ChaChi 解析

IOB - Indicator of Behavior (1000)

タイムライン

言語

en764
de90
fr62
zh48
es16

国・地域

us476
cn110
gb46
fr40
ru38

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Microsoft Windows24
Apache HTTP Server20
nginx8
Microsoft IIS8
MikroTik RouterOS6

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash 情報の漏洩5.35.2$5k-$25k計算中HighWorkaround0.020160.02CVE-2007-1192
2DZCP deV!L`z Clanportal config.php 特権昇格7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.78CVE-2010-0966
3jforum User 特権昇格5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.04CVE-2019-7550
4MGB OpenSource Guestbook email.php SQLインジェクション7.37.3$0-$5k$0-$5kHighUnavailable0.013020.64CVE-2007-0354
5Devilz Clanportal index.php SQLインジェクション7.36.4$0-$5k$0-$5kProof-of-ConceptUnavailable0.007840.00CVE-2006-3347
6DZCP deV!L`z Clanportal browser.php 情報の漏洩5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.70CVE-2007-1167
7Devilz Clanportal File Upload 未知の脆弱性5.34.4$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.053620.06CVE-2006-6338
8YaBB yabb.pl クロスサイトスクリプティング4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.012400.04CVE-2004-2402
9TikiWiki tiki-register.php 特権昇格7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010756.55CVE-2006-6168
10Lars Ellingsen Guestserver guestserver.cgi 特権昇格9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002660.07CVE-2001-0180
11nginx 特権昇格6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.34CVE-2020-12440
12Tiki Admin Password tiki-login.php 弱い認証8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.21CVE-2020-15906
13jforum クロスサイトスクリプティング4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001170.04CVE-2012-5337
14DrayTek Vigor2960 mainfunction.cgi toLogin2FA 特権昇格6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.040960.03CVE-2020-19664
15Microsoft IIS クロスサイトスクリプティング5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.17CVE-2017-0055
16FreeBSD rmuser Utility master.passwd 特権昇格8.47.6$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000420.00CVE-2001-1017
17Topaz OFD Protection Module Warsaw core.exe 特権昇格6.16.0$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000430.09CVE-2023-5012
18Apache CXF services クロスサイトスクリプティング4.84.6$0-$5k$0-$5kNot DefinedOfficial Fix0.178370.02CVE-2020-13954
19medoo columnQuote SQLインジェクション8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001460.02CVE-2019-10762
20Microsoft Windows MSHTML Remote Code Execution8.88.2$25k-$100k$5k-$25kHighOfficial Fix0.968210.03CVE-2021-40444

IOC - Indicator of Compromise (32)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIPアドレスHostnameアクターキャンペーンIdentifiedタイプ信頼度
123.83.133.136ChaChi2022年03月03日verified
237.120.140.184ChaChi2022年03月03日verified
337.120.140.247ChaChi2022年03月03日verified
437.120.145.208amirah.thatisthebest.clubChaChi2022年03月03日verified
537.221.113.66ChaChi2022年03月03日verified
645.147.228.49ChaChi2022年03月03日verified
745.147.229.29ChaChi2022年03月03日verified
8XX.XXX.XXX.XXXXxxxxx2022年03月03日verified
9XX.XXX.XXX.XXXXxxxxx2022年03月03日verified
10XX.XXX.XX.XXXxxxxxx.xxxxxxxxxxxxxxx.xxXxxxxx2022年03月03日verified
11XX.XX.XXX.XXXXxxxxx2022年03月03日verified
12XX.XX.XX.XXXXxxxxx2022年03月03日verified
13XXX.XX.XXX.XXXXxxxxx2022年03月03日verified
14XXX.XX.XXX.XXxxx.xx.xxx.xx-xxxxxx.xxxxxxx.xxxxxxxxxxxxx.xxxXxxxxx2022年03月03日verified
15XXX.XX.XXX.XXXxxx.xx.xxx.xxx-xxxxxx.xxxxxxx.xxxxxxxxxxxxx.xxxXxxxxx2022年03月03日verified
16XXX.XX.XXX.XXXxxx.xx.xxx.xxx-xxxxxx.xxxxxxx.xxxxxxxxxxxxx.xxxXxxxxx2022年03月03日verified
17XXX.XXX.XX.XXXXxxxxx2022年03月03日verified
18XXX.XXX.XX.Xxxx.xxx.xx.x.xxxxxx.xxxxxxxx.xxxXxxxxx2022年03月03日verified
19XXX.XXX.XXX.XXxxxxxxxxxxxx.xxxxxxx.xxXxxxxx2022年03月03日verified
20XXX.XXX.XX.XXXXxxxxx2022年03月03日verified
21XXX.XXX.XX.XXXxxxxx2022年03月03日verified
22XXX.X.XXX.XXXxxxxx2022年03月03日verified
23XXX.X.XXX.XXXXxxxxx2022年03月03日verified
24XXX.X.XXX.XXXXxxxxx2022年03月03日verified
25XXX.X.XXX.XXXXxxxxx2022年03月03日verified
26XXX.X.XXX.[]XXXXxxxxx2022年03月03日verified
27XXX.X.XXX.XXXXxxxxx2022年03月03日verified
28XXX.X.XXX.XXXXxxxxx2022年03月03日verified
29XXX.X.XXX.XXXXxxxxx2022年03月03日verified
30XXX.XXX.XXX.XXXXxxxxx2022年03月03日verified
31XXX.XXX.XXX.XXXXxxxxx2022年03月03日verified
32XXX.XXX.XXX.XXxxx.xxx.xxx.xx-xxxxxx.xxxxxxx.xxxxxxxxxxxxx.xxxXxxxxx2022年03月03日verified

