Muhstik Analisi

IOB - Indicator of Behavior (1000)

Sequenza temporale

Linguaggio

en828
fr134
zh12
pl6
ko4

Nazione

fr728
us86
cn26
ca8
kr6

Attori

Attività

Interesse

Sequenza temporale

Genere

Fornitore

Prodotto

Microsoft Windows76
Google Chrome22
Microsoft Office20
Microsoft Exchange Server14
Google Android14

Vulnerabilità

#VulnerabilitàBaseTemp0dayOggiSfrConEPSSCTICVE
1Python callproc.c PyCArg_repr buffer overflow8.58.5$0-$5k$0-$5kNot DefinedOfficial Fix0.040380.05CVE-2021-3177
2PuTTY Title denial of service4.33.9$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.002040.03CVE-2021-33500
3Microsoft Windows Privilege Escalation8.87.7$100k et plus$5k-$25kUnprovenOfficial Fix0.012580.00CVE-2021-28455
4Microsoft Windows Wireless Networking vulnerabilità sconosciuta5.44.7$25k-$100k$5k-$25kUnprovenOfficial Fix0.002140.04CVE-2020-24588
5Git Pull git.cmd escalazione di privilegi6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000780.04CVE-2021-46101
6Autodesk Revit/Navisworks/Autodesk/AutoCAD PDFTron buffer overflow6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000650.00CVE-2021-40160
7Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash rivelazione di un 'informazione5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
8Microsoft Visual Studio Remote Code Execution6.96.3$5k-$25k$0-$5kUnprovenOfficial Fix0.002360.00CVE-2022-29148
9Microsoft Visual Studio/.NET/.NET Core denial of service7.56.8$5k-$25k$0-$5kUnprovenOfficial Fix0.002460.00CVE-2022-29145
10Autodesk AutoCAD 2022 JT File Parser buffer overflow6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000760.00CVE-2022-25788
11Microsoft .NET/Visual Studio denial of service7.56.8$5k-$25k$0-$5kUnprovenOfficial Fix0.001820.03CVE-2022-24464
12HAProxy HTTP Header denial of service5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.107500.00CVE-2022-0711
13VMware ESXi/Fusion/Workstation CD-ROM Device Emulation buffer overflow7.16.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.000770.02CVE-2021-22045
14TeamViewer TVS File Parser rivelazione di un 'informazione7.06.9$0-$5k$0-$5kNot DefinedOfficial Fix0.001840.00CVE-2021-34858
15Autodesk Revit/Navisworks/Autodesk/AutoCAD PDFTron buffer overflow6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000650.00CVE-2021-40161
16polkit pkexec escalazione di privilegi8.88.1$0-$5k$0-$5kProof-of-ConceptWorkaround0.000460.04CVE-2021-4034
17Vmware Tools/Remote Console/App Volumes openssl.cnf escalazione di privilegi6.36.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000450.04CVE-2021-21999
18Grafana AngularJS Rendering cross site scripting5.85.7$0-$5k$0-$5kNot DefinedOfficial Fix0.964070.03CVE-2021-41174
19Adobe Creative Cloud Desktop Application escalazione di privilegi3.63.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000760.00CVE-2021-28633
20SAP Commerce Cloud virtualjdbc extension escalazione di privilegi8.58.5$5k-$25k$5k-$25kNot DefinedNot Defined0.002870.00CVE-2019-0344

