BlackTech Analisi

IOB - Indicator of Behavior (488)

Sequenza temporale

Linguaggio

en366
zh86
de14
ja14
sv4

Nazione

us182
cn170
ms128
gb2

Attori

Attività

Interesse

Sequenza temporale

Genere

Fornitore

Prodotto

Palo Alto PAN-OS12
WordPress10
Linux Kernel8
Google Android8
phpMyAdmin6

Vulnerabilità

#VulnerabilitàBaseTemp0dayOggiSfrConEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash rivelazione di un 'informazione5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2vTiger CRM sql injection7.57.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002280.00CVE-2019-11057
3Responsive FileManager ajax_calls.php escalazione di privilegi8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.004820.00CVE-2020-10567
4Sophos Firewall User Portal/Webadmin autenticazione debole8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.974340.08CVE-2022-1040
5PAN-OS autenticazione debole7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.003680.04CVE-2019-1572
6WordPress WP_Query class-wp-query.php sql injection8.58.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.003180.02CVE-2017-5611
7Expinion.net News Manager Lite comment_add.asp cross site scripting4.33.8$0-$5k$0-$5kUnprovenOfficial Fix0.006070.02CVE-2004-1845
8XoruX LPAR2RRD/STOR2RRD autenticazione debole6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002620.00CVE-2021-42371
9Microsoft Exchange Server ProxyShell Remote Code Execution9.58.7$25k-$100k$5k-$25kHighOfficial Fix0.973190.05CVE-2021-34473
10FCKeditor Connector Module directory traversal7.37.0$0-$5k$0-$5kHighOfficial Fix0.972700.04CVE-2009-2265
11RoundCube Webmail rcube_plugin_api.php directory traversal8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.011630.00CVE-2020-12640
12DZCP deV!L`z Clanportal config.php escalazione di privilegi7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.19CVE-2010-0966
13Mailman escalazione di privilegi6.56.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001600.00CVE-2018-13796
14ThinkPHP escalazione di privilegi8.58.4$0-$5k$0-$5kHighOfficial Fix0.974550.00CVE-2019-9082
15Softnext SPAM SQR escalazione di privilegi7.27.2$0-$5k$0-$5kNot DefinedNot Defined0.001430.04CVE-2023-24835
16OpenCV wechat_qrcode Module decoded_bit_stream_parser.cpp decodeByteSegment denial of service5.65.5$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000730.19CVE-2023-2617
17Apple iOS/iPadOS GPU Drivers buffer overflow4.44.3$5k-$25k$5k-$25kNot DefinedOfficial Fix0.000570.04CVE-2022-46702
18Palo Alto PAN-OS Web Interface autenticazione debole6.86.7$0-$5k$0-$5kNot DefinedOfficial Fix0.001910.03CVE-2022-0030
19OpenSSL c_rehash escalazione di privilegi5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.106490.04CVE-2022-1292
20Diffie-Hellman Key Agreement Protocol Public Key denial of service3.73.4$0-$5k$0-$5kProof-of-ConceptWorkaround0.010460.00CVE-2002-20001

Campagne (3)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (23)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDindirizzo IPHostnameAttoreCampagneIdentifiedGenereFiducia
110.0.0.211BlackTechWaterBear02/09/2021verifiedAlto
243.240.12.81mail.terascape.netBlackTechTaiwan Government Agencies02/09/2021verifiedAlto
345.32.23.14045.32.23.140.vultrusercontent.comBlackTech16/02/2024verifiedAlto
445.76.102.14545.76.102.145.vultr.comBlackTechTSCookie15/12/2020verifiedMedia
545.76.184.22745.76.184.227.vultrusercontent.comBlackTech16/02/2024verifiedAlto
6XX.XXX.XX.XXxxxxx.xxxx.xxXxxxxxxxxXxxxxx Xxxxxxxxxx Xxxxxxxx02/09/2021verifiedAlto
7XX.XXX.XX.XXXxxxxx.xxxx.xxXxxxxxxxxXxxxxx Xxxxxxxxxx Xxxxxxxx02/09/2021verifiedAlto
8XX.XXX.XX.XXXXxxxxxxxx13/02/2024verifiedAlto
9XX.XXX.XX.XXxx-xxx-xx-xx.xxxx.xxxx.xxx.xxXxxxxxxxxXxxxxxxx15/12/2020verifiedAlto
10XX.XXX.XX.XXxx-xxx-xx-xx.xxxxx-xx.xxxxx.xxxXxxxxxxxx13/02/2024verifiedAlto
11XXX.XX.XX.XXXXxxxxxxxx13/07/2022verifiedAlto
12XXX.XXX.XXX.XXXxxxxxxxxXxxxxx Xxxxxxxxxx Xxxxxxxx02/09/2021verifiedAlto
13XXX.XXX.XXX.XXXxxxxxxxxXxxxxx Xxxxxxxxxx Xxxxxxxx02/09/2021verifiedAlto
14XXX.XXX.XXX.XXXXxxxxxxxx13/07/2022verifiedAlto
15XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx13/07/2022verifiedAlto
16XXX.XX.XXX.XXxxx.xx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx13/07/2022verifiedAlto
17XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx10/10/2022verifiedAlto
18XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx10/10/2022verifiedAlto
19XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx16/02/2024verifiedAlto
20XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx10/10/2022verifiedAlto
21XXX.XXX.XXX.Xxxx.xxx.xxx.x.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx10/10/2022verifiedAlto
22XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxxx-xx.xxxxx.xxxXxxxxxxxx15/12/2020verifiedAlto
23XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxx-xx.xxxxx.xxxXxxxxxxxxXxxxxxxx15/12/2020verifiedAlto

