ZHtrap 解析

IOB - Indicator of Behavior (887)

タイムライン

言語

en730
fr40
de26
es20
zh16

国・地域

us282
lu116
ca14
es12
ru10

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Microsoft Windows20
Google Android18
Google Chrome10
Linux Kernel6
PHP6

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1OpenSSH Authentication Username 情報の漏洩5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.21CVE-2016-6210
2S-Cms callback1.php SQLインジェクション8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.002120.00CVE-2018-20477
3Dan Bloomberg Leptonica pixconv.c pixConvert2To8 サービス拒否5.55.3$0-$5k計算中Not DefinedOfficial Fix0.006280.00CVE-2020-36277
4Azure RTOS USBX USB DFU UPLOAD ux_device_class_dfu_control_request メモリ破損9.89.6$0-$5k$0-$5kNot DefinedOfficial Fix0.004360.00CVE-2022-39344
5WSO2 carbon-registry Advanced Search advancedSearchForm-ajaxprocessor.jsp クロスサイトスクリプティング4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000830.04CVE-2022-4520
6Juniper ScreenOS SSH Negotiation 特権昇格8.17.7$25k-$100k$0-$5kNot DefinedOfficial Fix0.051810.03CVE-2015-7754
7Google Android Audio HAL メモリ破損6.46.2$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000420.03CVE-2022-20256
8Veritas Netbackup 特権昇格7.97.9$0-$5k$0-$5kNot DefinedNot Defined0.001780.04CVE-2022-36986
9nginx 特権昇格6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002413.17CVE-2020-12440
10Mellium xmpp Websocket 弱い認証5.05.0$0-$5k$0-$5kNot DefinedNot Defined0.000790.00CVE-2022-24968
11Naviwebs Navigate CMS login.php SQLインジェクション8.58.3$0-$5k$0-$5kHighOfficial Fix0.156760.04CVE-2018-17552
12Vastal phpVID browse_videos.php クロスサイトスクリプティング4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.015660.03CVE-2013-5312
13Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash 情報の漏洩5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
14Pydio 特権昇格8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.001770.00CVE-2015-3431
15Campcodes House Rental Management System ajax.php SQLインジェクション6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.13CVE-2024-3719
16PHP proc_open 特権昇格7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000002.44CVE-2024-1874
17Advanced Post Block Plugin 特権昇格4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.000000.00CVE-2024-0908
18devitemsllc ShopLentor Plugin QR Code Widget クロスサイトスクリプティング4.94.9$0-$5k$0-$5kNot DefinedNot Defined0.000430.06CVE-2024-2946
19Rockwell Automation Arena Simulation メモリ破損8.38.3$0-$5k$0-$5kNot DefinedNot Defined0.000430.02CVE-2024-21918
20StringIO ungetc メモリ破損5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.03CVE-2024-27280

IOC - Indicator of Compromise (11)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (29)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechnique脆弱性アクセスベクタータイプ信頼度
1T1006CWE-21, CWE-22, CWE-23, CWE-25, CWE-425Path Traversalpredictive
2T1040CWE-294, CWE-319Authentication Bypass by Capture-replaypredictive
3T1055CWE-74Improper Neutralization of Data within XPath Expressionspredictive
4T1059CWE-94Argument Injectionpredictive
5T1059.007CWE-79, CWE-80Cross Site Scriptingpredictive
6T1068CWE-264, CWE-269, CWE-271, CWE-284Execution with Unnecessary Privilegespredictive
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx Xxxxxxxxpredictive
8TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictive
9TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictive
10TXXXX.XXXCWE-XXXXxxx Xxxxxxxxpredictive
11TXXXXCWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictive
12TXXXXCWE-XXXXxxxxxxxxx Xxxxxxpredictive
13TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxxxpredictive
14TXXXXCWE-XXXxx Xxxxxxxxxpredictive
15TXXXXCWE-XXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive
16TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxxxxpredictive
17TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictive
18TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx Xxxxxxxxxxxpredictive
19TXXXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictive
20TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictive
21TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx Xxxxpredictive
22TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx Xxxxpredictive
23TXXXX.XXXCWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
24TXXXX.XXXCWE-XXXXxxxxxxxpredictive
25TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive
26TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictive
27TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx Xxxxxpredictive
28TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictive
29TXXXXCWE-XXXXxxxxxxxxxx Xxxxxxpredictive

