RevengeRAT 解析

IOB - Indicator of Behavior (1000)

タイムライン

言語

en912
ru26
zh20
de12
sv8

国・地域

cn392
us312
vn206
ru34
gb10

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Microsoft Windows30
Apple macOS14
Apple iOS12
WordPress12
Linux Kernel10

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1Tiki Admin Password tiki-login.php 弱い認証8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.28CVE-2020-15906
2PHP phpinfo クロスサイトスクリプティング4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.019600.05CVE-2007-1287
3DZCP deV!L`z Clanportal config.php 特権昇格7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.49CVE-2010-0966
4TikiWiki tiki-register.php 特権昇格7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010757.93CVE-2006-6168
5Microsoft Windows win32k.sys xxxMenuWindowProc サービス拒否5.55.0$5k-$25k$0-$5kProof-of-ConceptUnavailable0.000000.03
6Apple CUPS Interface クロスサイトスクリプティング4.34.1$5k-$25k$0-$5kHighOfficial Fix0.008640.00CVE-2014-2856
7Apache Superset External URL Redirect4.94.9$5k-$25k$0-$5kNot DefinedNot Defined0.004360.03CVE-2021-28125
8MGB OpenSource Guestbook email.php SQLインジェクション7.37.3$0-$5k$0-$5kHighUnavailable0.013020.83CVE-2007-0354
9Pligg cloud.php SQLインジェクション6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.30
10Ivanti Secure Access Client Local Privilege Escalation8.18.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.05CVE-2023-35080
11LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.00
12Oracle PeopleSoft Enterprise PeopleTools Integration Broker 特権昇格6.55.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.007990.05CVE-2017-3548
13Pirelli DRG A115 v3 ADSL Router DNS 特権昇格7.36.6$0-$5k$0-$5kFunctionalWorkaround0.000000.02
14nginx 特権昇格6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.67CVE-2020-12440
15NotificationX Plugin SQL Statement SQLインジェクション5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.024140.04CVE-2022-0349
16Minio Environment Variable 情報の漏洩6.46.3$0-$5k$0-$5kHighOfficial Fix0.935270.04CVE-2023-28432

IOC - Indicator of Compromise (18)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueクラス脆弱性アクセスベクタータイプ信頼度
1T1006CAPEC-126CWE-22, CWE-24, CWE-29Path Traversalpredictive
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictive
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath Expressionspredictive
4T1059CAPEC-242CWE-94, CWE-1321Argument Injectionpredictive
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site Scriptingpredictive
6T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary Privilegespredictive
7TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx Xxxxxxxxpredictive
8TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictive
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictive
10TXXXX.XXXCAPEC-178CWE-XXXXxxx Xxxxxxxxpredictive
11TXXXXCAPEC-CWE-XXX, CWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictive
12TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxpredictive
13TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxxxpredictive
14TXXXXCAPEC-108CWE-XX, CWE-XX, CWE-XXXxx Xxxxxxxxxpredictive
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx Xxxxxxxxxxxxxpredictive
16TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictive
17TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx Xxxxpredictive
18TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictive
19TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx Xxxxpredictive
20TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
21TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive
22TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictive
23TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictive
24TXXXX.XXXCAPEC-CWE-XXX, CWE-XXXXxx Xxxxxxxxxx Xxxxxpredictive
25TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictive
26TXXXXCAPEC-CWE-XXXXxxxxxxxxxx Xxxxxxpredictive