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueクラス脆弱性アクセスベクタータイプ信頼度
1T1006CAPEC-126CWE-21, CWE-22, CWE-23Path Traversalpredictive
2T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictive
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath Expressionspredictive
4T1059CAPEC-242CWE-94Argument Injectionpredictive
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site Scriptingpredictive
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx Xxxxxxxxpredictive
8TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx Xxxxxxxxpredictive
9TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictive
10TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictive
11TXXXX.XXXCAPEC-178CWE-XXXXxxx Xxxxxxxxpredictive
12TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictive
13TXXXXCAPEC-CWE-XXXXxxxxxxxxx Xxxxxxpredictive
14TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxxxpredictive
15TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx Xxxxxpredictive
16TXXXXCAPEC-108CWE-XXXxx Xxxxxxxxxpredictive
17TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx Xxxxxxxxxxxxxpredictive
18TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictive
19TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx Xxxxpredictive
20TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx Xxxxpredictive
21TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictive
22TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive
23TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictive
24TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictive
25TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictive

IOA - Indicator of Attack (301)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File.htaccesspredictive
2File//etc/RT2870STA.datpredictive
3File/admin/students/view_details.phppredictive
4File/cgi-bin/activate.cgipredictive
5File/cgi-bin/koha/acqui/supplier.pl?op=enterpredictive
6File/etc/quaggapredictive
7File/exportpredictive
8File/forms/doLoginpredictive
9File/get_getnetworkconf.cgipredictive
10File/index.phppredictive
11File/librarian/bookdetails.phppredictive
12File/messageboard/view.phppredictive
13File/nova/bin/detnetpredictive
14File/opensis/modules/users/Staff.phppredictive
15File/orrs/admin/reservations/view_details.phppredictive
16File/php_action/createUser.phppredictive
17File/plugins/servlet/gadgets/makeRequestpredictive
18File/REBOOTSYSTEMpredictive
19File/req_password_user.phppredictive
20File/servicespredictive
21File/Setting/change_password_savepredictive
22File/stockmovment/stockmovment/delete/predictive
23File/tmppredictive
24File/uncpath/predictive
25File/Uploadspredictive
26File/userRpm/MediaServerFoldersCfgRpm.htmpredictive
27File/WEB-INF/web.xmlpredictive
28File/webconsole/APIControllerpredictive
29File/wp-admin/admin-ajax.phppredictive
30Fileaccount.asppredictive
31FileAccountStatus.jsppredictive
32Fileaddentry.phppredictive
33Fileadmin.a6mambocredits.phppredictive
34Fileadmin.cropcanvas.phppredictive
35FileAdmin.PHPpredictive
36Filexxxxx.xxxpredictive
37Filexxxxx/xxxxxxx_xxxxxxxx.xxx?xxx=xxxxxxpredictive
