Carbanak Analisi

IOB - Indicator of Behavior (883)

Sequenza temporale

Linguaggio

en772
de32
es22
zh16
ru14

Nazione

us396
ru178
se66
gb28
tr24

Attori

Attività

Interesse

Sequenza temporale

Genere

Fornitore

Prodotto

Microsoft Windows50
Google Chrome24
Linux Kernel18
Apache HTTP Server16
WordPress14

Vulnerabilità

#VulnerabilitàBaseTemp0dayOggiSfrConCTIEPSSCVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash rivelazione di un 'informazione5.35.2$5k-$25k$0-$5kHighWorkaround0.030.01806CVE-2007-1192
2MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.880.02982CVE-2007-0354
3Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.090.00568CVE-2017-0055
4OpenSSH Authentication Username rivelazione di un 'informazione5.34.8$5k-$25k$0-$5kHighOfficial Fix0.820.10737CVE-2016-6210
5WordPress WP_Query class-wp-query.php sql injection8.58.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000.00318CVE-2017-5611
6nginx escalazione di privilegi6.96.9$0-$5k$0-$5kNot DefinedNot Defined3.930.00000CVE-2020-12440
7Microsoft Outlook Web App redir.aspx autenticazione debole5.35.0$5k-$25k$0-$5kProof-of-ConceptUnavailable0.070.00000
8DZCP deV!L`z Clanportal config.php escalazione di privilegi7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix1.060.00954CVE-2010-0966
9Allegro RomPager buffer overflow7.36.4$0-$5k$0-$5kUnprovenOfficial Fix0.040.04618CVE-2014-9223
10Tiki Admin Password tiki-login.php autenticazione debole8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix6.890.00786CVE-2020-15906
11TikiWiki tiki-register.php escalazione di privilegi7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix3.480.01009CVE-2006-6168
12Netgear DGN1000/DGN2200 setup.cgi buffer overflow10.09.0$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.030.00000
13Rocklobster Contact Form 7 escalazione di privilegi6.36.3$0-$5k$0-$5kNot DefinedOfficial Fix0.050.91898CVE-2020-35489
14Huawei ACXXXX/SXXXX SSH Packet escalazione di privilegi7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.050.00218CVE-2014-8572
15JetBrains IntelliJ IDEA License Server autenticazione debole7.77.4$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00222CVE-2020-11690
16Phplinkdirectory PHP Link Directory conf_users_edit.php cross site request forgery6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00526CVE-2011-0643
17Exim escalazione di privilegi8.48.0$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00042CVE-2020-8015
18VMware Tools race condition7.77.7$5k-$25k$5k-$25kNot DefinedNot Defined0.000.00044CVE-2020-3941
19phpMyAdmin grab_globals.lib.php directory traversal4.84.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.300.02334CVE-2005-3299
20PRTG Network Monitor HttpTransactionSensor.exe escalazione di privilegi6.76.4$0-$5k$0-$5kNot DefinedOfficial Fix0.060.02922CVE-2019-11073

