Magic Hound تحليل

IOB - Indicator of Behavior (593)

التسلسل الزمني

اللغة

en562
es12
fr8
ja6
de2

البلد

us436
ir64
fr2
gb2
af2

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

WordPress14
Linux Kernel8
Apache Tomcat6
Oracle WebLogic Server6
libsixel6

الثغرات

#الثغرةBaseTemp0dayاليومق�معالجةCTIEPSSCVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash الكشف عن المعلومات5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
2Hikvision Product Message تجاوز الصلاحيات5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.020.97493CVE-2021-36260
3Google Chrome WebRTC تلف الذاكرة6.36.0$25k-$100k$5k-$25kHighOfficial Fix0.000.01152CVE-2022-2294
4SourceCodester Canteen Management System food.php query سكربتات مشتركة4.44.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00059CVE-2022-4091
5DZCP deV!L`z Clanportal config.php تجاوز الصلاحيات7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.650.00943CVE-2010-0966
6MINMAX newsDia.php حقن إس كيو إل6.35.8$0-$5k$0-$5kNot DefinedNot Defined0.090.00083CVE-2020-36535
7SourceCodester Canteen Management System POST Request ajax_invoice.php query حقن إس كيو إل6.66.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.070.00316CVE-2022-4222
8SourceCodester Event Registration System سكربتات مشتركة3.63.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00063CVE-2022-4233
9SourceCodester Apartment Visitor Management System action-visitor.php حقن إس كيو إل7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00142CVE-2022-2772
10HTC One/Sense Mail Client توثيق ضعيف4.84.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.060.00133CVE-2013-10001
11SourceCodester Online Tours & Travels Management System disapprove_delete.php exec حقن إس كيو إل7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.060.00063CVE-2023-2619
12WordPress do_trackbacks حقن إس كيو إل6.35.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000.00122CVE-2010-4257
13Microsoft IIS سكربتات مشتركة5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.020.00548CVE-2017-0055
14wordpress-gallery-transformation gallery.php حقن إس كيو إل8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00211CVE-2017-1002028
15Fortinet FortiOS SSL VPN Web Portal اجتياز الدليل8.18.0$0-$5k$0-$5kNot DefinedOfficial Fix0.050.97410CVE-2018-13379
16Campcodes Online Thesis Archiving System view_department.php حقن إس كيو إل7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.060.00073CVE-2023-2144
17OpenSSH Authentication Username الكشف عن المعلومات5.34.8$5k-$25k$0-$5kHighOfficial Fix0.000.10737CVE-2016-6210
18Redis XAUTOCLAIM Command تلف الذاكرة6.05.9$0-$5k$0-$5kNot DefinedOfficial Fix0.010.01156CVE-2022-35951
19Roku RokuOS Realtek WiFi Chip ثغرات غير معروفة4.64.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00044CVE-2022-27152
20Maran PHP Shop prod.php حقن إس كيو إل7.37.3$0-$5k$0-$5kHighUnavailable0.040.00137CVE-2008-4879

