Muhstik تحليل

IOB - Indicator of Behavior (1000)

التسلسل الزمني

اللغة

en864
fr102
zh12
es8
ru4

البلد

fr732
us76
cn30
jp10
ca8

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

Microsoft Windows64
Google Chrome32
Microsoft Office26
Apple iOS18
Google Android16

الثغرات

#الثغرةBaseTemp0dayاليومق�معالجةCTIEPSSCVE
1Python callproc.c PyCArg_repr تلف الذاكرة8.58.5$0-$5k$0-$5kNot DefinedOfficial Fix0.030.04038CVE-2021-3177
2PuTTY Title الحرمان من الخدمة4.33.9$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.030.00204CVE-2021-33500
3Microsoft Windows Privilege Escalation8.87.7$100k أو أكثر$5k-$25kUnprovenOfficial Fix0.000.01258CVE-2021-28455
4Microsoft Windows Wireless Networking ثغرات غير معروفة5.44.7$25k-$100k$5k-$25kUnprovenOfficial Fix0.040.00214CVE-2020-24588
5Git Pull git.cmd تجاوز الصلاحيات6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.020.00078CVE-2021-46101
6Autodesk Revit/Navisworks/Autodesk/AutoCAD PDFTron تلف الذاكرة6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00065CVE-2021-40160
7Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash الكشف عن المعلومات5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
8Microsoft Visual Studio Remote Code Execution6.96.3$5k-$25k$0-$5kUnprovenOfficial Fix0.000.00236CVE-2022-29148
9Microsoft Visual Studio/.NET/.NET Core الحرمان من الخدمة7.56.8$5k-$25k$0-$5kUnprovenOfficial Fix0.000.00246CVE-2022-29145
10Autodesk AutoCAD 2022 JT File Parser تلف الذاكرة6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000.00076CVE-2022-25788
11Microsoft .NET/Visual Studio الحرمان من الخدمة7.56.8$5k-$25k$0-$5kUnprovenOfficial Fix0.000.00149CVE-2022-24464
12HAProxy HTTP Header الحرمان من الخدمة5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000.10750CVE-2022-0711
13VMware ESXi/Fusion/Workstation CD-ROM Device Emulation تلف الذاكرة7.16.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00077CVE-2021-22045
14TeamViewer TVS File Parser الكشف عن المعلومات7.06.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00186CVE-2021-34858
15Autodesk Revit/Navisworks/Autodesk/AutoCAD PDFTron تلف الذاكرة6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00065CVE-2021-40161
16polkit pkexec تجاوز الصلاحيات8.88.1$0-$5k$0-$5kProof-of-ConceptWorkaround0.040.00046CVE-2021-4034
17Vmware Tools/Remote Console/App Volumes openssl.cnf تجاوز الصلاحيات6.36.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.040.00045CVE-2021-21999
18Grafana AngularJS Rendering سكربتات مشتركة5.85.7$0-$5k$0-$5kNot DefinedOfficial Fix0.030.96194CVE-2021-41174
19Adobe Creative Cloud Desktop Application تجاوز الصلاحيات3.63.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00076CVE-2021-28633
20SAP Commerce Cloud virtualjdbc extension تجاوز الصلاحيات8.58.5$5k-$25k$5k-$25kNot DefinedNot Defined0.020.00287CVE-2019-0344