Campagne (3)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (178)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDindirizzo IPHostnameAttoreCampagneIdentifiedGenereFiducia
15.1.83.133mail.printonrug.comCarbanak16/12/2020verifiedAlto
25.45.179.173mail.kincoss.infoCarbanak23/12/2020verifiedAlto
35.45.179.185Carbanak23/12/2020verifiedAlto
45.45.192.117Carbanak23/12/2020verifiedAlto
55.61.32.118Carbanak16/12/2020verifiedAlto
65.61.38.52Carbanak16/12/2020verifiedAlto
75.101.146.1843928081.securefastserver.comCarbanak16/12/2020verifiedAlto
85.135.111.89Carbanak16/12/2020verifiedAlto
95.199.169.188Carbanak16/12/2020verifiedAlto
1010.74.5.100Carbanak16/12/2020verifiedAlto
1123.227.196.9923-227-196-99.static.hvvc.usCarbanak23/12/2020verifiedAlto
1231.3.155.123swe-net-ip.as51430.netCarbanak23/12/2020verifiedAlto
1331.131.17.79Carbanak16/12/2020verifiedAlto
1431.131.17.81Carbanak16/12/2020verifiedAlto
1531.131.17.125Carbanak16/12/2020verifiedAlto
1631.131.17.128Carbanak23/12/2020verifiedAlto
1737.46.114.148bg.as51430.netCarbanak16/12/2020verifiedAlto
1837.59.202.124ip124.ip-37-59-202.euCarbanak16/12/2020verifiedAlto
1937.235.54.4848.54.235.37.in-addr.arpaCarbanak16/12/2020verifiedAlto
2045.63.23.13545.63.23.135.vultr.comCarbanak23/12/2020verifiedMedia
2145.63.96.21645.63.96.216.vultr.comCarbanak23/12/2020verifiedMedia
2245.140.146.184vm237488.pq.hostingFIN7Carbanak27/12/2022verifiedAlto
2350.62.171.62ip-50-62-171-62.ip.secureserver.netCarbanak23/12/2020verifiedAlto
2450.115.127.3650.115.127.36.static.westdc.netCarbanak16/12/2020verifiedAlto
2550.115.127.37mail.ingrampartners.comCarbanak16/12/2020verifiedAlto
2651.254.95.99ip99.ip-51-254-95.euCarbanak23/12/2020verifiedAlto
2751.254.95.100ip100.ip-51-254-95.euCarbanak23/12/2020verifiedAlto
2855.198.6.56Carbanak16/12/2020verifiedAlto
2959.55.142.171Carbanak23/12/2020verifiedAlto
3060.228.38.213cpe-60-228-38-213.bpe6-r-962.pie.wa.bigpond.net.auCarbanak23/12/2020verifiedAlto
3161.7.219.61Carbanak16/12/2020verifiedAlto
3262.75.224.229prag178.startdedicated.deCarbanak16/12/2020verifiedAlto
3362.210.25.121svgit.festivalscope.comCarbanakGrand Mars23/12/2020verifiedAlto
3465.19.141.199Carbanak16/12/2020verifiedAlto
3566.55.133.8666-55-133-86.choopa.netCarbanak16/12/2020verifiedAlto
3666.232.124.175customer.hivelocity.netCarbanak23/12/2020verifiedAlto
37XX.XXX.XXX.XXXx-xx-xxx-xxx-xxx.xxxx.xx.xxxxxxxxxxxxxx.xxxXxxxxxxx16/12/2020verifiedAlto
38XX.XX.XX.XXXxxxxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxxx16/12/2020verifiedAlto
39XX.XX.XXX.XXx-xx-xx-xxx-xx.xxxx.xx.xxxxxxx.xxxXxxxxxxx23/12/2020verifiedAlto
40XX.XXX.XX.XXxx.xx.xxx.xx.xxxxxx.xxxxxxx.xxxxxxxxx.xxxXxxxxxxx23/12/2020verifiedAlto
41XX.XXX.XX.XXXxxxxxxx23/12/2020verifiedAlto
42XX.XXX.XXX.XXXXxxxxxxx16/12/2020verifiedAlto
43XX.XXX.XX.XXXxxxxxxx23/12/2020verifiedAlto
44XX.XXX.XX.XXXxxxxxxx23/12/2020verifiedAlto
45XX.XXX.XX.XXXXxxxxxxx23/12/2020verifiedAlto
46XX.XXX.XX.XXXXxxxxxxx23/12/2020verifiedAlto
47XX.XXX.XXX.XXxxxxxxx16/12/2020verifiedAlto
48XX.XX.X.XXXxx-xx-x-xxx-xxxxxx.xxxxxx.xxxXxxxxxxx16/12/2020verifiedAlto
49XX.XX.XXX.XXXxxxxxxxxxxx.xxxXxxxxxxx23/12/2020verifiedAlto
50XX.XX.XXX.XXXxxxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxxx23/12/2020verifiedAlto
51XX.XX.XX.XXxx-xx-xx-xx.xxxxxxxxxx.xxxxxxxxxx.xxx.xxXxxxxxxxXxxxx Xxxx23/12/2020verifiedAlto
52XX.XX.XX.XXxx-xx-xx-xx.xxxxxxxxxx.xxxxxxxxxx.xxx.xxXxxxxxxxXxxxx Xxxx23/12/2020verifiedAlto
53XX.X.XXX.XXXxxxxxxxx.xxxx.xxXxxxxxxx16/12/2020verifiedAlto
54XX.XX.XX.XXXXxxxxxxxXxxxx Xxxx23/12/2020verifiedAlto
55XX.XXX.XX.XXXxxxxxxxxxxx.xxxxxxxxxxx.xxxXxxxxxxx23/12/2020verifiedAlto
56XX.XX.XX.XXXxx.xxxxxx.xxXxxxxxxx16/12/2020verifiedAlto
57XX.XXX.XXX.XXXXxxxxxxx16/12/2020verifiedAlto
58XX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxx.xxxxx.xxXxxxxxxx23/12/2020verifiedAlto
59XX.XXX.XX.XXXxxxxxxx16/12/2020verifiedAlto
60XX.XXX.X.XXXXxxxxxxx23/12/2020verifiedAlto
61XX.XX.XX.XXXxxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxxxxx16/12/2020verifiedAlto
