Lodeinfo Analisi

IOB - Indicator of Behavior (458)

Sequenza temporale

Linguaggio

en272
zh150
ja22
de6
ru4

Nazione

cn290
us108
ru28
jp14
gb6

Attori

Attività

Interesse

Sequenza temporale

Genere

Fornitore

Prodotto

Linux Kernel14
WordPress12
Apache HTTP Server8
PHP6
Zabbix6

Vulnerabilità

#VulnerabilitàBaseTemp0dayOggiSfrConCTIEPSSCVE
1UltraVNC VNC Server buffer overflow8.78.6$0-$5k$0-$5kNot DefinedOfficial Fix0.040.02234CVE-2019-8274
2MikroTik RouterOS SCEP Server buffer overflow6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.020.00345CVE-2021-41987
3Linux Kernel HugeTLB Page hugetlbfs_fill_super denial of service6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.030.00042CVE-2024-0841
4UltraVNC VNC Server buffer overflow8.78.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.02234CVE-2019-8271
5UltraVNC VNC Server escalazione di privilegi8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.030.10674CVE-2019-8275
6ALPACA autenticazione debole5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00110CVE-2021-3618
7Microsoft Windows Common Log File System Driver Privilege Escalation8.17.4$25k-$100k$5k-$25kUnprovenOfficial Fix0.020.00043CVE-2022-35803
8AdRem NetCrunch Web Client crittografia debole7.37.0$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000.00484CVE-2019-14482
9Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000.00548CVE-2017-0055
10thorsten phpmyfaq cross site scripting4.84.8$0-$5k$0-$5kNot DefinedOfficial Fix0.060.00045CVE-2023-6890
11nginx escalazione di privilegi6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.240.00241CVE-2020-12440
12UltraVNC VNC Server buffer overflow7.16.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.01093CVE-2019-8276
13UltraVNC VNC Server buffer overflow8.78.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.02234CVE-2019-8273
14CKFinder Documentation Content Sniffing rivelazione di un 'informazione6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.050.00084CVE-2019-15891
15CKFinder File Name escalazione di privilegi7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.020.00155CVE-2019-15862
16WordPress directory traversal5.75.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00326CVE-2023-2745
17Fortinet FortiOS SSL VPN Web Portal buffer overflow5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00817CVE-2018-13383
18Essential Addons for Elementor Plugin escalazione di privilegi8.07.9$0-$5k$0-$5kNot DefinedNot Defined0.020.03893CVE-2023-32243
19Citrix XenServer directory traversal8.58.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.02340CVE-2018-14007
20Microsoft SharePoint Server Privilege Escalation8.88.1$5k-$25k$0-$5kUnprovenOfficial Fix0.000.00978CVE-2022-41036

Campagne (1)

These are the campaigns that can be associated with the actor:

  • LODEINFO

IOC - Indicator of Compromise (29)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDindirizzo IPHostnameAttoreCampagneIdentifiedGenereFiducia
15.8.95.174sei809753.example.comAPT10LODEINFO08/11/2022verifiedAlto
245.67.231.169vm377031.pq.hostingLodeinfo31/03/2022verifiedAlto
345.76.197.23645.76.197.236.vultrusercontent.comLodeinfo01/02/2024verifiedAlto
445.76.216.4045.76.216.40.vultrusercontent.comLodeinfo13/07/2022verifiedAlto
545.76.222.13045.76.222.130.vultrusercontent.comLodeinfo01/02/2024verifiedAlto
645.77.28.12445.77.28.124.vultrusercontent.comAPT10LODEINFO08/11/2022verifiedAlto
7XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx01/02/2024verifiedAlto
8XXX.XX.XXX.XXXxxxxxxx31/03/2022verifiedAlto
9XXX.XXX.XX.XXXxxxxxxx13/07/2022verifiedAlto
10XXX.XXX.XXX.XXXXxxxxxxx31/03/2022verifiedAlto
11XXX.XXX.XX.XXXxxxxXxxxxxxx08/11/2022verifiedAlto
12XXX.XXX.XXX.XXXXxxxxxxx31/03/2022verifiedAlto
13XXX.XXX.XXX.XXxxxx-xxx-xxx-xx.xxxx.x.xxxx.xxxxxx.xxxxx.xxXxxxxxxx31/03/2022verifiedAlto
14XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx13/07/2022verifiedAlto
15XXX.XXX.XX.XXXxxxxxxxxxxxxx.xxxxxxxxxxxxxxx.xxxXxxxxxxx31/03/2022verifiedAlto
16XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx13/07/2022verifiedAlto
17XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx01/02/2024verifiedAlto
18XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx13/07/2022verifiedAlto
19XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx31/03/2022verifiedAlto
20XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx01/02/2024verifiedAlto
21XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx31/03/2022verifiedAlto
22XXX.XXX.XX.Xxxx-xxx-xx-x.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxXxxxxxxx08/11/2022verifiedAlto
23XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxXxxxxxxx08/11/2022verifiedAlto
24XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxXxxxxxxx08/11/2022verifiedAlto
25XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxx31/03/2022verifiedAlto
26XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxx-xxxXxxxxxxx31/03/2022verifiedAlto
27XXX.XX.XX.XXxx.xx.xx.xxx.xx-xxxx.xxxxXxxxxxxx31/03/2022verifiedAlto
28XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxXxxxxxxx08/11/2022verifiedAlto
29XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx01/02/2024verifiedAlto