IOA - Indicator of Attack (317)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/admin/addemployee.phppredictive
2File/admin/edit_subject.phppredictive
3File/admin/foldernotice/listpredictive
4File/admin/transactions/track_shipment.phppredictive
5File/admin/weixin.phppredictive
6File/Ap4RtpAtom.cpppredictive
7File/bcms/admin/?page=service_transactions/manage_service_transactionpredictive
8File/bcms/admin/?page=user/manage_userpredictive
9File/cgi-bin/cstecgi.cgi?action=loginpredictive
10File/classes/Master.php?f=save_categorypredictive
11File/College/admin/teacher.phppredictive
12File/common/run_cross_report.phppredictive
13File/confirmpredictive
14File/etc/ciel.cfgpredictive
15File/etc/gsissh/sshd_configpredictive
16File/exponent_constants.phppredictive
17File/geoserver/gwc/rest.htmlpredictive
18File/goform/addRoutingpredictive
19File/goform/WifiBasicSetpredictive
20File/group/applypredictive
21File/image_zoom.phppredictive
22File/index.phppredictive
23File/instance/detailpredictive
24File/it-IT/splunkd/__raw/services/get_snapshotpredictive
25File/jerry-core/ecma/base/ecma-gc.cpredictive
26File/master/core/PostHandler.phppredictive
27File/mdiy/dict/listpredictive
28File/ocwbs/admin/?page=bookings/view_detailspredictive
29File/ofrs/admin/?page=requests/manage_requestpredictive
30File/package_detail.phppredictive
31File/php-sms/classes/Master.phppredictive
32File/php_action/createUser.phppredictive
33File/plugin/dataDictionary/tableView.dopredictive
34File/preferences/tagspredictive
35File/release-x64/otfccdump+0x6b559fpredictive
36File/xxxxx_xxxxx/xxxxxxxxxxxxxx.xxxpredictive
37File/xxxxxx-xxxxxxpredictive
38File/xxxxxx/x++/xxxx/xxxxxxxxxxxxx.xxxpredictive
39File/xxxxxxxx.xxxpredictive
40File/xxxxxxxxxxx.xxxpredictive
41File/xxx/xxx/xxpredictive
42File/xxx/xxxxx/xxxxxx/xxxxxx/xxxxxx_xxxx.xxxpredictive
43File/xxx/xxx/xx/xxx_xxx.xxxpredictive
44File/xxx/xxx/xxxxxpredictive
45Filexxxxxxx/xxxxx.xxxpredictive
46Filexxx.xxxpredictive
47Filexxxxx.xxx/xxxxx/xxxxx/xxx/xxx/<xx>.xxxxpredictive
48Filexxxxx/predictive
49Filexxxxx/xxxxxx/xxxxxx_xxxxxx.xxxpredictive
50Filexxxxx/xxxxxxxx/xxxxx.xxx?xxxx=xxxpredictive
51Filexxxxx/xxxxxx-xxxxxxxxxxx.xxxpredictive
52Filexxxxx/xxxxx-xxxx.xxxpredictive
53Filexxxxx\xxxx\xxxxxx_xxxx.xxxpredictive
54Filexxxx.xxxpredictive
55Filexxxxxxx/xxx-xxxxxxxxxxxx.xxxpredictive
56Filexxxx/xxx/xxxxxx/xxxxx/xx.xpredictive
57Filexxxxxxx_xxxxxxxxx_xxxx.xxxpredictive
58Filexxx/xxxxxxx.xpredictive
59Filexxxx/xxxxxxxxx.xxxpredictive
60Filexxxxxx_xxxxxx.xxxpredictive
61Filexxxxxx-xxxxxx-xx.xxxpredictive
62Filex:\xxxxxxx xxxxx\xxxxxxxxx xxx xxxxxx\xxxxxxxxx.xxxpredictive
63Filex:\xxxxx\xxxxxpredictive
64Filexxx-xxx/xxxxx/xxxxx.xxxpredictive
65Filexxxxxxxxx.xxxpredictive
66Filexxxxxxxxxxx_xxxxpredictive
67Filexxxxx/xxxxx_xxxxxx.xxxpredictive
68Filexxx.xxxpredictive
69Filexxxxxx/xxxxxxxxx.xpredictive