حملات (3)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (79)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDعنوان بروتوكول الإنترنتHostnameممثلحملاتIdentifiedالنوعالثقة
11.116.59.211Muhstik24/01/2022verifiedعالي
23.10.224.87ec2-3-10-224-87.eu-west-2.compute.amazonaws.comMuhstik09/02/2022verifiedمتوسط
35.19.4.15relay.zmk.spb.ruMuhstik09/02/2022verifiedعالي
410.3.6.0Muhstik23/01/2020verifiedعالي
512.1.3.0Muhstik23/01/2020verifiedعالي
618.228.7.109ec2-18-228-7-109.sa-east-1.compute.amazonaws.comMuhstikLog4Shell09/02/2022verifiedمتوسط
734.66.229.152152.229.66.34.bc.googleusercontent.comMuhstik09/02/2022verifiedمتوسط
834.221.40.237ec2-34-221-40-237.us-west-2.compute.amazonaws.comMuhstik09/02/2022verifiedمتوسط
935.160.222.182ec2-35-160-222-182.us-west-2.compute.amazonaws.comMuhstik09/02/2022verifiedمتوسط
1037.187.107.139ns326418.ip-37-187-107.euMuhstik09/02/2022verifiedعالي
1137.187.253.12ns347308.ip-37-187-253.euMuhstik09/02/2022verifiedعالي
1245.130.229.168MuhstikLog4Shell09/02/2022verifiedعالي
1346.29.160.149Muhstik09/02/2022verifiedعالي
1446.149.233.35host233-35.mgtelecom.ruMuhstik23/01/2020verifiedعالي
1546.218.149.85reverse.completel.frMuhstik09/02/2022verifiedعالي
1647.135.208.145047-135-208-145.res.spectrum.comMuhstikCVE-2018-7600 / CVE-2017-1027129/08/2021verifiedعالي
17XX.XXX.XXX.XXXxxx.xx-xx-xxx-xxx.xxXxxxxxxXxx-xxxx-xxxx / Xxx-xxxx-xxxxx29/08/2021verifiedعالي
18XX.XXX.XXX.XXXxxx.xx-xx-xxx-xxx.xxXxxxxxx09/02/2022verifiedعالي
19XX.X.XXX.XXXxxx-xx-x-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx09/02/2022verifiedمتوسط
20XX.XX.XX.XXXxxx-xx-xx-xx-xxx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx09/02/2022verifiedمتوسط
21XX.XX.XX.XXxxx-xx-xx-xx-xx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx09/02/2022verifiedمتوسط
22XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx09/02/2022verifiedمتوسط
23XX.XXX.XXX.XXxxxxxxxxxxxx.xxxxxxx.xxxXxxxxxx09/02/2022verifiedعالي
24XX.XXX.XX.XXXxxxxxxxx.xxx.xxxxxxxx.xxXxxxxxx09/02/2022verifiedعالي
25XX.XX.XXX.XXXXxxxxxxXxx-xxxx-xxxx / Xxx-xxxx-xxxxx29/08/2021verifiedعالي
26XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxxx.xxxxxxxxxxxx.xxxXxxxxxx23/01/2020verifiedعالي
27XX.XXX.XXX.XXXXxxxxxx09/02/2022verifiedعالي
28XX.XXX.XX.XXXxxx-xx-xxx-xx.xxxxxx.xxxxxxx.xxxx.xxxXxxxxxx09/02/2022verifiedعالي
29XX.XXX.XXX.XXxxxxxx-xx-xxx-xxx-xx.xxxxxx.xxxx.xxxxxxx.xxxXxxxxxx09/02/2022verifiedعالي
30XX.XXX.XXX.XXXxxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxx09/02/2022verifiedعالي
31XX.XX.XX.XXXxxxxxxxx.xxxxxxxxx.xxXxxxxxx09/02/2022verifiedعالي
32XX.XXX.XXX.XXXxxx.xxx.xxXxxxxxx09/02/2022verifiedعالي
33XX.XXX.XXX.XXxx.xxxxxxxxxxxx.xxxXxxxxxx09/02/2022verifiedعالي
34XXX.XXX.XX.XXXXxxxxxx09/02/2022verifiedعالي
35XXX.XXX.XXX.XXXXxxxxxx29/07/2022verifiedعالي
36XXX.XXX.XXX.XXXxxxxxxXxx-xxxx-xxxx / Xxx-xxxx-xxxxx29/08/2021verifiedعالي
37XXX.XXX.XX.XXXXxxxxxx24/01/2022verifiedعالي
