Kinsing Analiza

IOB - Indicator of Behavior (641)

Oś czasu

Język

en484
ru86
zh52
fr10
es4

Kraj

la224
us188
ru124
cn34
gb24

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

Microsoft Windows10
Apache Tomcat10
WordPress8
Google Chrome8
jQuery8

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2DZCP deV!L`z Clanportal config.php privilege escalation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.44CVE-2010-0966
3nginx privilege escalation6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002413.21CVE-2020-12440
4Bitrix Site Manager Vote Module Remote Code Execution7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.006680.11CVE-2022-27228
5jQuery html cross site scripting5.85.1$0-$5k$0-$5kNot DefinedOfficial Fix0.019000.00CVE-2020-11023
6TikiWiki tiki-register.php privilege escalation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010090.98CVE-2006-6168
7Zyxel NAS326/NAS542 Web Server privilege escalation9.89.8$5k-$25k$5k-$25kNot DefinedNot Defined0.000680.04CVE-2023-4473
8Tiki Admin Password tiki-login.php weak authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009363.10CVE-2020-15906
9Cacti XML Template File templates_import.php cross site scripting4.84.7$0-$5k$0-$5kNot DefinedNot Defined0.000690.00CVE-2023-50569
10LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000001.90
11Microsoft IIS IP/Domain Restriction privilege escalation6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.33CVE-2014-4078
12request-baskets API Request {name} privilege escalation6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.081090.00CVE-2023-27163
13Moment.js directory traversal6.96.7$0-$5k$0-$5kNot DefinedOfficial Fix0.003300.26CVE-2022-24785
14Esri ArcGIS Server sql injection8.18.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001230.04CVE-2021-29114
15Linux Kernel fbcon vt.c KD_FONT_OP_COPY information disclosure5.04.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2020-28974
16Joomla CMS LDAP Authentication Password privilege escalation7.57.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.010390.04CVE-2017-14596
17JetBrains IntelliJ IDEA License Server weak authentication7.77.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002220.03CVE-2020-11690
18ILIAS Cloze Test Text gap Persistent cross site scripting5.25.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001930.03CVE-2019-1010237
19CKFinder File Name privilege escalation7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.001550.04CVE-2019-15862
20MikroTik RouterOS Winbox/HTTP Interface privilege escalation7.87.8$0-$5k$0-$5kNot DefinedNot Defined0.000550.04CVE-2023-30799

