APT34 解析

IOB - Indicator of Behavior (1000)

タイムライン

言語

en896
ru34
zh30
de20
sv6

国・地域

nl388
us252
ru64
de42
ir36

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Microsoft Windows56
Linux Kernel18
Google Android16
FFmpeg12
IBOS OA10

脆弱性

#脆弱性BaseTemp0day本日修復CTIEPSSCVE
1dragonexpert Recent Threads on Index Setting hooks.php recentthread_list_threads クロスサイトスクリプティング3.43.4$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00059CVE-2019-25093
2nginx 特権昇格6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.220.00241CVE-2020-12440
3WordPress SQLインジェクション6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.050.00467CVE-2022-21664
4Microsoft Windows WPAD 特権昇格8.07.9$25k-$100k$0-$5kHighOfficial Fix0.030.92124CVE-2016-3213
5IBOS OA Delete Draft delDraft&archiveId=0 SQLインジェクション7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.050.00076CVE-2023-4740
6Infosoftbd Clcknshop GET Parameter all SQLインジェクション7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.100.00086CVE-2023-4708
7Mikrotik RouterOS SNMP 情報の漏洩8.07.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.080.00307CVE-2022-45315
8TOTVS RM Portal クロスサイトスクリプティング4.94.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.060.00056CVE-2023-4710
9SourceCodester Simple Membership System delete_member.php SQLインジェクション6.76.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.00064CVE-2023-4846
10SourceCodester Simple Membership System club_edit_query.php SQLインジェクション6.76.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00064CVE-2023-4844
11SourceCodester Resort Reservation System Manage Room Page ?page=rooms クロスサイトスクリプティング4.14.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.060.00051CVE-2023-3309
12PrestaShop SQLインジェクション6.35.9$0-$5k$0-$5kFunctionalOfficial Fix0.020.00049CVE-2022-36408
13Cisco Secure Email and Web Manager Web-based Management Interface 弱い認証9.89.6$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000.00337CVE-2022-20798
14SourceCodester Simple Student Attendance System List of Classes Page ajax-api.php delete_student SQLインジェクション6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.050.00045CVE-2024-1923
15SonicWALL SMA1000 HTTP Connection 特権昇格6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.020.00238CVE-2022-22282
16PHP Link Directory Administration Page index.html クロスサイトスクリプティング4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.390.00374CVE-2007-0529
17IBOS OA optimize SQLインジェクション7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.090.00063CVE-2023-4852
18SourceCodester Take-Note App index.php クロスサイトスクリプティング4.44.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00052CVE-2023-4864
19Xintian Smart Table Integrated Management System AddUpdateRole.aspx SQLインジェクション6.96.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.00077CVE-2023-4712

キャンペーン (1)

These are the campaigns that can be associated with the actor:

