SectopRAT تحليل

IOB - Indicator of Behavior (1000)

التسلسل الزمني

اللغة

en826
de40
ru28
it18
ar18

البلد

us412
de204
gb72
ru62
sv8

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

Google Android58
Microsoft Windows24
Google Chrome16
Microsoft Edge16
Apple Safari12

الثغرات

#الثغرةBaseTemp0dayاليومق�معالجةCTIEPSSCVE
1MGB OpenSource Guestbook email.php حقن إس كيو إل7.37.3$0-$5k$0-$5kHighUnavailable0.910.01302CVE-2007-0354
2AXIS IP Camera Access Control تجاوز الصلاحيات8.58.2$0-$5k$0-$5kHighOfficial Fix0.020.16939CVE-2018-10661
3LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable3.710.00000
4esoftpro Online Guestbook Pro ogp_show.php حقن إس كيو إل7.37.1$0-$5k$0-$5kHighUnavailable0.040.00135CVE-2010-4996
5WikkaWiki usersettings.php سكربتات مشتركة4.33.9$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.040.00641CVE-2007-2551
6Oracle MySQL Server Logging الحرمان من الخدمة4.03.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00047CVE-2017-3317
7DZCP deV!L`z Clanportal config.php تجاوز الصلاحيات7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.610.00943CVE-2010-0966
8Oracle Retail Order Broker Order Broker Foundation XML External Entity6.56.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.05948CVE-2015-0250
9Oracle Enterprise Manager تجاوز الصلاحيات9.89.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00374CVE-2016-5019
10Tiki Admin Password tiki-login.php توثيق ضعيف8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix4.410.00936CVE-2020-15906
11Basti2web Book Panel books.php حقن إس كيو إل7.37.0$0-$5k$0-$5kHighOfficial Fix0.040.00064CVE-2009-4889
12TikiWiki tiki-register.php تجاوز الصلاحيات7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix7.600.01009CVE-2006-6168
13Apple Mac OS X Server Wiki Server سكربتات مشتركة4.34.3$5k-$25k$0-$5kNot DefinedNot Defined0.000.00263CVE-2009-2814
14.htaccess Redirect Plugin Parameter htaccess-redirect.php سكربتات مشتركة5.25.1$0-$5k$0-$5kNot DefinedNot Defined0.270.00061CVE-2021-38361
15Atlassian Jira Service Management Server/Data Center InsightDefaultCustomFieldConfig.jspa سكربتات مشتركة3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00054CVE-2021-43943
16Oracle Enterprise Manager Application Testing Suite تجاوز الصلاحيات9.89.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00374CVE-2016-5019
17Moodle Assignment Submission Page سكربتات مشتركة5.24.9$5k-$25kجاري الحسابNot DefinedOfficial Fix0.000.00076CVE-2017-2578
18Viprinet Multichannel VPN Router 300 سكربتات مشتركة5.24.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.020.00470CVE-2014-2045
19SPIP spip.php سكربتات مشتركة3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.180.00132CVE-2022-28959
20Smartisoft phpListPro magic_quotes_gpc config.php تجاوز الصلاحيات7.36.9$0-$5kجاري الحسابProof-of-ConceptUnavailable0.000.06574CVE-2006-2523

IOC - Indicator of Compromise (64)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDعنوان بروتوكول الإنترنتHostnameممثلحملاتIdentifiedالنوعالثقة
12.57.149.235SectopRAT27/02/2024verifiedعالي
25.75.147.135static.135.147.75.5.clients.your-server.deSectopRAT17/01/2023verifiedعالي
35.75.149.1static.1.149.75.5.clients.your-server.deSectopRAT28/01/2023verifiedعالي