Kampanie (4)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (125)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadres IPHostnameAktorKampanieIdentifiedRodzajPewność siebie
13.22.186.242ec2-3-22-186-242.us-east-2.compute.amazonaws.comKinsing2022-07-29verifiedMedium
23.215.110.66ec2-3-215-110-66.compute-1.amazonaws.comKinsingLog4Shell2022-01-24verifiedMedium
35.34.183.14vds-904894.hosted-by-itldc.comKinsing2022-02-09verifiedWysoki
45.34.183.145a.sadeghiKinsing2022-02-09verifiedWysoki
55.35.101.62hosted-by.ruweb.netKinsingCVE-2023-323152023-09-01verifiedWysoki
631.184.240.34106863.web.hosting-russia.ruKinsingCVE-2023-323152023-09-01verifiedWysoki
731.210.20.181KinsingLog4Shell2022-01-24verifiedWysoki
834.81.218.7676.218.81.34.bc.googleusercontent.comKinsingLog4Shell2022-01-24verifiedMedium
942.112.28.216midp.highlatrol.comKinsingLog4Shell2022-01-24verifiedWysoki
1045.10.88.10245.10.88.102.cl.darnytsia.netKinsing2020-04-04verifiedWysoki
1145.10.88.124Kinsing2022-02-09verifiedWysoki
1245.15.158.124Kinsing2023-08-18verifiedWysoki
1345.67.230.68vm330138.pq.hostingKinsing2022-02-09verifiedWysoki
1445.95.169.118zb64.antoniagavve.liveKinsing2022-07-29verifiedWysoki
1545.129.2.107KinsingLog4Shell2022-01-24verifiedWysoki
1645.137.151.106KinsingLog4Shell2022-01-24verifiedWysoki
1745.137.155.55vm360194.pq.hostingKinsingLog4Shell2022-02-22verifiedWysoki
1845.142.214.48server.comKinsingLog4Shell2022-01-24verifiedWysoki
1945.147.201.186Kinsing2022-02-09verifiedWysoki
2045.153.231.22electacasper.example.comKinsing2022-02-09verifiedWysoki
2145.156.23.210KinsingLog4Shell2022-01-24verifiedWysoki
2246.17.43.156KinsingCVE-2023-466042023-12-14verifiedWysoki
2351.222.154.100ns577710.ip-51-222-154.netKinsingCVE-2023-323152023-09-01verifiedWysoki
2462.76.41.46392.mighost.ruKinsingLog4Shell2022-01-24verifiedWysoki
2562.113.113.60v2065801.hosted-by-vdsina.ruKinsingCVE-2022-368042024-02-27verifiedWysoki
26XX.XXX.XXX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxxXxx-xxxx-xxxxx2024-02-27verifiedWysoki
27XX.XX.XXX.Xxxxxxx.x.xxx.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxXxx-xxxx-xxxxx2023-09-01verifiedWysoki
28XX.XXX.XXX.XXxxxxxxxxxx.xxxxXxxxxxxXxx-xxxx-xxxxx2023-12-14verifiedWysoki