IOA - Indicator of Attack (344)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/admin/predictive
2File/admin/admin_user.phppredictive
3File/admin/category/savepredictive
4File/admin/list_ipAddressPolicy.phppredictive
5File/admin/subject.phppredictive
6File/auth/auth.php?user=1predictive
7File/boaform/device_reset.cgipredictive
8File/cgi-bin/cstecgi.cgipredictive
9File/cgi-bin/cstecgi.cgi?action=loginpredictive
10File/cgi-bin/cstecgi.cgi?action=login&flag=1predictive
11File/cgi-bin/nas_sharing.cgipredictive
12File/cgi-bin/system_mgr.cgipredictive
13File/cgi-bin/wlogin.cgipredictive
14File/cgi/cpaddons_report.plpredictive
15File/common/dict/listpredictive
16File/debug/pprofpredictive
17File/DXR.axdpredictive
18File/forum/away.phppredictive
19File/goform/DhcpListClientpredictive
20File/goform/goform_get_cmd_processpredictive
21File/HNAP1/predictive
22File/importexport.phppredictive
23File/install/predictive
24File/Interface/DevManage/VM.phppredictive
25File/main/doctype.phppredictive
26File/main/webservices/additional_webservices.phppredictive
27File/mcpredictive
28File/ndmComponents.jspredictive
29File/net/bluetooth/rfcomm/core.Cpredictive
30File/oauth/idp/.well-known/openid-configurationpredictive
31File/opt/zimbra/jetty/webapps/zimbra/publicpredictive
32File/pdfpredictive
33File/register.phppredictive
34File/remote/put_filepredictive
35File/setting/NTPSyncWithHostpredictive
36File/spip.phppredictive
37File/squashfs-root/etc_ro/custom.confpredictive
38File/src/c-blosc2/plugins/codecs/ndlz/ndlz4x4.cpredictive
39File/staff/bookdetails.phppredictive
40File/xxxxxxx/xxxxxxxxxxx.xxxpredictive
41File/xxxxxxxx/xxxxxx-xxxxxxx.xxxpredictive
42File/xxxxxx-xxxxxxxx-xxxx/predictive
43File/xxxxxxx/xxxx.xxxpredictive
44File/xxx/xxx/xxxx-xx/xxpredictive
45File/xxx/xxx/xxxx/xxxx-xxx-xxxxxxxxpredictive
46File/xxx/xxxxxxxx.xxxpredictive
47File/xx-xxxxx/xxxxx-xxxx.xxxpredictive
48Filexxxxxxxxxxx.xxxpredictive
49Filexxxxxx/xxxx/xxxxxx.xxxxpredictive
50Filexxxxxxx.xxxpredictive
51Filexxx.xxxpredictive
52Filexxxxx.xxxpredictive
53Filexxxxx.xxxxpredictive
54Filexxxxx.xxx?x=xxxxxx&x=xxxxxx&x=xxxxxxpredictive
55Filexxxxx/xxxxxxxxxxxxxxx.xxxpredictive
56Filexxxxx/xxxxxxx/xxxxxxx_xxxx_xxxx.xxxpredictive
57Filexxxxx/xxxx/xxxxxx/xxxxxxx/xxxxxx/xxxx_xxxxxxxxxx.xxxpredictive
58Filexxxxxxx.xxxpredictive
59Filexxxxx_xxxxxx.xxxpredictive
60Filexxxxxxxx.xxxpredictive
61Filexxx/xxxxxxxx/xxxxxxxxxxx.xxxpredictive
62Filexxx/xxxxxxx/xxxxxxxxxxx_xxxxxx.xxpredictive
63Filexxxx/xxx/xxxxxx/xxx-xxxxxx.xpredictive
64Filexxxxxxx.xpredictive
