Donot 解析

IOB - Indicator of Behavior (1000)

タイムライン

言語

en954
zh16
es10
sv6
fr6

国・地域

us154
cn22
gb10
ru10
ch8

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

FFmpeg30
Microsoft Windows12
Cryptocat8
Solare Solar-Log6
SourceCodester Garage Management System6

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1My Link Trader out.php SQLインジェクション6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.15
2FLDS redir.php SQLインジェクション7.37.3$0-$5k$0-$5kHighUnavailable0.002030.07CVE-2008-5928
3LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000001.91
4hymeleaf-spring5 Template 特権昇格6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.047660.05CVE-2021-43466
5Pro2col Stingray FTS クロスサイトスクリプティング5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000870.15CVE-2008-10001
6FFmpeg cmv_process_header メモリ破損5.34.6$0-$5k$0-$5kUnprovenOfficial Fix0.000550.15CVE-2014-125021
7FFmpeg oggparsevorbis.c vorbis_header メモリ破損5.34.6$0-$5k$0-$5kUnprovenOfficial Fix0.000550.15CVE-2014-125008
8FFmpeg lag_decode_frame メモリ破損7.36.4$0-$5k$0-$5kUnprovenOfficial Fix0.000580.15CVE-2014-125024
9FFmpeg utils.c ff_init_buffer_info メモリ破損5.34.6$0-$5k$0-$5kUnprovenOfficial Fix0.000550.15CVE-2014-125016
10FFmpeg read_var_block_data メモリ破損7.36.4$0-$5k$0-$5kUnprovenOfficial Fix0.000580.15CVE-2014-125015
11FFmpeg decode_update_thread_context メモリ破損7.36.4$0-$5k$0-$5kUnprovenOfficial Fix0.000580.14CVE-2014-125020
12FFmpeg msrle.c msrle_decode_frame メモリ破損5.34.6$0-$5k$0-$5kUnprovenOfficial Fix0.000550.13CVE-2014-125013
13FFmpeg decode_pulses メモリ破損5.34.6$0-$5k$0-$5kUnprovenOfficial Fix0.000550.15CVE-2014-125025
14FFmpeg jpeg2000dec.c get_siz メモリ破損5.34.6$0-$5k$0-$5kUnprovenOfficial Fix0.000550.19CVE-2014-125003
15FFmpeg decode_slice_header メモリ破損5.34.6$0-$5k$0-$5kUnprovenOfficial Fix0.000550.07CVE-2014-125018
16FFmpeg Truemotion1 truemotion1_decode_header メモリ破損5.34.6$0-$5k$0-$5kUnprovenOfficial Fix0.000550.11CVE-2014-125023
17FFmpeg ansi.c decode_frame 未知の脆弱性5.34.6$0-$5k$0-$5kUnprovenOfficial Fix0.000580.15CVE-2014-125011
18PHP Link Directory Administration Page index.html クロスサイトスクリプティング4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.34CVE-2007-0529
19Tiki Admin Password tiki-login.php 弱い認証8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.84CVE-2020-15906
20Dreambox DM500 Web Server 特権昇格7.56.8$25k-$100k$0-$5kProof-of-ConceptWorkaround0.025060.04CVE-2008-3936

キャンペーン (2)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (51)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIPアドレスHostnameアクターキャンペーンIdentifiedタイプ信頼度
15.135.19.26Donot2021年06月01日verified
25.135.199.0Donot2021年06月01日verified
337.48.122.145DonotGedit2022年01月19日verified
437.120.140.211Donot2021年06月01日verified
