8220 Gang 解析

IOB - Indicator of Behavior (1000)

タイムライン

言語

en822
ru82
ja36
de18
it8

国・地域

us330
ru112
tr10
gb4
jp4

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Google Chrome14
Linux Kernel12
PHP12
Joomla CMS10
Microsoft Windows10

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1TikiWiki tiki-register.php 特権昇格7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.0107510.00CVE-2006-6168
2Pligg cloud.php SQLインジェクション6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.96
3MGB OpenSource Guestbook email.php SQLインジェクション7.37.3$0-$5k$0-$5kHighUnavailable0.013021.05CVE-2007-0354
4PHP Link Directory Administration Page index.html クロスサイトスクリプティング4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.33CVE-2007-0529
5nginx 特権昇格6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.44CVE-2020-12440
6DZCP deV!L`z Clanportal config.php 特権昇格7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.77CVE-2010-0966
7TOTOLINK N200RE Telnet Service custom.conf 情報の漏洩3.43.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.05CVE-2023-2790
8Apache HTTP Server Limit Directive ap_limit_section メモリ破損6.46.3$5k-$25k$0-$5kHighOfficial Fix0.972400.04CVE-2017-9798
9LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.91
10GFI Kerio Control Login Page DOM-Based クロスサイトスクリプティング6.16.0$0-$5k$0-$5kFunctionalNot Defined0.002000.04CVE-2019-16414
11Joomla CMS SQLインジェクション7.36.9$5k-$25k$0-$5kProof-of-ConceptNot Defined0.002640.00CVE-2013-1453
12Joomla CMS com_easyblog SQLインジェクション6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.57
13PHP cgi_main.c 特権昇格7.37.0$25k-$100k$0-$5kHighOfficial Fix0.973630.10CVE-2012-1823
14Microsoft IIS クロスサイトスクリプティング5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.05CVE-2017-0055
15Kerio Control print.php SQLインジェクション6.35.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.001030.03CVE-2014-3857
16Google Chrome Compositing 情報の漏洩6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.002330.03CVE-2022-2010
17Google Chrome WebGL 情報の漏洩6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.002400.02CVE-2022-2008
18Google Chrome WebGPU メモリ破損6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.004650.03CVE-2022-2007
19Microsoft IIS FTP Server メモリ破損7.57.2$25k-$100k$0-$5kHighOfficial Fix0.968430.00CVE-2010-3972
20Rockwell Automation FactoryTalk AssetCentre IIS Remoting Services 特権昇格9.99.9$0-$5k$0-$5kNot DefinedNot Defined0.000590.00CVE-2021-27474

キャンペーン (2)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (23)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIPアドレスHostnameアクターキャンペーンIdentifiedタイプ信頼度
15.42.67.298220 Gang2024年02月23日verified
251.79.175.139vps-dc8b0481.vps.ovh.ca8220 GangCVE-2022-261342022年06月15日verified
351.255.171.23vps-fc1a1567.vps.ovh.net8220 GangCVE-2022-261342022年06月15日verified
477.91.84.42goodvpn.aeza.network8220 Gang2024年03月18日verified
579.110.62.238220 GangCVE-2019-27252024年02月26日verified
6XX.XXX.XXX.XXXxxxxx-xxxxx.xxxx.xxxxxxxXxxx Xxxx2024年02月26日verified
