BlackEnergy تحليل

IOB - Indicator of Behavior (1000)

التسلسل الزمني

اللغة

en712
zh250
ru18
pl6
es4

البلد

cn738
la96
us84
ru20
nl4

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

Linux Kernel32
Microsoft Windows24
Google Android16
Apache Tomcat16
Qt14

الثغرات

#الثغرةBaseTemp0dayاليومق�معالجةCTIEPSSCVE
1Microsoft Windows win32k.sys xxxMenuWindowProc الحرمان من الخدمة5.55.0$5k-$25k$0-$5kProof-of-ConceptUnavailable0.040.00000
2TikiWiki tiki-register.php تجاوز الصلاحيات7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix8.480.01009CVE-2006-6168
3Microsoft Edge Scripting Engine تلف الذاكرة6.05.4$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.090.95140CVE-2018-0777
4Tiki Admin Password tiki-login.php توثيق ضعيف8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix5.360.00936CVE-2020-15906
5Tenda D820R ADSL2-2+ Modem DNS تجاوز الصلاحيات7.36.6$0-$5k$0-$5kFunctionalWorkaround0.040.00000
6MPlayer تلف الذاكرة10.09.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00201CVE-2011-2162
7Lars Ellingsen Guestserver guestbook.cgi سكربتات مشتركة4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.100.00169CVE-2005-4222
8Oracle PeopleSoft Enterprise PeopleTools Integration Broker تجاوز الصلاحيات6.55.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.050.00799CVE-2017-3548
9Tesla Model 3 bsa_server تلف الذاكرة4.64.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00000CVE-2023-32157
10Git Plugin Build تجاوز الصلاحيات6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.050.01156CVE-2022-36883
11Yahoo! YUI سكربتات مشتركة4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.070.00355CVE-2010-4208
12ImageMagick File Open popen تجاوز الصلاحيات9.88.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.030.72301CVE-2016-5118
13LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable4.220.00000
14Kubernetes kubelet pprof الكشف عن المعلومات7.37.2$0-$5k$0-$5kNot DefinedOfficial Fix0.130.55583CVE-2019-11248
15Apache Log4j Chainsaw/SocketAppender الحرمان من الخدمة5.55.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00260CVE-2023-26464
16NexusQA NexusDB اجتياز الدليل6.46.1$0-$5k$0-$5kNot DefinedOfficial Fix0.030.09103CVE-2020-24571
17Apache ZooKeeper SASL Quorum Peer Authentication تجاوز الصلاحيات7.37.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.080.00367CVE-2023-44981
18TERUTEN WebCube Update تجاوز الصلاحيات8.68.5$0-$5k$0-$5kNot DefinedOfficial Fix0.060.00424CVE-2022-23764

حملات (1)

These are the campaigns that can be associated with the actor:

