Tsunami تحليل

IOB - Indicator of Behavior (1000)

التسلسل الزمني

اللغة

en962
zh16
es10
de2
ja2

البلد

vn996
cn2
us2

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

Microsoft Windows38
Linux Kernel12
Apache HTTP Server10
Apache Tomcat8
phpMyAdmin8

الثغرات

#الثغرةBaseTemp0dayاليومق�معالجةCTIEPSSCVE
1TikiWiki tiki-register.php تجاوز الصلاحيات7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix2.580.01009CVE-2006-6168
2PHP Link Directory Administration Page index.html سكربتات مشتركة4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.270.00352CVE-2007-0529
3nginx تجاوز الصلاحيات6.96.9$0-$5k$0-$5kNot DefinedNot Defined3.380.00000CVE-2020-12440
4Lars Ellingsen Guestserver guestbook.cgi سكربتات مشتركة4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.100.00169CVE-2005-4222
5Tiki Admin Password tiki-login.php توثيق ضعيف8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix4.860.00786CVE-2020-15906
6Microsoft 3D Builder Remote Code Execution7.36.7$5k-$25k$0-$5kUnprovenOfficial Fix0.040.00114CVE-2023-36772
7MGB OpenSource Guestbook email.php حقن إس كيو إل7.37.3$0-$5k$0-$5kHighUnavailable0.780.03421CVE-2007-0354
8vu Mass Mailer Login Page redir.asp حقن إس كيو إل7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.240.00181CVE-2007-6138
9Microsoft Exchange Server Privilege Escalation8.07.0$5k-$25k$5k-$25kUnprovenOfficial Fix0.170.00061CVE-2023-36439
10jQuery سكربتات مشتركة4.84.8$0-$5k$0-$5kNot DefinedNot Defined0.170.00140CVE-2020-23064
11DZCP deV!L`z Clanportal config.php تجاوز الصلاحيات7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix1.190.00954CVE-2010-0966
12nginx Error Page تجاوز الصلاحيات6.36.1$0-$5k$0-$5kNot DefinedOfficial Fix0.240.00203CVE-2019-20372
13Atlassian Confluence Data Center/Confluence Server تجاوز الصلاحيات8.28.2$0-$5k$0-$5kNot DefinedNot Defined0.070.96763CVE-2023-22518
14avahi socket.c الحرمان من الخدمة5.34.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.070.61291CVE-2011-1002
15WordPress AdServe adclick.php حقن إس كيو إل7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.310.00073CVE-2008-0507
16Microsoft Windows IIS Server Remote Code Execution9.88.9$25k-$100k$5k-$25kUnprovenOfficial Fix0.220.00114CVE-2023-36434
17Apache HTTP Server mod_proxy تجاوز الصلاحيات7.47.3$5k-$25k$5k-$25kNot DefinedOfficial Fix0.070.03257CVE-2023-25690
18Liferay FCKeditor Configuration تجاوز الصلاحيات7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.030.00075CVE-2018-10795
19Splunk Enterprise/Cloud تجاوز الصلاحيات6.36.2$0-$5k$0-$5kNot DefinedOfficial Fix1.750.00053CVE-2023-46214
20VNG Zalo Desktop Zalo.exe تجاوز الصلاحيات7.97.9$0-$5k$0-$5kNot DefinedNot Defined0.020.00157CVE-2020-16087

حملات (1)

These are the campaigns that can be associated with the actor:

