BackdoorDiplomacy 解析

IOB - Indicator of Behavior (1000)

タイムライン

言語

en704
zh188
de28
ar14
ru12

国・地域

us352
cn290
de22
es20
ru18

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Qualcomm Snapdragon Auto20
Qualcomm Snapdragon Industrial IOT20
Qualcomm Snapdragon Consumer IOT18
Qualcomm Snapdragon Compute18
Qualcomm Snapdragon Mobile16

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1TikiWiki tiki-register.php 特権昇格7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010091.37CVE-2006-6168
2DZCP deV!L`z Clanportal config.php 特権昇格7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.49CVE-2010-0966
3Pligg cloud.php SQLインジェクション6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.26
4ALPACA 弱い認証5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001100.16CVE-2021-3618
5nginx 特権昇格6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002413.11CVE-2020-12440
6SolarWinds Network Performance Monitor 特権昇格9.89.8$0-$5k$0-$5kNot DefinedOfficial Fix0.691840.08CVE-2021-31474
7Huawei ACXXXX/SXXXX SSH Packet 特権昇格7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.002460.07CVE-2014-8572
8MantisBT クロスサイトスクリプティング4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.004820.00CVE-2014-9571
9Tiki Admin Password tiki-login.php 弱い認証8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.49CVE-2020-15906
10MGB OpenSource Guestbook email.php SQLインジェクション7.37.3$0-$5k$0-$5kHighUnavailable0.013021.01CVE-2007-0354
11jforum User 特権昇格5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.05CVE-2019-7550
12Apple Mac OS X Server Wiki Server クロスサイトスクリプティング4.34.3$5k-$25k$0-$5kNot DefinedNot Defined0.002630.03CVE-2009-2814
13Serendipity exit.php 特権昇格6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.36
14vBulletin redirector.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001220.10CVE-2018-6200
15Phpsugar PHP Melody page_manager.php クロスサイトスクリプティング5.24.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000830.00CVE-2017-15648
16TP-Link TL-WR902AC dm_fillObjByStr メモリ破損6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.001720.01CVE-2022-25074
17Netgear WN604/WN802Tv2/WNAP210/WNAP320/WNDAP350/WNDAP360 boardDataWW.php 特権昇格9.89.4$25k-$100k$0-$5kProof-of-ConceptNot Defined0.973730.03CVE-2016-1555
18TRENDnet TV-IP110WN/TV-IP121WN network.cgi メモリ破損8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.002600.02CVE-2018-19240
19Hex-Rays SA IDA .NET Processor Module Remote Code Execution5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.00
20jQuery Property extend Pollution クロスサイトスクリプティング6.66.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.035350.13CVE-2019-11358

キャンペーン (1)

These are the campaigns that can be associated with the actor:

