Raccoon Stealer Analyse

IOB - Indicator of Behavior (1000)

Chronologie

Langue

en930
de34
fr14
it8
ru6

De campagne

sh478
us246
ru10
tr8
cn6

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Linux Kernel12
Microsoft Windows10
Tracker Software PDF-XChange Editor8
Samsung Smart Phone8
cPanel6

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1DZCP deV!L`z Clanportal config.php elévation de privilèges7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.74CVE-2010-0966
2MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.89CVE-2007-0354
3TikiWiki tiki-register.php elévation de privilèges7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010092.59CVE-2006-6168
4TOTOLINK N200RE Telnet Service custom.conf divulgation de l'information3.43.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.04CVE-2023-2790
5nginx elévation de privilèges6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002413.51CVE-2020-12440
6Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.59
7Responsive Menus Configuration Setting responsive_menus.module responsive_menus_admin_form_submit cross site scripting3.23.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000730.07CVE-2018-25085
8LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.40
9Tiki Admin Password tiki-login.php authentification faible8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.93CVE-2020-15906
10Advanced Guestbook htaccess directory traversal5.65.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.041620.04CVE-2007-0609
11PHPGurukul News Portal edit-post.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.19CVE-2024-3767
12Linksys WRT54GL Web Management Interface SysInfo1.htm divulgation de l'information4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.000460.04CVE-2024-1406
13Asus RT-AC2900 elévation de privilèges8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.085970.02CVE-2018-8826
14Telecommunication Software SAMwin Contact Center Suite Credential SAMwinLIBVB.dll getCurrentDBVersion authentification faible6.56.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001330.08CVE-2013-10002
15Russell Jamieson Footer Putter Plugin cross site scripting5.85.8$0-$5k$0-$5kNot DefinedNot Defined0.000460.00CVE-2023-47768
16HPE ArubaOS CLI Service buffer overflow9.89.6$25k-$100k$25k-$100kNot DefinedOfficial Fix0.001870.02CVE-2023-45615
17XML Sitemap Generator for Google Plugin Error Message cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000880.02CVE-2022-0346
18PHP phpinfo cross site scripting6.35.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.089850.04CVE-2006-0996
19e107 CMS Plupload upload.php elévation de privilèges5.95.8$0-$5k$0-$5kNot DefinedOfficial Fix0.004320.02CVE-2018-16388
20YaBB yabb.pl cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.012400.04CVE-2004-2402

IOC - Indicator of Compromise (106)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadresse IPHostnameActeurCampagnesIdentifiedTaperConfiance
12.58.56.247powered.by.rdp.shRaccoon Stealer28/11/2022verifiedÉlevé
25.42.199.87Raccoon Stealer28/11/2022verifiedÉlevé
35.252.22.62vm523526.stark-industries.solutionsRaccoon Stealer01/07/2022verifiedÉlevé
45.252.22.66s-germany.rocksRaccoon Stealer28/11/2022verifiedÉlevé
55.252.22.107ns3.pacehost.deRaccoon Stealer28/11/2022verifiedÉlevé
623.88.55.150static.150.55.88.23.clients.your-server.deRaccoon Stealer28/11/2022verifiedÉlevé
731.13.195.44Raccoon Stealer28/11/2022verifiedÉlevé
845.61.136.191Raccoon Stealer28/11/2022verifiedÉlevé