62XX.XX.XXX.XXXxxxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxxxxx16/12/2020verifiedAlto
63XX.XX.XXX.XXXxxxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxxxxx16/12/2020verifiedAlto
64XX.XXX.XXX.XXXXxxxxxxx23/12/2020verifiedAlto
65XX.XX.X.XXXxxxxxxx23/12/2020verifiedAlto
66XX.XX.XXX.XXxxxx.xx-xx-xx-xxx.xxXxxxxxxx16/12/2020verifiedAlto
67XX.XX.XXX.Xxxxx.xxxxxx.xxXxxxxxxx23/12/2020verifiedAlto
68XX.XXX.X.XXXXxxxxxxx16/12/2020verifiedAlto
69XX.XXX.XX.XXXxxxxxxx23/12/2020verifiedAlto
70XX.XXX.XXX.XXXXxxxxxxx23/12/2020verifiedAlto
71XX.XXX.XXX.XXXxxxxxx.xx-xxx-xxx-xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxx16/12/2020verifiedAlto
72XX.XXX.XX.XXXxxxxxxx23/12/2020verifiedAlto
73XX.XXX.XXX.XXxxxxxxxXxxxx Xxxx23/12/2020verifiedAlto
74XX.XXX.XXX.XXxxxxxxxXxxxx Xxxx23/12/2020verifiedAlto
75XX.XXX.XXX.XXXxxxxxxx16/12/2020verifiedAlto
76XX.XXX.XXX.XXXxxxxxxx16/12/2020verifiedAlto
77XX.XXX.XXX.XXXxxxxxxx16/12/2020verifiedAlto
78XX.XXX.XXX.XXXxxxxxxx16/12/2020verifiedAlto
79XX.XXX.XXX.XXXxxxxxxx16/12/2020verifiedAlto
80XX.XXX.XXX.XXXxxxxxxx16/12/2020verifiedAlto
81XX.XXX.XXX.XXXxxxxxxx16/12/2020verifiedAlto
82XX.XX.XX.XXXxxxxxxxxxxx.xxx.xxXxxxxxxx16/12/2020verifiedAlto
83XX.XX.XXX.XXXxxxxxxxxxxx.xxx.xxXxxxxxxx16/12/2020verifiedAlto
84XX.XXX.XXX.XXXXxxxxxxx23/12/2020verifiedAlto
85XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxx.xxXxxxxxxx16/12/2020verifiedAlto
86XX.X.XXX.XXXxx.x.xxx.xxx.xxxxxx.xxxxx.xxx.xxXxxxxxxx16/12/2020verifiedAlto
87XX.XX.XX.XXXXxxxxxxx23/12/2020verifiedAlto
88XX.XXX.XX.XXXxxxxxxxXxxxx Xxxx23/12/2020verifiedAlto
89XX.XXX.XX.XXXxxxxxxxXxxxx Xxxx23/12/2020verifiedAlto
90XX.XXX.XX.XXXxxxxxx.xxxxxxxxx.xxxxxxxXxxxxxxx23/12/2020verifiedAlto
91XX.XXX.XX.XXXxxxxxx.xxxxxxx.xxXxxxxxxx23/12/2020verifiedAlto
92XX.XXX.XX.XXxx-xx.xxxxx.xxxxxxxxxx.xxXxxxxxxx23/12/2020verifiedAlto
93XX.XXX.XX.XXxxxxxx-xx.xxxxxxxxxx.xxXxxxxxxx23/12/2020verifiedAlto
94XX.XXX.XX.XXxxxxxx-xx.xxxxxxxxxx.xxXxxxxxxx23/12/2020verifiedAlto
95XX.XXX.XX.XXxx.xxxxxxxx.xxx.xxxxxxxx.xxXxxxxxxxXxxxxx23/12/2020verifiedAlto
96XX.XXX.XX.XXXxxxxxxx23/12/2020verifiedAlto
97XX.XXX.XX.XXXXxxxxxxx23/12/2020verifiedAlto
98XX.XXX.XX.XXXXxxxxxxx23/12/2020verifiedAlto
99XX.XXX.XX.XXxxxxxxx23/12/2020verifiedAlto
100XX.XXX.XX.XXXxxxxxxx23/12/2020verifiedAlto
101XX.XXX.XX.XXxxxxxxxx.xxXxxxxxxx23/12/2020verifiedAlto
102XX.XXX.XX.XXXXxxxxxxx23/12/2020verifiedAlto
103XX.XXX.XX.XXXXxxxxxxxXxxxx Xxxx23/12/2020verifiedAlto
104XX.XXX.XX.XXXXxxxxxxxXxxxx Xxxx23/12/2020verifiedAlto
105XX.XXX.XX.XXXxx-xxx.xxxxxx.xxxxxx.xxXxxxxxxxXxxxx Xxxx23/12/2020verifiedAlto
106XX.XXX.XX.XXXxxx.xx.xxx.xxxxxxxxx.xxxxxx.xxXxxxxxxxXxxxx Xxxx23/12/2020verifiedAlto
107XX.XXX.XX.XXXxxxxx.xxxxxxxx.xxxXxxxxxxx23/12/2020verifiedAlto
108XX.XXX.XX.XXXxxx-xx-xxx-xx.xxxx.xxxxx.xxxXxxxxxxx23/12/2020verifiedAlto
109XX.XXX.XX.XXXxxxx.xxxxxxxxxxxxx.xxxxXxxxxxxx23/12/2020verifiedAlto
110XX.XXX.XXX.XXXXxxxxxxx23/12/2020verifiedAlto
111XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxx.xxxXxxxxxxx16/12/2020verifiedMedia
112XXX.XX.X.XXXxxxxxxxx.xxxx.xxxXxxxxxxx16/12/2020verifiedAlto
113XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxx-xx.xxxxx.xxxXxxxxxxx16/12/2020verifiedAlto
114XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxx-xxxxxx-xxx.xxx.xxxx.xxxXxxxxxxx23/12/2020verifiedAlto
115XXX.XX.XXX.XXXxxxxxxx16/12/2020verifiedAlto
116XXX.XXX.XX.Xxxxxxx.x.xx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxx16/12/2020verifiedAlto
117XXX.XX.XXX.XXXXxxxxxxx16/12/2020verifiedAlto
118XXX.XXX.XXX.XXXxxxxxxx23/12/2020verifiedAlto
119XXX.XX.XXX.XXXxxxxx.xxxx.xxXxxxxxxx16/12/2020verifiedAlto
120XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx.xxxx.xxXxxxxxxx23/12/2020verifiedAlto
121XXX.XXX.XXX.XXXxxxxxxx16/12/2020verifiedAlto
122XXX.XXX.XXX.XXXxxxxxx.xxxxxxxxxx.xxxxx.xxXxxxxxxx16/12/2020verifiedAlto
123XXX.XXX.XX.XXxxxxxx.xx.xx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxXxxxx Xxxx23/12/2020verifiedAlto
