PingPull Análisis

IOB - Indicator of Behavior (644)

Cronología

Idioma

en480
zh78
ru46
de8
es8

País

us314
cn146
ru88
hk40
gb18

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

Microsoft Windows32
Apache HTTP Server16
FreeBSD10
Atlassian Data Center8
OpenSSL6

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConEPSSCTICVE
1Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.17CVE-2009-4935
2nginx escalada de privilegios6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002413.35CVE-2020-12440
3OpenSSL bn_wexpand escalada de privilegios10.09.0$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.012370.04CVE-2009-3245
4RoundCube sql injection6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.005940.00CVE-2021-44026
5Synacor Zimbra Collaboration mboximport directory traversal4.74.5$0-$5k$0-$5kNot DefinedOfficial Fix0.961420.00CVE-2022-27925
6MikroTik RouterOS RADVD desbordamiento de búfer7.57.2$0-$5k$0-$5kNot DefinedNot Defined0.000000.05CVE-2023-32154
7Teltonika RUT9XX autologin.cgi escalada de privilegios8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.005720.02CVE-2018-17532
8WALLIX Access Manager divulgación de información5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.001660.02CVE-2023-23592
9Terrasoft Bpm'online CRM-System SDK Terrasoft.Core.DB.Column.Const sql injection8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.001380.03CVE-2019-15301
10Hitachi Vantara Pentaho Business Analytics Server Remote Code Execution8.68.5$0-$5k$0-$5kNot DefinedOfficial Fix0.002370.02CVE-2022-43939
11Adobe Commerce/Magento Open Source cross site scripting7.47.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000640.04CVE-2022-35698
12Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.34
13Progress MOVEit Transfer sql injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001310.00CVE-2021-38159
14Microsoft IIS IP/Domain Restriction escalada de privilegios6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.08CVE-2014-4078
15Microsoft Exchange Server ProxyShell Remote Code Execution9.58.7$25k-$100k$5k-$25kHighOfficial Fix0.973190.05CVE-2021-34473
16Twig escalada de privilegios7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.025630.00CVE-2022-23614
17Telerik Progress UI for ASP.NET AJAX Telerik.Web.UI cifrado débil8.58.4$0-$5k$0-$5kHighOfficial Fix0.081370.08CVE-2017-11317
18HP Router/Switch SNMP divulgación de información3.73.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.002850.04CVE-2012-3268
19Netgear SRX5308 Web Management Interface cross site scripting3.23.1$5k-$25k$0-$5kProof-of-ConceptNot Defined0.000600.00CVE-2023-2385
20RoundCube Webmail rcube_plugin_api.php directory traversal8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.011630.00CVE-2020-12640

Campañas (1)

These are the campaigns that can be associated with the actor:

