APT27 Análisis

IOB - Indicator of Behavior (1000)

Cronología

Idioma

en886
zh64
de18
ru10
it8

País

us378
cn144
es20
ru12
it6

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

Microsoft Windows40
Google Android16
WordPress16
Google Chrome12
Apple QuickTime12

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash divulgación de información5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2DZCP deV!L`z Clanportal config.php escalada de privilegios7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.99CVE-2010-0966
3Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.16CVE-2017-0055
4jforum User escalada de privilegios5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.06CVE-2019-7550
5vsftpd deny_file vulnerabilidad desconocida3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.003120.04CVE-2015-1419
6Microsoft IIS IP/Domain Restriction escalada de privilegios6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.28CVE-2014-4078
7HP Storage Data Protector desbordamiento de búfer10.010.0$25k-$100k$0-$5kHighNot Defined0.521780.06CVE-2014-2623
8nginx escalada de privilegios6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002413.46CVE-2020-12440
9Guangzhou 1GE ONU/V2804RGW formPing escalada de privilegios5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.770790.02CVE-2020-8958
10Z-BlogPHP action_crawler.php escalada de privilegios8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.003190.04CVE-2022-40357
11LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000004.25
12RARLabs WinRAR ZIP Archive Remote Code Execution6.35.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.443730.04CVE-2023-38831
13ONLYOFFICE Document Server JWT upload directory traversal8.07.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.028230.02CVE-2021-3199
14SourceCodester Simple Cold Storage Management System Contact Us cross site request forgery4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.000660.04CVE-2022-3585
15Moment.js directory traversal6.96.7$0-$5k$0-$5kNot DefinedOfficial Fix0.003300.00CVE-2022-24785
16FLDS redir.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.002030.08CVE-2008-5928
17D-Link DIR-846 SetGuestWLanSettings.php Privilege Escalation9.39.1$5k-$25k$5k-$25kNot DefinedNot Defined0.006200.03CVE-2020-21016
18Google Chrome V8 escalada de privilegios7.57.4$25k-$100k$5k-$25kHighOfficial Fix0.005200.00CVE-2022-4262
19D-Link Router soap.cgi escalada de privilegios5.44.9$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.000000.02
20Oracle MySQL Server Optimizer escalada de privilegios5.55.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.001510.00CVE-2018-3187

Campañas (1)

These are the campaigns that can be associated with the actor:

