Rakos Análisis

IOB - Indicator of Behavior (396)

Cronología

Idioma

en330
ru30
zh8
fr6
ja6

País

us212
ru78
pl16
cn14
me8

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

Apache Tomcat8
WordPress8
Microsoft Windows6
Apache HTTP Server6
phpMyAdmin6

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConCTIEPSSCVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash divulgación de información5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
2DZCP deV!L`z Clanportal config.php escalada de privilegios7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.480.00943CVE-2010-0966
3Zyxel NAS326/NAS542 Web Server escalada de privilegios9.89.8$5k-$25k$5k-$25kNot DefinedNot Defined0.030.00068CVE-2023-4473
4nginx escalada de privilegios6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.140.00241CVE-2020-12440
5Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.020.00548CVE-2017-0055
6DZCP deV!L`z Clanportal browser.php divulgación de información5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.980.02733CVE-2007-1167
7MikroTik RouterOS Winbox/HTTP Interface escalada de privilegios7.87.8$0-$5k$0-$5kNot DefinedNot Defined0.030.00055CVE-2023-30799
8Laravel Framework Token Encrypter.php decrypt escalada de privilegios6.86.8$0-$5k$0-$5kNot DefinedNot Defined0.030.62418CVE-2018-15133
9Linux Kernel fbcon vt.c KD_FONT_OP_COPY divulgación de información5.04.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00042CVE-2020-28974
10Devilz Clanportal File Upload vulnerabilidad desconocida5.34.4$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.040.05362CVE-2006-6338
11Devilz Clanportal index.php sql injection7.36.4$0-$5k$0-$5kProof-of-ConceptUnavailable0.000.00784CVE-2006-3347
12Microsoft IIS IP/Domain Restriction escalada de privilegios6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.100.00817CVE-2014-4078
13WordPress WP_Query class-wp-query.php sql injection8.58.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.020.00318CVE-2017-5611
14SourceCodester Petrol Pump Management Software product.php escalada de privilegios4.74.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.090.00045CVE-2024-2058
15CKFinder File Name escalada de privilegios7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.030.00155CVE-2019-15862
16Elementor Plugin escalada de privilegios5.55.3$0-$5k$0-$5kNot DefinedNot Defined0.000.00000CVE-2024-24934
17guzzlehttp psr7 Header Parser escalada de privilegios6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.010.00095CVE-2022-24775
18DrayTek Vigor 2960 Web Management Interface mainfunction.cgi escalada de privilegios7.47.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.050.00273CVE-2023-1162
19BeCustom Plugin cross site request forgery6.56.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.040.00122CVE-2022-3747
20Cisco IOS XE Web UI Remote Code Execution9.99.7$25k-$100k$5k-$25kNot DefinedOfficial Fix0.090.91645CVE-2023-20198