945.67.34.152vm749292.stark-industries.solutionsRaccoon Stealer28/11/2022verifiedÉlevé
1045.67.34.234server.ga2.so-net.ne.jpRaccoon Stealer28/11/2022verifiedÉlevé
1145.67.35.251vm684273.stark-industries.solutionsRaccoon Stealer28/11/2022verifiedÉlevé
1245.84.0.80sfixbfc.cnRaccoon Stealer28/11/2022verifiedÉlevé
1345.92.156.52Raccoon Stealer28/11/2022verifiedÉlevé
1445.92.156.53Raccoon Stealer28/11/2022verifiedÉlevé
1545.133.216.145mail.axiknh.topRaccoon Stealer28/11/2022verifiedÉlevé
1645.133.216.170wireguard.vasilchenko.devRaccoon Stealer28/11/2022verifiedÉlevé
1745.133.216.249vm699942.stark-industries.solutionsRaccoon Stealer28/11/2022verifiedÉlevé
1845.138.74.104descriptive-servant.aeza.networkRaccoon Stealer28/11/2022verifiedÉlevé
1945.142.212.100pikpik.topRaccoon Stealer01/07/2022verifiedÉlevé
2045.142.215.50vm700900.stark-industries.solutionsRaccoon Stealer28/11/2022verifiedÉlevé
2145.142.215.92vm586875.stark-industries.solutionsRaccoon Stealer28/11/2022verifiedÉlevé
2245.144.29.243nl.t.infoRaccoon Stealer28/11/2022verifiedÉlevé
23XX.XXX.XX.XXxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
24XX.XXX.XX.XXXxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
25XX.XXX.XX.XXXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
26XX.XXX.XXX.XXXxxx-xx.xxxxxXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
27XX.XXX.XX.XXXXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
28XX.XXX.XX.XXXxxxxxxxx.xxxxxxxxxx-xxx.xxxxXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
29XX.XX.XXX.XXXxxxxx.xx-xx-xx-xxx.xxXxxxxxx Xxxxxxx01/07/2022verifiedÉlevé
30XX.XXX.XXX.XXXxxxxx.xx-xx-xxx-xxx.xxXxxxxxx Xxxxxxx01/07/2022verifiedÉlevé
31XX.XXX.XXX.XXXxxxxx.xx-xx-xxx-xxx.xxXxxxxxx Xxxxxxx01/07/2022verifiedÉlevé
32XX.XXX.XXX.XXXxxxxx.xx-xx-xxx-xxx.xxXxxxxxx Xxxxxxx01/07/2022verifiedÉlevé
33XX.XXX.XXX.XXXxxxxx.xx-xx-xxx-xxx.xxXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
34XX.XXX.XXX.XXXxxxxx.xx-xx-xxx-xxx.xxXxxxxxx Xxxxxxx01/07/2022verifiedÉlevé
35XX.XXX.XXX.XXXxxxxx.xx-xx-xxx-xxx.xxXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
36XX.XXX.XXX.XXXxxxxx.xx-xx-xxx-xxx.xxXxxxxxx Xxxxxxx01/07/2022verifiedÉlevé
37XX.XXX.XXX.XXXxxxxx.xx-xx-xxx-xxx.xxXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
38XX.XXX.XX.XXXxxxxx.xx-xx-xxx-xx.xxXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
39XX.XXX.XXX.XXXXxxxxxx Xxxxxxx01/07/2022verifiedÉlevé
40XX.XXX.XX.XXXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
41XX.XX.XX.XXXxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
42XX.XX.XX.XXxxxx.xxxxxxx.xxxxXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
43XX.XX.XXX.XXxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
44XX.XX.XXX.XXXxxxxx.xXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
45XX.XXX.XXX.XXXXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
46XX.XX.XXX.XXXXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
47XX.XX.XXX.XXXxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxx Xxxxxxx01/07/2022verifiedÉlevé
48XX.XX.XXX.XXXxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxx Xxxxxxx01/07/2022verifiedÉlevé
49XX.XXX.XXX.XXXxxxx-xxxxxx.xxxx.xxXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
50XX.XXX.XX.XXXXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
51XX.XXX.XXX.XXXXxxxxxx Xxxxxxx01/07/2022verifiedÉlevé
52XX.XX.XX.XXxxxxxx.xx.xx.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx Xxxxxxx10/08/2022verifiedÉlevé
53XX.XX.XXX.XXxx-xx-xxx-xx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
54XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
55XX.XXX.XX.Xxxxxxxx.xxxxxxx.xxXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
56XX.XXX.XX.XXxx-xxx.xxxxxx.xxxXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
57XX.XXX.XXX.XXXxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
58XX.XXX.XX.XXXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
59XX.XXX.XXX.XXxx-xxxx.xxxxxxxxx.xxxXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
60XX.XXX.XXX.XXxx-xxxx.xxxxxxxxx.xxxXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
61XX.XXX.XXX.XXxx-xxxx.xxxxxxxxx.xxxXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
62XX.XXX.XXX.XXxx-xxxx.xxxxxxxxx.xxxXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
63XX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
64XX.XXX.XXX.XXXXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
65XXX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
66XXX.XXX.XX.XXXXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
67XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
68XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
69XXX.XX.XX.XXxxx.xx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
70XXX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
71XXX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
72XXX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
73XXX.XX.XX.Xxxxxxxxxx.xxXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
74XXX.XX.XXX.XXXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
75XXX.XX.XXX.XXXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
76XXX.XX.XXX.XXXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
77XXX.XXX.XX.XXXxxx.xxx.xxxxx.xxxXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
78XXX.XX.XXX.XXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
79XXX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
80XXX.XXX.XX.XXXXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
81XXX.XX.XXX.XXXxxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
82XXX.XX.XX.XXXxxxxxxx.xxxx.xxxXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
83XXX.XXX.XX.XXXXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
84XXX.XXX.XX.XXXxx-xxxx.xxxxxxxxx.xxxXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
85XXX.XXX.XX.XXXxx-xxxx.xxxxxxxxx.xxxXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
86XXX.XXX.XXX.XXXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
87XXX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
88XXX.XXX.XX.XXXXxxxxxx Xxxxxxx08/04/2024verifiedÉlevé
89XXX.XXX.XXX.XXXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
90XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx01/07/2022verifiedÉlevé
91XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
92XXX.XX.XX.XXxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
93XXX.XX.XXX.XXXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
94XXX.XX.XXX.XXXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
95XXX.XX.XXX.XXXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
96XXX.XX.XXX.XXxxxxxx.xxxxXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
97XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx01/07/2022verifiedÉlevé
98XXX.XXX.XXX.XXXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
99XXX.XX.XX.XXXXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
100XXX.XX.XX.XXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
101XXX.XX.XXX.XXxxxx-xxxxxxxxxx.xxxxxxx.xxXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