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClasseVulnerabilitàAccesso al vettoreGenereFiducia
1CAPEC-10CWE-19, CWE-20, CWE-59, CWE-61, CWE-73, CWE-74, CWE-75, CWE-93, CWE-112, CWE-119, CWE-120, CWE-121, CWE-122, CWE-125, CWE-189, CWE-190, CWE-191, CWE-266, CWE-285, CWE-287, CWE-290, CWE-345, CWE-347, CWE-352, CWE-362, CWE-377, CWE-400, CWE-401, CWE-404, CWE-407, CWE-415, CWE-416, CWE-444, CWE-476, CWE-502, CWE-565, CWE-610, CWE-611, CWE-617, CWE-707, CWE-749, CWE-776, CWE-787, CWE-835, CWE-843, CWE-862, CWE-863, CWE-913, CWE-918, CWE-1018Unknown VulnerabilitypredictiveAlto
2T1006CAPEC-126CWE-21, CWE-22, CWE-23Path TraversalpredictiveAlto
3T1040CAPEC-102CWE-310, CWE-319Authentication Bypass by Capture-replaypredictiveAlto
4T1055CAPEC-10CWE-74, CWE-707Improper Neutralization of Data within XPath ExpressionspredictiveAlto
5T1059CAPEC-10CWE-74, CWE-94, CWE-707Argument InjectionpredictiveAlto
6TXXXX.XXXCAPEC-10CWE-XX, CWE-XX, CWE-XX, CWE-XXXXxxxx Xxxx XxxxxxxxxpredictiveAlto
7TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
8TXXXX.XXXCAPEC-191CWE-XXX, CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
9TXXXXCAPEC-10CWE-XX, CWE-XX, CWE-XX, CWE-XXXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveAlto
11TXXXXCAPEC-0CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
12TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
13TXXXXCAPEC-10CWE-XX, CWE-XX, CWE-XX, CWE-XXXXxx XxxxxxxxxpredictiveAlto
14TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
15TXXXX.XXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
16TXXXXCAPEC-50CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
17TXXXXCAPEC-37CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
18TXXXX.XXXCAPEC-114CWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
19TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveAlto
20TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
21TXXXX.XXXCAPEC-0CWE-XXXxxxxxxxxxxxxpredictiveAlto
22TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
23TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
24TXXXX.XXXCAPEC-19CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (215)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorGenereFiducia
1File/administration/theme.phppredictiveAlto
2File/cdsms/classes/Master.php?f=delete_enrollmentpredictiveAlto
3File/cgi-bin/portalpredictiveAlto
4File/cgi-mod/lookup.cgipredictiveAlto
5File/forum/away.phppredictiveAlto
6File/mifs/c/i/reg/reg.htmlpredictiveAlto
7File/modules/profile/index.phppredictiveAlto
8File/RPC2predictiveBasso
9File/server-infopredictiveMedia
10File/service/uploadpredictiveAlto
11File/servicespredictiveMedia
12File/system/dept/editpredictiveAlto
13File/tmppredictiveBasso
