Tajikistan Unknown Análisis

IOB - Indicator of Behavior (708)

Cronología

Idioma

en578
ru46
fr28
de24
es14

País

us430
ru80
gb24
es24
fr18

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

PHP18
WordPress16
Microsoft Windows16
Apache HTTP Server14
OpenSSH10

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConCTIEPSSCVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash divulgación de información5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
2DZCP deV!L`z Clanportal config.php escalada de privilegios7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.280.00943CVE-2010-0966
3LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable2.210.00000
4OpenSSH Authentication Username divulgación de información5.34.8$5k-$25k$0-$5kHighOfficial Fix0.040.10737CVE-2016-6210
5nginx escalada de privilegios6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.140.00241CVE-2020-12440
6Serendipity exit.php escalada de privilegios6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.120.00000
7Ecommerce Online Store Kit shop.php sql injection9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.020.03763CVE-2004-0300
8vBulletin redirector.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.070.00141CVE-2018-6200
9OpenSSH FIDO Authentication autenticación débil5.65.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00201CVE-2021-36368
10OpenSSH scp scp.c escalada de privilegios6.46.4$25k-$100k$5k-$25kNot DefinedUnavailable0.000.00289CVE-2020-15778
11OpenSSH ssh-agent desbordamiento de búfer5.85.6$25k-$100k$0-$5kNot DefinedOfficial Fix0.040.00184CVE-2021-28041
12Moment.js directory traversal6.96.7$0-$5k$0-$5kNot DefinedOfficial Fix0.090.00330CVE-2022-24785
13OpenBB read.php sql injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.050.00250CVE-2005-1612
14Atlassian Confluence Server/Data Center OGNL escalada de privilegios9.89.4$25k-$100k$0-$5kHighOfficial Fix0.030.97528CVE-2022-26134
15Maran PHP Shop prod.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.030.00137CVE-2008-4879
16Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.030.00548CVE-2017-0055
17PostgreSQL Function Call aggregate divulgación de información4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00180CVE-2023-5868
18WordPress Installation functions.php is_blog_installed escalada de privilegios8.07.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.040.02421CVE-2020-28037
19Telecommunication Software SAMwin Contact Center Suite Credential SAMwinLIBVB.dll getCurrentDBVersion autenticación débil6.56.0$0-$5k$0-$5kNot DefinedOfficial Fix0.080.00133CVE-2013-10002
20WordPress directory traversal7.37.0$5k-$25k$0-$5kHighOfficial Fix0.020.00847CVE-2008-4769

IOC - Indicator of Compromise (69)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDdirección IPHostnameActorCampañasIdentifiedEscribeConfianza
15.59.96.0Tajikistan Unknown2023-01-13verifiedAlto
25.62.61.168r-168-61-62-5.consumer-pool.prcdn.netTajikistan Unknown2023-01-13verifiedAlto