  • BlackEnergy

IOC - Indicator of Compromise (30)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDعنوان بروتوكول الإنترنتHostnameممثلحملاتIdentifiedالنوعالثقة
15.9.32.230static.230.32.9.5.clients.your-server.deSandworm TeamBlackEnergy20/12/2020verifiedعالي
25.61.38.31Sandworm TeamBlackEnergy01/01/2021verifiedعالي
35.79.80.166Sandworm TeamBlackEnergy01/01/2021verifiedعالي
45.149.254.114mail1.auditoriavanzada.infoSandworm TeamBlackEnergy20/12/2020verifiedعالي
55.255.87.39Sandworm TeamBlackEnergy01/01/2021verifiedعالي
631.210.111.154.Sandworm TeamBlackEnergy20/12/2020verifiedعالي
7XX.XXX.XX.XXXxxxxxxx XxxxXxxxxxxxxxx01/01/2021verifiedعالي
8XX.X.XX.XXXxxxxxx.xxx.xx.x.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxx XxxxXxxxxxxxxxx01/01/2021verifiedعالي
9XX.XXX.XXX.XXxxxxxxx XxxxXxxxxxxxxxx01/01/2021verifiedعالي
10XX.XXX.XXX.XXxxxx.xxxxxx-xxxxx.xxxXxxxxxxx XxxxXxxxxxxxxxx01/01/2021verifiedعالي
11XX.XXX.XXX.XXXXxxxxxxxxxx27/03/2022verifiedعالي
12XX.XX.XX.XXXxxxxxx.xxx.xx.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxx XxxxXxxxxxxxxxx01/01/2021verifiedعالي
13XX.XX.XXX.XXXx-xx.xx.xxx.xxx.xxxxxx.xxXxxxxxxx XxxxXxxxxxxxxxx01/01/2021verifiedعالي
14XX.XX.XX.XXXXxxxxxxx XxxxXxxxxxxxxxx01/01/2021verifiedعالي
15XX.XXX.XX.XXxxxxx.xxxxxxxxxxxx.xxXxxxxxxx XxxxXxxxxxxxxxx20/12/2020verifiedعالي
16XX.XXX.XXX.XXXXxxxxxxxxxx27/03/2022verifiedعالي
17XX.XXX.XXX.XXXxxx.xxxx-xxxxx.xxXxxxxxxx XxxxXxxxxxxxxxx01/01/2021verifiedعالي
18XX.XXX.XX.XXXxxx-xx-xxx-xx-xxx.xxxx.xxxxxxxxxx.xxxXxxxxxxx XxxxXxxxxxxxxxx01/01/2021verifiedعالي
19XX.XXX.XXX.XXXxxxxxx-xxx-xxx-xxx-xx.xxxxxxxxxxxx.xxxXxxxxxxx XxxxXxxxxxxxxxx01/01/2021verifiedعالي
20XX.XXX.XXX.XXXxxxxxxx XxxxXxxxxxxxxxx01/01/2021verifiedعالي
21XXX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxxxxxx27/03/2022verifiedعالي
22XXX.XXX.XXX.XXxxxxxxx.xxxxx.xxXxxxxxxx XxxxXxxxxxxxxxx01/01/2021verifiedعالي
23XXX.X.XX.XXxxxxxxx XxxxXxxxxxxxxxx20/12/2020verifiedعالي
24XXX.XX.XXX.XXXxxx-xx-xxx-x.xx.xxxxxxxxxx.xxxXxxxxxxxxxx27/03/2022verifiedعالي
25XXX.XX.X.XXxxxxxx.xx.x.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxx XxxxXxxxxxxxxxx20/12/2020verifiedعالي
26XXX.XXX.XXX.XXxxxxx.xxx.xxXxxxxxxx XxxxXxxxxxxxxxx01/01/2021verifiedعالي
27XXX.XXX.XXX.XXxxxxxx.xxxxxxxxxxxxxxx.xx.xxXxxxxxxx XxxxXxxxxxxxxxx01/01/2021verifiedعالي
28XXX.XX.XXX.XXxxxxx.xx.xxxxxxxxxxx.xxXxxxxxxx XxxxXxxxxxxxxxx01/01/2021verifiedعالي
29XXX.XXX.XXX.XXXxxxxxxx XxxxXxxxxxxxxxx01/01/2021verifiedعالي
30XXX.XXX.XXX.XXxxxxxxxx.xxx.xxXxxxxxxxxxx27/03/2022verifiedعالي

