APT28 Análisis

IOB - Indicator of Behavior (1000)

Cronología

Idioma

en926
de24
zh8
fr8
pt6

País

vn956
ro12
gb10
us8

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

Microsoft Windows16
Microsoft IIS10
Apple macOS8
phpMyAdmin8
Microsoft Office8

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConCTIEPSSCVE
1LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable5.360.00000
2TRENDnet TEW-800MB POST Request escalada de privilegios7.26.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.050.00073CVE-2024-0918
3TRENDnet TEW-822DRE POST Request admin_ping.htm escalada de privilegios7.26.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.290.00058CVE-2024-0920
4nginx escalada de privilegios6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.210.00241CVE-2020-12440
5Tiki Admin Password tiki-login.php autenticación débil8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix6.200.00936CVE-2020-15906
6D-Link DIR-600M C1 Telnet Service desbordamiento de búfer7.57.0$5k-$25k$0-$5kProof-of-ConceptWorkaround0.420.00045CVE-2024-1786
7DZCP deV!L`z Clanportal config.php escalada de privilegios7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix1.420.00943CVE-2010-0966
8TRENDnet TEW-824DRU sub_420AE0 escalada de privilegios8.88.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00042CVE-2024-22545
9TRENDnet TEW-815DAP POST Request do_setNTP escalada de privilegios8.38.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.210.00058CVE-2024-0919
10Rocket.Chat Custom Emoji listEmojiCustom sql injection5.85.8$0-$5k$0-$5kNot DefinedNot Defined0.030.00052CVE-2023-28359
11Red Hat Linux pam_xauth escalada de privilegios8.47.6$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.030.00043CVE-2002-1160
12Likeshop HTTP POST Request File.php userFormImage escalada de privilegios8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.250.00727CVE-2024-0352
13Jenkins Command Line Interface divulgación de información5.55.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.94455CVE-2024-23897
14Synacor Zimbra Collaboration sfdc_preauth.jsp Privilege Escalation7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.040.00134CVE-2023-29382
15Python Software Foundation BaseHTTPServer HTTP Request denegación de servicio7.56.9$0-$5k$0-$5kProof-of-ConceptWorkaround0.050.00000
16Nagios XI command_test.php Privilege Escalation8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.030.28543CVE-2023-48085
17Microsoft Windows Kerberos autenticación débil8.98.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.000.00048CVE-2024-20674
18Zoom Desktop Client escalada de privilegios8.18.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.090.00043CVE-2023-49647
19TikiWiki tiki-register.php escalada de privilegios7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix10.000.01009CVE-2006-6168
20Likeshop updateWechatInfo escalada de privilegios3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00043CVE-2024-24028

Campañas (10)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (313)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDdirección IPHostnameActorCampañasIdentifiedEscribeConfianza
15.63.153.1775-63-153-177.ovz.vps.regruhosting.ruAPT282020-12-23verifiedAlto
25.100.155.825.100.155-82.publicdomainregistry.comAPT282020-12-23verifiedAlto
35.100.155.915.100.155-91.publicdomainregistry.comAPT282020-12-23verifiedAlto
45.135.183.154ns3290077.ip-5-135-183.euAPT28Sednit2020-12-15verifiedAlto
55.199.162.132APT28CVE-2023-233972023-12-14verifiedAlto
65.199.171.58APT282020-12-15verifiedAlto
712.94.8.230APT282024-02-01verifiedAlto
812.171.204.129APT282024-02-01verifiedAlto
913.40.77.34ec2-13-40-77-34.eu-west-2.compute.amazonaws.comAPT282024-03-20verifiedMedio
1014.198.168.140014198168140.ctinets.comAPT28CVE-2023-233972024-02-01verifiedAlto
1118.130.154.13ec2-18-130-154-13.eu-west-2.compute.amazonaws.comAPT282022-06-26verifiedMedio
1218.133.205.135ec2-18-133-205-135.eu-west-2.compute.amazonaws.comAPT282022-06-26verifiedMedio
1318.133.249.238ec2-18-133-249-238.eu-west-2.compute.amazonaws.comAPT282022-06-26verifiedMedio
1423.24.68.10923-24-68-109-static.hfc.comcastbusiness.netAPT282024-02-01verifiedAlto
1523.88.228.248APT282022-10-12verifiedAlto
1623.163.0.59naomi.rem2d.comAPT282021-08-27verifiedAlto
1723.227.196.2123-227-196-21.static.hvvc.usAPT282020-12-22verifiedAlto
1823.227.196.21523-227-196-215.static.hvvc.usAPT282020-12-11verifiedAlto
1923.227.196.21723-227-196-217.static.hvvc.usAPT282020-12-11verifiedAlto
2024.11.70.85c-24-11-70-85.hsd1.ut.comcast.netAPT282023-06-24verifiedAlto
2124.142.165.2024-142-165-002.biz.spectrum.comAPT28CVE-2023-233972023-12-14verifiedAlto
2231.184.198.23APT282020-12-23verifiedAlto
2331.184.198.38APT282020-12-23verifiedAlto
2431.220.43.99APT28Sednit2020-12-15verifiedAlto
2531.220.61.251APT282020-12-11verifiedAlto
2637.191.122.186no-reverse-dns.metronet-uk.comAPT282024-03-20verifiedAlto
2737.235.52.1818.52.235.37.in-addr.arpaAPT282020-12-23verifiedAlto
2842.98.5.22542-98-5-225.static.netvigator.comAPT28CVE-2023-233972023-12-14verifiedAlto