35.62.63.148r-148-63-62-5.consumer-pool.prcdn.netTajikistan Unknown2023-01-13verifiedAlto
437.98.152.0Tajikistan Unknown2023-01-13verifiedAlto
545.12.70.220in-feed-defrag.globalhilive.comTajikistan Unknown2023-01-13verifiedAlto
645.12.71.220Tajikistan Unknown2023-01-13verifiedAlto
745.59.165.0Tajikistan Unknown2023-01-13verifiedAlto
845.94.216.0Tajikistan Unknown2023-01-13verifiedAlto
945.142.121.0Tajikistan Unknown2023-03-21verifiedAlto
1046.20.192.0Tajikistan Unknown2023-01-13verifiedAlto
1146.36.202.181Tajikistan Unknown2023-01-13verifiedAlto
1246.36.202.182Tajikistan Unknown2023-01-13verifiedAlto
1346.36.202.184Tajikistan Unknown2023-01-13verifiedAlto
1446.36.202.188Tajikistan Unknown2023-01-13verifiedAlto
15XX.XX.XXX.XXXXxxxxxxxxx Xxxxxxx2023-01-13verifiedAlto
16XX.XX.XXX.XXxxxxxxxxx Xxxxxxx2023-03-21verifiedAlto
17XX.XX.XX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedAlto
18XX.XX.XXX.XXxxxxxxxxx Xxxxxxx2023-03-21verifiedAlto
19XX.XX.XXX.XXxxxxxxxxx Xxxxxxx2023-05-26verifiedAlto
20XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedAlto
21XX.XX.X.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedAlto
22XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedAlto
23XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedAlto
24XX.XX.XXX.XXxxxxxxxxx Xxxxxxx2023-03-21verifiedAlto
25XX.XX.XXX.XXxxxxxxxxx Xxxxxxx2023-05-26verifiedAlto
26XX.XXX.XX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedAlto
27XX.XXX.XX.XXxxxxxxxxx Xxxxxxx2023-03-21verifiedAlto
28XX.X.XXX.XXxxxxxxxxx Xxxxxxx2023-03-21verifiedAlto
29XX.X.XXX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedAlto
30XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx2023-03-21verifiedAlto
31XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx2023-03-21verifiedAlto
32XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedAlto
33XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedAlto
34XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx2023-03-21verifiedAlto
35XX.XXX.XX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedAlto
36XX.XXX.XX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedAlto
37XX.XX.XXX.XXxxxxxxxxx Xxxxxxx2023-03-21verifiedAlto
38XX.XXX.XX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedAlto
39XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedAlto
40XXX.XX.XX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedAlto
41XXX.XX.XX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedAlto
42XXX.XXX.XX.XXXxxx-xxx-xxx-xx-xxx.xxxxx.xxXxxxxxxxxx Xxxxxxx2023-05-26verifiedAlto
43XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedAlto
44XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedAlto
45XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedAlto
46XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedAlto
47XXX.XX.XX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedAlto
48XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedAlto
49XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedAlto
50XXX.XXX.X.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedAlto
51XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedAlto
52XXX.XXX.X.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedAlto
53XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedAlto
54XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedAlto
55XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx2023-03-21verifiedAlto
56XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedAlto
57XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx2023-03-21verifiedAlto
58XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx2023-03-21verifiedAlto
59XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedAlto
60XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedAlto
61XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedAlto
62XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedAlto
63XXX.XX.XX.XXXXxxxxxxxxx Xxxxxxx2023-01-13verifiedAlto
64XXX.XX.XXX.XXXXxxxxxxxxx Xxxxxxx2023-01-13verifiedAlto
65XXX.X.XX.XXxxxxxxxxx Xxxxxxx2023-03-21verifiedAlto
66XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedAlto
67XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedAlto
68XXX.X.XX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedAlto
69XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedAlto

TTP - Tactics, Techniques, Procedures (18)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (352)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File/+CSCOE+/logon.htmlpredictiveAlto
2File/acms/admin/cargo_types/view_cargo_type.phppredictiveAlto
3File/admin/addemployee.phppredictiveAlto
4File/admin/index.phppredictiveAlto
5File/apilog.phppredictiveMedio
6File/appliance/users?action=editpredictiveAlto
7File/filemanager/upload.phppredictiveAlto
8File/forum/away.phppredictiveAlto
9File/healthcare/Admin/consulting_detail.phppredictiveAlto
10File/if.cgipredictiveBajo
11File/index.php/weblinks-categoriespredictiveAlto
12File/mifs/c/i/reg/reg.htmlpredictiveAlto
13File/modules/profile/index.phppredictiveAlto
14File/news.dtl.phppredictiveAlto
15File/redirect?urlpredictiveAlto
16File/see_more_details.phppredictiveAlto
17File/services/details.asppredictiveAlto
18File/setuppredictiveBajo
19File/spip.phppredictiveMedio
20File/uncpath/predictiveMedio
21File/var/log/nginxpredictiveAlto
22File/VPortal/mgtconsole/Subscriptions.jsppredictiveAlto
23File/wp-content/plugins/updraftplus/admin.phppredictiveAlto
24File/zm/index.phppredictiveAlto
25Fileact.phppredictiveBajo
26Fileadclick.phppredictiveMedio
27FileadminpredictiveBajo
28Fileadmin.a6mambocredits.phppredictiveAlto
29Fileadmin.phppredictiveMedio
30Fileadmin/adminsignin.htmlpredictiveAlto
31Fileadmin/admin_password.phppredictiveAlto
32Fileadmin/movieview.phppredictiveAlto
33Fileadmin/plib/api-rpc/Agent.phppredictiveAlto
34Fileadmin/versions.htmlpredictiveAlto
35Fileagenda.phppredictiveMedio
36Fileajax_calls.phppredictiveAlto
37Fileapi.phppredictiveBajo
38Filearmy.phppredictiveMedio
39Fileattendancy.phppredictiveAlto
40Fileauth-gss2.cpredictiveMedio