  • Tsunami

IOC - Indicator of Compromise (53)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDعنوان بروتوكول الإنترنتHostnameممثلحملاتIdentifiedالنوعالثقة
15.101.118.127Tsunami19/12/2021verifiedعالي
25.135.183.146freya.stelas.deSmokeLoaderTsunami02/09/2021verifiedعالي
35.181.25.210vpn1255rm.comTsunami15/02/2022verifiedعالي
45.181.80.119rate-lead.cheapjerseysbrewers.comTsunami18/01/2022verifiedعالي
520.151.71.228Tsunami27/03/2023verifiedعالي
623.95.226.157157-226-scilla.manykril.sbsTsunami25/01/2022verifiedعالي
731.131.16.127moy-dom.bizTsunami16/12/2021verifiedعالي
837.44.244.106Tsunami04/03/2022verifiedعالي
937.44.244.124Tsunami12/12/2021verifiedعالي
1045.9.148.44Tsunami13/01/2022verifiedعالي
1145.9.148.182Tsunami23/09/2021verifiedعالي
12XX.XX.XX.XXxxxxxxxxxx.xxXxxxxxx16/04/2022verifiedعالي
13XX.XXX.XX.XXXxxxxx.xx-xx-xxx-xx.xxxXxxxxxx23/01/2022verifiedعالي
14XX.XXX.XX.XXXxxxxx.xx-xx-xxx-xx.xxXxxxxxxxxxxXxxxxxx02/09/2021verifiedعالي
15XX.XXX.XX.XXxxx-xxxxxxxx.xxx.xxx.xxxXxxxxxxxxxxXxxxxxx02/09/2021verifiedعالي
16XX.XXX.XXX.XXxxx-xxxxxxxx.xxx.xxx.xxxXxxxxxx30/04/2022verifiedعالي
17XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxx26/03/2023verifiedمتوسط
18XX.XXX.XXX.XXXxxxxxxx.xxxx.xxxxxx.xxxXxxxxxxxxxxXxxxxxx02/09/2021verifiedعالي
19XX.XXX.XXX.XXxxxxxx05/01/2022verifiedعالي
20XX.XXX.XXX.XXxxxxxxxx.xxXxxxxxx13/12/2021verifiedعالي
21XX.XX.XXX.XXXxxx-xx-xx-xxx-xxx.xxxx.xxXxxxxxx13/09/2022verifiedعالي
22XX.XX.XXX.XXXxxxxxxxxxxxxxxxxx.xx.xxxxxxxxx.xxxXxxxxxx26/03/2023verifiedعالي
23XXX.XXX.XX.XXXXxxxxxxxxxxXxxxxxx02/09/2021verifiedعالي
24XXX.XXX.XXX.XXXxxxxxxxxxxxxxxxxxxxxxxx-xxxxxxxxxxxx.xxxxxxxxx.xxXxxxxxx26/03/2023verifiedعالي
25XXX.XXX.XX.XXXxxx-xxx-xx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxx21/01/2022verifiedعالي
26XXX.XXX.X.XXXXxxxxxx03/05/2023verifiedعالي
27XXX.XXX.XX.XXXXxxxxxx23/12/2021verifiedعالي
28XXX.XX.XXX.XXxxxxxx.xxxx.xxXxxxxxx20/06/2023verifiedعالي
29XXX.XXX.XX.XXXxxxxxx23/06/2023verifiedعالي
30XXX.XX.XXX.XXXxxx-xxxxxxxx.xxx.xxx.xxXxxxxxx16/08/2021verifiedعالي
31XXX.XX.XXX.XXxxxxxx.xx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxxxXxxxxxx02/09/2021verifiedعالي
32XXX.XXX.XX.XXXxxxxxxxxxxx.xxxXxxxxxx24/03/2022verifiedعالي
33XXX.XXX.XX.XXXXxxxxxx20/12/2021verifiedعالي
34XXX.XX.X.XXXxxxxxx17/12/2021verifiedعالي
35XXX.XX.XXX.XXXXxxxxxx23/12/2021verifiedعالي
36XXX.XX.XXX.XXXxxxxx.xxXxxxxxx26/03/2023verifiedعالي
37XXX.XXX.XXX.XXXxxxxxx.xxxxx.xxXxxxxxxxxxxXxxxxxx02/09/2021verifiedعالي
38XXX.XX.XXX.XXXxxxxxx19/12/2021verifiedعالي
39XXX.XXX.XXX.XXXXxxxxxx11/07/2022verifiedعالي
40XXX.XXX.XXX.XXXxxxxxxxxxxXxxxxxx02/09/2021verifiedعالي
41XXX.XXX.XXX.XXXxxxxxx.xxxxx.xxXxxxxxxxxxxXxxxxxx02/09/2021verifiedعالي
42XXX.XXX.XX.XXxxxxxxxxxxx.xxxxxxxxx.xxxXxxxxxx21/12/2021verifiedعالي
43XXX.XXX.XXX.XXXxxxxxxxx.xx-xxx-xxx-xxx.xxXxxxxxxxxxxXxxxxxx02/09/2021verifiedعالي
44XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx22/12/2021verifiedعالي
45XXX.XX.XXX.XXXxxx-xxx-xx-xxx-xxx.xxxxxxxxx.xxxXxxxxxxxxxxXxxxxxx02/09/2021verifiedعالي
46XXX.XXX.XX.XXXxxxxxxxxxxXxxxxxx02/09/2021verifiedعالي
47XXX.XX.XXX.XXXxxxxxx12/12/2021verifiedعالي
48XXX.XXX.XXX.XXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx13/12/2021verifiedعالي
49XXX.XX.XXX.XXxxxxx.xxXxxxxxx04/03/2022verifiedعالي
50XXX.XX.XXX.XXxx.xx.xxXxxxxxx05/01/2022verifiedعالي
51XXX.XXX.XXX.XXXXxxxxxx28/01/2022verifiedعالي
52XXX.XXX.XX.XXXxxxxxxxxx.xx.xxxxxxxxxxxxx.xxxxxXxxxxxx27/06/2023verifiedعالي
53XXX.XXX.XXX.XXXxxxx.xxxx.xxXxxxxxx28/05/2023verifiedعالي