38XXX.XX.XX.XXXxxxxxx09/02/2022verifiedعالي
39XXX.XXX.XXX.XXXXxxxxxx09/02/2022verifiedعالي
40XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx09/02/2022verifiedمتوسط
41XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx09/02/2022verifiedمتوسط
42XXX.XXX.XXX.XXXXxxxxxx23/01/2020verifiedعالي
43XXX.XX.XX.XXXxxxxxx09/02/2022verifiedعالي
44XXX.XXX.XX.XXxxxxxxxxxxxxxxxxx.xxxXxxxxxx09/02/2022verifiedعالي
45XXX.XXX.XXX.XXXXxxxxxx09/02/2022verifiedعالي
46XXX.XX.XXX.XXxx.xx-xxx-xx-xxx.xxxXxxxxxxXxx-xxxx-xxxx / Xxx-xxxx-xxxxx29/08/2021verifiedعالي
47XXX.XX.XXX.XXXxxx-xxxxxxxx.xxx.xxx.xxXxxxxxxXxx-xxxx-xxxx / Xxx-xxxx-xxxxx29/08/2021verifiedعالي
48XXX.XX.XXX.XXxx.xx-xxx-xx-xxx.xxxXxxxxxxXxx-xxxx-xxxx / Xxx-xxxx-xxxxx29/08/2021verifiedعالي
49XXX.XX.XX.XXXXxxxxxx09/02/2022verifiedعالي
50XXX.XXX.XX.XXxx.xx-xxx-xxx-xx.xxxXxxxxxxXxx-xxxx-xxxx / Xxx-xxxx-xxxxx29/08/2021verifiedعالي
51XXX.XXX.XX.Xxxx-xxxxxxxx.xxx.xxx.xxxXxxxxxxXxx-xxxx-xxxx / Xxx-xxxx-xxxxx29/08/2021verifiedعالي
52XXX.XXX.XX.XXXxxx-xxxxxxxx.xxx.xxx.xxxXxxxxxxXxx-xxxx-xxxx / Xxx-xxxx-xxxxx29/08/2021verifiedعالي
53XXX.XXX.XXX.XXXxxx.xx-xxx-xxx-xxx.xxXxxxxxxXxx-xxxx-xxxx / Xxx-xxxx-xxxxx29/08/2021verifiedعالي
54XXX.XX.XX.XXxxx.xx.xx.xx.xxxxx.xxxXxxxxxx09/02/2022verifiedمتوسط
55XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxx.xxxXxxxxxx09/02/2022verifiedمتوسط
56XXX.XXX.XX.XXxxxxxx.xxxxxxxxxxxxxx.xxxXxxxxxx09/02/2022verifiedعالي
57XXX.XX.XX.XXXXxxxxxx09/02/2022verifiedعالي
58XXX.XX.XXX.XXXXxxxxxx09/02/2022verifiedعالي
59XXX.XX.XXX.XXXXxxxxxxXxxxxxxxx09/02/2022verifiedعالي
60XXX.XX.XX.XXXxxx-xxx-xxxxx.xx.xxxxxx.xx.xxXxxxxxx29/07/2022verifiedعالي
61XXX.XXX.XXX.XXXXxxxxxx09/02/2022verifiedعالي
62XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxx.xxxxxxxxxxxx.xxXxxxxxx24/01/2022verifiedعالي
63XXX.XX.X.XXXXxxxxxx09/02/2022verifiedعالي
64XXX.XXX.XX.XXXXxxxxxxXxx-xxxx-xxxx29/08/2021verifiedعالي
65XXX.XX.XX.XXXXxxxxxx09/02/2022verifiedعالي
66XXX.XX.XXX.XXXxx.xx.xxxx.xxx.xxxxxx.xx-xxxxxxx.xxxXxxxxxx09/02/2022verifiedعالي
67XXX.XXX.XXX.XXXxxxxxxxxxx.xxxxxxxxxx.xx.xxXxxxxxx09/02/2022verifiedعالي
68XXX.X.XXX.XXXxxxxxx24/01/2022verifiedعالي
69XXX.XXX.XXX.XXXXxxxxxx24/01/2022verifiedعالي
70XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxx.xxxx.xxxxx.xxxXxxxxxx09/02/2022verifiedعالي
71XXX.XX.XXX.XXXxxxxxx23/01/2020verifiedعالي
72XXX.XXX.XX.XXXXxxxxxx09/02/2022verifiedعالي
73XXX.XXX.XXX.XXXXxxxxxx09/02/2022verifiedعالي
74XXX.XXX.XXX.XXXXxxxxxxXxx-xxxx-xxxx / Xxx-xxxx-xxxxx29/08/2021verifiedعالي
75XXX.XX.XX.XXXxxx.xx-xxx-xx-xx.xxxXxxxxxxXxx-xxxx-xxxx / Xxx-xxxx-xxxxx29/08/2021verifiedعالي
76XXX.XX.XX.XXXXxxxxxx09/02/2022verifiedعالي
77XXX.XXX.XXX.XXxxxxxx23/01/2020verifiedعالي
78XXX.XXX.XXX.XXxxxx.xxxxx.xx.xxXxxxxxxXxxxxxxxx09/02/2022verifiedعالي
79XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxx.xxxx.xxXxxxxxx09/02/2022verifiedعالي

