Sage Análisis

IOB - Indicator of Behavior (1000)

Cronología

Idioma

en960
de18
es6
zh6
fr4

País

us34
de28
cn10
gb8
es2

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

Google Android38
Linux Kernel32
Microsoft Windows28
Mozilla Firefox26
Apple iOS20

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConEPSSCTICVE
1Eramba Community Edition/Enterprise Edition download-test-pdf escalada de privilegios8.88.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.001820.00CVE-2023-36255
2Apple Mac OS X Server Wiki Server sql injection5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.003392.60CVE-2015-5911
3Veritas NetBackup DiscoveryService directory traversal6.76.7$0-$5k$0-$5kNot DefinedNot Defined0.001550.03CVE-2022-42305
4ikus060 rdiffweb Cleanup vulnerabilidad desconocida3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000530.00CVE-2022-3301
5Blossom Recipe Maker Plugin cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.000540.00CVE-2022-37338
6GLPI API sql injection9.08.9$0-$5k$0-$5kNot DefinedOfficial Fix0.001800.00CVE-2022-35947
7Linux Kernel Device nvme_dev_ioctl denegación de servicio4.54.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2022-3169
8Seiko SkyBridge MB-A200 system.conf autenticación débil8.07.9$0-$5k$0-$5kNot DefinedNot Defined0.002780.00CVE-2022-36560
9Apple tvOS Kernel desbordamiento de búfer8.28.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.002200.00CVE-2016-7606
10Siemens SICAM PAS escalada de privilegios7.37.2$5k-$25k$0-$5kNot DefinedWorkaround0.001490.00CVE-2016-9156
11Red Hat Ceph Storage cifrado débil4.54.5$0-$5k$0-$5kNot DefinedOfficial Fix0.001460.03CVE-2021-3979
12TOTOLINK A3700R UploadFirmwareFile escalada de privilegios6.66.5$0-$5k$0-$5kNot DefinedNot Defined0.001960.00CVE-2022-36460
13taocms directory traversal5.65.6$0-$5k$0-$5kNot DefinedNot Defined0.001020.03CVE-2022-36261
14Serendipity functions_entries.inc.php sql injection7.57.5$0-$5k$0-$5kNot DefinedOfficial Fix0.001440.00CVE-2017-5609
15Advanced Comment Form Plugin Setting cross site scripting3.63.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000560.00CVE-2022-3220
16Pidgin MXIT Protocol desbordamiento de búfer7.77.5$0-$5k$0-$5kNot DefinedOfficial Fix0.004330.00CVE-2016-2371
17Mozilla Firefox WebDriver escalada de privilegios5.04.8$25k-$100k$0-$5kNot DefinedOfficial Fix0.000690.04CVE-2022-22757
18Linux Kernel video4linux Driver em28xx_usb_probe desbordamiento de búfer7.67.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2022-3239
19Adobe Digital Editions desbordamiento de búfer9.89.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.015850.00CVE-2016-4257
20Adobe Digital Editions desbordamiento de búfer9.89.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.015850.00CVE-2016-4258