  • PingPull

IOC - Indicator of Compromise (127)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDdirección IPHostnameActorCampañasIdentifiedEscribeConfianza
12.58.242.229242-58-2-229.hostinginside.comPingPull2022-07-29verifiedAlto
22.58.242.230242-58-2-230.hostinginside.comPingPull2022-07-29verifiedAlto
32.58.242.231242-58-2-231.hostinginside.comPingPull2022-07-29verifiedAlto
42.58.242.232242-58-2-232.hostinginside.comPingPull2022-07-29verifiedAlto
52.58.242.235242-58-2-235.hostinginside.comPingPull2022-07-29verifiedAlto
62.58.242.236242-58-2-236.hostinginside.comPingPull2022-07-29verifiedAlto
75.8.71.97goodluck23.jp.usGALLIUMPingPull2022-06-22verifiedAlto
85.181.25.55vps76.example.comGALLIUMPingPull2022-06-22verifiedAlto
95.188.33.237core3.icons8.comPingPull2022-07-29verifiedAlto
1037.61.229.104theodore974.example.comPingPull2022-07-29verifiedAlto
1137.61.229.106www.asterip.netPingPull2022-07-29verifiedAlto
1243.254.218.43PingPull2022-07-29verifiedAlto
1343.254.218.57PingPull2022-07-29verifiedAlto
1443.254.218.98PingPull2022-07-29verifiedAlto
1543.254.218.104PingPull2022-07-29verifiedAlto
1643.254.218.114PingPull2022-07-29verifiedAlto
1745.14.66.23045.14.66.230.static.xtom.comPingPull2022-07-29verifiedAlto
1845.76.113.16345.76.113.163.vultrusercontent.comPingPull2022-07-29verifiedAlto
1945.116.13.15345.116.13.153.static.xtom.hkPingPull2022-07-29verifiedAlto
2045.121.50.230PingPull2022-07-29verifiedAlto
2145.128.221.61PingPull2022-07-29verifiedAlto
2245.128.221.66PingPull2022-07-29verifiedAlto
2345.128.221.169PingPull2022-07-29verifiedAlto
2445.128.221.172PingPull2022-07-29verifiedAlto
2545.128.221.182PingPull2022-07-29verifiedAlto
2645.128.221.186PingPull2022-07-29verifiedAlto
27XX.XXX.XXX.XXXXxxxxxxx2022-07-29verifiedAlto
28XX.XXX.XXX.XXXXxxxxxxx2022-07-29verifiedAlto
29XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxx.xxxx.xxxXxxxxxxx2022-07-29verifiedAlto
30XX.XXX.XXX.XXxx.xxx.xxx.xx.xxxxxx.xxxx.xxxXxxxxxxx2022-07-29verifiedAlto
31XX.XXX.XXX.XXxx.xxx.xxx.xx.xxxxxx.xxxx.xxxXxxxxxxx2022-07-29verifiedAlto
32XX.XXX.XX.XXXXxxxxxxx2022-07-29verifiedAlto
33XX.XXX.XX.XXXXxxxxxxx2022-07-29verifiedAlto
34XX.XXX.XX.XXXXxxxxxxx2022-07-29verifiedAlto
35XX.XXX.XX.XXXXxxxxxxx2022-07-29verifiedAlto
36XX.XXX.XX.XXXXxxxxxxx2022-07-29verifiedAlto
37XX.XXX.XXX.XXXxxxxxxx2022-07-29verifiedAlto
38XX.XXX.XXX.XXXxxxxxxx2022-07-29verifiedAlto
39XX.XXX.XXX.XXXxxxxxxx2022-07-29verifiedAlto
40XX.XXX.XXX.XXXXxxxxxxx2022-07-29verifiedAlto