2945.32.129.18545.32.129.185.vultr.comAPT282020-12-15verifiedMedio
3045.32.227.2145.32.227.21.mobiltel.mxAPT282020-12-23verifiedAlto
3145.64.105.23APT282020-12-15verifiedAlto
3245.83.90.11APT28CVE-2023-233972024-02-01verifiedAlto
3345.91.95.181sks3.simoxap.xyzAPT28CVE-2023-233972024-02-01verifiedAlto
3445.124.132.127APT282020-12-15verifiedAlto
3546.19.138.66ab2.alchibasystems.in.netAPT282020-12-15verifiedAlto
3646.21.147.5546-21-147-55.static.hvvc.usAPT282021-08-27verifiedAlto
3746.21.147.7146-21-147-71.static.hvvc.usAPT282021-08-27verifiedAlto
3846.21.147.7646-21-147-76.static.hvvc.usAPT282021-08-27verifiedAlto
3946.148.17.227APT282020-12-23verifiedAlto
4046.166.162.90APT28Pawn Storm2020-12-15verifiedAlto
4146.183.217.74ip-217-74.dataclub.infoAPT28Pawn Storm2020-12-15verifiedAlto
4250.173.136.70c-50-173-136-70.unallocated.comcastbusiness.netAPT28CVE-2023-233972023-12-14verifiedAlto
4351.38.128.110vps-0a3489af.vps.ovh.netAPT282021-08-27verifiedAlto
4451.254.76.54APT282020-12-22verifiedAlto
4551.254.158.57APT282020-12-22verifiedAlto
4654.37.104.106piber.connectedlists.comAPT282021-08-27verifiedAlto
4758.49.58.58APT282020-12-15verifiedAlto
4861.14.68.33APT28CVE-2023-233972023-12-14verifiedAlto
4961.68.76.11161-68-76-111.tpgi.com.auAPT282024-02-01verifiedAlto
5062.4.36.126APT28CVE-2023-233972024-02-01verifiedAlto
5162.113.232.197APT282020-12-22verifiedAlto
5266.172.11.207ip-66-172-11-207.chunkhost.comAPT28Carberp2021-09-01verifiedAlto
5366.172.12.133APT282020-12-15verifiedAlto
5468.76.150.9768-76-150-97.lightspeed.hstntx.sbcglobal.netAPT282023-04-20verifiedAlto
5569.12.73.17469.12.73.174.static.quadranet.comAPT28Sednit2020-12-15verifiedAlto
5669.16.243.33host.tecnode.comAPT282022-07-21verifiedAlto
5769.28.64.137APT282023-06-24verifiedAlto
5869.51.2.106APT28CVE-2023-233972023-12-14verifiedAlto
5969.162.253.2169-162-253-21.utopiafiber.comAPT28CVE-2023-233972023-12-14verifiedAlto
6070.85.221.10server002.nilsson-it.dkAPT282020-12-15verifiedAlto
6170.85.221.2014.dd.5546.static.theplanet.comAPT28Pawn Storm2021-01-01verifiedAlto
6273.80.9.137c-73-80-9-137.hsd1.nj.comcast.netAPT28CVE-2023-233972024-02-01verifiedAlto
6374.124.219.71biz242.inmotionhosting.comAPT282024-03-20verifiedAlto
64XX.XXX.XXX.XXXxxxxxxxxx.xxxxxxxxxx-xxxxxx.xxxXxxxxXxx-xxxx-xxxxx2024-02-01verifiedAlto
65XX.XX.XXX.XXXxx-xx-xx-xxx-xxx.xxxxxxxxx.xxxXxxxx2020-12-23verifiedAlto
66XX.XX.XX.XXXxxx.xxxxxx.xxXxxxx2024-03-20verifiedAlto
67XX.XX.XX.XXXxx-xxxx.xxxxx.xxXxxxx2021-08-27verifiedAlto
68XX.XX.XXX.XXXxxxxXxxxxx Xxxxx Xxxxx2021-07-02verifiedAlto
69XX.XXX.XXX.XXXxx-x-x-x.xxx.xxxx.xx.xxxx.xxxXxxxxXxx-xxxx-xxxxx / Xxx-xxxx-xxxxx / Xxx-xxxx-xxxxx2024-03-20verifiedAlto
70XX.XXX.XXX.XXXxxxxxx.xxxxxxxxx-xx.xxXxxxx2020-12-23verifiedAlto
71XX.XX.XXX.XXXxxxxx.xxxxxxxxx.xxxXxxxx2020-12-22verifiedAlto
72XX.XXX.XX.XXXxxxxXxx-xxxx-xxxxx2024-02-01verifiedAlto
73XX.XXX.X.XXXxxxx2020-12-23verifiedAlto
74XX.XXX.X.XXxxxxxx.xxxXxxxx2020-12-11verifiedAlto
75XX.XXX.X.XXXxxxx2021-08-27verifiedAlto
76XX.XXX.XX.XXXXxxxx2020-12-23verifiedAlto
77XX.XX.XX.XXXxxxx2020-12-23verifiedAlto
78XX.XX.X.XXXXxxxx2020-12-23verifiedAlto
79XX.XX.X.XXXxxxx2020-12-23verifiedAlto
80XX.XXX.XXX.XXXXxxxx2020-12-11verifiedAlto
81XX.XXX.XXX.Xxx-xxx-xxx-x.xxxxx.xxxXxxxxXxx-xxxx-xxxxx2023-12-14verifiedAlto
82XX.XXX.XXX.XXXxxxx2021-08-27verifiedAlto
83XX.XXX.XXX.XXxxx-xxx-xx.xxx.xxxxxxx.xxXxxxx2023-04-20verifiedAlto
84XX.XXX.X.XXXxxxx.xxxxx.xxxXxxxx2021-08-27verifiedAlto
85XX.XXX.X.XXXXxxxx2021-08-27verifiedAlto
86XX.XXX.XXX.XXXxxxxXxxxx2020-12-15verifiedAlto
87XX.XXX.XXX.XXXxxxxx.xxxxxxxxxxx.xxxXxxxx2020-12-15verifiedAlto
88XX.XXX.XXX.XXXxxxxx.xxxxxxxxxxx-xxx.xxxXxxxx2021-08-27verifiedAlto
89XX.XXX.XX.XXXxxxx2020-12-22verifiedAlto
90XX.XXX.XX.XXXxxxx2020-12-23verifiedAlto
91XX.XXX.XXX.XXXXxxxx2021-08-27verifiedAlto
92XX.XXX.XX.XXXXxxxxXxxx Xxxxx2020-12-15verifiedAlto
93XX.XXX.XX.XXXXxxxx2020-12-22verifiedAlto
94XX.XXX.XXX.XXXXxxxx2020-12-23verifiedAlto
95XX.XXX.XXX.Xxx-xx-xxx-xxx-x.xxxxxxx.xxxXxxxx2020-12-22verifiedAlto
96XX.XXX.XXX.XXxx-xx-xxx-xxx-xx.xxxxxxx.xxxXxxxx2020-12-15verifiedAlto
97XX.XXX.XXX.XXxx-xx-xxx-xxx-xx.xxxxxxx.xxxXxxxx2020-12-22verifiedAlto
98XX.XXX.XXX.XXxx-xx-xxx-xxx-xx.xxxxxxx.xxxXxxxx2020-12-24verifiedAlto
99XX.XXX.XXX.XXxx-xx-xxx-xxx-xx.xxxxxxx.xxxXxxxx2020-12-24verifiedAlto
100XX.XXX.XXX.XXxx-xx-xxx-xxx-xx.xxxxxxx.xxxXxxxx2020-12-24verifiedAlto
101XX.XXX.XXX.XXXxx-xx-xxx-xxx-xxx.xxxxxxx.xxxXxxxx2020-12-24verifiedAlto
102XX.XXX.XXX.XXXxx-xx-xxx-xxx-xxx.xxxxxxx.xxxXxxxx2020-12-22verifiedAlto
103XX.XXX.XXX.XXXxx-xx-xxx-xxx-xxx.xxxxxxx.xxxXxxxx2020-12-24verifiedAlto
104XX.XXX.XXX.XXXXxxxxXxx-xxxx-xxxxx2024-02-01verifiedAlto
105XX.XXX.XXX.XXXXxxxxXxx-xxxx-xxxxx2024-02-01verifiedAlto
106XX.XXX.XXX.XXxxxx2024-03-20verifiedAlto
107XX.XX.XX.Xxxxxxx-xx.xxxxxxxxxxxxxxxx.xxxXxxxxXxxxxx2020-12-15verifiedAlto
108XX.XX.XXX.XXXXxxxx2020-12-22verifiedAlto
109XX.XX.XXX.XXXXxxxx2021-08-27verifiedAlto
110XX.XX.XXX.XXXXxxxx2021-08-27verifiedAlto
111XX.XX.XXX.XXXXxxxx2020-12-22verifiedAlto
112XX.XX.XXX.XXXXxxxx2021-08-27verifiedAlto
113XX.XX.XXX.XXXxxxxx.xxxxxxxxxx.xxxXxxxx2021-06-01verifiedAlto