IOC - Indicator of Compromise (11)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (20)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (208)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File//proc/kcorepredictiveMedio
2File/addWhiteListDomain.imsspredictiveAlto
3File/admin/app/product.phppredictiveAlto
4File/anony/mjpg.cgipredictiveAlto
5File/cgi-bin/wlogin.cgipredictiveAlto
6File/cobbler-apipredictiveMedio
7File/customer_support/index.phppredictiveAlto
8File/forum/away.phppredictiveAlto
9File/inc/parser/xhtml.phppredictiveAlto
10File/include/makecvs.phppredictiveAlto
11File/index.phppredictiveMedio
12File/login/index.phppredictiveAlto
13File/preview.phppredictiveMedio
14File/protocol/index.phppredictiveAlto
15File/requests.phppredictiveAlto
16File/search-result.phppredictiveAlto
17File/secret_coder.sqlpredictiveAlto
18File/shop.phppredictiveMedio
19File/uncpath/predictiveMedio
20File/view_order.phppredictiveAlto
21File/wp-admin/admin.php?page=wp_file_manager_propertiespredictiveAlto
22Fileadd.phppredictiveBajo
23Fileadminer.phppredictiveMedio
24Fileadm_config_report.phppredictiveAlto
25Filexxxxx.xxxpredictiveMedio
26Filexxx/xx-xxxxx-xxxxxxx/xxx-xx-xxxxx-xxxxxxx.xxxpredictiveAlto
27Filexxxx-xxxx.xpredictiveMedio
28Filexxx.xxxpredictiveBajo
29Filexxxxx.xxxxxxxxx.xxxpredictiveAlto
30Filexxxxxxxxxx.xxxpredictiveAlto
31Filexxxxxxxxx.xxxpredictiveAlto
32Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
33Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveAlto
34Filexxxxxx/xx/xx_xxxxx.xpredictiveAlto
35Filexxxx:x.x/xx:x/xx:x/xx:x/xx:x/x:x/x:x/x:x/x:xpredictiveAlto
36Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
37Filexxxxxxx.xxxpredictiveMedio
38Filexxxxxx.xxxpredictiveMedio
39Filexxxx_xxxx.xxxpredictiveAlto
40Filexxxxxxx/xxx/xxxxxxxx/xx.xpredictiveAlto
41Filexxxxxxx/xxx/xx/xx.xpredictiveAlto
42Filexxxxxxxxxxxx.xxxpredictiveAlto
43Filexxxx.xxxpredictiveMedio
44Filexxxxx.xxxpredictiveMedio
45Filexxxxxxxx_xxx_xxx_xxxx.xxxpredictiveAlto
46Filexxxxxx.xxxpredictiveMedio
47Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
48Filexxxxxxxxxxxx.xxxpredictiveAlto
49Filexxxxxxxxxx.xxxpredictiveAlto
50Filexxxxxxxxx.xxxpredictiveAlto
51Filexxxx.xxxpredictiveMedio
52Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveAlto
53Filexx_xxxxxxx.xpredictiveMedio
54Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
55Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
56Filexxxxxxx/xxxxxxxxx/xxxxxxxxxxxxx.xxxpredictiveAlto
57Filexxxxxxxxxx.xx/xxx-xxxxx.xxxpredictiveAlto
58Filexxx/xxxxxx.xxxpredictiveAlto
59Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
60Filexxxxx.xxxpredictiveMedio
61Filexx.xxxpredictiveBajo
62Filexxxxxx.xpredictiveMedio
63Filexxxx.xxxpredictiveMedio
64Filexx.xxxpredictiveBajo
65Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveAlto
66Filexxxxx_xx.xxxxpredictiveAlto