65Filexxxxxxxx.xxxxpredictive
66Filexxxxxxxxxxxxxxxx.xxxxpredictive
67Filexxxxxxx.xxpredictive
68Filexxxxxxx/xxxxx/xxxx/predictive
69Filexxxxxxx.xxxxpredictive
70Filexxx/xxxxxpredictive
71Filexxxxxx.xpredictive
72Filexxxxx/xxx-xxxxxx.xpredictive
73Filexxxxxxxxxx/xxx/xxxxxxx.xxxxpredictive
74Filexxxxxxx/xxxxxxx/xxxxxxx.xxxx?xxxxpredictive
75Filexxxx.xpredictive
76Filexxx-xxxx.xxxpredictive
77Filexxx-xxx/xxxxxxx_xxxxxxxxpredictive
78Filexxx-xxx/xxxxx/xxxxx/xxxxx/xxx_xxxx/xxxx_xxxx/predictive
79Filexxxxxxxx/xxxxxxxxxxx/xxxxxxx/xxxxxxx/xxxxx.xxxpredictive
80Filexxxxx.xxxpredictive
81Filexxx.xxx?xxx=xxxxx_xxxxpredictive
82Filexxxxxx/xxx.xpredictive
83Filexxxxxx/xxx.xpredictive
84Filexxxxx-xxxxxxx.xxxpredictive
85Filexxxxxx.xxxpredictive
86Filexxxxxx.xxxpredictive
87Filexxxxxx/x.xpredictive
88Filexxxx/xxxxxx.xxxxpredictive
89Filexxxxxxxx.xxxpredictive
90Filexxxxxxx.xxxpredictive
91Filexxxxxxx.xxxpredictive
92Filexxxxxxx.xxxpredictive
93Filexxxxx.xxxpredictive
94Filexxxxxxxxxxxxxxxx-xxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxxxxxx/xxx/xxxxxxxx/xxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxpredictive
95Filexxxxxxx/xxx/xxx/xxx_xxxxxx.xpredictive
96Filexxxxxxx/xxxx/xxxxxx/xxx.xpredictive
97Filexxxxxxx/xxxxx/xxxxx/xxxxxx-xxx.xpredictive
98Filexxxxx.xxxpredictive
99Filexxxxx_xx.xxpredictive
100Filexxxxxxx.xpredictive
101Filexx/xxx/xxxxxx/xxxxxxx.xpredictive
102Filexxxx.xxxpredictive
103Filexxxxxx/xxxxx/xxxx.xxxxxxxx.xxxpredictive
104Filexxxxxxxxxx.xxxpredictive
105Filexxxxxx.xxxxpredictive
106Filexx-xxxxxxx/xxxxxxxpredictive
107Filexxxxxx/xxxxxxxxxxxxxpredictive
108Filexxxx_xxxxxxx.xxx.xxxpredictive
109Filexxxxxxxxx.xxxpredictive
110Filexxxxxx_xxxx_xxxxxx.xxxpredictive
111Filexxxx.xxxpredictive
112Filexxxx.xpredictive
113Filexxxx_xxxx.xpredictive
114Filexxxxxx_xxxxxxx.xxxxpredictive
115Filexxx/xxxxxx.xxxpredictive
116Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictive
117Filexxxxx.xxxpredictive
118Filexxxxx.xxxxpredictive
119Filexxxxx.xxxpredictive
120Filexxxxxxxx.xxxpredictive
121Filexxxxxxx.xpredictive
122Filexxxxxxxxxxxxxxxx.xxxpredictive
123Filexxxxxxxxxxxxx.xxxpredictive
124Filexxxxx.xpredictive
125Filexxx/xxxxxx.xxxpredictive
126Filexxxx.xpredictive
127Filexxxxxxxxxx/xxxxxxxxxxxxx.xpredictive
128Filexxxxxxx/xxxx.xpredictive
129Filexxxxxxx.xxpredictive
130Filexxxxx.xxxpredictive
131Filexxxxxxxxxx/xx.xpredictive
132Filexxxx.xxxpredictive
133Filexxxxxxxx.xxxpredictive
134Filexxxx/xxxxxxxxxx.xxxpredictive
135Filexxxxxx.xxxpredictive
136Filexxxxx.xxx.xxxpredictive
137Filexxx_xxxxx.xxxx/xxx_xxxxxxxx.xxxxpredictive