  • SysUpdate

IOC - Indicator of Compromise (44)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDdirección IPHostnameActorCampañasIdentifiedEscribeConfianza
134.90.207.2323.207.90.34.bc.googleusercontent.comAPT272021-06-11verifiedMedio
234.93.247.126126.247.93.34.bc.googleusercontent.comAPT27SysUpdate2021-05-31verifiedMedio
335.187.148.253253.148.187.35.bc.googleusercontent.comAPT27SysUpdate2021-05-31verifiedMedio
435.220.135.8585.135.220.35.bc.googleusercontent.comAPT27SysUpdate2021-05-31verifiedMedio
545.77.250.14145.77.250.141.vultr.comAPT272022-02-19verifiedMedio
645.142.214.188vm309132.pq.hostingAPT27SysUpdate2021-05-31verifiedAlto
747.75.49.32APT27SysUpdate2021-05-31verifiedAlto
849.143.192.221APT272022-03-27verifiedAlto
949.143.205.30APT272022-03-27verifiedAlto
10XX.XX.X.Xxx-xx-x-x.xxx.xxxx.xx.xxXxxxx2022-03-27verifiedAlto
11XX.XX.XXX.XXXxxxxxxxxxx.xxxxxxxxx.xxxXxxxx2022-03-27verifiedAlto
12XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxx.xxxxxxxxx.xxxXxxxx2022-03-27verifiedAlto
13XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxx.xxxxxxxxx.xxxXxxxx2022-03-27verifiedAlto
14XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxx.xxxxxxxxx.xxxXxxxx2022-03-27verifiedAlto
15XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxxx.xxxxxxxxx.xxxXxxxx2022-03-27verifiedAlto
16XX.XX.XXX.XXXxxxxxxxxxx.xxxxxxxxx.xxxXxxxx2022-03-27verifiedAlto
17XX.XX.XXX.XXXxxx-xxx-xx-xx.xxxxxx.xxxxxxx.xxxx.xxxXxxxx2022-03-27verifiedAlto
18XX.XX.XXX.XXXxxx-xxx-xx-xx.xxxxxx.xxxxxxx.xxxx.xxxXxxxx2022-03-27verifiedAlto
19XX.XX.XXX.XXXxxx-xxx-xx-xx.xxxxxx.xxxxxxx.xxxx.xxxXxxxx2022-03-27verifiedAlto
20XX.XXX.XXX.XXXxxxxxxxx.xx.xxxxxxxXxxxx2022-02-19verifiedAlto
21XX.XXX.XX.XXXXxxxxXxxxxxxxx2021-05-31verifiedAlto
22XX.XX.XXX.XXXxxxxx.xx-xx-xx-xxx.xxXxxxx2022-02-19verifiedAlto
23XX.XX.XXX.XXXXxxxxXxxxxxxxx2021-05-31verifiedAlto
24XX.XX.XXX.XXXxxxxxxxxxx.xxxxxxxxx.xxxXxxxx2022-03-27verifiedAlto
25XX.XX.XXX.XXXxxxxxxxxxx.xxxxxxxxx.xxxXxxxx2022-03-27verifiedAlto
26XX.XX.XXX.XXXxxxxxxxxxx.xxxxxxxxx.xxxXxxxx2022-03-27verifiedAlto
27XX.XX.XXX.XXXxxxxxxxxxx.xxxxxxxxx.xxxXxxxx2022-03-27verifiedAlto
28XXX.XX.X.XXXxxxxxxx.xxxxxx.xx.xxxxxxxx.xxxXxxxx2022-03-27verifiedAlto
29XXX.XX.X.XXxxxxxxx.xxxxxx.xx.xxxxxxxx.xxxXxxxx2022-03-27verifiedAlto
30XXX.XX.XX.XXXxxx.xx.xx.xxx.xxxxxx.xxxxxxxx.xxxXxxxx2022-02-19verifiedAlto
31XXX.XX.XX.XXxxx.xx.xx.xx.xxxxxx.xxxxxxxx.xxxXxxxxXxxxxxxxx2021-05-31verifiedAlto
32XXX.XX.XXX.XXXXxxxxXxxxxxxxx2021-05-31verifiedAlto
33XXX.XXX.XXX.XXxxxxxx-xxx-xxx-xxx-xx.xxxxxxxxxxxx.xxxXxxxx2022-02-19verifiedAlto
34XXX.XXX.XX.XXXXxxxx2022-03-27verifiedAlto
35XXX.XXX.XXX.XXXXxxxx2022-02-19verifiedAlto
36XXX.XX.XX.XXXXxxxxXxxxxxxxx2021-05-31verifiedAlto
37XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxx.xxxXxxxxXxxxxxxxx2021-05-31verifiedMedio
38XXX.XX.XX.XXXxxxxxxx.xxxxx.xxxxXxxxx2021-08-29verifiedAlto
39XXX.XXX.XXX.XXXXxxxx2022-03-27verifiedAlto
40XXX.XXX.X.XXxxxx2022-03-27verifiedAlto
41XXX.XXX.XXX.XXxxxxxxxx.xx.xxxxxxxXxxxx2022-02-19verifiedAlto
42XXX.XXX.XXX.XXxx-xxx-xxx-xxx.xxxxxx.xxxxxxx.xxxx.xxxXxxxx2022-03-27verifiedAlto
43XXX.XXX.XXX.XXxx-xxx-xxx-xxx.xxxxxx.xxxxxxx.xxxx.xxxXxxxx2022-03-27verifiedAlto
44XXX.XXX.XXX.XXxx-xxx-xxx-xxx.xxxxxx.xxxxxxx.xxxx.xxxXxxxx2022-03-27verifiedAlto