  • Middle East

IOC - Indicator of Compromise (26)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIPアドレスHostnameアクターキャンペーンIdentifiedタイプ信頼度
123.83.224.17823.83.224.178.16clouds.comBackdoorDiplomacy2021年06月11日verified
223.106.140.20723.106.140.207.16clouds.comBackdoorDiplomacy2021年06月11日verified
323.228.203.130unassigned.psychz.netBackdoorDiplomacy2021年06月11日verified
423.247.47.252BackdoorDiplomacy2021年06月11日verified
543.225.126.179BackdoorDiplomacy2021年06月11日verified
643.251.105.139BackdoorDiplomacy2021年06月11日verified
7XX.XXX.XXX.XXXXxxxxxxxxxxxxxxxx2021年06月11日verified
8XX.XXX.XXX.XXXXxxxxxxxxxxxxxxxx2021年06月11日verified
9XX.XX.XXX.XXxx.xx.xxx.xx.xxxxx.xxxXxxxxxxxxxxxxxxxx2021年06月11日verified
10XX.XX.XXX.XXxx.xx.xxx.xx.xxxxx.xxxXxxxxxxxxxxxxxxxx2021年06月11日verified
11XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxxxxxxxxxXxxxxx Xxxx2022年12月17日verified
12XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxx.xxxXxxxxxxxxxxxxxxxx2021年06月11日verified
13XX.XXX.XXX.XXxx.xxx.xxx.xx.xxxxx.xxxXxxxxxxxxxxxxxxxx2021年06月11日verified
14XXX.XXX.XX.XXXXxxxxxxxxxxxxxxxxXxxxxx Xxxx2022年12月17日verified
15XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxxxxxxxxxXxxxxx Xxxx2022年12月17日verified
16XXX.XX.XX.XXXxxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxxxxxxxxxXxxxxx Xxxx2022年12月17日verified
17XXX.XX.XXX.XXXxxxxxxxxxxxxxxxx2021年06月11日verified
18XXX.XX.XXX.XXXxxxxxxxxxxxxxxxxXxxxxx Xxxx2022年12月17日verified
19XXX.XXX.XXX.XXXXxxxxxxxxxxxxxxxx2021年06月11日verified
20XXX.XXX.XXX.XXXXxxxxxxxxxxxxxxxx2021年06月11日verified
21XXX.XX.XXX.XXXxxxxxxxxxxxxxxxxXxxxxx Xxxx2022年12月17日verified
22XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxxxxxxxxxxXxxxxx Xxxx2022年12月17日verified
23XXX.XXX.X.XXxxx.xxx.x.xx.xxxxx.xxxXxxxxxxxxxxxxxxxx2021年06月11日verified
24XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxxxxxxxxxXxxxxx Xxxx2022年12月17日verified
25XXX.XXX.X.XXxxxxxxxxxxxxxx.xxxxxxx.xxXxxxxxxxxxxxxxxxx2021年06月11日verified
26XXX.XX.XX.XXxxx.xx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxxxxxxxxxXxxxxx Xxxx2022年12月17日verified

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueクラス脆弱性アクセスベクタータイプ信頼度
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24, CWE-425Path Traversalpredictive
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictive
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath Expressionspredictive
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument Injectionpredictive
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site Scriptingpredictive
6T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary Privilegespredictive
7TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictive
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictive
9TXXXX.XXXCAPEC-178CWE-XXXXxxx Xxxxxxxxpredictive
10TXXXXCAPEC-0CWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictive
11TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxpredictive
12TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxxxpredictive
13TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx Xxxxxpredictive
14TXXXXCAPEC-108CWE-XX, CWE-XX, CWE-XXXxx Xxxxxxxxxpredictive
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx Xxxxxxxxxxxxxpredictive
16TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictive
17TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx Xxxxxxxxxxxpredictive
18TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictive
19TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictive
20TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx Xxxxpredictive
21TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
22TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive
23TXXXX.XXXCAPEC-0CWE-XXXxxxxxxxxxxxxpredictive
24TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictive
25TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx Xxxxxpredictive
26TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictive

IOA - Indicator of Attack (390)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/+CSCOE+/logon.htmlpredictive
2File/act/ActDao.xmlpredictive
3File/administrator/components/table_manager/predictive
4File/ajax.php?action=read_msgpredictive
5File/ajax/networking/get_netcfg.phppredictive
6File/api/clusters/local/topics/{topic}/messagespredictive
7File/api/gen/clients/{language}predictive
8File/app/options.pypredictive
9File/bin/httpdpredictive
10File/cgi-bin/wapopenpredictive
11File/ci_spms/admin/categorypredictive
12File/ci_spms/admin/search/searching/predictive
13File/classes/Master.php?f=delete_appointmentpredictive
14File/classes/Master.php?f=delete_trainpredictive
15File/concat?/%2557EB-INF/web.xmlpredictive
16File/Content/Template/root/reverse-shell.aspxpredictive
17File/ctcprotocol/Protocolpredictive
18File/dashboard/menu-list.phppredictive
19File/data/removepredictive
20File/debug/pprofpredictive
21File/ebics-server/ebics.aspxpredictive
22File/ffos/classes/Master.php?f=save_categorypredictive
23File/filemanager/upload/droppredictive
24File/forum/away.phppredictive
25File/goform/net\_Web\_get_valuepredictive
26File/goforms/rlminfopredictive
27File/GponForm/usb_restore_Form?script/predictive
28File/group1/uploapredictive
29File/hedwig.cgipredictive
30File/HNAP1predictive
31File/HNAP1/SetClientInfopredictive
32File/index.php/newsletter/subscriber/new/predictive
33File/Items/*/RemoteImages/Downloadpredictive
34File/manage/IPSetup.phppredictive
35File/menu.htmlpredictive
36File/mkshop/Men/profile.phppredictive
37File/modules/profile/index.phppredictive
38File/nagiosxi/admin/banner_message-ajaxhelper.phppredictive
39File/navigate/navigate_download.phppredictive
40File/novel/bookSetting/listpredictive
41File/ocwbs/admin/?page=user/manage_userpredictive
42File/ofrs/admin/?page=user/manage_userpredictive
43File/out.phppredictive
44File/password.htmlpredictive
45File/patient/appointment.phppredictive
46File/xxx_xxxxxx/xxxxxxxxxxxxxxxxx.xxxpredictive
47File/xxxxxxpredictive
48File/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxx/predictive
49File/xxx/xxxxxx/xxxxxxxxpredictive
50File/xxxxxxxx-xxxx/xxxxxxxx_xxxx.xxxpredictive
51File/xxxx/xxxxxxx/xxxxx.xxxpredictive
52File/xxxxxxxxx//../predictive
53File/xxxx/xxx/x/xxxxxxpredictive
54File/x/predictive
55File/xxxxxxx/xxxx_xxxxxxpredictive
56File/xxxxxx/xxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictive
57File/xxxx.xxxpredictive
58File/xxxxxxxx-xxxx/xxx/xxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictive
59File/xxx/xxxx/xxxxxxxxxxxxxxpredictive
60File/xxxpredictive
61File/xxxxxxx/predictive
62File/xxxxxxxx_xxxxx/?x=xxxx_xxxxxxxpredictive
63File/xxxx/?xxxx=xx_xxxxxxxxpredictive
64File/xxxx/xxxxx/?xxxx=xxxxpredictive
65File/xx-xxxxpredictive
66Filex.xxx.xxx\xxxx\xxxxxxxx.xxxpredictive
67Filexxx.xxxpredictive
68Filexxxxxxx.xxxpredictive
69Filexxxxx/?xxxx=xxxxxxxpredictive