114XX.XX.XXX.XXXxxxx.xxxxxxxx.xxxXxxxx2021-06-01verifiedAlto
115XX.XX.XXX.XXXxx.xxxxxx.xxxXxxxx2020-12-22verifiedAlto
116XX.XX.XX.XXXxxxx2020-12-22verifiedAlto
117XX.XX.XX.XXXxxxx2020-12-22verifiedAlto
118XX.XX.XX.XXXXxxxx2021-08-27verifiedAlto
119XX.XX.XX.XXXXxxxx2020-12-23verifiedAlto
120XX.XX.XX.XXXXxxxx2021-08-27verifiedAlto
121XX.XX.XXX.XXXxx-xx-xxx-xxx.xxxx.xxxxxxxxxx.xxXxxxxXxx-xxxx-xxxxx2024-02-01verifiedAlto
122XX.XXX.XX.XXxxxxXxx-xxxx-xxxxx2024-02-01verifiedAlto
123XX.XXX.XXX.XXxxxx-xxxxxxxx.xxxxxxXxxxx2020-12-23verifiedAlto
124XX.XXX.XXX.XXxxxxxxxx.xx-xx-xxx-xxx.xxXxxxx2020-12-23verifiedAlto
125XX.XXX.XXX.XXXxxxx2020-12-23verifiedAlto
126XX.XXX.XXX.XXXxxxxxx.xxxx-x.xxxXxxxx2021-06-01verifiedAlto
127XX.XXX.XXX.XXxxxx.xxxXxxxx2020-12-23verifiedAlto
128XX.XXX.XX.XXXxxxxxxxxxxxxxxxx.xxxXxxxx2020-12-15verifiedAlto
129XX.XXX.XX.XXXXxxxxXxxxxx2020-12-15verifiedAlto
130XX.XXX.XXX.XXxxxx2020-12-23verifiedAlto
131XX.XXX.XXX.XXXx.xxxxx.xx.xxxXxxxxXxxxx2020-12-15verifiedAlto
132XX.XXX.XXX.XXXxxx.xxxxxxxxx.xxxXxxxx2021-06-01verifiedAlto
133XX.XXX.XX.XXXXxxxxXxxxxx Xxxxx Xxxxx2021-07-02verifiedAlto
134XX.XXX.XX.XXXxxxx.xxxxxxxxxxxxxx.xxxXxxxxXxxxxx2020-12-15verifiedAlto
135XX.XXX.XX.XXXxx.xxxxxxxx.xxxXxxxx2021-08-27verifiedAlto
136XX.XXX.XX.XXXXxxxx2021-08-27verifiedAlto
137XX.XXX.XX.XXxxx.xxx.xxXxxxx2020-12-11verifiedAlto
138XX.XX.XX.XXXxx.xxxxxxxxxxx.xxxXxxxxXxx-xxxx-xxxxx2024-02-01verifiedAlto
139XX.XXX.XX.XXXxxxxxxx.xxxxxxx.xxXxxxxXxxxxx Xxxxx Xxxxx2021-07-02verifiedAlto
140XX.XXX.XX.XXxxxxxx-xx.xxxxxxxx.xxXxxxx2020-12-23verifiedAlto
141XX.XXX.XX.XXXxxxxxx.xxxxxx.xxXxxxx2020-12-22verifiedAlto
142XX.XXX.XX.XXXXxxxx2020-12-22verifiedAlto
143XX.XXX.XX.XXxxxxx.xxxxx-xxxxxx.xxxxXxxxx2020-12-22verifiedAlto
144XX.XXX.XX.XXxxxxx-xx.xxxxxxxx.xxXxxxx2020-12-23verifiedAlto
145XX.XXX.XX.XXXXxxxx2020-12-22verifiedAlto
146XX.XXX.XX.XXXXxxxx2020-12-22verifiedAlto
147XXX.XXX.XXX.XXXxxxxXxx-xxxx-xxxxx2023-12-14verifiedAlto
148XXX.XX.XXX.XXXxxxxXxxxx2020-12-15verifiedAlto
149XXX.XXX.XX.XXxxx.xx.xxxxxxxxxx.xxxXxxxx2021-08-27verifiedAlto
150XXX.XXX.XX.XXXXxxxx2021-08-27verifiedAlto
151XXX.XXX.XXX.XXXXxxxx2020-12-11verifiedAlto
152XXX.XXX.XXX.XXxxxxXxx-xxxx-xxxxx2024-02-01verifiedAlto
153XXX.XXX.XX.XXXxxxxXxx-xxxx-xxxxx2024-02-01verifiedAlto
154XXX.XXX.XXX.XXXxxxx2021-06-01verifiedAlto
155XXX.XXX.XXX.XXXxxxx2020-12-11verifiedAlto
156XXX.XXX.XXX.XXXxxxxxx.xxxx.xxXxxxxXxx-xxxx-xxxxx2023-12-14verifiedAlto
157XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxx.xxx.xxXxxxx2024-02-01verifiedAlto
158XXX.XXX.XXX.XXXxxxxxx.xxxxxxxxxxxxx.xxxXxxxx2020-12-11verifiedAlto
159XXX.XX.XXX.XXXXxxxx2020-12-23verifiedAlto
160XXX.X.XXX.XXXXxxxx2021-08-27verifiedAlto
161XXX.X.XXX.XXXXxxxx2021-08-27verifiedAlto
162XXX.XX.XXX.XXXxxxx2022-10-12verifiedAlto
163XXX.XX.XXX.XXxxxxxxxxxxxxxxxx.xxxXxxxx2022-10-12verifiedAlto
164XXX.XX.XXX.XXXxxxx2022-10-12verifiedAlto
165XXX.XX.XXX.XXXxxxx2022-10-12verifiedAlto
166XXX.XX.XXX.XXXxxxx2022-10-12verifiedAlto
167XXX.XX.XXX.XXxxxxx.xxxxxx.xxxxxxxxxxxxxxxxx.xxxXxxxx2022-10-12verifiedAlto
168XXX.XX.XXX.XXXxxxx2022-10-12verifiedAlto
169XXX.XX.XXX.XXXXxxxxXxx-xxxx-xxxxx2024-02-01verifiedAlto
170XXX.XXX.XXX.XXxxxxxx-xx.xxxxxxxxxxxxxxxx.xxxXxxxx2020-12-11verifiedAlto
171XXX.XX.XX.XXXxxxxxx.xxx.xx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxXxx-xxxx-xxxxx2024-02-01verifiedAlto
172XXX.XXX.XX.Xxxxxxxxxx.xx-xxx-xxx-xx.xxXxxxx2021-08-27verifiedAlto
173XXX.XXX.XXX.XXXXxxxx2020-12-11verifiedAlto
174XXX.X.XX.XXxxxxxx-xx.xxxxxxxxxxxxxxxx.xxxXxxxx2020-12-22verifiedAlto
175XXX.XX.XXX.XXXxxxx2024-03-20verifiedAlto
176XXX.XXX.XXX.XXXxxxxxxx.xxxxxxx.xxxxXxxxx2020-12-22verifiedAlto
177XXX.XX.XXX.XXxxx-xxx-xx-xxx-xx.xxxxxxxxxx.xxxXxxxxXxx-xxxx-xxxxx2024-02-01verifiedAlto
178XXX.XXX.XXX.XXxxx-xxx-xxx-xxx-xx.xxxxxxxxxx.xxxXxxxxXxx-xxxx-xxxxx2024-02-01verifiedAlto
179XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxx2020-12-23verifiedAlto
180XXX.XXX.XX.Xxxxxxxx.xxxXxxxx2020-12-22verifiedAlto
181XXX.XXX.XX.Xxxx-xxx-xx-x.xxxxxx.xxxx.xxXxxxx2020-12-22verifiedAlto
182XXX.XX.XX.XXXxxxxxxxx-xxx.xxxxxxxxxx.xxxXxxxx2020-12-22verifiedAlto
183XXX.XX.XX.XXXxxxxx.xxxxxxxxx.xxxXxxxx2020-12-22verifiedAlto
184XXX.XXX.XX.XXxx.xx.xxx.xxx.xx-xxxx.xxxxXxxxx2020-12-23verifiedAlto
185XXX.XX.XXX.XXxxxxxx-xx.xxx.xx.xxx.xxxxxx.xxxXxxxxXxxxxx Xxxxx Xxxxx2021-07-02verifiedAlto
186XXX.XX.XXX.XXXXxxxx2022-06-26verifiedAlto
187XXX.XXX.XXX.XXXXxxxx2024-02-01verifiedAlto
188XXX.XXX.XX.XXXxxxx2021-08-27verifiedAlto
189XXX.XXX.XXX.XXXxxxxxxx.xxxxxxxx.xxxXxxxxXxx-xxxx-xxxxx2022-06-23verifiedAlto
190XXX.X.XX.XXxxxxXxx-xxxx-xxxxx2024-02-01verifiedAlto
191XXX.XXX.XXX.XXx-xxxx.xxxxXxxxx2020-12-11verifiedAlto
192XXX.XXX.XXX.XXxxxxxxxxxxxx.xxxXxxxx2020-12-23verifiedAlto
193XXX.XXX.XXX.XXXxxxxXxx-xxxx-xxxxx2023-12-14verifiedAlto
194XXX.XXX.XXX.XXXxxx.xx.xxxxxxxxxx.xxxXxxxx2021-08-27verifiedAlto
195XXX.XXX.XXX.XXXxxx.xx.xxxxxxxxxx.xxxXxxxx2020-12-23verifiedAlto
196XXX.XXX.XXX.XXxxx.xx.xxxxxxxxxx.xxxXxxxx2021-08-27verifiedAlto
197XXX.XXX.XXX.XXXxxx.xx.xxxxxxxxxx.xxxXxxxx2021-08-27verifiedAlto
198XXX.XXX.XXX.XXXXxxxx2020-12-23verifiedAlto