14File/uncpath/predictiveMedia
15File/uploadpredictiveBasso
16File/user/updatePwdpredictiveAlto
17File/wp-json/oembed/1.0/embed?urlpredictiveAlto
18Filea2billing/customer/iridium_threed.phppredictiveAlto
19Fileadditem.asppredictiveMedia
20Fileadmin.phppredictiveMedia
21Fileadmin.php?s=/Channel/add.htmlpredictiveAlto
22Fileadmin/class-bulk-editor-list-table.phppredictiveAlto
23Fileadministrator/components/com_media/helpers/media.phppredictiveAlto
24Fileagora.cgipredictiveMedia
25Filexxxx_xxxxx.xxxpredictiveAlto
26Filexxx.xxxpredictiveBasso
27Filexxxxxxxxxxx\xxx\xxxxxxxxxx\xxxx.xxxpredictiveAlto
28Filexxxx/xxx/xxxxxx/xxxx_xxxxx.xpredictiveAlto
29Filexxxxxxxx\xxxxx.xxxpredictiveAlto
30Filexxxxxx.xpredictiveMedia
31Filexxxx.xxxpredictiveMedia
32Filexxxxxx.xxxxpredictiveMedia
33Filexxxx/xxxxxxxxxxxx.xxxpredictiveAlto
34Filexxxxx_xxxxxxxx.xpredictiveAlto
35Filexxx-xxx/xxxxxxpredictiveAlto
36Filexxxxxxx_xxx.xxxpredictiveAlto
37Filexxx_xxxxxxx_xxxxxxxxx_xxxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveAlto
38Filexxxxxxx.xxxpredictiveMedia
39Filexxxxxxxxxx.xxxpredictiveAlto
40Filexxxx/xxxxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
41Filex_xxxxxxpredictiveMedia
42Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
43Filexxxx_xxxxx.xxxpredictiveAlto
44Filexxxxxx.xxxpredictiveMedia
45Filexxxx/xxxxxxxx.xxxx.xxxxxxx.xxxpredictiveAlto
46Filexxxxxx.xxxpredictiveMedia
47Filexxxxxxx/xxxx/xxxx_xxxxxxxx.xpredictiveAlto
48Filexxxxxxx/xxxxx/xxxxxxxx/xxxxxpredictiveAlto
49Filexxxxx.xxxpredictiveMedia
50Filexxxxxxxxxxx/xxxx-xxxxxx-xxxxxx.xxxpredictiveAlto
51Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveAlto
52Filexx/xxxxxx_xxx.xpredictiveAlto
53Filexx/xxxx/xxx.xpredictiveAlto
54Filexx/xx-xx.xpredictiveMedia
55Filexxxx.xxxpredictiveMedia
56Filexxxxx_xxxxxxxx.xxxpredictiveAlto
57Filexxxx/xxxxxxxxxx.xxxpredictiveAlto
58Filexxx/xxxxxx.xxxpredictiveAlto
59Filexxxxx.xxxpredictiveMedia
60Filexxxxx.xxx/xxxxxxxxxxxxx/xxxpredictiveAlto
61Filexxxxxxx_xx.xxxpredictiveAlto
62Filexxx/xxx_xxx_xx.xxxxpredictiveAlto
63Filexxxx_xxxx.xxxpredictiveAlto
64Filexxxxxxx.xxxpredictiveMedia
65Filexxxxxx/xxxxx/xxxxxxxx.xpredictiveAlto
66Filexxxxxxxxx/xxxxxxxx.xxxpredictiveAlto
67Filexxxxxxxxxx/xxxxxx.xpredictiveAlto
68Filexxxxxxxxx/xxxxxxx.xxx.xxxpredictiveAlto
69Filexxx.xpredictiveBasso
70Filexxxxx.xxxpredictiveMedia
71Filexxxxxxx.xxxpredictiveMedia
72Filexxxxxxx.xxxpredictiveMedia
73Filexxxxxxx.xxpredictiveMedia
74Filexxx_xxxx_xxx_xxxxxxxxxx.xpredictiveAlto
75Filexxx_xxxx.xxxpredictiveMedia
76Filexxxxxxx.xxxpredictiveMedia
77Filexxxxx/xxxxx.xxxpredictiveAlto
78Filexxxx_xxxx.xxxpredictiveAlto
79Filexxxxxxxxxxxx.xxxpredictiveAlto
80Filexxxxxxx/xxxx.xxxxxx/xxx/xxxxxxxxxxxxxxxxx.xxxpredictiveAlto