حملات (3)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (102)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDعنوان بروتوكول الإنترنتHostnameممثلحملاتIdentifiedالنوعالثقة
15.9.244.151static.151.244.9.5.clients.your-server.deMagic HoundSaffron Rose01/01/2021verifiedعالي
25.39.223.227Magic HoundRocket Kitten17/12/2020verifiedعالي
35.145.151.1ip-5-145-151-1.hosts.businesscomnetworks.comMagic HoundRocket Kitten17/12/2020verifiedعالي
45.145.151.2ip-5-145-151-2.hosts.businesscomnetworks.comMagic HoundRocket Kitten17/12/2020verifiedعالي
55.145.151.3ip-5-145-151-3.hosts.businesscomnetworks.comMagic HoundRocket Kitten17/12/2020verifiedعالي
65.145.151.4ip-5-145-151-4.hosts.businesscomnetworks.comMagic HoundRocket Kitten17/12/2020verifiedعالي
75.145.151.5ip-5-145-151-5.hosts.businesscomnetworks.comMagic HoundRocket Kitten17/12/2020verifiedعالي
85.145.151.6ip-5-145-151-6.hosts.businesscomnetworks.comMagic HoundRocket Kitten17/12/2020verifiedعالي
95.145.151.7ip-5-145-151-7.hosts.businesscomnetworks.comMagic HoundRocket Kitten17/12/2020verifiedعالي
1031.192.105.10Magic HoundRocket Kitten17/12/2020verifiedعالي
1145.32.186.3345.32.186.33.vultr.comMagic HoundPupyRAT17/12/2020verifiedمتوسط
1245.56.123.129li941-129.members.linode.comMagic Hound17/12/2020verifiedعالي
1345.58.37.142Magic Hound17/12/2020verifiedعالي
1445.76.128.16545.76.128.165.vultr.comMagic Hound17/12/2020verifiedمتوسط
1569.87.223.26Magic Hound17/12/2020verifiedعالي
1681.17.28.227Magic HoundSaffron Rose17/12/2020verifiedعالي
1781.17.28.229Magic HoundSaffron Rose17/12/2020verifiedعالي
1881.17.28.231Magic HoundSaffron Rose17/12/2020verifiedعالي
1981.17.28.235Magic HoundSaffron Rose01/01/2021verifiedعالي
2084.11.146.52host-84-11-146-52.customer.teleport-iabg.deMagic HoundRocket Kitten17/12/2020verifiedعالي
2184.11.146.53host-84-11-146-53.customer.teleport-iabg.deMagic HoundRocket Kitten17/12/2020verifiedعالي
22XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
23XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
24XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
25XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
26XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
27XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
28XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
29XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
30XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
31XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
32XX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxx.xxxxxxxxxx.xx.xxXxxxx XxxxxXxxxxxx Xxxx01/01/2021verifiedعالي
33XX.XXX.XX.XXXxxxx Xxxxx17/12/2020verifiedعالي
34XX.XXX.XX.XXXxxxx XxxxxXxxxxxx17/12/2020verifiedعالي
35XXX.XXX.XXX.XXXXxxxx Xxxxx17/12/2020verifiedعالي
36XXX.XXX.XXX.XXXxxx-xx.xxxxx.xxxXxxxx Xxxxx17/12/2020verifiedعالي
37XXX.X.XXX.XXXxxxxxxx.xxxxxxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
38XXX.X.XXX.XXXxxxxxxx.xxxxxxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
39XXX.X.XXX.XXXxxxxx.xxxxxxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
40XXX.X.XXX.XXXxxxxxxx.xxxxxxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
41XXX.X.XXX.XXXxxxxx.xxxxxxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
42XXX.X.XXX.XXXxxxxx.xxxxxxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
43XXX.X.XXX.XXXxxxxx.xxxxxxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
44XXX.X.XXX.XXXxxxxxxx.xxxxxxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
45XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
46XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
47XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
48XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
49XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
50XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
51XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
52XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
53XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
54XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
55XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
56XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
57XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
58XXX.X.XXX.XXxxxxxx.xxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
59XXX.X.XXX.XXxxxxxx.xxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
60XXX.X.XXX.XXxxxxxx.xxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
61XXX.X.XXX.XXxxxxxx.xxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
62XXX.X.XXX.XXXxxxxxx.xxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
63XXX.X.XXX.XXXxxxxxx.xxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
64XXX.X.XXX.XXXxxxxxx.xxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
65XXX.X.XXX.XXXxxxxxx.xxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
66XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
67XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
68XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
69XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
70XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
71XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
72XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
73XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
74XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
75XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
76XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
77XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
78XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
79XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
80XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
81XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
82XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
83XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
84XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
85XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
86XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
87XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
88XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
89XXX.XXX.XX.XXXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
90XXX.XXX.XX.XXXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
91XXX.XXX.XX.XXXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
92XXX.XXX.XX.XXXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
93XXX.XXX.XX.XXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
94XXX.XXX.XX.XXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
95XXX.XXX.XX.XXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
96XXX.XXX.XX.XXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
97XXX.XXX.XX.XXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
98XXX.XX.XX.XXXXxxxx XxxxxXxxxxxx17/12/2020verifiedعالي
99XXX.XXX.XXX.XXXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
100XXX.XXX.XX.XXXxxxx.xxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
101XXX.XXX.XX.XXXxxxx.xxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
102XXX.XXX.XXX.XXXXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueالثغراتمتجه الوصولالنوعالثقة
1T1006CWE-22Path Traversalpredictiveعالي
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveعالي
3T1055CWE-74Improper Neutralization of Data within XPath Expressionspredictiveعالي
4T1059CWE-88, CWE-94Argument Injectionpredictiveعالي
5T1059.007CWE-79, CWE-80Cross Site Scriptingpredictiveعالي
6TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
7TXXXX.XXXCWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictiveعالي
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictiveعالي
9TXXXX.XXXCWE-XXXXxxx Xxxxxxxxpredictiveعالي
10TXXXXCWE-XXX, CWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictiveعالي
11TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxpredictiveعالي
12TXXXXCWE-XXXxx Xxxxxxxxxpredictiveعالي
13TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxxxxpredictiveعالي
14TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
15TXXXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveعالي
16TXXXXCWE-XXXXxxxxxxxx Xxxxxx Xxxxpredictiveعالي
17TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
18TXXXX.XXXCWE-XXXXxxxxxxxpredictiveعالي
19TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي
20TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveعالي
21TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictiveعالي
22TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx Xxxxxpredictiveعالي
23TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictiveعالي
24TXXXXCWE-XXXXxxxxxxxxxx Xxxxxxpredictiveعالي