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueالثغراتمتجه الوصولالنوعالثقة
1T1006CWE-21, CWE-22, CWE-23Pathname Traversalpredictiveعالي
2T1055CWE-74Injectionpredictiveعالي
3T1059CWE-94, CWE-1321Cross Site Scriptingpredictiveعالي
4T1059.007CWE-79, CWE-80Cross Site Scriptingpredictiveعالي
5T1068CWE-250, CWE-264, CWE-269, CWE-284J2EE Misconfiguration: Weak Access Permissions for EJB Methodspredictiveعالي
6T1110.001CWE-307, CWE-798Improper Restriction of Excessive Authentication Attemptspredictiveعالي
7TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxxxxxxpredictiveعالي
8TXXXX.XXXCWE-XXXXxxx Xxxxxxxxpredictiveعالي
9TXXXXCWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictiveعالي
10TXXXXCWE-XXXXxxxxxxxxx Xxxxxxpredictiveعالي
11TXXXXCWE-XX, CWE-XX, CWE-XXXxx Xxxxxxxxxpredictiveعالي
12TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxxxxpredictiveعالي
13TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxx.xxx Xxxxxxxxxxxxxxxx: Xxxxxxxx Xx Xxxxxxxxxxxxx Xxxxpredictiveعالي
14TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي
15TXXXX.XXXCWE-XXXXxxxxxxxx Xxxxxxxxxpredictiveعالي
16TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveعالي
17TXXXXCWE-XXXXxxxxxxxx Xxxxxx Xxxxpredictiveعالي
18TXXXX.XXXCWE-XXXXxxxxxxx Xx Xxx Xxxxxxx Xx X Xxxxxxxx Xxxxxxxxpredictiveعالي
19TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
20TXXXX.XXXCWE-XXXXxxxxxxxpredictiveعالي
21TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxxpredictiveعالي
22TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveعالي
23TXXXXCWE-XXX, CWE-XXXX2xx Xxxxxxxxxxxxxxxx: Xxxx Xxxxxxxxxxxx Xxxxxxx Xxxxxxxxxxpredictiveعالي
24TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx Xxxxxpredictiveعالي
25TXXXX.XXXCWE-XXXXxxxxxxxxxxx Xxxxxxpredictiveعالي
26TXXXXCWE-XXXXxxxxxxxxxx Xxxxxxpredictiveعالي