  • SideTwist

IOC - Indicator of Compromise (80)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIPアドレスHostnameアクターキャンペーンIdentifiedタイプ信頼度
111.0.188.38APT34SideTwist2023年09月07日verified
223.19.226.69APT342021年06月01日verified
323.106.215.76APT342021年06月01日verified
423.227.201.623-227-201-6.static.hvvc.usAPT342021年06月01日verified
538.132.124.153APT342021年06月01日verified
645.11.19.47APT342022年07月29日verified
746.4.69.52static.52.69.4.46.clients.your-server.deAPT342021年06月01日verified
846.105.221.247APT342020年12月19日verified
946.105.251.42ip42.ip-46-105-251.euAPT342021年06月01日verified
1046.165.246.196APT342021年06月01日verified
1170.36.107.34APT342021年06月01日verified
1274.91.19.108APT342020年12月19日verified
1374.91.19.122APT342020年12月19日verified
1478.47.218.106static.106.218.47.78.clients.your-server.deAPT342023年10月26日verified
1580.82.79.221APT342020年12月19日verified
1680.82.79.240APT342020年12月19日verified
17XX.XX.XX.XXXXxxxx2021年06月01日verified
18XX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxx.xxxxxxxxxx.xx.xxXxxxx2020年12月19日verified
19XX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxx.xxxxxxxxxx.xx.xxXxxxx2020年12月15日verified
20XX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxx.xxxxxxxxxx.xx.xxXxxxx2020年12月19日verified
21XX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxx.xxxxxxxxxx.xx.xxXxxxx2020年12月19日verified
22XX.XXX.XXX.XXXXxxxx2020年12月19日verified
23XX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxx2021年06月01日verified
24XX.XXX.XX.XXxx.xx.xxx.xx.xx-xxxx.xxxxXxxxx2023年10月26日verified
25XX.XX.XXX.XXXXxxxx2020年12月15日verified
26XX.XXX.XXX.XXXXxxxx2021年06月01日verified
27XX.XXX.XXX.XXXXxxxx2021年06月01日verified
28XX.XXX.XXX.XXXxxxxxxxxxxxxxxx-xxxxxxxxxxxxxx.xxx.xxx.xxxxx.xxxxxx.xxxXxxxx2020年12月19日verified
29XXX.XXX.XX.XXXXxxxx2021年06月01日verified
30XXX.XXX.XX.XXXxxxx2021年06月01日verified
31XXX.XXX.XX.XXXxxxxxxxx.xxxxxxxxxxx.xxXxxxx2021年06月01日verified
32XXX.XX.XXX.XXxxxxx.xxxxxxxxxx.xxxXxxxx2020年12月19日verified
33XXX.XXX.XXX.XXXxxxx2021年06月01日verified
34XXX.XXX.XX.XXXxxxxx.xx-xxx-xxx-xx.xxXxxxx2020年12月15日verified
35XXX.XXX.XX.XXXxxx-xxxxx.xxxxxxx.xxxXxxxx2021年06月01日verified
36XXX.XXX.XX.XXXxxxxxx.xxx.xx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxx2020年12月15日verified
37XXX.XXX.XX.XXxx.xx.xxx.xxx.xx-xxxx.xxxxXxxxx2023年10月26日verified
38XXX.XX.XX.XXXxxxx2021年06月01日verified
39XXX.XXX.XX.XXXxxxx2021年06月01日verified
40XXX.XX.XXX.XXXxx-xxx-xx-xxx-xxx.xxxx.xxxxxxxxx.xxxXxxxx2021年06月01日verified
41XXX.XXX.XXX.XXXxxxxx.xxxxxxxxxx.xxxxXxxxx2021年06月01日verified
42XXX.XXX.XXX.XXXXxxxx2021年06月01日verified
43XXX.XXX.XXX.XXXXxxxx2021年06月01日verified
44XXX.X.XXX.XXXxxxxxx.xxx.xxx.x.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxx2021年06月01日verified
45XXX.XX.XXX.XXXxxxx.xxxxXxxxx2021年06月01日verified
46XXX.XX.XXX.XXXXxxxx2021年06月01日verified
47XXX.XX.XXX.XXXXxxxx2020年12月15日verified
48XXX.XX.XXX.XXXXxxxx2020年12月19日verified
49XXX.XX.XXX.Xxxx.xx.xxx.x.xxxxxxxxx-xxxXxxxx2021年06月01日verified
50XXX.XX.XX.XXx-xx.xx.xxxxxxxxxxxxx.xxxXxxxx2021年06月01日verified
51XXX.XXX.XXX.XXxxxxxxxxxxx.xxx-xxx.xxxxxxxxxxxxx.xxxXxxxx2021年06月01日verified
52XXX.XXX.XXX.XXXxxxxxxxxxxx.xxx-xxx.xxxxxxxxxxxxx.xxxXxxxx2021年06月01日verified
53XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxx-xxxXxxxx2021年06月01日verified
54XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxx-xxxXxxxx2021年06月01日verified
55XXX.XXX.XXX.XXXxxxx2020年12月19日verified
56XXX.XXX.XXX.XXXXxxxx2020年12月19日verified
57XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxx-xxxXxxxx2021年06月01日verified
58XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxx-xxxXxxxx2021年06月01日verified
59XXX.XXX.X.XXXXxxxx2021年06月01日verified
60XXX.XXX.X.XXXXxxxx2018年04月25日verified
61XXX.XXX.X.XXXXxxxx2021年06月01日verified
62XXX.XXX.XXX.XXXXxxxx2021年06月01日verified
63XXX.XXX.XXX.XXXxxxx2021年06月01日verified
64XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxx-xxxXxxxx2021年06月01日verified
65XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxx-xxxXxxxx2021年06月01日verified
66XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxx-xxxXxxxx2021年06月01日verified
67XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxx-xxxXxxxx2021年06月01日verified
68XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxx-xxxXxxxx2021年06月01日verified
69XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxx-xxxXxxxx2021年06月01日verified
70XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxx-xxxXxxxx2021年06月01日verified
71XXX.X.XXX.XXxxx-x-xxx-xx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxx2021年06月01日verified
72XXX.XXX.XX.XXxx.xx.xxx.xxx.xx-xxxx.xxxxXxxxx2023年10月26日verified
73XXX.XXX.XX.XXXxxxxx-xxxxxxxxxxxx.xxxXxxxx2022年07月29日verified
74XXX.X.XXX.XXxxx.x.xxx.xx.xxxxxxxxx-xxxXxxxx2021年06月01日verified
75XXX.X.XXX.XXxxx.x.xxx.xx.xxxxxxxxx-xxxXxxxx2021年06月01日verified
76XXX.X.XXX.XXxxx.x.xxx.xx.xxxxxxxxx-xxxXxxxx2021年06月01日verified
77XXX.XXX.XXX.XXxxxx-xxxx.xx-xx.xxXxxxx2021年06月01日verified
78XXX.XXX.XXX.Xxxxxx.xxxxxx.xxxxxxxxxxxxx.xxXxxxx2021年06月01日verified
79XXX.XXX.XXX.XXXxxxx2021年06月01日verified
80XXX.XXX.XXX.XXXxxxxxxxxxx.xxxXxxxx2021年06月01日verified