70Filexxxxx/xxx.xxxpredictive
71Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictive
72Filexxxxx/xx_xxxxxxxx.xxxpredictive
73Filexxxxx/xxxx-xxxxx.xxxpredictive
74Filexxxxx/xxxxx.xxxpredictive
75Filexxxxx/xxxxxxxxxx/xxxxxxxx.xxxpredictive
76Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictive
77Filexxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictive
78Filexxxxx/xxxxxxxx.xxxxpredictive
79Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictive
80Filexxxx_xxxxxxx.xxxpredictive
81Filexxx/xxx/xxxxxpredictive
82Filexxx/xxxxxxxxxxx/xxxx/xxxxxxxx_xxxxxxxxxx.xxpredictive
83Filexxxxxx/xxxxxxxxx.xxpredictive
84Filexxxxxxxxxxxxxx.xxxpredictive
85Filexxxx.xxx_xxxxx_xxxx_xxxx-xxxx.xxxpredictive
86Filexxxx/xxxxxpredictive
87Filexxxxxxx.xxpredictive
88Filexxxxxx.xxxxpredictive
89Filexxxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxxpredictive
90Filexxx_xxxxxxxxx.xxxpredictive
91Filexxxxxxxxx.xxxpredictive
92Filexx_xxxx.xxxpredictive
93Filexxxxxxxxxx_xxxxx.xxxpredictive
94Filexxx.xxxxpredictive
95Filexxxxx.xxxpredictive
96Filexx.xxxxxx.xxxx.xxxx.xxxxxxx.xxxxpredictive
97Filexxxxxx/xxx.xpredictive
98Filexxxx_xxxxxxxx/xx.xxxpredictive
99Filexxxx_xxxx.xxxpredictive
100Filexxxxxxxxxxx.xpredictive
101Filexxxxxxx.xxxxxxxx.xxxpredictive
102Filexxxx.xxpredictive
103Filex_xxxxxxpredictive
104Filexxxxxxxxxxxxxxx.xxxxpredictive
105Filexx.xxxpredictive
106Filexxxxxxx.xxxxx.xxxpredictive
107Filexxxxxxxxxxxx.xxxpredictive
108Filexxxx_xxxx.xxxpredictive
109Filexxxxxxxx_xxxxx_xxxxxxxxx.xxxpredictive
110Filexxxx-xxxxxxx.xxxpredictive
111Filexxxxxxxx.xxxpredictive
112Filexxxxx.xxxpredictive
113Filexxxxxxx.xxxpredictive
114Filexxxx-xxxxx.xpredictive
115Filexxxx.xpredictive
116Filexxxx.xxxpredictive
117Filexxxxxxxxxxxxxxxxxxxx.xxxpredictive
118Filexxxxxx_xxxxxxx.xxxpredictive
119Filexxxxxxxx.xxxxpredictive
120Filexx_xxxx.xxxpredictive
121Filexxxxxxxxx.xxx.xxxpredictive
122Filexxxxxxxxxx.xxxpredictive
123Filexxxxx.xxxpredictive
124Filexxxxxxxxxxxxxxxxx.xxxxpredictive
125Filexxxx.xxxpredictive
126Filexxxxxxxx/xxxx_xxxxpredictive
127Filexxxxxxx/xxxxxxxxxxxx.xxxpredictive
128Filexxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictive
129Filexxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictive
130Filexxxx.xxxpredictive
131Filexxxx-xxxx.xxpredictive
132Filexxxxxxxxxxxxxxxxxxx.xxxxpredictive
133Filexxxx.xxpredictive
134Filexxxxxxxxxxxxxx.xxxpredictive
135Filexxx/xxxxxx.xxxpredictive
136Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictive
137Filexxxxxxx/xxxxxxxxxx.xxxpredictive
138Filexxxxx.xxxxpredictive
139Filexxxxx.xxpredictive
140Filexxxxx.xxxpredictive
141Filexxxxx_xxxxxx_xxxxxxxxxx.xxxpredictive
142Filexxxxxxx.xpredictive
143Filexxxxxxxx/xx/xxxx_xxxxxx.xxpredictive
144Filexxxxx.xxxpredictive
145Filexxx.xpredictive
146Filexxxx.xxxpredictive
147Filexxxx_xxxx.xxxpredictive
148Filexxx_xxxxxx_xxxxxx.xxpredictive
149Filexxxx.xpredictive