IOA - Indicator of Attack (294)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1File/?ajax-request=jnewspredictiveعالي
2File/admin/admin-profile.phppredictiveعالي
3File/admin/ajax.php?action=confirm_orderpredictiveعالي
4File/admin/sales/view_details.phppredictiveعالي
5File/api/adduserspredictiveعالي
6File/api/admin/store/product/listpredictiveعالي
7File/api/baskets/{name}predictiveعالي
8File/api/cron/settings/setJob/predictiveعالي
9File/api/v1/snapshotspredictiveعالي
10File/api/v1/terminal/sessions/?limit=1predictiveعالي
11File/assets/something/services/AppModule.classpredictiveعالي
12File/audit/log/log_management.phppredictiveعالي
13File/authenticationendpoint/login.dopredictiveعالي
14File/blog/commentpredictiveعالي
15File/cgi-bin/mainfunction.cgipredictiveعالي
16File/cgi-bin/wlogin.cgipredictiveعالي
17File/classes/Users.phppredictiveعالي
18File/ctcprotocol/Protocolpredictiveعالي
19File/debug/pprofpredictiveمتوسط
20File/desktop_app/file.ajax.php?action=uploadfilepredictiveعالي
21File/dottie.jspredictiveمتوسط
22File/DXR.axdpredictiveمتوسط
23File/envpredictiveواطئ
24File/forms/doLoginpredictiveعالي
25File/forum/away.phppredictiveعالي
26File/index.phppredictiveمتوسط
27File/index.php?p=admin/actions/users/send-password-reset-emailpredictiveعالي
28File/jurusanmatkul/datapredictiveعالي
29File/librarian/bookdetails.phppredictiveعالي
30File/log/webmailattach.phppredictiveعالي
31File/loginpredictiveواطئ
32File/login.php?do=loginpredictiveعالي
33File/php-opos/index.phppredictiveعالي
34File/plainpredictiveواطئ
35File/xxxx/#####/xx/xpredictiveعالي
36File/xxxxxx/xxxxx.xxxpredictiveعالي
37File/xxxxxxxx.xxxpredictiveعالي
38File/xxxxxxxx-xxxxxxx.xxxpredictiveعالي
39File/xxxxxx.xxxpredictiveمتوسط
40File/xxxx.xxxpredictiveمتوسط
41File/xxxxx/xxxx_xxxx_xxxxxxx.xxxpredictiveعالي
42File/xxxxxxx/xxxxxxxxxxx.xxxpredictiveعالي
43File/xxxxxxxxx/xxxxxxxxxx.xxxpredictiveعالي
44File/xxxxxx/xxxx/xxxx.xxxpredictiveعالي
45File/xxxpredictiveواطئ
46File/xxxxxxx/predictiveمتوسط
47File/xxxx/xxxxxxpredictiveمتوسط
48File/xx/xxxxxxx/xxxxxpredictiveعالي
49File/xxxxxxxxxxxxx.xxxxpredictiveعالي
50File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveعالي
51Filexxxxx.xxx/xxxxx-x.x.xxx/xxxxxxx.xxx/xxxx.xxxpredictiveعالي
52Filexxxxxxx.xxxpredictiveمتوسط
53Filexxx.xxxpredictiveواطئ
54Filexxxxx-xxxx.xxxpredictiveعالي
55Filexxxxx/?xxxx=xxxxx/xxxxxx_xxxxpredictiveعالي
56Filexxxxx/xxxx.xxx?xxxxxx=xxxx_xxxxxxxxpredictiveعالي
57Filexxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveعالي
58Filexxxxx/xxxxx-xxx-xxxxx-xxxxx.xxxpredictiveعالي
59Filexxxxx/xxxxx.xxxpredictiveعالي
60Filexxxxxxx.xxxpredictiveمتوسط
61Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveعالي
62Filexxxxxxx.xxxpredictiveمتوسط
63Filexxx/xxpredictiveواطئ
64Filexxxxxxxxxpredictiveمتوسط
65Filexxxxxxxxxx.xxxpredictiveعالي
66Filexxxx-xxxx.xpredictiveمتوسط
67Filexxxxx-xxxx/xxxxxx.xpredictiveعالي
68Filexxxxx-xxxxxx-xxxxx-xxx.xxpredictiveعالي
69Filexxxxxxx.xxpredictiveمتوسط
70Filexxxxxxxxxxxxxxx.xxxxpredictiveعالي
71Filexxxxxxxxxxxxxxxx.xxxpredictiveعالي
72Filexxxxxxxx.xxxpredictiveمتوسط
73Filexxxx.xpredictiveواطئ
74Filexx-xxxxxx/xxxx/xxxxxx-xxxxxx.xxxpredictiveعالي
75Filexxxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxxpredictiveعالي
76Filexxxxxxx/xxxxxxx/xxxxxxx.xxxx?xxxxpredictiveعالي
77Filexxx_xxx.xxpredictiveمتوسط
78Filexxxx_xxxxxxx.xxxpredictiveعالي
79Filexxx-xxxxxxx.xxxxpredictiveعالي
80Filexxx-xxx/xxxxxxx.xxpredictiveعالي
81Filexxxxxxx/xxxxxx.xxxpredictiveعالي
82Filexxxxx.xxxpredictiveمتوسط
83Filexxx/xxxxxxx/xxxxxxx/xx/xxx/xxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveعالي
84Filexxxxxxxx_xxxxxx.xxxpredictiveعالي
85Filexxxxxxx/predictiveمتوسط
86Filexxxx/xxxxxxx/xxxxxxxx_xxxxxx/xxxxxxxx_xxxxxx.xxpredictiveعالي
87Filexxxx_xxxxx.xxxpredictiveعالي
88Filexx/xx.xxxpredictiveمتوسط
89Filexxxxxx.xxxpredictiveمتوسط
90Filexxxxxxx.xxxxx.xxxpredictiveعالي
91Filexxxxxx.xxxpredictiveمتوسط
92Filexxxxxxx/xxxx/xxxxxx/xxx.xpredictiveعالي
93Filexxxxxxxxxxx.xxxpredictiveعالي
94Filexxxxx.xxxpredictiveمتوسط
95Filexxxxxxxx/xxx-xxxx.xxxpredictiveعالي
96Filexxxxxxxxxxxxx.xxxxpredictiveعالي
97Filexxxx_xxxxxxxx.xxxpredictiveعالي
98Filexxxxx.xxxpredictiveمتوسط
99Filexxxxxx/xxxxxxxxx/xxxxxxxx/xxxxxx/xxxxxx_xxxxxx.xxxxpredictiveعالي
100Filexx_xxx_xx.xpredictiveمتوسط
101Filexxxxxxx/xx/xxxxxx/xxxxx_xxxxx_xxxxxxxxxx/xxxxxx.xxxpredictiveعالي
102Filexxxxxxx/xx/xxxxxx/xxxxx_xxxxxxxx/xxxxxx.xxxpredictiveعالي
103Filexxxxxxx/xx/xxxxxxx/xx_xxxx/xxxxxx.xxxpredictiveعالي
104Filexxxxxxx/xxxxxx/xxxxxx_xxxxx/xxxxxx/xxxxxx.xxxpredictiveعالي
105Filexxxxxxx/xxxxxx/xxxxxx_xxxxx/xxxxxx/xxxxxx.xxxpredictiveعالي
106Filexxxxxxx/xxxxxxx/xxxxxxx/xxxxxx.xxxpredictiveعالي
107Filexxxxxxx/xxxx/xx/xxxxxx/xxxx.xxxpredictiveعالي
108Filexxxxxxxxxx.xxxpredictiveعالي
109Filexxxx.xxxpredictiveمتوسط
110Filexxxxxxxxx.xxxpredictiveعالي
111Filexxxxxxxxx.xxpredictiveمتوسط
112Filexxxx.xxxxpredictiveمتوسط