TTP - Tactics, Techniques, Procedures (29)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechnique脆弱性アクセスベクタータイプ信頼度
1T1006CWE-21, CWE-22, CWE-23, CWE-37Path Traversalpredictive
2T1040CWE-294Authentication Bypass by Capture-replaypredictive
3T1055CWE-74Improper Neutralization of Data within XPath Expressionspredictive
4T1059CWE-88, CWE-94Argument Injectionpredictive
5T1059.007CWE-79, CWE-80Cross Site Scriptingpredictive
6T1068CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary Privilegespredictive
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx Xxxxxxxxpredictive
8TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx Xxxxxxxxpredictive
9TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictive
10TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictive
11TXXXX.XXXCWE-XXXXxxx Xxxxxxxxpredictive
12TXXXXCWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictive
13TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxpredictive
14TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxxxpredictive
15TXXXXCWE-XX, CWE-XXXxx Xxxxxxxxxpredictive
16TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxxxxpredictive
17TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx Xxxxxxxxxxxpredictive
18TXXXX.XXXCWE-XXXXxxxxxx Xxxxx Xxx Xxxxxxxxxxx Xxxxxxxxxx Xxxxx Xxxxxxx Xxxxxpredictive
19TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictive
20TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx Xxxxpredictive
21TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx Xxxxpredictive
22TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
23TXXXX.XXXCWE-XXXXxxxxxxxpredictive
24TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive
25TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictive
26TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictive
27TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx Xxxxxpredictive
28TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictive
29TXXXXCWE-XXXXxxxxxxxxxx Xxxxxxpredictive