199XXX.XXX.XXX.XXxxx-xxx-xxx-xxx.xxx.xxxxxxxx.xxxXxxxx2024-02-01verifiedAlto
200XXX.XXX.XXX.XXXXxxxx2023-10-19verifiedAlto
201XXX.XX.XXX.XXXx-xxx-xx-xxx-xxx.xxxx.xx.xxxxxxx.xxxXxxxx2023-06-24verifiedAlto
202XXX.XXX.XXX.XXXXxxxx2020-12-23verifiedAlto
203XXX.XX.XX.XXXxxxxxxxx.xx-xxx-xx-xx.xxXxxxx2020-12-23verifiedAlto
204XXX.XX.XXX.XXxxxxxxxx.xxxxxxx.xxxXxxxx2020-12-11verifiedAlto
205XXX.XX.XX.XXxxxxXxx-xxxx-xxxxx2024-02-01verifiedAlto
206XXX.XXX.XXX.XXxxxxxx.xxxxxxx-xxxxxx.xxxXxxxx2020-12-22verifiedAlto
207XXX.XXX.XXX.XXXXxxxx2020-12-22verifiedAlto
208XXX.XXX.XXX.XXXxxxxxx.xxxxxxxxx.xxxXxxxx2021-08-27verifiedAlto
209XXX.XXX.XXX.XXXXxxxx2020-12-22verifiedAlto
210XXX.XX.XXX.XXxxxxxxxx.xxxxxxxxxx.xxxXxxxx2020-12-22verifiedAlto
211XXX.XX.XXX.XXXxxxx2021-08-27verifiedAlto
212XXX.XX.XXX.XXXXxxxx2020-12-22verifiedAlto
213XXX.XXX.XX.XXXxxx.xx.xxx.xxx.xx-xxxx.xxxxXxxxxXxx-xxxx-xxxxx2023-12-14verifiedAlto
214XXX.XXX.XXX.XXXxxxxxxxxxxxx.xxxxxxx.xxxXxxxxXxx-xxxx-xxxxx2024-02-01verifiedAlto
215XXX.XX.XX.XXXxxx.xxxxxxxxxxxx.xxx.xxXxxxx2020-12-11verifiedAlto
216XXX.XX.XXX.XXXxxx-xxx-xx-xxx.xxxxxx.xxxxxxxxx.xxxXxxxx2020-12-23verifiedAlto
217XXX.XX.XXX.XXXxxx-xxx-xx-xxx.xxxxxx.xxxxxxxxx.xxxXxxxx2020-12-23verifiedAlto
218XXX.XX.XX.XXxxxxx-xxxxx.xxxxxxx.xxxxXxxxx2020-12-11verifiedAlto
219XXX.XX.XX.XXXxxxx-xxxxx.xxxxxxx.xxxxXxxxx2020-12-15verifiedAlto
220XXX.XX.XXX.XXxxxxxx-xx.xxxxxxxxxxx.xxXxxxx2020-12-23verifiedAlto
221XXX.XX.XXX.XXxx.xxxxxxxxxxxx.xxxxXxxxx2020-12-23verifiedAlto
222XXX.XX.XXX.XXXxxxx2020-12-22verifiedAlto
223XXX.XX.XXX.XXxx.xxxx-xxxxxx.xxxxxxXxxxx2020-12-23verifiedAlto
224XXX.XX.XXX.XXXXxxxx2020-12-23verifiedAlto
225XXX.XX.XXX.XXXxxx.xxxxxxxxxx.xxxXxxxxXxxxx2020-12-15verifiedAlto
226XXX.XX.XXX.XXXxxxxXxx-xxxx-xxxxx / Xxx-xxxx-xxxxx / Xxx-xxxx-xxxxx2024-03-20verifiedAlto
227XXX.XX.XXX.XXXXxxxxXxxx Xxxxx2020-12-15verifiedAlto
228XXX.XX.XXX.XXx.xxxxxxx.xxxXxxxx2020-12-22verifiedAlto
229XXX.XX.XXX.XXXxxxx2021-08-27verifiedAlto
230XXX.XX.XXX.XXxxxxx.xxxXxxxx2020-12-22verifiedAlto
231XXX.XX.XXX.XXxxxx.xxxxxx-xxxxxx.xxxXxxxx2020-12-23verifiedAlto
232XXX.XX.XXX.XXXXxxxxXxxxx2020-12-15verifiedAlto
233XXX.XX.XXX.XXXXxxxx2020-12-22verifiedAlto
234XXX.XX.XXX.XXXXxxxx2020-12-15verifiedAlto
235XXX.XX.XXX.XXxxxx.xxxxxxx.xxXxxxxXxxxx2020-12-15verifiedAlto
236XXX.XX.XXX.XXXXxxxx2021-08-27verifiedAlto
237XXX.XX.XXX.XXXXxxxx2020-12-11verifiedAlto
238XXX.XX.XXX.XXXXxxxx2021-08-27verifiedAlto
239XXX.XX.XXX.XXXXxxxxXxxxxx2020-12-15verifiedAlto
240XXX.XX.XXX.XXXXxxxx2021-08-27verifiedAlto
241XXX.XX.XXX.XXxxxx2021-08-27verifiedAlto
242XXX.XX.XXX.XXXxxxx2020-12-23verifiedAlto
243XXX.XX.XXX.XXXXxxxxXxxxx2020-12-15verifiedAlto
244XXX.XX.XXX.XXXxxxxXxxxx2020-12-15verifiedAlto
245XXX.XX.XXX.XXXXxxxx2021-08-27verifiedAlto
246XXX.XXX.XX.XXXXxxxx2020-12-15verifiedAlto
247XXX.XXX.XXX.XXXxxxx.xxxxxxxxxxxxx.xxxXxxxxXxxxxx2020-12-15verifiedAlto
248XXX.XXX.XX.XXxxxxx.xxxxxxx.xxxXxxxx2020-12-23verifiedAlto
249XXX.XXX.XX.XXXXxxxx2021-08-27verifiedAlto
250XXX.XXX.XX.XXXx-xxx-xxx-xx-xxx.xxxxxxxx.xxxxxx.xxXxxxxXxx-xxxx-xxxxx2023-12-14verifiedAlto
251XXX.XXX.XX.XXXxxxx2020-12-23verifiedAlto
252XXX.XXX.XX.XXxxxxx.xxxxxxxxxxxxxxx.xxxXxxxx2020-12-23verifiedAlto
253XXX.XXX.XX.XXXxxxxXxxxxx Xxxxx Xxxxx2021-07-02verifiedAlto
254XXX.XXX.XX.XXXXxxxxXxxxx2020-12-15verifiedAlto
255XXX.XXX.XX.XXXXxxxx2021-08-27verifiedAlto
256XXX.XXX.XXX.XXxxxxxxxxx-xx.xxx.xxx.xxx.xxxxxxxxx-xx.xxxxxxx.xxxXxxxx2021-08-27verifiedAlto
257XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxx.xxxxxxx.xxxXxxxxXxx-xxxx-xxxxx2024-02-01verifiedAlto
258XXX.XXX.XXX.XXXxxxx2020-12-22verifiedAlto
259XXX.XXX.XXX.XXXxx-xxxx.xxxx.xxXxxxx2021-08-27verifiedAlto
260XXX.XXX.XXX.XXXxxxx2021-08-27verifiedAlto
261XXX.XXX.XXX.XXXXxxxx2021-08-27verifiedAlto
262XXX.XXX.XXX.XXXXxxxx2020-12-11verifiedAlto
263XXX.XXX.XXX.XXXXxxxx2021-08-27verifiedAlto
264XXX.XXX.XX.XXxxxx2021-08-27verifiedAlto
265XXX.XXX.XX.XXXxxxx2021-08-27verifiedAlto
266XXX.XXX.XX.XXXxxxx2020-12-22verifiedAlto
267XXX.XXX.XX.XXXXxxxx2021-06-01verifiedAlto
268XXX.XXX.XX.XXXxxxxx.xxxxxxxxxxx.xxxxXxxxx2021-06-01verifiedAlto
269XXX.XXX.XXX.XXXxxx-xxxx-x.xxxx.xxxxxxx.xxXxxxx2023-10-19verifiedAlto
270XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xxxxxxx.xxxXxxxxXxx-xxxx-xxxxx / Xxx-xxxx-xxxxx / Xxx-xxxx-xxxxx2024-03-20verifiedAlto
271XXX.XXX.XXX.XXXXxxxx2021-08-27verifiedAlto
272XXX.XXX.XXX.XXXxxxxXxxxxx Xxxxx Xxxxx2021-07-02verifiedAlto
273XXX.XX.XX.XXxxxx2020-12-15verifiedAlto
274XXX.XXX.XX.XXxxx.xxxxxxxxxxx.xxxXxxxxXxxxxx Xxxxx Xxxxx2021-07-02verifiedAlto
275XXX.XXX.XX.XXXxxxxxxx.xxxx-xxxxxx.xxxXxxxx2020-12-11verifiedAlto
276XXX.XXX.XX.XXXxxxx.xxxxx.xxxXxxxx2021-08-27verifiedAlto
277XXX.XX.XXX.XXXxxxxxxxxxxxx.xxxXxxxx2021-06-01verifiedAlto
278XXX.XX.XXX.XXXxxxx2020-12-22verifiedAlto
279XXX.XXX.XX.XXxxxxXxxxxxx2021-09-01verifiedAlto
280XXX.XX.XX.XXxxxx2020-12-23verifiedAlto
281XXX.XXX.XXX.XXXxxxxXxxxxx Xxxxx Xxxxx2021-07-02verifiedAlto
282XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxx.xxxxxxxxxxxxxx.xxxXxxxxXxxx Xxxxx2021-01-01verifiedAlto
283XXX.XX.XXX.XXxxxx-xxxxx.xxxxxxxxx.xxxXxxxxXxxxxx Xxxxx Xxxxx2021-07-02verifiedAlto