Campagne (3)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (79)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDindirizzo IPHostnameAttoreCampagneIdentifiedGenereFiducia
11.116.59.211Muhstik24/01/2022verifiedAlto
23.10.224.87ec2-3-10-224-87.eu-west-2.compute.amazonaws.comMuhstik09/02/2022verifiedMedia
35.19.4.15relay.zmk.spb.ruMuhstik09/02/2022verifiedAlto
410.3.6.0Muhstik23/01/2020verifiedAlto
512.1.3.0Muhstik23/01/2020verifiedAlto
618.228.7.109ec2-18-228-7-109.sa-east-1.compute.amazonaws.comMuhstikLog4Shell09/02/2022verifiedMedia
734.66.229.152152.229.66.34.bc.googleusercontent.comMuhstik09/02/2022verifiedMedia
834.221.40.237ec2-34-221-40-237.us-west-2.compute.amazonaws.comMuhstik09/02/2022verifiedMedia
935.160.222.182ec2-35-160-222-182.us-west-2.compute.amazonaws.comMuhstik09/02/2022verifiedMedia
1037.187.107.139ns326418.ip-37-187-107.euMuhstik09/02/2022verifiedAlto
1137.187.253.12ns347308.ip-37-187-253.euMuhstik09/02/2022verifiedAlto
1245.130.229.168MuhstikLog4Shell09/02/2022verifiedAlto
1346.29.160.149Muhstik09/02/2022verifiedAlto
1446.149.233.35host233-35.mgtelecom.ruMuhstik23/01/2020verifiedAlto
1546.218.149.85reverse.completel.frMuhstik09/02/2022verifiedAlto
1647.135.208.145047-135-208-145.res.spectrum.comMuhstikCVE-2018-7600 / CVE-2017-1027129/08/2021verifiedAlto
17XX.XXX.XXX.XXXxxx.xx-xx-xxx-xxx.xxXxxxxxxXxx-xxxx-xxxx / Xxx-xxxx-xxxxx29/08/2021verifiedAlto
18XX.XXX.XXX.XXXxxx.xx-xx-xxx-xxx.xxXxxxxxx09/02/2022verifiedAlto
19XX.X.XXX.XXXxxx-xx-x-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx09/02/2022verifiedMedia
20XX.XX.XX.XXXxxx-xx-xx-xx-xxx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx09/02/2022verifiedMedia
21XX.XX.XX.XXxxx-xx-xx-xx-xx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx09/02/2022verifiedMedia
22XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx09/02/2022verifiedMedia
23XX.XXX.XXX.XXxxxxxxxxxxxx.xxxxxxx.xxxXxxxxxx09/02/2022verifiedAlto
24XX.XXX.XX.XXXxxxxxxxx.xxx.xxxxxxxx.xxXxxxxxx09/02/2022verifiedAlto
25XX.XX.XXX.XXXXxxxxxxXxx-xxxx-xxxx / Xxx-xxxx-xxxxx29/08/2021verifiedAlto
26XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxxx.xxxxxxxxxxxx.xxxXxxxxxx23/01/2020verifiedAlto
27XX.XXX.XXX.XXXXxxxxxx09/02/2022verifiedAlto
28XX.XXX.XX.XXXxxx-xx-xxx-xx.xxxxxx.xxxxxxx.xxxx.xxxXxxxxxx09/02/2022verifiedAlto
29XX.XXX.XXX.XXxxxxxx-xx-xxx-xxx-xx.xxxxxx.xxxx.xxxxxxx.xxxXxxxxxx09/02/2022verifiedAlto
30XX.XXX.XXX.XXXxxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxx09/02/2022verifiedAlto
31XX.XX.XX.XXXxxxxxxxx.xxxxxxxxx.xxXxxxxxx09/02/2022verifiedAlto
32XX.XXX.XXX.XXXxxx.xxx.xxXxxxxxx09/02/2022verifiedAlto
33XX.XXX.XXX.XXxx.xxxxxxxxxxxx.xxxXxxxxxx09/02/2022verifiedAlto
34XXX.XXX.XX.XXXXxxxxxx09/02/2022verifiedAlto
35XXX.XXX.XXX.XXXXxxxxxx29/07/2022verifiedAlto
36XXX.XXX.XXX.XXXxxxxxxXxx-xxxx-xxxx / Xxx-xxxx-xxxxx29/08/2021verifiedAlto
37XXX.XXX.XX.XXXXxxxxxx24/01/2022verifiedAlto
