you can retrieve the Zone ID.

Create a Logpush job

Configure a Logpush job with the following destination:

https://intake.sekoia.io/plain/batch?header_X-SEKOIAIO-INTAKE-KEY=<YOUR_INTAKE_KEY>

To do so, you can manage Logpush with cURL:

$ curl -X POST 'https://api.cloudflare.com/client/v4/accounts/<CLOUDFLARE_ACCOUNT_ID>/logpush/jobs' \
-H 'Authorization: Bearer <CLOUDFLARE_API_TOKEN>' \
-H "Content-Type: application/json" \
-d '{
    "dataset": "gateway_http",    
    "enabled": true,     
    "max_upload_bytes": 5000000,     
    "max_upload_records": 1000,
    "logpull_options":"fields=AccountID,Action,BlockedFileHash,BlockedFileName,BlockedFileReason,BlockedFileSize,BlockedFileType,Datetime,DestinationIP,DestinationPort,DeviceID,DeviceName,DownloadedFileNames,Email,FileInfo,HTTPHost,HTTPMethod,HTTPStatusCode,HTTPVersion,IsIsolated,PolicyID,PolicyName,Referer,RequestID,SourceIP,SourceInternalIP,SourcePort,URL,UntrustedCertificateAction,UploadedFileNames,UserAgent,UserID&timestamps=rfc3339",
    "destination_conf": "https://intake.sekoia.io/plain/batch?header_X-SEKOIAIO-INTAKE-KEY=<YOUR_INTAKE_KEY>"
    }' # (1)
  1. will return
    {
      "errors": [],
      "messages": [],
      "result": {
        "id": "<ID>",
        "dataset": "gateway_http",
        "frequency":"high",
        "kind":"", 
        "max_upload_bytes": 5000000,     
        "max_upload_records": 1000, 
        "enabled": true,
        "name": "<DOMAIN_NAME>",
        "logpull_options": "fields=<LIST_OF_FIELDS>",
        "destination_conf": "https://intake.sekoia.io/plain/batch?header_X-SEKOIAIO-INTAKE-KEY=<YOUR_INTAKE_KEY>",
        "last_complete": null,
        "last_error": null,
        "error_message": null,
        "time_created":"<TIMESTAMP>"
      },
      "success": true
    }
    

Important

Replace :

  • <YOUR_INTAKE_KEY> with the Intake key you generated in the Create the intake on Sekoia.io step.
  • <CLOUDFLARE_ACCOUNT_ID> with the ACCOUNT_ID found on the overview page
  • <CLOUDFLARE_API_TOKEN> with the API Token you generated
Useful Cloudflare API endpoints

On their documentation, Cloudflare provides a list API endpoints you can use. Find below some useful endpoints:

  • https://api.cloudflare.com/client/v4/accounts/<ACCOUNT_ID>/logpush/jobs/<JOB_ID> to verify the job you previously created is correct (you need to specify the JOB_ID)
  • https://api.cloudflare.com/client/v4/accounts/<ACCOUNT_ID>/logpush/datasets/<DATASET>/jobs to get all the jobs for a specific dataset (dns_log, firewalls_events or http_requests in our case)
  • https://api.cloudflare.com/client/v4/accounts/<ACCOUNT_ID>/logpush/jobs/<JOB_ID> to update a job if you noticed a mistake after the creation of the job (wrong fields, wrong SEKOIA API Key...)