284XXX.XX.XXX.XXXxxxx2021-08-27verifiedAlto
285XXX.XXX.XXX.XXXXxxxxXxx-xxxx-xxxxx2024-02-01verifiedAlto
286XXX.XXX.XXX.XXxxx.xxxxxxxxx.xxx.xxXxxxx2020-12-11verifiedAlto
287XXX.XX.XXX.XXxx.xxx.xx.xxx.xx-xxxx.xxxxXxxxxXxx-xxxx-xxxxx2024-02-01verifiedAlto
288XXX.XX.XXX.XXxx.xxx.xx.xxx.xx-xxxx.xxxxXxxxxXxx-xxxx-xxxxx2024-02-01verifiedAlto
289XXX.XX.XX.XXXxx-xxxxxxx-xxx.xxxxxXxxxx2022-08-10verifiedAlto
290XXX.XX.XXX.XXxxx-xx-xxx-xx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxx2020-12-23verifiedAlto
291XXX.XXX.XXX.XXxxxx2024-02-01verifiedAlto
292XXX.XX.XX.XXXXxxxx2020-12-22verifiedAlto
293XXX.XX.XX.XXXXxxxx2021-08-27verifiedAlto
294XXX.XX.XX.XXxxxx-xxxxx.xxXxxxx2020-12-23verifiedAlto
295XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxx.xxxxxxxxxxxx.xxXxxxxXxxxxx Xxxxx Xxxxx2021-07-02verifiedAlto
296XXX.XXX.XX.XXXxxxxxxx-xx-xxx-xxx.xxxxxxxxxxxxxx.xxxxx.xxXxxxxXxx-xxxx-xxxxx2024-02-01verifiedAlto
297XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxxXxxxx2020-12-23verifiedAlto
298XXX.XXX.XXX.XXxxxxxxx.xxxxxxxxxxxxxxxxxxxx.xxxXxxxxXxxxxx2020-12-15verifiedAlto
299XXX.XX.XXX.XXXxxxx.xxxxxxxxx.xxxXxxxxXxxx Xxxxx2021-01-01verifiedAlto
300XXX.XXX.XXX.XXxxxxxxxxxxxxx.xxxXxxxx2020-12-15verifiedAlto
301XXX.XX.XX.XXXXxxxxXxx-xxxx-xxxxx2024-02-01verifiedAlto
302XXX.XX.XX.XXXXxxxxXxx-xxxx-xxxxx2024-02-01verifiedAlto
303XXX.XXX.XXX.XXXxxxxxxxxxxx.xxxxxx.xxx.xxxXxxxx2023-06-24verifiedAlto
304XXX.XXX.XXX.XXXxxxxXxx-xxxx-xxxxx2024-02-01verifiedAlto
305XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxx.xxx.xxXxxxx2024-02-01verifiedAlto
306XXX.XX.XXX.XXXXxxxxXxx-xxxx-xxxxx2023-12-14verifiedAlto
307XXX.XXX.XXX.XXXxxxxxxx.xxxxxxx.xxxXxxxx2020-12-11verifiedAlto
308XXX.XXX.XXX.XXXxxx.xxxxxx.xxXxxxx2021-08-27verifiedAlto
309XXX.XX.XX.XXXXxxxxXxx-xxxx-xxxxx2023-10-19verifiedAlto
310XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxx.xxxxxxx.xxxXxxxxXxx-xxxx-xxxxx2024-02-01verifiedAlto
311XXX.XX.X.XXXxxxxxxxx.xxxxxxxxxxx.xxXxxxx2020-12-23verifiedAlto
312XXX.X.XX.XXXXxxxx2020-12-15verifiedAlto
313XXX.XXX.XXX.XXXXxxxx2020-12-15verifiedAlto

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilidadVector de accesoEscribeConfianza
1T1006CWE-22, CWE-23, CWE-24, CWE-29Path TraversalpredictiveAlto
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveAlto
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
4T1059CWE-94, CWE-1321Argument InjectionpredictiveAlto
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
6TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveAlto
8TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveAlto
9TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
10TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
11TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveAlto
12TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
13TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveAlto
14TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveAlto
15TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
16TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
17TXXXX.XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveAlto
18TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
19TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
20TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
21TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
22TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
23TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto
24TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveAlto

IOA - Indicator of Attack (397)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File/.envpredictiveBajo
2File/add_members.phppredictiveAlto
3File/admin/predictiveBajo
4File/admin/action/new-father.phppredictiveAlto
5File/admin/clientview.phppredictiveAlto
6File/admin/edit_teacher.phppredictiveAlto
7File/admin/fields/manage_field.phppredictiveAlto
8File/admin/index.phppredictiveAlto
9File/admin/orders/view_order.phppredictiveAlto
10File/admin/regester.phppredictiveAlto
11File/admin/update-clients.phppredictiveAlto
12File/admin/user/controller.phppredictiveAlto
13File/admin_ping.htmpredictiveAlto
14File/admin_route/dec_service_credits.phppredictiveAlto
15File/admin_route/inc_service_credits.phppredictiveAlto
16File/api/cron/settings/setJob/predictiveAlto
17File/api/sys/set_passwdpredictiveAlto
18File/api/v1/terminal/sessions/?limit=1predictiveAlto
19File/app/api/controller/default/Sqlite.phppredictiveAlto
20File/application/index/controller/Databasesource.phppredictiveAlto
21File/application/index/controller/Icon.phppredictiveAlto
22File/application/index/controller/Screen.phppredictiveAlto
23File/application/plugins/controller/Upload.phppredictiveAlto
24File/apply.cgipredictiveMedio
25File/apps/reg_go.phppredictiveAlto
26File/arch/x86/mm/cpu_entry_area.cpredictiveAlto
27File/authenticationendpoint/login.dopredictiveAlto
28File/billing/bill/edit/predictiveAlto
29File/bin/boapredictiveMedio
30File/boaform/device_reset.cgipredictiveAlto
31File/boafrm/formMapDelDevicepredictiveAlto