IOC - Indicator of Compromise (50)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDdirección IPHostnameActorCampañasIdentifiedEscribeConfianza
15.45.6.138138-006-045-005.ip-addr.inexio.netSage2022-04-14verifiedAlto
25.45.17.36Sage2022-04-28verifiedAlto
35.45.24.236Sage2022-04-14verifiedAlto
45.45.100.133domain-butler.comSage2022-04-28verifiedAlto
55.45.107.161nobody.yourvserver.netSage2022-04-28verifiedAlto
65.45.107.167v22014011960816232.yourvserver.netSage2022-04-28verifiedAlto
75.45.129.52Sage2022-04-14verifiedAlto
85.45.140.6Sage2022-04-14verifiedAlto
95.45.159.19Sage2022-04-14verifiedAlto
105.45.208.36proxy-minsk03.cdn.yandex.netSage2022-04-28verifiedAlto
11X.XX.XXX.XXXXxxx2022-04-14verifiedAlto
12X.XX.XXX.XXx.xx.xxx.xx-xxx.xxxx.xxxx.xxxXxxx2022-04-14verifiedAlto
13X.XX.XXX.XXXx.xx.xxx.xxx-xxxx.xxxx.xxxx.xxxXxxx2022-04-14verifiedAlto
14X.XX.XXX.XXxxx-xxxxx.xxxxxxx.xxxxxx.xxxXxxx2022-04-14verifiedAlto
15XXX.XXX.X.XXXxxx2022-04-28verifiedAlto
16XXX.XXX.XX.XXXXxxx2022-04-28verifiedAlto
17XXX.XXX.XX.XXXXxxx2022-04-14verifiedAlto
18XXX.XXX.XX.XXXxxx2022-04-28verifiedAlto
19XXX.XXX.XX.XXXxxx2022-04-28verifiedAlto
20XXX.XXX.XX.XXXxxx2022-04-28verifiedAlto
21XXX.XXX.XXX.XXXxxx2022-04-28verifiedAlto
22XXX.XXX.XXX.XXXxxx2022-04-14verifiedAlto
23XXX.XXX.XXX.XXXxxx2022-04-28verifiedAlto
24XXX.XXX.XXX.XXxxxxxx.xxxxxxx.xxxxXxxx2022-04-14verifiedAlto
25XXX.XXX.XXX.XXXxxx2022-04-14verifiedAlto
26XXX.XXX.XXX.XXXXxxx2022-04-14verifiedAlto
27XXX.XXX.XXX.XXXxxx2022-04-14verifiedAlto
28XXX.XXX.XXX.XXxxxxxx.xxxxxxxxxxxxx.xxxXxxx2022-04-28verifiedAlto
29XXX.XX.X.XXXXxxx2022-04-28verifiedAlto
30XXX.XX.XX.XXxxxxxx.xxxxxxxxxxx.xxxXxxx2022-04-28verifiedAlto
31XXX.XX.XX.XXXxxx2022-04-28verifiedAlto
32XXX.XX.XX.XXXXxxx2022-04-14verifiedAlto
33XXX.XX.XXX.XXXxxx2022-04-28verifiedAlto
34XXX.XX.XXX.XXxxx2022-04-28verifiedAlto
35XXX.XX.XXX.XXXXxxx2022-04-28verifiedAlto
36XXX.XX.XXX.Xxxx.xxxxxxxx.xxxXxxx2022-04-28verifiedAlto
37XXX.XX.XXX.XXXxx-x-x-xxx-xxx-xxx-x-xxx.xxxxxxxxxxxxxxx.xxxXxxx2022-04-28verifiedAlto
38XXX.XX.XXX.XXXxxxxxx.xxxxxxxxxxxxx.xxxXxxx2022-04-28verifiedAlto
39XXX.XX.XXX.XXxxx2022-04-14verifiedAlto
40XXX.XX.XXX.XXXxxx2022-04-28verifiedAlto
41XXX.XX.XXX.XXXxxx2022-04-28verifiedAlto
42XXX.XX.XXX.XXXXxxx2022-04-28verifiedAlto
43XXX.XX.XXX.XXXXxxx2022-04-14verifiedAlto
44XXX.XX.XXX.XXXXxxx2022-04-14verifiedAlto
45XXX.XXX.XX.XXXXxxx2022-04-14verifiedAlto
46XXX.XXX.XX.XXxxx2022-04-14verifiedAlto
47XXX.XXX.XX.XXXxxx2022-04-14verifiedAlto
48XXX.XXX.XX.XXXxxx2022-04-14verifiedAlto
49XXX.XXX.XX.XXXXxxx2022-04-14verifiedAlto
50XXX.XXX.XXX.XXXXxxx2022-04-14verifiedAlto