150Filexxxxxxxxx/xxxxxxx/xxxxx.xxxpredictive
151Filexxxxxx/xxxxxx/xxxxxx-xx.xpredictive
152Filexxxxxxxxxxxx/xxxxxx_xxxxx.xxpredictive
153Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictive
154Filexxxx/xxxxxxxx/xxxxxx_xxxxxxxx.xpredictive
155Filexxxxxxxxxxxx_xxx.xxpredictive
156Filexxxxx.xxxpredictive
157Filexxxxx.xxxpredictive
158Filexxxxx/predictive
159Filexxxxx_xxxpredictive
160Filexxxxx/xxxxxxxx/xxxxxxxx.xxpredictive
161Filexxxxxxx.xxxpredictive
162Filexxx_xxxxxx.xpredictive
163Filexxx_xxxxx.xpredictive
164Filexxxxxx/xxxxxx.xxxpredictive
165Filexxxxxxxx.xxpredictive
166Filexxxxxxxxxxxxxxx.xxxxpredictive
167Filexx-xxxxxxx.xxxpredictive
168Filexxx_xx/xxx_xx_xxxxxx.xpredictive
169Filexxxxxxx.xxxpredictive
170Filexxxx.xxxpredictive
171Filexxxx_xxxx.xxxpredictive
172Filexxxxxxxxx.xxxpredictive
173Filexxxxxx.xxxpredictive
174Filexxxxx.xxxx_xxxx.xxxpredictive
175Filexxxx_xxxxxxx.xxxpredictive
176Filexxx_xxxxxx.xxpredictive
177Filexxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictive
178Filexxxxxxxxx.xxx.xxxpredictive
179Filexxx/xxxxxx_xxxx.xxxpredictive
180Filexxxxx/xxxxxxxx/xxx/xxx_xxxxx.xxxpredictive
181Filexxxxxxxx.xxxpredictive
182Filexxxxxxxxx.xxxpredictive
183Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictive
184Filexxxxxxxxxxxx/xxx.xxx/xxxxx/xxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxx.xxpredictive
185Filexxxx.xxxpredictive
186Filexxxxxxx.xxxpredictive
187Filexxxxxxxx.xxxpredictive
188Filexxxxxxxxxxxxxx.xxxpredictive
189Filexxxxx-xxxxxxxx-xxxxxxxxx.xxxpredictive
190Filexxxx.xxxpredictive
191Filexxxxx.xxxpredictive
192Filexxxxxxxxxx.xxxpredictive
193Filexxxxxxxx.xxxpredictive
194Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictive
195Filexxxxxx.xpredictive
196Filexxxxxxx.xpredictive
197Filexxxxxxxxxx_xxxxx.xxxxxxpredictive
198Filexxxxxx/xxxxxxxx.xxxpredictive
199Filexxxxxx_xxx_xxxxxx.xxxpredictive
200Filexxxx.xxxpredictive
201Filexxxx.xxxpredictive
202Filexxxx/xxxxx.xxxpredictive
203Filexxxx/xxxx.xxxpredictive
204Filexxxx_xxxx.xxxpredictive
205Filexxxxxxx.xxxpredictive
206Filexxx/xxxxxxx/xxx_xxxx.xpredictive
207Filexx_xxxx/xxxx_xxxx.xpredictive
208Filexx_xxxx/xxxxxxxxxxxxxxxx.xpredictive
209Filexxx_xxxxx.xpredictive
210Filexxxxxxx.xxxpredictive
211Filexxxxxxx-xxxxxxx.xxxpredictive
212Filexxxxxxxx.xxxpredictive
213Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictive
214Filexxxxxxx.xxxpredictive
215Filexxxx/xxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictive
216Filexxxx-xxxxx.xxxpredictive
217Filexxxx-xxxxxxxx.xxxpredictive
218Filexxxxx/xxxx_xxxxx.xpredictive
219Filexxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictive
220Filexxxxxxxxxpredictive
221Filexxxxxxx_xxxxx.xxxpredictive
222Filexxxx.xxxxpredictive
223Filexxxxxxxxx.xxxpredictive
224Filexxxxx.xxxpredictive
225Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictive
226Filexxxx\xxxxxxxxxx\xxxxxxx_xxxxxxxxx.xxxpredictive