32File/bsms_ci/index.php/user/edit_user/predictiveAlto
33File/cgi-bin/cstecgi.cgipredictiveAlto
34File/cgi-bin/cstecgi.cgi?action=loginpredictiveAlto
35File/cgi-bin/cstecgi.cgi?action=login&flag=1predictiveAlto
36File/cgi-bin/koha/catalogue/search.plpredictiveAlto
37File/cgi-bin/mainfunction.cgipredictiveAlto
38File/cgi-bin/R14.2/cgi-bin/R14.2/host.plpredictiveAlto
39File/cgi-bin/R14.2/easy1350.plpredictiveAlto
40File/cgi-bin/system_mgr.cgipredictiveAlto
41File/cgi-bin/wlogin.cgipredictiveAlto
42File/classes/Login.phppredictiveAlto
43File/classes/Users.phppredictiveAlto
44File/config/getuserpredictiveAlto
45File/core/redirectpredictiveAlto
46File/dashboard/messagepredictiveAlto
47File/xxxxxxxxx/xxxxxxxx/*?xxxxx=xpredictiveAlto
48File/xxxxx/xxxxxpredictiveMedio
49File/xxx.xxxpredictiveMedio
50File/xxx_xxxxxxxx/predictiveAlto
51File/xxxxxxxx/xxxxxxxxxxx.xxxpredictiveAlto
52File/xxx/xxx_xxxx.xxxpredictiveAlto
53File/xxxxx/xxxx.xxxpredictiveAlto
54File/xxxxxxx/xxxxxxxxxx/xxxxxx/xxx_xxxx/xxxxxx.xxxpredictiveAlto
55File/xxxxxx/predictiveMedio
56File/xxxxxx/xxxxxxxxxxxpredictiveAlto
57File/xxxxxx/xxxxxxxxxxxxxxpredictiveAlto
58File/xxxxxx/xxxx_xxxxxxx_xxxx_xxxpredictiveAlto
59File/xxxxxx/xxxxxxxxxxxxxpredictiveAlto
60File/xxxxxx/xxxxxxxxxxxxxxxxxpredictiveAlto
61File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveAlto
62File/xxxxxx/xxxxxxxxxxxpredictiveAlto
63File/xxxxxx/xxxxxxxxxxxxpredictiveAlto
64File/x/xxxxxxxxxxxxxpredictiveAlto
65File/xxxx.xxxpredictiveMedio
66File/xxxx/xxxxxpredictiveMedio
67File/xxxxxxpredictiveBajo
68File/xxx/xxxxxxx_xxxxxxx.xxxpredictiveAlto
69File/xxxxx.xxxpredictiveMedio
70File/xxxxx.xxx?xxx=xxxx&xxxx=xxxxxxxx&xxxxxx=xxxxxpredictiveAlto
71File/xxxx_xxxxxxxxx_xxxxxxx.xxxpredictiveAlto
72File/xxxxxxx?xxxxxx=xxxxxxxxxpredictiveAlto
73File/xxxxx/xxxxxxxxpredictiveAlto
74File/xxxxxx/xxxx.xxxpredictiveAlto
75File/xxxxxx/xxxxxx_xxxx.xxxpredictiveAlto
76File/xxxxxx/xxxx.xxxpredictiveAlto
77File/xxxxxxx/xxxxxxxx/xx_xxxxx.xxxpredictiveAlto
78File/xxxxxxxx/xxxxx/xxxxxx_xxxxxxx-xxxxxxxxxx.xxxpredictiveAlto
79File/xxx/xx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xpredictiveAlto
80File/xxx/xxxx.xxxpredictiveAlto
81File/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxx/predictiveAlto
82File/xxx/xxxxxx/xxxxxxxxpredictiveAlto
83File/xxxxxx/xxxxx/xxxxx.xxx?xxx_xxxxxxxpredictiveAlto
84File/xxxxxx/xxxxx.xxxpredictiveAlto
85File/xxxxxxx/xxxxxx_xxxxxxxx_xxxxpredictiveAlto
86File/xxxx.xxxpredictiveMedio
87File/xxx/xxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
88File/xxxxxxx/xxxxxxxxxxx.xxxpredictiveAlto
89File/xxxxxxxx.xxxpredictiveAlto
90File/xxxxxxxxx/xxxxxxxx.xxxpredictiveAlto
91File/xxxxxx-xxxxxxx/xxxxx-xxxxxxx.xxxpredictiveAlto
92File/xxxxxxx/predictiveMedio
93File/xxxxxxx/predictiveMedio
94File/xxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxpredictiveAlto
95File/xx/xxx-xxxxxxpredictiveAlto
96File/xxx/xxx/xxxx/xxxx_xxxxxx.xxxpredictiveAlto
97File/xxxxx_xxxxxxxxxx/xxxx_xxxxx/predictiveAlto
98File/xxxxxxxx/xxxxxxxx.xxxpredictiveAlto
99File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveAlto
100Filexxxxxx-xxxxxxx.xxxpredictiveAlto
101Filexxxxxx.xxxpredictiveMedio
102Filexxxxxxx.xxxpredictiveMedio
103Filexxx-xxxxxxxx.xxxpredictiveAlto
104Filexxxxxxxxx.xxxpredictiveAlto
105Filexxx/xxxx_xxxx_xxxxxx.xxxpredictiveAlto
106Filexxxxx.xxx?xxxx=xxxxxxx&xxxxxx_xxxxx_xx=predictiveAlto
107Filexxxxx/xxxxxxx.xxxpredictiveAlto
108Filexxxxx/xx_xxxx.xxxpredictiveAlto
109Filexxxxx/xxxxx.xxxpredictiveAlto
110Filexxxxx/xxxxx.xxxpredictiveAlto
111Filexxxxx/xxxxxxx-xxxxxx.xxxpredictiveAlto
112Filexxx.xxxpredictiveBajo
113Filexxxx/xxxxxxxxx.xxxpredictiveAlto
114Filexxx/xxxx/xxxxxxxxx.xxxpredictiveAlto
115Filexxx/xxxx/xxxxxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveAlto
116Filexxxxxxxxxxxx/xxxx-xxx-xxxx/xxxxxx/xxxxx/xxx/xxxx/xxxxxx.xxxpredictiveAlto
117Filexxxxx.xxxpredictiveMedio
118Filexxxxxx/xxxxxxx/xxxxxxxxx.xxxpredictiveAlto
119Filexxxxxxxxxx-xxxx.xxxpredictiveAlto
120Filexxxxxxxxxx_xxxxxx.xxxpredictiveAlto
121Filexxxxx-xxxx/xxxxxx.xpredictiveAlto
122Filexxxxx-xxxxxx-xxxxx-xxx.xxpredictiveAlto
123Filexxxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxxpredictiveAlto
124Filexxxxxxx.xxxpredictiveMedio
125Filexxxxx.xxxpredictiveMedio
126Filexxxx_xxxxxxx.xxxpredictiveAlto
127Filexxxxxx/xxxxx/xxxxx.xxxpredictiveAlto
128Filexxxx_xxxxxxx.xxxpredictiveAlto
129Filexx_xxx.xxpredictiveMedio
130Filexxxxxxx/xxxxx-xxxxx-xxx-xxxxxxxx-xxxxx.xxxpredictiveAlto
131Filexxxxxxx/xxxxx-xxxxxxxxxxx-xxx-xxxxxxxxx.xxxpredictiveAlto
132Filexxxxxxx/xxxxxx.xxxpredictiveAlto
133Filexxxxxxx/xxxxxx.xxxpredictiveAlto
134Filexxxxx.xxxpredictiveMedio
135Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveAlto
136Filexxxxxxx_xxxx.xxxpredictiveAlto
137Filexxxx/xxx/xxxxxxx/xxxxxxxx/xxxxxx.xxxpredictiveAlto
138Filexxxx/xxxxx/xxxxxx.xxxpredictiveAlto
139Filexxxxxx/x.xpredictiveMedio
140Filexxxxxxxx.xxxpredictiveMedio
141Filexxxxx.xxxpredictiveMedio
142Filexxxxxxxxxxx/xxxxxxxx/xxx/xxxx_xxxx/xxxxxxx/xx_xxxxxxxx.xxxpredictiveAlto
143Filexxxxx/xxxxx-xxxxxx-xxxxx-xxxx.xxxxpredictiveAlto