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueالثغراتمتجه الوصولالنوعالثقة
1T1006CWE-21, CWE-22, CWE-23, CWE-24Path Traversalpredictiveعالي
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveعالي
3T1055CWE-74Improper Neutralization of Data within XPath Expressionspredictiveعالي
4T1059CWE-88, CWE-94, CWE-1321Argument Injectionpredictiveعالي
5T1059.007CWE-79, CWE-80Cross Site Scriptingpredictiveعالي
6TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
7TXXXX.XXXCWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictiveعالي
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictiveعالي
9TXXXX.XXXCWE-XXXXxxx Xxxxxxxxpredictiveعالي
10TXXXXCWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictiveعالي
11TXXXXCWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx Xxxxxxpredictiveعالي
12TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxpredictiveعالي
13TXXXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx Xxxxxpredictiveعالي
14TXXXXCWE-XXXxx Xxxxxxxxxpredictiveعالي
15TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxxxxpredictiveعالي
16TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
17TXXXXCWE-XXX, CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveعالي
18TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx Xxxxpredictiveعالي
19TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx Xxxxpredictiveعالي
20TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
21TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي
22TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveعالي
23TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictiveعالي
24TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx Xxxxxpredictiveعالي
25TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictiveعالي

IOA - Indicator of Attack (340)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1File/?p=productspredictiveمتوسط
2File/admin/controller/JobLogController.javapredictiveعالي
3File/api/baskets/{name}predictiveعالي
4File/api/stl/actions/searchpredictiveعالي
5File/api/sys/loginpredictiveعالي
6File/api/sys/set_passwdpredictiveعالي
7File/api/trackedEntityInstancespredictiveعالي
8File/api/v2/cli/commandspredictiveعالي
9File/auxpredictiveواطئ
10File/bin/atepredictiveمتوسط
11File/bitrix/admin/ldap_server_edit.phppredictiveعالي
12File/booking/show_bookings/predictiveعالي
13File/cgi-binpredictiveمتوسط
14File/changePasswordpredictiveعالي
15File/Content/Template/root/reverse-shell.aspxpredictiveعالي
16File/dashboard/add-blog.phppredictiveعالي
17File/data/removepredictiveمتوسط