70Filexxxxxxxxxx/xxxxxxxx/xxx.xxxx.xxxxxx.xxxxxxxx.xxxxxx.xx/xxx/xxxx/xxxxxxxxx/xxx/xxxxxx/xxxxxxxxxxxxxxxxxx-xxxxxxxxxxxxx.xxxpredictive
71Filexxxxxx.xxpredictive
72Filexxxxxxxxxxxxxxxxxxx.xxxxpredictive
73Filexxxx/xxxxxxxxxxxxx.xxxpredictive
74Filexxxx/xxx/xxxxxxxxxxxx.xxxpredictive
75Filexxxxxxxxxxxxx.xxxpredictive
76Filexxxx:x.x/xx:x/xx:x/xx:x/xx:x/x:x/x:x/x:x/x:xpredictive
77Filexxxx/xxxxxxxxxxxxxxx.xxxpredictive
78Filexxxxxx.xxxpredictive
79Filexxxxxxxxxxx/xxxx/xxx.xpredictive
80Filexxxx.xpredictive
81Filexxxxxxxxxxx.xxxpredictive
82Filexxxxxxx/xxxx/xxxxxxxx_xxxx.xpredictive
83Filexxx/xxxx/xxx/xxxxx_xxxx.xpredictive
84Filex:xxxxx.xxxpredictive
85Filexx/xx-xx.xpredictive
86Filexxx/xxxxxx_xxx.xpredictive
87Filexxxx_xxxxxxx.xpredictive
88Filexxxxxxx.xxxpredictive
89Filexxxxxx.xxxpredictive
90Filexxx.xxxpredictive
91Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictive
92Filexxxxxxx.xxxpredictive
93Filexxxxx.xxxpredictive
94Filexxxxx.xxx/xxxxxxxxxxx/xxxxxx_xxxxxxx_xxx_xxxxxxxxxxxpredictive
95Filexxxxx.xxx?x=xxxx&x=xxxx&x=xx_xxx_xxxxxxpredictive
96Filexxxxxx.xxxpredictive
97Filexxxx.xxxpredictive
98Filexxxxxx/xxxxxx/xxx_x.xxxpredictive
99Filexx_xxxxx/xxx_xxxx.xpredictive
100Filexxxx_xxxxxxx.xxxpredictive
101Filexxxxx-xxxx/xxxxxxxx/xxxxxxxx.xpredictive
102Filexxx_xxxxxx_xxxxxx.xxpredictive
103Filexxxx_xxxxxxx.xxxpredictive
104Filexxxxxxxxxx/xxxxxx.xpredictive
105Filexxxxx.xxxpredictive
106Filexxxx_xxxx_xxx_xxxxxxxx.xxxpredictive
107Filexxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictive
108Filexxxxx.xxxpredictive
109Filexxxx.xpredictive
110Filexxxxxxxx.xxxpredictive
111Filexxxxxx_xxxxxxxxx.xxpredictive
112Filexxxxxxxx.xxpredictive
113Filexxxxxxx/xxxx/xxxx_xxxx.xxpredictive
114Filexxxxxxx/xxxxx/xx_xxxxxx.xpredictive
115Filexxxxxxx/xxxxxxxxxxxxxx/xxxxxxxxxx/xxxxx/xxxxx.xxpredictive
116Filexxxxxxx.xxxpredictive
117Filexxx/xxxx/xxx_xxxxxxxxx.xpredictive
118Filexxx/xxxxxxxxx/xxxxxxxxx_xxxxx.xpredictive
119Filexxx/xxxx/xx_xxxx_xxxxx.xpredictive
120Filexxx/xxxx/xx_xxxxxxxxx.xpredictive
121Filexxx/xxxx/xxxx_xxxx.xpredictive
122Filexxx_xxxxx.xpredictive
123Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictive
124Filexxx/xxxxxxx/xxxxxxxxxxxxpredictive
125Filexxxxxxxxxxxx.xxpredictive
126Filexxx_xxxx.xxxpredictive
127Filexxxxxxxxxxx-xxxx.xxpredictive
128Filexxxxxxxxxxxxxx.xxxxpredictive
129Filexxxx.xxxpredictive
130Filexxxxx_xxxxx.xxxpredictive
131Filexxxxxxxx.xxxpredictive
132Filexxxxxxxxx.xxx.xxxpredictive
133Filexxxxxxxx.xxpredictive
134Filexxxx.xxxpredictive
135Filexxxxxxxx_xxxxxx.xxxpredictive
136Filexxxxxxx.xpredictive
137Filexxxxxx-xxxxxxxxxxx.xxxpredictive
138Filexxxxxxx/xxxxxx.xxxxxxx/xxxxxxxxxxxxxx.xxxpredictive
139Filexxxxxxx/xxxxxxx/xx_xxxxxxxxx/xxxxxxxx/xxxxxxxx.xxxpredictive
140Filexxxx.xxxpredictive
141Filexxxxxxxx.xxxx.xxpredictive
142Filexxxxx.xxxpredictive
143Filexxx.xpredictive
144Filexxxx.xpredictive
145Filexxxxxxxxxxxx.xxxpredictive
146Filexxxxxx_xxxxx_xxxxxxx.xxxpredictive