29XX.XX.XXX.XXxxxx.xxxx.xxxXxxxxxx2022-02-09verifiedWysoki
30XX.XX.XXX.XXxxxx.xxxx.xxxXxxxxxx2022-02-09verifiedWysoki
31XX.XXX.XXX.XXXxxx.xxx.xxxxxx.xxxXxxxxxxXxxxxxxxx2022-01-24verifiedWysoki
32XX.XXX.XX.XXXXxxxxxxXxxxxxxxx2022-01-24verifiedWysoki
33XX.XX.XX.XXXxxxxxx2023-08-18verifiedWysoki
34XX.XXX.XXX.XXXxxxx-xxx.xxxxxx.xxXxxxxxxXxx-xxxx-xxxxx2023-12-14verifiedWysoki
35XX.XXX.XXX.XXXxxxxxxx.xxxxxx.xxxXxxxxxx2020-04-04verifiedWysoki
36XX.XXX.XX.XXXxxxxxx.xxxxxx.xxxx.xxxxxxx.xxxXxxxxxx2022-07-29verifiedWysoki
37XX.XXX.XX.XXxxxxx.xxxxxx.xx.xxxXxxxxxxXxx-xxxx-xxxxx2023-12-14verifiedWysoki
38XX.XXX.XX.XXXXxxxxxx2022-07-29verifiedWysoki
39XX.XXX.XX.XXXxxxxxx2022-02-09verifiedWysoki
40XX.XXX.XX.XXXxxxx.xxXxxxxxx2022-02-09verifiedWysoki
41XX.XXX.XXX.Xxxxxxxx-xxxxxxx.xxx.xxXxxxxxxXxx-xxxx-xxxxx2023-12-14verifiedWysoki
42XX.XXX.XXX.XXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxXxx-xxxx-xxxxx2024-02-27verifiedWysoki
43XX.XXX.XX.Xxxxxxxxxxxxxxxxxxxxxxxx.xxXxxxxxx2022-02-09verifiedWysoki
44XX.XXX.XX.XXXxxxxxxxxxxxxx.xxxXxxxxxxXxx-xxxx-xxxxx2023-12-14verifiedWysoki
45XX.XXX.XX.XXXxxxxxxxx.xxxxxxx.xxXxxxxxx2022-02-09verifiedWysoki
46XX.XXX.XX.XXXxxxxxxXxxxxxxxx2022-01-24verifiedWysoki
47XX.XX.XXX.XXXxxxx.xxxxxx-xxxxxxx.xxXxxxxxx2022-07-29verifiedWysoki
48XX.XXX.XX.XXXxxxxxxxx.xxx-xxxxxxxx.xxXxxxxxx2022-07-29verifiedWysoki
49XX.XXX.XXX.XXXxxxxxxXxxxxxxxx2022-01-24verifiedWysoki
50XX.XXX.XXX.XXxxxx-xxxxx.xxxxxxxx.xxxXxxxxxxXxxxxxxxx2022-01-24verifiedWysoki
51XX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx2022-07-29verifiedWysoki
52XXX.XXX.XXX.XXXXxxxxxxXxx-xxxx-xxxxx2023-09-01verifiedWysoki
53XXX.XXX.XX.XXXxxxxxx.xxxXxxxxxxXxxxxxxxx2022-01-24verifiedWysoki
54XXX.XXX.XX.XXXXxxxxxxXxx-xxxx-xxxxx2023-09-01verifiedWysoki
55XXX.XXX.XX.XXXxxxxx.xxx.xxxxxxx-xxxxxx.xxXxxxxxxXxx-xxxx-xxxxx2023-12-14verifiedWysoki
56XXX.XX.XXX.XXXxxxxxxx.xxxxx.xxXxxxxxxXxxxxxxxx2022-01-24verifiedWysoki
57XXX.XX.XXX.XXXxxxxxxXxxxxxxxx2022-01-24verifiedWysoki
58XXX.XXX.XX.XXXxxxxxx2022-07-29verifiedWysoki
59XXX.XXX.XX.XXXXxxxxxx2022-07-29verifiedWysoki
60XXX.XXX.XX.XXXXxxxxxx2022-07-29verifiedWysoki
61XXX.XX.XX.XXxxxxxxxxx.xxxxxxx.xxxXxxxxxx2022-07-29verifiedWysoki
62XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxxXxxxxxx2020-04-04verifiedWysoki