67Filexxxxxx.xxxpredictiveMedio
68Filexxxxxxxxxxxxx.xxxpredictiveAlto
69Filexxxxxxxxxxxx.xxxpredictiveAlto
70Filexxxxxxxx_xxxxxxx.xxxpredictiveAlto
71Filexxxx.xxxpredictiveMedio
72Filexxxxxxx/xxxxxx/xxxxxx/xxxxxxxxx.xxx#xxxpredictiveAlto
73Filexxxxxx\xxxx_xxx\xxxxx\xxxxxxxxx.xxxpredictiveAlto
74Filexxxxxx\xxxx_xxx\xxxxx\xxxxxxxx.xxxpredictiveAlto
75Filexxxxxxxxxx_xxxxxxx.xxxpredictiveAlto
76Filexxxxxxx-xxxxx.xxpredictiveAlto
77Filexxxxx_xxxxxxxx.xxxpredictiveAlto
78Filexxxx/xxxxxxx/xxxxx.xxxpredictiveAlto
79Filexxxxx.xxxpredictiveMedio
80Filexxxxxxx.xxxpredictiveMedio
81Filexxxxxx.xxx/xxxx_xxxx_xxxx.xxxpredictiveAlto
82Filexxxxxxxx/xxxxxx-xxxxx/xxxxxxxxxxx/xxxx.xxpredictiveAlto
83Filexxxx.xxxpredictiveMedio
84Filexxxxxxx/xxxxxx.xxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveAlto
85Filexxxxx.xxxpredictiveMedio
86Filexxxxx-xxxx.xxxpredictiveAlto
87Filexxxxxxx.xxxpredictiveMedio
88Filexxxxxxxx.xxxpredictiveMedio
89Filexxxxxxx_xxxx.xxxpredictiveAlto
90Filexxxxxxx.xxxpredictiveMedio
91Filexxxxx.xxxpredictiveMedio
92Filexxxxxxxx.xxxpredictiveMedio
93Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveAlto
94Filexxxx.xxpredictiveBajo
95Filexxxxxxxx.xx?xxxxxxxxxxxx=xxxxxxxx&xxxx=x-xxxx&xxxxxxxx=xxxxxxxxxx&xxpredictiveAlto
96Filexxxxxxxxxxxxxxxx.xxpredictiveAlto
97Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveAlto
98Filexxx/xxxxxx_xxx.xxxpredictiveAlto
99Filexxxxxxxxxxxx.xxxpredictiveAlto
100Filexxxxx.xpredictiveBajo
101Filexxxxxxxxxxx.xxxpredictiveAlto
102Filexxxxxxxx/xxxxxxxxpredictiveAlto
103Filexxxxxxxx.xxxpredictiveMedio
104Filexxxxxxxxxx.xxxpredictiveAlto
105Filexxxxxxx.xxxpredictiveMedio
106Filexx_xxxxxxxx.xxxpredictiveAlto
107Filexxxxx.xxxpredictiveMedio
108Filexxxxxxxx.xxxpredictiveMedio
109Filexx-xxxxx/xxxxxxx.xxxpredictiveAlto
110Filexx-xxxxxx.xxxpredictiveAlto
111Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveAlto
112Filexx-xxxxxxxx/xxxx.xxxpredictiveAlto
113Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
114Filexx-xxxxxxxx.xxxpredictiveAlto
115File~/xxxxxxxxx/predictiveMedio
116Libraryxxxxxxx.xxxpredictiveMedio
117Libraryxxxxxxxxxxxx.xxxpredictiveAlto
118Libraryxxxx.xxx.xxxpredictiveMedio
119Libraryxxxxxx.xxxpredictiveMedio
120Libraryxxxxxxxxxxx.xxxpredictiveAlto
121Libraryxxxxxxxxx/xxxxxx_xxxxxxxxxx.xxx.xxxpredictiveAlto
122Libraryxxxxxxx/xxx/xxxxxxxxx/xxxxx_xxxxxxx.xxxpredictiveAlto
123Libraryxxx/xx_xxx.xpredictiveMedio
124Libraryxxxxxxxx.xpredictiveMedio
125Argumentxx/xxpredictiveBajo
126Argumentxx_xxxxx_xxx_xxxxpredictiveAlto
127ArgumentxxxxxxpredictiveBajo
128ArgumentxxxxxxxxxxxxxxxxxxxxxpredictiveAlto
129ArgumentxxxxxxxxpredictiveMedio
130ArgumentxxxpredictiveBajo
131Argumentxxxx/xxxxx/xxxxx_xxxxxxxxxxxpredictiveAlto
132Argumentxxxxxx[xxxx]predictiveMedio
133Argumentxxxxxxxxxxx(xxxxxx)predictiveAlto
134Argumentxxxx/xxxxxx/xxxpredictiveAlto
135ArgumentxxxxxxpredictiveBajo