124XXX.XX.X.XXXxxxxxxx23/12/2020verifiedAlto
125XXX.XX.XXX.XXXxxxxxxx23/12/2020verifiedAlto
126XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxxxxx16/12/2020verifiedAlto
127XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxxxxx16/12/2020verifiedAlto
128XXX.XXX.XX.XXXxx-xxx-xxx-xx-xxx.xx.xxxxxxxxxxxx.xxxXxxxxxxx16/12/2020verifiedAlto
129XXX.XXX.XXX.XXXXxxxxxxx16/12/2020verifiedAlto
130XXX.XXX.XXX.XXXXxxxxxxx16/12/2020verifiedAlto
131XXX.XX.XXX.XXxxxx.xx-xxx-xx-xxx.xxXxxxxxxx23/12/2020verifiedAlto
132XXX.XX.XXX.XXxxxxxxxx.xx.xxxxxxxXxxxxxxx22/05/2023verifiedAlto
133XXX.XX.XXX.XXxxxxxxxxx.xxxXxxxxxxxXxxxx Xxxx23/12/2020verifiedAlto
134XXX.XX.XXX.XXxxxxxx-xxxxxxx.xxxxxxxxxxxx.xxxXxxxxxxxXxxxx Xxxx23/12/2020verifiedAlto
135XXX.XX.XX.XXxxx-xx-xx-x.xx.xxx.xxxxx-xxxxx.xxxxxxxxxx.xxxXxxxxxxx23/12/2020verifiedAlto
136XXX.XX.XX.XXxxx-xxx-xx.xxxxxxx.xxxXxxxxxxx16/12/2020verifiedAlto
137XXX.XX.XX.XXXxxx.xxxxxxxxxxx.xxx.xxXxxxxxxx16/12/2020verifiedAlto
138XXX.XX.X.XXxx-x-xx.xxxxxxxx.xxXxxxxxxx23/12/2020verifiedAlto
139XXX.XX.X.XXxx-x-xx.xxxxxxxx.xxXxxxxxxx23/12/2020verifiedAlto
140XXX.XX.XXX.XXXxxxxxxx23/12/2020verifiedAlto
141XXX.XX.XXX.XXXx-xxxxxxxxxxxx.xx.xxxxXxxxxxxx23/12/2020verifiedAlto
142XXX.XX.XXX.XXXxxxxxxx23/12/2020verifiedAlto
143XXX.XX.XXX.XXXXxxxxxxx23/12/2020verifiedAlto
144XXX.XX.XXX.XXXXxxxxxxx23/12/2020verifiedAlto
145XXX.XXX.XX.XXxxxxxx.xxxxxx.xxxXxxxxxxx23/12/2020verifiedAlto
146XXX.XXX.XX.XXXxxxxxxx23/12/2020verifiedAlto
147XXX.XXX.XX.XXXxxxxxxx23/12/2020verifiedAlto
148XXX.XX.XXX.XXxxxxxx.xx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxx16/12/2020verifiedAlto
149XXX.XXX.XX.XXXxxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxxxxx16/12/2020verifiedAlto
150XXX.XXX.XX.XXXxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxxx16/12/2020verifiedAlto
151XXX.XX.XX.XXXxxx-xx-xx-xxx.xxxxxx.xxx.xxXxxxxxxx23/12/2020verifiedAlto
152XXX.XX.XXX.XXXxxxxxxxx.xxxxxxxxx.xxxXxxxxxxx16/12/2020verifiedAlto
153XXX.XX.XXX.XXxxxxxx.xxxxxxxxxx.xxxXxxxxxxx23/12/2020verifiedAlto
154XXX.XX.XX.XXXxx.xxxxxxx.xxXxxxxxxxXxxxx Xxxx23/12/2020verifiedAlto
155XXX.XXX.XX.XXxxxx.xxxxxxxxxxx.xxx.xxXxxxxxxx23/12/2020verifiedAlto
156XXX.XX.XXX.XXXXxxxxxxx16/12/2020verifiedAlto
157XXX.XXX.XXX.XXxxxxx.xxxxxxxx.xxxXxxxxxxx23/12/2020verifiedAlto
158XXX.XXX.XX.XXXxxxxx.xxxxxx.xxx.xxxx.xxXxxxxxxx16/12/2020verifiedAlto
159XXX.XXX.XX.XXxx.xxxxxxxxxxxxxxxxxxxxxx.xxXxxxxxxx23/12/2020verifiedAlto
160XXX.XX.XXX.XXXxxx-xx-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxx23/12/2020verifiedAlto
161XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxxx.xxxxxxxxxxxxxx.xxxXxxxxxxx23/12/2020verifiedAlto
162XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxxx.xxxxx-xxx.xxxXxxxxxxx16/12/2020verifiedAlto
163XXX.XX.XX.XXxxx.xx.xx-xx.xxxxxxxxxxxxxxxxxxxx.xxxXxxxxxxx16/12/2020verifiedAlto
164XXX.XXX.XXX.XXxxxxxx-xxx-xxx-xxx-xx.xxx.xxx.xxx.xxx.xxx.xxx.xxx.xxx.xxx.xxx.xxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxxxxx16/12/2020verifiedAlto
165XXX.XXX.XXX.XXXXxxxxxxx16/12/2020verifiedAlto
166XXX.XXX.XXX.XXXXxxxXxxxxxxx27/12/2022verifiedAlto
167XXX.XXX.XXX.XXXxx-xxx-xxx-xxx-xxx.xx.xxxxxxxxxxxx.xxxXxxxxxxx16/12/2020verifiedAlto
168XXX.XXX.XX.Xxxx.xxx.xx.x.xxxxx.xxxXxxxxxxx16/12/2020verifiedMedia
169XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxx.xxxxxxxxxxxx.xxXxxxxxxxXxxxx Xxxx23/12/2020verifiedAlto
170XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxx.xxxXxxxxxxx23/12/2020verifiedAlto
171XXX.XXX.XXX.XXXXxxxxxxx23/12/2020verifiedAlto
172XXX.XXX.XXX.XXxxxxxxx16/12/2020verifiedAlto
173XXX.XXX.XXX.XXXxxxxxxx16/12/2020verifiedAlto
174XXX.XXX.XXX.XXXXxxxxxxx23/12/2020verifiedAlto
175XXX.XXX.XXX.XXXxxxxxxxxxx.xxxxxxxxxxxxxx.xxXxxxxxxx16/12/2020verifiedAlto
176XXX.XXX.XXX.XXXxxxxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxxxxx16/12/2020verifiedAlto
177XXX.XX.XXX.XXXXxxxxxxx16/12/2020verifiedAlto
178XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxx-xx.xxxxx.xxxXxxxxxxx23/12/2020verifiedAlto