537.120.198.208DonotDarkMusical2022年01月19日verified
637.139.3.130Donot2021年06月01日verified
737.139.28.208Donot2021年06月01日verified
845.33.29.133li1046-133.members.linode.comDonot2021年06月01日verified
945.61.137.7Donot2022年06月01日verified
1046.101.204.168Donot2021年06月01日verified
1146.105.40.12ip12.ip-46-105-40.euDonot2021年06月01日verified
12XX.XX.XX.XXxxxx.xx-xx-xx-xx.xxXxxxx2022年10月18日verified
13XX.XX.XX.XXXxxxxx.xx-xx-xx-xx.xxXxxxxXxxxxxxxxxx2022年01月19日verified
14XX.XX.XX.XXXxx.xx.xx.xxx.xxxxx.xxxXxxxx2021年06月01日verified
15XX.XX.XXX.XXxx-xx-xxx-xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxx2021年06月01日verified
16XX.XXX.XXX.XXxxxxx.xxxxxx.xxxXxxxx2021年06月01日verified
17XX.XXX.X.XXXxxxxXxxxx2022年01月19日verified
18XX.XXX.X.XXXXxxxx2021年06月01日verified
19XX.XXX.XX.XXXxxxxx-xxxx.xxXxxxx2021年06月01日verified
20XX.XX.XXX.XXXxxxx2021年06月01日verified
21XX.XX.XX.XXXXxxxx2021年06月01日verified
22XXX.XXX.XXX.XXXXxxxx2021年06月01日verified
23XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxx.xxxXxxxx2021年06月01日verified
24XXX.XXX.XXX.XXxxx-xxx-xx.xxxxxxx.xxxXxxxx2021年06月01日verified
25XXX.XXX.XXX.XXXXxxxx2021年06月01日verified
26XXX.XX.XX.XXXxxxx2021年06月01日verified
27XXX.XX.XX.XXXxxxx2021年06月01日verified
28XXX.XX.XX.XXXXxxxx2021年06月01日verified
29XXX.XX.XXX.XXXXxxxx2021年06月01日verified
30XXX.XXX.XXX.XXXXxxxx2021年06月01日verified
31XXX.XXX.XX.XXXxxx-xx-xxx-xxx.xxxxxx.xxxx.xxXxxxx2021年06月01日verified
32XXX.XX.XXX.XXXXxxxx2021年06月01日verified
33XXX.XXX.XXX.XXXxxxx2021年06月01日verified
34XXX.XX.XXX.XXXxxxx2021年06月01日verified
35XXX.XXX.XXX.XXXXxxxx2021年06月01日verified
36XXX.XXX.XX.XXXxxxx2022年03月23日verified
37XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxx2021年06月01日verified
38XXX.XX.XXX.XXXxxxx2021年06月01日verified
39XXX.XX.XXX.XXXXxxxx2021年06月01日verified
40XXX.XX.XXX.XXXXxxxx2021年06月01日verified
41XXX.XX.XXX.XXXxxxx2021年06月01日verified
42XXX.XX.XXX.XXXXxxxx2021年06月01日verified
43XXX.XX.XXX.XXxxxxx.xxx.xxxxxxxxxx.xxxXxxxx2021年06月01日verified
44XXX.XX.XXX.XXxxxxxx.xxxxxxx.xxxXxxxx2021年06月01日verified
45XXX.XX.XXX.XXXxxxxxxxx-xxxx.xxxx-xxx.xxxXxxxx2021年06月01日verified
46XXX.XXX.XXX.XXXXxxxx2023年08月20日verified
47XXX.XX.XX.XXXxxxx2021年06月01日verified
48XXX.XXX.XXX.XXxxxxx.xxxXxxxx2021年06月01日verified
49XXX.XXX.XXX.XXXXxxxx2021年06月01日verified
50XXX.XXX.XX.XXXxxxx2021年06月01日verified
51XXX.XXX.XXX.XXXXxxxx2021年06月01日verified

TTP - Tactics, Techniques, Procedures (22)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueクラス脆弱性アクセスベクタータイプ信頼度
1T1006CAPEC-126CWE-22, CWE-24, CWE-425Path Traversalpredictive
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictive
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath Expressionspredictive
4T1059CAPEC-242CWE-94Argument Injectionpredictive