102XXX.XXX.XX.XXXxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxx Xxxxxxx01/07/2022verifiedÉlevé
103XXX.XXX.XXX.XXXxx-xxxx.xxxxxxxxx.xxxXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
104XXX.XXX.XXX.XXXxx-xxxx.xxxxxxxxx.xxxXxxxxxx Xxxxxxx08/04/2024verifiedÉlevé
105XXX.XXX.XXX.XXXxx-xxxxxxx-xxxx-xxxxx-xxxxxxxx.xxxxx.xxxxxxxxxxxxxx.xxxXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé
106XXX.XXX.XXX.XXXxxxxxxxxxxx.xxxXxxxxxx Xxxxxxx28/11/2022verifiedÉlevé

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClasseVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CAPEC-126CWE-22, CWE-425Path TraversalpredictiveÉlevé
2T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictiveÉlevé
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveÉlevé
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveÉlevé
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveÉlevé
6T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveÉlevé
7TXXXX.XXXCAPEC-0CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveÉlevé
8TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveÉlevé
9TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveÉlevé
10TXXXX.XXXCAPEC-0CWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveÉlevé
11TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveÉlevé
12TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveÉlevé
13TXXXXCAPEC-0CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveÉlevé
14TXXXXCAPEC-0CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveÉlevé
15TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
16TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveÉlevé
17TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveÉlevé
18TXXXXCAPEC-49CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
19TXXXX.XXXCAPEC-0CWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveÉlevé
20TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
21TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveÉlevé
22TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
23TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveÉlevé
24TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveÉlevé
25TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveÉlevé
26TXXXXCAPEC-0CWE-XXXXxxxxxxxxxx XxxxxxpredictiveÉlevé

IOA - Indicator of Attack (358)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File//proc/kcorepredictiveMoyen
2File/academy/home/coursespredictiveÉlevé
3File/admin/about-us.phppredictiveÉlevé
4File/admin/action/delete-vaccine.phppredictiveÉlevé
5File/admin/del_feedback.phppredictiveÉlevé
6File/admin/edit-post.phppredictiveÉlevé
7File/admin/index2.htmlpredictiveÉlevé
8File/admin/modal_add_product.phppredictiveÉlevé
9File/admin/positions_add.phppredictiveÉlevé
10File/ajax.php?action=save_companypredictiveÉlevé
11File/ajax.php?action=save_userpredictiveÉlevé
12File/api/baskets/{name}predictiveÉlevé
13File/api/databasepredictiveÉlevé
14File/app/index/controller/Common.phppredictiveÉlevé
15File/Applications/Google\ Drive.app/Contents/MacOSpredictiveÉlevé
16File/App_Resource/UEditor/server/upload.aspxpredictiveÉlevé
17File/authenticationendpoint/login.dopredictiveÉlevé
18File/backup.plpredictiveMoyen
19File/bitrix/admin/ldap_server_edit.phppredictiveÉlevé
20File/c/PluginsController.phppredictiveÉlevé
21File/cas/logoutpredictiveMoyen
22File/category.phppredictiveÉlevé
23File/cgi-bin/nas_sharing.cgipredictiveÉlevé
24File/chaincity/user/ticket/createpredictiveÉlevé
25File/classes/Master.php?f=save_categorypredictiveÉlevé