IOA - Indicator of Attack (472)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/?r=recruit/resume/edit&op=statuspredictive
2File/admin/predictive
3File/admin/about-us.phppredictive
4File/admin/addemployee.phppredictive
5File/admin/add_trainers.phppredictive
6File/admin/api/theme-edit/predictive
7File/admin/app/login_crud.phppredictive
8File/admin/app/profile_crud.phppredictive
9File/admin/countrymanagement.phppredictive
10File/admin/del_category.phppredictive
11File/admin/del_service.phppredictive
12File/admin/edit-accepted-appointment.phppredictive
13File/admin/edit-services.phppredictive
14File/admin/edit_category.phppredictive
15File/admin/edit_supplier.phppredictive
16File/admin/forgot-password.phppredictive
17File/admin/generalsettings.phppredictive
18File/admin/index.phppredictive
19File/admin/list_ipAddressPolicy.phppredictive
20File/admin/login.phppredictive
21File/Admin/login.phppredictive
22File/admin/maintenance/view_designation.phppredictive
23File/admin/makehtml_freelist_action.phppredictive
24File/admin/newsletter1.phppredictive
25File/admin/payment.phppredictive
26File/admin/reg.phppredictive
27File/admin/search-appointment.phppredictive
28File/admin/students/update_status.phppredictive
29File/admin/subnets/ripe-query.phppredictive
30File/ajax-api.phppredictive
31File/api/sys/loginpredictive
32File/api/sys/set_passwdpredictive
33File/app/ajax/search_sales_report.phppredictive
34File/app/controller/Setup.phppredictive
35File/apply.cgipredictive
36File/App_Resource/UEditor/server/upload.aspxpredictive
37File/bin/boapredictive
38File/boafrm/formMapDelDevicepredictive
39File/booking/show_bookings/predictive
40File/cancel.phppredictive
41File/cgi-bin/adm.cgipredictive
42File/cgi-bin/cstecgi.cgipredictive
43File/cgi-bin/cstecgi.cgi?action=loginpredictive
44File/cgi-bin/cstecgi.cgi?action=login&flag=1predictive
45File/cgi-bin/jumpto.php?class=user&page=config_save&isphp=1predictive
46File/chaincity/user/ticket/createpredictive
47File/check_availability.phppredictive
48File/collection/allpredictive
49File/common/info.cgipredictive
50File/core/conditions/AbstractWrapper.javapredictive
51File/core/config-revisionspredictive
52File/debug/pprofpredictive
53File/dipam/athlete-profile.phppredictive
54File/emap/devicePoint_addImgIco?hasSubsystem=truepredictive
55File/xxxxxxxx/xxxxxxxxxxx.xxxpredictive
56File/xxxxxxxx/xxxxxxxxx.xxxpredictive
57File/xxxxxxxx/xxxxxxxxxxxx.xxxpredictive
58File/xxxxxxxx/xxx-xxxxxxxx.xxxpredictive
59File/xxxxxxxx/xxx-xxx.xxxpredictive
60File/xxxxxxxx/xxxxxx-xxx.xxxpredictive
61File/xxxxxxxx/xxxxxx-xxxxxxxx.xxxpredictive
62File/xxxxxxxx/xxxxxx-xxxxxxxxx.xxxpredictive
63File/xxxxxxxx/xxxxxx-xxxxxxxx.xxxpredictive
64File/xxxxxxxx/xxxxxx-xxxxxxx.xxxpredictive
65File/xxxxxxpredictive
66File/xxxxxxxxxxx/xxxxxx/xxxxpredictive
67File/xxxxx/xxxx.xxxpredictive
68File/xxxxxxxx/xxxxx.xxxpredictive
69File/xxxxxxx/xxxxxxxxxx/xxxxxx/xxx_xxxx/xxxxxx.xxxpredictive
70File/xxx_xxxxxxxxxx_xxxxxx.xxxpredictive
71File/xxxxxx/xxxxxxpredictive
72File/xxxxxx/xxxxxxxxxxxxxxxxxpredictive
73File/xxxxxxxxpredictive
74File/xxx/xxxxxxxxxxxx.xxxpredictive
75File/xx/xxxx/predictive
76File/xxxxxxxxxxxx.xxxpredictive
77File/xxxxx.xxxpredictive
78File/xxxxx.xxx?xxx=xxxx&xxxx=xxxxxxxx&xxxxxx=xxxxxpredictive
79File/xxxxxxxxx/xxxxxxxxxxx.xxxpredictive
80File/xxx/xxxxxxxxx.xxxpredictive
81File/xxxxxpredictive
82File/xxxxx.xxxpredictive
83File/xxxx/xx/xxxx/xxxxpredictive
84File/xxxxxx/xxx/xxxxxxx.xxxpredictive
85File/xxxxxxxxx.xxxpredictive
86File/xxx/xxxxxx/xxxxx/xxxxxxx/xxxxxx/xxxxxxpredictive
87File/xxxxx/xxxxx_xxxxxxx.xxxpredictive