7XX.XX.XX.XXXxxxx.xxxxxxxxx.xxxXxxx Xxxx2022年10月05日verified
8XX.XXX.XX.XXXxxxxxx-xxxx.xxxx.xxxxxxxXxxx Xxxx2024年02月23日verified
9XX.XXX.XX.XXxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxx Xxxx2022年10月05日verified
10XXX.XX.XXX.XXxxx-xxxxxxxx.xxx.xxx.xxxXxxx XxxxXxx-xxxx-xxxxx2022年06月15日verified
11XXX.XXX.XXX.XXXxxx Xxxx2022年07月29日verified
12XXX.XXX.XXX.XXXXxxx Xxxx2024年02月23日verified
13XXX.XXX.XXX.XXXXxxx Xxxx2024年03月18日verified
14XXX.XXX.XXX.XXXxxx-xxxxxxxx.xxx.xxx.xxXxxx XxxxXxx-xxxx-xxxxx2022年06月15日verified
15XXX.XXX.XX.XXxxx Xxxx2024年03月18日verified
16XXX.XX.XXX.XXXXxxx Xxxx2024年02月23日verified
17XXX.XX.XXX.XXXxxxxxxxx.xxxxxxxxxxxx.xxxXxxx Xxxx2024年03月18日verified
18XXX.XXX.XX.XXXxxxxx-xxxxxxxxxx.xxxx.xxxxxxxXxxx Xxxx2024年02月26日verified
19XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxx.xxxx.xxxXxxx Xxxx2022年10月05日verified
20XXX.XX.XX.XXXxxxxxx-xxxxx.xxxxxxxx.xxxXxxx Xxxx2024年02月26日verified
21XXX.XX.XXX.XXXxxx-xx-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxx XxxxXxx-xxxx-xxxx2024年02月26日verified
22XXX.XXX.XX.XXXxxx XxxxXxx-xxxx-xxxxx2022年06月15日verified
23XXX.XXX.XXX.XXXxxx-xxxxxxxx.xxx.xxx.xxxXxxx Xxxx2024年02月23日verified

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueクラス脆弱性アクセスベクタータイプ信頼度
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-425Path Traversalpredictive
2T1040CAPEC-102CWE-294, CWE-319Authentication Bypass by Capture-replaypredictive
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath Expressionspredictive
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument Injectionpredictive
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site Scriptingpredictive
6T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary Privilegespredictive
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx Xxxxxxxxpredictive
8TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx Xxxxxxxxpredictive
9TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictive
10TXXXX.XXXCAPEC-CWE-XXXXxx-xxx Xxxx Xxxxxxx Xxxxpredictive
11TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictive
12TXXXX.XXXCAPEC-178CWE-XXXXxxx Xxxxxxxxpredictive
13TXXXXCAPEC-CWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxpredictive
14TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxxxpredictive
15TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx Xxxxxpredictive
16TXXXXCAPEC-108CWE-XX, CWE-XXXxx Xxxxxxxxxpredictive
17TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx Xxxxxxxxxxxxxpredictive
18TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictive
19TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx Xxxxpredictive
20TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx Xxxxxxxxxxxpredictive
21TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx Xxxxpredictive
22TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx Xxxxpredictive
23TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive
24TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictive
25TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx Xxxxxpredictive
26TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictive

IOA - Indicator of Attack (384)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File%PROGRAMFILES%\MyQ\PHP\Sessions\predictive
2File.htaccesspredictive
3File//proc/kcorepredictive
4File/admin.php/Admin/adminadd.htmlpredictive
5File/admin/about-us.phppredictive
6File/admin/action/delete-vaccine.phppredictive
7File/Admin/add-student.phppredictive
8File/admin/edit-post.phppredictive
9File/admin/index2.htmlpredictive
10File/admin/settings/save.phppredictive
11File/admin/userprofile.phppredictive
12File/alphaware/summary.phppredictive
13File/api/baskets/{name}predictive
14File/app/index/controller/Common.phppredictive
15File/Applications/Google\ Drive.app/Contents/MacOSpredictive
16File/apply.cgipredictive
17File/bitrix/admin/ldap_server_edit.phppredictive
18File/cgi-bin/nas_sharing.cgipredictive
19File/cgi-bin/wlogin.cgipredictive
20File/classes/Master.php?f=save_categorypredictive
21File/College/admin/teacher.phppredictive
22File/Controls/Generic/EBMK/Handlers/EStatements/DownloadEStatement.ashxpredictive
23File/cupseasylive/countrymodify.phppredictive
24File/dcim/rack-roles/predictive
25File/domains/listpredictive
26File/fftools/ffmpeg_enc.cpredictive
27File/forms/doLoginpredictive
28File/forum/away.phppredictive
29File/goform/addUserNamepredictive
30File/goform/aspFormpredictive
31File/goform/delAdpredictive
32File/goform/wifiSSIDsetpredictive
33File/gpac/src/bifs/unquantize.cpredictive
34File/inc/topBarNav.phppredictive
35File/index.asppredictive
36File/index.phppredictive
37File/index.php/weblinks-categoriespredictive
38File/index.php?app=main&func=passport&action=loginpredictive
39File/install/predictive
40File/kelas/datapredictive
41File/listplace/user/ticket/createpredictive
42File/LoginRegistration.phppredictive
43File/Main_Login.asp?flag=1&productname=RT-AC88U&url=/downloadmaster/task.asppredictive
44File/member/ad.php?action=adpredictive
45File/Moosikay/order.phppredictive
46File/novel/author/listpredictive
47File/xxxxx/xxx/.xxxx-xxxxx/xxxxxx-xxxxxxxxxxxxxpredictive
48File/xxx-xxx/xxxxx/xxxxxx/xxxxxx_xxxxxx.xxxpredictive
49File/xxxxxxx/xxxpredictive
50File/xxxxxx/xxxxxxxxxxxxxx!xxxxxxx.xxxxpredictive
51File/xxxx.xxxpredictive
52File/xxxxxxxx-xxxx/xxx_xx/xxxxxx.xxxxpredictive
53File/xxx/xxxxx/xxxxxxx_xxxxxxx_xxxxxx.xxxpredictive
54File/xxx/xxxx/xxxx_xxxx.xxxpredictive
55File/xxxxx/xxxx_xxxx_xxxxxxx.xxxpredictive
56File/xxxxxxxxx/xxxxxxxxxxxxx.xxxxpredictive
57File/xxxxxxxxx/xxxxxxxxxx.xxxpredictive
58File/xxxxxxx/predictive
59File/xxxx/xxxxxxxpredictive
60File/xxxx/xxxxxxx xxxxxx/xxx/xxx_xxxx_xxxxxx.xxxpredictive
61File/xxxxxx/xxxx.xxxpredictive
62File/xx-xxxxx/xxxxx-xxxx.xxxpredictive
63Filexxxxx.xxx/xxxxx-x.x.xxx/xxxxxxx.xxx/xxxx.xxxpredictive
64Filexxxxxxxxxxxxxxx.xxx.xxxpredictive
65Filexxxxxxxxxxxxxx.xxxxpredictive