18File/debug/pprofpredictiveمتوسط
19File/DXR.axdpredictiveمتوسط
20File/ecshop/admin/template.phppredictiveعالي
21File/envpredictiveواطئ
22File/etc/passwdpredictiveمتوسط
23File/forum/away.phppredictiveعالي
24File/goform/net\_Web\_get_valuepredictiveعالي
25File/group1/uploapredictiveعالي
26File/index.phppredictiveمتوسط
27File/nagiosxi/admin/banner_message-ajaxhelper.phppredictiveعالي
28File/novel/bookSetting/listpredictiveعالي
29File/novel/userFeedback/listpredictiveعالي
30File/php-sms/admin/?page=user/manage_userpredictiveعالي
31File/resources//../predictiveعالي
32File/testConnectionpredictiveعالي
33File/tmp/ppd.tracepredictiveعالي
34File/user/inc/workidajax.phppredictiveعالي
35File/user/updatePwdpredictiveعالي
36File/userLogin.asppredictiveعالي
37File/vm/admin/doctors.phppredictiveعالي
38Filexxxxxx.xxx/xxxxxxxx/xxxxxxxxx/xxxxxxxpredictiveعالي
39Filexxx.xxxpredictiveواطئ
40Filexxxxxx-xxxxxxx.xxxpredictiveعالي
41Filexxxxxxx.xxxpredictiveمتوسط
42Filexxxxxxxxxxx.xxxxxx.xxxpredictiveعالي
43Filexxxxx.xxxpredictiveمتوسط
44Filexxxxx/xxxxxxx_xxxxxx.xxxpredictiveعالي
45Filexxxxx/xxxxx.xxxpredictiveعالي
46Filexxxxx/xxxx-xxxxx.xxxpredictiveعالي
47Filexxxxx/xxxxxxxx/xx-xxxxxxxxx-xxxxx-xxxx.xxxpredictiveعالي
48Filexxxxx/xxxxxxxx_xxxxx.xxxpredictiveعالي
49Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveعالي
50Filexxxxxxx/xxxx/xxxxxx.xxxpredictiveعالي
51Filexxxxxx.xxpredictiveمتوسط
52Filexxx/xxxx/xxxx.xxx?xxxxxx=xxxxxx_xxxxxx_xxxxpredictiveعالي
53Filexxx/xxxxxxx/xxxxxxx/predictiveعالي
54Filexxxx/xxx/xxx.xpredictiveعالي
55Filexxxx/xxxxx/xxxxxx/xxx.xpredictiveعالي
56Filexxxx/xxx/xxxxxxx/xxx/xxxxxxx.xpredictiveعالي
57Filexxxx/xxx/xxxxxx/xxx/xxxxxxxxx/xxxxx_xxxxx.xpredictiveعالي
58Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveعالي
59Filexxxx-xx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxx/xxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveعالي
60Filexxxxxxx/xxxx/xxxxx.xxxxx.xxxpredictiveعالي
61Filexxxxxx/xxxxx-xxx_xxxxxxxx.xxxpredictiveعالي
62Filexxxx_xxxxxxx.xxxpredictiveعالي
63Filexxxxxxxxxxxx.xxxxpredictiveعالي
64Filexxx-xxx/xxxxxxx.xxpredictiveعالي
65Filexxx-xxx/xxx.xxxpredictiveعالي
66Filexxxxx.xxxpredictiveمتوسط
67Filexxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxx_xxxxx.xxxxpredictiveعالي
68Filexx.xxxxxx.xxxx.xxxx.xxxxxxx.xxxxpredictiveعالي
69Filexxxxxx/xxx.xpredictiveمتوسط
70Filexxx/xxxxxx/xxxxxxx/xx/xxxxxx/xxxxx/xxxxxxxxxxxxx.xxxxpredictiveعالي
71Filexxxxxxxxxx/xxx_xxxxxxxxxx/xxxxxxx/xxxxxxxxxx.xxxpredictiveعالي
72Filexxx_xxxxxxx_xxxxxxxxx_xxxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveعالي
73Filexxxxxxxxxx\xxxx.xxxpredictiveعالي
74Filexxxx.xxpredictiveواطئ
75Filexxxxxxxxxxx.xxxpredictiveعالي
76Filexxxxxxx.xxxxxx.xxx.xxx.xxxpredictiveعالي
77Filexxxxxxxx.xxxpredictiveمتوسط
78Filexxxxxx/xxxx.xpredictiveعالي
79Filexxxxxxx/xxxxx/xxxxxxx/xx_xxxxxxxxx.xpredictiveعالي
80Filexxxxxxx/xxxx/xxxxxx/xxx.xpredictiveعالي
81Filexxxxxxx/xxxxxx/xxxxxx_xxxx_xxxxx.xpredictiveعالي
82Filexxxx-xxxxx.xxxpredictiveعالي
83Filexxx/xxxxxxx/xxxxxxxxxxxxxx.xpredictiveعالي
84Filexxxxxxxxxxx.xxxxx.xxxpredictiveعالي
85Filexxx/xxxxx.xxxxxpredictiveعالي
86Filexxxxxxxx.xxxpredictiveمتوسط
87Filexxxx-xxxxxx.xxxpredictiveعالي
88Filexxxxx.xxxpredictiveمتوسط
89Filexx/xxx.xpredictiveمتوسط
90Filexx/xxxx/xxxxx.xpredictiveعالي
91Filexx/xxx/xxxxxx/xxxxxxx.xpredictiveعالي
92Filexxxxxxx.xxx.xxxpredictiveعالي
93Filexxxxxx.xxxpredictiveمتوسط
94Filexxxxxxxxx.xxxpredictiveعالي
95Filexxxxxxxx.xxxpredictiveمتوسط
96Filexxxx.xpredictiveواطئ
97Filexxxxx_xxxx.xxxpredictiveعالي
98Filexxx/xxxxxxxx/xxxxxxxxxxx.xpredictiveعالي
99Filexxx/xxx/xxxxxxxxxxx.xpredictiveعالي
100Filexxxxxxxxx.xxxpredictiveعالي
101Filexxx.xpredictiveواطئ
102Filexxxxxxx.xpredictiveمتوسط
103Filexx/xxxx/xxxxxxxxx.xpredictiveعالي
104Filexx/xxx/xxxx_xxxxx.xpredictiveعالي
105Filexxxxx/xxxxxxxxxxxxxxpredictiveعالي
106Filexxx/xxxxxx.xxxpredictiveعالي
107Filexxxxxxx/xxx_xxx/xxx_xxxxxxxxxxx.xxxpredictiveعالي
108Filexxxxxxxx/xxxxxxxxx/xxxxxx.xxx.xxxpredictiveعالي
109Filexxxxx.xxxpredictiveمتوسط
110Filexxxxx.xxxxpredictiveمتوسط
111Filexxxxx.xxxpredictiveمتوسط
112Filexxxxx.xxx?x=xxxx&x=xxxx&x=xx_xxx_xxxxxxpredictiveعالي
113Filexxxxx.xxx?x=xxxx&x=xxxxxxx&x=xxxpredictiveعالي
114Filexxxxxxx_xxxx.xxxpredictiveعالي
115Filexxxxxxxx.xxxpredictiveمتوسط
116Filexxxxxx/xxxxxxxpredictiveعالي
117Filexxxxxxx/xxxxxxx.xpredictiveعالي
118Filexxxx_xxxx.xxxpredictiveعالي
119Filexxxxxxxx/xxxxxxxxxpredictiveعالي
120Filexxxxxxxx.xxxpredictiveمتوسط
121Filexxxxxx/xxxxxx/xxxx.xpredictiveعالي
122Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveعالي
123Filexxxxx.xxxpredictiveمتوسط
124Filexxxxxx.xxxpredictiveمتوسط
125Filexxxxx.xpredictiveواطئ
126Filexxxxxxxxxx/xxxx.xpredictiveعالي
127Filexxxxxxxx.xxxpredictiveمتوسط
128Filexxxxxxxxxx.xxpredictiveعالي
129Filexxxxx.xxxpredictiveمتوسط
130Filexxxxx.xxxpredictiveمتوسط
131Filexxxx/xxxx.xxxpredictiveعالي
132Filexxx.xxxpredictiveواطئ
133Filexxxxxxxxxx/xxxxxxx.xpredictiveعالي
134Filexxxxxxxx.xxpredictiveمتوسط
135Filexxxxxxxx.xpredictiveمتوسط
136Filexxxxxx/xxxxxxxxx.xxxpredictiveعالي
137Filexxxxxxx.xxxpredictiveمتوسط
138Filexxxxxx_xxxxxxx.xxxpredictiveعالي