26File/collection/allpredictiveÉlevé
27File/contactform/contactform.phppredictiveÉlevé
28File/Controller/Ajaxfileupload.ashxpredictiveÉlevé
29File/dcim/rack-roles/predictiveÉlevé
30File/ecommerce/support_ticketpredictiveÉlevé
31File/ecrire/exec/puce_statut.phppredictiveÉlevé
32File/fftools/ffmpeg_enc.cpredictiveÉlevé
33File/files/predictiveFaible
34File/forms/doLoginpredictiveÉlevé
35File/forum/away.phppredictiveÉlevé
36File/friends/ajax_invitepredictiveÉlevé
37File/goform/WifiGuestSetpredictiveÉlevé
38File/home/filter_listingspredictiveÉlevé
39File/index.phppredictiveMoyen
40File/index.php/client/message/message_read/xxxxxxxx[random-msg-hash]predictiveÉlevé
41File/index.php?app=main&func=passport&action=loginpredictiveÉlevé
42File/index.php?s=/article/ApiAdminArticle/itemAddpredictiveÉlevé
43File/xxxxxxxx/xxxxxxpredictiveÉlevé
44File/xxxxx/xxxxxxpredictiveÉlevé
45File/xxxxx/xxxxpredictiveMoyen
46File/xxxxxxxxxx/xxxxpredictiveÉlevé
47File/xxxxxxx/xxxxxxx-xxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxpredictiveÉlevé
48File/xxxxxxxxx/xxxxxxx.xxxpredictiveÉlevé
49File/xxxxxxxxx/xxxx/xxxxxx/xxxxxxpredictiveÉlevé
50File/xxx/xxxxxxxxx.xxxpredictiveÉlevé
51File/xxxx_xxxxx.xxx?xxxx=x&xxxxxxxxxxx=xx-xxxxx&xxx=/xxxxxxxxxxxxxx/xxxx.xxxpredictiveÉlevé
52File/xxxxxxxxxxxx/xxxxxxxxpredictiveÉlevé
53File/xxxxxxx/xxxxxxxx/xx_xxxxx.xxxpredictiveÉlevé
54File/xxxxxxxxx/xxxxxx/xxxxxxxxxxxx.xxxpredictiveÉlevé
55File/xxxxx/xxxxxx/xxxxpredictiveÉlevé
56File/xxxxxxxxx/xxxxxx.xxxpredictiveÉlevé
57File/xxxxxxxxx/xxxxxxxxx.xxxpredictiveÉlevé
58File/xxx/xxxx.xxxpredictiveÉlevé
59File/xxxxxxx/xxxxxx_xxxxx.xxxpredictiveÉlevé
60File/xxx_xxxx_xxxxxxx.xxxpredictiveÉlevé
61File/xxxxxxxx/xxxxxxxx/xxxxxxxpredictiveÉlevé
62File/xxxxxxxx-xxxx/xxx_xx/xxxxxx.xxxxpredictiveÉlevé
63File/xxx/xxxx/xxxx_xxxx.xxxpredictiveÉlevé
64File/xxxxx/xxxx_xxxx_xxxxxxx.xxxpredictiveÉlevé
65File/xxxxxxxx.xxxpredictiveÉlevé
66File/xxxxxxx_xxxx.xxxpredictiveÉlevé
67File/xxxxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveÉlevé
68File/xxxxxxxxx/xxxxxxxxxx.xxxpredictiveÉlevé
69File/xxxxxx/xxxx/xxxxxxx/xxx_xxxxx/xxxxxxxxxx.xxxpredictiveÉlevé
70File/xxxxx/xxx/xxxxxx/xxxxxxxxxxpredictiveÉlevé
71File/xxxxxxxpredictiveMoyen
72File/xxxx/xxxxxxxpredictiveÉlevé
73File/xxxx/xxxxxx/xxxxxxpredictiveÉlevé
74File/xxxxxxx/xxx/xxxxxxx_xxx.xxxpredictiveÉlevé
75File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveÉlevé
76Filexxxx.xxxpredictiveMoyen
77Filexxx_xxxx_xxxx.xxxpredictiveÉlevé
78Filexxxxx/xxxxx.xxxpredictiveÉlevé
79Filexxxxx/xxx-xxxxxxxx.xxxpredictiveÉlevé
80Filexxxxxxxxxxx/xxxxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
81Filexxxxxxx.xxxpredictiveMoyen
82Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
83Filexxxxx\xxxx\xxxxxx_xxxx.xxxpredictiveÉlevé
84Filexxx.xxxpredictiveFaible
85Filexxxxx_xxx.xxxpredictiveÉlevé
86Filexxx\xxxxxxx\xxx\xxx.xxx.xxxpredictiveÉlevé
87Filexxxx/xxxx.xxxpredictiveÉlevé
88Filexxxxxxx.xxpredictiveMoyen
89Filexxxxxxxxxx.xxxpredictiveÉlevé
90Filexxxx.xpredictiveFaible
91Filexxxxx\xxxxxx\xxxx.xxxpredictiveÉlevé
92Filexxx_xxx_xxx.xxpredictiveÉlevé
93Filexxx_xxxxxxxxx.xxxpredictiveÉlevé
94Filexxxxxxxxxxxxx.xxxxpredictiveÉlevé
95Filexxxxxxxxxx_xxxxx.xxxpredictiveÉlevé
96Filexxxxx.xxxpredictiveMoyen
97Filexxxxxx/xxxx.xpredictiveÉlevé
98Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
99Filexxxxxx.xxxxpredictiveMoyen
100FilexxxxxxxpredictiveFaible
101Filexxxx/xxxxxx/xxxxxxxxx/xxxxxxxxx/xxxxxx/xxxx.xxpredictiveÉlevé