41XX.XXX.XXX.XXxxxxxxxxxxxx.xxxxxxx.xxxXxxxxxxx2022-07-29verifiedAlto
42XX.XX.XX.XXxxxxxxx-x-xx.xxx-xXxxxxxxx2022-07-29verifiedAlto
43XX.XX.XXX.XXXxx-xx.xxxxx.xxXxxxxxxx2022-07-29verifiedAlto
44XX.XX.XXX.XXXxxxxxxxx.xxxxxxx.xxxXxxxxxxx2022-07-29verifiedAlto
45XX.XX.XXX.XXxxxx.xxxXxxxxxxXxxxxxxx2022-06-22verifiedAlto
46XX.XX.XXX.XXXxxxxxxx.xxxxxxx.xxxXxxxxxxx2022-07-29verifiedAlto
47XX.XX.XXX.XXxxxxxx.xxxXxxxxxxx2022-07-29verifiedAlto
48XX.XX.XXX.XXXxxxxxxxxxxxxxx.xxxxxxx.xxxXxxxxxxx2022-07-29verifiedAlto
49XX.XX.XXX.XXXxxxxxxxxxxx.xxxxxxx.xxxXxxxxxxx2022-07-29verifiedAlto
50XX.XX.XXX.XXXxxxxxxxx.xxxxxxxXxxxxxxx2022-07-29verifiedAlto
51XX.XX.XXX.XXxxxxxxxxxxxxxx.xxxxxxx.xxxXxxxxxxx2022-07-29verifiedAlto
52XX.XXX.XX.XXxxxxxxxx.xxxxxxx.xxxXxxxxxxx2022-07-29verifiedAlto
53XX.XXX.XX.XXXxxxxxxxxxxxx.xxxxxxx.xxxXxxxxxxx2022-07-29verifiedAlto
54XX.XXX.XX.XXxxxx.xxXxxxxxxx2022-07-29verifiedAlto
55XX.XXX.XX.XXXxxxx.xxXxxxxxxx2022-07-29verifiedAlto
56XX.XXX.XX.XXXxxxxxxxx.xxxxxxx.xxxXxxxxxxx2022-07-29verifiedAlto
57XX.XXX.XX.XXXxxxxxxxxx.xxxxxxx.xxxXxxxxxxx2022-07-29verifiedAlto
58XXX.XX.XXX.XXXxxxxxxx2022-07-29verifiedAlto
59XXX.XX.XXX.XXXxxxxxxx2022-07-29verifiedAlto
60XXX.XX.XXX.XXXXxxxxxxx2022-07-29verifiedAlto
61XXX.XX.XXX.XXXXxxxxxxx2022-07-29verifiedAlto
62XXX.XX.XXX.XXXXxxxxxxx2022-07-29verifiedAlto
63XXX.XX.XXX.XXXXxxxxxxx2022-07-29verifiedAlto
64XXX.XX.XXX.XXXXxxxxxxx2022-07-29verifiedAlto
65XXX.XX.XXX.XXXXxxxxxxx2022-07-29verifiedAlto
66XXX.XX.XXX.XXXxxxx.xxxxxxx.xxXxxxxxxx2022-07-29verifiedAlto
67XXX.XX.XXX.XXXxxxxxxx2022-07-29verifiedAlto
68XXX.XX.XXX.XXXxxxxxxx2022-07-29verifiedAlto
69XXX.XX.XXX.XXXxxxxxxx2022-07-29verifiedAlto
70XXX.XX.XXX.XXXxxxxxxx2022-07-29verifiedAlto
71XXX.XX.XXX.XXXxxxxxxx2022-07-29verifiedAlto
72XXX.XX.XXX.XXXxxxxxxx2022-07-29verifiedAlto
73XXX.XX.XXX.XXXxxxxxxx2022-07-29verifiedAlto
74XXX.XX.XX.XXXxxxxxxx2022-07-29verifiedAlto
75XXX.XX.XX.XXXXxxxxxxx2022-07-29verifiedAlto
76XXX.XXX.XX.XXXxxxxxxx2022-07-29verifiedAlto
77XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxx-xx.xxxxxxxx.xxxXxxxxxxx2022-07-29verifiedAlto
78XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxx-xx.xxxxxxxx.xxxXxxxxxxx2022-07-29verifiedAlto
79XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxx-xx.xxxxxxxx.xxxXxxxxxxx2022-07-29verifiedAlto
80XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxx-xx.xxxxxxxx.xxxXxxxxxxx2022-07-29verifiedAlto
81XXX.XXX.XXX.XXXXxxxxxxx2022-07-29verifiedAlto
82XXX.XXX.XX.XXXxxxxxxx2022-07-29verifiedAlto
83XXX.XXX.XX.XXXxxxxxxx2022-07-29verifiedAlto