38Filexxxxx/xxxxxx/xxxxxxx.xxxpredictive
39Filexxxxx/xxxxxxxxx.xxxpredictive
40Filexxxxx/xxxxx.xxxpredictive
41Filexxxxx/xxxxxxx_xxxxxxxx.xxx?xxx=xxxxxxpredictive
42Filexxxxx/xxxxxx_xxxxxx/xxxx_xxxxxx_xxx.xxxxpredictive
43Filexxxxxxxxxxxx.xxxpredictive
44Filexxxxxxxxxxxxxxxxxxx.xxxpredictive
45Filexxxxxxxxxxx.xxxpredictive
46Filexxxxx_xxx.xxxpredictive
47Filexxxx_xxxxx.xxxpredictive
48Filexxx/xxxxxxxxxxx.xxxpredictive
49Filexxxxxxxxxxx\xxxx\xxxxxxxxxx\xxxxxxxx.xxxpredictive
50Filexxxxxx/xxx/xxxxxxxxx-xxxxxxxx.xxxpredictive
51Filexxxx-xxxx.xpredictive
52Filexxxx.xxxpredictive
53Filexx_xxxxx_xxxxx.xxxpredictive
54Filex:\xxxxxxx xxxxx\xxxxx xxx\xxxxxx\xxxx.xxxpredictive
55Filexxx.xxxpredictive
56Filexxxxxxxx.xxxpredictive
57Filexxx-xxx/xxxx-xxxpredictive
58Filexxx-xxx/xxxxxxx_xxx.xxxpredictive
59Filexxxx.xxxpredictive
60Filexxxxx.xxxxxxxxxxxxxxxxxxxxxxx.xxxpredictive
61Filexxxx_xxxxxxxx/xx.xxxpredictive
62Filexxxxxxx.xxxpredictive
63Filexxxxxxxxxxx/xxxxxx/xxx.xxxpredictive
64Filexxxx_xxxx_x_xxxxxx.xxxpredictive
65Filexxxxxxxxxx.xxxpredictive
66Filexxxx/xxxxxxxxxxxxxxx.xxxpredictive
67Filexxxxxxxx.xxxpredictive
68Filexxxxxxxxx.xxxpredictive
69Filexxxxxxx.xxxpredictive
70Filexxxxxx.xxxpredictive
71Filexxxxxx.xxxpredictive
72Filexxxxxxx.xxxpredictive
73Filexxxxx.xpredictive
74Filexxxxxxx/xxxxx/xxxxx.xpredictive
75Filexxxxxx/xxx/xxxxxxx.xxxpredictive
76Filexxxxx.xxxpredictive
77Filexxx_xx/xxx/xxx/xxxxxx_xxxxxxx.xxxpredictive
78Filexxx_xx/xxx/xxxxxxxx/xxxxxxxxxxx.xxxpredictive
79Filexxxxx.xxxpredictive
80Filexxxxxxxxxx.xxxpredictive
81Filexxxxxxx.xxxpredictive
82Filexxxxxxxx.xxxpredictive
83Filexxxxxxxxx.xxxpredictive
84Filexxxxxxxxxxx.xxxpredictive
85Filexxxx/x.xpredictive
86Filexxxx_xxxx.xpredictive
87Filexx/xxx/xxxx_xxxxx.xpredictive
88Filexxxxxx_xxx.xpredictive
89Filexxx/xxxxxx.xxxpredictive
90Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictive
91Filexxxxxxxx/xxxxxx.xxxpredictive
92Filexxxxxxxx/xxxxxxx/xxxxx-xxx.xxxpredictive
93Filexxxxx.xxpredictive
94Filexxxxx.xxxpredictive
95Filexxxxx.xxxpredictive
96Filexxxxx.xxpredictive
97Filexxxxxxxxxxxxx.xxxpredictive
98Filexxxxxxxxx/xxx/xxx_xxx.xpredictive
99Filexxxxxxx/xxxx/xxxxx.xxxxx.xxxpredictive
100Filexxxxx.xxxxpredictive
101Filexxxxxxxxxxxx.xxxpredictive
102Filexxxxxx.xxxxxxpredictive
103Filexxxxxx/xxxxxxxxx.xxxpredictive
104Filexx/xxxx.xpredictive
105Filexxxxxxxxxxxxxxxx.xxxpredictive
106Filexxxxxxx.xxxpredictive
107Filexxxxxxx/xxxx_xxx_xxxxx.xxxpredictive
108Filexxxxxxxxxx_xxxxxxx.xxxpredictive
109Filexxxxxx.xxpredictive
110Filexxx/xxx_xxxxx/xx_xxxxx.xpredictive
111Filexxx_xxxx.xxxpredictive
112Filexxxxxxxx/xxxxxx/xxxxxxxxx/xxxxxx/xxxxxxx_xxxxx.xxxxpredictive
113Filexxxxx/_xxxxx.xxpredictive
114Filexxxxxxxx_xxxxxx.xxxpredictive
115Filexxxxxxx.xxxpredictive
116Filexxxxx.xxxxx.xxxpredictive
117Filexxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxxxx.xxxpredictive
118Filexxxxxxx/xxxxxxxxxxxx/xxxxxxx.xxxpredictive
119Filexxxxxxxx.xxxpredictive
120Filexxxx.xxxpredictive
121Filexxxxxxx-xxxx.xxxpredictive
122Filexxxxxxxxxxxxxx.xxxpredictive
123Filexxxxxxxx.xxxpredictive