147Filexxxxxxx_xxx_xxxxx_xxxxxx.xxxxpredictive
148Filexxxx/xxx/xxx.xxxpredictive
149Filexxxxxx-xxxxxxxx.xxxpredictive
150Filexxxxxx.xxxpredictive
151Filexxxxxx.xxxpredictive
152Filexxxxxx_xxxx.xpredictive
153Filexxxxxx/xxxx/xxxxxx/xxxxxx/xxxxxx.xxpredictive
154Filexxx/xxxxxxxx.xxpredictive
155Filexxx/xxxx/xxxx/xx/xxxxxxx/xxxxxxx/xxxxxxxxxxxxxx.xxxxpredictive
156Filexx_xxxx/xxxxxxxxxxxxxxxx.xpredictive
157Filexxx_xxxxx.xpredictive
158Filexxxxxxxxxxx.xxxxpredictive
159Filexxx_xxxxx_xxxx_xxxx.xxxpredictive
160Filexxxxxxxxx.xxxpredictive
161Filexxxxxx-xxxxxx.xxxpredictive
162Filexxxxxxxxxx.xpredictive
163Filexx.xxxpredictive
164Filexx/xxx/xxxxxxxxpredictive
165Filexxxxxx.xxxpredictive
166Filexxxxx.xxxpredictive
167Filexxxxx/xxx_xxxxxx.xpredictive
168Filexxxxxxx.xxxpredictive
169Filexxxxx/xxxxx.xxpredictive
170Filexxxxxxxxxxxxx.xxxpredictive
171Filexxxxxx/xx/xxxx.xxxpredictive
172Filexxxxxxpredictive
173Filexx-xxxxxxxx/xxxx.xxxpredictive
174Filexxxxxxxxxxxxx.xxxpredictive
175File~/xxxxx-xxxxx.xxxpredictive
176Library/xxxxxx/xxxxxx.xxxxx.xxxpredictive
177Library/xxxxxxx/xxxxxx.xxxpredictive
178Library/xxx/xxx/xxxxx_xx_xxxxx/xxxpredictive
179Libraryxxxxxx.xxxpredictive
180Libraryxxxxxx/xxx/xxxxxxxxx/xxx/xxx_xxx.xpredictive
181Libraryxxx/xxxxx/xxxxx-xxx.xxx.xxxpredictive
182Libraryxxx/xxxxx/xxxxxxxxx.xpredictive
183Libraryxxx/xxxx/xxxxxxxxxxxxxxxxxxx.xxxxx.xxxpredictive
184Libraryxxx_xxxxpredictive
185Libraryxxxxxxxx.xxxpredictive
186Libraryxxxxxx.xxxpredictive
187Libraryxxxxxxx.xxxpredictive
188Libraryxxxxxx.xxxpredictive
189Libraryxxxxxxxx.xxxpredictive
190Argument$_xxxxxx['xxxxxxx_xxx']predictive
191Argumentxxxxxxxxxxxpredictive
192Argumentxxx x xxxxpredictive
193Argumentxxxxxxxxxxxxxpredictive
194Argumentxxx_xxxxxxpredictive
195Argumentxxpredictive
196Argumentxxxpredictive
197Argumentxxxxxpredictive
198Argumentxxxxxxxxxpredictive
199Argumentxxxxpredictive
200Argumentxxxxxxxpredictive
201Argumentxxxxxpredictive
202Argumentxxxxxxxxxpredictive
203Argumentxxxxxxxxxxxxxpredictive
204Argumentxxxxx_xxxxpredictive
205Argumentxxxpredictive
206Argumentxxxxxxxxpredictive
207Argumentxxxxxpredictive
208Argumentxxxpredictive
209Argumentxxxxxxxpredictive
210Argumentxxxxxxxpredictive
211Argumentxxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxpredictive
212Argumentxxxxxxx/xxxxxxxxxxxpredictive
213Argumentxxxxxxx-xxxxxxxxxxxpredictive
214Argumentxxxxxxxxxxpredictive
215Argumentxxxx_xxxxpredictive
216Argumentxxxx_xxxpredictive
217Argumentxxxxxpredictive
218Argumentxxxxpredictive
219Argumentxxxxxxxxxxxpredictive
220Argumentxxxxxxxpredictive
221Argumentxxxpredictive
222Argumentxxxxxxpredictive
223Argumentxxxxxpredictive
224Argumentxxxpredictive
225Argumentxxxxxpredictive
226Argumentxxxxpredictive
227Argumentxxxxxxxxpredictive
228Argumentxxxxxxxx/xxx/xxxxxx/xxxxxxxpredictive
229Argumentxxxxxxxxxpredictive
230Argumentxxxxpredictive
231Argumentxxxpredictive