41Fileauth.inc.phppredictiveMedio
42Fileauth2-gss.cpredictiveMedio
43Filebb-login.phppredictiveMedio
44Filebb_admin.phppredictiveMedio
45Filexx_xxxxxxxxx.xxxpredictiveAlto
46Filexx_xxxx_xxxxxx.xxxpredictiveAlto
47Filexx_xxxx_xxxxx.xxxpredictiveAlto
48Filexxxx.xxxpredictiveMedio
49Filexxxxx.xxxxpredictiveMedio
50Filexxxxx.xxxpredictiveMedio
51Filexx_xxxx.xxxpredictiveMedio
52Filexxxxxxx/xxxxxxx/xxxxxxx.xxxx?xxxxpredictiveAlto
53Filex-xxxxxx/xxxxxxx.xpredictiveAlto
54Filexxxxxx/xxxxx/xxxxx.xxxpredictiveAlto
55Filexxxxxxxx.xxxpredictiveMedio
56Filexxxxxxxx_xxxx.xxxpredictiveAlto
57Filexxx-xxx/xxxxxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
58Filexxx-xxx/xx.xxxpredictiveAlto
59Filexxx/xxxxxxx.xxpredictiveAlto
60Filexxxxx.xxxxx.xxxpredictiveAlto
61Filexxxxx.xxxpredictiveMedio
62Filexxx.xxx?xxx=xxxxx_xxxxpredictiveAlto
63Filexxxxxx.xpredictiveMedio
64Filexxxxxx.xxxpredictiveMedio
65Filexxxxxxx.xxxpredictiveMedio
66Filexxxxxxxxxxxxxxxxxxx.xxpredictiveAlto
67Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
68Filexxxxxxx.xxxpredictiveMedio
69Filexxxxxx.xxxpredictiveMedio
70Filexxxxxxxx.xxxpredictiveMedio
71Filexxxxxxxxx.xxxpredictiveAlto
72Filexxxx_xxxxx.xxxpredictiveAlto
73Filexxxxxx_xxxxx_xxxxxxxx.xxxpredictiveAlto
74Filexxxx/predictiveBajo
75Filexxxxxxx.xxxpredictiveMedio
76Filexxxxx.xxxpredictiveMedio
77Filexxxx.xxxpredictiveMedio
78Filexxx/xxxx/xxxx.xpredictiveAlto
79Filexxx/xxxxxxxx/xxxx_xxxxx_xxxxxxx.xpredictiveAlto
80Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
81Filexxxxxxxxx.xxxpredictiveAlto
82Filexxxxxx.xxxpredictiveMedio
83Filexxxxxxxxxx.xxxxxxx.xxpredictiveAlto
84Filexxx_xxxx.xpredictiveMedio
85Filexx.xxxxx.xxxpredictiveMedio
86Filexxxx.xxxpredictiveMedio
87Filexx.xxxpredictiveBajo
88Filexxxx.xxxpredictiveMedio
89Filexxxxx.xxxpredictiveMedio
90Filexxxx.xpredictiveBajo
91Filexxxx/xxxxxxpredictiveMedio
92Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
93Filexxxxxxxxxx\xxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveAlto
94Filexxxxxxxxxx.xx/xxx-xxxxx.xxxpredictiveAlto
95Filexxxxxx.xxxpredictiveMedio
96Filexxx.xxxpredictiveBajo
97Filexxx/xxxxxx.xxxpredictiveAlto
98Filexxxxxxx.xxx.xxxpredictiveAlto
99Filexxxxxxx.xxxpredictiveMedio
100Filexxxxxxx/xxxx_xxxxxxxx.xxxxx.xxxpredictiveAlto
101Filexxxxxxxx/xxxxxxxxxxxx.xxx.xxxpredictiveAlto
102Filexxxxxxxx/xxxxxxxx.xxxpredictiveAlto
103Filexxxxx.xxxpredictiveMedio
104Filexxxxx.xxx?xx=xxxxxxx&xxx=xxxpredictiveAlto
105Filexxxxxxxxx/xxxxxxxxxpredictiveAlto
106Filexxxxxxx.xxxpredictiveMedio
107Filexxxxxxxxxx.xxxpredictiveAlto
108Filexxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveAlto
109Filexxxx_xxxxxx_xxxxx_xxxxxxx.xpredictiveAlto
110Filexxxxxxxxxx.xxxpredictiveAlto
111Filexxxx_xxxx.xxxpredictiveAlto
112Filexxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveAlto
113Filexxxxxx/xxxxx/xxxxxxxx.xpredictiveAlto
114Filexxx.x/xxxxxx.xpredictiveAlto
115Filexxx/xxxx/xxx.x/xxxx_xxxxxx.xpredictiveAlto
116Filexxxxxxxxx/xxxxxxx/xxxx/xxxxxxxxxxxxxxxxxxxx.xxxxx.xxxpredictiveAlto