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitàAccesso al vettoreGenereFiducia
1T1006CWE-21, CWE-22, CWE-23Path TraversalpredictiveAlto
2T1040CWE-294Authentication Bypass by Capture-replaypredictiveAlto
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
4T1059CWE-94Argument InjectionpredictiveAlto
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
6TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveAlto
8TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
9TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
10TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveAlto
11TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
12TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
13TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveAlto
14TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
15TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
16TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveAlto
17TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
18TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveAlto
19TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
20TXXXX.XXXCWE-XXXXxxxxxxxpredictiveAlto
21TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
22TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveAlto
23TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
24TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
25TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (189)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorGenereFiducia
1File$HOME/.printerspredictiveAlto
2File.htaccesspredictiveMedia
3File.kdbgrcpredictiveBasso
4File/action/import_cert_file/predictiveAlto
5File/admin/assign/assign.phppredictiveAlto
6File/admin/index.phppredictiveAlto
7File/admin/scripts/pi-hole/phpqueryads.phppredictiveAlto
8File/api/sys/set_passwdpredictiveAlto
9File/api/user/password/sent-reset-emailpredictiveAlto
10File/api/v1/terminal/sessions/?limit=1predictiveAlto
11File/api /v3/authpredictiveAlto
12File/app/Http/Controllers/Admin/NEditorController.phppredictiveAlto
13File/authpredictiveBasso
14File/balance/service/listpredictiveAlto
15File/boaform/wlan_basic_set.cgipredictiveAlto
16File/config/getuserpredictiveAlto
17File/debug/pprofpredictiveMedia
18File/file/upload/1predictiveAlto
19File/goform/systemlog?cmd=setpredictiveAlto
20File/include/helpers/upload.helper.phppredictiveAlto
21File/loginpredictiveBasso
22File/xxxxxxxxx//../predictiveAlto
23File/xxxxxx/xxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
24File/xxxxxxxxxx/xxxx/xxxxxxxxxxxxxxxx.xxxxpredictiveAlto
25File/xxxxxxx/predictiveMedia
26File/xxxxxxpredictiveBasso
27File/xxx/xxxxx/xxxxxxxxxxxxxxxxxxxx/xxx/predictiveAlto
28File/xxxxxx/xxxxxxxxxxxxx/xxxxxxxxxx-xxxxxxxx/xxxxx/xxxxxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxx/xxxxxxxxxxx.xxxpredictiveAlto
29File/xxxxxx/xxxxx/xxx_xxxxxxx.xxxpredictiveAlto
30Filexxxxx.xxx/xxxxx-x.x.xxx/xxxxxxx.xxx/xxxx.xxxpredictiveAlto
31Filexxxxxxxx.xxxpredictiveMedia
32Filexxxxx-xxxx.xxx?xxxxxx=xxx_xxxxxxx xxxxx[x][xxx]predictiveAlto
33Filexxxxx/xxxx.xxx?xxxx=xxxxxx&xxxxxx=xxxpredictiveAlto
34Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveAlto
35Filexxxxx/xxxxx.xxxpredictiveAlto