45.75.153.165s92.vorarlberghosting.comSectopRAT07/01/2023verifiedعالي
534.27.150.3838.150.27.34.bc.googleusercontent.comSectopRAT16/02/2023verifiedمتوسط
634.27.176.144144.176.27.34.bc.googleusercontent.comSectopRAT02/02/2023verifiedمتوسط
734.89.247.212212.247.89.34.bc.googleusercontent.comSectopRAT27/12/2023verifiedمتوسط
834.91.185.6262.185.91.34.bc.googleusercontent.comSectopRAT05/10/2022verifiedمتوسط
934.107.35.186186.35.107.34.bc.googleusercontent.comSectopRAT16/01/2023verifiedمتوسط
1034.107.84.77.84.107.34.bc.googleusercontent.comSectopRAT21/03/2023verifiedمتوسط
1134.141.16.8989.16.141.34.bc.googleusercontent.comSectopRAT27/12/2023verifiedمتوسط
1234.141.92.11.92.141.34.bc.googleusercontent.comSectopRAT24/08/2022verifiedمتوسط
1334.141.167.3333.167.141.34.bc.googleusercontent.comSectopRAT01/01/2023verifiedمتوسط
14XX.XXX.XXX.XXXxxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx26/10/2022verifiedمتوسط
15XX.XXX.XX.XXXxxx.xx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx13/01/2023verifiedمتوسط
16XX.XXX.XX.XXxx.xx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx21/10/2022verifiedمتوسط
17XX.XXX.XXX.XXxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx01/09/2022verifiedمتوسط
18XX.XXX.XXX.XXxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx02/11/2022verifiedمتوسط
19XX.XXX.XXX.XXXxxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx23/08/2022verifiedمتوسط
20XX.XXX.XXX.XXxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx18/03/2023verifiedمتوسط
21XX.XXX.XXX.XXXxxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx14/10/2022verifiedمتوسط
22XX.XXX.XX.XXXxxx.xx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx27/12/2023verifiedمتوسط
23XX.XXX.XXX.XXXxxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx17/10/2022verifiedمتوسط
24XX.XXX.XXX.XXxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx22/12/2022verifiedمتوسط
25XX.XXX.XXX.XXxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx20/08/2022verifiedمتوسط
26XX.X.XXX.XXXxxx.xxXxxxxxxxx29/10/2021verifiedعالي
27XX.XX.XXX.XXXXxxxxxxxx25/02/2024verifiedعالي
28XX.XXX.XX.XXXxxxxxxxx18/12/2023verifiedعالي
29XX.XXX.XXX.XXxxxxxxxx02/09/2022verifiedعالي
30XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxx10/08/2022verifiedمتوسط
31XX.XXX.XXX.XXXXxxxxxxxx09/06/2023verifiedعالي
32XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxxxx.xxXxxxxxxxx03/01/2023verifiedعالي
33XX.XXX.XX.XXxxxx-xx-xxx-xx-xx.xxxxxxx.xxxxXxxxxxxxx08/09/2021verifiedعالي
34XX.XXX.XX.XXxxxx-xx-xxx-xx-xx.xxxxxxx.xxxxXxxxxxxxx19/08/2021verifiedعالي
35XX.XXX.XX.XXXxxxx-xx-xxx-xx-xxx.xxxxxxx.xxxxXxxxxxxxx16/06/2021verifiedعالي
36XX.XXX.XXX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxxxx11/11/2023verifiedعالي
37XX.XXX.XXX.XXXxxxx-xx-xxx-xxx-xxx.xxxxxx-xx-xxxxxx.xxXxxxxxxxx06/02/2023verifiedعالي
38XX.XXX.XXX.XXxxxxxxx.xxxXxxxxxxxx14/05/2023verifiedعالي
39XX.XXX.XX.XXXxxxx-xx-xxx-xx-xxx.xxxxxxx.xxxxXxxxxxxxx26/08/2021verifiedعالي
40XX.XXX.XX.XXxxxx-xx-xxx-xx-xx.xxxxxxx.xxxxXxxxxxxxx10/06/2021verifiedعالي
41XX.XXX.XX.XXXxxxxxxxx03/01/2024verifiedعالي
42XX.XXX.XX.XXXxxxxxx.xxx.xx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxx03/12/2023verifiedعالي