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueالثغراتمتجه الوصولالنوعالثقة
1T1006CWE-21, CWE-22, CWE-23, CWE-24Path Traversalpredictiveعالي
2T1055CWE-74Improper Neutralization of Data within XPath Expressionspredictiveعالي
3T1059CWE-94Argument Injectionpredictiveعالي
4T1059.007CWE-79, CWE-80Cross Site Scriptingpredictiveعالي
5T1068CWE-264, CWE-269, CWE-284Execution with Unnecessary Privilegespredictiveعالي
6TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx Xxxxxxxxpredictiveعالي
7TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx Xxxxxxxxpredictiveعالي
8TXXXX.XXXCWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictiveعالي
9TXXXX.XXXCWE-XXXXxx-xxx Xxxx Xxxxxxx Xxxxpredictiveعالي
10TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictiveعالي
11TXXXX.XXXCWE-XXXXxxx Xxxxxxxxpredictiveعالي
12TXXXXCWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictiveعالي
13TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxpredictiveعالي
14TXXXXCWE-XX, CWE-XXXxx Xxxxxxxxxpredictiveعالي
15TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxxxxpredictiveعالي
16TXXXXCWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
17TXXXX.XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx Xxxxxxxxpredictiveعالي
18TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveعالي
19TXXXXCWE-XXXXxxxxxxxx Xxxxxx Xxxxpredictiveعالي
20TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
21TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي
22TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveعالي
23TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictiveعالي
24TXXXX.XXXCWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx Xxxxxpredictiveعالي
25TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictiveعالي

IOA - Indicator of Attack (199)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1File/.ssh/authorized_keyspredictiveعالي
2File/addbill.phppredictiveمتوسط
3File/adminlogin.asppredictiveعالي
4File/ample/app/action/edit_product.phppredictiveعالي
5File/conf/predictiveواطئ
6File/controller/AdminController.phppredictiveعالي
7File/deviceIPpredictiveمتوسط
8File/etc/shadowpredictiveمتوسط
9File/firewall/policy/predictiveعالي
10File/friends/ajax_invitepredictiveعالي
11File/getcfg.phppredictiveمتوسط
12File/graphStatus/displayServiceStatus.phppredictiveعالي
13File/index.php/admin/tag/add.htmlpredictiveعالي
14File/Items/*/RemoteImages/Downloadpredictiveعالي
15File/proc/pid/syscallpredictiveعالي
16File/rom-0predictiveواطئ
17File/scas/admin/predictiveمتوسط
18File/servlet.gupldpredictiveعالي
19File/sql/sql_type.ccpredictiveعالي
20File/statuspredictiveواطئ
21File/tmppredictiveواطئ
22File/tools/developerConsoleOperations.jsppredictiveعالي
23File/xxxxxxx/predictiveمتوسط
24File/xxx/xxx/xxxxxxpredictiveعالي
25File/xxx-xxx/xxx.xxxpredictiveعالي
26Filexxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveعالي
27Filexxxxx/xxxxx_xxxxxx.xxxpredictiveعالي
28Filexxx.xpredictiveواطئ
29Filexxxx/xxxxxxxxx.xxxpredictiveعالي
30Filexxx/xxxxxxxxxxx/xxxxx.xxpredictiveعالي
31Filexxx/xxxxxxxx/xxxx-xxxx.xxxpredictiveعالي
32Filexxxx-xxxx.xpredictiveمتوسط
33Filexxxxxxx.xxpredictiveمتوسط
34Filexxxx/xxxxxxxxxxxx.xxxpredictiveعالي
35Filexxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveعالي
36Filexxxxxx.xpredictiveمتوسط
37Filexxx_xxxx_xxxxx.xpredictiveعالي
38Filexxxxxxxxxxx_xxxxxx.xxxpredictiveعالي
39Filexxxxx/xxxxxxxx-xxxxxxxxx/xxxxxxxxxxxxxxx.xxxxx.xxxpredictiveعالي
40Filexxx/xxxxxxxxx/xxxxxx/xxxxxxxxxxxxx.xxxxpredictiveعالي
41Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveعالي
42Filexxxxxxx.xpredictiveمتوسط
43Filexxxxxxxxx.xpredictiveمتوسط
44Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveعالي
45Filexxxxxxx.xxxpredictiveمتوسط
46Filexxxxxxx.xxxpredictiveمتوسط
47Filexxxxxxxxx.xxxpredictiveعالي
48Filexxxxx.xxxpredictiveمتوسط
49Filexxxx_xxx.xxxpredictiveمتوسط
50Filexxxxxxxx-xxxxxxxx.xxxpredictiveعالي
51Filexxxxxxx/xxxxx/xxx/xxxxxx/xxxxxx-xxxxx.xpredictiveعالي
52Filexxxxxxx/xxx/xx/xx_xxxxx.xpredictiveعالي
53Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveعالي
54Filexxxxxx_xxxx_xxxxx.xpredictiveعالي
55Filexxxxxxxxxxxx_xxxx.xxxpredictiveعالي
56Filexxx_xxxxxx.xxxpredictiveعالي
57Filexxx.xxxpredictiveواطئ
58Filexxxxxx.xxxpredictiveمتوسط
59Filexxxx/xxxx/xxxxxx/xxxxxxxxxxxxxxxxx.xxxxpredictiveعالي
60Filexxxx_xxxx.xpredictiveمتوسط
61Filexxxx.xpredictiveواطئ
62Filexxx/xxxxxx.xxxpredictiveعالي
63Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveعالي
64Filexxxxxxx.xxxpredictiveمتوسط
65Filexxxxxxx/xxxxxxxxx/xxxxxxxxx/xxxxxxxxx/xxx_xxxxxxxxxxxxx.xxxpredictiveعالي