227Filexxxxx.xpredictive
228Filexxxx-xxxxx-xxxxxxx.xxxpredictive
229Filexxxxx.xxxpredictive
230Filexx/xxxxx/xxxxxxxx/xxxxxxxxxx-xxxx?xxxxxxxxx_xxxxxxxxx_xxxxxx[][xxxxxxxx]predictive
231Filexxx/xxxxxx/xxxxxxxxxxxxx.xxxpredictive
232Filexxxxxxx-xxxx.xxxpredictive
233Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictive
234Filexxxxxx.xxxpredictive
235Filexxxxxx.xxxxpredictive
236File\xxxxx\xxxxxxxxxx\xxxxxxxx.xxxpredictive
237File~/xxxxx/xxxxx-xxxxxxx-xxxxx-xxxxx.xxxpredictive
238File~/xxxxxx/xxxx/xxxxxxxx-xxxx.xxxpredictive
239File~/xxxxxxxx-xxxxxxxx.xxxpredictive
240File~/xxxxxxxx/xxxxx/xxxxx-xx-xxxxxx-xxxxx-xxxx-xxxx.xxxpredictive
241File~/xxxxxx-xxxxx-xxxxxxx.xxxpredictive
242Libraryxxxxxx.xxxpredictive
243Libraryxxxx/xxx/xxxxxx.xxxpredictive
244Libraryxxxxx.xxxpredictive
245Libraryxxx/xxxxxxx.xxpredictive
246Libraryxxxxxxx/xxxxxxxx.xxxpredictive
247Libraryxxx/xxx/xxx/xxxxxx/xxxxx/xxxxxxxxx.xxxxx.xxxpredictive
248Argument$_xxxxxx['xxx_xxxx']predictive
249Argument?xxxxxxpredictive
250Argumentxx_xxxxx_xxx_xxxxpredictive
251Argumentxxxxxpredictive
252Argumentxxxxx_xxxxxxxxpredictive
253Argumentxxxpredictive
254Argumentxxxx(xxxx_xxxx)predictive
255Argumentxxxxxpredictive
256Argumentxxx_xxxxx_xxxxpredictive
257Argumentxxxxxxxxpredictive
258Argumentxxxxxxx_xxpredictive
259Argumentxxxxxxxxxx_xxxxpredictive
260Argumentxxxpredictive
261Argumentxxxxxxxxxxpredictive
262Argumentxxxx_xxpredictive
263Argumentxxxxxxpredictive
264Argumentxxxxxxxpredictive
265Argumentxxxxxxx-xxxxxxpredictive
266Argumentxxxxxxx-xxxxxxxx-xxxxxxpredictive
267Argumentxxxxx_xxpredictive
268Argumentxxxx_xxxxxpredictive
269Argumentxxxxx$xxxxxxxxxxxxxx$xxxxxxxxxxxpredictive
270Argumentxxxxpredictive
271Argumentxxxx_xxxxpredictive
272Argumentxxxxxxxxxxxpredictive
273Argumentxxxxpredictive
274Argumentxxxx_xxxxxx=xxxxpredictive
275Argumentxxxxxpredictive
276Argumentxxxxxxpredictive
277Argumentxxxxpredictive
278Argumentxxxxxxxxxxpredictive
279Argumentxxxxxxxxpredictive
280Argumentxxxxxxxxpredictive
281Argumentxxxxxxxxxxxxxxxpredictive
282Argumentxxxxxpredictive
283Argumentxxxxx xxxx/xxxx xxxxpredictive
284Argumentxxxxpredictive
285Argumentxxxxxxxx_xxxxxxxpredictive
286Argumentxxxxpredictive
287Argumentxxxxxxxxxxxxxxpredictive
288Argumentxxpredictive
289Argumentxxpredictive
290Argumentxx/xxxxxpredictive
291Argumentxx_xxxxxxxxpredictive
292Argumentxxxxxpredictive
293Argumentxxxxxxxxpredictive
294Argumentxxxxxxpredictive
295Argumentxxxxpredictive
296Argumentxxxx/xxx_xxxxxxxxxpredictive
297Argumentxxxxxxxx_xxxpredictive
298Argumentxxxxpredictive
299Argumentxxxxxxxxxxpredictive
300Argumentxxxxxxxxpredictive
301Argumentxxxpredictive
302Argumentxxxxxxxpredictive
303Argumentxxxpredictive
304Argumentxxxxpredictive
305Argumentxxxx/xxxxxxxxxxxpredictive
306Argumentxxxxxxx/xxxxxxxpredictive
307Argumentxxxxxxxxpredictive
308Argumentxx_xxpredictive
309Argumentxxxxxx xxxxxxpredictive