139Filexxxxxxx/xxxxx/xxxxxxxx.xpredictiveعالي
140Filexxxx_xxx.xpredictiveمتوسط
141Filexxx/xxxx/xxxxxxxx.xpredictiveعالي
142Filexxx/xxx_xxxxx/xx_xxxxx.xpredictiveعالي
143Filexxxxxxx/xxxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveعالي
144Filexxxxxxx_xxxx.xxxpredictiveعالي
145Filexxx/xxxxxx.xxxxx.xxxpredictiveعالي
146Filexxx/xxxxxxxxxxx.xxxxx.xxxpredictiveعالي
147Filexxxxxxxxxxxx.xxxpredictiveعالي
148Filexxxxxxxxxxxxxxxxx.xxxpredictiveعالي
149Filexxx/xxx-xxx-xxxxxx.xpredictiveعالي
150Filexxxxxxx.xxxpredictiveمتوسط
151Filexxxxxxxxxxx.xxxpredictiveعالي
152Filexxxxxxx/xx_xxxxx_xxxx/xxxx.xxxpredictiveعالي
153Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveعالي
154Filexxxxxxx.xxxpredictiveمتوسط
155Filexxxxx.xxxpredictiveمتوسط
156Filexxx.xpredictiveواطئ
157Filexxxxxx/xxxxxxx/xxxxxxx_xxx_xxxxxx_xxxxxx.xxxpredictiveعالي
158Filexxxxxxxx.xxxpredictiveمتوسط
159Filexxxx_xxxx_xxxxxx.xxxpredictiveعالي
160Filexxxxxx.xxxpredictiveمتوسط
161Filexxxxxx.xxxpredictiveمتوسط
162Filexxxxxxxx/xxxx/xxx_xxx.xpredictiveعالي
163Filexxxxxx.xxxpredictiveمتوسط
164Filexxxxxxxx.xxx.xxxpredictiveعالي
165Filexxxxxx_xxxxxxxxxx.xxxpredictiveعالي
166Filexxx/xxxx/xxxxxxxxxx.xpredictiveعالي
167Filexxx/xxx/xxx.xpredictiveعالي
168Filexxxxx.xxxpredictiveمتوسط
169Filexxxxxxxxx.xxxpredictiveعالي
170Filexxxx.xxxpredictiveمتوسط
171Filexxx/xxxx/xxxxpredictiveعالي
172Filexxxxxxx/xxx_xx/xxxxxxxxx/xxxxxxx-xxx-xxxxxxxxx-xxxx.xpredictiveعالي
173Filexxxxxxx.xxxpredictiveمتوسط
174Filexxxx/xxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveعالي
175Filexxxx-xxxxx.xxxpredictiveعالي
176Filexxxx-xxxxxxxx.xxxpredictiveعالي
177Filexxxx.xxxpredictiveمتوسط
178Filexx.xxxpredictiveواطئ
179Filexxxxxxxxxx-xxx.xxxpredictiveعالي
180Filexxxxxxpredictiveواطئ
181Filexxxxxxxxxxx.xxxpredictiveعالي
182Filexxxxxxx.xxxxpredictiveمتوسط
183Filexxxxxxxxx.xpredictiveمتوسط
184Filexxxx_xxxxx.xxxpredictiveعالي
185Filexxxx.xxxpredictiveمتوسط
186Filexxxxxxx.xxxpredictiveمتوسط
187Filexx-xxxxx/xxxxx.xxxpredictiveعالي
188Filexx-xxxxxx.xxxpredictiveعالي
189Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveعالي
190Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveعالي
191Filexx-xxxxxxxx/xxxxxxx-xxxxxxxx.xxxpredictiveعالي
192Filexx-xxxxxxxx/xxxx.xxxpredictiveعالي
193Filexx-xxxxx.xxxpredictiveمتوسط
194Filexxx/xxxxxxxx/xxxxxxxx.xxxpredictiveعالي
195Filexxxxxxx.xxxpredictiveمتوسط
196Filexxxxxxxx.xpredictiveمتوسط
197Filexxxxxx.xxxpredictiveمتوسط
198Filexxxxpredictiveواطئ
199Library/xxx/xxx/xxxxxxpredictiveعالي
200Library/xxx/xxx/xxx/xxxx.xxxxxxpredictiveعالي