232Argumentxxxxpredictive
233Argumentxxxxxxxxpredictive
234Argumentxxxxxxxxxxxxxx($xxx)predictive
235Argumentxxxxxpredictive
236Argumentxxxxxxxxpredictive
237Argumentxxpredictive
238Argumentxxxpredictive
239Argumentxx_xxxxxpredictive
240Argumentxxxxxpredictive
241Argumentxxxxxxxxxpredictive
242Argumentxxxxxxxxxxpredictive
243Argumentxx xxxxxxxpredictive
244Argumentxxxxxxxpredictive
245Argumentxxxxpredictive
246Argumentxxxxxpredictive
247Argumentxxx_xxxxpredictive
248Argumentxxxpredictive
249Argumentxxxxpredictive
250Argumentxxxxxxxxxxxxxxpredictive
251Argumentxx_xxxxxxpredictive
252Argumentxxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxpredictive
253Argumentxxxxxxxpredictive
254Argumentxxxxxxx_xxpredictive
255Argumentxxxx_xxxpredictive
256Argumentxxxpredictive
257Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictive
258Argumentxxxxxxx_xxxxpredictive
259Argumentxxxxpredictive
260Argumentxxxx/xxxxxxxxxxxpredictive
261Argumentxxxxxxxxpredictive
262Argumentxxxxxxxxpredictive
263Argumentxxpredictive
264Argumentxxxxxxxpredictive
265Argumentxxxxxxxpredictive
266Argumentxxxx_xxxxpredictive
267Argumentxxxxxxpredictive
268Argumentxxxxxxxxxxxxxxxpredictive
269Argumentxxxxxxxxpredictive
270Argumentxxxxxxxxpredictive
271Argumentxxxxpredictive
272Argumentxxxxxxxxxpredictive
273Argumentxxxxxxxpredictive
274Argumentxxxxxxxxx_xxxxpredictive
275Argumentxxxxx_xxxxpredictive
276Argumentx_xxpredictive
277Argumentxxxxxpredictive
278Argumentxxxxxxxx[xx]predictive
279Argumentxx_xxxxxpredictive
280Argumentxxxpredictive
281Argumentxxxxxxpredictive
282Argumentxxxxxxxxxpredictive
283Argumentxxxxxxpredictive
284Argumentxxxxxxxpredictive
285Argumentxxxxxpredictive
286Argumentxxxxxxxxxxpredictive
287Argumentxxxxxxxxxpredictive
288Argumentxxxxxxxx_xxpredictive
289Argumentxxxxxxx xxpredictive
290Argumentxxxxxxx_xxxpredictive
291Argumentxxxxxx_xx_xxxxxpredictive
292Argumentxxxxxxxpredictive
293Argumentxxxx xxxxpredictive
294Argumentxxxx_xxxxxxpredictive
295Argumentxxxx_xxxxpredictive
296Argumentxxxxxxxxpredictive
297Argumentxxxxxxxx_xxxx/xxxxxxxx_xxxxxxxpredictive
298Argumentxxxxxxxxxpredictive
299Argumentxxxxxpredictive
300Argumentxxxxx/xxxxxxxxxxxpredictive
301Argumentxxxxxxxxxxxx/xxxxxxxxxxxpredictive
302Argumentxxxxpredictive
303Argumentxxxxxxxxpredictive
304Argumentxxxxxxxx/xxxxxxxx/xxxxx_xxxx/xxxx_xxxx/xxxxxxx/xxxxxpredictive
305Argumentxxxxxxxxxxxxxxpredictive
306Argumentxxxxxxxxxpredictive
307Argumentx_xxxxpredictive
308Input Value$/%predictive
309Input Value%xxpredictive
310Input Value../predictive
311Input Valuexxxxpredictive
312Input Valuexxxxxxxxpredictive
313Input Value::$xxxxx_xxxxxxxxxxpredictive
314Input Value<xxxxx/xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictive
315Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictive
316Patternxxxpredictive
317Network Portxxx xxxxxx xxxxpredictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!