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitàAccesso al vettoreGenereFiducia
1T1006CWE-21, CWE-22Pathname TraversalpredictiveAlto
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveAlto
3T1055CWE-74InjectionpredictiveAlto
4T1059CWE-94Cross Site ScriptingpredictiveAlto
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
6T1068CWE-250, CWE-264, CWE-266, CWE-269, CWE-284J2EE Misconfiguration: Weak Access Permissions for EJB MethodspredictiveAlto
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveAlto
8TXXXX.XXXCWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx Xx Xxxxxxxxx Xxxxxxxxxxxxxx XxxxxxxxpredictiveAlto
9TXXXX.XXXCWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveAlto
10TXXXXCWE-XX, CWE-XXXxxxxxx XxxxxxxxxpredictiveAlto
11TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveAlto
12TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
13TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
14TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveAlto
15TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
16TXXXXCWE-XXX, CWE-XXXXxx.xxx Xxxxxxxxxxxxxxxx: Xxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveAlto
17TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
18TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveAlto
19TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
20TXXXX.XXXCWE-XXXXxxxxxxxpredictiveAlto
21TXXXXCWE-XXXXxxxxxxxxxxxxpredictiveAlto
22TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveAlto
23TXXXXCWE-XXX, CWE-XXX, CWE-XXXX2xx Xxxxxxxxxxxxxxxx: Xxxx Xxxxxxxxxxxx Xxxxxxx XxxxxxxxxxpredictiveAlto
24TXXXX.XXXCWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
25TXXXX.XXXCWE-XXXXxxxxxxxxxxx XxxxxxpredictiveAlto
26TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxpredictiveAlto

IOA - Indicator of Attack (394)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorGenereFiducia
1File%PROGRAMFILES%\1E\Client\Tachyon.Performance.Metrics.exepredictiveAlto
2File.htaccesspredictiveMedia
3File.procmailrcpredictiveMedia
4File/+CSCOE+/logon.htmlpredictiveAlto
5File/.htpasswdpredictiveMedia
6File//etc/RT2870STA.datpredictiveAlto
7File/admin/index.phppredictiveAlto
8File/api/adduserspredictiveAlto
9File/cgi-bin/hotspot-changepw.cgipredictiveAlto
10File/ClickAndBanexDemo/admin/admin.asppredictiveAlto
11File/config/getuserpredictiveAlto
12File/filemanager/ajax_calls.phppredictiveAlto
13File/forum/away.phppredictiveAlto
14File/items/manage_item.phppredictiveAlto
15File/login/index.phppredictiveAlto
16File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveAlto
17File/owa/auth/logon.aspxpredictiveAlto
18File/pharmacy-sales-and-inventory-system/manage_user.phppredictiveAlto
19File/php-sms/classes/SystemSettings.phppredictiveAlto
20File/phppath/phppredictiveMedia
21File/preview.phppredictiveMedia
22File/proc/self/exepredictiveAlto
23File/public/login.htmpredictiveAlto
24File/server-infopredictiveMedia
25File/server-statuspredictiveAlto
26File/shellpredictiveBasso
27File/uncpath/predictiveMedia
28File/user/jobmanage.phppredictiveAlto
29File/user/zs_elite.phppredictiveAlto
30File/usr/bin/enqpredictiveMedia
31File/web/jquery/uploader/multi_uploadify.phppredictiveAlto
32File/wp-admin/admin-ajax.phppredictiveAlto
33File/wp-content/plugins/updraftplus/admin.phppredictiveAlto
34File/wp-content/plugins/woocommerce/templates/emails/plain/predictiveAlto
35File/zhndnsdisplay.cmdpredictiveAlto
36File14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgipredictiveAlto
37Fileabout.phppredictiveMedia
38Fileacl.cpredictiveBasso
39Fileactive.logpredictiveMedia
40Fileadclick.phppredictiveMedia
41Fileadd_comment.phppredictiveAlto
42Fileadd_vhost.phppredictiveAlto
43Fileadmin.phppredictiveMedia
44Fileadmin/conf_users_edit.phppredictiveAlto
45Fileadmin/default.asppredictiveAlto
46Filexxxxx/xxxxx.xxx?x=xx_xxx&x=xxxxx&x=xxxxx&x=xxxxx_xxxx_xxxxxxx&xxxxx=xxxx&xxxxx=xpredictiveAlto
47Filexxxxx/xxxxx/xxxxxx.xxxpredictiveAlto
48Filexxxxx/xxx.xxx?xxx=xxxxxxpredictiveAlto
49Filexxxxx/xxxxx-xxxx.xxxpredictiveAlto
50Filexxxxxxx/xxxxxxxxxx.xxx&xx=xxxxxxx&xxxxpredictiveAlto
51Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveAlto
52Filexxxxx_xxxx.xxxpredictiveAlto
53Filexxxx/xxxxxx/xxxxxx_xxxpredictiveAlto
54Filexxxxxxxxxx.xxxpredictiveAlto
55Filexxxx_xxxxxxxxxxx.xxxpredictiveAlto
56Filexxxxx.xxxpredictiveMedia
57Filexxx/xxxxxxxx/xxxxxxxxxxx.xxxpredictiveAlto
58Filexxxxx.xxxpredictiveMedia
59Filexxxx.xxx.xxxpredictiveMedia
60Filexxxxxxx.xxpredictiveMedia
61Filexxxx/xxxxxxxxxxxx.xxxpredictiveAlto
62Filexxxxxxxxx.xpredictiveMedia
63Filexx-xxxxxx/xxxx/xxxxxx-xxxxxx.xxxpredictiveAlto
64Filexxxxx/xxx-xxxxxxx.xpredictiveAlto
65Filexxxxx_xxx.xpredictiveMedia
66Filexxxxx.xxxpredictiveMedia
67Filexxxxxxxxxxx_xxxxxx.xxxpredictiveAlto
68Filexxxxxxxxxx.xxxpredictiveAlto
69Filexxxxxx_xxxxxx.xxxpredictiveAlto
70Filexxxxxxxx.xxxpredictiveMedia
71Filexxxxxxxxxxxxxx.xxxpredictiveAlto
72Filexxx_xxxxxxx.xxxpredictiveAlto
73Filexxx-xxx/xxxx_xxx.xxxpredictiveAlto
74Filexxx-xxx/xxxxxpredictiveAlto
75Filexxx.xpredictiveBasso
76Filexxxxxxxxxxxx.xxxpredictiveAlto
77Filexxxxx.xxxpredictiveMedia
78Filexx_xxxx.xxxpredictiveMedia
79Filexxxxxxxxxx_xxxxx.xxxpredictiveAlto
80Filexx_xxxxxxxxxx.xxxpredictiveAlto
81Filexx_xxxxxxx.xxxpredictiveAlto
82Filexxxxxxxx.xxxpredictiveMedia
83Filexxxxxxx.xxxpredictiveMedia
84Filexxxx/xxxxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
85Filex_xxxxxxpredictiveMedia
86Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
87Filexxxx_xxx.xxxpredictiveMedia
88Filexxxx_xxxx.xxxpredictiveAlto
89Filexxxxxx.xxxpredictiveMedia
90Filexxx.xxxpredictiveBasso
91Filexxxxxx.xxxpredictiveMedia
92Filexxxxxx/xxxxxxxx.xpredictiveAlto
93Filexxxxxxx/xxxxxxx/xxxxxx.xpredictiveAlto
94Filexxxxxxx/xxx/xxxxxxxx/xxxxxxx/xxxxxxx/xxxx.xpredictiveAlto
95Filexxxxxxx/xxx/xxxxxxxx/xxxxxxx/xxxxxxx/xxx.xpredictiveAlto
96Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxx/xxxx/xxx.xpredictiveAlto
97Filexxxxxxx/xxx/xx/xx.xpredictiveAlto
98Filexxxxxxx/xxx/xxxx/xxxxxxx.xpredictiveAlto
99Filexxxxxxx/xxx/xxxxxx/xxxxxx_xxxx.xpredictiveAlto
100Filexxxxxxx.xxxpredictiveMedia
101Filexxxxxxx.xxxpredictiveMedia
102Filexxxxx.xxxpredictiveMedia
103Filexxxxx-xxxxxx.xxxpredictiveAlto
104Filexxxxx.xxxpredictiveMedia
105Filexxxxxxx.xxxpredictiveMedia
106Filexxxx.xxxpredictiveMedia
107Filexxx/xxxx/xxxxxx/xxxxxx_xxxxxxx.xpredictiveAlto
108Filexxx/xxx/xxx_xxxx.xpredictiveAlto
109Filexxxxxxxx.xxxpredictiveMedia
110Filexxxxxxx.xxxpredictiveMedia
111Filexxxx_xxxxxx_xxxxxxx.xxxpredictiveAlto
112Filexx_xxxxxxxpredictiveMedia
113Filexxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveAlto
114Filexxxxxxxxxxxxxxx.xxxpredictiveAlto
115Filexxxxx/xxxxx_xxxxx_xpredictiveAlto
116Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveAlto
117Filexxxxxxxxxxxxxxxx.xxxpredictiveAlto
118Filexx/xxxx.xpredictiveMedia
119Filexx/xx_xxxxx.xpredictiveAlto
120Filexx/xxxx/xxxxxxx.xpredictiveAlto
121Filexx/xxxxx/xxxxxxx.xpredictiveAlto
122Filexxxxxxxxx/xxx_xxxx_xxxxxx.xxxpredictiveAlto
123Filexxxxxxx_xxxx.xxxpredictiveAlto
124Filexxxxxxx/xx/xxxxxxxx/xxxxxx/xxxxxx.xxxpredictiveAlto
125Filexxxxxx/xxxxxxxxpredictiveAlto