201Libraryxxxxx.xxxpredictiveمتوسط
202Libraryxxxxxx.xxxpredictiveمتوسط
203Libraryxxxxxx/xxx.xxxpredictiveعالي
204Libraryxxxxxxx.xxxpredictiveمتوسط
205Libraryxxxxxxxx xpredictiveمتوسط
206Libraryxxx/xxx.xxxpredictiveمتوسط
207Libraryxxxxxxx/xxx.xxx.xxx.xxxpredictiveعالي
208Libraryxxx/xxx_xxx.xpredictiveعالي
209Libraryxxx/xxxxxxx.xxx.xxxpredictiveعالي
210Libraryxxxxxxxxx.xxpredictiveمتوسط
211Libraryxxxxxx.xxxpredictiveمتوسط
212Libraryxxxxxxxxxx.xxxpredictiveعالي
213Libraryxxxxxxx/xxxx/xxx-xxx/xxx/xxxxxxx-xxxxxxxxxxx-*.xxxpredictiveعالي
214Libraryxxxxxxpredictiveواطئ
215Libraryxxxxxx.xxxpredictiveمتوسط
216Argument$_xxxxxxx["xxx"]predictiveعالي
217Argument-xpredictiveواطئ
218Argumentxxxxpredictiveواطئ
219Argumentxxx_xxxxx_xxxpredictiveعالي
220Argumentxxxxxxxxxpredictiveمتوسط
221Argumentxxxxxxxxxxxpredictiveمتوسط
222Argumentxxxxxpredictiveواطئ
223Argumentxxxpredictiveواطئ
224Argumentxxxxxxxxpredictiveمتوسط
225Argumentx[xxxxxxxx]predictiveمتوسط
226Argumentxxxx_xxx_xxxxpredictiveعالي
227Argumentxxxpredictiveواطئ
228Argumentxxxxxxxxpredictiveمتوسط
229Argumentxxxxxxxxxxpredictiveمتوسط
230Argumentxxx_xxpredictiveواطئ
231Argumentxxxxxxxxxxpredictiveمتوسط
232Argumentxxxxxxxxxpredictiveمتوسط
233Argumentxxxpredictiveواطئ
234Argumentxxxx_xxpredictiveواطئ
235Argumentxxxxxxxpredictiveواطئ
236Argumentxxxxxx_xxxxxxxpredictiveعالي
237Argumentxxxxxxpredictiveواطئ
238Argumentxxxxxxx-xxxxxxpredictiveعالي
239Argumentxxxxxxxxxxpredictiveمتوسط
240Argumentxxxxxxx_xxxxxpredictiveعالي
241Argumentxxxxxx_xxpredictiveمتوسط
242Argumentx[xxxxx]predictiveمتوسط
243Argumentxxxxpredictiveواطئ
244Argumentxxxxxx_xxxxxxpredictiveعالي
245Argumentxxxxxx/xxxxxxpredictiveعالي
246Argumentxxxxxxxxxxxpredictiveمتوسط
247Argumentxxxxxpredictiveواطئ
248Argumentxxxxxpredictiveواطئ
249Argumentxx_xxxxxxxpredictiveمتوسط
250Argumentxxxxpredictiveواطئ
251Argumentxxxxxxxxpredictiveمتوسط
252Argumentxxxx_xxxxpredictiveمتوسط
253Argumentxxxxxx_xxxxxpredictiveمتوسط
254Argumentxxxxxxx[xxxxxxx_xxx]predictiveعالي
255Argumentxxxxxpredictiveواطئ
256Argumentxxxxpredictiveواطئ
257Argumentxxxxpredictiveواطئ
258Argumentxxxxpredictiveواطئ
259Argumentxxpredictiveواطئ
260Argumentxxpredictiveواطئ
261Argumentxx_xxxxpredictiveواطئ
262Argumentxxxxx_xxxxpredictiveمتوسط
263Argumentxx_xxxxxpredictiveمتوسط
264Argumentxxxxpredictiveواطئ
265Argumentxxx_xxxxxxpredictiveمتوسط
266Argumentxxxxxxpredictiveواطئ
267Argumentxxxxxpredictiveواطئ
268Argumentxxxxpredictiveواطئ
269Argumentxxxxxxpredictiveواطئ
270Argumentxxxxxxxxxxxxxxxpredictiveعالي
271Argumentxxxxxxpredictiveواطئ
272Argumentxxxxx_xxxxxx_xxx/xxxxx_xxxx_xxxxxxxxpredictiveعالي