88File/xxxxxxxxx/xxxxxxxxx.xxxpredictive
89File/xxx_xxxxxx/xxxxxxxxxx.xxxpredictive
90File/xxxxxx/xxxxxxxx/xxxxxxx.xxxx.xxxpredictive
91File/xxxxxxx/xxxxxxx.xxxpredictive
92File/xxxx_xx/xxxxxxxx.x_xxxxxxxxxpredictive
93File/xxxxxxx.xxxpredictive
94File/xxxxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxx/xxxx-xxxxxx.xxxpredictive
95File/xxxxxxx/xxxxxx_xxxxxxxx_xxxxpredictive
96File/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxx/predictive
97File/xxxxxxxxx/xxxxxxxxxxxxx.xxxxpredictive
98File/xxxxxxxxx/xxxxxxxxxx.xxxpredictive
99File/xxxxxxxxx/xxxxxxxx.xxxpredictive
100File/xxxpredictive
101File/xxx/xxxxxx-xxxxxxxx-*predictive
102File/xxxxxxx/predictive
103File/xxxxxxpredictive
104File/xxxxxx/xxxxxxxxxxxxx?xxxxxx=xxxxxxpredictive
105File/xxxxxxx/predictive
106File/xxxxxxx/xxxx.xxxpredictive
107File/xxxx/xxxxxx.xxx?xxx=xpredictive
108File/xxxx/xxxxxxxxpredictive
109File/xxxx/xxxxxx/xxxxxxpredictive
110File/xxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictive
111File/xxx/xxx/xxxxxpredictive
112File/xxx/xxx/xxxxxxxx.xxxpredictive
113File/xxx/xxx/xxxxxxxx.xxxpredictive
114File/xxxxxx/xxxxxx.xxxxpredictive
115File/xxxx/?xxxx=xxxxxxx_xxpredictive
116File/xxxx/?xxxx=xxxxxx_xxxxxxxpredictive
117File/xx-xxxx/xxxxxx/x.x/xxxxx?xxxpredictive
118File/xxxx/xxxxxx.xxpredictive
119File?xxxx=xxxxxpredictive
120File?x=xxxxxxx/xxxxxxxx/xxxpredictive
121File?x=xxxxxxxxx/xxxxxxxx/xxxxxxxxpredictive
122File?x=xxxxxxxxx/xxxxxxxx/xxxx&xx=xxxxxxpredictive
123File?x=xxxxxxxxx/xxxx/xxxxxx&xxx=xpredictive
124File?x=xxxxx/xxxxxxx/xxxpredictive
125File?x=xxxxx/xxx/xxxxxxxx&xxxxxxxxx=xpredictive
126File?x=xxxxxxxxxxx/xxxxxxxxxxx/xxxxpredictive
127File?x=xxxxxxx/xxxxxxx/xxxxxx&xxxxxxxxxx=xpredictive
128File?x=xxxxx/xxxxxxx/xxxxxxxxxxpredictive
129Filexxxxxxx_xxxx_xxxxx.xxxpredictive
130Filexxxxxxxxxxxxxxxxxxxxxx.xxxxpredictive
131Filexxxxxxxxxxxx.xxxpredictive
132Filexxxxx/?xxxx=xxxxxxxxxx/xxxxxx_xxxxxxxxpredictive
133Filexxxxx/xxxxxx/xxxxxx_xxxxxx.xxxpredictive
134Filexxxxx/xxx_xxxx.xxxpredictive
135Filexxxxx/xxxx.xxx?xxxxxx=xxxx_xxxxxxxxpredictive
136Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictive
137Filexxxxx/xxxxxxx.xxxpredictive
138Filexxxxx/xxxxxxxxx.xxxpredictive
139Filexxxxx/xxxxxxx-xxxxxx.xxxpredictive
140Filexxxxxxx.xxxpredictive
141Filexxxx-xxxxxxxxx-xxxxxxx.xxxpredictive
142Filexxx.xxxpredictive
143Filexxx/xxpredictive
144Filexxx.xxxxxxxxxxxxxxxxxxxx.xxpredictive
145Filexxxxx.xxxpredictive
146Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictive
147Filexxxxx_xxxx.xpredictive
148Filexxxxxxx/xxxxxxxxxxxx_xxxxxxxx.xpredictive
149Filex:\xxxxxxx xxxxx (xxx)\xxxxxxxxxxx\xxx-xxx\xxx_xxxxxx.xxxpredictive
150Filex:\xxxxxxx xxxxx\xxxxxx xxxxx\xxx\xxxxxxx.xxxpredictive
151Filexxxxxxxxx.xxxxpredictive
152Filexxxxx.xxxpredictive
153Filexxxxxxxxxx_xxxxx.xxxpredictive
154Filexxxxxxxxx.xxxpredictive
155Filexxxx_xxxx_xxxxx.xxxpredictive
156Filexxxxxxx=xxxxxxxxxx&xxxx=xxxx&xxxxxxxxxxxxx=/predictive
157Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictive
158Filexxxxxxxxxxxxxxxx.xxxpredictive
159Filexxxxx/xxxx/xxxxxxxxxxx/xxxxx/xxxxx.xxxpredictive
160Filex_xxxxxxpredictive
161Filexxxxxxx.xxxpredictive
162Filexxxxxxxxxxx/xxxxxxxx/xxx/xxxx_xxxx/xxxxxxx/xx_xxxxxxxx.xxxpredictive
163Filexxxxxx_xxxx.xxxpredictive
164Filexxxxxx_xxxxxx.xxxpredictive
165Filexxxxxx_xxxx.xxxpredictive
166Filexxxxxxxx_xxxxxxxx.xxxpredictive
167Filexxxxxxxxxx.xxxpredictive
168Filexxxxxxxxpredictive
169Filexxxxxxxxxxxx_xxxxxxx.xxxpredictive
170Filexxxxxxxxxxxxx.xxxpredictive
171Filexxxxxxx/xxxxx/xxxxxx.xpredictive
172Filexxxxxxx/xxx/xxxxxx/xxx-xxxxx-xxxxxxx.xpredictive