81Filexxxxxxx/xxxx/xxxxxxx.xxxpredictiveAlto
82Filexxxxxxx/xxxx.xxxpredictiveAlto
83Filexxxxxxx/xxxxxxx/xxxxxx.xxxpredictiveAlto
84Filexxxxxxx/xxxxxxx/xxxxxx_xxxxxx_xxxx.xxxpredictiveAlto
85Filexxxxxxx/xxxxx/xxxxxxxxxxx/xxxxx.xxxpredictiveAlto
86Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveAlto
87Filexxxxxx/xxxxxxx/xxxxxxx_xxx_xxxxxx_xxxxxx.xxxpredictiveAlto
88Filexxxxx_xxxxxx_xxx.xxxpredictiveAlto
89Filexxxxx.xxxpredictiveMedia
90Filexxxxx.xxxpredictiveMedia
91Filexxxxxxxx.xxxpredictiveMedia
92Filexxx.xpredictiveBasso
93Filexxxxxxxx.xxxpredictiveMedia
94Filexxxxxxx/xxxxx/xxxx-xxx/xxxxxx.xpredictiveAlto
95Filexxxxxxxxxxxxx.xxxpredictiveAlto
96Filexxxxxxx.xxxpredictiveMedia
97Filexxxxxxxxxxxxxxxx.xxxpredictiveAlto
98Filexxxxx.xxxpredictiveMedia
99Filexxx/xxxx/xxxx/xxx.xxxxxxxx.xxxxxxx/xxxxxxx/xxx/xxxxxx.xxxxpredictiveAlto
100Filexxxxxxx-xxxxxxx.xxxpredictiveAlto
101Filexxxxx.xxxpredictiveMedia
102Filexxxx-xxxxxxxxx.xxxpredictiveAlto
103Filexxxxxx.xxxpredictiveMedia
104Filexxxx.xxxxpredictiveMedia
105Filexxxx.xxxpredictiveMedia
106Filexxxxxxxxx.xpredictiveMedia
107Filexxxxxxxx/xxxxxxxxpredictiveAlto
108Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveAlto
109Filexxxxxxxxx.xxxpredictiveAlto
110Filexxxxx.xxxpredictiveMedia
111Filexxxxxxxx.xxxpredictiveMedia
112Filexxxxxxx.xxxpredictiveMedia
113Filexxxxx/xxxxxxx/xxxxxxxx/xxxxx.xxx.xxxxpredictiveAlto
114Filexxxxxx/xxxxx/xxxx_xxx.xxxpredictiveAlto
115Filexxxxxxx.xxxpredictiveMedia
116Filexxxxxxx/xxxxxx/xxxxx/xxxxxxx/xxx/xxx.xxxpredictiveAlto
117Filexxxxxxx.xxxpredictiveMedia
118Filexxxxxxxx.xxxpredictiveMedia
119Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveAlto
120Filexx-xxxxx/xxxxxxxx/xxxxx-xx-xxxxx-xxxx.xxxpredictiveAlto
121Filexx-xxxxx/xxxxxx-xxxx.xxxpredictiveAlto
122Filexx-xxxxxxx/xxxxxxx/xx-xxxxxxxx-xxxxx-xxx/predictiveAlto
123Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveAlto
124Filexxxxxxxxxx.xxxpredictiveAlto
125Filexx_xxx_xxxxxx.xxxpredictiveAlto
126File~/xxxxxxxx-xxxxxxxx.xxxpredictiveAlto
127Library/xxx/xxx/xxx/xxxx/xxxxxxxxxx/xxxxx/xxxxx.xxxpredictiveAlto
128Libraryxxxx/xxxxx/xxxxxxx/xxxxxxx/xxx/xxx/xxxx.xxxpredictiveAlto
129Libraryxxxx/xxxxxxx.xpredictiveAlto
130Libraryxxxxxxxx.xxxpredictiveMedia
131Libraryxxx/xxxx/xxxxxx.xxxxx.xxxpredictiveAlto
132Libraryxxx/xxx.xxxpredictiveMedia
133Argument-xpredictiveBasso
134ArgumentxxxxxxxpredictiveBasso
135ArgumentxxxxxxpredictiveBasso
136Argumentxxxxxx_xxxxpredictiveMedia
137ArgumentxxxxxxpredictiveBasso
138ArgumentxxxxxxxxpredictiveMedia
139Argumentxxxx_xxpredictiveBasso
140ArgumentxxxxxxxpredictiveBasso
141ArgumentxxxpredictiveBasso
142Argumentxxxx_xxpredictiveBasso