43XX.XXX.XXX.XXXxxxxxxxx09/07/2023verifiedعالي
44XX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxx15/08/2023verifiedعالي
45XXX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxx24/09/2022verifiedعالي
46XXX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxx11/11/2023verifiedعالي
47XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxXxxxxxxxx22/01/2024verifiedعالي
48XXX.XX.XXX.XXxxxxxx.xx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxx08/11/2023verifiedعالي
49XXX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxx17/05/2023verifiedعالي
50XXX.XXX.XX.XXXxxxx.xxxx.xxx.xxxx.xxxxxxxXxxxxxxxx04/12/2023verifiedعالي
51XXX.XX.XXX.XXXxxxx.xxxxxxxxxxx.xxxXxxxxxxxx19/12/2023verifiedعالي
52XXX.XX.XXX.XXXxxxx.xxxx.xxxxxXxxxxxxxx05/01/2024verifiedعالي
53XXX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxx22/12/2021verifiedعالي
54XXX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxx06/02/2023verifiedعالي
55XXX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxx18/03/2023verifiedعالي
56XXX.XXX.XXX.Xxxxx-xxxxxxxxxx.xxxxxxx.xxXxxxxxxxx23/08/2022verifiedعالي
57XXX.XXX.XX.XXXxxxx-xxx-xxx-xx-xxx.xxxxxxx.xxxxXxxxxxxxx20/08/2021verifiedعالي
58XXX.XXX.XX.XXXxxxx-xxx-xxx-xx-xxx.xxxxxx-xx-xxxxxx.xxXxxxxxxxx20/07/2023verifiedعالي
59XXX.XXX.XXX.XXXxxxxxxxxxxx.xxxXxxxxxxxx22/07/2023verifiedعالي
60XXX.XX.XX.XXXXxxxxxxxx21/12/2023verifiedعالي
61XXX.XX.XXX.XXXxxxxxxxx29/07/2023verifiedعالي
62XXX.XX.XXX.XXXXxxxxxxxx26/07/2023verifiedعالي
63XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxXxxxxxxxx10/09/2023verifiedعالي
64XXX.XXX.XX.XXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxxxx04/12/2023verifiedعالي

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueالثغراتمتجه الوصولالنوعالثقة
1T1006CWE-21, CWE-22, CWE-425Path Traversalpredictiveعالي
2T1040CWE-294Authentication Bypass by Capture-replaypredictiveعالي
3T1055CWE-74Improper Neutralization of Data within XPath Expressionspredictiveعالي
4T1059CWE-94Argument Injectionpredictiveعالي
5T1059.007CWE-79, CWE-80Cross Site Scriptingpredictiveعالي
6T1068CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary Privilegespredictiveعالي
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx Xxxxxxxxpredictiveعالي
8TXXXX.XXXCWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictiveعالي
9TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictiveعالي
10TXXXX.XXXCWE-XXXXxxx Xxxxxxxxpredictiveعالي
11TXXXXCWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictiveعالي
12TXXXXCWE-XXXXxxxxxxxxx Xxxxxxpredictiveعالي
13TXXXXCWE-XXXxx Xxxxxxxxxpredictiveعالي
14TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxxxxpredictiveعالي
15TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
16TXXXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveعالي
17TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveعالي
18TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx Xxxxpredictiveعالي
19TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx Xxxxpredictiveعالي
20TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
21TXXXX.XXXCWE-XXXXxxxxxxxpredictiveعالي
22TXXXXCWE-XXXXxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxxxxxxxxx Xx Xx Xxxxxxxxxxxx Xxxxxpredictiveعالي
23TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي
24TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictiveعالي
25TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx Xxxxxpredictiveعالي
26TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictiveعالي

IOA - Indicator of Attack (379)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1File/+CSCOE+/logon.htmlpredictiveعالي
2File//proc/kcorepredictiveمتوسط
3File/ajax-files/followBoard.phppredictiveعالي
4File/ajax-files/postComment.phppredictiveعالي
5File/api/CONFIG/backuppredictiveعالي
6File/api/v1/bait/setpredictiveعالي
7File/asms/classes/Master.php?f=delete_imgpredictiveعالي
8File/banner/add.htmlpredictiveعالي
9File/categorypage.phppredictiveعالي
10File/cgi-bin/predictiveمتوسط
11File/coreframe/app/pay/admin/index.phppredictiveعالي
12File/forum/away.phppredictiveعالي
13File/home.phppredictiveمتوسط
14File/lawyer-listpredictiveمتوسط
15File/librarian/bookdetails.phppredictiveعالي
16File/login.php?recoverme=predictiveعالي
17File/mics/j_spring_security_checkpredictiveعالي
18File/opac/Actions.php?a=loginpredictiveعالي
19File/public/launchNewWindow.jsppredictiveعالي
20File/public/login.htmpredictiveعالي
21File/rpc/membership/setProfilepredictiveعالي
22File/searchpredictiveواطئ
23File/searchpin.phppredictiveعالي
24File/secure/admin/InsightDefaultCustomFieldConfig.jspapredictiveعالي
25File/sendKeypredictiveمتوسط
26File/setSystemAdminpredictiveعالي
27File/simple_chat_bot/admin/?page=responses/manage_responsepredictiveعالي
28File/soap/server_sapredictiveعالي
29File/spip.phppredictiveمتوسط
30File/src/main/java/com/dotmarketing/filters/CMSFilter.javapredictiveعالي
31File/staff/bookdetails.phppredictiveعالي
32File/TemplateManager/indexExternalLocation.jsppredictiveعالي
33File/web/entry/en/address/adrsSetUserWizard.cgipredictiveعالي
34File/~user_handlerpredictiveعالي
35File2345MPCSafe.exe/2345SafeTray.exe/2345Speedup.exepredictiveعالي
36Fileabout.phppredictiveمتوسط
37Fileadclick.phppredictiveمتوسط
38Fileadd-phlebotomist.phppredictiveعالي
39Fileadd_bookmark.phppredictiveعالي
40Fileadd_comment.phppredictiveعالي
41Fileadmin.color.phppredictiveعالي
42Fileadmin/addons/archive/archive.phppredictiveعالي
43Fileadmin/admin.phppredictiveعالي
44Fileadmin/members_view.phppredictiveعالي
45Filexxxxx/xxxxxpredictiveمتوسط
46Filexxxxxxxxxxxxxx.xxxpredictiveعالي
47Filexxxxxxx.xxx?xxx=xxxx&xx=xxxpredictiveعالي
48Filexxxxxxx/xxxx/xxxxxx.xxxpredictiveعالي
49Filexxxxxxxxx.xxxpredictiveعالي
50Filexxxxx_xxxxxx.xxxpredictiveعالي
51Filexxxxxx/xxxxxxxx_xxxxxxx_xxxxxxxx_xxxxxx_xxxxxxxxxxpredictiveعالي
52Filexxxxxxx/xxxx.xxxpredictiveعالي
53Filexxx.xxpredictiveواطئ
54Filexxxxxx/xxx/xxx.xxxpredictiveعالي
55Filexxxx.xpredictiveواطئ
56Filexxxx_xxxxxxxx.xxxpredictiveعالي
57Filexxxx/xxxxx.xxxpredictiveعالي
58Filexxxx_xxxx.xxpredictiveمتوسط
59Filexxxxx.xxxpredictiveمتوسط
60Filex:\xxxxxxxxxxpredictiveعالي
61Filexxxxpredictiveواطئ
62Filexxxx_xxxxxxx.xxxpredictiveعالي
63Filexxxx.xxxxxxxxxxx.xxxpredictiveعالي
64Filexxxxxxxxxx_xxxxx.xxxpredictiveعالي
65Filexxxxx.xxxpredictiveمتوسط
66Filexxxx/xxxxxxxxxxxxxx/xxxxxxx_xxxxxxx.xpredictiveعالي
67Filexxxxxxxxxx/xxxxxxx.xxxxpredictiveعالي
68Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveعالي
69Filexxxxxx/xxxx.xpredictiveعالي
70Filexxxxxx.xxxpredictiveمتوسط
71Filexxxx/xxx/xxxx-xxxxxxx.xxxpredictiveعالي
72Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveعالي
73Filexxxxxxxxx/xx_xxxxx.xxxxx.xxxpredictiveعالي
74Filexxxxx/xxxxxxx.xxpredictiveعالي
75Filexxxxxxxxxxxx.xxxpredictiveعالي
76Filexxx.xpredictiveواطئ
77Filexxxxxx.xpredictiveمتوسط
78Filexxxxxx.xxxpredictiveمتوسط
79Filexxxxxxx/xxxxx/xxxxx/xxxxx.xpredictiveعالي
80Filexxxx-xxxxx.xxxpredictiveعالي
81Filexxxxxxx/xxxxxxxx.xxxpredictiveعالي
82Filexxxxx.xxxpredictiveمتوسط
83Filexxxxxxxxxxx.xxxpredictiveعالي
84Filexxxxx.xxxxpredictiveمتوسط
85Filexxxxx/xxxxxxxxxx.xxx?xxxxxx=xxxxxxpredictiveعالي
86Filexxxx.xxxpredictiveمتوسط
87Filexxx/xxxx/xxxx.xpredictiveعالي
88Filexxx/xxxx/xxxx.xpredictiveعالي
89Filexxx/xxx_xxxxx.xxxpredictiveعالي
90Filexxxxxxxx.xxxpredictiveمتوسط
91Filexxxxxxxx/xxxxxxx.xxxpredictiveعالي
92Filexxxxxxxxxxxx_xxxx.xxxpredictiveعالي
93Filexxxxxx/xxxxxxxxxxxxxxxxxpredictiveعالي
94Filexxxx.xxxpredictiveمتوسط
95Filexx_xxxx.xxxpredictiveمتوسط
96Filexxxxxxxxx.xxxpredictiveعالي
97Filexxxxxxxxx.xxpredictiveمتوسط
98Filexxxx.xpredictiveواطئ
99Filexxxxx.xxxxpredictiveمتوسط
100Filexxxxx.xxxpredictiveمتوسط
101Filexxxxxx_xxx_xxxx.xpredictiveعالي
102Filexxxxxxxxx.xxxpredictiveعالي
103Filexxx/xxxxxx.xxxpredictiveعالي
104Filexxx/xxxx/xxxxx.xx.xxxx.xxxpredictiveعالي
105Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveعالي
106Filexxxxxxx.xxxpredictiveمتوسط
107Filexxxxxxx/xxxxxx.xxxpredictiveعالي
108Filexxxxxxxx/xxxx.xxxpredictiveعالي
109Filexxxxx.xxxpredictiveمتوسط
110Filexxxxx.xxx?x=xxxx&x=xxx&x=xxxxxxxxpredictiveعالي
111Filexxxxx.xxx?x=xxxxxxxx&x=xxxxx&x=xxxxxxxpredictiveعالي
112Filexxxxxxx.xxxpredictiveمتوسط
113Filexxxxxxxxx/xx_xxxxxxxxxxxxxx_xxxxx/xxxx_xxxx_xxxxx.xxxpredictiveعالي
114Filexxxxxx/xxxxxx/xxxxx.xxxpredictiveعالي
115Filexxxxxxxx.xxx.xxxpredictiveعالي
116Filexxxxxxxxxx/xxxxxx.xpredictiveعالي
117Filexxxxxxxxxxx/xx_xxxxxxxxx.xpredictiveعالي
118Filexxxxxx.xxxpredictiveمتوسط
119Filexxxxxxxxxxx_xxxxx.xxpredictiveعالي
120Filexxxxx.xxxpredictiveمتوسط
121Filexxxxx.xxxpredictiveمتوسط
122Filexxxxx.xxxpredictiveمتوسط
123Filexxxxx.xxxxpredictiveمتوسط
124Filexxxx_xxxxxxxx_xxxxxxx.xxxpredictiveعالي
125Filexxxxxxx.xpredictiveمتوسط
126Filexxxxxxx/xxxxxxx/xxxxxxx_xxx_xxxxxx.xxxpredictiveعالي
127Filexxxxxxx/xxxxxx/xxxxxx.xxxpredictiveعالي
128Filexxxxxxx/xxxxxxxxxx/xxxx_xxxxxxxx.xxxxxxxxx.xxxpredictiveعالي
129Filexxxxxx.xxxpredictiveمتوسط
130Filexxxx.xpredictiveواطئ
131Filexxxxxxxx-xxxxx-xxxxx.xxxpredictiveعالي
132Filexxxxxx.xxxpredictiveمتوسط
133Filexxxxxxx/xxxxxxxxxx/xxxx_xxxxxxx.xxxpredictiveعالي
134Filexxxxxxx/xxx/xxx_xxxxxxx.xpredictiveعالي
135Filexxx_xxxx_xxxx.xxxxpredictiveعالي
136Filexx_xxxxxxxx.xxxpredictiveعالي
137Filexxxx.xpredictiveواطئ
138Filexxx/xxxxxxxxx/xxxxx_xxxx.xpredictiveعالي
139Filexxxx_xxxxxx.xxxpredictiveعالي
140Filexxxxxx.xpredictiveمتوسط
141Filexxx_xxxx.xxxpredictiveمتوسط
142Filexxxxxxx-xxxxxx-xxxxxx.xxxpredictiveعالي
143Filexxx.xxxpredictiveواطئ
144Filexxxxxxxxx.xxx.xxxpredictiveعالي
145Filexxxxxxxx.xxxpredictiveمتوسط
146Filexxxxxx/xxxxxxxxx/xxxxxxxxx.xxpredictiveعالي