173Filexxxxxxx/xxx/xxx.xpredictive
174Filexxxxxxx/xxx/xxxxxxx/xxxx.xpredictive
175Filexxxx_xxxxx.xxxpredictive
176Filexxxxx_xxxxx.xxxpredictive
177Filexxxx-xxxxxx.xxxpredictive
178Filexxxxxxxx.xpredictive
179Filexxxx/xxxxx/xxxxxxx/xxxxx.xxxpredictive
180Filexxxxxxxx.xxxxpredictive
181Filexxxxx/xxxxxxxxxxxxxxx.xxxpredictive
182Filexx/xxxxx/xxxxxxx.xpredictive
183Filexxxxxxxxx.xxxpredictive
184Filexxxx_xx.xxpredictive
185Filexxxxx.xxxpredictive
186Filexxxxx.xxxpredictive
187Filexxxxxxx/xx/xxxxxxx/xx_xxxx/xxxxxx.xxxpredictive
188Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictive
189Filexxxx.xxxpredictive
190Filexx/xxx/xxxx_xxxxx.xpredictive
191Filexxxxx-xxxxx.xpredictive
192Filexxxxx/xxxxx.xxx.xxxpredictive
193Filexxxxx-xxxxxxxxxx.xpredictive
194Filexxxxxxxxxx.xxxpredictive
195Filexxx/xxxxxx.xxxpredictive
196Filexxx/xxxxxxx/xxxxxxxxxxxxx/xxxxx.xxxpredictive
197Filexxxxxxxxxxxxx.xxxpredictive
198Filexxxxx.xxxxpredictive
199Filexxxxx.xxpredictive
200Filexxxxx.xxxpredictive
201Filexxxxxxx_xxxx.xxxpredictive
202Filexxxxx:/xxxxxxxx/xxxxxxxxxxxx.xxxxpredictive
203Filexx_xxxxx/xxx_xxxx.xpredictive
204Filexxxx_xxxxxx.xxpredictive
205Filexxx/xxxxx/xxxx.xxxpredictive
206Filexxxxxxxxxx/xxxxxxxx.xpredictive
207Filexxxxxxxxxx/xxx.xpredictive
208Filexxxxxxxxxx/xxxx.xpredictive
209Filexxxxxxxxxx/xxxxxxxx_xxxxxxxx.xpredictive
210Filexxxxxxxxxx/xxxxxxxxxxxxx.xpredictive
211Filexxxxxxxxxx/xxxx.xpredictive
212Filexxxxx.xxxxpredictive
213Filexxxxx.xxxpredictive
214Filexxxxx.xxxxpredictive
215Filexxxxx.xxxpredictive
216Filexxxxx\xxxxx.xxxpredictive
217Filexxxxxxxxxx/xxx.xpredictive
218Filexxxx.xxxpredictive
219Filexxxx_xxxxx.xxxpredictive
220Filexxxx-xxxxx-xxxxx-xxxxxxx.xxxpredictive
221Filexxx/xxxxxxxxx/xxxxx_xxxx.xpredictive
222Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictive
223Filexxx/xxxxx/xxx_xxx.xpredictive
224Filexxxx.xxxpredictive
225Filexxx_xxxxxxx.xpredictive
226Filexxx_xxxx.xpredictive
227Filexxxxxxxx/xxxxxx/xxxxxxxxx/xxxxxx/xxxxxxx_xxxxx.xxxxpredictive
228Filexxxxxxxxxxxxxxxxx.xxxpredictive
229Filexxxxx.xpredictive
230Filexxxxxx.xpredictive
231Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictive
232Filexxxxxxxx.xxxxpredictive
233Filexxxxx.xxxxx.xxxpredictive
234Filexxxxxxxxxxxxx.xxxxpredictive
235Filexxxxxxxx.xxpredictive
236Filexxxxxx.xpredictive
237Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictive
238Filexxxxxxxx.xxxpredictive
239Filexxxxxxx_xxxxxxx.xxx?xxxx_xx=xxpredictive
240Filexxxxxx/__xxxx__.xxpredictive
241Filexxxxxxxxxxxxxx.xxxpredictive
242Filexxxxxxxxx.xxxpredictive
243Filexxxxx.xxxpredictive
244Filexxxxxx.xxxpredictive
245Filexxxxxxx.xpredictive
246Filexxxxxxxxxx_xxxxx.xxxxxxpredictive
247Filexxxx_xxx_xx.xpredictive
248Filexxx.xxxpredictive
249Filexxxxxxxxxpredictive
250Filexxxxxx.xpredictive
251Filexx_xxx.xpredictive
252Filexxxxxx.xxxx.xxxpredictive
253Filexxxxxxxxxxxx.xxxpredictive
254Filexxxxxx/xxxxxxxxxxx/xxx/xxxxxxxxxx/xxxx.xxxpredictive
255Filexxxxxxx.xxxpredictive
256Filexxxxxxxxx/xxxx/xxxxxxxxxxxxxxxx.xpredictive
257Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxx-xxxxxxxx.xxxpredictive
258Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictive
259Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictive
260Filexxx/xxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxx.xxpredictive
261Filexxx/xxxx/xxxx/xxxxxx/xxx/xxxxxxxxxxxxxxxx.xxxxpredictive
262Filexxx/xxx_xxxxx.xpredictive
263Filexxxxx_xxxx.xxxpredictive
264Filexxxxxxx-xxxxxxx.xxxpredictive
265Filex/xxxxx.xxxpredictive
266Filexxxxxxxxx/xxxxxx.xxxxpredictive
267Filexxxx-xxxxx.xxxpredictive