TTP - Tactics, Techniques, Procedures (27)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilidadVector de accesoEscribeConfianza
1T1006CWE-21, CWE-22, CWE-23Path TraversalpredictiveAlto
2T1040CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveAlto
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
4T1059CWE-88, CWE-94Argument InjectionpredictiveAlto
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
6T1068CWE-264, CWE-269, CWE-270, CWE-284Execution with Unnecessary PrivilegespredictiveAlto
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveAlto
8TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
9TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
10TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveAlto
11TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
12TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
13TXXXXCWE-XXXxx XxxxxxxxxpredictiveAlto
14TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
15TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
16TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
17TXXXX.XXXCWE-XXXXxxxxxxxx XxxxxxxxxpredictiveAlto
18TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
19TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveAlto
20TXXXX.XXXCWE-XXXXxxxxxxx Xx Xxx Xxxxxxx Xx X Xxxxxxxx XxxxxxxxpredictiveAlto
21TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
22TXXXX.XXXCWE-XXXXxxxxxxxpredictiveAlto
23TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
24TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveAlto
25TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
26TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
27TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (365)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File/+CSCOE+/logon.htmlpredictiveAlto
2File/api/admin/system/store/order/listpredictiveAlto
3File/cgi-bin/cstecgi.cgipredictiveAlto
4File/cgi-bin/live_api.cgipredictiveAlto
5File/cgi-bin/wapopenpredictiveAlto
6File/cgi-bin/wlogin.cgipredictiveAlto
7File/config/getuserpredictiveAlto
8File/csms/?page=contact_uspredictiveAlto
9File/etc/ajenti/config.ymlpredictiveAlto
10File/etc/shadowpredictiveMedio
11File/forum/away.phppredictiveAlto
12File/goform/telnetpredictiveAlto
13File/h/predictiveBajo
14File/infusions/shoutbox_panel/shoutbox_admin.phppredictiveAlto
15File/lan.asppredictiveMedio
16File/modules/profile/index.phppredictiveAlto
17File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveAlto
18File/oscommerce/admin/currencies.phppredictiveAlto
19File/proc/pid/syscallpredictiveAlto
20File/public/launchNewWindow.jsppredictiveAlto
21File/rapi/read_urlpredictiveAlto
22File/rom-0predictiveBajo
23File/session/list/allActiveSessionpredictiveAlto
24File/sys/dict/loadTreeDatapredictiveAlto