66Filexxxx.xxxpredictive
67Filexxx_xxxxxxx.xxxpredictive
68Filexxxxx/xxxxxx.xxxxx_xxxxxx.xxxpredictive
69Filexxxxx/xxxxxxxxxxxxx/xxxxxx_xxxxxx.xxxpredictive
70Filexxxxxxx.xxxpredictive
71Filexxxxxxxxxxxxxxxxxxx.xxxpredictive
72Filexxxxx\xxxx\xxxxxx_xxxx.xxxpredictive
73Filexxx_xxx.xxxpredictive
74Filexxx\xxxxxxx\xxx\xxx.xxx.xxxpredictive
75Filexxxx/xxxx.xxxpredictive
76Filexxxxx-xxx.xpredictive
77Filexxxx/xx_xxx.xxxpredictive
78Filexxxxxxx.xxpredictive
79Filexxxxxxxxxx.xxxpredictive
80Filexxxxxx/xxxxxxxxx/xxxxxxxx/xxxxxxxxxx/xxxxxx/xxxx/xxxx_xxxxxxxx/xxxxxx.xxpredictive
81Filexxxxx\xxxxxx\xxxx.xxxpredictive
82Filexx_xxxx_xx_xxxx_xxxx.xxxpredictive
83Filexxx_xxx_xxx.xxpredictive
84Filex-xxxxxx/xxxxxxx.xpredictive
85Filexxx-xxx/xxxxxxx.xxpredictive
86Filexxx/xxxxxx_xxxx.xxxpredictive
87Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictive
88Filexxxxxxx/xxxxxx.xxx?x=xxxx_xxxxxpredictive
89Filexxxxxxxxxx_xxxxx.xxxpredictive
90Filexxxxx.xxxpredictive
91Filexxxxx-xxxxxxx.xxxpredictive
92Filexxxxxxx_xxxx.xxxxpredictive
93Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictive
94Filexxxxxx.xxxpredictive
95Filexxxxxxxxxx/xxxx-xxxxxx-xxxxxxx.xxpredictive
96Filexxxx/xxxxxx/xxxxxxxxx/xxxxxxxxx/xxxxxx/xxxx.xxpredictive
97Filexxxxxxxx_xxxxxxx.xxxpredictive
98Filexxxxxx_xxxxx.xxxpredictive
99Filexxxxxx.xxxpredictive
100Filexxxxxxxxx/xxxx/xxxxxxxxxxxxx.xxxxpredictive
101Filexxxxxxxxx_xxxxxx.xpredictive
102Filexxxxxxxxxx_xxxxxx.xxxpredictive
103Filexxxxxxxx-xxx.xxxpredictive
104Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxx/xxxx/xxxx.xpredictive
105Filexxx_xxxxxxxx.xpredictive
106Filexxxx_xxx/xx/xxxxxxxx/xxxxxx.xxxpredictive
107Filexxxx_xxxx.xpredictive
108Filexxxx.xxxpredictive
109Filexxxxx.xxxpredictive
110Filexxxxxxxxxxxxxxxxxx.xxxxpredictive
111Filexxx/xxxx/xxx_xxxx.xpredictive
112Filexxx/xxx/xxx.xpredictive
113Filexxxxxxxx-xxxxxx-xxxxxx.xxxpredictive
114Filexxxx.xxxpredictive
115Filexxxxx/xxxxxx.xxxpredictive
116Filexxxxxxxxxx.xxxpredictive
117Filexxxxxxxxxx.xxxxxxx.xxpredictive
118Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictive
119Filexx/xxxxx/xxxxxxx.xpredictive
120Filexx/xxxxx/xxxxx.xpredictive
121Filexxxxxxx.xxxpredictive
122Filexxxx_xx.xxpredictive
123Filexxxxxxxxxxxx_xxxx.xxxpredictive
124Filexxxxxxxxx.xxxpredictive
125Filexxxxxxxxx.xxxpredictive
126Filexx/xxx/xxxx_xxxxx.xpredictive
127Filexxxxxxxxx.xxxpredictive
128Filexxx/xxxxxx.xxxpredictive
129Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictive
130Filexxxxxxx.xxxpredictive
131Filexxxxxxxx/xxxxx.xxx.xxxpredictive
132Filexxxxxxxx/xxxxxxxx.xxxpredictive
133Filexxxxx.xxxxpredictive
134Filexxxxx.xxxpredictive
135Filexxxxx.xxpredictive
136Filexxxxxxxx.xxxpredictive
137Filexxxxx/xxxx.xxxpredictive
138Filexxxx_xxxx.xxxpredictive
139Filexxxxxxxxx/xxxxxxx/xxxxxxx/xxxxxxxxxxx.xxxpredictive
140Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictive
141Filexxxxx_xxx.xxpredictive
142Filexxxxx.xxxpredictive