66Filexxxxxxx/xxxxx/xxxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxx.xxxpredictiveعالي
67Filexxxxx.xxx/xxxxxxxx.xxxpredictiveعالي
68Filexxxxx.xxxpredictiveمتوسط
69Filexxxxx.xxx/xxxxxxxxxxxxx/xxxpredictiveعالي
70Filexxxxx.xxx?xxx=xxxxxx&xxxx=xxxxxx&xx=xxxxxpredictiveعالي
71Filexxxxxx.xpredictiveمتوسط
72Filexxxxxx/xxxxxx/xxxx.xpredictiveعالي
73Filexxxxxxxpredictiveواطئ
74Filexxxxxxxxxx/xxx_xx.xpredictiveعالي
75Filexxx.xxxpredictiveواطئ
76Filexxxxx.xxxpredictiveمتوسط
77Filexxxxx_xx.xxxxpredictiveعالي
78Filexxxx_xxxxx.xpredictiveمتوسط
79Filexxxx.xpredictiveواطئ
80Filexxxxxxx.xxxpredictiveمتوسط
81Filexxx_xxxxx.xpredictiveمتوسط
82Filexxx_xxxxx.xxxpredictiveعالي
83Filexxx_xxxxx_xxxx.xpredictiveعالي
84Filexxxxx.xxxpredictiveمتوسط
85Filexxx/xxxx/xxx_xxx.xpredictiveعالي
86Filexxx/xxxxxx/xx_xxxxxx.xpredictiveعالي
87Filexxx.xxxpredictiveواطئ
88Filexxxxxxx.xxxpredictiveمتوسط
89Filexxx/xxxxxx/xxxxxxxx/xxxxx/xxxxxxxxx.xxxxpredictiveعالي
90Filexxxxxxxx.xxxpredictiveمتوسط
91Filexxxx/xxxxxxxxx.xxxpredictiveعالي
92Filexxxxxxx.xxxpredictiveمتوسط
93Filexxxxxxx/xxxxxx.xxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveعالي
94Filexxxxxxxx.xxxpredictiveمتوسط
95Filexxxxxx.xxx?xxx=xxxxxxxx&xx=xxxxxxxpredictiveعالي
96Filexxxx-xxxx.xxxpredictiveعالي
97Filexxxxxxxxxx.xxxpredictiveعالي
98Filexxxxxxxx.xxx?xxxxxxxx=xxx&xxxxx=xxxxxxxx&xxx=xxx_xxxxxpredictiveعالي
99Filexxxxx/xxx/xxxxxx_xxxxx/!xxxxxxxx?xxxxxxxxxx=xxxx-xxxxx-xx-xxxx.xxxxxxxx_xxxxxxxxxxxxxpredictiveعالي
100Filexxxx.xxxpredictiveمتوسط
101Filexxxxx-xxxx/xxxxx-xxxxx-xxxx.xxxpredictiveعالي
102Filexxxxxxxx.xxxpredictiveمتوسط
103Filexxxxxxx.xxpredictiveمتوسط
104Filexxxxxxxx.xpredictiveمتوسط
105Filexxxxxx.xxpredictiveمتوسط
106Filexxxxxxxx/xxxxxxxxxxxx/xxxxxxx/xxxxx.xxxxxxxxxxx.xxxpredictiveعالي
107Filexxxxxxx_xxxx.xxxpredictiveعالي
108Filexxxxxxxxxxxxxxxx.xxpredictiveعالي
109Filexxxxxxx.xxpredictiveمتوسط
110Filexxxxxxx.xxxpredictiveمتوسط
111Filexxxxx/xxxx/xxxxxxxx.xxxpredictiveعالي
112Filexxxx-xxxxxxxx.xxxpredictiveعالي
113Filexxx-xxxxxxx.xpredictiveعالي
114Filexxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveعالي
115Filexxxxxx.xxxpredictiveمتوسط
116Filexxxxx/xxxxxxxx.xpredictiveعالي
117Filexxxxxx.xxxpredictiveمتوسط
118Filexx-xxxxx/xxxxx-xxx.xxx?xxxxxxx-xxxxxxxxpredictiveعالي
119Filexx-xxxxxxx/xxxxxxx/xxxxxxxx-xxxxxxxxxx/xx-xxx-xxxpredictiveعالي
120File_xxxxxx/xxxxxxxx.xpredictiveعالي
121Libraryxxxxxxxxx/xxxxxxxx.xxx.xxxpredictiveعالي
122Libraryxxxxxx.xxxxxxx.xxxxxxxpredictiveعالي
123Argument.xxx.x.x.x.x.x.xx.x.x.x.x.x.x.x.x.x.x.xpredictiveعالي
124Argumentxxxxxxxpredictiveواطئ
125Argumentxxxxpredictiveواطئ
126Argumentxxxxxx_xxxxxxxxxxpredictiveعالي
127Argumentxxxxxxxxpredictiveمتوسط
128Argumentxxxxxxxpredictiveواطئ
129Argumentxxxxxxxxxpredictiveمتوسط