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site Scriptingpredictive
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
7TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictive
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictive
9TXXXX.XXXCAPEC-178CWE-XXXXxxx Xxxxxxxxpredictive
10TXXXXCAPEC-0CWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictive
11TXXXXCAPEC-0CWE-XXXXxxxxxxxxx Xxxxxxpredictive
12TXXXXCAPEC-108CWE-XXXxx Xxxxxxxxxpredictive
13TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx Xxxxxxxxxxxxxpredictive
14TXXXXCAPEC-50CWE-XXX, CWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictive
15TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx Xxxxpredictive
16TXXXX.XXXCAPEC-0CWE-XXXXxxxxxxx Xxxxxx Xxxxpredictive
17TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
18TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictive
19TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive
20TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictive
21TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXXXxx Xxxxxxxxxx Xxxxxpredictive
22TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictive

IOA - Indicator of Attack (374)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/about.phppredictive
2File/adminpredictive
3File/admin/?page=inmates/view_inmatepredictive
4File/admin/?page=system_infopredictive
5File/admin/?page=system_info/contact_infopredictive
6File/admin/add_exercises.phppredictive
7File/admin/conferences/get-all-status/predictive
8File/admin/conferences/list/predictive
9File/admin/countrymanagement.phppredictive
10File/admin/edit.phppredictive
11File/admin/general/change-langpredictive
12File/admin/group/list/predictive
13File/admin/lab.phppredictive
14File/admin/new-contentpredictive
15File/Admin/News.phppredictive
16File/admin/renewaldue.phppredictive
17File/admin/sign/outpredictive
18File/admin/usermanagement.phppredictive
19File/adminPage/conf/saveCmdpredictive
20File/admin_route/inc_service_credits.phppredictive
21File/aqpg/users/login.phppredictive
22File/artist-display.phppredictive
23File/backups/predictive
24File/bcms/admin/?page=user/listpredictive
25File/cardo/apipredictive
26File/catcompany.phppredictive
27File/CCMAdmin/serverlist.asppredictive
28File/cgi-bin/cstecgi.cgipredictive
29File/cgi-bin/editBookmarkpredictive
30File/cgi-bin/system_mgr.cgipredictive
31File/cgi-bin/touchlist_sync.cgipredictive
32File/cgi-bin/wlogin.cgipredictive
33File/cimompredictive
34File/ci_spms/admin/categorypredictive
35File/classes/Users.php?f=savepredictive
36File/cwms/admin/?page=articles/view_article/predictive
37File/cwms/classes/Master.php?f=save_contactpredictive
38File/dashboard/add-blog.phppredictive