84XXX.XXX.XXX.XXXXxxxxxxx2022-07-29verifiedAlto
85XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxx.xxXxxxxxxx2022-07-29verifiedAlto
86XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxx.xxxx.xxxXxxxxxxx2022-07-29verifiedAlto
87XXX.XXX.XXX.XXXXxxxxxxx2022-07-29verifiedAlto
88XXX.XXX.XXX.XXXXxxxxxxx2022-07-29verifiedAlto
89XXX.XXX.XXX.XXXXxxxxxxx2022-07-29verifiedAlto
90XXX.XXX.XXX.XXXXxxxxxxx2022-07-29verifiedAlto
91XXX.XXX.XX.XXXXxxxxxxx2022-07-29verifiedAlto
92XXX.XXX.XX.XXXXxxxxxxx2022-07-29verifiedAlto
93XXX.XXX.XX.XXXXxxxxxxx2022-07-29verifiedAlto
94XXX.XX.XXX.XXXXxxxxxxx2022-07-29verifiedAlto
95XXX.XX.XXX.XXXXxxxxxxx2022-07-29verifiedAlto
96XXX.XX.XXX.XXXxxxxxxx2022-07-29verifiedAlto
97XXX.XX.XXX.XXXxxxxxxx2022-07-29verifiedAlto
98XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx2022-07-29verifiedAlto
99XXX.XXX.XXX.XXxxxx.xXxxxxxxx2022-07-29verifiedAlto
100XXX.XXX.XXX.XXXxxxxxxx.xxxXxxxxxxx2022-07-29verifiedAlto
101XXX.XX.XXX.XXXxxxxxxx2022-07-29verifiedAlto
102XXX.XX.XXX.XXXXxxxxxxx2022-07-29verifiedAlto
103XXX.XX.XXX.XXXXxxxxxxx2022-07-29verifiedAlto
104XXX.XX.XXX.XXXXxxxxxxx2022-07-29verifiedAlto
105XXX.XX.XXX.XXXXxxxxxxx2022-07-29verifiedAlto
106XXX.XX.XXX.XXXXxxxxxxx2022-07-29verifiedAlto
107XXX.XXX.XXX.XXXxxxxxxx2022-07-29verifiedAlto
108XXX.XXX.XXX.XXXxxxxxxx2022-07-29verifiedAlto
109XXX.XXX.XX.XXXxxxxxxx2022-07-29verifiedAlto
110XXX.XXX.XX.XXXxxxxxxx2022-07-29verifiedAlto
111XXX.XXX.XX.XXXxxxxxxx2022-07-29verifiedAlto
112XXX.XX.XXX.XXXXxxxxxxx2022-07-29verifiedAlto
113XXX.XX.XXX.XXXXxxxxxxx2022-07-29verifiedAlto
114XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxx.xxxx.xxxXxxxxxxx2022-07-29verifiedAlto
115XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxx.xxxx.xxxXxxxxxxx2022-07-29verifiedAlto
116XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxx.xxxXxxxxxxx2022-07-29verifiedAlto
117XXX.XXX.XXX.XXXxx-xxxxxx.xxxXxxxxxxx2022-07-29verifiedAlto
118XXX.XXX.XXX.XXXXxxxxxxx2022-07-29verifiedAlto
119XXX.XXX.XXX.XXXxxxxxxx2022-07-29verifiedAlto
120XXX.XXX.XXX.XXXxxxxxxx2022-07-29verifiedAlto
121XXX.XXX.XXX.XXXxxxx.xxXxxxxxxx2022-07-29verifiedAlto
122XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxx.xxxx.xxxXxxxxxxx2022-07-29verifiedAlto
123XXX.XX.XXX.XXXXxxxxxxx2022-07-29verifiedAlto
124XXX.XX.XXX.XXxxxx.xxx.xx.xxx.xx.xxxxxxxxxxx.xxxXxxxxxxx2022-07-29verifiedAlto
125XXX.XX.XXX.XXXxxxxxxx2022-07-29verifiedAlto
126XXX.XXX.XX.XXXxxxxxxx2022-07-29verifiedAlto
127XXX.XXX.XX.XXXXxxxxxxx2022-07-29verifiedAlto