IOA - Indicator of Attack (231)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1File.htaccesspredictiveمتوسط
2File/admin.phppredictiveمتوسط
3File/admin/book/create/predictiveعالي
4File/admin/curriculum/view_curriculum.phppredictiveعالي
5File/admin/departments/view_department.phppredictiveعالي
6File/Admin/login.phppredictiveعالي
7File/admin/loginc.phppredictiveعالي
8File/admin/students/manage.phppredictiveعالي
9File/admin/user/manage_user.phppredictiveعالي
10File/auditLogAction.dopredictiveعالي
11File/cgi-bin/wapopenpredictiveعالي
12File/devices/acurite.cpredictiveعالي
13File/DocSystem/Repos/getReposAllUsers.dopredictiveعالي
14File/etc/ajenti/config.ymlpredictiveعالي
15File/event/admin/?page=user/listpredictiveعالي
16File/example/editorpredictiveعالي
17File/foms/place-order.phppredictiveعالي
18File/getcfg.phppredictiveمتوسط
19File/GetCSSashx/?CP=%2fwebconfigpredictiveعالي
20File/goform/login_processpredictiveعالي
21File/goform/rlmswitchr_processpredictiveعالي
22File/goforms/rlminfopredictiveعالي
23File/newsDia.phppredictiveمتوسط
24File/pluginpredictiveواطئ
25File/pms/index.phppredictiveعالي
26File/rating.phppredictiveمتوسط
27File/reviewer/system/system/admins/manage/users/user-update.phppredictiveعالي
28File/scas/admin/predictiveمتوسط
29File/xxxx/xxxxxxx/xxxxx.xxx?x=xxxx_xxxxpredictiveعالي
30File/xxxxxxxx/xxxxx.xxxpredictiveعالي
31File/xxx/xxx_xxxxxx.xpredictiveعالي
32File/xxxxxxx/predictiveمتوسط
33File/xxxxxxxxx-xxxxxxx-xxxxxxxxxxxxxx/xxxxxxx.xxxpredictiveعالي
34Filexxxxxx-xxxxxxx.xxxpredictiveعالي
35Filexxxxxxx.xxxpredictiveمتوسط
36Filexxx_xx_xxxx.xxxpredictiveعالي
37Filexxxxx.xxxpredictiveمتوسط
38Filexxxxx/xxxxxx/xxxxxxx.xxxpredictiveعالي
39Filexxxxx/xxxxx.xxxpredictiveعالي
40Filexxxxx/xxxxxx.xxxpredictiveعالي
41Filexxxxx_xxxxxxx.xxxpredictiveعالي
42Filexx_xxxxxx.xxxpredictiveعالي
43Filexxxxx/xxxxxxxx/xx-xxx/xx_xxxxxxx.xpredictiveعالي
44Filexxxx_xxxxxxx.xxxpredictiveعالي
45Filexxx/xxxxx/xxxx/xxxxpredictiveعالي
46Filexxxxxxxxxxxxxxx.xxxxpredictiveعالي
47Filexxxx-xxxxxx.xpredictiveعالي
48Filexxxxxxxxx.xxxpredictiveعالي
49Filexxxxxxx.xxpredictiveمتوسط
50Filexxxxx.xxxpredictiveمتوسط
51Filexxxxxxxx.xxxpredictiveمتوسط
52Filexxx-xxx/xxxxxxpredictiveعالي
53Filexxx.xxpredictiveواطئ
54Filexxxxxx/xxx.xpredictiveمتوسط
55Filexxxxxx/xxxxxxx/xxxxxxxxxx_xxxxxxxx.xxxpredictiveعالي