63XXX.XX.XXX.XXXxxxx.xxxxxxxx.xxXxxxxxx2022-07-29verifiedWysoki
64XXX.XX.XX.XXXXxxxxxxXxxxxxxxx2022-01-24verifiedWysoki
65XXX.XX.XXX.XXXXxxxxxx2022-07-29verifiedWysoki
66XXX.XX.XXX.XXXXxxxxxxXxx-xxxx-xxxxx2023-09-01verifiedWysoki
67XXX.XXX.XXX.XXXxxxxxxx-xx.xxx.xxxxxx-xxxxxxx.xxxXxxxxxxXxx-xxxx-xxxxx2023-09-01verifiedWysoki
68XXX.XXX.XX.XXXxxxxxx2022-07-29verifiedWysoki
69XXX.XXX.XXX.XXxxxxxxx-xx.xxx.xxxxxx-xxxxxxx.xxxXxxxxxxXxx-xxxx-xxxxx2023-09-01verifiedWysoki
70XXX.XX.XXX.XXXXxxxxxxXxxxxxxxx2022-01-24verifiedWysoki
71XXX.XXX.XX.XXXXxxxxxxXxx-xxxx-xxxxx2023-12-14verifiedWysoki
72XXX.XX.XX.XXXxx-xxx.xxxxx.xxXxxxxxx2022-03-26verifiedWysoki
73XXX.XXX.XX.XXXXxxxxxxXxx-xxxx-xxxxx2023-12-14verifiedWysoki
74XXX.XX.X.XXXXxxxxxxXxx-xxxx-xxxxx2024-02-27verifiedWysoki
75XXX.XX.XX.XXXxxxxxx.xxxXxxxxxxXxxxxxxxx2022-01-24verifiedWysoki
76XXX.XX.XX.XXxxx-xx.xxxxx.xxxXxxxxxx2020-04-04verifiedWysoki
77XXX.XXX.XXX.XXXXxxxxxxXxx-xxxx-xxxxx2024-02-27verifiedWysoki
78XXX.XXX.XXX.XXXXxxxxxxXxx-xxxx-xxxxx2023-12-14verifiedWysoki
79XXX.XXX.XX.XXXxxxxxxxx.xxxxxxx.xxXxxxxxxXxxxxxxxx2022-01-24verifiedWysoki
80XXX.XXX.XXX.XXXxxxxxxxx.xxxxxxxx.xxXxxxxxxXxxxxxxxx2022-01-24verifiedWysoki
81XXX.XXX.XXX.XXXxxxxxxXxx-xxxx-xxxxx2023-12-14verifiedWysoki
82XXX.XXX.XX.XXXXxxxxxxXxxxxxxxx2022-01-24verifiedWysoki
83XXX.XXX.XX.XXXXxxxxxxXxxxxxxxx2022-01-24verifiedWysoki
84XXX.XXX.XX.XXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxxXxx-xxxx-xxxxx2024-02-27verifiedWysoki
85XXX.XXX.XXX.XXXxxxxxx.xxXxxxxxxXxx-xxxx-xxxxx2023-12-14verifiedWysoki
86XXX.XXX.XXX.XXXxxxxxxxxx.xxxXxxxxxxXxxxxxxxx2022-01-24verifiedWysoki
87XXX.XXX.XXX.XXXxxxxx.xxxxxx.xxxxx.xxXxxxxxxXxx-xxxx-xxxxx2023-12-14verifiedWysoki
88XXX.XXX.XXX.Xxxxxxxxx.xx.xxxxxxxXxxxxxx2022-07-29verifiedWysoki
89XXX.XXX.XXX.XXXxxxxxxxxxx.xxxXxxxxxxXxxxxxxxx2022-01-24verifiedWysoki
90XXX.XXX.XX.XXXXxxxxxxXxx-xxxx-xxxxx2024-02-27verifiedWysoki
91XXX.XXX.XX.XXXXxxxxxx2023-01-11verifiedWysoki
92XXX.XXX.XX.XXXXxxxxxxXxx-xxxx-xxxxx2024-02-27verifiedWysoki
93XXX.XXX.XXX.XXXxxxx.xx.xxxxxxxXxxxxxx2022-02-09verifiedWysoki
94XXX.XXX.XXX.XXXxxxxxx.xxxxxxxxxxxxxx.xxxXxxxxxx2022-02-09verifiedWysoki
95XXX.XX.XX.XXXxxxxxx.xxxxxxxxxx.xxxXxxxxxx2020-04-04verifiedWysoki