25File/SysInfo.htmpredictiveMedio
26File/syslog_rulespredictiveAlto
27File/Tool/uploadfile.phppredictiveAlto
28File/uncpath/predictiveMedio
29File/uploadpredictiveBajo
30File/users/{id}predictiveMedio
31File/var/tmp/sess_*predictiveAlto
32File/var/WEB-GUI/cgi-bin/telnet.cgipredictiveAlto
33File/videopredictiveBajo
34Fileactionphp/download.File.phppredictiveAlto
35FileActivityManagerService.javapredictiveAlto
36Fileadaptmap_reg.cpredictiveAlto
37Fileadd_comment.phppredictiveAlto
38Fileadmin.cgipredictiveMedio
39Fileadmin.phppredictiveMedio
40Fileadmin.php?action=filespredictiveAlto
41Fileadmin/admin.phppredictiveAlto
42Filexxxxx/xxxxxxx.xxxpredictiveAlto
43Filexxxxx/xxxxx.xxx?xx=xxxxx/xxxxxx=xxxx/xxxx_xx=xpredictiveAlto
44Filexxxxx/xxxxxxx/xxxxxx_xxxx/xxx_xxx.xxx?xxxxxxxxpredictiveAlto
45Filexxxxx_xxxxxxx.xxxxpredictiveAlto
46Filexxxxxx.xxxpredictiveMedio
47Filexxxxx/xxxx/xxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveAlto
48Filexxxx/xxxxxxxxx.xxxpredictiveAlto
49Filexxxxx_xxxxxx.xxxpredictiveAlto
50Filexx_xxxxxxxxxx.xxxpredictiveAlto
51Filexxx/xxxxxxxxx/xxxxxxxx_xxxxxx_xxxx.xxxpredictiveAlto
52Filexxx/xxxx_xxxx/xxxx_xxxxxxxxxxx.xxxpredictiveAlto
53Filexxx/xxxxxx/xxxxxxx/xxxxx/xxxxxxx_xxxxx.xxxxx.xxxpredictiveAlto
54Filexxx/xxxxxxxxx_xxxxxxxxx/xxxxxxxxx_xxxxxxxx_xxxx.xxxpredictiveAlto
55Filexxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
56Filexxxxxxxxxxxx/xxxx-xxx-xxxx/xxxxxx/xxxxx/xxx/xxxx/xxxxxx.xxxpredictiveAlto
57Filexxxxxx/xxxxxxxxx.xxpredictiveAlto
58Filexxxxxx/xxxxxx.xxpredictiveAlto
59Filexxxxxxx.xxxpredictiveMedio
60Filexxxxxxxxxxxx.xxxpredictiveAlto
61Filexxx/xxxx_xxxxxx.xxxpredictiveAlto
62Filexxxxxxxxxx/xxxxxxxx/xxxx/xpredictiveAlto
63Filexxxxxxx/xxxxx/xxxxxxxxpredictiveAlto
64Filexxxxx.xxxpredictiveMedio
65Filexxxxxxxx.xpredictiveMedio
66Filexxxxxx.xxxpredictiveMedio
67Filexxxx_xxx.xxxpredictiveMedio
68Filexxx.xxxpredictiveBajo
69Filexxxxxxxx.xxxpredictiveMedio
70Filexxx-xxxx.xxxpredictiveMedio
71Filexx_xxx.xxpredictiveMedio
72Filexxx-xxx/predictiveMedio
73Filexxx-xxx/xxxxxxxxxpredictiveAlto
74Filexxx-xxx/xx_xxxxxx_xxxxxx.xxxpredictiveAlto
75Filexxxxx.xxxxxxxxxxxx.xxxpredictiveAlto
76Filexxxxxxx/xxxx_xxxxx.xxxpredictiveAlto
77Filexxx.xxxpredictiveBajo
78Filexxx/xxxxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxxpredictiveAlto
79Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
80Filexxxxxxx_xxx.xxxpredictiveAlto
81Filexxx_xxxxxxx_xxxxxxxxx_xxxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveAlto
82Filexxxxxxxxxx.xxxxx.xxxpredictiveAlto
83Filexxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
84Filexxxx/xxxxxxx/xxxxxxxxx_xxxx_xxx.xxpredictiveAlto
85Filexxx-xxx/xxxxxxxxxxxxx.xxxpredictiveAlto
86Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