126Filexxxx.xxxpredictiveMedia
127Filexxxx_xxxxxxx.xxx.xxxpredictiveAlto
128Filexxxx.xxxpredictiveMedia
129Filexxxxxx/xxxxxx/xx/xxx_xxxxxx_xxxx_xxx.xxxpredictiveAlto
130Filexxxxxxxxxxxxx.xxxpredictiveAlto
131Filexxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
132Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
133Filexxxxxxxx-xxxxx-xxxxxxxx.xpredictiveAlto
134Filexxxx/xxxxxxx.xpredictiveAlto
135Filexxx.xxpredictiveBasso
136Filexxx/xxxxxx.xxxpredictiveAlto
137Filexxx/xxxxxx/xxxx_xxxxxx.xxxpredictiveAlto
138Filexxxxxxx/xxxx.xxxxx.xxxpredictiveAlto
139Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveAlto
140Filexxxxx.xxxxpredictiveMedia
141Filexxxxx.xxxpredictiveMedia
142Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveAlto
143Filexxxxxxx.xxxpredictiveMedia
144Filexxxxxxxxxx.xxxpredictiveAlto
145Filexxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveAlto
146Filexxxx.xxxpredictiveMedia
147Filexxxxxxx.xxxpredictiveMedia
148Filexxxxxx?xxxxxx=xxxx&xxxxxxpredictiveAlto
149Filexxxxxxxxxx.xxxpredictiveAlto
150Filexxxxxxxxxxx/xxx.xpredictiveAlto
151Filexxxx-xxxx.xxxpredictiveAlto
152Filexxxxx.xxxpredictiveMedia
153Filexxxxx.xxxpredictiveMedia
154Filexxxxxxx.xxxxpredictiveMedia
155Filexx/xxx.xpredictiveMedia
156Filexx/xxxxxxx.xpredictiveMedia
157Filexx/xxxx.xpredictiveMedia
158Filexx/xxxx.xpredictiveMedia
159Filexxx.xxxpredictiveBasso
160Filexxxxxxx/xxxxx/xxx/xxx.xpredictiveAlto
161Filexxxxxxx/xxxxxxx/xxx_xxxxxxx.xpredictiveAlto
162Filexxxxxxx/xxx_xxxxxxx.xxxpredictiveAlto
163Filexxxxxxx/xxxxxxx/xxxxxxxxxx.xxxpredictiveAlto
164Filexxxxxxx/xxxxxxx/xxxxxxx.xxxpredictiveAlto
165Filexxxxxxx/xxxx/xxxxxxx.xxxpredictiveAlto
166Filexxx_xxx_xxxxxx.xpredictiveAlto
167Filexxx_xxxxx_xxxx.xpredictiveAlto
168Filexxxxxxx_xxxx.xxxpredictiveAlto
169Filexxxxxxxxx/xxxxx.xxxpredictiveAlto
170Filexxxx-xxxx_xxxxxxx.xxpredictiveAlto
171Filexxxxxxxx.xxxx/xxxx.xxxxpredictiveAlto
172Filexxx.xxxxxx.xxxpredictiveAlto
173Filexxx/xxxxx.xxxxpredictiveAlto
174Filexxx.xpredictiveBasso
175Filexxxxxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveAlto
176Filexxxxxxxxxxxxxxx.xxxpredictiveAlto
177Filexxxxxxxxx.xxxpredictiveAlto
178Filexxx_xxxxxxxxx.xxxpredictiveAlto
179Filexxx.xpredictiveBasso
180Filexxxxxxxx.xxxpredictiveMedia
181Filexxxxxxx/xxxxx/xxxxxxxxxxx/xxxxx.xxxpredictiveAlto
182Filexxxxxxxxx/xxxx/xxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
183Filexx_xxxx.xxxpredictiveMedia
184Filexx_xxxxxxxx.xxxpredictiveAlto
185Filexxxxxx/xxxx/xx_xxxxx.xxpredictiveAlto
186Filexxxxxxxx.xxxpredictiveMedia
187Filexxxxx_xxxxxx_xxx.xxxpredictiveAlto
188Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictiveAlto
189Filexxxx.xxxpredictiveMedia
190Filexxxxx.xxxpredictiveMedia
191Filexxxxxxx_xxx_xxxxx_xxxxxx.xxxxpredictiveAlto
192Filexxxxxxxxxxx.xxpredictiveAlto
193Filexxx.xxxxpredictiveMedia
194Filexxxx_xxx_xx.xpredictiveAlto
195Filexxxxxxx.xpredictiveMedia
196Filexxxxxx.xxxpredictiveMedia
197Filexxxxxx_xxxxxx.xxxpredictiveAlto
198Filexxxx_xxx.xxxpredictiveMedia
199Filexxxxxxx.xpredictiveMedia
200Filexxxxx.xxxpredictiveMedia
201Filexxxx-xxxxxx.xpredictiveAlto
202Filexxxx.xxxpredictiveMedia
203Filexxxxxxx.xxxpredictiveMedia
204Filexxxxxx.xxxpredictiveMedia
205Filexxxxx.xxxpredictiveMedia
206Filexxxxxxxx-xxxxxxxxxxx.xxxpredictiveAlto
207Filexxxxxxx.xxxpredictiveMedia
208Filexxxxxx.xxxxpredictiveMedia
209Filexxxxxx.xxxpredictiveMedia
210Filexxx/xxxxx/xxxxxxxxxxxxxxxx/predictiveAlto
211Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveAlto
212Filexxxxxxx.xxxxpredictiveMedia
213Filexxxxxxxxx/xxxxx/xxxx/xxx_xxxxxxx/xxxxxxx/xxxxxxx.xxxpredictiveAlto
214Filexxxxxx/predictiveBasso
215Filexxxx-xxxxx.xxxpredictiveAlto
216Filexxxx-xxxxxxxx.xxxpredictiveAlto
217Filexxxxxxxxxx.xxxpredictiveAlto
218Filexxxx/xx.xxxpredictiveMedia
219Filexxxxxxx.xxx/xxxxxxx.xxxxxxxxxxxx/xxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxx.xxxx.xxpredictiveAlto
220Filexxxxxx.xxxpredictiveMedia
221Filexxxxxxxxxxx.xxxxpredictiveAlto
222FilexxxxxxxxxxpredictiveMedia
223Filexxxx/xxx/xxx.xxpredictiveAlto
224Filexxxxxxxxx.xpredictiveMedia
225Filexxxxxxx/xxx.xxxpredictiveAlto
226Filexxxxxxxxx.xxxpredictiveAlto
227Filexxxx_xxxx.xxxpredictiveAlto
228Filexxxxxxxxxxxx.xxxpredictiveAlto
229Filexxxxxxxx.xxxpredictiveMedia
230Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveAlto
231Filexx-xxxxx/xxxxx.xxxpredictiveAlto
232Filexx-xxxxx/xxxx-xxx-xxxx.xxxpredictiveAlto
233Filexx-xxxxx/xxxx.xxxpredictiveAlto
234Filexx-xxxxx/xxxx-xxx.xxxpredictiveAlto
235Filexx-xxxxxx.xxxpredictiveAlto
236Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveAlto
237Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
238Filexx-xxxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveAlto
239Filexxxxxx.x/xxxxx.x/xxxx.xpredictiveAlto
240Libraryxxxxxx[xxxxxx_xxxxpredictiveAlto
241Libraryxxxxxxxxx.xxxpredictiveAlto
242Libraryxxxxxx.xxxpredictiveMedia
243Libraryxxxxxxxxxxx.xxxpredictiveAlto
244Libraryxxxxxxxx.xxxpredictiveMedia
245Libraryxxx/xxxxxx/xxx.xxxpredictiveAlto
246Libraryxxxxxxxx.xxxpredictiveMedia
247Libraryxxxxxx_xxx.xxx.xxxpredictiveAlto
248Libraryxxxxxx.xxxxx.xxxxxxxxpredictiveAlto
249Libraryxxx/xxx/xxxx/predictiveAlto
250Libraryxxxxxx/x/xxxxxxxxpredictiveAlto
251Argument?xxxx_xxxx=xxxxxxx.xxx/xxxx=xxxxxx/xxx=xxx+/xxx/.xxxxxxxx/xxxxxxx=//xxxxxxxxxxxxxx.xxx=xpredictiveAlto