39File/dashboard/add-portfolio.phppredictive
40File/dashboard/settingspredictive
41File/downloadmaster/dm_apply.cgi?action_mode=initial&download_type=General&special_cgi=get_languagepredictive
42File/envpredictive
43File/film-rating.phppredictive
44File/xxxxx/xxxx.xxxpredictive
45File/xxxxx/xxxxxxxx-xxxxxxx.xxxpredictive
46File/xxxxxx/xxxx_xxxxxxx_xxxx_xxxpredictive
47File/xxxxxx/xxxxxxpredictive
48File/xxxxxx/xxxxxxpredictive
49File/xxxxxx/xxxxxxxxxxxxpredictive
50File/xxxxxx/xxxxxxpredictive
51File/xxxxxx/xxxxxxxxxx.xxxpredictive
52File/xxxxxx/xxxxxxxxxxxxxxxxxpredictive
53File/xxxxxx/xxxxxxxxxxxxxxxxxxpredictive
54File/xxxxxx/xxxxxpredictive
55File/xxxxxxxxxxxxxxx/xxxxx.xxxpredictive
56File/x/predictive
57File/xxxxx/xxx/xxxxxx.xxxpredictive
58File/xxxxx.xxxpredictive
59File/xxxxx.xxxpredictive
60File/xxx/xxxxxxxx.xxxpredictive
61File/xxxxx.xxxpredictive
62File/xxxx.xxxpredictive
63File/xxxx_xxxxx.xxx?xxxx=x&xxxxxxxxxxx=xx-xxxxx&xxx=/xxxxxxxxxxxxxx/xxxx.xxxpredictive
64File/xxxxxx-xxxxxxxxx.xxxpredictive
65File/xxxxxxxxxx/xxx/xxx_xxxxxxxxxx/xxxxxx_xxxxxx_xxxxxpredictive
66File/xxxxxxxxx.xxxpredictive
67File/xxxx/xxx/xxxxxxxxxxxxxxxxxx.xxxpredictive
68File/xxxx/xxxxx.xxxpredictive
69File/xxxxxxxxxxxxx.xxxxpredictive
70File/xxxxx.xxxpredictive
71File/xxxxx/xxxxx/xxxxx.xxxpredictive
72File/xxxxx/xxxxx/xxxxx.xxx?xxxx_xxxxxxxxxpredictive
73File/xxxxx/xxxxx/xxxxx.xxxpredictive
74File/xxxxxxx.xxxpredictive
75File/xxx/xxxxxxxxxx.xxxpredictive
76File/xxx_xxxxxx/xxxxxxxxxxxxx.xxxpredictive
77File/xxx_xxxxxx/xxxxxxxxxxxx.xxxpredictive
78File/xxx.xxxpredictive
79File/xxxxx/xxxxx_xxxxx.xxxpredictive
80File/xxx/xxxx.xxxpredictive
81File/xxxxxxx.xxxpredictive
82File/xxxxxx/xxxxxxxxxxxxxxx.xxxpredictive
83File/xx/x/predictive
84File/xxxx-xxxxxx-xxxxxx/xxxxxx_xxxxxxxx.xxxpredictive
85File/xxxxxxxx.xxxpredictive
86File/xxx_xxxxxxxxxxx_xxxxxx/xxxxxxxxxxx/xxx_xxxxx.xxxpredictive
87File/xxxx/xxxxx/predictive
88File/xxxx/xxxxxxx/xxxxx.xxx?x=xxxx_xxxxpredictive
89File/xxxxxpredictive
90File/xxxxxxx/xxxxx/xxxxxxpredictive
91File/xxxxxxxxx/xxxxx.xxxpredictive
92File/xxxxxxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxxx.xxxpredictive
93File/xxxxx.xxxpredictive
94File/xxxxxxxxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxpredictive
95File/xxxx/xxxxxxxxxx.xxxpredictive
96File/xxxxxxx/xxxx.xxxpredictive
97File/xxxxx-xxx/xxxxx.xxxpredictive
98File/xxx/xxxx/_xxxxxxxx/xxxxxxxxxxxxx.xxx.xxxpredictive
99File/xxxx/?xxxx=xxxxxxx_xxpredictive
100File/xxxx/?xxxx=xxxxxx_xxxxxxxpredictive
101File/xxxx/xxxxx/?xxxx=xxxxpredictive
102File/xxxxxxx/?/xxxxx/xxxx/xxxpredictive
103File/xx/?xxxxx_xx=x&xxxxx_xx_xxxxxx=xxxxxxx&x=xxxxxxxx&xxxxx=x&xxxxx_xxxxx=x&xxxxxx=xxxxxxxxxx&xx=xpredictive
