Bandook 解析

IOB - Indicator of Behavior (965)

タイムライン

言語

en884
ru38
zh12
es10
fr8

国・地域

us410
sc300
ru56
cn24
li16

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Microsoft Windows42
Linux Kernel22
Google Chrome16
F5 BIG-IP16
ImageMagick14

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1spring-boot-actuator-logview LogViewEndpoint.view ディレクトリトラバーサル5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000490.04CVE-2023-29986
2Apache HTTP Server 特権昇格5.35.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000440.08CVE-2023-38709
3OpenSSH Authentication Username 情報の漏洩5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.27CVE-2016-6210
4Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash 情報の漏洩5.35.2$5k-$25k計算中HighWorkaround0.020160.00CVE-2007-1192
5WordPress WP_Query class-wp-query.php SQLインジェクション8.58.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.003180.00CVE-2017-5611
6Joomla CMS SQLインジェクション7.36.9$5k-$25k$0-$5kProof-of-ConceptNot Defined0.002640.05CVE-2013-1453
7CKFinder File Name 特権昇格7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.001550.12CVE-2019-15862
8nginx 特権昇格6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.71CVE-2020-12440
9phpMyAdmin Username SQLインジェクション7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.003260.03CVE-2016-9864
10Jetty URI 特権昇格5.35.3$0-$5k$0-$5kNot DefinedOfficial Fix0.475550.00CVE-2021-34429
11Cisco Wireless LAN Controller IPv6 UDP Ingress 特権昇格6.46.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.003560.00CVE-2016-9219
12Cisco Mobility Express 2800/Mobility Express 3800 802.11 Ingress Packet サービス拒否4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000680.06CVE-2016-9220
13Cisco Mobility Express 2800/Mobility Express 3800 802.11 Ingress Connection Authentication サービス拒否4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000550.02CVE-2016-9221
14Joomla CMS LDAP Authentication 弱い認証5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.009990.00CVE-2014-6632
15PHP fsockopen 特権昇格7.37.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.002610.00CVE-2017-7272
16Microsoft Office RTF Document Necurs Dridex 特権昇格7.06.9$25k-$100k$0-$5kHighOfficial Fix0.974550.05CVE-2017-0199
17Roundcube Email rcube_string_replacer.php クロスサイトスクリプティング4.84.7$0-$5k$0-$5kHighOfficial Fix0.105470.00CVE-2023-43770
18portable SDK for UPnP unique_service_name メモリ破損10.09.5$0-$5k$0-$5kHighOfficial Fix0.974140.05CVE-2012-5958
19Joomla SQLインジェクション6.36.3$5k-$25k$5k-$25kNot DefinedNot Defined0.001420.08CVE-2022-23797
20DrayTek Vigor/Vigor3910 wlogin.cgi メモリ破損9.08.9$0-$5k$0-$5kNot DefinedOfficial Fix0.001820.08CVE-2022-32548