268Filexxxx-xxxxxxxx.xxxpredictive
269Filexx.xxxpredictive
270Filexxxxxx_xxxxxxxx_xxxx.xxxpredictive
271Filexxxxx.xxxpredictive
272Filexxxxx/xxxxx.xxxpredictive
273Filexxxx\xxxxxxxxxx\xxxxxxx_xxxxxxxxx.xxxpredictive
274Filexxxx_xxxxxx.xxxpredictive
275Filexxxx.xxxxxxxxx.xxxpredictive
276Filexxxx_xxxxx.xxxpredictive
277Filexxxx_xxxx.xxxpredictive
278Filexxxx_xxxx.xxxpredictive
279Filexxx-xxxxxxxxxxx/xxxxxx/xxxxx-xxx-xxxxxxxxxxx-xxxxxx.xxxpredictive
280Filexxx.xxxpredictive
281Filexxxxxx/xx/xxxx.xxxpredictive
282Filexx-xxxx.xxxpredictive
283Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictive
284Filexx-xxxxxxxx/xxxxxxx-xxxxxxxx.xxxpredictive
285Filexx-xxxxxxxx/xxxx.xxxpredictive
286Filexx/xx/xxxxxpredictive
287Filexxxxxxx.xxxpredictive
288Filexxx_xxxxxx.xpredictive
289File_xxxxxxxx/xxxxxxxx.xxxpredictive
290Libraryxxxxx/xxxxxxxxx/xxxx.xxxxxxxxx.xxxpredictive
291Libraryxxx.xxxpredictive
292Libraryxxxx/xxxxxxxxx/xxxxxxxxx_xxxxxxxxx/xxxxxxxxxx/xxxxx.xxpredictive
293Libraryxxxxxxxx.xxxpredictive
294Libraryxxxxxxxxx.xxxpredictive
295Libraryxxxxxxxxxxx.xxxpredictive
296Libraryxxxxxxxx.xxxpredictive
297Libraryxxxxxx.xxx.xxx.xxxpredictive
298Libraryxxxxxxxx.xxxpredictive
299Argumentx_xxxx_xxxxxxpredictive
300Argumentxxxxxxxpredictive
301Argumentxxxxx_xxpredictive
302Argumentxxx_xxxxxxpredictive
303Argumentxxxxxpredictive
304Argumentxxx_xxxx_xxpredictive
305Argumentxxxxxx_xxxxpredictive
306Argumentxxxxxxpredictive
307Argumentxxxxxxxxpredictive
308Argumentxxxxxxx_xxpredictive
309Argumentxxxx_xxxxx/xxxx_xxxxxxpredictive
310Argumentxxx_xxxx_xxxxxpredictive
311Argumentxxxxxxxxxxpredictive
312Argumentxxxxxxxx_xxpredictive
313Argumentxxx_xxpredictive
314Argumentxxxpredictive
315Argumentxxxx_xxpredictive
316Argumentxxxxxxpredictive
317Argumentxxxxxxx[x][xxxx]predictive
318Argumentxxxxxxx xxxxpredictive
319Argumentxxxxxxxxxpredictive
320Argumentxxxxxxxxxxpredictive
321Argumentxxxxxxx xxxxxxpredictive
322Argumentxx-xxx-xpredictive
323Argumentxxxxx$xxxxxxxxxxxxxx$xxxxxxxxxxxpredictive
324Argumentxxxxxxxxpredictive
325Argumentxxxxpredictive
326Argumentxxxpredictive
327Argumentxxxxxxpredictive
328Argumentxxxxxx_xxxxpredictive
329Argumentxxxxxxxxxxxpredictive
330Argumentxxxpredictive
331Argumentxxxxxxxxpredictive
332Argumentxxxxxxpredictive
333Argumentxxxxxpredictive
334Argumentxxxxx/xxxx/xxxxx/xxxxxxxxpredictive
335Argumentxxxxx/xxxxxxxxpredictive
336Argumentxxxxx/xxxxx/xxxxx/xxxxxxxxpredictive
337Argumentxxxxxxxxxxpredictive
338Argumentxxxxxx_xxxxpredictive
339Argumentxxxxxxxxxxpredictive
340Argumentxxxxxx_xxpredictive
341Argumentxxxpredictive
342Argumentxxxxpredictive
343Argumentxxxxxxxxpredictive
344Argumentxxxxxxxxpredictive
345Argumentxxxxx xxxxpredictive
346Argumentxxxxxxxxxpredictive
347Argumentxxxxxxxxx/xxxxxxxxxx/xxxxx/xxxxxxx/xxxxxxx/xxxxxxxxpredictive
348Argumentxxxxxxxpredictive
349Argumentxxxxxxxxxx xxxxx xxxxxxxxpredictive
350Argumentxxxx/xxpredictive
351Argumentxxxxxxxxpredictive
352Argumentxxxx_xxxxpredictive
353Argumentxxxxxxxxxpredictive
354Argumentxxxxxxxpredictive
355Argumentxxxxxxpredictive
356Argumentxxxx_xxxxpredictive
357Argumentxxpredictive
358Argumentxxpredictive
359Argumentxxxxxxxxxpredictive
360Argumentxxxpredictive
361Argumentxxxxxxxxxxxxxxpredictive
362Argumentxxxxxpredictive
363Argumentxxxxxxpredictive
364Argumentxxxxxxxpredictive
365Argumentxx_xxxxxpredictive
366Argumentxxxxx[xxxxx][xx]predictive
367Argumentxxxx_xxxxpredictive
368Argumentxxx xxxxxpredictive
369Argumentxxxx/xxx_xxxxxxxxxpredictive
370Argumentxxxxxxxx_xxxpredictive
371Argumentxxxxpredictive
372Argumentxxxx_xxxxxx_xxxxpredictive
373Argumentxxxxxxpredictive