143Argumentxxxxxxx-xxxxxxpredictiveAlto
144ArgumentxxxxxxxpredictiveBasso
145Argumentxxxxxxx_xxpredictiveMedia
146Argumentxxx_xxxpredictiveBasso
147ArgumentxxxxxxxxxxxxxxxpredictiveAlto
148ArgumentxxxxxxpredictiveBasso
149ArgumentxxxxpredictiveBasso
150ArgumentxxxxxxxpredictiveBasso
151ArgumentxxxxxpredictiveBasso
152Argumentxxxx_xxxxxpredictiveMedia
153ArgumentxxxxpredictiveBasso
154ArgumentxxpredictiveBasso
155ArgumentxxxxxxxxxxpredictiveMedia
156Argumentxxxxxxxx_xxxxxxxx_xpredictiveAlto
157ArgumentxxxxxxxxxpredictiveMedia
158Argumentxx_xxxxpredictiveBasso
159Argumentxxxxxxxxx-xxxxxxx/xxxxxxxxx/xxxxxxxxxxpredictiveAlto
160ArgumentxxxxxxxxxpredictiveMedia
161ArgumentxxxxxpredictiveBasso
162ArgumentxxpredictiveBasso
163Argumentx/xx/xxxpredictiveMedia
164ArgumentxxxxpredictiveBasso
165Argumentxxxxxx xxxxxpredictiveMedia
166ArgumentxxxxxxxxxxpredictiveMedia
167ArgumentxxxxpredictiveBasso
168ArgumentxxxxpredictiveBasso
169Argumentxxxx/xxxxxxxpredictiveMedia
170ArgumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveAlto
171ArgumentxxxxxpredictiveBasso
172ArgumentxxxxxxxpredictiveBasso
173ArgumentxxxxpredictiveBasso
174Argumentxxxxxx_xxxxpredictiveMedia
175ArgumentxxxxxxxxpredictiveMedia
176ArgumentxxxxxxxpredictiveBasso
177ArgumentxxxxxxxxxxxxxpredictiveAlto
178ArgumentxxxxpredictiveBasso
179Argumentxxxxxxxx_xxxxxxxpredictiveAlto
180ArgumentxxxxxxxxpredictiveMedia
181ArgumentxxxxxxpredictiveBasso
182ArgumentxxxxpredictiveBasso
183Argumentxxxxxx/xxxxxpredictiveMedia
184Argumentxxxxxxxx[]predictiveMedia
185Argumentxxxxxxxx[xxxx]predictiveAlto
186ArgumentxxxxpredictiveBasso
187Argumentxxxx_xxxxpredictiveMedia
188ArgumentxxxpredictiveBasso
189ArgumentxxxxxxxxpredictiveMedia
190ArgumentxxxxxxxxxpredictiveMedia
191ArgumentxxxxxxpredictiveBasso
192Argumentxxxxx_xxxxxxpredictiveMedia
193Argumentxxx_xxxx[x][]predictiveAlto
194Argumentxxxxxxxx/xxxpredictiveMedia
195ArgumentxxxxxpredictiveBasso
196Argumentxxxxxx[]predictiveMedia
197ArgumentxxpredictiveBasso
198ArgumentxxxxxxxxxxxxxpredictiveAlto
199ArgumentxxxpredictiveBasso
200ArgumentxxxxxxpredictiveBasso
201ArgumentxxxxxxxxpredictiveMedia
202ArgumentxxxxxxxxpredictiveMedia
203Argumentxxxxxxxx/xxxxxxxxpredictiveAlto
204ArgumentxxxxxxxxxxxxxpredictiveAlto
205ArgumentxxxxxpredictiveBasso
206Argumentxxxx->xxxxxxxpredictiveAlto
207Argument_xxxpredictiveBasso
208Argument_xxxxpredictiveBasso
209Argument_xxxxpredictiveBasso
210Input Value-xpredictiveBasso
211Input Valuexxxxx"][xxxxxx]xxxxx('xxx')[/xxxxxx]predictiveAlto
212Input Value…/.predictiveBasso
213Pattern|xx|xx|xx|predictiveMedia
214Pattern|xx xx xx|predictiveMedia
215Network Portxxx xxxxxx xxxxpredictiveAlto

Referenze (9)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!