147Filexxxxxxxxxxxxxx.xxxpredictiveعالي
148Filexxxxxxx/xxxxx.xxx?xxxxxxxx/xxxxxxxxxxxxxxxxxxxx.xx?xxxxxxx= xx xxxxxxx/xxxxx.xxxpredictiveعالي
149Filexxxxx/xxxxxxxxxxx/xxxxx.xxxpredictiveعالي
150Filexxxxxxxx.xxxpredictiveمتوسط
151Filexxxx/xxxx_xxxxxxx.xpredictiveعالي
152Filexxxxx.xxxpredictiveمتوسط
153Filexxxxxxxxxxxxxx.xxxpredictiveعالي
154Filexxxx.xxxpredictiveمتوسط
155Filexxxxx.xxxpredictiveمتوسط
156Filexxxxxxxx.xxpredictiveمتوسط
157Filexxxxxxxx.xxxpredictiveمتوسط
158Filexxxxxxxxxx.xxxpredictiveعالي
159Filexxxxxxxx.xxxpredictiveمتوسط
160Filexxxxxxxx.xxxpredictiveمتوسط
161Filexxxxxxxx.xxpredictiveمتوسط
162Filexxxxxxx_xxxxx.xxxpredictiveعالي
163Filexxxxxx_xxxxxx.xxxpredictiveعالي
164Filexxxxxxxxxx.xxxpredictiveعالي
165Filexxx.xpredictiveواطئ
166Filexxx/xxxxxxxxxx.xxxpredictiveعالي
167Filexxxxxxxxxxxxxxxx.xxxpredictiveعالي
168Filexxxxxxxxxxxx.xx/xxxxxxxxxxxxxxxxxxxxx.xxpredictiveعالي
169Filexxxxxx_xxx_xxxxxx.xxxpredictiveعالي
170Filexxxx_xxxxxxxxx.xxxpredictiveعالي
171Filexxxxxxxx-xxxx.xxxxpredictiveعالي
172Filexxxxxxxxxxxx.xxxpredictiveعالي
173Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveعالي
174Filexxxxxxxxx/xxxxxxxx.xxxpredictiveعالي
175Filexxx/xxx_xxxxxxxx.xpredictiveعالي
176Filexxx/xxx_xxxxxx.xpredictiveعالي
177Filexxx/xxx_xxxxxx.xpredictiveعالي
178Filexxx_xxxxxxxx.xpredictiveعالي
179Filexxxxxxxx.xxpredictiveمتوسط
180Filexxxxxxx-xxxxxxxx.xxxpredictiveعالي
181Filexxxxxxxxxx.xxxpredictiveعالي
182Filexxxxxxxx.xxxxx.xxxpredictiveعالي
183Filexxxx-xxxxxx.xxxpredictiveعالي
184Filexxxxxxxxxxxxxxxx.xxxpredictiveعالي
185Filexxxx-xxxx_xxxx_xxxxxxx.xxxpredictiveعالي
186Filexxxx-xxxxx.xxxpredictiveعالي
187Filexxxx-xxxxx.xxxpredictiveعالي
188Filexxxx-xxxxxxxx.xxxpredictiveعالي
189Filexxxxx/xxxxx_xxxxx.xxx / xxxxx.xxxpredictiveعالي
190Filexxxxxx_xxxx_xx.xxxpredictiveعالي
191Filexxx_xxxxxx.xxxpredictiveعالي
192Filexxxx/xxxxxxxx.xxxpredictiveعالي
193Filexxxxxx.xxxpredictiveمتوسط
194Filexxxxxx_xxxxxxxx.xxxpredictiveعالي
195Filexxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxx_xxx.xxxxpredictiveعالي
196Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveعالي
197Filexxxxxxxxxxxx.xxxpredictiveعالي
198Filexxxx/xxxxxxx.xpredictiveعالي
199Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveعالي
200Filexxxxx.xxxxxx.xxxxxxx.xxxpredictiveعالي
201Filexxxx-xxxxxxx.xxxpredictiveعالي
202Filexxxxxxxxx.xxxpredictiveعالي
203Filexxxxxx-xxxx.xxxpredictiveعالي
204Filexxx.xxxpredictiveواطئ
205Filexxxxxxx/xxx.xpredictiveعالي
206Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveعالي
207Filexx-xxxxx/xxxx.xxxpredictiveعالي
208Filexx-xxxxxx.xxxpredictiveعالي
209Filexx-xxxxxxxx.xxxpredictiveعالي
210Filexxxxxxxxxxxxpredictiveمتوسط
211File\xxxxx\xxxxxx.xxxx.xxxpredictiveعالي
212File~/xxxxxxxx-xxxxxxxx.xxxpredictiveعالي
213Libraryxxxx/xxxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxx.xxxpredictiveعالي
214Libraryxxxx/xxx/xxxxxx/xx-xxxxx-xxxxxx.xxxpredictiveعالي
215Libraryxxxxxxxxxx.xxxpredictiveعالي
216Libraryxxxxx.xxxpredictiveمتوسط
217Libraryxxxxxx/xxxxxxx_xxxxx/xxxxxxx_xxxxx.xpredictiveعالي
218Libraryxxxxxxx.xxxpredictiveمتوسط
219Libraryxxx/xxxxxxx.xxxpredictiveعالي
220Libraryxxxxxxxx.xxxpredictiveمتوسط