87Filexxxxxx.xxxpredictiveMedio
88Filexxxxxxxxxxxxx/xxxxxx/xxxx.xxxpredictiveAlto
89Filexxxxxx.xxxpredictiveMedio
90Filexxxxxxxx?xxxx=xxxxxpredictiveAlto
91Filexxxxxxx/xxxx/xxxxxxx.xpredictiveAlto
92Filexxxxx_xxx.xpredictiveMedio
93Filexxxxx.xxxpredictiveMedio
94Filex/xxxxxx/xxxxxxxx.xxxpredictiveAlto
95Filexxxx-xxxxxxxx-xxxxxx.xxxpredictiveAlto
96Filexxxxxxxx.xxxpredictiveMedio
97Filexxxxx.xxxpredictiveMedio
98Filexxxxxx/xxxxxx/xxxxxx.xxxpredictiveAlto
99Filexxxxxxx-xxxxxxx/xxxx/xxxxxx/xxxxxxxx/xxx/xxxxxxxxx/xxxxxx.xxpredictiveAlto
100Filexxxxx.xxxpredictiveMedio
101Filexx_xxxxx.xxxpredictiveMedio
102Filexxxxx.xxxpredictiveMedio
103Filexxx/xxxx/xxxx_xxxxxx.xpredictiveAlto
104Filexxxxxxxxxxxxxx.xxxxpredictiveAlto
105Filexxxxxxxx.xxxpredictiveMedio
106Filexxxx.xxxpredictiveMedio
107Filexxxxxxxxxx/xxx.xxpredictiveAlto
108Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveAlto
109Filexx/xxxx/xxx.xpredictiveAlto
110Filexxx/xxx-xxxxx.xpredictiveAlto
111Filexxxxxxx.xxxpredictiveMedio
112Filexxx.xxxpredictiveBajo
113Filexxxx.xxxpredictiveMedio
114Filexxxxxxxxx.xxxpredictiveAlto
115Filexxxxxxxxx.xxpredictiveMedio
116Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveAlto
117Filexxxx-xxxxxxx.xpredictiveAlto
118Filexxxxxx/xxxxxxpredictiveAlto
119Filexxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
120Filexx/xxx/xxxxx.xpredictiveAlto
121Filexxxxx_xxxxx_xxxx_xxxxxx_xxxx_x_xx_x.xpredictiveAlto
122Filexxxxx-xxxxxxxxxx.xpredictiveAlto
123Filexxx/xxxxxx.xxxpredictiveAlto
124Filexxxxxxxx/xxxxx-xxxx-xxxxxxx.xxxpredictiveAlto
125Filexxxxx.xxxpredictiveMedio
126Filexxxxx.xxx/xxxx/xxxxx/xxxx/xxxx.xxxpredictiveAlto
127Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveAlto
128Filexxxxxxxx.xxxpredictiveMedio
129Filexxxx_xxxx.xxxpredictiveAlto
130Filexxxxxxx.xxxpredictiveMedio
131Filexxxx_xxx.xpredictiveMedio
132Filexxxx.xpredictiveBajo
133Filexxxxxxxxxx/xxx/xxxxxx_xxxx.xxxpredictiveAlto
134Filexxx/xxxxxxxxxx/xxxxxxxxx.xxpredictiveAlto
135Filexxxxxxxxxx/xxxxxx.xpredictiveAlto
136Filexxxxxxxxx/xxx.xpredictiveAlto
137Filexxxxxx.xpredictiveMedio
138Filexxxxxxxxx/xxxxxx.xxx.xxxpredictiveAlto
139Filexxxxxxxxx/xxxxxxxx.xxxpredictiveAlto
140Filexxxx/xxxxxxx/xxxxxxxx.xxxx.xxxpredictiveAlto
141Filexxxxx/xxxxxxxxxxxxx.xxxpredictiveAlto
142Filexxxxx.xxxpredictiveMedio
143Filexxxxx.xxxpredictiveMedio
144Filexxxxxxxx.xxxpredictiveMedio
145Filexxxxxxx/xxxxxx_xxxxxxx/{xx}predictiveAlto
146Filexx-xxxxx/xxxx-xxxx.xxxpredictiveAlto
147Filexxxxxxxx/xx/xxxxxxx/xxxxxxxxxxxx.xpredictiveAlto
148Filexxxxx/__xxxx_xxxx.xxxpredictiveAlto
149Filexxxxxx.xxxxxxx_xx_xx.xxpredictiveAlto
150Filexxx/xxxx/xxxx_xxxxxx.xpredictiveAlto
151Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
152Filexxx_xxxxxxxx.xpredictiveAlto
153Filexxx_xxxx.xpredictiveMedio