IOC - Indicator of Compromise (38)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIPアドレスHostnameアクターキャンペーンIdentifiedタイプ信頼度
15.34.182.29m.ashoriBandook2023年08月01日verified
241.41.255.235host-41.41.255.235.tedata.netBandook2022年09月07日verified
345.67.34.219vm1684766.stark-industries.solutionsBandook2023年12月23日verified
445.142.213.108lv-ira.clientBandook2022年03月05日verified
545.142.214.31vm341765.pq.hostingBandook2022年03月05日verified
658.235.189.192Bandook2022年09月07日verified
777.91.100.237vm1792557.stark-industries.solutionsBandook2023年12月23日verified
880.233.134.242Bandook2023年08月01日verified
9XX.XX.XX.XXXxxx.xx.xx.xx.xx.xxx.xxXxxxxxx2023年08月01日verified
10XX.XXX.XXX.XXXxxxxxx.xx-xxx-xxx-xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx2022年09月07日verified
11XX.XXX.XX.XXXxxxxxxxxxxxxx.xxxXxxxxxx2023年08月01日verified
12XX.XXX.XX.XXXXxxxxxx2023年08月01日verified
13XXX.XXX.XXX.XXXXxxxxxx2022年09月07日verified
14XXX.XX.XXX.XXXXxxxxxx2022年09月07日verified
15XXX.XX.XX.XXXXxxxxxx2022年09月07日verified
16XXX.XXX.XX.XXXXxxxxxx2022年09月07日verified
17XXX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx2022年09月07日verified
18XXX.XXX.XXX.XXXxxxxxx2022年09月07日verified
19XXX.X.XXX.XXXxxxxxxxxxxx-xxx.xxxxxxxx.xxx-xxxxxxx.xxxXxxxxxx2022年09月07日verified
20XXX.XX.XX.XXxx.xx.xx.xxx.xx.xxx.xxXxxxxxx2023年08月01日verified
21XXX.XXX.XXX.XXxxxxxxx.xxxxx.xxXxxxxxx2023年08月01日verified
22XXX.XXX.XXX.XXXxxxxxx2023年08月01日verified
23XXX.X.XX.XXXxxx.xx.x.xxx.x.xxx.xxxxx.xxx.xxXxxxxxx2022年09月07日verified
24XXX.XXX.XX.XXXxxxxx-xxx-xxx-xx-xxx.xxxxxxxxx.xxxXxxxxxx2022年09月07日verified
25XXX.XXX.XXX.Xxxx-xxx-xxx-xxx-x-xxx.xxxx-xxxxxxxxx.xxx.xxXxxxxxx2022年09月07日verified
26XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxx-xxx.xxxx-xxxxxxxxx.xxx.xxXxxxxxx2022年09月07日verified
27XXX.XXX.XX.XXXXxxxxxx2022年09月07日verified
28XXX.XXX.XX.XXXxxxxxxxxxxx.xxxxxxXxxxxxx2023年08月01日verified
29XXX.X.XXX.XXXXxxxxxx2022年03月05日verified
30XXX.XX.XXX.XXXxxxxxx2022年03月05日verified
31XXX.XX.XX.XXXxxxxxx.xxXxxxxxx2023年08月01日verified
32XXX.XXX.X.XXXXxxxxxx2022年09月07日verified
33XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxxxx.xxxx.xxx.xxx.xxXxxxxxx2022年09月07日verified
34XXX.XXX.XX.XXXxxxxxx2022年09月07日verified
35XXX.XX.XX.XXXXxxxxxx2022年09月07日verified
36XXX.XX.XXX.XXXxxxxxx2022年09月07日verified
37XXX.XXX.XXX.XXXXxxxxxx2022年09月07日verified
38XXX.XXX.XX.XXXXxxxxxx2022年09月07日verified

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueクラス脆弱性アクセスベクタータイプ信頼度
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24Path Traversalpredictive
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath Expressionspredictive
3T1059CAPEC-242CWE-94Argument Injectionpredictive
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site Scriptingpredictive
5T1068CAPEC-104CWE-250, CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary Privilegespredictive
6TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictive
7TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictive
8TXXXX.XXXCAPEC-178CWE-XXXXxxx Xxxxxxxxpredictive
9TXXXXCAPEC-CWE-XXX, CWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictive
10TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxpredictive
11TXXXXCAPEC-108CWE-XXXxx Xxxxxxxxxpredictive
12TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx Xxxxxxxxxxxxxpredictive
13TXXXXCAPEC-55CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictive
14TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx Xxxxxxxxxxxpredictive
15TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictive
16TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx Xxxxpredictive
17TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx Xxxxpredictive
18TXXXX.XXXCAPEC-459CWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
19TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictive
20TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive
21TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictive
22TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictive
23TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx Xxxxxpredictive
24TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictive

IOA - Indicator of Attack (338)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/.vnc/sesman_${username}_passwdpredictive
2File/adfs/lspredictive
3File/admin/sysmon.phppredictive
4File/api/content/posts/commentspredictive
5File/asms/classes/Master.php?f=delete_transactionpredictive
6File/bin/posix/src/ports/POSIX/OpENerpredictive
7File/cgi-bin/cstecgi.cgipredictive
8File/cgi-bin/editBookmarkpredictive
9File/cgi-bin/kerbynetpredictive
10File/cgi-bin/supervisor/CloudSetup.cgipredictive
11File/cgi-bin/wlogin.cgipredictive
12File/cimompredictive
13File/debug/pprofpredictive
14File/domain/addpredictive
15File/etc/pki/pesignpredictive
16File/etc/sudoerspredictive
17File/goform/addressNatpredictive
18File/goform/aspFormpredictive
19File/group1/uploapredictive
20File/Home/GetAttachmentpredictive
21File/include/menu_v.inc.phppredictive
22File/index.php/weblinks-categoriespredictive
23File/librarian/lab.phppredictive
24File/main?cmd=invalid_browserpredictive
25File/mepredictive
26File/modules/projects/vw_files.phppredictive
27File/omos/admin/?page=user/listpredictive
28File/opt/zimbra/jetty/webapps/zimbra/publicpredictive
29File/out.phppredictive
30File/panel/fields/addpredictive
31File/patient/settings.phppredictive
32File/plainpredictive
33File/proc/*/cmdline"predictive
34File/proc/pid/syscallpredictive
35File/sbin/acos_servicepredictive
36File/searchpredictive
37File/show_group_members.phppredictive
38File/xxx/x-xxxxxx/xxxxxxx/xxxxxx/xxxx/xxxxxxx.xpredictive
39File/xxxxxxx.xxxpredictive
40File/xxxx/xxx/xxxxxxxxx.xxxxpredictive
41File/xxxxxxx/predictive
42File/xxx/xxx/xxx/xxxxxxx.xxpredictive
43File/xxx/xxxxxx_xxxxxxxxx.xxxpredictive
44Filexxxxxxx.xxxpredictive
45Filexxxxx-xxxx.xxxpredictive
46Filexxxxx/xxxxxx.xxxpredictive
47Filexxxxx/xxxxxx.xxxpredictive
48Filexxxxx_xxxxxx.xxxpredictive
49Filexx_xxxxxxxxxx.xxxpredictive
50Filexxx.xxxpredictive
51Filexxx\xxxxxxxxxx_xxxxxxxx\xxxxxxxxxx_xxxxxxx_xxxxxxx.xxxpredictive
52Filexxxxxxx_xxxxxx.xpredictive
53Filexxxxx-xxxx/xxxxxx.xpredictive
54Filexxxxxxxx_xxxxxxx.xxxpredictive
55Filexxx.xpredictive
56Filexxx-xxxxxx-xxxxxx.xpredictive
57Filex:\xxxxxxpredictive
58Filex:\xxxxxxxxpredictive
59Filex:\xxxxxxx\xxxxxxxx.xxxpredictive
60Filexxxxxxxx.xxxpredictive
61Filexxx-xxx/xxxx_xxx.xxxpredictive
62Filexxx-xxx/xx.xxxpredictive
63Filexxxxxxxxxx.xxxpredictive
64Filexxxxxxxxxxxxxxxx.xxxxpredictive
65Filexxx.xxxpredictive
66Filexxxxxx/xxx.xpredictive
67Filexxxxxx/xxx.xpredictive
68Filexxxxxx\xxxx.xpredictive
69Filexxxxxxx.xxxpredictive
70Filexxxxxx.xpredictive
71Filexxxxxxxxxx/xxxxxxx/xxxxxxxx.xxxpredictive
72Filexxxx.xxpredictive
73Filexxxx/xxxxxxxxxxxxxxx.xxxpredictive
74Filexxxx\xxxxxxxxxxxxxxpredictive
75Filexxxx/xxxxpredictive
76Filexxxxxxx.xxxpredictive
77Filexxxxxxxx_xxxxxxxxx_xxxxx.xxxpredictive
78Filexxxxxxx/xxx/xxx/xxxxxx/xxxxxxxx.xpredictive
79Filexxxxxxx/xxx/xxx/xxxxxx/xxxxxx_xxxxxxx.xpredictive
80Filexxxxxxx/xxx/xxx-xxxxxxx.xpredictive
81Filexxxxxxx/xxxxxxxxxx/xx/xxxx/xxxx.xpredictive
82Filexxxxxxx/xxxxx/xxx/xxxxxxx/xxxxxxx-xxx.xpredictive