38XXX.XX.XX.XXXxxxxxx09/02/2022verifiedAlto
39XXX.XXX.XXX.XXXXxxxxxx09/02/2022verifiedAlto
40XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx09/02/2022verifiedMedia
41XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx09/02/2022verifiedMedia
42XXX.XXX.XXX.XXXXxxxxxx23/01/2020verifiedAlto
43XXX.XX.XX.XXXxxxxxx09/02/2022verifiedAlto
44XXX.XXX.XX.XXxxxxxxxxxxxxxxxxx.xxxXxxxxxx09/02/2022verifiedAlto
45XXX.XXX.XXX.XXXXxxxxxx09/02/2022verifiedAlto
46XXX.XX.XXX.XXxx.xx-xxx-xx-xxx.xxxXxxxxxxXxx-xxxx-xxxx / Xxx-xxxx-xxxxx29/08/2021verifiedAlto
47XXX.XX.XXX.XXXxxx-xxxxxxxx.xxx.xxx.xxXxxxxxxXxx-xxxx-xxxx / Xxx-xxxx-xxxxx29/08/2021verifiedAlto
48XXX.XX.XXX.XXxx.xx-xxx-xx-xxx.xxxXxxxxxxXxx-xxxx-xxxx / Xxx-xxxx-xxxxx29/08/2021verifiedAlto
49XXX.XX.XX.XXXXxxxxxx09/02/2022verifiedAlto
50XXX.XXX.XX.XXxx.xx-xxx-xxx-xx.xxxXxxxxxxXxx-xxxx-xxxx / Xxx-xxxx-xxxxx29/08/2021verifiedAlto
51XXX.XXX.XX.Xxxx-xxxxxxxx.xxx.xxx.xxxXxxxxxxXxx-xxxx-xxxx / Xxx-xxxx-xxxxx29/08/2021verifiedAlto
52XXX.XXX.XX.XXXxxx-xxxxxxxx.xxx.xxx.xxxXxxxxxxXxx-xxxx-xxxx / Xxx-xxxx-xxxxx29/08/2021verifiedAlto
53XXX.XXX.XXX.XXXxxx.xx-xxx-xxx-xxx.xxXxxxxxxXxx-xxxx-xxxx / Xxx-xxxx-xxxxx29/08/2021verifiedAlto
54XXX.XX.XX.XXxxx.xx.xx.xx.xxxxx.xxxXxxxxxx09/02/2022verifiedMedia
55XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxx.xxxXxxxxxx09/02/2022verifiedMedia
56XXX.XXX.XX.XXxxxxxx.xxxxxxxxxxxxxx.xxxXxxxxxx09/02/2022verifiedAlto
57XXX.XX.XX.XXXXxxxxxx09/02/2022verifiedAlto
58XXX.XX.XXX.XXXXxxxxxx09/02/2022verifiedAlto
59XXX.XX.XXX.XXXXxxxxxxXxxxxxxxx09/02/2022verifiedAlto
60XXX.XX.XX.XXXxxx-xxx-xxxxx.xx.xxxxxx.xx.xxXxxxxxx29/07/2022verifiedAlto
61XXX.XXX.XXX.XXXXxxxxxx09/02/2022verifiedAlto
62XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxx.xxxxxxxxxxxx.xxXxxxxxx24/01/2022verifiedAlto
63XXX.XX.X.XXXXxxxxxx09/02/2022verifiedAlto
64XXX.XXX.XX.XXXXxxxxxxXxx-xxxx-xxxx29/08/2021verifiedAlto
65XXX.XX.XX.XXXXxxxxxx09/02/2022verifiedAlto
66XXX.XX.XXX.XXXxx.xx.xxxx.xxx.xxxxxx.xx-xxxxxxx.xxxXxxxxxx09/02/2022verifiedAlto
67XXX.XXX.XXX.XXXxxxxxxxxxx.xxxxxxxxxx.xx.xxXxxxxxx09/02/2022verifiedAlto
68XXX.X.XXX.XXXxxxxxx24/01/2022verifiedAlto
69XXX.XXX.XXX.XXXXxxxxxx24/01/2022verifiedAlto
70XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxx.xxxx.xxxxx.xxxXxxxxxx09/02/2022verifiedAlto
71XXX.XX.XXX.XXXxxxxxx23/01/2020verifiedAlto
72XXX.XXX.XX.XXXXxxxxxx09/02/2022verifiedAlto
73XXX.XXX.XXX.XXXXxxxxxx09/02/2022verifiedAlto
74XXX.XXX.XXX.XXXXxxxxxxXxx-xxxx-xxxx / Xxx-xxxx-xxxxx29/08/2021verifiedAlto
75XXX.XX.XX.XXXxxx.xx-xxx-xx-xx.xxxXxxxxxxXxx-xxxx-xxxx / Xxx-xxxx-xxxxx29/08/2021verifiedAlto
76XXX.XX.XX.XXXXxxxxxx09/02/2022verifiedAlto
77XXX.XXX.XXX.XXxxxxxx23/01/2020verifiedAlto
78XXX.XXX.XXX.XXxxxx.xxxxx.xx.xxXxxxxxxXxxxxxxxx09/02/2022verifiedAlto
79XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxx.xxxx.xxXxxxxxx09/02/2022verifiedAlto