113Filexxx/xxxxxx.xxxpredictiveعالي
114Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveعالي
115Filexxxxx.xxxxpredictiveمتوسط
116Filexxxxx.xxpredictiveمتوسط
117Filexxxxx.xxxpredictiveمتوسط
118Filexx_xxxxx/xxxx.xpredictiveعالي
119Filexxxxxxxxxx.xxxxxpredictiveعالي
120Filexxxxxx/xxx/xxxx.xpredictiveعالي
121Filexxxxxx/xxxxxx/xxxx.xpredictiveعالي
122Filexxxxx.xpredictiveواطئ
123Filexxxxxxxxxxx/xxxxxxx.xpredictiveعالي
124Filexxxxx.xxxpredictiveمتوسط
125Filexxxxx_xxxx.xxxpredictiveعالي
126Filexxxxxxxxxxxx.xxxpredictiveعالي
127Filexxxxxx.xxxpredictiveمتوسط
128Filexxxxxxxxxxx.xxxpredictiveعالي
129Filexxxxxxxx.xxxpredictiveمتوسط
130Filexxx_xxxxxxx_xxxx.xxxpredictiveعالي
131Filexxx/xxxxx/xxx_xxx.xpredictiveعالي
132Filexxxx.xxxxxx.xxpredictiveعالي
133Filexxxxxxxxxxx.xxxpredictiveعالي
134Filexxxx/xxxxxxx/xxxxx.xxxpredictiveعالي
135Filexx/xxxxpredictiveواطئ
136Filexxxx.xxxpredictiveمتوسط
137Filexxxxxx.xxpredictiveمتوسط
138Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveعالي
139Filexxxx.xxxpredictiveمتوسط
140Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveعالي
141Filexxxxxxxx.xxxpredictiveمتوسط
142Filexxxxxxxxxxxx.xxxxpredictiveعالي
143Filexxxxxxxxxxxxxxxxxxxxxxxxxxx!xxxxxxx.xxxxpredictiveعالي
144Filexxxx.xxxpredictiveمتوسط
145Filexxxxx.xxxpredictiveمتوسط
146Filexxxxx.xxxpredictiveمتوسط
147Filexxxxxxxx.xxxpredictiveمتوسط
148Filexxxxxxxxxx.xxxpredictiveعالي
149Filexxxxxx_xxxxx_xxxxxxx.xxxpredictiveعالي
150Filexxx_xxxx_xxxxxxxxx.xxpredictiveعالي
151Filexxxxxx.xxxpredictiveمتوسط
152Filexxxxxxxxxxxx.xxpredictiveعالي
153Filexxxxxx.xxxpredictiveمتوسط
154Filexxx.xxxxpredictiveمتوسط
155Filexxxxxxx_xxxxxx.xxxpredictiveعالي
156Filexxxxxx-xxxx-xxxxxx.xxxpredictiveعالي
157Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveعالي
158Filexxx_xxx_xxxxx.xxxpredictiveعالي
159Filexxxxxxxxxxxxxx.xxpredictiveعالي
160Filexxxx-xxxxx.xxxpredictiveعالي
161Filexxxx-xxxxxxxx.xxxpredictiveعالي
162Filexxxxxxxxxxxxxxx.xxxpredictiveعالي
163Filexxxx/xxxxxx_xxxxxxxx.xxxpredictiveعالي
164Filexxxx_xxxxx.xxxpredictiveعالي
165Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveعالي
166Filexxxxxxxxx.xpredictiveمتوسط
167Filexxxxxxx/xxxxpredictiveمتوسط
168Filexxxxxxxx.xxpredictiveمتوسط
169Filexxxx.xxpredictiveواطئ
170Filexx.xxxpredictiveواطئ
171Filexx-xxxxxxxx/xxxx.xxxpredictiveعالي
172Filexx-xxxxx.xxxpredictiveمتوسط
173Filexxxx.xxxpredictiveمتوسط
174File_xxxxxx.xxxpredictiveمتوسط
175Library/_xxx_xxx/xxxxx.xxxpredictiveعالي