154Filexxxxxxxxxxx.xxxpredictiveAlto
155Filexxx_xxxx.xxxpredictiveMedio
156Filexxx/xxxxxx/xxxxxxxx/xxxxx/xxxxxxxxx.xxxxpredictiveAlto
157Filexxxxxx.xxxpredictiveMedio
158Filexxxxxx/xxxxxxx-xxx-xxxpredictiveAlto
159Filexxx/xxx-xxxxx.xpredictiveAlto
160Filexxxxxxx.xxxx_xxxpredictiveAlto
161Filexxx.xxxpredictiveBajo
162Filexxx/xxxx.xxxpredictiveMedio
163Filexxxxx.xxxpredictiveMedio
164Filexxxx.xxxpredictiveMedio
165Filexxxxxxxxxxxxx.xxxpredictiveAlto
166Filexxxxxxxxxxx_xxxxxxxxxxxx.xxpredictiveAlto
167Filexxxxxxxxxxx.xxxpredictiveAlto
168Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictiveAlto
169Filexxxx.xxxpredictiveMedio
170Filexxxxx.xxxpredictiveMedio
171Filexxxxx.xxxpredictiveMedio
172Filexxxxxxxxxx.xxxpredictiveAlto
173Filexxxxxxxx.xxxpredictiveMedio
174Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveAlto
175Filexxxxxxxxxxxx.xxxpredictiveAlto
176Filexxxxxxxx_xxxx.xxxpredictiveAlto
177Filexxxxx.xxxpredictiveMedio
178Filexxxx/xxxxxxxxxxxxxx/xxxx_xxxxxxx.xpredictiveAlto
179Filexxxxxxxxxx.xxxpredictiveAlto
180Filexxxxxxx.xpredictiveMedio
181Filexxxx_xxxxxxxxx.xxxpredictiveAlto
182Filexxxxxx/xxxxxxxxxxxxx.xxxxpredictiveAlto
183Filexxxx-xxxxxx.xpredictiveAlto
184Filexxxx.xpredictiveBajo
185Filexxxxxxxxxxxxxx.xxxpredictiveAlto
186Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveAlto
187Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictiveAlto
188Filexxxxx.xxxpredictiveMedio
189Filexxxx.xxxpredictiveMedio
190Filexxxxxxxx-xxxxxxxxxxx.xxxpredictiveAlto
191Filexxxxxxxxxx.xpredictiveMedio
192Filexxxxx_xxxxx.xxxpredictiveAlto
193Filexxxxx.xxxpredictiveMedio
194Filexxxxxxxxx.xxxpredictiveAlto
195Filexxxxxxxxxxxxxxxx.xxxpredictiveAlto
196Filexxxxxxxxxxxxxxxx.xxxpredictiveAlto
197Filexxx_xxx.xpredictiveMedio
198Filexxxx-xxxxxxxx.xxxpredictiveAlto
199Filexxx.xxxpredictiveBajo
200Filexxxx-xxxxxxx.xxxpredictiveAlto
201Filexxxxx/xxxxxxxx.xxxpredictiveAlto
202Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveAlto
203Filexxx/xxxxxx/xxxx/xx/xx_xxxx.xpredictiveAlto
204Filexxxxxxxxx.xxpredictiveMedio
205Filexxx.xxxpredictiveBajo
206Filexxxxxxx/xxxxxx/xxxxx/xxxxxxx/xxx/xxx.xxxpredictiveAlto
207Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveAlto
208Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveAlto
209Filexx-xxxxx.xxxpredictiveMedio
210Filexx/xx/xxxxxpredictiveMedio
211Filexxx/xx_xxx.xxxpredictiveAlto
212Filexxxxxx.xxxpredictiveMedio
213Filexx_xxxxxx/xxx.xxxpredictiveAlto
214Filexx_xxxxx/xxxxxx/xxxxxxx/xxx/xxxxxx_xxxxxxx.xxxpredictiveAlto
215Filexxxxxxxxx.xpredictiveMedio
216File\xxxxxxx\xxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
217File_xxxxxxxxx_xxxxxx_xxxxx___.xxxpredictiveAlto
218File~/xxx-xxx-xxxxxx.xxxpredictiveAlto
219Libraryxxxxx.xxxpredictiveMedio