104File/xxx/xxxxx/xxxxxx_xxxx/xxxx_xxxxxxxx?xxxx=xxxxxxxxxpredictive
105Filexxxxxx-xxxxxxx.xxxpredictive
106Filexxxxxxx.xxxpredictive
107Filexxx_xxxx_xxxxxxxx.xxxpredictive
108Filexxxxx/?xxxx=xxxxxxxxpredictive
109Filexxxxx/xxx/xxxxxxxxxxxxpredictive
110Filexxxxx/xxxxxxxxxxx/xxxxxx_xxxxxxxxxx.xxxpredictive
111Filexxxxx/xxxxx.xxxpredictive
112Filexxxxx/xxxxxx-xxxxxx.xxxpredictive
113Filexxxxx_xxxxx.xxxpredictive
114Filexxxxx_xxxxxxxxx.xxpredictive
115Filexxxxx.xxxpredictive
116Filexxx_xxxxx.xxxpredictive
117Filexxxxxxxxxx.xxxpredictive
118Filexxxxxxx.xxpredictive
119Filexxxxxxx_xxx/xxxxxx_xxxxxx.xxxpredictive
120Filexxxxxxxxx.xpredictive
121Filex:\xxxxxxx xxxxx\xxxxxxxxx xxx xxxxxx\xxxxxxxxx.xxxpredictive
122Filexxx-xxx/xxx/xxxxxxxx_xxx.xxxpredictive
123Filexxxxxxxxx.xxxpredictive
124Filexxxxxxxxxx_xxxxx.xxxpredictive
125Filexxxxx.xxxpredictive
126Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictive
127Filexxxxxxxxxx.xxxpredictive
128Filexxxxxxxxx.xxpredictive
129Filexxxxxx_xxxxx.xxxpredictive
130Filexxx_xxxxxx_xxxx_xxxxxx.xpredictive
131Filexxxxxxxxxxxxx.xxxpredictive
132Filexxxxxxxxxxxxxx.xxxpredictive
133Filexxxxxxxx.xxxpredictive
134Filexxxx_xxx_xxxx.xxxpredictive
135Filexxxx_xxxx_xxx.xxxpredictive
136Filexxxxx.xxxpredictive
137Filexxxx.xxxpredictive
138Filexxxx.xxxpredictive
139Filexxxxxxxx.xpredictive
140Filexxxxxx/xxxxxx/xx/xxx_xxxxxx_xxxx_xxx.xxxpredictive
141Filexxxx.xxxpredictive
142Filexxxxxxxx-xxxxx-xxxxxxxx.xpredictive
143Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictive
144Filexxx/xxxxxx.xxxpredictive
145Filexxxxx.xxxxpredictive
146Filexxxxx.xxxpredictive
147Filexxxxx.xxx/xxxxxxxxxx/xxx_xxxxxxxxpredictive
148Filexxxx_xxxx.xxxpredictive
149Filexxxxxxx/xxxxxxxx.xxxpredictive
150Filexxxxxxx.xxxxx/xxx_xxxxxx.xxxpredictive
151Filexxx.xxxpredictive
152Filexxxxxx\xxxxxxxxx\xxxxxx\xxxxxxx\xxxxxxxxxpredictive
153Filexxxxxxxxxx/xxxx.xpredictive
154Filexxxxxxxxxx/xxxxxxxx.xpredictive
155Filexxxxxxxxxx/xxxxxx.xpredictive
156Filexxxxxxxxxx/xxx.xpredictive
157Filexxxxxxxxxx/xxxx.xpredictive
158Filexxxxxxxxxx/xxxxxxxx_xxxxxxxx.xpredictive
159Filexxxxxxxxxx/xxxxxxxxxxx.xpredictive
160Filexxxxxxxxxx/xxxxxxxxxxxxx.xpredictive
161Filexxxxxxxxxx/xxxxx.xpredictive
162Filexxxxxxxxxx/xxxx.xpredictive
163Filexxxxxxxxxx/xxxx.xpredictive
164Filexxxxxxxxxxx/xxxxxxxxxxxxxx.xpredictive
165Filexxx.xxxpredictive
166Filexxxxx.xxxpredictive
167Filexxxxxx.xxxpredictive
168Filexx/xxxx.xxxpredictive
169Filexxx.xxxpredictive
170Filexxxxxx.xxxpredictive
171Filex=xxxxxxxpredictive
172Filexxxx/xxxxxx/xxxxxx/xxxxxxxxpredictive
173Filexxxx.xxxxpredictive
174Filexxxxxxxxx.xxxxpredictive
175Filexxxxx.xxxpredictive
176Filexxxxx.xxxpredictive