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClaseVulnerabilidadVector de accesoEscribeConfianza
1T1006CAPEC-126CWE-21, CWE-22, CWE-23Path TraversalpredictiveAlto
2T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictiveAlto
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveAlto
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
7TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveAlto
8TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveAlto
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
12TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
13TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveAlto
14TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveAlto
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
16TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
17TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveAlto
18TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveAlto
19TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
20TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveAlto
21TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
22TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveAlto
23TXXXXCAPEC-157CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
24TXXXX.XXXCAPEC-CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
25TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (228)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File/api/trackedEntityInstancespredictiveAlto
2File/app/options.pypredictiveAlto
3File/card_scan.phppredictiveAlto
4File/cgi-bin/portalpredictiveAlto
5File/cgi-bin/wapopenpredictiveAlto
6File/cgi-bin/wlogin.cgipredictiveAlto
7File/cwc/loginpredictiveMedio
8File/debuginfo.htmpredictiveAlto
9File/downloadpredictiveMedio
10File/etc/quaggapredictiveMedio
11File/etc/shadowpredictiveMedio
12File/forms/doLoginpredictiveAlto
13File/h/calendarpredictiveMedio
14File/inc/extensions.phppredictiveAlto
15File/index.phppredictiveMedio
16File/Items/*/RemoteImages/DownloadpredictiveAlto
17File/members/view_member.phppredictiveAlto
18File/mhds/clinic/view_details.phppredictiveAlto
19File/mifs/c/i/reg/reg.htmlpredictiveAlto
20File/nova/bin/consolepredictiveAlto
21File/nova/bin/detnetpredictiveAlto
22File/out.phppredictiveMedio
23File/owa/auth/logon.aspxpredictiveAlto
24File/req_password_user.phppredictiveAlto
25File/rest/api/latest/projectvalidate/keypredictiveAlto
26File/xxx-xpredictiveBajo
27File/xxxxxx/xxxxxxxxxxxxxx!xxxxxxx.xxxxpredictiveAlto
28File/xxxxxxx/xxxxxxpredictiveAlto
29File/xxxxxxxxxx/xxxxxxxx/xxxxxpredictiveAlto
30File/xxxxxxx/xxxxxxxxx/%xxxxx%/xxxxxpredictiveAlto
31File/xxxxxxx/predictiveMedio
32File/xxx/xxxx/xxx/xxxxx.xxxxpredictiveAlto
33File/xxx-xxx/xxx.xxxpredictiveAlto
34File/xx-xxxxxxx/xxxxxxx/xxxxxxxxxxx/xxxxxxxxx/xxxxxx/xxxxx/predictiveAlto
35File/xx-xxxxpredictiveMedio
36Filexxxxxxx.xxxpredictiveMedio
37Filexxx.xxxpredictiveBajo
38Filexxxxx.xxxxxxxxx.xxxpredictiveAlto
39Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveAlto
40Filexxxxx\xxxxx\xxxxxxx\xxxxxxxx.xxxpredictiveAlto
41Filexxx/xxxx/xxxx.xxx?xxxxxx=xxxxxx_xxxxxx_xxxxpredictiveAlto
42Filexxxx-xxxx.xpredictiveMedio
43Filexxxx.xxxpredictiveMedio
44Filexxxx/xxxx.xxxxpredictiveAlto
45Filexxxxxxxxx.xxxpredictiveAlto
46Filexxxx_xx_xxxx.xxxpredictiveAlto
47Filexxx/xxx.xxxpredictiveMedio
48Filexxx-xxxx.xxxpredictiveMedio
49Filexxxxx.xxxpredictiveMedio
50Filexxxxxxx.xxxpredictiveMedio
51Filexxxxxxxx/xxxxxxxxxx.xxxpredictiveAlto
52Filexxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxx.xxxxxxxxx.xxxpredictiveAlto