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilidadVector de accesoEscribeConfianza
1T1006CWE-22, CWE-23, CWE-25Path TraversalpredictiveAlto
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveAlto
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
4T1059CWE-94Argument InjectionpredictiveAlto
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
6TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveAlto
8TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveAlto
9TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
10TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
11TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
12TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
13TXXXXCWE-XXXxx XxxxxxxxxpredictiveAlto
14TXXXXCWE-XXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
15TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
16TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
17TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveAlto
18TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
19TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
20TXXXX.XXXCWE-XXXXxxxxxxxpredictiveAlto
21TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
22TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
23TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto
24TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveAlto

IOA - Indicator of Attack (210)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File/admin/DBbackup/predictiveAlto
2File/admin/students/view_student.phppredictiveAlto
3File/bin/boapredictiveMedio
4File/classes/Master.php?f=delete_schedulepredictiveAlto
5File/controller/OnlinePreviewController.javapredictiveAlto
6File/dashboard/settingspredictiveAlto
7File/device.rsp?opt=sys&cmd=___S_O_S_T_R_E_A_MAX___predictiveAlto
8File/etc/init0.d/S80telnetd.shpredictiveAlto
9File/etc/srapi/config/system.confpredictiveAlto
10File/etc/sysconfig/tomcatpredictiveAlto
11File/goform/SafeEmailFilterpredictiveAlto
12File/goform/setMACpredictiveAlto
13File/hrm/controller/employee.phppredictiveAlto
14File/htmldoc/htmldoc/html.cxxpredictiveAlto
15File/index.phppredictiveMedio
16File/index.php?module=help_pages/pages&entities_id=24predictiveAlto
17File/index.php?pluginApp/to/yzOffice/getFilepredictiveAlto
18File/leave_system/classes/Users.php?f=savepredictiveAlto
19File/net-banking/manage_customers.phppredictiveAlto
20File/novel/bookSetting/listpredictiveAlto
21File/pet_shop/admin/?page=maintenance/manage_categorypredictiveAlto
22File/release-x64/otfccdump+0x6c0a32predictiveAlto