36Filexxx.xxxxxxxxxxxxxxxxxxxx.xxpredictiveAlto
37Filexxx/xxxxxxx/xxxxxxxxxx/xxxxx.xxxpredictiveAlto
38Filexxxxxxxxxxxxxx.xxxpredictiveAlto
39Filexxxxxxx.xxxxpredictiveMedia
40Filexxxxxxxx_xxxxxxx.xxxpredictiveAlto
41Filexxxxxx/xxx.xpredictiveMedia
42Filexxx_xx_xxx.xxpredictiveAlto
43Filexxxx.xpredictiveBasso
44Filexxxxxx-xxxxxxxx.xxxpredictiveAlto
45Filexxx-xxx/predictiveMedia
46Filexxx-xxx/xxxxxxx.xxpredictiveAlto
47Filexxxxx/xxxxxxx.xxxpredictiveAlto
48Filexxxxx.xxxpredictiveMedia
49Filexxxxxx.xxxpredictiveMedia
50Filexxxxxxxxxxxxxxxxxx.xxpredictiveAlto
51Filexxxx/xxxxx_xxxx.xxxpredictiveAlto
52Filexxxxx/xxxx.xxxxxx.xxxpredictiveAlto
53Filexxxxx.xpredictiveBasso
54Filexxxx.xpredictiveBasso
55Filexxxxxxx/xxxx/xxxx/xxxx_xxxxxxxxxx.xpredictiveAlto
56Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxx/xxxx/xxxx.xpredictiveAlto
57Filexxxxx.xxxpredictiveMedia
58Filexxx/xxxx/xxxxxxx.xpredictiveAlto
59Filexxx/xxxx/xxxx.xpredictiveAlto
60Filexxxxxxxxxxx/xxxxx.xxxpredictiveAlto
61Filexxxxxxx/xxxxxx/xxxx_xxxxxx/xxxxxx/xxxxxx_xxx.xxxpredictiveAlto
62Filexx-xxxxxxx/xxxxxxxpredictiveAlto
63Filexxx/xxxxxxxx/xxxxxx.xxxpredictiveAlto
64Filexx/xxxx/xxx.xpredictiveAlto
65Filexxx/xxxxxx.xxxpredictiveAlto
66Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
67Filexxxxxxxx/xxxxxxxxxx/xxxxx-xx-xxxxxxxxx-xxxxxxxx.xxxpredictiveAlto
68Filexxxxx.xxxpredictiveMedia
69Filexxxxx.xxxpredictiveMedia
70Filexxxxx.xxx?x=xxxx&x=xxxxxxx&x=xxxpredictiveAlto
71Filexxxxxxx.xxxpredictiveMedia
72Filexxxxxxx/xxxxxxx.xxxpredictiveAlto
73Filexxxxxx/xxxxxx.xpredictiveAlto
74Filexxxxxx/xxxxx/xxxx.xpredictiveAlto
75Filexxxxxx/xxxx_xxxxxxxxx.xpredictiveAlto
76Filexxxxxxxxx.xxpredictiveMedia
77Filexxxx-xxxxxxxx.xxxx.xxxpredictiveAlto
78Filexxxxx.xxxpredictiveMedia
79Filexxxxxxxxxxxx.xxxpredictiveAlto
80Filexxx.xxxpredictiveBasso
81Filexxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
82Filexxx/xxxx/xxxx_xxxxxxxxxx_xxxx.xpredictiveAlto
83Filexxxx.xxxxxx.xxpredictiveAlto
84Filexxxxx-xxxxxx/xxxxxxxxxxxxxxxxpredictiveAlto
85Filexxxxxxx.xxxpredictiveMedia
86Filexxxxxxxxxxx-xxxx.xxpredictiveAlto
87Filexxx/xxxxxx/xxxxxxxx/xxxxx/xxxxxxxxx.xxxxpredictiveAlto
88Filexxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
89Filexxxx.xxxpredictiveMedia
90Filexxxx.xxxpredictiveMedia
91Filexxxxxx.xxxpredictiveMedia
92Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveAlto
93Filexxxxxx/xxxxx/xxxxx.xpredictiveAlto
94Filexx.xxxpredictiveBasso
95Filexxxxxxx_xxxxxx_xxxxxxxx.xxxpredictiveAlto
96Filexxxx.xxxpredictiveMedia
97Filexxxxxx_xxxxx.xxx/xxxxx_xxxxxxx_xxxxxxxxxx.xxpredictiveAlto
98Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveAlto
99Filexxxxx.xxxpredictiveMedia
100Filexxxx.xx.xxpredictiveMedia
101Filexxx/xxxx/xxxx/xxx.xxxxxxxx.xxxxxxx/xxxxxxx/xxx/xxxxxx.xxxxpredictiveAlto
102Filexxx/xxxx/xxxx/xxx.xxxxxxxx.xxxxxxx/xxxxxxx/xxx/xxxxxxx/xxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
103Filexxx/xxxxxxx.xpredictiveAlto
104Filexxx_xxxxxx.xxxpredictiveAlto
105Filexxxxx/xxxxx.xxpredictiveAlto
106Filexxxxxxxxxxx.xxxpredictiveAlto
107Filexxxx.xxxpredictiveMedia
108Filexxxxxxxx.xxxpredictiveMedia
109Filexxxxx_xxxxxxxx.xpredictiveAlto
110Filexxxxxxx.xxxpredictiveMedia
111Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