102Filexxxx.xpredictiveFaible
103Filexxxxxx.xxxpredictiveMoyen
104Filexxxxxxxxxx.xxxpredictiveÉlevé
105Filexxxxxxxxx_xxxxxx.xpredictiveÉlevé
106Filexxxxxx.xxxpredictiveMoyen
107Filexxxxxxxxxx_xxxxxx.xxxpredictiveÉlevé
108Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxx/xxxx/xxxx.xpredictiveÉlevé
109Filexxx_xxxxxxxx.xpredictiveÉlevé
110Filexxxx_xxx/xx/xxxxxxxx/xxxxxx.xxxpredictiveÉlevé
111Filexxxx_xxxx.xpredictiveMoyen
112Filexxxx.xxxpredictiveMoyen
113Filexxxx_xxxx.xxxpredictiveÉlevé
114Filexxxxx.xxxpredictiveMoyen
115Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
116Filexxxx.xxxpredictiveMoyen
117Filexx/xxxxx/xxxxxxxx.xpredictiveÉlevé
118Filexx/xxx/xxxxx.xpredictiveÉlevé
119Filexxxxxxx.xxxpredictiveMoyen
120Filexxxx_xx.xxpredictiveMoyen
121Filexxxx.xxxpredictiveMoyen
122Filexxxxxxxxxxxx_xxxx.xxxpredictiveÉlevé
123Filexxxxxx/xxxxxxxxxxxpredictiveÉlevé
124Filexxxxxxxxx.xxxpredictiveÉlevé
125Filexxx/xxxxxx.xxxpredictiveÉlevé
126Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveÉlevé
127Filexxxxxxx.xxxpredictiveMoyen
128Filexxxxxxxx/xxxxxxxx/xxxxx-xxxxxxxx-xxxxx.xxxpredictiveÉlevé
129Filexxxxx.xxxxpredictiveMoyen
130Filexxxxx.xxxpredictiveMoyen
131Filexxxxx.xxpredictiveMoyen
132Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
133Filexxxxxxxx.xxxpredictiveMoyen
134Filexxxx_xxxx.xxxpredictiveÉlevé
135Filexxxxx_xxx.xxpredictiveMoyen
136Filexxxxx.xxxpredictiveMoyen
137Filexxxxx.xxxpredictiveMoyen
138Filexxxxx.xxxpredictiveMoyen
139Filexxxxx_xx.xxxxpredictiveÉlevé
140Filexxx_xxxx.xpredictiveMoyen
141Filexxxxxx-xxxx.xxxpredictiveÉlevé
142Filexxxxxxxxxxxx.xxxpredictiveÉlevé
143Filexxxx_xxxxx.xxxpredictiveÉlevé
144Filexxxxxx_xxxxxxx.xxxpredictiveÉlevé
145Filexxxxxx.xxx?x=xxxxxx_xxxxpredictiveÉlevé
146Filexxxxxxx.xpredictiveMoyen
147Filexx_xxxxxxxxxxxxxxxxxxxxx.xpredictiveÉlevé
148Filexxxxxxx/xxxxxxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxpredictiveÉlevé
149Filexxx_xxxxxxx_xxxxxxxxxx.xxxpredictiveÉlevé
150Filexxxxxxxxxxxx.xxxxpredictiveÉlevé
151Filexxxxx-xxxxxxx-xxxxxxxx.xpredictiveÉlevé
152Filexxxx.xxxpredictiveMoyen
153Filexxxx.xxxpredictiveMoyen
154Filexxxxx.xxxx_xxxx.xxxpredictiveÉlevé
155Filexxxxxxx.xxxpredictiveMoyen
156Filexxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
157Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
158Filexxxxxx-xxxxxx.xpredictiveÉlevé
159Filexxxx_xxxx_xxxx_xxxxxx.xxxpredictiveÉlevé
160Filexxxxxxx.xxxpredictiveMoyen
161Filexxxxxxx_xxxx.xxxpredictiveÉlevé
162Filexxxxx.xxxpredictiveMoyen
163Filexxxx.xxxpredictiveMoyen
164Filexxxxxxxx.xxxpredictiveMoyen
165Filexxxxx-xxxx/xxxxx-xxxxx-xxxx.xxxpredictiveÉlevé
166Filexxxxxxxx_xxxx.xxxpredictiveÉlevé
167Filexxxxxxxx_xxxxxx.xxxpredictiveÉlevé
168Filexxxx_xxxxxxxx_xxxxxx.xxpredictiveÉlevé
169Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveÉlevé
170Filexxxxxxxx.xxxpredictiveMoyen
171Filexxxxx.xxxpredictiveMoyen
172Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveÉlevé
173Filexxxxxxxxxxx.xxxpredictiveÉlevé
174Filexxxx_xxxxxx.xxxpredictiveÉlevé
175Filexxx/xxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
176Filexxxxx_xxxx.xxxpredictiveÉlevé
177Filexxxxx.xxxpredictiveMoyen
178Filexxxxxxxx_xxxx.xxxpredictiveÉlevé
179Filexxxx-xxxpredictiveMoyen
180Filexxxx-xxxxxxxx.xxxpredictiveÉlevé
181Filexxxx-xxxxx.xxxpredictiveÉlevé
182Filexxxx-xxxxxxxx.xxxpredictiveÉlevé
183Filexxxxxxxxx.xxxpredictiveÉlevé
184Filexxxxxxx/xxxxxx.xxxxpredictiveÉlevé
185Filexxxxxxxxxxx.xxxpredictiveÉlevé
186Filexxxxxxxxxxxxxx.xxxxpredictiveÉlevé