138Filexxx/xxxxxxxxx/xxx_xxxxxxxxx.xpredictive
139Filexxxxxx.xxxpredictive
140Filexxx_xxxx.xxxpredictive
141Filexxx/xx/xxx/xxxxxxxxxxpredictive
142Filexx/xxxxxxx/xxxxxxxx/xxx-xxxxxx.xpredictive
143Filexx/xxxxxxx/xxxxxxxx/xxx.xpredictive
144Filexxxxx.xxxpredictive
145Filexxxxxxxx-xxxxxxxx.xxxpredictive
146Filexxxxxxxxxxx.xxxxpredictive
147Filexxxxxxx.xxxpredictive
148Filexxxxxxx-xxxxxx.xxxpredictive
149Filexxxxxx/xxxxxxxxxx/xxx/xxxx.xxxpredictive
150Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictive
151Filexxxxxxx.xxxpredictive
152Filexxx.xxxxx.xxxpredictive
153Filexxxxx.xxxpredictive
154Filexxxxx.xxxpredictive
155Filexxxxxxxx.xxxpredictive
156Filexxxxxxxxxx.xxxpredictive
157Filexxxxxxxxxxxx.xxxpredictive
158Filexxxxxxx.xxpredictive
159Filexxx.xxxpredictive
160Filexx_xxx.xxpredictive
161Filexxxxxx.xxpredictive
162Filexxxxxxx/xxxxxxxxxxpredictive
163Filexxxxxx.xxxpredictive
164Filexxxxxx-xxxxx.xxxpredictive
165Filexxxxxx_xxxxxxxxx.xxxpredictive
166Filexxxxxxx.xxxpredictive
167Filexxxx_xxxxxxx.xxxpredictive
168Filexx_xxxxx_xxxx.xxxpredictive
169Filexxxxxxxx_xxxxxxxxx.xxxpredictive
170Filexxx.xxxxpredictive
171Filexxxxxxx.xxxpredictive
172Filexxx/xxxx/xxxx/xx/xxxxx/xxxxx/xxxx/xxxxxxxxxxxx.xxxxpredictive
173Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictive
174Filexxxxxxxx.xxxpredictive
175Filexxx_xxxxxxx.xpredictive
176Filexxxx-xxxxx.xxxpredictive
177Filexxxx-xxxxx.xxxpredictive
178Filexxxx-xxxxxxxx.xxxpredictive
179Filexxxxx/xxxxx/xxxxxxxxx/xxxxxx.xxxpredictive
180Filexxxxx_xxx_xxxxxxx.xxxpredictive
181Filexxxxx.xxxpredictive
182Filexx/x.x.xx.xxxxxx/xxxxxxx/xx/xxxxx.xx.xxxxxxxxxpredictive
183Filexxxxxx/xxxxx.xxx/xxxx/xxxxpredictive
184Filexxxxxxxx/xxxxxxxxpredictive
185Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictive
186Filexxxx_xxxxx.xxxpredictive
187Filexxxx/xxx/xxxx-xxxxx.xxxpredictive
188Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictive
189Filexx/xxxxxxxxx/xxpredictive
190Filexxxxxx.xxxpredictive
191Filexxx_xxxxx.xxxxpredictive
192Filexxxxx.xxxxxx.xxxxxxx.xxxpredictive
193Filexxxxxx.xxxpredictive
194Filexxxxxxxx.xxxpredictive
195Filexxxxxx.xxxpredictive
196Filexx.xxxxxx/xxxxxxx/predictive
197Filexx-xxxxx/xxxxx-xxxx.xxxpredictive
198Filexx-xxxxxx.xxxpredictive
199Filexx-xxxxxxx/xxxxxxx/xxxx-xx-xxxx/predictive
200Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictive
201Filexx-xxxxxxxxxxx.xxxpredictive
202Filexx/xx/xxxxxpredictive
203Filexxxx.xxpredictive
204File\xx_xxxx\xxx\xxxxxxxx\xxxxxxxx_xxxxxxx.xxpredictive
205File{{xxxxxxxx}}/xxxxxpredictive