83Filexxxxxxx/xxx/xxxxxx.xpredictive
84Filexxxxxxx/xxxxxxxxx/xxxx.xpredictive
85Filexxx.xpredictive
86Filexxxxxxx.xxxpredictive
87Filexx_xxxxxxx.xpredictive
88Filexxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictive
89Filexxx.xpredictive
90Filexxxxx_xxxxxx.xxxx.xxxpredictive
91Filexxxxxx_xxx.xpredictive
92Filexxx/xxxx/xxxx.xpredictive
93Filexxxx.xxxxxxxxxxxxxxpredictive
94Filexxxx.xpredictive
95Filexxxxxxxxxxxxxx.xxpredictive
96Filexxxxxxx.xpredictive
97Filexxxxxxxx/xxxxxx/xxxxx.xxxpredictive
98Filexx/xxxxxxxx/xxxx.xpredictive
99Filexx/xxxx/xxxxx.xpredictive
100Filexxxxx_xxxx.xxxpredictive
101Filexxxxxxxx.xpredictive
102Filexxxxxx.xxxpredictive
103Filexxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictive
104Filexxxx/.xxxxxxxxxxxxxxxpredictive
105Filexxxx\xxxxx\xxxxxxx\xxxxxxx\xxxxx\xxxx.xxxpredictive
106Filexx/xxxxxxx/xxx.xpredictive
107Filexxxxxxxx.xxxpredictive
108Filexxx/xxxxxx.xxxpredictive
109Filexxx/xxx/xxx.xxxpredictive
110Filexxx/xx/xxxx/xxxx.xxxxx.xxxpredictive
111Filexxxxx.xxxxpredictive
112Filexxxxx.xxxpredictive
113Filexxxxxxx.xxxpredictive
114Filexxxxxxx/xxxxx.xxxpredictive
115Filexxxxxxxxx.xxxpredictive
116Filexxxxxxxx.xxxpredictive
117Filexxxx_xxxx.xxxpredictive
118Filexxxx.xxxx.xxxxx.xxxxxxx.xxxxxxxpredictive
119Filexxxxxx.xpredictive
120Filexxx/xxxxxxxxxxxxxxx.xxxpredictive
121Filexxxxxxxx.xxxpredictive
122Filexxxxxxxxx/xxxxxxx/xxxxx.xxxpredictive
123Filexxxxxx.xpredictive
124Filexxxxxx/xxxxxx/xxxx.xpredictive
125Filexxxxxxxxxx/xxxxxxxxx.xpredictive
126Filexxxx/xxxx/x_xxxxx.xpredictive
127Filexxxxxxxxxxxx/xxx.xpredictive
128Filexxxxxxxxxxxxxxxxxx.xxxpredictive
129Filexxxxx-xxxxx/xx-xxxxxx.xpredictive
130Filexxxxx.xxxpredictive
131Filexxxxx.xxxpredictive
132Filexxxxx.xxxpredictive
133Filexxxxxxxxxxxxx.xxxpredictive
134Filexxx_xxxxxxxxx.xpredictive
135Filexxxxxxxxxxxx.xxxpredictive
136Filexxxxxxx.xxxpredictive
137Filexxxxxxxx/xxxxxxxx.xpredictive
138Filexxx_xxxxx_xxxx.xpredictive
139Filexxx.xpredictive
140Filexxx/xxx_xxxxxx/xxx_xxxxxx_xxxxxx.xpredictive
141Filexxx/xxxx/xxxx_xxxxxxxxxx_xxxx.xpredictive
142Filexxx/xxxx/xxxx.xpredictive
143Filexxx/xxx/xx_xxx.xpredictive
144Filexxx/xxx/xxxxxxx.xpredictive
145Filexxx/xxxxx/xxx_xxx.xpredictive
146Filexxx/xxxxxx/xxx.xpredictive
147Filexxx/xxxxxxx.xpredictive
148Filexxx-xxxxxxx.xxxpredictive
149Filexxxxxx_xxx.xpredictive
150Filexxxxxxx/xxxx-xxxxxx.xpredictive
151Filexxxxxxx/xxxxpredictive
152Filexxxxxxx.xxxpredictive
153Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictive
154Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictive
155Filexxxxx/x/xxx/xxxx.xxxpredictive
156Filexxxxxxxxx.xxx.xxxpredictive
157Filexxxxxxx.xxxpredictive
158Filexxxx.xpredictive
159Filexxxxxx.xxxpredictive
160Filexxxxxxx-xxxxxxxxx-xxxxxxxx.xxxpredictive
161Filexxxxxxxxxxxxxxxxxxxxxx.xxxpredictive
162Filexxx/xxxx.xpredictive
163Filexxxxxxxx.xxxxpredictive
164Filexxxxxxxx_xxxxxxxxxxxx_xxxxxx.xxpredictive
165Filexxxxxxxx.xpredictive
166Filexxx_xxxxx_xxxxxxxxx.xpredictive
167Filexx_xxxx.xpredictive