56Filexxx?xxx=xxxxxpredictiveعالي
57Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveعالي
58Filexxxx/xxxxxxxx.xxxx.xxxxxxx.xxxpredictiveعالي
59Filexxxxxx.xxxpredictiveمتوسط
60Filexxxxxxxxxx_xxxxxx.xxxpredictiveعالي
61Filexxxxx/xxxx/xxxxxxxxpredictiveعالي
62Filexxxxxxx/xxx/xxx-xxx.xpredictiveعالي
63Filexxxxxxx/xxxxxxxxxx/xxx/xxxx/xxxx-xxx.xpredictiveعالي
64Filexxxxxxx/xxx/xxxx/xxxxx.xpredictiveعالي
65Filexxxxxxxxxx.xxxxpredictiveعالي
66Filexxxxx.xxxpredictiveمتوسط
67Filexxxxxxxx.xpredictiveمتوسط
68Filexxxx.xxxpredictiveمتوسط
69Filexxxxx.xxxpredictiveمتوسط
70Filexxxxxxx.xxxpredictiveمتوسط
71Filexxxx.xxxpredictiveمتوسط
72Filexxxxxxx-xxxxxx/xxxxxxxx/xxxxx/xxxx/xxxxxx_xxxx.xxxpredictiveعالي
73Filexxx_xxxx.xxxpredictiveمتوسط
74Filexxxxxxxxx.xxxpredictiveعالي
75Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveعالي
76Filexxxxxxxxxxxx.xxxpredictiveعالي
77Filexxx/xxxxxx.xxxpredictiveعالي
78Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveعالي
79Filexxxxxxx/xxxxxxxxx.xxxpredictiveعالي
80Filexxxxx.xxxpredictiveمتوسط
81Filexxxxx.xxxpredictiveمتوسط
82Filexxxxx.xxx/xxxxxxxxxx/xxx_xxxxxxxxpredictiveعالي
83Filexxxx_xxxx.xxxpredictiveعالي
84Filexxxxx.xxx.xxx.xxpredictiveعالي
85Filexxxxxxxx/xxx/xxxxxx.xpredictiveعالي
86Filexxxxxxxx/xxx/xxxxx.xpredictiveعالي
87Filexxxxxx.xxxpredictiveمتوسط
88Filexxxx-xxxxxxxx.xxxpredictiveعالي
89Filexxxxx.xxxpredictiveمتوسط
90Filexxxxx.xxxpredictiveمتوسط
91Filexxxxx.xxxpredictiveمتوسط
92Filexxxxx_xxx.xxxpredictiveعالي
93Filexxxxx_xx.xxxxpredictiveعالي
94Filexx-xxxxx/xxxx-xxxx.xxxpredictiveعالي
95Filexxx_xxxxx.xpredictiveمتوسط
96Filexxxxxxx.xxxpredictiveمتوسط
97Filexxx/xxxxxxxxx/xxxxx_xxxx.xpredictiveعالي
98Filexxxx_xxxxxx.xxxpredictiveعالي
99Filexxx/xxxxx.xxxxpredictiveعالي
100Filexxxx.xxxpredictiveمتوسط
101Filexxxxxxxx.xxxpredictiveمتوسط
102Filexxxxxxxx_xxxxxxxx.xxxpredictiveعالي
103Filexxxxxxx.xxxpredictiveمتوسط
104Filexxxxxx_xxxxxxxxxx_xxxxx.xxxpredictiveعالي
105Filexxxx.xxxpredictiveمتوسط
106Filexxxxxxx.xxxpredictiveمتوسط
107Filexxxxxx.xxxpredictiveمتوسط
108Filexxxxxxxxxx.xxxpredictiveعالي
109Filexxxxxxxx.xxxpredictiveمتوسط
110Filexxx_xxxx_xxxxxxxxx.xxpredictiveعالي
111Filexxxxxxxxxxxxxxxx.xxxpredictiveعالي
112Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveعالي
113Filexxxxx.xxxpredictiveمتوسط