220Libraryxxxxxx[xxxxxx_xxxxpredictiveAlto
221Libraryxxxxxx.xxxpredictiveMedio
222Libraryxxx/xxxxxxxx.xpredictiveAlto
223Libraryxxx/x.xpredictiveBajo
224Libraryxxx/xxxxxxx.xxpredictiveAlto
225Libraryxxxxxxxxxx.xxxpredictiveAlto
226Libraryxx/xxx.xxx.xxxpredictiveAlto
227Libraryxxxxxxx/xxx/xxxxxxxxx/xxxxx_xxxxxxx.xxxpredictiveAlto
228Libraryxxxxxx.xxxpredictiveMedio
229Libraryxxxxxxxx.xxxpredictiveMedio
230Libraryxxxxxx.xxxpredictiveMedio
231Libraryxx-xxxxxxx/xxxxxxx/xx-xxxx-xxxxxxx/xxx/xxxxx/predictiveAlto
232Libraryxxxxxx.xxxpredictiveMedio
233Argumentxx/xxpredictiveBajo
234ArgumentxxxxpredictiveBajo
235ArgumentxxxpredictiveBajo
236Argumentxxxxx_xxxpredictiveMedio
237ArgumentxxxxxxpredictiveBajo
238Argumentxxxxxx_xxxxpredictiveMedio
239ArgumentxxxxxxxxxxxxxxpredictiveAlto
240ArgumentxxxxpredictiveBajo
241ArgumentxxxxxxxxpredictiveMedio
242ArgumentxxxxxxpredictiveBajo
243Argumentxxxxxxxx xxxx/xxx xxxx/xxxxx xxxx/xxxxxxx/xxxx/xxxxx/xxxxxx/xxxxx xx xxxxx/xxx xxxx/xxx xxxxxx/xxxx xxxx/xxx/xxxxx/xxxxxpredictiveAlto
244Argumentxxx_xxxpredictiveBajo
245ArgumentxxxpredictiveBajo
246ArgumentxxxxxxxxxpredictiveMedio
247ArgumentxxxxxxxxxxpredictiveMedio
248ArgumentxxxxxpredictiveBajo
249Argumentxxx_xxpredictiveBajo
250ArgumentxxxpredictiveBajo
251ArgumentxxxxxxxxpredictiveMedio
252Argumentxxxx_xxpredictiveBajo
253ArgumentxxxxxxxpredictiveBajo
254Argumentxxxxxx/xxxxxxxpredictiveAlto
255Argumentxxxxxx[xxxxxx_xxxx]predictiveAlto
256ArgumentxxxxxxxxpredictiveMedio
257Argumentxxxxxx_xxpredictiveMedio
258ArgumentxxxxxxxxxxpredictiveMedio
259ArgumentxxxxxxxxxxxxxxxxpredictiveAlto
260ArgumentxxxxxxxxxxpredictiveMedio
261Argumentxxxx_xxxpredictiveMedio
262Argumentxxxxxxx_xxxxpredictiveMedio
263ArgumentxxxxxpredictiveBajo
264Argumentxxxx xx xxxxxxxpredictiveAlto
265Argumentxxxxxx xxxxpredictiveMedio
266Argumentxxxxxxxx_xxxxpredictiveAlto
267ArgumentxxxpredictiveBajo
268Argumentxxx_xxxxpredictiveMedio
269ArgumentxxxxxxxpredictiveBajo
270ArgumentxxxxxpredictiveBajo
271ArgumentxxxxxxpredictiveBajo
272ArgumentxxxxxxxxpredictiveMedio
273ArgumentxxxxxpredictiveBajo
274Argumentxxxxx_xxpredictiveMedio
275ArgumentxxxxxxxxpredictiveMedio
276ArgumentxxxxxxxxxpredictiveMedio
277ArgumentxxxxpredictiveBajo
278ArgumentxxxxxxxxxxpredictiveMedio
279ArgumentxxxxxxxxpredictiveMedio
280Argumentxxxxx_xxxpredictiveMedio
281Argumentxxxx_xxxxxxpredictiveMedio
282ArgumentxxxxxpredictiveBajo
283Argumentxxxx/xxpredictiveBajo
284Argumentxxx=xxxpredictiveBajo
285Argumentxxxx xxxxpredictiveMedio
286Argumentxxx-xxx-xxxxpredictiveMedio
287Argumentxxxx/xxxxpredictiveMedio
288ArgumentxxxxpredictiveBajo
289ArgumentxxxxpredictiveBajo
290ArgumentxxpredictiveBajo
291Argumentxx/xxxxxxxxx_xxpredictiveAlto
292Argumentxxxxx_xxxx/xxxxxx/xxxxxpredictiveAlto
293Argumentxxxx_xxpredictiveBajo