177Filexxxxxxxx.xxxpredictive
178Filexxxxxxxxxx.xxxpredictive
179Filexxxxxxxx.xxxpredictive
180Filexxxxxxxx.xxx?xxxx=xxxxxxxxxxxpredictive
181Filexxxxxxxxxx.xxxpredictive
182Filexxxxxx.xxxpredictive
183Filexxxxxxx.xxxpredictive
184Filexx_xxx.xxpredictive
185Filexxxxx.xxxpredictive
186Filexxxx-xxxxxxxx.xxxpredictive
187Filexxxxxxxx-xxxxxxxxxxx.xxxpredictive
188Filexxxxxxx/xxxxxxxx.xxxpredictive
189Filexxxxxxx.xxpredictive
190Filexxxx-xxxxx.xxxpredictive
191Filexxxx-xxxxxxxx.xxxpredictive
192Filexxxxxxxxxx.xxxpredictive
193Filexxxxxx_xxxxxxxx_xxxx.xxxpredictive
194Filexxxx/xxx-xxx.xxxpredictive
195Filexxx.xxxpredictive
196Filexxxxxxx/xxxxxxxxxxxxxxxxx.xxxpredictive
197Filexxxxxxx/xxxxxxx.xxxpredictive
198Filexxxxx.xpredictive
199Filexxxx/xxxxxxxx.xxxpredictive
200Filexxxxxxx/xxxxx/xxxxx.xxxxpredictive
201Filexx-xxxxx/xxxxx.xxxpredictive
202Filexx-xxxx.xxxpredictive
203File_xxxxxxxx/xxxxxxxxx/xxxxxx.xxxpredictive
204File~/xxxxxx-xxxx.xxxpredictive
205File~/xxxxxxxx-xxxxxxxx.xxxpredictive
206Library/_xxx_xxx/xxxxx.xxxpredictive
207Libraryxxxxxx.xxxpredictive
208Libraryxxxxxxxxxxx.xxxpredictive
209Libraryxxxxx.xxxpredictive
210Libraryxxxxxxx/xxx/xxxxxxxxx/xxxxx_xxxxxxx.xxxpredictive
211Libraryxxxxxxxxxxx.xxxpredictive
212Libraryxxxxxx/x/xxxxxxxxpredictive
213Argument--xx xxxpredictive
214Argument?xxxx_xxxx=xxxxxxx.xxx/xxxx=xxxxxx/xxx=xxx+/xxx/.xxxxxxxx/xxxxxxx=//xxxxxxxxxxxxxx.xxx=xpredictive
215Argumentxx/xxpredictive
216Argumentxxxpredictive
217Argumentxxxxxpredictive
218Argumentxxxxx_xxxxx/xxxxx_xxxxpredictive
219Argumentxxxxx_xxxxpredictive
220Argumentxxpredictive
221Argumentxxxxxxxxx xxxxxxpredictive
222Argumentxxxxxxpredictive
223Argumentxxxxxxxxpredictive
224Argumentxxxxxxxxxxxxxxxxxxxxxxxpredictive
225Argumentxxxxxxxxpredictive
226Argumentxxxx_xxpredictive
227Argumentxxxx_xxpredictive
228Argumentxxxxxxxxxxpredictive
229Argumentxxxxxxx_xxxxx_xxpredictive
230Argumentxxxxxpredictive
231Argumentxxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxpredictive
232Argumentxxxxxxpredictive
233Argumentxxxxxxxpredictive
234Argumentxxxx/xxxxpredictive
235Argumentxxxxxxxx_xxxx_xxxxxx/xxxxxxx_xxxxxx/xxxxxxx_xxxxxx_xxxxxx/xxxxxxx_xxxx_xxxxxxpredictive
236Argumentxxxxpredictive
237Argumentxxxxxpredictive
238Argumentxxxxxxxxxxxxpredictive
239Argumentxxx_xxxxxxxxxxxxxxxxpredictive
240Argumentxxxxxxxxxxxpredictive
241Argumentxxxxpredictive
242Argumentxxxxxxxxpredictive
243Argumentxxxpredictive
244Argumentxxxxxxpredictive
245Argumentxxxxxxxxpredictive
246Argumentxxxxxxxx_xxpredictive
247Argumentxxxxxx/xxxxxxpredictive
248Argumentxxxx_xxxxpredictive
249Argumentxxxpredictive
250Argumentxxxxxpredictive
251Argumentxxxxx/xxxxxxxxpredictive