187Filexx/xxxxxxxxx/xxpredictiveÉlevé
188Filexxxx_xxxxx.xxxpredictiveÉlevé
189Filexxxx_xxx.xxxpredictiveMoyen
190Filexxxx_xxxxxxx.xxxpredictiveÉlevé
191Filexx\xxxxxxx\xxxx-xxxx.xxxpredictiveÉlevé
192Filexxxx.xxxpredictiveMoyen
193Filexxxxx_xxxxpredictiveMoyen
194Filexxxxxxx/xx/xxxx/xxx/xxxxxx/xxxxxxxxx.xxpredictiveÉlevé
195Filexxxxxx_xxxxxxxx.xxxpredictiveÉlevé
196Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveÉlevé
197Filexx-xxxxxxxxxxx.xxxpredictiveÉlevé
198Filexxx-xxx-xxxxx/xxxx/xxxpredictiveÉlevé
199Filexxxx.xxpredictiveFaible
200Filexxxx/xxxxxxx/xxxxxxxx/xxxx/xxxx-xx.xpredictiveÉlevé
201File\xxxxxxxxxx\xxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
202File~/xxxxxxxx/xxxxx.xxxpredictiveÉlevé
203Libraryxxxx.xxxxxxxxxpredictiveÉlevé
204Libraryxxx.xxpredictiveFaible
205Libraryxxx/xxxxxxxxxxxxx.xxxpredictiveÉlevé
206Libraryxxx/xxxxxxxxxx.xpredictiveÉlevé
207Libraryxxxxxxxxxxx.xxxpredictiveÉlevé
208Libraryxxx/xxxx/xxx/xxxxxxxxxxxx/xxxxxxxxx.xxpredictiveÉlevé
209Libraryxxxxxxxx.xxxpredictiveMoyen
210Libraryxxxxx.xxxpredictiveMoyen
211Argument$xxpredictiveFaible
212Argument$_xxxxxx['xxx_xxxx']predictiveÉlevé
213ArgumentxxxxxxpredictiveFaible
214ArgumentxxxxxxxxpredictiveMoyen
215ArgumentxxxxxxxpredictiveFaible
216Argumentxxxxxx/xxxxxxxx/xxx_xxpredictiveÉlevé
217ArgumentxxxpredictiveFaible
218Argumentxxxxx_xxxxxxx_xx_x/xxx_xxxxx_xxxxxx_x/xxxx_x xxx xxx_xxxxxxxx_xxxxpredictiveÉlevé
219ArgumentxxxxxxxxpredictiveMoyen
220ArgumentxxxxxxxxpredictiveMoyen
221ArgumentxxxxxpredictiveFaible
222ArgumentxxxxxxpredictiveFaible
223Argumentxxx_xxxx_xxxxxpredictiveÉlevé
224ArgumentxxxpredictiveFaible
225Argumentxxxxxxxx/xxxxxxxx xxxxxpredictiveÉlevé
226ArgumentxxxxxxxxxxpredictiveMoyen
227Argumentxxx_xxpredictiveFaible
228Argumentxx-xxxpredictiveFaible
229ArgumentxxxxxxxxxpredictiveMoyen
230ArgumentxxxxxxxxpredictiveMoyen
231Argumentxxxx_xxpredictiveFaible
232Argumentxxxxxxx[x][xxxx]predictiveÉlevé
233Argumentxxxxxxx[x][xxxx]predictiveÉlevé
234ArgumentxxxxxxxxxpredictiveMoyen
235ArgumentxxxxxxpredictiveFaible
236Argumentxxxxxxxxxx_xxpredictiveÉlevé
237ArgumentxxxxxxpredictiveFaible
238Argumentxxxxxxxxxxx_xxx_xxxxpredictiveÉlevé
239ArgumentxxxxxxxpredictiveFaible
240ArgumentxxxxxpredictiveFaible
241ArgumentxxxxxxxxxxxpredictiveMoyen
242ArgumentxxxxxxxxxxxpredictiveMoyen
243Argumentxxxxxxxxxxx/xxxxxxxx/xxxxx/xxxxxxxxpredictiveÉlevé
244ArgumentxxxxpredictiveFaible
245ArgumentxxxxxxxpredictiveFaible
246Argumentxxxxxx xxpredictiveMoyen
247ArgumentxxxxxxxxpredictiveMoyen
248Argumentxxxxxx xxxxpredictiveMoyen
249ArgumentxxxxxxxxxpredictiveMoyen
250ArgumentxxxxxxxxxxxxxpredictiveÉlevé
251ArgumentxxxxxxxxxpredictiveMoyen
252ArgumentxxxpredictiveFaible
253Argumentxxxxxxxx[xxxx_xxx]predictiveÉlevé
254ArgumentxxxxxpredictiveFaible
255Argumentxxxxx/xxxxxxxxpredictiveÉlevé
256Argumentxxxxx_xxxxxx/xxxxpredictiveÉlevé
257ArgumentxxxxxxxxxxpredictiveMoyen
258Argumentxxxxx_xxxxx/xxxxx_xxxxpredictiveÉlevé
259ArgumentxxxxpredictiveFaible
260ArgumentxxxxxxxxpredictiveMoyen
261ArgumentxxxxxxxxpredictiveMoyen
262ArgumentxxxxxxxpredictiveFaible
263ArgumentxxxxxxxxpredictiveMoyen
264ArgumentxxxxpredictiveFaible
265ArgumentxxxxpredictiveFaible
266ArgumentxxxxpredictiveFaible
267ArgumentxxxxxxxxpredictiveMoyen
268ArgumentxxpredictiveFaible
269Argumentxx/xxxpredictiveFaible
270Argumentxxxx/xxx/xxxxxxxx/xxxxx/xxxx/xxxxpredictiveÉlevé
271ArgumentxxxxxxxxxpredictiveMoyen
272ArgumentxxxxxpredictiveFaible
273ArgumentxxxxxpredictiveFaible
274ArgumentxxxxxxxxxxpredictiveMoyen