117Filexxxxx.xxxpredictiveMedio
118Filexxxxx_xx.xxxpredictiveMedio
119Filexxxxx_xx.xxxxpredictiveAlto
120Filexx.xxxpredictiveBajo
121Filexx/xxxxxxxx.xxxpredictiveAlto
122Filexxxxxx.xxxpredictiveMedio
123Filexxx_xxxxxxxxxxx.xxxpredictiveAlto
124Filexxx_xxxxxxxx.xxxpredictiveAlto
125Filexxxx.xxxpredictiveMedio
126Filexxxxxxxx.xxxpredictiveMedio
127Filexxxxxxxxxxx.xxxpredictiveAlto
128Filexxxxxxxxxxx_xxxxx_xxxxxxxx.xxxpredictiveAlto
129Filexxxxxxx/xxxxx/xxxxxxx.xpredictiveAlto
130Filexxx_xxxxx.xpredictiveMedio
131Filexxxxxxxx.xxxpredictiveMedio
132Filexxx/xxxx/xxxx.xpredictiveAlto
133Filexxxxxxxxxxxxxxxx.xxxpredictiveAlto
134Filexxx_xxxx_xxxxx.xpredictiveAlto
135Filexxxxx/xxxxxxxx.xxx.xxxpredictiveAlto
136Filexxxxxxxxx.xxx.xxxpredictiveAlto
137Filexxxx.xxxpredictiveMedio
138Filexxxx_xxx.xxxpredictiveMedio
139Filexxxxxxxx.xxxpredictiveMedio
140Filexx-xxxx.xxxpredictiveMedio
141Filexxxxx.xxxpredictiveMedio
142Filexxxxxxx.xxxpredictiveMedio
143Filexxxx.xxxpredictiveMedio
144Filexxxxxxx.xxxpredictiveMedio
145Filexxxxxxxxxxxxxx.xxxpredictiveAlto
146Filexxxxxxxx.xxxpredictiveMedio
147Filexxxxxxxxxx.xxxpredictiveAlto
148Filexxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
149Filexxxxxxx_xxxxxxx.xxxpredictiveAlto
150Filexxxxxxx_xxxxx.xxxpredictiveAlto
151Filexxxxxxxx.xxxxxxpredictiveAlto
152Filexxxx.xxxpredictiveMedio
153Filexxxxxxx.xxxpredictiveMedio
154Filexxxx_xxxx.xxxpredictiveAlto
155Filexxxxxxxxxx.xxxpredictiveAlto
156Filexxxxxx.xxxpredictiveMedio
157Filexxxxx.xxxpredictiveMedio
158Filexxxxx.xxxpredictiveMedio
159Filexxxxxxxx.xxxpredictiveMedio
160Filexxxxxxxxxx.xxxpredictiveAlto
161Filexxxxxxxx.xxxpredictiveMedio
162Filexxxxxxx.xxxpredictiveMedio
163Filexxxxxxxx/xxxxxxxx.xxxpredictiveAlto
164Filexxx_xxxx.xpredictiveMedio
165Filexxx.xpredictiveBajo
166Filexxxxxx_xxx_xxxxxx.xxxpredictiveAlto
167Filexxxxx/xxxxx.xxxpredictiveAlto
168Filexxxx.xxxpredictiveMedio
169Filexxxxxxxxxxxxx.xxxpredictiveAlto
170Filexxxxxxxx.xxx/xxxxxx.xxx/xxxxxxxx.xxxpredictiveAlto
171Filexxx_xxxxx.xxpredictiveMedio
172Filexxx/xxx_xxxxx.xpredictiveAlto
173Filexxxxx.xxxpredictiveMedio
174Filexxx.xxxpredictiveBajo
175Filexxxxxxxxxxx.xxxpredictiveAlto
176Filexxxxx/xxxxxxx/xxxxxx/xxxx_xxxx_xxxxxx.xxxpredictiveAlto
177Filexxxxxxxxxxxxxxx.xxxpredictiveAlto
178Filexxxxx.xxxpredictiveMedio
179Filexxxxxx.xxxpredictiveMedio
180Filexxxxxxx.xxxpredictiveMedio
181Filexxxx_xxxx.xxxpredictiveAlto
182Filexx_xxxxxxxx.xxxpredictiveAlto
183Filexxx_xxx.xpredictiveMedio
184Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveAlto
185Filexx-xxxxx/xxxxx.xxx?xxxx=xx-xxxxxxpredictiveAlto
186Filexx-xxxxx/xxxxxxxxx.xxxpredictiveAlto
187Filexx-xxxxx/xxxxxxx-xxxxxxx.xxx?xxxx=xxxxxxxxxx-xpredictiveAlto
188Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveAlto
189Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveAlto
190Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
191Filexxxx.xpredictiveBajo
192Filexxxxxx.xpredictiveMedio
193Filexxxxxx.xxxpredictiveMedio
194Filexx_xxxx_xxxx_*.xxxpredictiveAlto