206Library/_xxx_xxx/xxxxx.xxxpredictive
207Libraryxx/xxx/xxxx_xxxxxx.xxxpredictive
208Libraryx:/xxxxxxx xxxxx/xxxxx/xxxxxxx.xxxpredictive
209Libraryxxxxxxxx.xxxpredictive
210Libraryxxxxxxx.xxxpredictive
211Libraryxxxxxx_xxxxxxxx.xxxpredictive
212Libraryxxxxxxx-xxxxxx.xxxpredictive
213Libraryxxx/xxxx.xpredictive
214Libraryxxx/xx/xxxxx/xxxxxxxxxx/xxxx.xxpredictive
215Libraryxxx/xxx.xpredictive
216Libraryxxxxxx.xxxpredictive
217Libraryxxxxx.xxxpredictive
218Libraryxxxxxx.xxx.xxx.xxxpredictive
219Libraryxxxxxxx.xxxpredictive
220Libraryxxxxxx.xxxpredictive
221Argument.xxxxxxxxpredictive
222Argumentxx/xxpredictive
223Argumentxxxxxxpredictive
224Argumentxxxxxpredictive
225Argumentxxxxpredictive
226Argumentxxxxxxxxxxxxxpredictive
227Argumentxxxxxxxxxxxxxxpredictive
228Argumentxxxxxxxxpredictive
229Argumentxxxx_xxxpredictive
230Argumentxxxxxpredictive
231Argumentxxxxxxpredictive
232Argumentxxxxxxxpredictive
233Argumentxxxxxxxxxxpredictive
234Argumentxxxpredictive
235Argumentxxxxxxxpredictive
236Argumentxxxxxxx xxxx/xxxxxxxxxxxpredictive
237Argumentxxxxxxpredictive
238Argumentxxxxxxxxxxxxxxxxpredictive
239Argumentxxxx_xxpredictive
240Argumentxxxxxpredictive
241Argumentxxxxxxxxx_xxxxxx/xxxxxxxxx_xxxxxxpredictive
242Argumentxxxxxxxxxpredictive
243Argumentxxxxxxxpredictive
244Argumentxxxxxxpredictive
245Argumentxxxxxxxxxxxxpredictive
246Argumentxxxxxpredictive
247Argumentxxxpredictive
248Argumentxxxxpredictive
249Argumentxxxxpredictive
250Argumentxxxxxxxxpredictive
251Argumentxxxxxxxx/xxxxxxx/xxxxxpredictive
252Argumentxxxxxxxxxxxxxxxxpredictive
253Argumentxxxxxxxxx/xxxxxxxx/xxxxxxxxpredictive
254Argumentxx_xxxxpredictive
255Argumentxxxxxxxpredictive
256Argumentxxxxxpredictive
257Argumentxxxxxxxxx/xxxxxxpredictive
258Argumentxx=xxxxxx)predictive
259Argumentxxxxpredictive
260Argumentxxxxxxxpredictive
261Argumentxxxx_xxxxpredictive
262Argumentxxxxpredictive
263Argumentxxpredictive
264Argumentxxpredictive
265Argumentxxpredictive
266Argumentxxxxxxxxxpredictive
267Argumentxxxpredictive
268Argumentxxx_xxxxxxxxpredictive
269Argumentxxxxxxxpredictive
270Argumentxxxxxxxxxxxxxxpredictive
271Argumentxxxxxxxxx/xxxxxpredictive
272Argumentxxxxxxxpredictive
273Argumentxxxxpredictive
274Argumentxxxxpredictive
275Argumentxxxxxxxxxxpredictive
276Argumentxxxxxxxxxpredictive
277Argumentxxx_xxxxxxx_xxxpredictive
278Argumentxxxxxxxxxpredictive
279Argumentxxxxx_xxxxxx_xxx/xxxxx_xxxx_xxxxxxxxpredictive
280Argumentxxxxxxxxxpredictive
281Argumentxxxxxxxxxx/xxxxxxx/xxxxxxxxxxxxxpredictive
282Argumentxxx_xxxpredictive
283Argumentxxxxxxxxxpredictive