252Argumentxxxxxxxxxxxx/xxxxxxxxxxxxxxpredictive
253Argumentxxxxxpredictive
254Argumentxxxxpredictive
255Argumentxxxx_xxxpredictive
256Argumentxxxxpredictive
257Argumentxxxx_xxxxxxpredictive
258Argumentxxxxx xxxx/xxxx xxxxpredictive
259Argumentxxxxx xxxx/xxxxxx xxxx/xxxx xxxxpredictive
260Argumentxxxxx_xxxxpredictive
261Argumentxxxxx_xxxx/xxxxxx_xxxx/xxxxxxxpredictive
262Argumentxxxx/xxpredictive
263Argumentxxxxpredictive
264Argumentxxxxx_xxpredictive
265Argumentxxxxxxxxxxxxx/xxxxxxxpredictive
266Argumentxxxpredictive
267Argumentxxpredictive
268Argumentxxpredictive
269Argumentxxxxxxxxxpredictive
270Argumentxx_xxxxxxxxxpredictive
271Argumentxxxxxpredictive
272Argumentxxpredictive
273Argumentxxxxxxxx[xx]predictive
274Argumentxxxx[]predictive
275Argumentxxxxxxxx_xxxpredictive
276Argumentxxxxpredictive
277Argumentxxxxxpredictive
278Argumentxxxxx_xxpredictive
279Argumentxxxxpredictive
280Argumentxxxxxxxpredictive
281Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictive
282Argumentxxxxpredictive
283Argumentxxxxpredictive
284Argumentxxxxxxxxxpredictive
285Argumentxxxxx_xx/xxxxxpredictive
286Argumentxxxxpredictive
287Argumentxxxxxxxxpredictive
288Argumentxxxxxxxpredictive
289Argumentxxxxxxxxxxxxxpredictive
290Argumentxxxx-xxxxxxxpredictive
291Argumentxxxxxxxxxxxpredictive
292Argumentxxxxxxxxxxxpredictive
293Argumentxxxxxxxx_xxxpredictive
294Argumentxxxxxxxxxxpredictive
295Argumentxxxxxxxx_xxxpredictive
296Argumentxxxpredictive
297Argumentxxxxxxxxpredictive
298Argumentxxxxxx/xxxxxx_xxxxxxpredictive
299Argumentxxxxxxxpredictive
300Argumentxxxxxxxpredictive
301Argumentxxxxxxxxxxxxxxxxxxxxpredictive
302Argumentxxxpredictive
303Argumentxxxxxpredictive
304Argumentxxxxxxpredictive
305Argumentxxxxxpredictive
306Argumentxxxxpredictive
307Argumentxxxxpredictive
308Argumentxxxxxxxxxxxxxxxxxxxxpredictive
309Argumentxxxxxxx/xxxxxxxx/xxxxxxxxxxxpredictive
310Argumentxxx_xxxxpredictive
311Argumentxxx_xxxxxpredictive
312Argumentxxxxxxpredictive
313Argumentxxxxxxxxxpredictive
314Argumentxxxxx_xxxpredictive
315Argumentxxxxxpredictive
316Argumentxxxpredictive
317Argumentxxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxpredictive
318Argumentxxxxxxxxpredictive
319Argumentxxxxxpredictive
320Argumentxxxxxpredictive
321Argumentxxxxxpredictive
322Argumentxxxxxpredictive
323Argumentxxxxxx_xxxpredictive
324Argumentxxxpredictive
325Argumentxxxxxxxxpredictive
326Argumentxxxxxxxxpredictive
327Argumentxxxxxxxx/xxxxpredictive
328Argumentxxxxxxxx/xxxxxxxxpredictive
329Argumentxxxxxxxx/xxxxxxpredictive
330Argumentxxxx_xxxxxpredictive
331Argumentxxxx_xxxxxpredictive
332Argumentxxxxxxx_xxxxpredictive
333Argumentxxxxpredictive
334Argumentxxx_xxxxxpredictive
335Argumentx-xxxxxxxxx-xxxpredictive