195Filexx_xxxx_xxxx_xxxxx.xxxpredictiveAlto
196Filexx_xxxx_xxxx_xxxxxx.xxxpredictiveAlto
197File~/xx-xxxxx-xxxxxxx.xxxpredictiveAlto
198Library/xxxxx/xxxxxxxxxxxxx.xxxpredictiveAlto
199Libraryxxx/xxxxxxx.xxxpredictiveAlto
200Libraryxxx/xxxxxxxxx.xxxpredictiveAlto
201Libraryxxx/xxxxxxxxxx.xxxpredictiveAlto
202Libraryxxx/xxxxxxxx.xxpredictiveAlto
203Libraryxxxxxxx/xxx/xxxxxxxxxxxx.xxxpredictiveAlto
204Libraryxxxxxxxxxxx.xxxpredictiveAlto
205Libraryxxxxx.xxxpredictiveMedio
206Argument$xxxxpredictiveBajo
207Argument$_xxxxxx["xxx_xxxx"]predictiveAlto
208Argument$_xxxxxx['xxx_xxxx']predictiveAlto
209Argument--xxxpredictiveBajo
210Argument-xxxxxxxxxxxxxpredictiveAlto
211Argumentxxx_xxxxpredictiveMedio
212Argumentxxxxxx=xxxxpredictiveMedio
213Argumentxxxxxxxxxx xxx xxxxxxxpredictiveAlto
214Argumentxxxxx_xxxxxpredictiveMedio
215Argumentxx_xxxx_xxxxpredictiveMedio
216ArgumentxxxxxxpredictiveBajo
217ArgumentxxxxxpredictiveBajo
218ArgumentxxxxxxxxpredictiveMedio
219ArgumentxxxxxxxxpredictiveMedio
220ArgumentxxxxxxxpredictiveBajo
221ArgumentxxxxxpredictiveBajo
222ArgumentxxxxxxpredictiveBajo
223Argumentxxxx_xxpredictiveBajo
224Argumentxxxxxxxxxx_xxxxpredictiveAlto
225ArgumentxxxpredictiveBajo
226ArgumentxxxxxxxxxxpredictiveMedio
227ArgumentxxxxxxxxxxpredictiveMedio
228Argumentxxx_xxpredictiveBajo
229ArgumentxxxxxxpredictiveBajo
230ArgumentxxxpredictiveBajo
231ArgumentxxxxxxxxxxxxxxxpredictiveAlto
232ArgumentxxxxpredictiveBajo
233Argumentxxxx_xxpredictiveBajo
234Argumentxxxx_xxxxxxx_xxxxxxxxpredictiveAlto
235Argumentxxxxxxxxxxxx/xxxxxxxpredictiveAlto
236Argumentxxxxxxxxxx_xxpredictiveAlto
237ArgumentxxxxxxpredictiveBajo
238Argumentxxxxxxxxxxxx/xxxxxxxxxxxpredictiveAlto
239ArgumentxxxxxxxxpredictiveMedio
240Argumentxxxxxx_xxxxpredictiveMedio
241ArgumentxxxxxxxxxxxpredictiveMedio
242ArgumentxxxpredictiveBajo
243ArgumentxxxxxxpredictiveBajo
244ArgumentxxxxxxxpredictiveBajo
245ArgumentxxxxxxpredictiveBajo
246Argumentxx_xxxxx_xxpredictiveMedio
247ArgumentxxxxpredictiveBajo
248ArgumentxxxxxxxxpredictiveMedio
249Argumentxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveAlto
250Argumentxxxxxx/xxxxpredictiveMedio
251Argumentxxxxxx[xxxxx][xxxxx][x][xxxx]predictiveAlto
252ArgumentxxxxxpredictiveBajo
253ArgumentxxxxxxpredictiveBajo
254ArgumentxxxxxxpredictiveBajo
255Argumentxxxxx_xxxxpredictiveMedio
256ArgumentxxxxpredictiveBajo
257ArgumentxxxxxxxxxpredictiveMedio
258ArgumentxxpredictiveBajo
259ArgumentxxpredictiveBajo
260Argumentxx_xxxxxpredictiveMedio
261ArgumentxxxxxxxpredictiveBajo
262Argumentxxxxxxx_xxxpredictiveMedio
263Argumentxxxxxxx_xxxxpredictiveMedio
264ArgumentxxxxxxxxxpredictiveMedio
265ArgumentxxxxxxpredictiveBajo
266Argumentxxxx_xxpredictiveBajo
267Argumentxxxx_xxxxxx_xxxxx/xxxx_xxxxxx_xxxx_xxxxxxpredictiveAlto
268ArgumentxxxxxpredictiveBajo
269Argumentxxxxx/xxxxx_xxxxxxxx/xxxxpredictiveAlto
270Argumentxxxxx_xxxxpredictiveMedio
271Argumentxxx_xxxx_xxxxpredictiveAlto
272ArgumentxxxxxxxpredictiveBajo
273Argumentxxxxxxx/xxxxxx_xxpredictiveAlto