176Libraryxxxxxxx/xxx/xxxxxx.xxx.xxxpredictiveعالي
177Libraryxxx/xxxxx.xpredictiveمتوسط
178Libraryxxxxxxxxxx.xxpredictiveعالي
179Libraryxxxxxxxx.xxxpredictiveمتوسط
180Libraryxxxxxxx/xxx/xxxxxxxxx/xxxxx_xxxxxx_xxxxxxxx.xxxpredictiveعالي
181Libraryxxxxxx.xxxxxpredictiveمتوسط
182Libraryxxxxxxxxxxxx.xxxpredictiveعالي
183Argument-xpredictiveواطئ
184Argumentxx/xxpredictiveواطئ
185Argumentxxxxxxxxxpredictiveمتوسط
186Argumentxxx_xxxxx_xxxxpredictiveعالي
187Argumentxxxxxxxxpredictiveمتوسط
188Argumentxxxx_xxx_xxxxpredictiveعالي
189Argumentxxxxxxxxxxpredictiveمتوسط
190Argumentxxxxxxpredictiveواطئ
191Argumentxxx_xxpredictiveواطئ
192Argumentxxxpredictiveواطئ
193Argumentxxxxxxpredictiveواطئ
194Argumentxxxxxxxxxxxxxxpredictiveعالي
195Argumentxxxxxxx[x][xxxx]predictiveعالي
196Argumentxxxxxxpredictiveواطئ
197Argumentxxxxxxx/xxxxxxxxxxxpredictiveعالي
198Argumentxxxxxxx/xxxxxxpredictiveعالي
199Argumentxxxxxxxxxxpredictiveمتوسط
200Argumentxxxxxxxpredictiveواطئ
201Argumentxxxpredictiveواطئ
202Argumentxxxxxx_xxxpredictiveمتوسط
203Argumentxxxxxxxxxxxpredictiveمتوسط
204Argumentxxxx/xxxx/xxxxxxxxxpredictiveعالي
205Argumentxxxxxpredictiveواطئ
206Argumentxxxxxxxxpredictiveمتوسط
207Argumentxxxxxxxxxxxpredictiveمتوسط
208Argumentxxxxxxxxxx_xxpredictiveعالي
209Argumentxxxxxx_xxpredictiveمتوسط
210Argumentxxxxxxpredictiveواطئ
211Argumentxxxxxxxxpredictiveمتوسط
212Argumentxxxxxxxx/xxxxxxx/xxxxxpredictiveعالي
213Argumentxxxxxxxxpredictiveمتوسط
214Argumentxxxx_xxxxxxpredictiveمتوسط
215Argumentxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxx/xxxxxxxpredictiveعالي
216Argumentxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxx/xxxxxxxpredictiveعالي
217Argumentxxxxxxxxx/xxxxxxpredictiveعالي
218Argumentxxxxpredictiveواطئ
219Argumentxxxxxxxpredictiveواطئ
220Argumentxxxxpredictiveواطئ
221Argumentxxxxpredictiveواطئ
222Argumentxxxxpredictiveواطئ
223Argumentxxpredictiveواطئ
224Argumentxxpredictiveواطئ
225Argumentxxpredictiveواطئ
226Argumentxxxxxpredictiveواطئ
227Argumentxxxpredictiveواطئ
228Argumentxxpredictiveواطئ
229Argumentxxxxxxxpredictiveواطئ
230Argumentxxxxxpredictiveواطئ
231Argumentxxxxxxxxxxxxxpredictiveعالي
232Argumentxxxxx_xxxxpredictiveمتوسط
233Argumentx/xx/xxxpredictiveمتوسط
234Argumentxxxx_xxxxpredictiveمتوسط
235Argumentxxpredictiveواطئ
236Argumentxxxxxxxxpredictiveمتوسط
237Argumentxx_xxxxxxpredictiveمتوسط
238Argumentxxxxxxxxxxxxxxxxxxxxxpredictiveعالي
239Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveعالي
240Argumentxxxxxxxxxpredictiveمتوسط
241Argumentxxxxxxpredictiveواطئ
242Argumentxxxxx_xxpredictiveمتوسط
243Argumentxxxxxxxxxxxpredictiveمتوسط
244Argumentxxxxxxxxpredictiveمتوسط
245Argumentxxxxxxxxpredictiveمتوسط
246Argumentxxxxpredictiveواطئ
247Argumentxxxx_xxxxxxpredictiveمتوسط
248Argumentxxxxxxx xxxxxpredictiveعالي
249Argumentxxxxxxx_xx/xxxx_xxpredictiveعالي
250Argumentx_x_xxxx_xxx_xxxxxpredictiveعالي
251Argumentx_x_xxpredictiveواطئ
252Argumentxxxxxpredictiveواطئ
253Argumentxxxxxxxxxxpredictiveمتوسط
254Argumentxxxxxxxxxxxpredictiveمتوسط
255Argumentxxxxx[x][xxxxxxx]predictiveعالي
256Argumentxxxxxxpredictiveواطئ
257Argumentxxxxxx/xxxxxx_xxxxxxpredictiveعالي
258Argumentxxxxxxxxxxpredictiveمتوسط
259Argumentxxxxxx_xxxpredictiveمتوسط
260Argumentxxxxxxxxxxxxxxxxxpredictiveعالي
261Argumentxxxx_xxpredictiveواطئ
262Argumentxxxxpredictiveواطئ
263Argumentxxxxxx_xxxx_xxxxxx_xxxpredictiveعالي
264Argumentxxxxx_xxxxpredictiveمتوسط
265Argumentxxxxxxpredictiveواطئ
266Argumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveعالي
267Argumentxxxxxxxxxxxxpredictiveمتوسط
268Argumentxxxx_xx_xxxpredictiveمتوسط
269Argumentxxxpredictiveواطئ
270Argumentxxxpredictiveواطئ
271Argumentxxxxxxxx_xxpredictiveمتوسط
272Argumentxxxxxxxxxxxxxxxxpredictiveعالي
273Argumentxxxxxx_xxxxpredictiveمتوسط
274Argumentxxxpredictiveواطئ
275Argumentxxxxxxxxpredictiveمتوسط
276Argumentxxxxxxxx/xxxxxxxxpredictiveعالي
277Argumentxx_xxpredictiveواطئ
278Argumentxxxxxxxxpredictiveمتوسط
279Argumentx-xxxxxxxxx-xxxpredictiveعالي
280Argumentx-xxxxxxxxx-xxxxpredictiveعالي
281Argument__xxxxxxxxxxxpredictiveعالي
282Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveعالي
283Input Value../predictiveواطئ
284Input Value/../xxx/xxxxxx-predictiveعالي
285Input Value/../xxx/xxxxxxxxpredictiveعالي
286Input Value/../xxx/xxxxxxxx-predictiveعالي
287Input Value/xxx/xxxxpredictiveمتوسط
288Input Value<xxx xxxxxxx="xxxxx(x)" xxxxx=xxxxxxx:xxxxx>xxxxx xxxx</xxx>predictiveعالي
289Input Value~{predictiveواطئ
290Pattern() {predictiveواطئ
291Network Portxxx/xx (xxxxxx)predictiveعالي
292Network Portxxx/xxxxpredictiveمتوسط
293Network Portxxx/xxxxpredictiveمتوسط
294Network Portxxx/xx (xxx)predictiveمتوسط

المصادر (8)

The following list contains external sources which discuss the actor and the associated activities:

Samples (19)

The following list contains associated samples:

Interested in the pricing of exploits?

See the underground prices here!