114Filexxxx.xxxpredictiveمتوسط
115Filexxx/xxxxxxx.xpredictiveعالي
116Filexxx/xxxx/xxx/xxxx.xpredictiveعالي
117Filexxx_xxxxx.xpredictiveمتوسط
118Filexxxxxx_xxxxxxx.xxxpredictiveعالي
119Filexxxxx-xxxxxxxxxxxx.xxxpredictiveعالي
120Filexxxxxx.xxxpredictiveمتوسط
121Filexxxx/xxx-xxx.xxxpredictiveعالي
122Filexxxxx/xxxxxx.xxxpredictiveعالي
123Filexxx.xxxpredictiveواطئ
124Filexxxxxxpredictiveواطئ
125Filexx-xxxxx/xxxxxxxx/xxxxx-xx-xxxxx-xxxx.xxxpredictiveعالي
126Filexx-xxxxx/xxxxx-xxxxxx.xxxpredictiveعالي
127Filexx-xxxxxxxx/xx/xxxxxxxxxxxxpredictiveعالي
128Filexx-xxxxx.xxxpredictiveمتوسط
129Filexx-xxxxxxxxxxx.xxxpredictiveعالي
130Filexxxxxx.xxxpredictiveمتوسط
131File\xxxxx\xxxxxxxxxx\xxxxxxxx.xxxpredictiveعالي
132File\xxxxxxx\xxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveعالي
133File\xxxx\xxxxxxxxxx\xxxx.xxxpredictiveعالي
134File_xxxxxx.xxxpredictiveمتوسط
135Library/_xxx_xxx/xxxxx.xxxpredictiveعالي
136Libraryxxx/xx_xxx.xpredictiveمتوسط
137Libraryxxxxxxxx/xxxxxxx/xxxxx/xxx.xxxpredictiveعالي
138Argument$_xxxxxxx['xxxxxxx']['xxxx']predictiveعالي
139Argumentxxx_xxxxpredictiveمتوسط
140Argumentxxxxxx/xxxxxxpredictiveعالي
141Argumentxxxxxxxxpredictiveمتوسط
142Argumentxxxxxxpredictiveواطئ
143Argumentxxx_xxxpredictiveواطئ
144Argumentxxxpredictiveواطئ
145Argumentxxx_xxpredictiveواطئ
146Argumentxxxpredictiveواطئ
147Argumentxxxpredictiveواطئ
148Argumentxxxx_xxpredictiveواطئ
149Argumentxxxxxxxxxxxxxxxpredictiveعالي
150Argumentxxxxxxpredictiveواطئ
151Argumentxxxxpredictiveواطئ
152Argumentxxxpredictiveواطئ
153Argumentxxxxpredictiveواطئ
154Argumentxxxxxx/xxxxxxpredictiveعالي
155Argumentxxxxpredictiveواطئ
156Argumentxxxxxxxxxxpredictiveمتوسط
157Argumentxxxxxxpredictiveواطئ
158Argumentxxxxx xxxx/xxxx xxxxpredictiveعالي
159Argumentx/xx/x/xxxx_xxxxxxxx_xxxxxx/xxxx_xxxxxxpredictiveعالي
160Argumentxxxxx/xxxxxxxxxxxxxxpredictiveعالي
161Argumentxxxxpredictiveواطئ
162Argumentxxxxpredictiveواطئ
163Argumentxxxxxxxxxxpredictiveمتوسط
164Argumentxxxxpredictiveواطئ
165Argumentxxxx/xxxxxxxpredictiveمتوسط
166Argumentxxxxpredictiveواطئ
167Argumentxxpredictiveواطئ
168Argumentxxxxxxxxpredictiveمتوسط
169Argumentxxxxxxxpredictiveواطئ
170Argumentxxxx_xxpredictiveواطئ
171Argumentxxxxpredictiveواطئ
172Argumentxxxpredictiveواطئ
173Argumentxxx_xxxxpredictiveمتوسط
174Argumentxxxpredictiveواطئ