310Argumentxxxxxxxxxxxpredictive
311Argumentxxxxx_xxpredictive
312Argumentxxxxxxxxxxpredictive
313Argumentxxxxpredictive
314Argumentxxxxxxpredictive
315Argumentxxxxxxpredictive
316Argumentxxxxxxxx/xxxxxxpredictive
317Argumentxxxx_xxxxpredictive
318Argumentxxxx_xxxxxpredictive
319Argumentxxxpredictive
320Argumentxxxxxxpredictive
321Argumentxxxxxxxxpredictive
322Argumentxxxxpredictive
323Argumentxxxxxxxxpredictive
324Argumentxxxxxxxxxpredictive
325Argumentxxx_xxxxxx_xxxxpredictive
326Argumentxxxxxxxxpredictive
327Argumentxx_xxxx_xxxxxx/xx_xxxxx_xxxxxpredictive
328Argumentxxxxxxx xxxxxpredictive
329Argumentxxxxxpredictive
330Argumentxxxxxxpredictive
331Argumentxxxxx-xxxxxxxxxxxxxpredictive
332Argumentxxxxx_xxxxxxpredictive
333Argumentxxxxxxxx_xxpredictive
334Argumentxxxxxxxpredictive
335Argumentxxxxxxxxxxpredictive
336Argumentxxxxxxxxxxxxxxpredictive
337Argumentxxxxxxxxxxpredictive
338Argumentxxxxxxpredictive
339Argumentxxxxxxxxxxxxxxxpredictive
340Argumentxxxxxx/xxxxxx/xxxpredictive
341Argumentxxxxxxpredictive
342Argumentxxxxpredictive
343Argumentxxxxxx_xxxxxxpredictive
344Argumentxxxxxxxxxxpredictive
345Argumentxxxxxxxpredictive
346Argumentxxxxxxxx[xxxx xxxxxxx][xxxxxxxxxxxxxxxxxx]predictive
347Argumentxxxxxxxxxxxpredictive
348Argumentxxxx_xxxxxpredictive
349Argumentxxxx_xxxpredictive
350Argumentxxxxpredictive
351Argumentxxxxxxxpredictive
352Argumentxxxxxxxxpredictive
353Argumentxxxxxxpredictive
354Argumentxxxxxxxxxpredictive
355Argumentxxxpredictive
356Argumentxxxpredictive
357Argumentxxxpredictive
358Argumentxxxxxpredictive
359Argumentxxxxxx/xxxxxxxx/xxxx/xxxpredictive
360Argumentxxxx_xx[]predictive
361Argumentxxxpredictive
362Argumentxxxpredictive
363Argumentxxxxpredictive
364Argumentxxxx-xxxxxpredictive
365Argumentxxxxxxpredictive
366Argumentxxxxxxxxpredictive
367Argumentxxxxxxxxxxxxpredictive
368Argumentxxxpredictive
369Argumentxxxxxxx_xxxxpredictive
370Argumentxxxxxxxxpredictive
371Argumentx-xxxxxxxxx-xxxpredictive
372Argumentx-xxxxxxxxx-xxxxxxpredictive
373Argument_xxxx[_xxx_xxxx_xxxxpredictive
374Argument__xxxxxxxxxxxxxpredictive
375Argument__xxxxxxxxxpredictive
376Input Value"><xxxxxx>xxxxx("xxx")</xxxxxx>predictive
377Input Value'"><xxxxxx>xxxxx(/xxx/)</xxxxxx>predictive
378Input Value../predictive
379Input Value../..predictive
380Input Value../../../../xxxxxx/xxxxxx/xxxxxx/xxxxxx.xxxxxx-x.xxxpredictive
381Input Value../../../../xxxxx_xxxxx.xxxpredictive
382Input Valuexxx' xxx xxxxx(x) xxx 'xxxx'='xxxxpredictive
383Input Value<xxxxxx>xxxxx(/xxx/)</xxxxxx>predictive
384Input Valuexxxxx%'/**/xxx/**/(xxxxxx/**/xxxx/**/xxxx/**/(xxxxxx(xxxxx(x)))xxxx)/**/xxx/**/'xxxx%'='xxxxpredictive
385Input Valuex=xpredictive
386Pattern|xx xx xx|predictive
387Network Portxxxxxpredictive
388Network Portxxx/xxxxpredictive
389Network Portxxx/xxxxxpredictive
390Network Portxxx/xxx (xxx)predictive

参考 (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!