96XXX.XXX.XX.XXxx.xxxxxxxXxxxxxxXxx-xxxx-xxxxx2023-12-14verifiedWysoki
97XXX.XXX.XXX.XXxxxxxx-xxxxxxx.xxxxx.xxXxxxxxxXxxxxxxxx2022-01-24verifiedWysoki
98XXX.XXX.XXX.XXXxxxxxxXxx-xxxx-xxxxx2024-02-27verifiedWysoki
99XXX.XX.XX.XXxxxxxxxxxxxx.xxxx.xxxxxxxXxxxxxxXxx-xxxx-xxxxx2024-02-27verifiedWysoki
100XXX.XX.XX.XXXXxxxxxx2022-07-29verifiedWysoki
101XXX.XX.XX.XXXxxxxx.xxxxxxxxxxxx.xxxxXxxxxxxXxx-xxxx-xxxxx2024-02-27verifiedWysoki
102XXX.XX.XX.XXXxxxxxxx.xxxXxxxxxx2022-02-09verifiedWysoki
103XXX.XX.XX.XXXxxxxxxxxx.xxxx.xxxxxxxXxxxxxxXxx-xxxx-xxxxx2024-02-27verifiedWysoki
104XXX.XX.XX.XXxxxxxxxxx.xxxx.xxxxxxxXxxxxxxXxx-xxxx-xxxxx2023-12-14verifiedWysoki
105XXX.XX.XX.Xxxxxx.xxxx.xxxXxxxxxxXxx-xxxx-xxxxx2024-02-27verifiedWysoki
106XXX.XX.XXX.XXxxxx.xxxx.xxxXxxxxxx2022-02-09verifiedWysoki
107XXX.XX.XXX.XXXxxxxxxx.xxxXxxxxxxXxxxxxxxx2022-01-24verifiedWysoki
108XXX.XX.XXX.XXXxxxxxxxxxx.xxxx.xxxxxxxXxxxxxx2022-02-09verifiedWysoki
109XXX.XX.XXX.XXXxxxx.xxxx.xxxXxxxxxxXxx-xxxx-xxxxx2024-02-27verifiedWysoki
110XXX.XX.XXX.XXXxxxxx.xxxx.xxxxxxxXxxxxxx2023-02-07verifiedWysoki
111XXX.XX.XXX.XXxxx.xxxxx.xxxXxxxxxxXxxxxxxxx2022-01-24verifiedWysoki
112XXX.XX.XXX.XXXXxxxxxxXxx-xxxx-xxxxx2023-09-01verifiedWysoki
113XXX.XX.XXX.XXXXxxxxxxXxx-xxxx-xxxxx2023-12-14verifiedWysoki
114XXX.XXX.XXX.XXXxxxxxxxx.xxx.xxXxxxxxxXxx-xxxx-xxxxx2023-12-14verifiedWysoki
115XXX.X.XX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxx2023-02-07verifiedWysoki
116XXX.X.XX.XXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxx2022-07-29verifiedWysoki
117XXX.XX.XXX.XXxxxx.xxxxxx.xxXxxxxxx2022-02-09verifiedWysoki
118XXX.XXX.XXX.XXxxx-xxxxxx.xxxxxx-xx-xxxxx.xxxXxxxxxx2022-02-09verifiedWysoki
119XXX.XXX.X.XXXxxx.xxx.x.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxx2022-07-29verifiedWysoki
120XXX.XX.XXX.XXXXxxxxxx2022-07-29verifiedWysoki
121XXX.XX.XX.Xxxxxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxxxxXxxxxxxxx2022-01-24verifiedWysoki
122XXX.XX.XX.XXxxxxxx.xxxXxxxxxxXxxxxxxxx2022-01-24verifiedWysoki
123XXX.XXX.XX.XXXxxxxxx.xxxxxxxxxxx.xxXxxxxxxXxxxxxxxx2022-01-24verifiedWysoki
124XXX.XX.XXX.XXXxxxxxx2020-04-04verifiedWysoki
125XXX.XX.XXX.XXXxxxxxxxxxxx.xxxxxx.xxxXxxxxxx2020-04-04verifiedWysoki