168Filexxxxxxxx/xxxxxxxx/xxx.xpredictive
169Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictive
170Filexxxx-xxxxxx.xpredictive
171Filexx_xxxxx_xxxx.xxxpredictive
172Filexxxx.xxxpredictive
173Filexxxxxxxxxxxxxxx/xxxxxxxxxxxx.xxxpredictive
174Filexxxx.xxxpredictive
175Filexx_xxxx/xx_xxxx.xpredictive
176Filexxxxxxxxxx.xpredictive
177Filexxxxxxx.xxxpredictive
178Filexxx_xxxxxxxx.xpredictive
179Filexxxxxxxxxxxxxxx.xxxpredictive
180Filexxxxxx_xxxxxx.xpredictive
181Filexxxx_xxxxxx.xxpredictive
182Filexxx.xpredictive
183Filexxx.xpredictive
184Filexxxxxxxx/xxxxxxxxxxxx-xxxxxxxxxxpredictive
185Filexxxxxx/xxxxxxx/xxxxxx/xxxxxxxx.xxxpredictive
186Filexxxx.xxxpredictive
187Filexxxxxxxxx.xxxpredictive
188Filexxx/xxxxx/xxxxxx.xxx?xxxxxxx=xxxxxxxpredictive
189Filexxxx-xxxxxxxx.xxxpredictive
190Filexxxxxxxx/xxxxxxx.xpredictive
191Filexxx.xpredictive
192Filexxxxxx.xxxpredictive
193Filexxx xxxx xxxxxxxpredictive
194Filexx/xxxxxx/xxxxxpredictive
195Filexxxxx/xxxx.xxpredictive
196Filexxxxxx/xxxxxxxxx.xxxpredictive
197Filexxxxxxxxx.xxxxxpredictive
198Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictive
199Filexx-xxxxxxxx.xxxpredictive
200Filexxx_xxxx.xxxpredictive
201Filexxxxxxxxxxxxxx.xxxpredictive
202Filexxxx/xxxx_xxxxxxxxx.xpredictive
203Filexxxx/xxxx_xxxxxx.xpredictive
204Library/xxx/xxxx/xxxxx.x/xx-xxxx-xxxxxxx.xxxxxpredictive
205Library/xxx/xxx/xxxx/predictive
206Libraryxxx-xx-xxx-xxxx-xxxx-xx-x-x.xxxpredictive
207Libraryxxx/xxxx/xxxxx.xxxpredictive
208Libraryxxxxxxxxxxxx_xxx.xxxpredictive
209Libraryxxxxxxxx.xxxpredictive
210Libraryxxx.xxxpredictive
211Libraryxxxxxx.xxxpredictive
212Libraryxxxxxxxx.xxxpredictive
213Libraryxxx/xxx/xxx_xxxxxx_xxx.xpredictive
214Libraryxxx/xxx_xxxx_xxxxxx.xpredictive
215Libraryxxxxxxxxxxxxxxxx.xxxpredictive
216Libraryxxxxxxxx.xxxpredictive
217Libraryxxxxxxx/xxx/xxxxxxxxx/xxxxx_xxxxxx_xxxxxxxx.xxxpredictive
218Libraryxxxxxx.xxxpredictive
219Libraryxxxxxxxx.xxxpredictive
220Libraryxx_xxxx.x/xxx_xxxx.x/xx_xxx.xpredictive
221Libraryxxxxx.xxxpredictive
222Libraryxxxxxx.xxxpredictive
223Libraryxxxxxx.xxxpredictive
224Argument-xxpredictive
225Argument-xpredictive
226Argument/.xxx/xxxxxx_${xxxxxxxx}_xxxxxxpredictive
227Argumentxx/xxpredictive
228Argumentxxxxxxxx_xxx_xxx/xxxxxxxx_xxxxxxxx_xxxpredictive
229Argumentxxxxxxpredictive
230Argumentxxxxxxxxxxxxxxxpredictive
231Argumentxxxpredictive
232Argumentxxxxxxxxxxxxxpredictive
233Argumentxxxxxxxxxxxxxxpredictive
234Argumentxxxxxxxxpredictive
235Argumentxxxxxxxxpredictive
236Argumentxxxx_xxxpredictive
237Argumentxxxpredictive
238Argumentxxx_xxxxxx_xpredictive
239Argumentxxxxx_xxpredictive
240Argumentxxxxxxxxxxpredictive
241Argumentxxxpredictive
242Argumentxxxpredictive
243Argumentxxxpredictive
244Argumentxxxx_xxpredictive
245Argumentxxxxxxxxxxpredictive
246Argumentxxxxxxpredictive
247Argumentxxxpredictive
248Argumentxxxxxx/xxxxxxxpredictive
249Argumentxxxxxxpredictive
250Argumentxxxxxxxx[xxxx_xxx]predictive
251Argumentxxxxxx/xxxxxxxxxxxxpredictive
252Argumentxxxxxxxpredictive
253Argumentxxxxxx[xxxxxxx]/xxxxxx[xxxxx]predictive