273Argumentxxxx/xxx_xxxxxx/xxxxpredictiveعالي
274Argumentxxxxpredictiveواطئ
275Argumentxxxxxx/xxxxx/xxxxpredictiveعالي
276Argumentxxxxxxxxxxxxxx_xxxpredictiveعالي
277Argumentxxxxxxxpredictiveواطئ
278Argumentxxxxxxxpredictiveواطئ
279Argumentxxx_xxxpredictiveواطئ
280Argumentxxxxpredictiveواطئ
281Argumentxxxxxxpredictiveواطئ
282Argumentxxxxxxxxpredictiveمتوسط
283Argumentxxxxpredictiveواطئ
284Argumentxxxxpredictiveواطئ
285Argumentxxxxxxxpredictiveواطئ
286Argumentxxxx_xxxxpredictiveمتوسط
287Argumentxxxx_xxpredictiveواطئ
288Argumentxxxxxxx_xxxpredictiveمتوسط
289Argumentxxxxxxxxxxxxxxxpredictiveعالي
290Argumentxxxxxxxxxpredictiveمتوسط
291Argumentxxxxpredictiveواطئ
292Argumentxxxxxxx.xxxxpredictiveمتوسط
293Argumentxxxxxx_xxxxpredictiveمتوسط
294Argumentxxxxxpredictiveواطئ
295Argumentxxxxxxpredictiveواطئ
296Argumentxxxxxx_xxxxxpredictiveمتوسط
297Argumentxxxxxxpredictiveواطئ
298Argumentxxxxxx_xxxxpredictiveمتوسط
299Argumentxxxxxxxpredictiveواطئ
300Argumentxxxx_xxxxpredictiveمتوسط
301Argumentxxxxpredictiveواطئ
302Argumentxxxxpredictiveواطئ
303Argumentxxpredictiveواطئ
304Argumentxxxx_xxxxx_xxxxpredictiveعالي
305Argumentxxxxpredictiveواطئ
306Argumentxxxxxpredictiveواطئ
307Argumentxxxxxxpredictiveواطئ
308Argumentxxxpredictiveواطئ
309Argumentxxxxxxxxxpredictiveمتوسط
310Argumentxxxxxxxxpredictiveمتوسط
311Argumentxxpredictiveواطئ
312Argumentxxxxxpredictiveواطئ
313Argumentxxxxxpredictiveواطئ
314Argumentxxxxxxpredictiveواطئ
315Argumentxxxxxpredictiveواطئ
316Argumentxx_xxxxpredictiveواطئ
317Argumentxxxxxpredictiveواطئ
318Argumentxxxxxx_xxxxxpredictiveمتوسط
319Argumentxxxpredictiveواطئ
320Argumentxxxpredictiveواطئ
321Argumentxxxxxxxxpredictiveمتوسط
322Argumentxxxxxxxxpredictiveمتوسط
323Argumentxxxxxxxx/xxxxxxxxpredictiveعالي
324Argumentxxpredictiveواطئ
325Argumentxxxx->xxxxxxxpredictiveعالي
326Argumentxx-xxxxxx_xxxxpredictiveعالي
327Argument_xxxxxxpredictiveواطئ
328Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveعالي
329Input Value../predictiveواطئ
330Input Value../../predictiveواطئ
331Input Value<xxxxxx>xxxxx('xxxxxxxx.xxxxxx='+xxxxxxxx.xxxxxx)</xxxxxx>.xxxxxpredictiveعالي
332Input Valuexxxx=::%xxpredictiveمتوسط
333Input Valuexxxxxxxpredictiveواطئ
334Input Value|<xxxxxxx>predictiveمتوسط
335Pattern|xx xx xx xx|predictiveعالي
336Network Portxxxxpredictiveواطئ
337Network Portxxx/xxx (xxx)predictiveعالي
338Network Portxxx/xxxx (xxx)predictiveعالي
339Network Portxxx/xxxxpredictiveمتوسط
340Network Portxxx/xxx (xxxx)predictiveعالي

المصادر (4)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!