374Argumentxxxx x xxxxpredictive
375Argumentxxxxxx xxxxxpredictive
376Argumentxxxxxxxxxxxxxxxxpredictive
377Argumentxxx_xxpredictive
378Argumentxxxxxxxpredictive
379Argumentxxxxxxxpredictive
380Argumentxxxxxxpredictive
381Argumentxxxxxpredictive
382Argumentxx_xxx[xxxx_xxxxxx_xxx]predictive
383Argumentxxxxpredictive
384Argumentxxxx_xxxxxxxxxxpredictive
385Argumentxxxxxxxxxxxxxxxxxxxxpredictive
386Argumentxxxxxxxxxxxpredictive
387Argumentxxxxxxxxxxxpredictive
388Argumentxxxxxxxx/xxxxxxxxxpredictive
389Argumentxxxxpredictive
390Argumentxxxxxxxpredictive
391Argumentxxxxxxxxpredictive
392Argumentxxxxxxxxpredictive
393Argumentxxxx_xxxpredictive
394Argumentxxxpredictive
395Argumentxxxx/xxxxxpredictive
396Argumentxxxxxxpredictive
397Argumentxxxxxpredictive
398Argumentxxxx_xxpredictive
399Argumentxxxx_xxpredictive
400Argumentxx_xxxxxxx_xxxxxxxpredictive
401Argumentxxxxxxxxxxxxxpredictive
402Argumentxxxxxxxxxxxxx/xxxxxxxxxxxpredictive
403Argumentxxxxxxxx/xxxxxxpredictive
404Argumentxxxxxxxxxxxx_xxxxxxxxxpredictive
405Argumentxxxxxxxxpredictive
406Argumentxxxxxxx_xxxxpredictive
407Argumentxxxxxxxxpredictive
408Argumentxxxxxxpredictive
409Argumentxxxxxx[]predictive
410Argumentxxxpredictive
411Argumentxxxxxxxpredictive
412Argumentxxxxxxpredictive
413Argumentxxxxxxxxxxpredictive
414Argumentxxxxxx_xxxxxpredictive
415Argumentxxxpredictive
416Argumentxxxxx_xxxxxxx/xxxx_xxxxxxxpredictive
417Argumentxxx-xxxxxxxxxx-xxxxpredictive
418Argumentxxxxxxxxxxxxpredictive
419Argumentxxxpredictive
420Argumentxxxxxpredictive
421Argumentxxxxxxxpredictive
422Argumentxxxxxxx_xxxpredictive
423Argumentxxxxxxx_xxpredictive
424Argumentxxxxxxxxxx/xxxxxxx/xxxx/xxxxxx xxxx/xxxxxpredictive
425Argumentxxxxxxxpredictive
426Argumentxxxxxx-xxxpredictive
427Argumentxxxxxpredictive
428Argumentxxx_xxxxxpredictive
429Argumentxxxpredictive
430Argumentxxx_xxxxxpredictive
431Argumentxxxxxxpredictive
432Argumentxxxxxxxxxxxpredictive
433Argumentxxxx_xxpredictive
434Argumentxxxx/xxxxxx xxxxpredictive
435Argumentxxxxxpredictive
436Argumentxxxxxpredictive
437Argumentxxxxxxx_xxxxpredictive
438Argumentxxxxxxxxxxxpredictive
439Argumentxxxxxxxxxxxpredictive
440Argumentxxxxx/xxxxxxxxpredictive
441Argumentxxxxxxpredictive
442Argumentxxxpredictive
443Argumentxxxx/xxxxxxxxxxxpredictive
444Argumentxxxxxxxxpredictive
445Argumentxxxx_xxxxxpredictive
446Argumentxxxx_xxpredictive
447Argumentxxxx_xxxxxpredictive
448Argumentxxpredictive
449Argumentxxxpredictive
450Argumentxxxxxxxpredictive
451Argumentxxxxxxx_xxxpredictive
452Argumentx-xxxxxxxxx-xxxpredictive
453Argumentxxxpredictive
454Input Value'+xx+x%xxx%xxpredictive
455Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictive
456Input Value' xx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x)-- xxxxpredictive
457Input Value.%xx.../.%xx.../predictive
458Input Valuex%xxxx%xxx=xpredictive
459Input Valuexxx@xx.xxx' xx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x)-- xxxxpredictive
460Input Valuexxxx'+xx+x=x;--+predictive
461Input Valuexxxxxxxxpredictive
462Input Value<<xx xxxxxx=xxxxx(x)>>xxxx</xx>predictive
463Input Value<xxxxxx>xxxxx('xxx')</xxxxxx>predictive
464Input Value<xxxxx/xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictive
465Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictive
466Input Valuexxxxxxxxx' xxx 'x'='xpredictive
467Input Valuexxxxxpredictive
468Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictive
469Input Value\xpredictive
470Input Value….//predictive
471Pattern|xx|predictive
472Network Portxxx xxxxxx xxxxpredictive

参考 (13)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!