143Filexxxxx.xxxpredictive
144Filexxxxx/?xxxxxx=xxxxxxx&xxxxpredictive
145Filexxxxxx-xxxx.xxxpredictive
146Filexxxx.xpredictive
147Filexxxxxxxxxxxx.xxxpredictive
148Filexxxx_xxxxx.xxxpredictive
149Filexxxxxx_xxxxxx.xxxpredictive
150Filexxxxxx.xxx?x=xxxxxx_xxxxpredictive
151Filexxxxxxxx_xxxxxxx.xxxpredictive
152Filexxxxxxx-xx/xxxxxx/xxx.xxpredictive
153Filexxxxxx/xxxxxxxx.xxpredictive
154Filexxxxxxpredictive
155Filexxxxxxxxxxxxxxx_xxxxxxxx.xxxpredictive
156Filexxx/xxxx/xxxx_xxxx.xpredictive
157Filexxxxxxx/xxxx.xxxpredictive
158Filexxxxxxxxxx.xxpredictive
159Filexxxxxxxxxxxx.xxxxpredictive
160Filexxxx.xxxpredictive
161Filexxxxxxxxx.xxxxpredictive
162Filexxx_xxxx.xxxpredictive
163Filexxxxxxxxxxx-xxxx.xxpredictive
164Filexxxxx.xxxx_xxxx.xxxpredictive
165Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictive
166Filexxxxx.xxxpredictive
167Filexxxxxxxxxxxxxx.xxxpredictive
168Filexxxxxxx_xxxx.xxxpredictive
169Filexxxxx.xxxpredictive
170Filexxxx.xxxpredictive
171Filexxxxx.xxxpredictive
172Filexxxxxxxx.xxxpredictive
173Filexxxxx-xxxx/xxxxx-xxxxx-xxxx.xxxpredictive
174Filexxxxxxxx_xxxx.xxxpredictive
175Filexxxxxxxxxx.xxxpredictive
176Filexxxxxxxx_xxxxxx.xxxpredictive
177Filexxxxxxxxxx_xxxxx.xxxxxxpredictive
178Filexxxx_xxxxx.xxxpredictive
179Filexxxx/xxx/xxx_xxxx.xpredictive
180Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxxx_xxxx.xxxpredictive
181Filexxxxxx.xxpredictive
182Filexxxxx.xxxpredictive
183Filexxxxxxxxxxxxxx.xxxpredictive
184Filexxxxxxxxxxxxxxxx.xxxpredictive
185Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictive
186Filexxxxxxxxxxx.xxxpredictive
187Filexxxx_xxxxxx_xxxxxx.xxxpredictive
188Filexxx/xxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictive
189Filexxxxxx_xxxx.xxxpredictive
190Filexxxxxxx-xxxxxxxx.xxxpredictive
191Filexxxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx.xxxxpredictive
192Filexxxxxx/predictive
193Filexxxx-xxxxxxxx.xxxpredictive
194Filexxxx-xxxxx.xxxpredictive
195Filexxxx-xxxxxxxx.xxxpredictive
196Filexxxxxxxxx.xxxpredictive
197Filexxxxxxx_xxxxx.xxxpredictive
198Filexxxxxxx/xxxxxx.xxxxpredictive
199Filexxxx/xxxxxx_xxxxxxxx.xxxpredictive
200Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictive
201Filexxxx/xxxxxx.xxxxpredictive
202Filexx/xxxxxxxxx/xxpredictive
203Filexxxxxxxxx.xpredictive
204Filexxxxxx.xxxpredictive
205Filexxxx_xxxxx.xxxpredictive
206Filexxxx_xxx.xxxpredictive
207Filexxxx.xxxpredictive
208Filexxxxxxx/xx/xxxx/xxx/xxxxxx/xxxxxxxxx.xxpredictive
209Filexxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxxpredictive
210Filexx-xxxxx/xxxxx-xxxx.xxxpredictive
211Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictive
212Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictive
213Filexxxx.xxpredictive
214File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxx.xxxpredictive
215Libraryxxxxx.xx/xxxxx.xxxpredictive
216Libraryxxxxx_xxxxxxxx.xxxpredictive
217Libraryxxxx.xxxpredictive