294ArgumentxxxxxpredictiveBajo
295ArgumentxxxxpredictiveBajo
296ArgumentxxxxxxxxpredictiveMedio
297ArgumentxxxxxxxxpredictiveMedio
298ArgumentxxxxxxpredictiveBajo
299ArgumentxxxpredictiveBajo
300Argumentxxxx_xxxxpredictiveMedio
301Argumentxx_xx[xxxx]predictiveMedio
302ArgumentxxxxpredictiveBajo
303Argumentxxxx/xxxxxxxxxx xxxxx/xxxxxpredictiveAlto
304Argumentxxxx_xxxxxxpredictiveMedio
305ArgumentxxxxxpredictiveBajo
306ArgumentxxxxxxxxxxxxxxxxpredictiveAlto
307ArgumentxxxxpredictiveBajo
308ArgumentxxxxpredictiveBajo
309ArgumentxxxxxxxxpredictiveMedio
310ArgumentxxxxxxxxpredictiveMedio
311ArgumentxxxxxxxxxpredictiveMedio
312Argumentxxxxx_xxxx_xxxxpredictiveAlto
313Argumentxx_xxxxpredictiveBajo
314ArgumentxxxxxpredictiveBajo
315ArgumentxxxxxxxxpredictiveMedio
316ArgumentxxxxxxxxpredictiveMedio
317Argumentxxxxxx/xxxxxpredictiveMedio
318ArgumentxxxxxxpredictiveBajo
319Argumentxxxxxx/xxxxxx_xxxxxxpredictiveAlto
320ArgumentxxxxxxxxxxpredictiveMedio
321ArgumentxxxpredictiveBajo
322Argumentxxxxx_xxpredictiveMedio
323ArgumentxxxxpredictiveBajo
324ArgumentxxxxxxpredictiveBajo
325Argumentxxx_xxxxx_xxxxxpredictiveAlto
326ArgumentxxxxxpredictiveBajo
327ArgumentxxxxxxxxxpredictiveMedio
328ArgumentxxxxxxxxxxxxxxxxxpredictiveAlto
329ArgumentxxxxxxxpredictiveBajo
330ArgumentxxxxxxxxxpredictiveMedio
331Argumentxxxxx_xxxxxpredictiveMedio
332ArgumentxxxxpredictiveBajo
333Argumentxxxxxxxx_xxpredictiveMedio
334Argumentxxxxx_xxxpredictiveMedio
335ArgumentxxxpredictiveBajo
336ArgumentxxxxxpredictiveBajo
337ArgumentxxxxxxxxxpredictiveMedio
338ArgumentxxxpredictiveBajo
339ArgumentxxxxpredictiveBajo
340ArgumentxxxxxxxxpredictiveMedio
341Argumentxxxxxxxx/xxxxpredictiveAlto
342Argumentxxxxxxxx/xxxxxxxxpredictiveAlto
343Argumentxxxx_xxxxx/xxxx_xxxx/xxpredictiveAlto
344ArgumentxxxxxxxxxxxxxxxxxpredictiveAlto
345Argumentxxx_xxxxpredictiveMedio
346ArgumentxxxpredictiveBajo
347Argumentx-xxxxxxxxx-xxxxxxpredictiveAlto
348ArgumentxxxxxpredictiveBajo
349Input Value%xx%xx%xxxxxxxx%xxxxxxx%xxxxxxxxxx.xxxxxx%xx%xx/xxxxxx%xx%xxxxx%xxxxxxx=%xxxpredictiveAlto
350Input Value-xpredictiveBajo
351Input Value../predictiveBajo
352Input Value../..predictiveBajo
353Input Value./xxx/predictiveBajo
354Input Value/xx *predictiveBajo
355Input Valuex\"><xxxxxx>xxxxx(x)</xxxxxx>predictiveAlto
356Input Value<xxxxxx>xxxxx(x);</xxxxxx>predictiveAlto
357Input Valuexxxxxxxx.+xxxpredictiveAlto
358Input Value…/.predictiveBajo
359Network PortxxxxxpredictiveBajo
360Network Portxxx/xx (xxx)predictiveMedio
361Network Portxxx/xxxpredictiveBajo
362Network Portxxx/xxxpredictiveBajo
363Network Portxxx/xxxxpredictiveMedio
364Network Portxxx/xxxxxpredictiveMedio
365Network Portxxx xxxxxx xxxxpredictiveAlto

Referencias (6)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!