53Filexxxx/xxxxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
54Filexxxxxx/xxxxxxx/xxx_xxx.xpredictiveAlto
55Filexxxxxx.xxxpredictiveMedio
56Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
57Filexxxx_xxxxx.xxxpredictiveAlto
58Filexxxxxx.xxxpredictiveMedio
59Filexxxxx.xxxpredictiveMedio
60Filexxxxxxxxxxx/xxxx-xxxxxx-xxxxxx.xxxpredictiveAlto
61Filexxx/xxxx/xxxx.xpredictiveAlto
62Filexxxxxxxxxx.xxxpredictiveAlto
63Filexxxxxxxxx.xxxpredictiveAlto
64Filexxxxxxxxxxx/xxxxxxxx/xxxxxxxxxx.xxxpredictiveAlto
65Filexxxxxxx.xxxpredictiveMedio
66Filexxxxxxxx/xxxx_xxxxpredictiveAlto
67Filexxxxxxxx-xxx/xxxxxx/xxxxxxxx/xxxxxxxx/xxxxx.xxpredictiveAlto
68Filexxxxxxxxxxxx.xxxpredictiveAlto
69Filexxxxx.xxxxpredictiveMedio
70Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
71Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
72Filexxx/xxxxxx.xxxpredictiveAlto
73Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveAlto
74Filexxxxxxxx/xxxxxxx/xxxxx-xxx.xxxpredictiveAlto
75Filexxxxx.xxxpredictiveMedio
76Filexxxxxx.xxxpredictiveMedio
77Filexxxxxxx/xxxx_xxxxxxxxxx.xxxpredictiveAlto
78Filexxxxxxxx/xx/xxxx.xxpredictiveAlto
79Filexxx/xxxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveAlto
80Filexxxxxxxxxxxxxx.xxxpredictiveAlto
81Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveAlto
82Filexxxxxxx/xxxxx/xx/xxxxxx/xxxxx.xxxxx.xxxpredictiveAlto
83Filexxxxxxx/xxxx_xxx_xxxxx.xxxpredictiveAlto
84Filexxx/xxxxxxxxx/x_xxxxxx.xpredictiveAlto
85Filexxx/xxxxxpredictiveMedio
86Filexxx_xxxx.xxxpredictiveMedio
87Filexxxxx/_xxxxx.xxpredictiveAlto
88Filexxxx.xxxpredictiveMedio
89Filexxxxx.xxxpredictiveMedio
90Filexxxxxxx.xxxpredictiveMedio
91Filexxxxxxxxxx.xxpredictiveAlto
92Filexxxxx_xxxx.xpredictiveMedio
93Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveAlto
94Filexxxxx_xxxxx.xxxpredictiveAlto
95Filexxxxx_xxxxxx_xxx.xxxpredictiveAlto
96Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictiveAlto
97Filexxxx.xxxpredictiveMedio
98Filexxxxxxxx.xxxpredictiveMedio
99Filexxxxxxxxxx.xxxpredictiveAlto
100Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
101Filexxxxxxxxxxxxxxx.xxxxpredictiveAlto
102Filexxxxxx_xxxxxx.xxxpredictiveAlto
103FilexxxxxxpredictiveBajo
104Filexxxx_xxxxxx.xxxpredictiveAlto
105Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxxxxxxx_xxxx_xxxxx.xxxpredictiveAlto
106Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxx_xxxxxxxx.xxxpredictiveAlto
107Filexxxxx/xxxxxxxxxxxx/xxxxxxx/xxx.xxxxpredictiveAlto
108Filexxxxxxxx/xxxxxxx-xxxxxxpredictiveAlto
109Filexxxx-xxxxx.xxxpredictiveAlto
110Filexxx.xpredictiveBajo
111Filexxxxx_xxxxx.xxxpredictiveAlto
112Filexxxx.xxxpredictiveMedio
113Filexxxxxxx.xxx/xxxxxxx.xxxxxxxxxxxx/xxxxxxx/xxxxxxxxx/xxxxxxxxx.xxxx.xxpredictiveAlto
114Filexxxxxx.xxxpredictiveMedio
115Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveAlto
116Filexxxxx/xxxxx.xxpredictiveAlto
117Filexxxxxxxxx.xxxpredictiveAlto
118Filexxxxxx/xxx.xxxpredictiveAlto
119Filexxxxxx.xxxpredictiveMedio
120Filexx-xxxxx-xxxxxx.xxxpredictiveAlto
121Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveAlto
122Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveAlto
123Filexx-xxxx/xxx/xx/xxxxxxx/predictiveAlto
124Filexxxxxx.xxxpredictiveMedio
125Library/_xxx_xxx/xxxxx.xxxpredictiveAlto
126Libraryxxxxxxxxxxx.xxxpredictiveAlto
127Libraryxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
128Libraryxxx/xxxxxx.xpredictiveMedio
129Libraryxxx/xxxxx_xxxxxx.xxxpredictiveAlto
130Libraryxxx/xxxx_xxxxxx/xxxxx.xxpredictiveAlto
131Libraryxxx/xxxxx/xxx/xxx_xx.xxpredictiveAlto
132LibraryxxxxpredictiveBajo