252ArgumentxxpredictiveBasso
253Argumentxxxxxxxx_xxxxpredictiveAlto
254Argumentxxx_xxxxpredictiveMedia
255Argumentxxxxxx-xxxxxxxxpredictiveAlto
256Argumentxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxx/xxxxx/xxxxx_xxxxxxxpredictiveAlto
257Argumentxxxxx_xxpredictiveMedia
258Argumentxxxxxx_xxxxpredictiveMedia
259ArgumentxxxxxxxxxxxxxxpredictiveAlto
260Argumentxxxx_xxxpredictiveMedia
261ArgumentxxxxxxxxpredictiveMedia
262ArgumentxxxxxxxxpredictiveMedia
263ArgumentxxxxxxpredictiveBasso
264ArgumentxxxpredictiveBasso
265ArgumentxxxpredictiveBasso
266ArgumentxxxxxpredictiveBasso
267Argumentxxx_xxxxpredictiveMedia
268ArgumentxxxpredictiveBasso
269ArgumentxxxpredictiveBasso
270ArgumentxxxpredictiveBasso
271ArgumentxxxxxxxxxxxxxxxpredictiveAlto
272ArgumentxxxxxxpredictiveBasso
273Argumentxx_xxx_xxpredictiveMedia
274ArgumentxxxxxxxxxpredictiveMedia
275Argumentxxxxxx[xxxxxx_xxxx]predictiveAlto
276ArgumentxxxxxxxpredictiveBasso
277Argumentxxxxxx_xxxxx_xxxxxxxxxxxxxpredictiveAlto
278Argumentxxxx/xxxxpredictiveMedia
279ArgumentxxxxxxxxpredictiveMedia
280Argumentxxxxxxxxx_xxxxxx/xxxxxxxxx_xxxxxxpredictiveAlto
281ArgumentxxxxpredictiveBasso
282ArgumentxxxxxxxxpredictiveMedia
283Argumentxxxxxx xxxxpredictiveMedia
284ArgumentxxxxxxxxpredictiveMedia
285ArgumentxxxxxxxxxxxxxxxpredictiveAlto
286ArgumentxxxxpredictiveBasso
287ArgumentxxxxxxxxxxxpredictiveMedia
288ArgumentxxxpredictiveBasso
289ArgumentxxxxxxxxxxpredictiveMedia
290ArgumentxxxxpredictiveBasso
291ArgumentxxxxxxxxpredictiveMedia
292ArgumentxxxxxxxpredictiveBasso
293ArgumentxxxxxxxxxxxxxxpredictiveAlto
294Argumentxxxx_xxxxpredictiveMedia
295ArgumentxxxxxxxxpredictiveMedia
296ArgumentxxpredictiveBasso
297Argumentxx_xxxxxxpredictiveMedia
298Argumentxx_xxxxpredictiveBasso
299Argumentxxxxxxx_xxxxxxxxpredictiveAlto
300ArgumentxxxxxxxxxpredictiveMedia
301Argumentxxxxx.xxx?xxxxxx=xxx_xxxxxxx/xxxx=xxxxxxx/xx=x/xxxxxxxx=xxxxxpredictiveAlto
302ArgumentxxxxxpredictiveBasso
303ArgumentxxxxxxxxxxxpredictiveMedia
304Argumentxxxxxxx_xxxpredictiveMedia
305ArgumentxxxxxxpredictiveBasso
306Argumentxxxx_xxpredictiveBasso
307Argumentxxxx/xx_xxpredictiveMedia
308Argumentxxxxxxxx_xxxpredictiveMedia
309Argumentxx_xxxxxxxpredictiveMedia
310ArgumentxxxpredictiveBasso
311ArgumentxxxxxpredictiveBasso
312Argumentxx_xxxxxxpredictiveMedia
313ArgumentxxxxxxxpredictiveBasso
314ArgumentxxxxpredictiveBasso
315ArgumentxxxxpredictiveBasso
316Argumentxxxx/xxxxxxxxxpredictiveAlto
317Argumentxxx_xxxxpredictiveMedia
318ArgumentxxxxxxpredictiveBasso
319Argumentxxxxxxx/xxxxxxxpredictiveAlto
320ArgumentxxxpredictiveBasso
321Argumentxxxxxx_xxpredictiveMedia
322ArgumentxxxxxpredictiveBasso
323Argumentxxxxx_xxpredictiveMedia
324ArgumentxxxxpredictiveBasso
325Argumentxxxx/xxxx_xxpredictiveMedia
326ArgumentxxxxxxxxpredictiveMedia
327ArgumentxxxxxxxxpredictiveMedia
328ArgumentxxxxpredictiveBasso
329ArgumentxxxxpredictiveBasso
330Argumentxxxxx[x]predictiveMedia
331Argumentxxxx[xxxxxxxxxxxxxxxxx]predictiveAlto
332Argumentxxxx_xxxxpredictiveMedia
333ArgumentxxxxxxxxxpredictiveMedia
334ArgumentxxxxxxxpredictiveBasso
335ArgumentxxxpredictiveBasso
336Argumentxxxxxxxx_xxxxxpredictiveAlto
337Argumentxxxx_xxxxxpredictiveMedia
338Argumentxxxxxxxxx_predictiveMedia
339Argumentxxxxxx_xxpredictiveMedia
340ArgumentxxxxxxxxpredictiveMedia
341ArgumentxxxxxxxxxxpredictiveMedia
342ArgumentxxpredictiveBasso
343ArgumentxxxxxxxxxxpredictiveMedia
344Argumentxx_xxxxpredictiveBasso
345ArgumentxxxxxxpredictiveBasso
346Argumentxxxxxx/xxxxxx_xxxxxxpredictiveAlto
347ArgumentxxxxxxpredictiveBasso
348ArgumentxxxxxxxxxpredictiveMedia
349Argumentxxxxxxxx_xxxxpredictiveAlto
350Argumentxxxxxx_xxxxpredictiveMedia
351ArgumentxxxxxxxxxpredictiveMedia
352Argumentxxxxxx_xxpredictiveMedia
353ArgumentxxxxxxxpredictiveBasso
354ArgumentxxxxpredictiveBasso
355Argumentxxxxx_xxxxpredictiveMedia
356ArgumentxxxxxpredictiveBasso
357ArgumentxxxxxpredictiveBasso
358ArgumentxxxpredictiveBasso
359Argumentxxxxx_xxxxxxxxpredictiveAlto
360ArgumentxxxpredictiveBasso
361ArgumentxxxpredictiveBasso
362ArgumentxxxpredictiveBasso
363Argumentxxxxxx/xxxxpredictiveMedia
364ArgumentxxxxxxxxpredictiveMedia
365Argumentxxxxxxxx/xxxxxxxxpredictiveAlto
366Argumentxxxx_xxpredictiveBasso
367ArgumentxxxxxxxxxxxxxxxxxpredictiveAlto
368ArgumentxxxxxpredictiveBasso
369Argumentxxx:xxxxpredictiveMedia
370ArgumentxxxxpredictiveBasso
371Argumentxxxx/xxxx/xxxxxxpredictiveAlto
372ArgumentxxxxxxxxxxxxxpredictiveAlto
373Argumentxxxxxx:xxxxxxxxxxxpredictiveAlto
374Argumentxxxxxxxxxxxx[xxxx]predictiveAlto
375Argumentx-xxxxxxxxx-xxxpredictiveAlto
376Argument_xxxpredictiveBasso
377Argument_xxx/_xxxxxpredictiveMedia
378Argument_xxx_xxxxxxxxxxx_predictiveAlto
379Input Value%xxpredictiveBasso
380Input Value%xxpredictiveBasso
381Input Value' xx 'x'='xpredictiveMedia
382Input ValuexxxxxxxxpredictiveMedia
383Input Valuexxx[…]predictiveMedia
384Input Valuexxxxxxxxxx:xxxxxxxxxpredictiveAlto
385Pattern() {predictiveBasso
386Patternxxxxx|xx|//predictiveMedia
387Pattern|xx|xx|xx|predictiveMedia
388Pattern|xx xx|predictiveBasso
389Network Portxxx/xx (xxx)predictiveMedia
390Network Portxxx/xx (xxxxxx)predictiveAlto
391Network Portxxx/xxxxpredictiveMedia
392Network Portxxx/xxxxxpredictiveMedia
393Network Portxxx/xxxxxpredictiveMedia
394Network Portxxx/xxx (xxx)predictiveAlto

Referenze (12)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!