124Filexxxxxx/__xxxx__.xxpredictive
125Filexxxxx_xxxxxx_xxx.xxxpredictive
126Filexxxxxxx.xpredictive
127Filexxxx.xxxpredictive
128Filexxxxx.xxxpredictive
129Filexxxxxxxx.xxxpredictive
130Filexxxxxxx.xxpredictive
131Filexxxxxxxx.xxxpredictive
132Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictive
133Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictive
134Filexxxxxxxxxxxxxxxxxxx.xxxxpredictive
135Filexxx.xpredictive
136Filexxxxxx.xxxpredictive
137Filexxxx.xxxpredictive
138Filexxxx.xxxpredictive
139Filexxxx.xxpredictive
140Filexxxxxxxxxxxxx.xxxpredictive
141Filexxxxxxxxxxxx.xxxpredictive
142Filexxxxxxxxxxxxxxxx.xxxpredictive
143Filexxxxxxxxxxxxxxx.xxxpredictive
144Filexxxxxxxx.xxxpredictive
145Filexxxxxx.xxxpredictive
146Filexxxxx.xxxpredictive
147Filexxxxxxxx-xxxxxxxxxxx.xxxpredictive
148Filexxxxxxx/xxxxx/xxxx/xxxxpredictive
149Filexxx/xxxx/xxxx/xxxxxx/xxx/xxxxxxxxxxxxxxxx.xxxxpredictive
150Filexxxxxxxxx/xxxxxx.xxxxpredictive
151Filexxxx-xxxpredictive
152Filexxxxx-xxxx.xxxpredictive
153Filexxxx-xxxxx.xxxpredictive
154Filexxxx-xxxxxxxx.xxxpredictive
155Filexxxx_xxx_xxxx.xxxpredictive
156Filexxxxx/_xxxxxxxx.xxxpredictive
157Filexxxxxxx.xxxpredictive
158Filexxxxxxxxxx.xxxpredictive
159Filexxxx\xxxxxxxxxx\xxxxxxx_xxxxxxxxx.xxxpredictive
160Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictive
161Filexx/xxxxxx/xxxxxpredictive
162Filexxxxxxxx.xxxpredictive
163Filexxxxxxx.xxxpredictive
164Filexxxxxxx.xxxpredictive
165Filexxxxxxxxx.xxxpredictive
166Filexxxxx.xxxpredictive
167Filexxxxxx/xxxxx/xxxx_xxx.xxxpredictive
168Filexxxxxxx/xxxxxxxxx/xxxxxxxxxxx.xxxpredictive
169Filexxxxxxx/xxxxxxxxx/xxxxxxxxxxxx.xxxpredictive
170Filexxxxxxxxxx.xxxpredictive
171Filexxxxxxxxx.xxxpredictive
172Filexx-xxxxx/xxxxxxxx/xxxxx-xxxx-xxxxxx-xxxxxxxx.xxxpredictive
173Filexx-xxxxx/xxxx.xxxpredictive
174Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictive
175Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictive
176Filexxxxxxx.xxxxpredictive
177Filexxxxxxxx.xpredictive
178Filexxxx.xxpredictive
179Filexx/xxx.xxxpredictive
180File_xxxxxxxx/xxxxxxxx.xxpredictive
181Library/_xxx_xxx/xxxxx.xxxpredictive
182Libraryxxxxx.xxxpredictive
183Libraryxxxx_xx.xxxpredictive
184Libraryxxx/xxxx_xxxxxx/xxxxx.xxpredictive
185Libraryxxxxxxxxxxx/xxxxxxxxxxx.xxxpredictive
186Libraryxxxxx.xxxpredictive
187Libraryxxxxxxxxxxxxx.xxxpredictive
188Libraryxxxxxxpredictive
189Argument-xpredictive
190Argumentxx_xxxxx_xxx_xxxxpredictive
191Argumentxxxxxxxpredictive
192Argumentxxxxx_xxxxxxxxpredictive
193Argumentxxxxxxxpredictive
194Argumentxxxxxxxxpredictive
195Argumentxxxxxpredictive
196Argumentxxxxxxx_xxpredictive
197Argumentxxxxxxxpredictive
198Argumentxxxpredictive
199Argumentxxxxxpredictive
200Argumentxxx_xxxxpredictive
201Argumentxxxpredictive
202Argumentxxxpredictive
203Argumentxxxxxxxxxxxxpredictive
204Argumentxxxxxxxxxxxxpredictive
205Argumentxxx_xxxx_xxxxpredictive
206Argumentxxxxpredictive
207Argumentxxxxxxpredictive
208Argumentxxxxxxxxxxxpredictive
209Argumentxxxxxxxxxxxpredictive
210Argumentxxx[xxx]predictive
211Argumentxxxxpredictive
212Argumentxxxxxxxpredictive
213Argumentxxxxxpredictive