218Libraryxxx/xxxxxxxxxxxxx.xxxpredictive
219Libraryxxx/xxxxxxxxxx.xpredictive
220Libraryxxxxxxxxxxx.xxxpredictive
221Libraryxxxxxxxxxxx.xxxpredictive
222Libraryxxxxx.xxxpredictive
223Argument$_xxxxxx['xxx_xxxx']predictive
224Argument$_xxxxxx['xxxxx_xxxxxx']predictive
225Argument-xxxxxxxxxxxxxpredictive
226Argument?xxxx_xxxx=xxxxxxx.xxx/xxxx=xxxxxx/xxx=xxx+/xxx/.xxxxxxxx/xxxxxxx=//xxxxxxxxxxxxxx.xxx=xpredictive
227Argumentxx/xxpredictive
228Argumentxxxxxxxpredictive
229Argumentxxxxxxxxpredictive
230Argumentxxxxxx/xxxxxxxx/xxx_xxpredictive
231Argumentxxxpredictive
232Argumentxxxxxxxx_xxx_xxx/xxxxxxxx_xxxxxxxx_xxxpredictive
233Argumentxxxxxxxxpredictive
234Argumentxxxxxxpredictive
235Argumentxxxxxpredictive
236Argumentxxxxxxxxpredictive
237Argumentxxxxpredictive
238Argumentx_xxxx/x_xxx/x_xxxxxxxpredictive
239Argumentxxxxxxxxpredictive
240Argumentxxxxxpredictive
241Argumentxxx_xxxx_xxxxxpredictive
242Argumentxxxxx_xxxx/xx_xxxxx_xxxxx_xx/xx_xxxxx_xxxxx_xxxxx_xxxx_xxxx/xxxxx_xxxxxxxxx_xxxx/xxxxxx_xxxxxx_xxxxxpredictive
243Argumentxxxxxxxxxx_xxxxpredictive
244Argumentxxxpredictive
245Argumentxxxxxxxx/xxxxxxxx xxxxxpredictive
246Argumentxxxxxxxxxxpredictive
247Argumentxxx_xxpredictive
248Argumentxx-xxxpredictive
249Argumentxxxpredictive
250Argumentxxxxxxxxxpredictive
251Argumentxxxxxxxxpredictive
252Argumentxxxx_xxpredictive
253Argumentxxxxxxx[x][xxxx]predictive
254Argumentxxxxxxxxxpredictive
255Argumentxxxxxxpredictive
256Argumentxxxxxxxxxx_xxpredictive
257Argumentxxxxxxpredictive
258Argumentxxxxxxxpredictive
259Argumentxxxxxxxxxpredictive
260Argumentxxxxxxx_xxxx_xxxxpredictive
261Argumentxxxxxx_xxxpredictive
262Argumentxxxxxxxxxpredictive
263Argumentxxxxxx xxxxpredictive
264Argumentxxxxxxxpredictive
265Argumentxxxxxxxxxxxxxpredictive
266Argumentxxx_xxxxpredictive
267Argumentxxxxxxxpredictive
268Argumentxxxxxxxpredictive
269Argumentxxxxxpredictive
270Argumentxxxxx/xxxxxxxxpredictive
271Argumentxxxxx_xxxxxx/xxxxpredictive
272Argumentxxxxxpredictive
273Argumentxxxxxxxxxxxpredictive
274Argumentxxxxxxxxxxxxxxpredictive
275Argumentxxxxxxxx_xxxxxpredictive
276Argumentxxxxx xxxxpredictive
277Argumentxxxxpredictive
278Argumentxxxxxxpredictive
279Argumentxxxxxxxxpredictive
280Argumentxxxxxxxxpredictive
281Argumentxxxx_xxxxxxpredictive
282Argumentxxxxxxxxx/xxxxxxxxpredictive
283Argumentxxxxxxxxx/xxxxxxxxpredictive
284Argumentxxxxxxpredictive
285Argumentxxxxxxxxxpredictive
286Argumentxxxxxxxxx/xxxxxxpredictive
287Argumentxx_xxpredictive
288Argumentxxxxxxxxpredictive
289Argumentxxxxpredictive
290Argumentx_xxxxxxxpredictive
291Argumentxxxxpredictive
292Argumentxxxxxxxxxpredictive
293Argumentxxxxpredictive
294Argumentxxxx/xxxxxx/xxxpredictive
295Argumentxxxxxxxxpredictive
296Argumentxxpredictive
297Argumentxx/xxxpredictive
298Argumentxxxxxxxxxpredictive
299Argumentxxxpredictive
300Argumentxxxxpredictive
301Argumentxxxxxxxxpredictive
302Argumentxxxxxxxxx/xxxxx_xxxxpredictive
303Argumentxxxxxxxx_xxxpredictive
304Argumentxxxxxxxxxxpredictive