23File/release-x64/otfccdump+0x703969predictiveAlto
24File/sentrifugo/index.php/index/getdepartments/format/htmlpredictiveAlto
25File/xxxxxxxx/xxxxxxxx-xxxx-xxxpredictiveAlto
26File/xxxx/xxxxxxxxpredictiveAlto
27File/xxxx/xxxxx.xxpredictiveAlto
28File/xxxx/xxxxxx.xxpredictiveAlto
29File/xx/xxxxx.xxxpredictiveAlto
30Filexxxxxxx.xxxpredictiveMedio
31Filexxxxx-xxxx.xxxpredictiveAlto
32Filexxxxx.xxx?xxxxxx=xxxx&xxxx=xxxpredictiveAlto
33Filexxxxx/xxxxx.xxxpredictiveAlto
34Filexxxxxxxxxxxx/xxxx/xxxxxxx/xxxxx/xxxxxx/xxxxxxx.xxxpredictiveAlto
35Filexxxx/xxxxxxx/xxxxxx/xxxxxxx.xpredictiveAlto
36Filexxxx/xxxx/xxxxxxx/xxx/xxx_xxxxxxx.xpredictiveAlto
37Filexxxx/xxx/xx/xxx.xpredictiveAlto
38Filexxxxxxx_xxxx_xxxxxxx_xxxxxx_xxx.xpredictiveAlto
39Filexxxxxxx_xxxx_xxxxxxx_xxxxxx_xxx.xpredictiveAlto
40Filexxxxxxx_xxxx_xxxxxxx_xxxxxx_xxx.xpredictiveAlto
41Filexxxxxxx_xxxxxx.xpredictiveAlto
42Filexxxx/xxxxxxx.xpredictiveAlto
43Filexxx_xxxx.xpredictiveMedio
44Filexxxxx.xxxpredictiveMedio
45Filexxx.xxx?xxxxxx=xxxxxxxxxxxxx&xxx=xxpredictiveAlto
46Filexxxxxxxxxx/xxx_xxxxx/xxxxxx/xxxxxxxxxxxx.xxxpredictiveAlto
47Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
48Filexxxxxxxxxx.xpredictiveMedio
49Filexxxxxx/xx/xx_xxxxx.xpredictiveAlto
50Filexxxxxx/xxx/xxx_xxxx.xpredictiveAlto
51Filexxx_xx_xxxxxx.xpredictiveAlto
52Filexxxxxxx.xxxpredictiveMedio
53Filexxxxxxxxxxx.xxxxpredictiveAlto
54Filexxxx.xxxpredictiveMedio
55Filexxxx/xxxxx/xxxx/xxxxx.xxx.xxxpredictiveAlto
56Filexxxxxxx/xxxxx/xxx-xxxx/xxxxxx.xpredictiveAlto
57Filexxxxxxx/xxxxx/xxx/xxxxx-xxx/xxxxx_xxx.xpredictiveAlto
58Filexxxxxxx/xxx/xxxxxxxx/xxxxx.xpredictiveAlto
59Filexxxxxxx/xxxxxxx/xxxxxxx/xxxxxx.xpredictiveAlto
60Filexxxxxxx/xxx/xxx_xx.xpredictiveAlto
61Filexxxxxxx/xxxx/xxx/xxxx_xxx.xpredictiveAlto
62Filexxxxxxx/xxxxx/xxxxx/xxxxxx-xxx.xpredictiveAlto
63Filexxxxx.xxxpredictiveMedio
64Filexxxx/xxxxx/xxxxxxxx.xpredictiveAlto
65Filexxxx/xxxxxxxxxx/xxxxxx-xxxx.xpredictiveAlto
66Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveAlto
67Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxxxx.xpredictiveAlto
68Filexxxx/xxxxxxxxxx/xxxxxx-xxx.xpredictiveAlto
69Filexxx_xx/xxx/xxxxxx.xxxpredictiveAlto
70Filexxx/xxxxxx/xxxxxx.xpredictiveAlto
71Filexxx/xx/xx.xpredictiveMedio
72Filexxx/xxxxxxx/xxxxxxx.xpredictiveAlto
73Filexxx/xxx/xxx_xxxxxx.xpredictiveAlto
74Filexxx/xxxxxxxx/xxxx.xpredictiveAlto
75Filexxx/xxxxxxxx/xxx_xxxxxxxxxxxx.xpredictiveAlto
76Filexxx/xxxx/xxxx.xpredictiveAlto
77Filexx/xxxxxxxxx.xpredictiveAlto
78Filexxxxxxxxx_xxxxxx.xxpredictiveAlto
79Filexxxxxx.xxxpredictiveMedio
80Filexxxxxxx/xxxxxxx/xxxx.xxxpredictiveAlto