144Filexxxxxxxx.xxxpredictiveMedio
145Filexxxxxxxxx.xxxpredictiveAlto
146Filexxxxxxxx_xxxxxx.xxxpredictiveAlto
147Filexxxxxxx/xxx/xxx.xpredictiveAlto
148Filexxxxx.xpredictiveBajo
149Filexxxxx.xxxpredictiveMedio
150Filexxxx.xxxpredictiveMedio
151Filexx_xxxx.xxxpredictiveMedio
152Filexx/xxxxxxxxxxx.xpredictiveAlto
153Filexxxxxxxxx/xxxxxxxxx_xxxxxxx.xxxpredictiveAlto
154Filexxxxxxxxxx.xxxpredictiveAlto
155Filexxxx.xxxpredictiveMedio
156Filexxxx_xxxxxxx.xxx.xxxpredictiveAlto
157Filexxxxxxxxx.xxxpredictiveAlto
158Filexxxxxxxxx.xxpredictiveMedio
159Filexx/xxx/xxxx_xxxxx.xpredictiveAlto
160Filexxx/xxxxxx.xxxpredictiveAlto
161Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
162Filexxxxx.xxxpredictiveMedio
163Filexxxxx.xxpredictiveMedio
164Filexxxxx.xxxpredictiveMedio
165Filexxxxxxx.xxxpredictiveMedio
166Filexxxxxxxxxxxxxxxxx.xxxpredictiveAlto
167Filexxxxxxxxx/xxxxxxx_xxxx/xxxxxxxxx/xxxxxx_xxxx.xxxpredictiveAlto
168Filexx/xxxxx/xxxxxx.xxpredictiveAlto
169Filexxxxxxxxxxx.xxxpredictiveAlto
170Filexxxx/xxx/xxxxx/xxx/xxxx/xxxxxxxxx.xxxxpredictiveAlto
171Filexxxxxx/xxxxxxx/xxxxx.xpredictiveAlto
172Filexxxx.xxxpredictiveMedio
173Filexx_xxx.xpredictiveMedio
174Filexxxxxxxxx.xxxpredictiveAlto
175Filexxxxx-xxxxxx-xxxxxx.xxxxpredictiveAlto
176Filexxxxx.xxxpredictiveMedio
177Filexxxxx.xxxpredictiveMedio
178Filexxxx/predictiveBajo
179Filexxxxxxxxxxxx.xxxpredictiveAlto
180Filexxx.xpredictiveBajo
181Filexxxxxxxxx.xxxpredictiveAlto
182Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveAlto
183Filexxxx.xpredictiveBajo
184Filexxx.xxxpredictiveBajo
185Filexxxxx_xxxxxxx.xxxpredictiveAlto
186Filexxxxx_xxxxxx_xxxxxx.xxxpredictiveAlto
187Filexxxxxxx.xxxpredictiveMedio
188Filexxxx.xxxpredictiveMedio
189Filexxxxxx/xxxxxxxxxx/xxx/xxxx.xxxpredictiveAlto
190Filexxxx/xxxx_xxxxxx.xxxpredictiveAlto
191Filexxxxxxxx.xxpredictiveMedio
192Filexxxxx/xxxxxxx.xxxpredictiveAlto
193Filexxxxxxxxx.xxpredictiveMedio
194Filexxxxxxxx.xxxpredictiveMedio
195Filexxxxxxx.xxxpredictiveMedio
196Filexxxxx_xxx_xxxxxxpredictiveAlto
197Filexxxxxxxx_xxxx_xxxxxxx_xxxxxx.xxxpredictiveAlto
198Filexxxxx.xxxpredictiveMedio
199Filexxxxx.xxxpredictiveMedio
200Filexxxxxxxx.xxxpredictiveMedio
201Filexxxxxxxxxx.xxxpredictiveAlto
202Filexxxxxxx/xxxxx.xxxpredictiveAlto
203Filexxxxxx-xxxxxxxxxx.xxxpredictiveAlto
204Filexxxxxx/xxx.xxxpredictiveAlto
205Filexxxxxx/xxxxxxxxxxx/xxx/xxxxxxxxxx/xxxx.xxxpredictiveAlto
206Filexxxxx.xxxpredictiveMedio
207Filexx-xxxxxx.xpredictiveMedio
208Filexxxx_xxxxxxx.xxxpredictiveAlto
209Filexxxxxxxxxxxx.xxpredictiveAlto
210Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
211Filexxx/xxxx.xxpredictiveMedio
212Filexxx/xxxx_xx_xxx.xpredictiveAlto
213Filexxxxx_xxxx.xxxpredictiveAlto
214Filexxxxxx.xpredictiveMedio
215Filexxxxxxxxxxxxxx.xxxpredictiveAlto
216Filexxxxxxx.xxxpredictiveMedio
217Filexxxx-xxxxx.xxxpredictiveAlto
218Filexxxx-xxxxxxxx.xxxpredictiveAlto
219Filexxxxxxxxx.xxxpredictiveAlto
220Filexxxxxx-xxxxx.xxxpredictiveAlto
221Filexxxxxx-xxxxxxxx.xxxpredictiveAlto
222Filexxxxxxxxxxxxx.xxxxpredictiveAlto
223Filexxxxxx_xxxx.xxxpredictiveAlto
224Filexxxxxx_xxxxxxx.xxxpredictiveAlto
225Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveAlto
226Filexxxx_xxxxx.xxxpredictiveAlto
227Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveAlto
228Filexxxxxxxxx.xxxpredictiveAlto
229Filexxxxxxxx.xxxpredictiveMedio
230Filexxxxxx.xxxpredictiveMedio
231Filexxx/xxxxxxx/xxxxxxx/xxxxxxxxxx?xx=xpredictiveAlto
232Filexxxxxxx/xx/xxxx/xxx/xxxxxx/xxxxxxxxx.xxpredictiveAlto
233Filexx-xxxxx/xxxx.xxx?xxxx_xxxx=xxxxxpredictiveAlto
234Filexx-xxxxxxxx/xxxx.xxxpredictiveAlto
235Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveAlto
236Filexxxx.xxpredictiveBajo
237File\xxx\xxxxx\xxxxxx.xxxpredictiveAlto
238File__xxx/xxxxxxxx/xxxxxx/xxxx/xxxxxx-xxxx?xxxxxx_xxxx=xxxxpredictiveAlto
239Library/xxx/xxx/xxx/xxxx/xxxxxxxxxx/xxxxx/xxxxx.xxxpredictiveAlto
240Library/_xxx_xxx/xxxxx.xxxpredictiveAlto
241Libraryxx/xxx/xxxx_xxxxxx.xxxpredictiveAlto
242Libraryx:/xxxxxxx xxxxx/xxxxx/xxxxxxx.xxxpredictiveAlto
243Libraryxxxx/xxx/xxxxxx.xxxpredictiveAlto
244Libraryxxx/xx/xxxxx/xxxxxxxxxx/xxxx.xxpredictiveAlto
245Libraryxxxxxxxxxx.xxxpredictiveAlto
246Libraryxxxx-xxxxxxxxxx/xxx/xxxx/xxxxxxxxxx/xxxx_xxxxxxxxx.xxpredictiveAlto
247Libraryxxxxx/xxxxxx/xxx/xxxxx/xxxxx.xxxxx_xx.xxxpredictiveAlto
248Libraryxxxxxx.xxxpredictiveMedio
249Argument%xxxxxx{}%predictiveMedio
250Argumentx_xxxx_xxxxxxpredictiveAlto
251Argumentxx/xxpredictiveBajo
252ArgumentxxxxxxxpredictiveBajo
253Argumentxxxxx_xxpredictiveMedio
254Argumentxxxxxx_xxxxxxxxxxxpredictiveAlto
255ArgumentxxxxxxxxxxxxxpredictiveAlto
256Argumentxxx_xxxx_xxpredictiveMedio
257ArgumentxxxxxxpredictiveBajo
258ArgumentxxxxxxxxpredictiveMedio
259ArgumentxxxxxpredictiveBajo
260ArgumentxxxxxxpredictiveBajo
261Argumentxxxx_xxx_xxxxpredictiveAlto
262ArgumentxxxpredictiveBajo
263ArgumentxxxxxxxxpredictiveMedio
264ArgumentxxxxxxxxxxpredictiveMedio
265Argumentxxxxx_xxpredictiveMedio
266Argumentxxxxxx xxxx xxxxpredictiveAlto
267ArgumentxxxxxxxxxxxxxxpredictiveAlto
268ArgumentxxxxxxxpredictiveBajo
269ArgumentxxxxxxpredictiveBajo