136Argumentxxxxx/xxxxx/xxxxx/xxxxxxxxpredictiveAlto
137Argumentxxxxx xxxxxpredictiveMedio
138ArgumentxxxxxpredictiveBajo
139ArgumentxxxxpredictiveBajo
140ArgumentxxxxxxxxpredictiveMedio
141Argumentxxxxxx_xxxxxx_xxpredictiveAlto
142Argumentxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxx/xxxxxxxpredictiveAlto
143Argumentxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxx/xxxxxxxpredictiveAlto
144ArgumentxxxxxxxxxxxxpredictiveMedio
145Argumentxxxxxxxxxxxxxx($xxx)predictiveAlto
146Argumentxxxxx_xxpredictiveMedio
147Argumentxxx_xxxxpredictiveMedio
148ArgumentxxxxpredictiveBajo
149Argumentxxxx xxxxxxxpredictiveMedio
150Argumentxxxx_xxxxpredictiveMedio
151ArgumentxxxxpredictiveBajo
152ArgumentxxxxpredictiveBajo
153ArgumentxxpredictiveBajo
154ArgumentxxpredictiveBajo
155ArgumentxxxxxpredictiveBajo
156ArgumentxxxxxpredictiveBajo
157ArgumentxxxxxxpredictiveBajo
158ArgumentxxxxpredictiveBajo
159ArgumentxxxxxxpredictiveBajo
160ArgumentxxxxpredictiveBajo
161ArgumentxxxxxxpredictiveBajo
162Argumentxxxxx[xxxxx][xx]predictiveAlto
163ArgumentxxxxxpredictiveBajo
164Argumentxx/xx/xx/xx/xpredictiveAlto
165ArgumentxxxxpredictiveBajo
166ArgumentxxxxxxxxpredictiveMedio
167Argumentxxxx_xxxxpredictiveMedio
168ArgumentxxxxxxpredictiveBajo
169ArgumentxxxxpredictiveBajo
170Argumentxxxx_xxxxpredictiveMedio
171ArgumentxxxxxxxxpredictiveMedio
172ArgumentxxxxxxpredictiveBajo
173ArgumentxxxxpredictiveBajo
174ArgumentxxxxxxxxpredictiveMedio
175ArgumentxxxxxpredictiveBajo
176Argumentxxxxxxx_xxpredictiveMedio
177Argumentxxxxxxx_xxxxxpredictiveAlto
178ArgumentxxxpredictiveBajo
179Argumentxxx=xxxxpredictiveMedio
180ArgumentxxxxxxxxpredictiveMedio
181Argumentxxxxxx_xxxxpredictiveMedio
182ArgumentxxxxxxxxxxpredictiveMedio
183ArgumentxxxxxxpredictiveBajo
184Argumentxxxxxxxx/xxxxxxxxxpredictiveAlto
185ArgumentxxxxxxpredictiveBajo
186Argumentxxxxxxxx_xxxxpredictiveAlto
187Argumentxxxxxxxxxx_xxxxpredictiveAlto
188ArgumentxxxpredictiveBajo
189ArgumentxxxpredictiveBajo
190Argumentxxxx-xxxxxpredictiveMedio
191ArgumentxxxxxxxxxpredictiveMedio
192Argumentxxxxxxxx/xxxxxxxxpredictiveAlto
193Argumentxxxxxxxx:xxxxxxxxpredictiveAlto
194Argumentxxxx_xxxxxpredictiveMedio
195ArgumentxxxxpredictiveBajo
196Argumentx-xxxx-xxxxxpredictiveMedio
197Argumentxxxxx_xxxxxxxxxx_xxxxxpredictiveAlto
198Input Value../predictiveBajo
199Input Value>><xxx/xxx/xxxxxxx=xxxxx(x)>predictiveAlto
200Input Valuexxxx.xxx"><xxxxxx>xxxxx(xxxxxxxx.xxxxxx);</xxxxxx>)predictiveAlto
201Input ValuexxxxxxxpredictiveBajo
202Input Valuexxxxxxxxx:xxxxxxxxpredictiveAlto
203Pattern|xx xx xx|predictiveMedio
204Network PortxxxpredictiveBajo
205Network Portxxx/xx (xxxxxx)predictiveAlto
206Network Portxxx/xxxxxpredictiveMedio
207Network Portxxx/xxxxxpredictiveMedio
208Network Portxxx xxxxxx xxxxpredictiveAlto

Referencias (2)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!