112Filexx-xxxxx/xxxx.xxxpredictiveAlto
113Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveAlto
114Filexx-xxxxxxxx/xxxxx.xxxpredictiveAlto
115Filexxxxxxxxxx.xxxpredictiveAlto
116Filexxxx.xxpredictiveBasso
117Filexxxx/xxxx_xxxxxx.xpredictiveAlto
118File~/xxxxxxxx/xxx-xxxxxxxxx/xxxxx/xxxxx-xxx-xxxxx-xxxxxxxx.xxxpredictiveAlto
119File~/xxxxxx/xxxxxxxx.xxxpredictiveAlto
120File~/xxxxx-xxxxxx/xxxxxx_xx.xxxpredictiveAlto
121Libraryxxx.xxxpredictiveBasso
122Libraryxxx/xxxx/xxxxxx.xxpredictiveAlto
123Libraryxxxxxxxxxxxxx.xxxpredictiveAlto
124Libraryxxxxxxxx/xxxxxxx/xxxxx/xxx.xxxpredictiveAlto
125Argumentxxxxx_xxxxxxxxpredictiveAlto
126ArgumentxxxxxxxpredictiveBasso
127ArgumentxxxxxxxxpredictiveMedia
128ArgumentxxxxxxxxxxxxxxpredictiveAlto
129ArgumentxxxxxxxxpredictiveMedia
130ArgumentxxxxxpredictiveBasso
131ArgumentxxxxxxxxpredictiveMedia
132Argumentxxxxxxxxxx_xxxxpredictiveAlto
133ArgumentxxxpredictiveBasso
134Argumentxxx_xxpredictiveBasso
135Argumentxx_xxxxx_xxxxxx_xxxpredictiveAlto
136ArgumentxxxpredictiveBasso
137ArgumentxxxxxxpredictiveBasso
138ArgumentxxxpredictiveBasso
139Argumentxxxxxxxx_xxxxxx/xxxxxxxx_xxxx/xxxxxxxx_xxxxxxxx/xxxxxxxx_xxxxpredictiveAlto
140Argumentxxxxxx_xxxpredictiveMedia
141Argumentxxx_xxxx/xxx_xxxxxxxpredictiveAlto
142ArgumentxxxpredictiveBasso
143ArgumentxxxxpredictiveBasso
144ArgumentxxxxxxxxpredictiveMedia
145ArgumentxxxxxxpredictiveBasso
146Argumentxxxxxx_xxxxx_xxxpredictiveAlto
147ArgumentxxpredictiveBasso
148Argumentxxxxxx-xxxxxxx[xxxxxxxx-xxxxxxxxx]predictiveAlto
149ArgumentxxxxxxxxxpredictiveMedia
150ArgumentxxxxpredictiveBasso
151ArgumentxxpredictiveBasso
152ArgumentxxpredictiveBasso
153ArgumentxxxxxxpredictiveBasso
154ArgumentxxxxpredictiveBasso
155ArgumentxxxxxxpredictiveBasso
156ArgumentxxxxxxxxxpredictiveMedia
157Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveAlto
158Argumentxxxxxx xxxxxxpredictiveAlto
159ArgumentxxxxxxxxpredictiveMedia
160ArgumentxxxxxxxxxpredictiveMedia
161Argumentxxxxx/xxxxxxxpredictiveAlto
162Argumentxxxxxx/xxxxxx_xxxxxxpredictiveAlto
163Argumentxxxxxxx_xxxxx/xxxxxxx_xxxxxxx/xxxxxxx_xxxxxxxxxx/xxxxxxx_xxxxpredictiveAlto
164ArgumentxxxxxxxxxxxxxxpredictiveAlto
165ArgumentxxxxxxxxxxxxpredictiveMedia
166ArgumentxxxxpredictiveBasso
167Argumentxxx_xxxxxpredictiveMedia
168ArgumentxxxpredictiveBasso
169ArgumentxxxxxpredictiveBasso
170ArgumentxxxpredictiveBasso
171ArgumentxxxxxpredictiveBasso
172ArgumentxxxxxpredictiveBasso
173Argumentxxxxxx/xxxxxxxx/xxxx/xxxpredictiveAlto
174ArgumentxxxxxxxxxpredictiveMedia
175ArgumentxxxpredictiveBasso
176ArgumentxxxxpredictiveBasso
177ArgumentxxxxxxxxpredictiveMedia
178Argumentxxxxxxxx/xxxxxxxxpredictiveAlto
179Argumentxxxx->xxxxxxxpredictiveAlto
180Input Value.xxx?/../../xxxx.xxxpredictiveAlto
181Input Value/%xxpredictiveBasso
182Input Value::$xxxxx_xxxxxxxxxxpredictiveAlto
183Input ValuexxxxxpredictiveBasso
184Input Valuexxxx/xxxxx/xxxxxxxx/xxxxxxx/xx/xxxxxxx/xxxxxxxxxx/xx_xxxxpredictiveAlto
185Input Value\xpredictiveBasso
186Network PortxxxxxpredictiveBasso
187Network Portxxx/xx (xxx)predictiveMedia
188Network Portxxx/xx (xxx)predictiveMedia
189Network Portxxx xxxxxx xxxxpredictiveAlto

Referenze (7)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!