305Argumentxxxxxxxpredictive
306Argumentxxxxxxxxpredictive
307Argumentxxxxxxxpredictive
308Argumentxxxpredictive
309Argumentxxxpredictive
310Argumentxxxxpredictive
311Argumentxxxxpredictive
312Argumentxxxx/xxxxxx_xxx_xxx_xxx/xxxxxx_xxx_xxxxxxx_xxxx/xxxxxxxx_xx/xxxxx/xxxxxxx xxxx/xxxxxxxx_xxxxpredictive
313Argumentxxx.xxxxxxxpredictive
314Argumentxxxpredictive
315Argumentxxxxxx/xxxxx/xxxxpredictive
316Argumentxxxxxxpredictive
317Argumentxxxxxpredictive
318Argumentxxxxxxx_xxxxx_xxxxxxx_xxxxx[x]predictive
319Argumentxxxxpredictive
320Argumentxxxxxxxpredictive
321Argumentxxxxx_xpredictive
322Argumentxxxxxxxxpredictive
323Argumentxxxx_xxxxxxpredictive
324Argumentxxxxxxxxxpredictive
325Argumentxxxxxxxxxxxpredictive
326Argumentxxxxxxx_xxxxxxxpredictive
327Argumentxxxxxxx_xx/xxxx_xxpredictive
328Argumentxxxxx_xxxxxxpredictive
329Argumentxxxxxxxx[xx]predictive
330Argumentxxxxxxxx_xxxpredictive
331Argumentxxxpredictive
332Argumentxxxxxx_xxxpredictive
333Argumentxxxxxpredictive
334Argumentxxxxxxx_xxxpredictive
335Argumentxxxxxxxxpredictive
336Argumentxxxxxxpredictive
337Argumentxxxxxxxxxxpredictive
338Argumentxxxxxxx_xxpredictive
339Argumentxxxxxxxxxpredictive
340Argumentxxxpredictive
341Argumentxxxxxxpredictive
342Argumentxxxxxxxxxpredictive
343Argumentxxxxxpredictive
344Argumentxxxxxxx/xxxx/xxxxxxxpredictive
345Argumentxxxxxxxxxxpredictive
346Argumentxxxxx xxxxpredictive
347Argumentxxxpredictive
348Argumentxxxxxxxxxxxxpredictive
349Argumentxxxpredictive
350Argumentxxxxxpredictive
351Argumentxxxxxxxxxpredictive
352Argumentxxxx_xxpredictive
353Argumentxxxxxxxxxxxpredictive
354Argumentxxxpredictive
355Argumentxxxxxx/xxxxxpredictive
356Argumentxxxxpredictive
357Argumentxxxxxxpredictive
358Argumentxxxxxxxxpredictive
359Argumentxxxxxxxx/xxxxxxxxpredictive
360Argumentxxxxpredictive
361Argumentxxxxxxx xxxxxxpredictive
362Argumentxxxxxpredictive
363Argumentxx_xxxxxpredictive
364Argumentxxxxxx_xxxxxxpredictive
365Argumentx-xxxxxxxxx-xxxpredictive
366Argumentx-xxxx xxpredictive
367Argumentx_xxpredictive
368Argument_xxxxxxpredictive
369Argument主题predictive
370Input Value%xxx%xxxxxxxxx%xxxxxxx(x)>%xxpredictive
371Input Value-xpredictive
372Input Value..predictive
373Input Value../../predictive
374Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictive
375Input Valuex%xx%xx%xxxxxxx%xxxxxxxx%xxxxxxxxxx%xxxxxx%xx%xxxxxxx_xxxxx%xx%xx--%xx%xxpredictive
376Input Valuex%xx"()%xx%xx<xxx><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictive
377Input Value</xxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictive
378Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictive
379Input Valuexxxxxxxxxxpredictive
380Input Valuexxx://xxxxxx/xxxx=xxxxxxx.xxxxxx-xxxxxx/xxxxxxxx=xxxxx_xxxxxpredictive
381Input Valuexxxxpredictive
382Pattern() {predictive
383Network Portxxx/xx (xxx xxxxxxxx)predictive
384Network Portxxx/xxxxpredictive

参考 (8)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!