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClasseVulnerabilitàAccesso al vettoreGenereFiducia
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24Path TraversalpredictiveAlto
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
3T1059CAPEC-242CWE-94Argument InjectionpredictiveAlto
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
5T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveAlto
6TXXXX.XXXCAPEC-0CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveAlto
7TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveAlto
8TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
9TXXXX.XXXCAPEC-0CWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveAlto
10TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
11TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveAlto
12TXXXXCAPEC-0CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
13TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
14TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveAlto
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
16TXXXXCAPEC-0CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
17TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveAlto
18TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveAlto
19TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
20TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
21TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
22TXXXX.XXXCAPEC-0CWE-XXXxxxxxxxxxxxxpredictiveAlto
23TXXXXCAPEC-157CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
24TXXXX.XXXCAPEC-59CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
25TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (198)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorGenereFiducia
1File/.ssh/authorized_keyspredictiveAlto
2File/addbill.phppredictiveMedia
3File/adminlogin.asppredictiveAlto
4File/ample/app/action/edit_product.phppredictiveAlto
5File/conf/predictiveBasso
6File/controller/AdminController.phppredictiveAlto
7File/deviceIPpredictiveMedia
8File/etc/shadowpredictiveMedia
9File/firewall/policy/predictiveAlto
10File/friends/ajax_invitepredictiveAlto
11File/getcfg.phppredictiveMedia
12File/graphStatus/displayServiceStatus.phppredictiveAlto
13File/index.php/admin/tag/add.htmlpredictiveAlto
14File/Items/*/RemoteImages/DownloadpredictiveAlto
15File/proc/pid/syscallpredictiveAlto
16File/rom-0predictiveBasso
17File/scas/admin/predictiveMedia
18File/servlet.gupldpredictiveAlto
19File/sql/sql_type.ccpredictiveAlto
20File/statuspredictiveBasso
21File/tmppredictiveBasso
22File/tools/developerConsoleOperations.jsppredictiveAlto
23File/xxxxxxx/predictiveMedia
24File/xxx/xxx/xxxxxxpredictiveAlto
25File/xxx-xxx/xxx.xxxpredictiveAlto
26Filexxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
27Filexxxxx/xxxxx_xxxxxx.xxxpredictiveAlto
28Filexxx.xpredictiveBasso
29Filexxxx/xxxxxxxxx.xxxpredictiveAlto
30Filexxx/xxxxxxxxxxx/xxxxx.xxpredictiveAlto
31Filexxx/xxxxxxxx/xxxx-xxxx.xxxpredictiveAlto
32Filexxxx-xxxx.xpredictiveMedia
33Filexxxxxxx.xxpredictiveMedia
34Filexxxx/xxxxxxxxxxxx.xxxpredictiveAlto
35Filexxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
36Filexxxxxx.xpredictiveMedia
37Filexxx_xxxx_xxxxx.xpredictiveAlto
38Filexxxxxxxxxxx_xxxxxx.xxxpredictiveAlto
39Filexxxxx/xxxxxxxx-xxxxxxxxx/xxxxxxxxxxxxxxx.xxxxx.xxxpredictiveAlto