275Argumentxxxxxxxx[xx]predictiveMoyen
276ArgumentxxxpredictiveFaible
277ArgumentxxxxxxxxpredictiveMoyen
278Argumentxxxxxxxx_xxxpredictiveMoyen
279ArgumentxxxxxxxxxxxxxxpredictiveÉlevé
280Argumentxxxxxxx/xxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxx/xxxxxxxxxxxxxxx/xxxxxxxx/xxx/xxxx/xxxxpredictiveÉlevé
281ArgumentxxxpredictiveFaible
282ArgumentxxxxxxxpredictiveFaible
283Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveÉlevé
284Argumentxxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxxx/xxxxxx/xxxxxxpredictiveÉlevé
285ArgumentxxxxpredictiveFaible
286ArgumentxxxxpredictiveFaible
287Argumentxxxx/xxxxxxxpredictiveMoyen
288Argumentxxxx_xxxxxxxxxxpredictiveÉlevé
289ArgumentxxxxxxxxxxxpredictiveMoyen
290Argumentxxxxxx/xxxxx/xxxxpredictiveÉlevé
291ArgumentxxxxxxpredictiveFaible
292ArgumentxxxxxxxpredictiveFaible
293ArgumentxxxxpredictiveFaible
294ArgumentxxxxxxxpredictiveFaible
295ArgumentxxxxxxpredictiveFaible
296Argumentxxxx_xxxx_xxxxxpredictiveÉlevé
297Argumentxxxxx_xpredictiveFaible
298ArgumentxxxxxxxxpredictiveMoyen
299ArgumentxxxxxxxxpredictiveMoyen
300Argumentxxxxxxxx/xxxxxxxxxpredictiveÉlevé
301Argumentxxxx_xxxxxxpredictiveMoyen
302ArgumentxxxxxxxxxpredictiveMoyen
303Argumentxxxxx-xxxxxpredictiveMoyen
304ArgumentxxxxxxxxxxxpredictiveMoyen
305Argumentxxxxxxx_xxxxxxxpredictiveÉlevé
306Argumentxxxxxxx_xx/xxxx_xxpredictiveÉlevé
307Argumentxxxxx/xxxx_xxpredictiveÉlevé
308Argumentxxxxxxx/xxxxxpredictiveÉlevé
309ArgumentxxxpredictiveFaible
310ArgumentxxxxxpredictiveFaible
311Argumentxxxxxxx_xxxpredictiveMoyen
312ArgumentxxxxxxpredictiveFaible
313Argumentxxxxxx_xxxxpredictiveMoyen
314ArgumentxxxxxxxpredictiveFaible
315Argumentxxxxxxx_xxpredictiveMoyen
316ArgumentxxxxxxxxxxpredictiveMoyen
317ArgumentxxxxxxxxxpredictiveMoyen
318ArgumentxxxpredictiveFaible
319ArgumentxxxxxxpredictiveFaible
320Argumentxxxx_xxpredictiveFaible
321ArgumentxxxxxxxpredictiveFaible
322ArgumentxxxxxxxpredictiveFaible
323ArgumentxxxxxxxxxpredictiveMoyen
324ArgumentxxxxxxxxxxpredictiveMoyen
325ArgumentxxxpredictiveFaible
326ArgumentxxxxxxpredictiveFaible
327ArgumentxxxxxxxxxxxxpredictiveMoyen
328ArgumentxxxxxxxxxxxxpredictiveMoyen
329ArgumentxxxpredictiveFaible
330ArgumentxxxxxxxxpredictiveMoyen
331Argumentxxxxxxxxxx_xxxxxxxxpredictiveÉlevé
332Argumentxxxx_xxpredictiveFaible
333ArgumentxxxxxxxxxxxpredictiveMoyen
334Argumentxx_xxxpredictiveFaible
335ArgumentxxxpredictiveFaible
336Argumentxxxxxx/xxxxxpredictiveMoyen
337ArgumentxxxxpredictiveFaible
338ArgumentxxxxxxxxpredictiveMoyen
339ArgumentxxxxxxxxpredictiveMoyen
340ArgumentxxxxxxxxpredictiveMoyen
341Argumentxxxxxxxx/xxxxxxxxpredictiveÉlevé
342Argumentxxxx_xxpredictiveFaible
343Argumentxxxx_xxxxpredictiveMoyen
344Argumentxx_xxxx/xx_xxx/xx_xxxx/xx_xxxxx_xxx/xxxx_xxx/xxxx_xxxxpredictiveÉlevé
345Argumentx-xxxxxxxxx-xxxpredictiveÉlevé
346Argumentx-xxxx xxpredictiveMoyen
347Argument_xxxxxxpredictiveFaible
348Input Value..predictiveFaible
349Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveÉlevé
350Input Value</xxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveÉlevé
351Input Value<xxxxxx>xxxxx('xxx')</xxxxxx>predictiveÉlevé
352Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveÉlevé
353Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveÉlevé
354Input ValuexxxxxxxxxxpredictiveMoyen
355Input Valuexxxxxxx -xxxpredictiveMoyen
356Input ValuexxxxpredictiveFaible
357Network PortxxxxpredictiveFaible
358Network Portxxx/xxxxpredictiveMoyen

Références (5)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!