284Argumentxx_xxpredictive
285Argumentxxxxxx/xxxxx/xxxxpredictive
286Argumentxxpredictive
287Argumentxxxxpredictive
288Argumentxxxxxxxxpredictive
289Argumentxxxxx_xxxx_xxxxpredictive
290Argumentxxx_xxxxxxxxpredictive
291Argumentxxxx_xxxx_xxxxpredictive
292Argumentxxx/xxxxpredictive
293Argumentxxxxxxxxxxxxxxxpredictive
294Argumentxxxxxxx_xx[xxxxx]predictive
295Argumentxxxxxxxxxxxxpredictive
296Argumentxxxx_xxxpredictive
297Argumentxxxxxxpredictive
298Argumentxxxxxxxxxxpredictive
299Argumentxxxxxxxx_xxxxxx_xxxxxpredictive
300Argumentxxxx_xxxxpredictive
301Argumentxxxxxx_xxpredictive
302Argumentxxxxxxxxxpredictive
303Argumentxxxpredictive
304Argumentxxxxxxxxxxxpredictive
305Argumentxxxxxxxx_xxxxxxx_xxxxxxx/xxxxxxxx_xxxxxx_xxxxxxxpredictive
306Argumentxxxx_xxpredictive
307Argumentxxxx/xxxxxx/xxxxxxx/xxxxxxxxxxpredictive
308Argumentxxxxxxpredictive
309Argumentxxxxxxx[]predictive
310Argumentxxx_xxxxxpredictive
311Argumentxxxxxxpredictive
312Argumentxxxxxxxxxxxxxxxxxxxxxxxpredictive
313Argumentxxxxxxxxxxxxxxxpredictive
314Argumentxxxxxxxxxx_xxxx_xxxxxxpredictive
315Argumentxxpredictive
316Argumentxxxxxxpredictive
317Argumentxxxpredictive
318Argumentxxxxxxxxpredictive
319Argumentxxxxxxxxpredictive
320Argumentxxxxxxxx/xxxxxxxxpredictive
321Argumentxxxxxxxxxpredictive
322Argumentxxx_xxxxpredictive
323Argumentxxxxpredictive
324Argumentxxpredictive
325Argumentxxxpredictive
326Argumentxxxxxxpredictive
327Argumentx-xxxxxxxxx-xxxpredictive
328Argumentx-xxxxxxxxx-xxxxpredictive
329Argumentxxxpredictive
330Argumentxxxxpredictive
331Input Value"><xxxxxx xxx="xxxxx://xx.xxx/xxxxxxxxxx"></xxxxxx>predictive
332Input Value%xxpredictive
333Input Value%xxxxxxxx%xxxxxxx%xxxxxxxx.xxxxxxxxxxxx%xxxxx,%xxxxx,%xxxxx%xx%xx%xx/xxxxxx%xxpredictive
334Input Value../../../xxx/xxxxxxpredictive
335Input Value/%xxpredictive
336Input Valuex%xx"()%xx%xx<xxx><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictive
337Input Value<xxxxxx>xxxxx('xxxxxxxx.xxxxxx='+xxxxxxxx.xxxxxx)</xxxxxx>.xxxxxpredictive
338Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictive
339Input Value<xxxxx/xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictive
340Input Valuexxxxxxpredictive
341Input Value\xpredictive
342Pattern|xx|predictive
343Network Portxxx/xxx (xxx)predictive
344Network Portxxx xxxxxx xxxxpredictive

参考 (6)

The following list contains external sources which discuss the actor and the associated activities:

Samples (1)

The following list contains associated samples:

Interested in the pricing of exploits?

See the underground prices here!