40Filexxx/xxxxxxxxx/xxxxxx/xxxxxxxxxxxxx.xxxxpredictiveAlto
41Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveAlto
42Filexxxxxxx.xpredictiveMedia
43Filexxxxxxxxx.xpredictiveMedia
44Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
45Filexxxxxxx.xxxpredictiveMedia
46Filexxxxxxx.xxxpredictiveMedia
47Filexxxxxxxxx.xxxpredictiveAlto
48Filexxxxx.xxxpredictiveMedia
49Filexxxx_xxx.xxxpredictiveMedia
50Filexxxxxxxx-xxxxxxxx.xxxpredictiveAlto
51Filexxxxxxx/xxxxx/xxx/xxxxxx/xxxxxx-xxxxx.xpredictiveAlto
52Filexxxxxxx/xxx/xx/xx_xxxxx.xpredictiveAlto
53Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveAlto
54Filexxxxxx_xxxx_xxxxx.xpredictiveAlto
55Filexxxxxxxxxxxx_xxxx.xxxpredictiveAlto
56Filexxx_xxxxxx.xxxpredictiveAlto
57Filexxx.xxxpredictiveBasso
58Filexxxxxx.xxxpredictiveMedia
59Filexxxx/xxxx/xxxxxx/xxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
60Filexxxx_xxxx.xpredictiveMedia
61Filexxxx.xpredictiveBasso
62Filexxx/xxxxxx.xxxpredictiveAlto
63Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
64Filexxxxxxx.xxxpredictiveMedia
65Filexxxxxxx/xxxxxxxxx/xxxxxxxxx/xxxxxxxxx/xxx_xxxxxxxxxxxxx.xxxpredictiveAlto
66Filexxxxxxx/xxxxx/xxxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxx.xxxpredictiveAlto
67Filexxxxx.xxx/xxxxxxxx.xxxpredictiveAlto
68Filexxxxx.xxxpredictiveMedia
69Filexxxxx.xxx/xxxxxxxxxxxxx/xxxpredictiveAlto
70Filexxxxx.xxx?xxx=xxxxxx&xxxx=xxxxxx&xx=xxxxxpredictiveAlto
71Filexxxxxx.xpredictiveMedia
72Filexxxxxx/xxxxxx/xxxx.xpredictiveAlto
73FilexxxxxxxpredictiveBasso
74Filexxxxxxxxxx/xxx_xx.xpredictiveAlto
75Filexxx.xxxpredictiveBasso
76Filexxxxx.xxxpredictiveMedia
77Filexxxxx_xx.xxxxpredictiveAlto
78Filexxxx_xxxxx.xpredictiveMedia
79Filexxxx.xpredictiveBasso
80Filexxxxxxx.xxxpredictiveMedia
81Filexxx_xxxxx.xpredictiveMedia
82Filexxx_xxxxx.xxxpredictiveAlto
83Filexxx_xxxxx_xxxx.xpredictiveAlto
84Filexxxxx.xxxpredictiveMedia
85Filexxx/xxxx/xxx_xxx.xpredictiveAlto
86Filexxx/xxxxxx/xx_xxxxxx.xpredictiveAlto
87Filexxx.xxxpredictiveBasso
88Filexxxxxxx.xxxpredictiveMedia
89Filexxx/xxxxxx/xxxxxxxx/xxxxx/xxxxxxxxx.xxxxpredictiveAlto
90Filexxxxxxxx.xxxpredictiveMedia
91Filexxxx/xxxxxxxxx.xxxpredictiveAlto
92Filexxxxxxx.xxxpredictiveMedia
93Filexxxxxxx/xxxxxx.xxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveAlto
94Filexxxxxxxx.xxxpredictiveMedia
95Filexxxxxx.xxx?xxx=xxxxxxxx&xx=xxxxxxxpredictiveAlto
96Filexxxx-xxxx.xxxpredictiveAlto
97Filexxxxxxxxxx.xxxpredictiveAlto
98Filexxxxxxxx.xxx?xxxxxxxx=xxx&xxxxx=xxxxxxxx&xxx=xxx_xxxxxpredictiveAlto
99Filexxxxx/xxx/xxxxxx_xxxxx/!xxxxxxxx?xxxxxxxxxx=xxxx-xxxxx-xx-xxxx.xxxxxxxx_xxxxxxxxxxxxxpredictiveAlto
100Filexxxx.xxxpredictiveMedia
101Filexxxxx-xxxx/xxxxx-xxxxx-xxxx.xxxpredictiveAlto
102Filexxxxxxxx.xxxpredictiveMedia
103Filexxxxxxx.xxpredictiveMedia
104Filexxxxxxxx.xpredictiveMedia
105Filexxxxxx.xxpredictiveMedia
106Filexxxxxxxx/xxxxxxxxxxxx/xxxxxxx/xxxxx.xxxxxxxxxxx.xxxpredictiveAlto
107Filexxxxxxx_xxxx.xxxpredictiveAlto
108Filexxxxxxxxxxxxxxxx.xxpredictiveAlto
109Filexxxxxxx.xxpredictiveMedia
110Filexxxxxxx.xxxpredictiveMedia
111Filexxxxx/xxxx/xxxxxxxx.xxxpredictiveAlto
112Filexxxx-xxxxxxxx.xxxpredictiveAlto
113Filexxx-xxxxxxx.xpredictiveAlto
114Filexxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
115Filexxxxxx.xxxpredictiveMedia
116Filexxxxx/xxxxxxxx.xpredictiveAlto