221Libraryxxxxx.xxxpredictiveمتوسط
222Libraryxxxxxxxxxx.xxxpredictiveعالي
223Libraryxxxxxx.xxxpredictiveمتوسط
224Libraryxxxxx.xxxpredictiveمتوسط
225Libraryxxxxx.xxxpredictiveمتوسط
226Argument$xxx_xxxxpredictiveمتوسط
227Argument$xxxxpredictiveواطئ
228Argument$xxxxpredictiveواطئ
229Argumentxxxxxxxxxxxpredictiveمتوسط
230Argumentxxxxxxxpredictiveواطئ
231Argumentxxxxxxxxxxxxxx_xxxxpredictiveعالي
232Argumentxxx_xxx/xxxxxxx_xxxx_xxx/xxxxxxxx_xx/xxx_xxx/xxxxxxxxpredictiveعالي
233Argumentxxxxxxx_xxxxpredictiveمتوسط
234Argumentxxxx_xxxx_xxpredictiveمتوسط
235Argumentxxxxxxxxpredictiveمتوسط
236Argumentxxxxxxpredictiveواطئ
237Argumentxxxxxpredictiveواطئ
238Argumentxxxxxxxpredictiveواطئ
239Argumentxxxxxxxpredictiveواطئ
240Argumentxxxx_xxx_xxxxpredictiveعالي
241Argumentxxxpredictiveواطئ
242Argumentxxxxxxxxxxpredictiveمتوسط
243Argumentxxx_xxpredictiveواطئ
244Argumentxxxxxxxxxxpredictiveمتوسط
245Argumentxxxxxxxpredictiveواطئ
246Argumentxxxpredictiveواطئ
247Argumentxxxxpredictiveواطئ
248Argumentxxxxxx xxxx/xxxxxxxx/xxx xxxxxxx/xxxxx/xxxxxxxx xxxxxxxx/xxxxxxx xxxxxxxx/xxxx xxxxxxxx/xxxxxxpredictiveعالي
249Argumentxxxxpredictiveواطئ
250Argumentxxxxxxx_xxxxxxxxx_xxxpredictiveعالي
251Argumentxxxxxxx xxxxx/xxxxxxx xxxxxxxxpredictiveعالي
252Argumentxxxxxxpredictiveواطئ
253Argumentxxxxpredictiveواطئ
254Argumentxxxxxx xxxxpredictiveمتوسط
255Argumentxxx_xxxxpredictiveمتوسط
256Argumentxxxxxxxpredictiveواطئ
257Argumentxxxxxxxxxxxpredictiveمتوسط
258Argumentxxxxpredictiveواطئ
259Argumentxxxxx/xxxxxxxxpredictiveعالي
260Argumentxxxxxxxxxxxpredictiveمتوسط
261Argumentxxxxx_xxxx_xxxxpredictiveعالي
262Argumentxxxpredictiveواطئ
263Argumentxxxxpredictiveواطئ
264Argumentxxxxxxxxpredictiveمتوسط
265Argumentxxxxxpredictiveواطئ
266Argumentxxxxx xxxx/xxxxxx xxxx/xxxx xxxpredictiveعالي
267Argumentxxxxx_xxxxpredictiveمتوسط
268Argumentxxxx[xxxxxxx]predictiveعالي
269Argumentxxxx[xxxxxxxx]predictiveعالي
270Argumentxxxxxxxxxpredictiveمتوسط
271Argumentxxxxxxpredictiveواطئ
272Argumentxxpredictiveواطئ
273Argumentxxxxxxxxpredictiveمتوسط
274Argumentxxxxpredictiveواطئ
275Argumentxxxxpredictiveواطئ
276Argumentxxxx-xxxxx="xxxxxxx-xxxxpredictiveعالي
277Argumentxxpredictiveواطئ
278Argumentxxxxxxxxxpredictiveمتوسط
279Argumentxxx_xxxxxxxxpredictiveمتوسط
280Argumentxxx_xxxpredictiveواطئ
281Argumentxxxx_xxxx_xxpredictiveمتوسط
282Argumentxxxxxxpredictiveواطئ
283Argumentx_xxxxxxxxpredictiveمتوسط
284Argumentxxxxxxxxpredictiveمتوسط
285Argumentxxxxxxxpredictiveواطئ
286Argumentxxxxpredictiveواطئ
287Argumentxxxxx_xxxpredictiveمتوسط
288Argumentxxxxxxxx_xxxpredictiveمتوسط
289Argumentxxxxxxpredictiveواطئ
290Argumentxxxxpredictiveواطئ
291Argumentxxxx_xxxpredictiveمتوسط
292Argumentxxxxpredictiveواطئ
293Argumentxxx(xxxxxxxx_xxxx)predictiveعالي
294Argumentxxx_xxpredictiveواطئ
295Argumentxxxpredictiveواطئ
296Argumentxxxxxxxxx_xxxx_xxxxpredictiveعالي
297Argumentxxx_xxxxx_xxxxx_xxxxxxpredictiveعالي
298Argumentxxx_xxx_xxxx_xxxxx_xxxxxxpredictiveعالي
299Argumentxxxxpredictiveواطئ
300Argumentxxxxxpredictiveواطئ
301Argumentxxxxxxxxpredictiveمتوسط
302Argumentxxxxxpredictiveواطئ
303Argumentxxpredictiveواطئ
304Argumentxxxxxx xxxxxxpredictiveعالي
305Argumentxxxx_xxpredictiveواطئ
306Argumentxxx_xxxxxpredictiveمتوسط