130Argumentxxxxxxpredictiveواطئ
131Argumentxxx_xxxxxxxpredictiveمتوسط
132Argumentx_xxxxxx.xxxx_xxxxxpredictiveعالي
133Argumentxxxxxxxxxxxxxxxpredictiveعالي
134Argumentxxxxpredictiveواطئ
135Argumentxxxxpredictiveواطئ
136Argumentxxxxxxxxxxxxxx($xxx)predictiveعالي
137Argumentxxxxxpredictiveواطئ
138Argumentxxxxxxxxpredictiveمتوسط
139Argumentxxxx_xxxx/xxxxxxx_xxxxxxxxxxxpredictiveعالي
140Argumentxxxx_xxxxxxpredictiveمتوسط
141Argumentxxpredictiveواطئ
142Argumentxx/xxxxxxpredictiveمتوسط
143Argumentxxxxxxxxpredictiveمتوسط
144Argumentxxxxxpredictiveواطئ
145Argumentxxxxxxxxxxxxxpredictiveعالي
146Argumentxxxxxpredictiveواطئ
147Argumentxxpredictiveواطئ
148Argumentxxxxxxpredictiveواطئ
149Argumentxxxxx[xxxxx][xx]predictiveعالي
150Argumentxxxpredictiveواطئ
151Argumentxxxxxxpredictiveواطئ
152Argumentxxxxx_xxxxpredictiveمتوسط
153Argumentxxxpredictiveواطئ
154Argumentxxxxxxpredictiveواطئ
155Argumentxxpredictiveواطئ
156Argumentxxxxxxxpredictiveواطئ
157Argumentxxxxxx_xxpredictiveمتوسط
158Argumentxxxxpredictiveواطئ
159Argumentxxxxxxxxpredictiveمتوسط
160Argumentxxxxxxxxpredictiveمتوسط
161Argumentxxx_xxxxpredictiveمتوسط
162Argumentxxxxxxx xxxxxpredictiveعالي
163Argumentxxxxxxxxxxpredictiveمتوسط
164Argumentxxxxx-xxxxxxxxxxxxxpredictiveعالي
165Argumentxxxxxpredictiveواطئ
166Argumentxxxxxxxpredictiveواطئ
167Argumentxxxxxxxxpredictiveمتوسط
168Argumentxxxxxxxxxxxxxxxxxxpredictiveعالي
169Argumentxxxxxxxxxxx_xxxxpredictiveعالي
170Argumentxxx_xxxxxx_x_xxx_xxxxxpredictiveعالي
171Argumentxxxxxxxxpredictiveمتوسط
172Argumentxxx-xxxxxxxpredictiveمتوسط
173Argumentxxxx xxxxpredictiveمتوسط
174Argumentxxxx_xxxxxxpredictiveمتوسط
175Argumentxxxxx/xxxpredictiveمتوسط
176Argumentxxxxpredictiveواطئ
177Argumentxxxxx[xxxxxxx_xxxxx]predictiveعالي
178Argumentxxxpredictiveواطئ
179Argumentxxxxxpredictiveواطئ
180Argumentxxxxxpredictiveواطئ
181Argumentxxxxpredictiveواطئ
182Argumentxxxx/xxxxxxxxpredictiveعالي
183Argumentxxxxxxxx/xxxxxxxxpredictiveعالي
184Argumentx-xxxxxxxxx-xxxpredictiveعالي
185Argumentxxxxxxxxxxxxxxxxxxxxpredictiveعالي
186Argument_xxxxxxxpredictiveمتوسط
187Input Value"><xxxx xxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveعالي
188Input Value%xx%xx%xxxxx%xxxxx=x%xxxxxxxxx=xxxxx(x)%xxpredictiveعالي
189Input Value'xx''='predictiveواطئ
190Input Value../predictiveواطئ
191Input Value</xxxxxx >predictiveمتوسط
192Input Valuexxxxxxxxpredictiveمتوسط
193Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveعالي
194Input Valuexxxx</xxxxx><xxxxxx>xxxxx("xxxx")</xxxxxx><xxxxx>predictiveعالي
195Network Portxxxxx xxx-xxx, xxxpredictiveعالي
196Network Portxxx/xxxx (xxx)predictiveعالي
197Network Portxxx/xxxxpredictiveمتوسط
198Network Portxxx/xxxxxpredictiveمتوسط
199Network Portxxx xxxxxx xxxxpredictiveعالي

المصادر (11)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!