270Argumentxxxx.xx/xxxx.xxxxxxxx/xxxx.xxxxx/xxxx.xxxxxxxpredictiveAlto
271ArgumentxxxxxpredictiveBajo
272ArgumentxxxxpredictiveBajo
273Argumentxxx_xxpredictiveBajo
274ArgumentxxxxxxxxxxxpredictiveMedio
275ArgumentxxxxpredictiveBajo
276ArgumentxxxxxxxxxpredictiveMedio
277Argumentxxxxxx_xxx_xxpredictiveAlto
278Argumentxxxxxxxx[xxxx_xxx]predictiveAlto
279Argumentxxxxxx/xxxxxxpredictiveAlto
280ArgumentxxxxpredictiveBajo
281ArgumentxxxxpredictiveBajo
282ArgumentxxxxxxxxpredictiveMedio
283ArgumentxxxxxxxxpredictiveMedio
284ArgumentxxxxxxxpredictiveBajo
285ArgumentxxxxxxxpredictiveBajo
286Argumentxxxxxx_xxxx_xxpredictiveAlto
287ArgumentxxxxxxxxxpredictiveMedio
288Argumentxxxxxxxxx/xxxxxxxxpredictiveAlto
289Argumentxxxxx/xxxxx/xxxxx/xxxxxxxpredictiveAlto
290ArgumentxxxxxxxxxxxxxxxxxxxpredictiveAlto
291ArgumentxxxxxxxxpredictiveMedio
292Argumentxxxxxx_xxxxxx_xxxxxpredictiveAlto
293ArgumentxxxxxxxxxxpredictiveMedio
294ArgumentxxxxpredictiveBajo
295ArgumentxxxxpredictiveBajo
296Argumentxxxx xxxxxxxpredictiveMedio
297ArgumentxxxxxxxxpredictiveMedio
298Argumentxxxx_xxxxpredictiveMedio
299ArgumentxxpredictiveBajo
300ArgumentxxpredictiveBajo
301ArgumentxxpredictiveBajo
302ArgumentxxxxxxxxxxxxxxxxpredictiveAlto
303ArgumentxxxxxxxxxpredictiveMedio
304ArgumentxxxxxpredictiveBajo
305ArgumentxxxxxpredictiveBajo
306ArgumentxxxxxxxxxpredictiveMedio
307Argumentxxxx_xxxx/xxxx_xxxxpredictiveAlto
308Argumentxxxx_xxxxpredictiveMedio
309Argumentxxxxxxxx[xx]predictiveMedio
310ArgumentxxxxxxxpredictiveBajo
311Argumentxxxxxx/xxxxxpredictiveMedio
312Argumentxxxxxxxx/xxxxx_xxpredictiveAlto
313ArgumentxxxxpredictiveBajo
314Argumentxxxx_xxxxpredictiveMedio
315Argumentxxxxxx/xxxxxxxxx/xxxxxx_xxxxpredictiveAlto
316ArgumentxxxpredictiveBajo
317ArgumentxxxxxxpredictiveBajo
318ArgumentxxxxxxxpredictiveBajo
319Argumentxx_xxxxpredictiveBajo
320ArgumentxxxxxxpredictiveBajo
321Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveAlto
322ArgumentxxxpredictiveBajo
323ArgumentxxxxxpredictiveBajo
324ArgumentxxxxxxpredictiveBajo
325ArgumentxxxxpredictiveBajo
326ArgumentxxxxxxpredictiveBajo
327Argumentxxxxxxxxxxx/xxxxxxxxxpredictiveAlto
328ArgumentxxxxxxpredictiveBajo
329ArgumentxxxxxxpredictiveBajo
330ArgumentxxxxxxxxpredictiveMedio
331ArgumentxxxxxxxxpredictiveMedio
332Argumentxxxxxxx xxxxx/xxxx xxxx/xxxxxxx/xxxxx xxxxxxxx/xxx/xxxxxxxxx xxx/xxx x/xxx xxx/xxxxxxxx xxxx/xxxxxxxx xxxx/xx/xxxx/xxxx/xxxxxxxx/xxxxxxxx xxxxpredictiveAlto
333ArgumentxxxxxxxxxpredictiveMedio
334ArgumentxxxxxxxpredictiveBajo
335ArgumentxxxxxxxxpredictiveMedio
336Argumentxxxxxxx xxxxxpredictiveAlto
337Argumentxxxxxxx_xxpredictiveMedio
338Argumentxxxxxxx_xxxxpredictiveMedio
339ArgumentxxxxxxxxxxxxxpredictiveAlto
340ArgumentxxxpredictiveBajo
341ArgumentxxxxxpredictiveBajo
342ArgumentxxxxxxxxpredictiveMedio
343ArgumentxxxxxxxxpredictiveMedio
344Argumentxxxxxxxx_xxxpredictiveMedio
345ArgumentxxxxxxpredictiveBajo
346ArgumentxxxxxxxxpredictiveMedio
347Argumentxxxx_xxxpredictiveMedio
348Argumentxxxxxx/xxxxxx_xxxxxxpredictiveAlto
349ArgumentxxxxxxxxxxpredictiveMedio
350Argumentxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxpredictiveAlto
351Argumentxxxxx xxxx xxxxxxxpredictiveAlto
352ArgumentxxxpredictiveBajo
353ArgumentxxxxpredictiveBajo
354ArgumentxxxpredictiveBajo
355Argumentxxxxxx-xxxpredictiveMedio
356ArgumentxxxxxxpredictiveBajo
357ArgumentxxxpredictiveBajo
358ArgumentxxxxxxxxxxxxpredictiveMedio
359ArgumentxxxxpredictiveBajo
360ArgumentxxxxpredictiveBajo
361ArgumentxxxxxpredictiveBajo
362Argumentxxxxxxxx-xxxxxxxxpredictiveAlto
363Argumentxxxx_xxpredictiveBajo
364ArgumentxxxxxxxxxxpredictiveMedio
365ArgumentxxxxxxpredictiveBajo
366ArgumentxxxpredictiveBajo
367Argumentxxxxxxxx_xxxxpredictiveAlto
368ArgumentxxxpredictiveBajo
369ArgumentxxxxxxxxxpredictiveMedio
370ArgumentxxxxxxpredictiveBajo
371ArgumentxxxxxxxxpredictiveMedio
372Argumentxxxxxxxx/xxxxxxxxpredictiveAlto
373Argumentxxxxxxxx_xxxpredictiveMedio
374Argumentxxxx_xxpredictiveBajo
375ArgumentxxxpredictiveBajo
376ArgumentxxxpredictiveBajo
377ArgumentxxxpredictiveBajo
378Argumentxxxxx xxxpredictiveMedio
379ArgumentxxxxxpredictiveBajo
380ArgumentxxxxxpredictiveBajo
381Argumentxx_xxxxx_xx/xx_xxxxx_xxxxx/xx_xxxxx_xxxpredictiveAlto
382Argumentxx_xxxx/xx_xxx/xx_xxxx/xx_xxxxx_xxx/xxxx_xxx/xxxx_xxxxpredictiveAlto
383Input Value..%xxxxpredictiveBajo
384Input Value../predictiveBajo
385Input Value../../../../xxxxx_xxxxx.xxxpredictiveAlto
386Input Value..\..predictiveBajo
387Input Value/../xxx/xxxxxx-predictiveAlto
388Input Value/../xxx/xxxxxxxxpredictiveAlto
389Input Value/../xxx/xxxxxxxx-predictiveAlto
390Input Value<xxxxx xxx xxxxxxx=xxxxxx(xxxxxxxx.xxxxxx)>predictiveAlto
391Input Value>><xxx/xxx/xxxxxxx=xxxxx(x)>predictiveAlto
392Input Valuexxxxx%xx"><xxx%xxxxx=x%xxxxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveAlto
393Input Valuexxxxxxx -xxxpredictiveMedio
394Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictiveAlto
395Network PortxxxxxpredictiveBajo
396Network Portxxx/xxxxpredictiveMedio
397Network Portxxx xxxxxx xxxxpredictiveAlto

Referencias (51)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!