254Argumentxxxxx xxxx/xxxxxx xxxx/xxxx xxxxpredictive
255Argumentxxxpredictive
256Argumentxxxxx_xxpredictive
257Argumentxxxxxxxx xxxx/xxxxxxxx xxxxxxxx/xxxxxxxx xxxxxxx xx/xxxxxxx/xxxxpredictive
258Argumentxxxxxxxxxpredictive
259Argumentxxxxpredictive
260Argumentxxxxpredictive
261Argumentxxpredictive
262Argumentxxxxxxpredictive
263Argumentxxxxxxxpredictive
264Argumentxxxxxxpredictive
265Argumentxxxxxx xxxxpredictive
266Argumentxxxxxxxpredictive
267Argumentxxxxxxxxpredictive
268Argumentxxxxxpredictive
269Argumentxxxxxxpredictive
270Argumentxxxxx_xxxxx_xxpredictive
271Argumentxxxxxxxxxxpredictive
272Argumentxxxxxxx xxxxpredictive
273Argumentxxxx_xxx_xxxxxxxx_xxxpredictive
274Argumentxxxx_xxxxpredictive
275Argumentxxxxpredictive
276Argumentxxxxpredictive
277Argumentxxxxpredictive
278Argumentxxxxxxpredictive
279Argumentxxxxxxxpredictive
280Argumentxxx.xxxxxxxxxxxxxxx.xxx.xxxxxxx.xxxx.xxxxxxxxxxxxxxxxxxxx.xxxxxxpredictive
281Argumentxxxxxxxpredictive
282Argumentxxxxpredictive
283Argumentxxxxxxpredictive
284Argumentxxxxxxxxpredictive
285Argumentxxxxxxxxpredictive
286Argumentxxxxpredictive
287Argumentxxxxxxxxpredictive
288Argumentxxxxxxxxxpredictive
289Argumentxxxxx_xxxx_xxxxpredictive
290Argumentxxxxxxxxpredictive
291Argumentxxxxx/xxxxxxxxpredictive
292Argumentxxxxxxpredictive
293Argumentxxxxxpredictive
294Argumentxxxxxxxxxxxxxxxpredictive
295Argumentxxpredictive
296Argumentxxxxxx/xxxxxx_xxxxxxpredictive
297Argumentxxxxxxxpredictive
298Argumentxxxxxxx_xxxxxpredictive
299Argumentxxxxxxxxxpredictive
300Argumentxxxxxxxxxpredictive
301Argumentxxxxxxpredictive
302Argumentxxxxxpredictive
303Argumentxxxxxxpredictive
304Argumentxx_xxx_xxxxxpredictive
305Argumentxxxxxxxxxxxpredictive
306Argumentxxxxxpredictive
307Argumentxxxxxx_xxxxpredictive
308Argumentxxxxpredictive
309Argumentxxxxxxxxpredictive
310Argumentxxxxxxxx/xxxxxxxxpredictive
311Argumentxxxx_xxxxxpredictive
312Argumentxxxxxpredictive
313Argumentxxxxxxxxxpredictive
314Argumentxxxxxxxxpredictive
315Argument_xxxxxxxpredictive
316Input Value%xx%xxxxx%xx/xxx/xxxxxx%xx%xxpredictive
317Input Value' xx 'x'='xpredictive
318Input Value..predictive
319Input Value../predictive
320Input Value//////////...predictive
321Input Valuex%xx%xx%xxxxxxx%xxxxxxxx%xxxxxxxxxx%xxxxxx%xx%xxxxxxx_xxxxx%xx%xx--%xx%xxpredictive
322Input Valuexxxxxxpredictive
323Input Value<xxxx<xxxxxx>xx>xxxxx(x)</xxxx</xxxxxx>xx>predictive
324Input Value<xxxxxx>xxxxx(xxxxxxxx. xxxxxx)</xxxxxx>predictive
325Input Valuexxpredictive
326Input Value\xpredictive
327Patternxxxxxxx-xxxxxx|xx| x|xx xx|xxxxxx|xx| xxxxxxpredictive
328Pattern|xx|xx|xx|predictive
329Network Portxxx/xx (xxxxxx)predictive
330Network Portxxx/xxpredictive
331Network Portxxx/xx (xxx xxxxxxxx)predictive
332Network Portxxx/xxxpredictive
333Network Portxxx/xxxxpredictive
334Network Portxxx/xxxxpredictive
335Network Portxxx/xxxxxpredictive
336Network Portxxxpredictive
337Network Portxxx/xxx (xxx)predictive
338Network Portxxx/xxxxpredictive

参考 (5)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!