307Argumentxxxxpredictiveواطئ
308Argumentxxxxxxxxpredictiveمتوسط
309Argumentxxxxpredictiveواطئ
310Argumentxxxxpredictiveواطئ
311Argumentxxxxxxxpredictiveواطئ
312Argumentxxxxxxxxxpredictiveمتوسط
313Argumentxxxxx_xxxx_xxxxpredictiveعالي
314Argumentxxxxx_xxxxxxx_xxxxpredictiveعالي
315Argumentxxxx_xxxxxpredictiveمتوسط
316Argumentxxxpredictiveواطئ
317Argumentxxxx_xxxxxx/xxxxxxxx_xxxxxx/xxxxxxxxxx_xxxxxxpredictiveعالي
318Argumentxxxxx_xxpredictiveمتوسط
319Argumentxxxxxxxxxpredictiveمتوسط
320Argumentxxxxxxx xxxx/xxxxxpredictiveعالي
321Argumentxxxxxxxxxxpredictiveمتوسط
322Argumentxxx_xxxxpredictiveمتوسط
323Argumentxxxxxxxxxpredictiveمتوسط
324Argumentxxxxxpredictiveواطئ
325Argumentxxxxpredictiveواطئ
326Argumentxxxxxxxxpredictiveمتوسط
327Argumentxxxxxxxpredictiveواطئ
328Argumentxxxpredictiveواطئ
329Argumentxxxxxxxpredictiveواطئ
330Argumentxxxxxxpredictiveواطئ
331Argumentxxxxxx xx xxxxxxx xxxxpredictiveعالي
332Argumentxxxxxx_xxxxpredictiveمتوسط
333Argumentxxxxxxpredictiveواطئ
334Argumentxxxxxxpredictiveواطئ
335Argumentxxxxxxxx_xxx_xxxxx_xxxxpredictiveعالي
336Argumentxxxx xxxxpredictiveمتوسط
337Argumentxxxxxxxx/xxxxxxxxxxxxxpredictiveعالي
338Argumentxxx_xxxxxxxxxxxxpredictiveعالي
339Argumentxxxxxxxxxpredictiveمتوسط
340Argumentxxxxxxxxxxpredictiveمتوسط
341Argumentxxxxpredictiveواطئ
342Argumentxxxpredictiveواطئ
343Argumentxxxxxpredictiveواطئ
344Argumentxxxxxpredictiveواطئ
345Argumentxxxxxxpredictiveواطئ
346Argumentxxxxx_xxxxxxx_xxxxxxxx_xxpredictiveعالي
347Argumentxxxxxxxxxpredictiveمتوسط
348Argumentxxxxpredictiveواطئ
349Argumentxxxpredictiveواطئ
350Argumentxxxxpredictiveواطئ
351Argumentxxxxxxxxpredictiveمتوسط
352Argumentxxxxxxxx/xxxxxxxxpredictiveعالي
353Argumentxxxxxxxx/xxxxxxxxpredictiveعالي
354Argumentxxxx_xxxxxpredictiveمتوسط
355Argumentxxxx_xxxx/xxxpredictiveعالي
356Argumentxxxxxxxxpredictiveمتوسط
357Argumentx-xxxxxxxxx-xxxpredictiveعالي
358Argumentx-xxxxxxxxxxxxxxxx/x-xxxxxxxxx-xxxxxxxpredictiveعالي
359Argumentxxxxxxxxxxx[xxxx_xxxx]predictiveعالي
360Argument_xxxxxx[xxxx_xxxx]predictiveعالي
361Argument_xxxxxxxxxpredictiveمتوسط
362Argument_xxxx[]predictiveواطئ
363Input Value"><xxx xxx=x xxxxxxx=xxxxxx(x)>predictiveعالي
364Input Value'"--></xxxxx></xxxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveعالي
365Input Value' xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x) xxx 'xxxx'='xxxxpredictiveعالي
366Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveعالي
367Input Value/../predictiveواطئ
368Input Value/../../../../../../../../../../../../xxx/xxxxxxpredictiveعالي
369Input Value<!-- xxxx -->predictiveعالي
370Input Value<xxx xxx=x xxxxxxx=xxxxxx(x)>predictiveعالي
371Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveعالي
372Input Value<xxx xxxxxxx="xxxxx(x)" xxxxx=xxxxxxx:xxxxx>xxxxx xxxx</xxx>predictiveعالي
373Input Valuexxxxx.xxxpredictiveمتوسط
374Input Valuexxxx</xxxxx><xxxxxx>xxxxx("xxxx")</xxxxxx><xxxxx>predictiveعالي
375Input Valuexxxxxxxxxxxxxxxxxxxpredictiveعالي
376Input Value\x\xpredictiveواطئ
377Network Portxxx/xx (xxx xxxxxxxx)predictiveعالي
378Network Portxxx/xxxxpredictiveمتوسط
379Network Portxxx xxxxxx xxxxpredictiveعالي

المصادر (6)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!