81Filexxx.xxxxxpredictiveMedio
82Filexx/xxxx/xxx_xxxxxx.xpredictiveAlto
83Filexxxxxxx/xxxxxxxxx_xxxxxxx.xxx.xxxpredictiveAlto
84Filexxxxxxx/xxxxx/xxxxxx/xxxxxxxxx.xpredictiveAlto
85Filexxxxxxxxxxx.xxpredictiveAlto
86Filexxxxxx.xpredictiveMedio
87Filexxxxxxxxxx/xxxxx_xxx.xpredictiveAlto
88Filexxxxxxx.xxpredictiveMedio
89Filexxxxxxxxxx/xxxxxxxx.xpredictiveAlto
90Filexxxx.xpredictiveBajo
91Filexxxx/xxxx/xxx/xxxxxxxxxxx/xxxxxxxxxxxx/xxx/xxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveAlto
92Filexxxxxxx.xxxpredictiveMedio
93Filexxx/xxx_xxxxxx/xxx_xxxxxx_xxxx.xpredictiveAlto
94Filexxx_xxxx.xxxpredictiveMedio
95Filexxx-xxxxxxxxx-xxxxxxxxxx-xxxxxx/xxxxx.xxxpredictiveAlto
96Filexxxx.xxxpredictiveMedio
97Filexxxx_xxxxxxxxxxxxxxx.xxxpredictiveAlto
98Filexxxxx-xxxxxx.xpredictiveAlto
99Filexxx.xxxxx.xxxpredictiveAlto
100Filexxxxx.xxxpredictiveMedio
101Filexxxxxxxx.xxpredictiveMedio
102Filexx_xxxx.xpredictiveMedio
103Filexxxxxxx/xxxx-xxxx/xxxxxx.xpredictiveAlto
104Filexxxxxxxxxxxxxxxx.xxxpredictiveAlto
105Filexxxxx/xxxx/xxxxxxxx_xxxxxxx.xpredictiveAlto
106Filexxx_xxxxx.xxpredictiveMedio
107Filexxx/xxx/xxxxxx/xx/xxx/xx/xxxxxxxxxxxxxxxxxxxxxx.xxpredictiveAlto
108Filexxxxxx/xx/xxxxxx.xxpredictiveAlto
109Filexxxxxx.xxxxpredictiveMedio
110Filexxxxxxxxxxx.xxxxpredictiveAlto
111Filexxx/xxxxxxx/xxx_xxxxx.xpredictiveAlto
112Filexxx_xxxx.xxxpredictiveMedio
113Filexxx_xxxxx.xpredictiveMedio
114Filexxxxxxxxx.xpredictiveMedio
115Filexxx_xxxxxxxx.xpredictiveAlto
116Filexxx_xxx.xpredictiveMedio
117Filexxx_xxxxxxxx.xpredictiveAlto
118Filexxx_xxxxxxx.xpredictiveAlto
119Filexxx_xxx.xpredictiveMedio
120Filexxxx-xxxxxxxx.xxxpredictiveAlto
121Filexxxx-xxxxx.xxxpredictiveAlto
122Filexxxx-xxxxxxxx.xxxpredictiveAlto
123Filexxxxx/xxxxxxpredictiveMedio
124Filexxxxxxx.xxxxpredictiveMedio
125Filexxxxxxxxx/xxxx-xxxx-xxx.xpredictiveAlto
126Filexxxxxxx/xxx/xxxxxxxpredictiveAlto
127Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveAlto
128Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveAlto
129Filexxx_xxxx.xpredictiveMedio
130Filexxxx/xxxx_xxxxx.xpredictiveAlto
131Filexxxx_xxxxxx.xpredictiveAlto
132Libraryxxxxxx/xx/xx_xxx.xpredictiveAlto
133Libraryxxx/xxxxxxx.xxx.xxxpredictiveAlto
134LibraryxxxxxxxxxpredictiveMedio
135Libraryxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xpredictiveAlto
136Libraryxxxxxxxx.xxxpredictiveMedio
137Libraryxx_xxxx.x/xxx_xxxx.x/xx_xxx.xpredictiveAlto
138Libraryxxx/xx_xxx.xpredictiveMedio
139LibraryxxxxxxpredictiveBajo
140Libraryxxxxxx.xxxpredictiveMedio
141Argument$_xxxxxxxpredictiveMedio