133Libraryxxxx/xxx.xxxpredictiveMedio
134Libraryxxxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveAlto
135Libraryxxx/xxx/xxxx/predictiveAlto
136Argumentxx/xxpredictiveBajo
137ArgumentxxxxxxxpredictiveBajo
138ArgumentxxxxxpredictiveBajo
139ArgumentxxxxxxxxxpredictiveMedio
140Argumentxxx_xx_xxxxpredictiveMedio
141ArgumentxxxxxxxxpredictiveMedio
142Argumentxxxxx_xxxxpredictiveMedio
143ArgumentxxxxxxxxxxxxpredictiveMedio
144ArgumentxxxxxxxxxxpredictiveMedio
145ArgumentxxxxxxxxxxxxxxxpredictiveAlto
146ArgumentxxxpredictiveBajo
147ArgumentxxxxxxxxxpredictiveMedio
148Argumentxxxxxx_xxxx_xxxxpredictiveAlto
149ArgumentxxxxxxxxxxxxxxxxpredictiveAlto
150ArgumentxxxxpredictiveBajo
151Argumentxxxx_xxxxxx=xxxxpredictiveAlto
152ArgumentxxxxxxxpredictiveBajo
153ArgumentxxxxpredictiveBajo
154ArgumentxxxxxpredictiveBajo
155Argumentxxxxxxxx xxpredictiveMedio
156ArgumentxxxxxpredictiveBajo
157ArgumentxxxpredictiveBajo
158ArgumentxxxxpredictiveBajo
159ArgumentxxxxxxxxxxpredictiveMedio
160ArgumentxxxxxxxxpredictiveMedio
161ArgumentxxxxxpredictiveBajo
162Argumentxx_xxpredictiveBajo
163ArgumentxxxxpredictiveBajo
164ArgumentxxxxpredictiveBajo
165ArgumentxxpredictiveBajo
166ArgumentxxxxxxxxpredictiveMedio
167ArgumentxxxxxxxxxpredictiveMedio
168Argumentxxxxxxxxxxxxxx.xxxxxxxxxxxxxpredictiveAlto
169Argumentxxxx xxxxxxxpredictiveMedio
170ArgumentxxxxpredictiveBajo
171ArgumentxxxxpredictiveBajo
172ArgumentxxxpredictiveBajo
173Argumentxxxx/xxxxxx_xxxxpredictiveAlto
174Argumentxxxx/xxx_xxxxxxxxxpredictiveAlto
175ArgumentxxxxxxxxpredictiveMedio
176ArgumentxxxpredictiveBajo
177ArgumentxxxxpredictiveBajo
178ArgumentxxxxxxxpredictiveBajo
179ArgumentxxxxxxxpredictiveBajo
180ArgumentxxxxxpredictiveBajo
181Argumentxxxxx_xxpredictiveMedio
182ArgumentxxxxpredictiveBajo
183Argumentxxxxxx_xxpredictiveMedio
184ArgumentxxxxxxxxpredictiveMedio
185ArgumentxxxxpredictiveBajo
186Argumentxxxx_xxxxxxpredictiveMedio
187ArgumentxxxxxxxpredictiveBajo
188ArgumentxxxxxxxxxpredictiveMedio
189ArgumentxxxxxxpredictiveBajo
190Argumentxxxxxx_xxxxpredictiveMedio
191ArgumentxxxxxxxxxxpredictiveMedio
192ArgumentxxxxxxpredictiveBajo
193ArgumentxxxxpredictiveBajo
194ArgumentxxxxxxxxxxxpredictiveMedio
195Argumentxxxxxx/xxxxxx_xxxxxxpredictiveAlto
196ArgumentxxxxxxxxxpredictiveMedio
197ArgumentxxxxxxpredictiveBajo
198Argumentxxxxxxxx[xxxx]predictiveAlto
199Argumentxxxxxxxxxx.xxxxxxxxxxxpredictiveAlto
200ArgumentxxxxxxxpredictiveBajo
201ArgumentxxxpredictiveBajo
202ArgumentxxxpredictiveBajo
203Argumentxxxxx_xxxxpredictiveMedio
204ArgumentxxpredictiveBajo
205ArgumentxxxxxxxxxpredictiveMedio
206Argumentxxxxxx_xxxxxpredictiveMedio
207ArgumentxxxpredictiveBajo
208ArgumentxxxpredictiveBajo
209Argumentxxxxxxxxxxx.xxxxxxxxpredictiveAlto
210ArgumentxxxxxxxxpredictiveMedio
211ArgumentxxxxxpredictiveBajo
212ArgumentxxxxpredictiveBajo
213ArgumentxxxxxxxxxxxxxpredictiveAlto
214ArgumentxxxxxxxpredictiveBajo
215Argumentx-xxxxxxxxx-xxxxxxpredictiveAlto
216Argumentx-xxxxxx-xxxxxxpredictiveAlto
217Argumentx-xxxx-xxxxxpredictiveMedio
218Argument_xxxxxxxpredictiveMedio
219Input Value.%xx.../.%xx.../predictiveAlto
220Input Value../predictiveBajo
221Input Value../..predictiveBajo
222Input Value//xxxxxxx.xxxpredictiveAlto
223Input Valuexxxxx"][xxxxxx]xxxxx('xxx')[/xxxxxx]predictiveAlto
224Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictiveAlto
225Pattern|xx|xxx|xx xx xx xx|predictiveAlto
226Network PortxxxxxpredictiveBajo
227Network Portxxx/xxx (xxxx)predictiveAlto
228Network Portxxx xxxxxx xxxxpredictiveAlto

Referencias (3)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!