274ArgumentxxxxxxxxxxxxxxxxxpredictiveAlto
275ArgumentxxxxxxxpredictiveBajo
276Argumentxxxxxxxxx_xxxx_xxxxpredictiveAlto
277ArgumentxxxxxxxpredictiveBajo
278ArgumentxxxxxpredictiveBajo
279Argumentxxx_xxxxxxxpredictiveMedio
280ArgumentxxxxpredictiveBajo
281ArgumentxxxxxxxxpredictiveMedio
282Argumentxxxx_xxpredictiveBajo
283Argumentxxxx_xxxxpredictiveMedio
284ArgumentxxpredictiveBajo
285ArgumentxxxxxxpredictiveBajo
286ArgumentxxxxxpredictiveBajo
287ArgumentxxxxxxxxxxxxxxpredictiveAlto
288ArgumentxxxxxxpredictiveBajo
289ArgumentxxxxxxpredictiveBajo
290ArgumentxxxxxxxxpredictiveMedio
291ArgumentxxxxxxxxpredictiveMedio
292ArgumentxxxxpredictiveBajo
293ArgumentxxxxxxxxxxxpredictiveMedio
294Argumentxxxx_xxxxpredictiveMedio
295Argumentxxxx_xx_xx_xxxpredictiveAlto
296ArgumentxxxxxxxxxpredictiveMedio
297Argumentxxxx_xxxx_xxxxpredictiveAlto
298ArgumentxxxpredictiveBajo
299ArgumentxxxpredictiveBajo
300Argumentxx_xxxxpredictiveBajo
301Argumentxxxxxxx_xxpredictiveMedio
302ArgumentxxxxxxxxpredictiveMedio
303ArgumentxxxxxpredictiveBajo
304ArgumentxxxxxxxxxpredictiveMedio
305ArgumentxxpredictiveBajo
306ArgumentxxxxxxxxxxpredictiveMedio
307ArgumentxxxxxxpredictiveBajo
308ArgumentxxxxxxxxxxpredictiveMedio
309Argumentxxx_xxxxxpredictiveMedio
310ArgumentxxxxxxxpredictiveBajo
311ArgumentxxxxxxxxxxxpredictiveMedio
312Argumentxxxxxx_xxxx_xxxxpredictiveAlto
313Argumentxxxxxx_xxpredictiveMedio
314Argumentxxxxxxx_xxpredictiveMedio
315ArgumentxxxpredictiveBajo
316ArgumentxxxxxxpredictiveBajo
317ArgumentxxxxpredictiveBajo
318Argumentxxxx_xxxxxxpredictiveMedio
319ArgumentxxpredictiveBajo
320ArgumentxxxxpredictiveBajo
321ArgumentxxxxxxxxpredictiveMedio
322ArgumentxxxxxpredictiveBajo
323Argumentxxxx xxpredictiveBajo
324Argumentxxx_xxxx[x][]predictiveAlto
325Argumentxx_xxxxx_xxpredictiveMedio
326Argumentxx_xxxxxxxpredictiveMedio
327ArgumentxxxpredictiveBajo
328ArgumentxxxxxpredictiveBajo
329Argumentxxxxx/xxxxxpredictiveMedio
330ArgumentxxxpredictiveBajo
331ArgumentxxxxxxxxpredictiveMedio
332Argumentxxxxxxxx[x]predictiveMedio
333ArgumentxxxxxxxxpredictiveMedio
334ArgumentxxxxpredictiveBajo
335Argumentxxxx->xxxxxxxpredictiveAlto
336Argumentx-xxxxxxxxx-xxxpredictiveAlto
337Argumentx-xxxx-xxxxxpredictiveMedio
338Argument_xxxxxxx_xxxxpredictiveAlto
339Argument_xxxxxx[xxxx_xxxx]predictiveAlto
340Input Value../predictiveBajo
341Input Value.x./predictiveBajo
342Input Valuex%xx%xx%xxxxxxx%xxxxxxxx%xxxxxxxxxx%xxxxxx%xx%xxxxxxx_xxxxx%xx%xx--%xx%xxpredictiveAlto
343Input Valuexxxxx"][xxxxxx]xxxxx('xxx')[/xxxxxx]predictiveAlto
344Input Value::$xxxxx_xxxxxxxxxxpredictiveAlto
345Input ValuexxxxxpredictiveBajo
346Pattern/xxxxxxxxx/predictiveMedio
347Network Portxxx/xx (xxx)predictiveMedio
348Network Portxxx/xx (xxxxxx)predictiveAlto
349Network Portxxx/xx (xxx xxxxxxxx)predictiveAlto
350Network Portxxx/xxxx (xx-xxx)predictiveAlto
351Network Portxxx/xxx, xxx/xxx, xxx/xxxx, xxx/xxxxpredictiveAlto
352Network Portxxx xxxxxx xxxxpredictiveAlto

Referencias (4)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!