175Argumentxxxxxx_xxxx_xxxxpredictiveعالي
176Argumentxxxxxx_xxpredictiveمتوسط
177Argumentxxxxpredictiveواطئ
178Argumentxxxxxxxpredictiveواطئ
179Argumentxxxxxxxpredictiveواطئ
180Argumentxxxxxxx/xxxx/xxxxxxxxpredictiveعالي
181Argumentxxxxx/xxxxxxxpredictiveعالي
182Argumentxxxxxxpredictiveواطئ
183Argumentxxxxpredictiveواطئ
184Argumentxxxxpredictiveواطئ
185Argumentxxxxxxxxpredictiveمتوسط
186Argumentxxxxpredictiveواطئ
187Argumentxxxx_xxxxpredictiveمتوسط
188Argumentxxxx_xxpredictiveواطئ
189Argumentxxxxxxx_xxpredictiveمتوسط
190Argumentxxxxxxx_xxxxpredictiveمتوسط
191Argumentxxxxxxpredictiveواطئ
192Argumentxxxxxxxxpredictiveمتوسط
193Argumentxxxxxxxpredictiveواطئ
194Argumentxxxxxxxxxxpredictiveمتوسط
195Argumentxxxxxxpredictiveواطئ
196Argumentxxxxxxpredictiveواطئ
197Argumentxxxxxx/xxxxxx_xxxxxxpredictiveعالي
198Argumentxxxxxxxxxx/xxxxxxxpredictiveعالي
199Argumentxxxxxxxxpredictiveمتوسط
200Argumentxxxxxxxx[xxxx xxxxxxx][xxxxxxxxxxxxxxxxxx]predictiveعالي
201Argumentxxxxpredictiveواطئ
202Argumentxxxpredictiveواطئ
203Argumentxxxxxxxxxpredictiveمتوسط
204Argumentxxxxxxxxxxxx/xxxxxxxxxxxxxxxxpredictiveعالي
205Argumentxxxxxxxxpredictiveمتوسط
206Argumentxxxxxpredictiveواطئ
207Argumentxxxxxxxxxxxpredictiveمتوسط
208Argumentxxxxxpredictiveواطئ
209Argumentxxxpredictiveواطئ
210Argumentxxxpredictiveواطئ
211Argumentxxxx/xxxxpredictiveمتوسط
212Argumentxxxxxxxxpredictiveمتوسط
213Argumentxxxx_xxpredictiveواطئ
214Argumentxxxx_xxxxpredictiveمتوسط
215Argumentxxxxxpredictiveواطئ
216Argument\xxx\predictiveواطئ
217Argument\xxxxxx\predictiveمتوسط
218Argument_xxxxxpredictiveواطئ
219Input Value%xx%xx%xxxxx%xxxxx=x%xxxxxxxxx=xxxxx(x)%xxpredictiveعالي
220Input Value../predictiveواطئ
221Input Value../..predictiveواطئ
222Input Value.xxxpredictiveواطئ
223Input Valuexx' xxx xxx_xxxx.xxxxxxx('xxxx://xxxxxxxxx_xxxx/xxxxx')='x' xxxxx xx xxxxx_xxxx)) --predictiveعالي
224Input Value::$xxxxx_xxxxxxxxxxpredictiveعالي
225Input Valuexxxxx' xx 'x'='xpredictiveعالي
226Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveعالي
227Input Valuexxxxxxxxx' xxx 'x'='xpredictiveعالي
228Input Value\xpredictiveواطئ
229Pattern|xx xx xx|predictiveمتوسط
230Network Portxxx/xxx (xxx)predictiveعالي
231Network Portxxx xxxxxx xxxxpredictiveعالي

المصادر (6)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!