336Argument_xpredictive
337Input Value"><xxxxxx>xxxxx("xxx")</xxxxxx>predictive
338Input Value"><xxxxxx>xxxxx(x)</xxxxxx>predictive
339Input Value%xx%xx%xxxxx%xxxxx=x%xxxxxxxxx=xxxxx(x)%xxpredictive
340Input Value' xxx (xxxxxx * xxxx(xxxxxx(xxxxx(xx)))xxx) xxx 'xxx' = 'xxxpredictive
341Input Value'||(xxxxxx xxxxxxxxxx xxxxx xxxx=xxxx xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x))||'predictive
342Input Value'||x=x#predictive
343Input Value-x%xxxxxxx%xxxxx%xxxxxxxx%xxx,x,x,x,xxxxxxxx()predictive
344Input Value-xxxx%xx%xxxxxxx%xxxxx%xxxxxxxx%xxxxxx,xxxxxxxx(),xxxx(),xxxx,xxxx,xxxx,xxxx--%xx-predictive
345Input Value/'-xxxxx(xxxxxxxx.xxxxxx)-'x/x/x/predictive
346Input Valuex%xx%xxxxx%xxx=x%xxxxxxx%xxxxxxxx%xxx,xxxx(),x,x,x,x,x,x,x,x,xxxxxxxx(),x,x,x,x,x,x,x,x,x,x,x,x,x--+predictive
347Input Valuex' xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx),xxxx,xxxx,xxxx,xxxx#predictive
348Input Valuex\"><xxxxxx>xxxxx(x)</xxxxxx>predictive
349Input Valuex' xxx xxxx=xxxx xxx 'xxxx'='xxxxpredictive
350Input Valuexxx@xx.xxx' xx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x)-- xxxxpredictive
351Input Valuexxxx%xx%xxxxx%xx(xxxxxx%xxxxxx%xxxxxx%xx(xxxxxx(xxxxx(x)))xxxx)%xxxxx%xx%xxxxxx%xx=%xxxxxxpredictive
352Input Valuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx' xxx xxxx=xxxx xxx 'xxxx'='xxxxpredictive
353Input Valuexxxxxxxxpredictive
354Input Valuexxxxxxxxxxxxxxxxpredictive
355Input Value</xx><xxx xxx="" xxxxxxx="xxxxx(x)"><xx>xpredictive
356Input Value</xxxxx><xxx xxx=xx xxxxxxx=xxxxx(x)>predictive
357Input Value</xxxxx><xxxxxx>xxxxx(xxxxxxxx)</xxxxxx>predictive
358Input Value<?xxx xxxxxxx();?>predictive
359Input Value<xxx%xxxxx='xxxx://xxx.xxxx.xx/xxxx.xxx'%xxxxxxx='xxxxxx:%xxxxx%xxxxxxx%xxxxxxx;'>predictive
360Input Value<xxx xxx="" xxxxxxx="xxxxx(x)">predictive
361Input Value<xxxxxx>xxxxx(x);</xxxxxx>predictive
362Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictive
363Input Value><xxxxxx>xxxxx(x)</xxxxxx>predictive
364Input Valuexxxxx%'/**/xxx/**/(xxxxxx/**/xxxx/**/xxxx/**/(xxxxxx(xxxxx(x)))xxxx)/**/xxx/**/'xxxx%'='xxxxpredictive
365Input Valuexxxxx%'/**/xxx/**/(xxxxxx/**/xxxx/**/xxxx/**/(xxxxxx(xxxxx(x)))xxxx)/**/xxx/**/'xxxx%'='xxxxpredictive
366Input Valuexxx%xx(xxxxxx*xxxx(xxxxxx(xxxxx(x)))x)predictive
367Input Valuexxx "><xxx xxx="" xxxxxxx="xxxxx(xxxxxxxx.xxxxxx)">predictive
368Input Valuexxxx</xxxxx><xxxxxx>xxxxx("xxxx")</xxxxxx><xxxxx>predictive
369Input Valuexxxxxxx -xxxpredictive
370Input Valuexxxxxxxxpredictive
371Network Portxxx/xxxxpredictive
372Network Portxxx/xxxxxpredictive
373Network Portxxx/xxxxxpredictive
374Network Portxxx xxxxxx xxxxpredictive

参考 (7)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!