142Argument-x-/xpredictiveBajo
143ArgumentxxxxxpredictiveBajo
144ArgumentxxxxxxxxxxxxxpredictiveAlto
145ArgumentxxxxxxpredictiveBajo
146ArgumentxxxxxxxxxxxxxxxxpredictiveAlto
147Argumentxxxxxxxx_xxxxx/xxxxxxxx_xxxxxxxpredictiveAlto
148ArgumentxxxxxxxxxxxxxpredictiveAlto
149Argumentxxxxx xxxxpredictiveMedio
150Argumentxxxxxxxx_xxpredictiveMedio
151ArgumentxxxpredictiveBajo
152ArgumentxxxxxxxxxxpredictiveMedio
153ArgumentxxxxpredictiveBajo
154Argumentxxxxxx-xxpredictiveMedio
155Argumentxxxxxxx-xxxxpredictiveMedio
156Argumentxxxxxxx-xxxxxxpredictiveAlto
157ArgumentxxxxxxxxxxxpredictiveMedio
158Argumentxxxxxxx_xxxxxpredictiveAlto
159ArgumentxxxxxpredictiveBajo
160ArgumentxxxxxxxpredictiveBajo
161Argumentxxxxxxx:xxxxxxxxpredictiveAlto
162ArgumentxxxpredictiveBajo
163Argumentxx_xxxxx:$xxxxxxpredictiveAlto
164Argumentxxxxxxxxxxx.xxxxxpredictiveAlto
165Argumentxxxxxxx_xxxxxpredictiveAlto
166ArgumentxxxxxxxxpredictiveMedio
167ArgumentxxxxxxpredictiveBajo
168Argumentxxxx_xxxxxpredictiveMedio
169ArgumentxxpredictiveBajo
170Argumentxx/xxxxxxxxxx[xxxx]predictiveAlto
171ArgumentxxxxxpredictiveBajo
172Argumentxxx_xxxxxxxxxxxxx/xxx_xxxxxxxxxxxxpredictiveAlto
173ArgumentxxxxpredictiveBajo
174ArgumentxxxxxxxxpredictiveMedio
175ArgumentxxxxxxpredictiveBajo
176ArgumentxxxxxpredictiveBajo
177ArgumentxxxxxxxpredictiveBajo
178Argumentxxx/xxxpredictiveBajo
179ArgumentxxxxpredictiveBajo
180Argumentxxxxxx/xxxxxxxpredictiveAlto
181ArgumentxxxxxxxpredictiveBajo
182ArgumentxxxxpredictiveBajo
183ArgumentxxxxxxxxpredictiveMedio
184ArgumentxxxxpredictiveBajo
185Argumentxxxx/xxxxpredictiveMedio
186ArgumentxxxxxpredictiveBajo
187ArgumentxxxxxxxxxxxxxxxxxxxpredictiveAlto
188ArgumentxxxxxxxxxxxpredictiveMedio
189ArgumentxxxxxpredictiveBajo
190Argumentxxxxx xxxx/xxxxxxxxxxpredictiveAlto
191ArgumentxxxxxxpredictiveBajo
192ArgumentxxxxxxxxxpredictiveMedio
193ArgumentxxxxxxxxxxpredictiveMedio
194ArgumentxxxpredictiveBajo
195Argumentxxxxxxx_xx_xxxxxxxpredictiveAlto
196Argumentxxxxx_xxxxpredictiveMedio
197ArgumentxxxxpredictiveBajo
198ArgumentxxxpredictiveBajo
199ArgumentxxxxxxxpredictiveBajo
200ArgumentxxxxpredictiveBajo
201ArgumentxxxxxxxxxpredictiveMedio
202ArgumentxxxxxpredictiveBajo
203Argumentxxxxxxxxxxx/xxxxx_xxxxxpredictiveAlto
204Argumentxxxx/xxxxxxxxxxpredictiveAlto
205ArgumentxxxxpredictiveBajo
206ArgumentxxxxxxxxpredictiveMedio
207Argumentxxxx_xxpredictiveBajo
208Network Portxxx/xxxpredictiveBajo
209Network Portxxx/xxxxxpredictiveMedio
210Network Portxxx/xxx, xxx/xxx, xxx/xxxx, xxx/xxxxpredictiveAlto

Referencias (3)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!