117Filexxxxxx.xxxpredictiveMedia
118Filexx-xxxxx/xxxxx-xxx.xxx?xxxxxxx-xxxxxxxxpredictiveAlto
119File_xxxxxx/xxxxxxxx.xpredictiveAlto
120Libraryxxxxxxxxx/xxxxxxxx.xxx.xxxpredictiveAlto
121Libraryxxxxxx.xxxxxxx.xxxxxxxpredictiveAlto
122Argument.xxx.x.x.x.x.x.xx.x.x.x.x.x.x.x.x.x.x.xpredictiveAlto
123ArgumentxxxxxxxpredictiveBasso
124ArgumentxxxxpredictiveBasso
125Argumentxxxxxx_xxxxxxxxxxpredictiveAlto
126ArgumentxxxxxxxxpredictiveMedia
127ArgumentxxxxxxxpredictiveBasso
128ArgumentxxxxxxxxxpredictiveMedia
129ArgumentxxxxxxpredictiveBasso
130Argumentxxx_xxxxxxxpredictiveMedia
131Argumentx_xxxxxx.xxxx_xxxxxpredictiveAlto
132ArgumentxxxxxxxxxxxxxxxpredictiveAlto
133ArgumentxxxxpredictiveBasso
134ArgumentxxxxpredictiveBasso
135Argumentxxxxxxxxxxxxxx($xxx)predictiveAlto
136ArgumentxxxxxpredictiveBasso
137ArgumentxxxxxxxxpredictiveMedia
138Argumentxxxx_xxxx/xxxxxxx_xxxxxxxxxxxpredictiveAlto
139Argumentxxxx_xxxxxxpredictiveMedia
140ArgumentxxpredictiveBasso
141Argumentxx/xxxxxxpredictiveMedia
142ArgumentxxxxxxxxpredictiveMedia
143ArgumentxxxxxpredictiveBasso
144ArgumentxxxxxxxxxxxxxpredictiveAlto
145ArgumentxxxxxpredictiveBasso
146ArgumentxxpredictiveBasso
147ArgumentxxxxxxpredictiveBasso
148Argumentxxxxx[xxxxx][xx]predictiveAlto
149ArgumentxxxpredictiveBasso
150ArgumentxxxxxxpredictiveBasso
151Argumentxxxxx_xxxxpredictiveMedia
152ArgumentxxxpredictiveBasso
153ArgumentxxxxxxpredictiveBasso
154ArgumentxxpredictiveBasso
155ArgumentxxxxxxxpredictiveBasso
156Argumentxxxxxx_xxpredictiveMedia
157ArgumentxxxxpredictiveBasso
158ArgumentxxxxxxxxpredictiveMedia
159ArgumentxxxxxxxxpredictiveMedia
160Argumentxxx_xxxxpredictiveMedia
161Argumentxxxxxxx xxxxxpredictiveAlto
162ArgumentxxxxxxxxxxpredictiveMedia
163Argumentxxxxx-xxxxxxxxxxxxxpredictiveAlto
164ArgumentxxxxxpredictiveBasso
165ArgumentxxxxxxxpredictiveBasso
166ArgumentxxxxxxxxpredictiveMedia
167ArgumentxxxxxxxxxxxxxxxxxxpredictiveAlto
168Argumentxxxxxxxxxxx_xxxxpredictiveAlto
169Argumentxxx_xxxxxx_x_xxx_xxxxxpredictiveAlto
170ArgumentxxxxxxxxpredictiveMedia
171Argumentxxx-xxxxxxxpredictiveMedia
172Argumentxxxx xxxxpredictiveMedia
173Argumentxxxx_xxxxxxpredictiveMedia
174Argumentxxxxx/xxxpredictiveMedia
175ArgumentxxxxpredictiveBasso
176Argumentxxxxx[xxxxxxx_xxxxx]predictiveAlto
177ArgumentxxxpredictiveBasso
178ArgumentxxxxxpredictiveBasso
179ArgumentxxxxxpredictiveBasso
180ArgumentxxxxpredictiveBasso
181Argumentxxxx/xxxxxxxxpredictiveAlto
182Argumentxxxxxxxx/xxxxxxxxpredictiveAlto
183Argumentx-xxxxxxxxx-xxxpredictiveAlto
184ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveAlto
185Argument_xxxxxxxpredictiveMedia
186Input Value"><xxxx xxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveAlto
187Input Value%xx%xx%xxxxx%xxxxx=x%xxxxxxxxx=xxxxx(x)%xxpredictiveAlto
188Input Value'xx''='predictiveBasso
189Input Value../predictiveBasso
190Input Value</xxxxxx >predictiveMedia
191Input ValuexxxxxxxxpredictiveMedia
192Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveAlto
193Input Valuexxxx</xxxxx><xxxxxx>xxxxx("xxxx")</xxxxxx><xxxxx>predictiveAlto
194Network Portxxxxx xxx-xxx, xxxpredictiveAlto
195Network Portxxx/xxxx (xxx)predictiveAlto
196Network Portxxx/xxxxpredictiveMedia
197Network Portxxx/xxxxxpredictiveMedia
198Network Portxxx xxxxxx xxxxpredictiveAlto

Referenze (11)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!