214Argumentxxxxpredictive
215Argumentxxxxxxxxpredictive
216Argumentxxxx_xxpredictive
217Argumentxxxxxpredictive
218Argumentxxxxxxxxxxxxxx[xxxxxxxxxxxxxxxxxx]predictive
219Argumentxxxxpredictive
220Argumentxxpredictive
221Argumentxx/xxxxpredictive
222Argumentxxxxxxxxxxpredictive
223Argumentxxxxxxxxxpredictive
224Argumentxxxpredictive
225Argumentxxxxxpredictive
226Argumentxxxxpredictive
227Argumentxxxx_xxpredictive
228Argumentxxxxpredictive
229Argumentxxxx/xxxxxx_xxxxpredictive
230Argumentxxxxxxxxxxxx/xxxxx/xxxxxx/xxx/xxx/xxxxxxxx/xxxxxxxxxpredictive
231Argumentxxxx/xxx_xxxxxxxxxpredictive
232Argumentxxxpredictive
233Argumentxxxpredictive
234Argumentxx_xxxxxxxxpredictive
235Argumentxxxxxxpredictive
236Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictive
237Argumentxxxxxxxxx_xxxx_xxxxpredictive
238Argumentxxxxpredictive
239Argumentxxxxxx/xxxxxxx/xxxx_xxxx/xxxxxxx/xxxxpredictive
240Argumentxxxpredictive
241Argumentxxxxxxxpredictive
242Argumentxxxxxxxpredictive
243Argumentxxxxpredictive
244Argumentxxxxxxxxpredictive
245Argumentxxxxxxxxpredictive
246Argumentxxxxx_xxxx_xxxxpredictive
247Argumentxxxxxxxxxpredictive
248Argumentxxxxxxxxpredictive
249Argumentxxxxxxx_xxpredictive
250Argumentxxxxx-xxxxxxxxxxxxxpredictive
251Argumentxxxxxxxpredictive
252Argumentxxxxxx/xxxxxxxxxxxpredictive
253Argumentxxxxxxxxpredictive
254Argumentxxxxxx_xxxxpredictive
255Argumentxxxxxxxxpredictive
256Argumentxxxxxxx_xxxxpredictive
257Argumentxxxxxxpredictive
258Argumentxxxxpredictive
259Argumentxxxxxxpredictive
260Argumentxxxxxx xxxxxxxxxpredictive
261Argumentxxxpredictive
262Argumentxxpredictive
263Argumentxxxxxxxxpredictive
264Argumentxxxxxxxxxpredictive
265Argumentxxxxxxpredictive
266Argumentxxxxxxxxxxxxpredictive
267Argumentxxxxxxxxxxxpredictive
268Argumentxxxxxxxx_xxxxxpredictive
269Argumentxxxxxpredictive
270Argumentxxxpredictive
271Argumentxxxxxpredictive
272Argumentxxxxx_xxxxpredictive
273Argumentxxxpredictive
274Argumentxxxxxxxxxpredictive
275Argumentxxxxxxpredictive
276Argumentxxxxxxxxpredictive
277Argumentxxxxxxxx/xxxxxxxx xx/xxxxxpredictive
278Argumentxxxx_xxxxxxxxx/xxxx_xxxxxxxxpredictive
279Argumentxxxx_xxpredictive
280Argumentxxxxxpredictive
281Argumentxxxxxxxxxpredictive
282Argumentxxxx_xxxxpredictive
283Argumentx-xxxxxxxxx-xxxpredictive
284Argumentx-xxxxxxxxx-xxxpredictive
285Argumentx-xxxxxx-xxxxxxpredictive
286Argument\xxxxxx\predictive
287Argument_xxxx[_xxx_xxxx_xxxxpredictive
288Argument__xxx__predictive
289Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictive
290Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictive
291Input Value../predictive
292Input Value/..predictive
293Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictive
294Input Value|<xxxxxxx>predictive
295Pattern/xxxpredictive
296Patternxxx xxxx|xx xx|xxxxx xxxxpredictive
297Patternxxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxxpredictive
298Network Portxxx/xxx (xxx)predictive
299Network Portxx xxxxxxx xxx.xx.xx.xxpredictive
300Network Portxxx/xxxxpredictive
301Network Portxxx/xxx (xxxx)predictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!