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueKlasaLuki w zabezpieczeniachWektor dostępuRodzajPewność siebie
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24Path TraversalpredictiveWysoki
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveWysoki
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveWysoki
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveWysoki
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveWysoki
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
7TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveWysoki
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveWysoki
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveWysoki
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveWysoki
11TXXXXCAPEC-0CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveWysoki
12TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveWysoki
13TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveWysoki
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveWysoki
15TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
16TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
17TXXXX.XXXCAPEC-0CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveWysoki
18TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
19TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
20TXXXX.XXXCAPEC-0CWE-XXXxxxxxxxxxxxxpredictiveWysoki
21TXXXXCAPEC-112CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveWysoki
22TXXXX.XXXCAPEC-0CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveWysoki
23TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveWysoki

IOA - Indicator of Attack (292)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File//proc/kcorepredictiveMedium
2File/admin/dl_sendmail.phppredictiveWysoki
3File/admin/index2.htmlpredictiveWysoki
4File/admin/login.phppredictiveWysoki
5File/adminPage/conf/reloadpredictiveWysoki
6File/api/baskets/{name}predictiveWysoki
7File/api/v2/cli/commandspredictiveWysoki
8File/app/Http/Controllers/Admin/NEditorController.phppredictiveWysoki
9File/application/index/controller/Databasesource.phppredictiveWysoki
10File/Device/Device/GetDeviceInfoList?deviceCode=&searchField=&deviceState=predictiveWysoki
11File/DXR.axdpredictiveMedium
12File/forum/away.phppredictiveWysoki
13File/inc/parser/xhtml.phppredictiveWysoki
14File/include/makecvs.phppredictiveWysoki
15File/livesite/edit_designer_region.phppredictiveWysoki
16File/mfsNotice/pagepredictiveWysoki
17File/mgmt/tm/util/bashpredictiveWysoki
18File/mifs/c/i/reg/reg.htmlpredictiveWysoki
19File/novel/bookSetting/listpredictiveWysoki
20File/novel/userFeedback/listpredictiveWysoki
21File/owa/auth/logon.aspxpredictiveWysoki
22File/requests.phppredictiveWysoki
23File/secure/ViewCollectorspredictiveWysoki
24File/SessionpredictiveMedium
25File/spip.phppredictiveMedium
26File/usr/bin/pkexecpredictiveWysoki
27File/wp-admin/admin.php?page=wp_file_manager_propertiespredictiveWysoki
28File/xAdmin/html/cm_doclist_view_uc.jsppredictiveWysoki
29File/x_portal_assemble_surface/jaxrs/portal/list?v=8.2.3-4-43f4fe3predictiveWysoki
30File/zm/index.phppredictiveWysoki
31Fileadclick.phppredictiveMedium
32Fileadd.phppredictiveNiski
33Fileadd_comment.phppredictiveWysoki
34Filexxxxx.xxxxxxxxx.xxxpredictiveWysoki
35Filexxxxx/xxxxxxx.xxxpredictiveWysoki
36Filexxxxx\xxxxx\xxxxxxx\xxxxxxxx.xxxpredictiveWysoki
37Filexxxxxxxxxxx/xxxxxxx/xxxxx/xxxxx/xxxxxxxxx/xxxxxxxx.xxxpredictiveWysoki
38Filexxxx/xxxxxxxxxxxx.xxxpredictiveWysoki
39Filexxxxxx/xxxxxxx/xxxx/xxxxx.xxxpredictiveWysoki
40Filexxxx.xxxpredictiveMedium
41Filexx_xxxx_xx_xxxx_xxxx.xxxpredictiveWysoki
42Filexxxx_xxxxxxx.xxxpredictiveWysoki
43Filexxx.xxxpredictiveNiski
44Filexxx-xxx/xxxxxxx.xxpredictiveWysoki
45Filexxxxxxxx.xxxpredictiveMedium
46Filexxxxx.xxxxxxxxx.xxxpredictiveWysoki
47Filexxxxxxxxxx.xxxpredictiveWysoki
48Filexxxxx.xxxpredictiveMedium
49Filexxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxx_xxxxx.xxxxpredictiveWysoki
50Filexxxxx-xxxxxxx.xxxpredictiveWysoki
51Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveWysoki
52Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveWysoki
53Filexxxxxxxxxx/xxx_xxxxxxxxxx/xxxxxxx/xxxxxxxxxx.xxxpredictiveWysoki
54Filexxxxxx.xxxpredictiveMedium
55Filexxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveWysoki
56Filexxxxxxxxxx\xxxx.xxxpredictiveWysoki
57Filexxxxxxxxxxx.xxxpredictiveWysoki
58Filexxxxxx/xx/xx_xxxxx.xpredictiveWysoki
59Filexxxx:x.x/xx:x/xx:x/xx:x/xx:x/x:x/x:x/x:x/x:xpredictiveWysoki
60Filex_xxxxxxpredictiveMedium
61Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveWysoki
62Filexxxxxxx_xxxxx.xxxpredictiveWysoki
63Filexxxxxxx.xxxpredictiveMedium
64Filexxxxxx.xxxpredictiveMedium
65Filexxxxxxx/xxx/xx/xx.xpredictiveWysoki
66Filexxxx-xxxxxx.xxxpredictiveWysoki
67Filexxxx.xxxpredictiveMedium
68Filexxxxx.xxxpredictiveMedium
69Filexxxxxx.xxxpredictiveMedium
70Filexxxxxxxxxxx.xxxxx.xxxpredictiveWysoki
71Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
72Filexxxxxxxxxxxx.xxxpredictiveWysoki
73Filexxxx_xxxxxxxx.xxxpredictiveWysoki
74Filexxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
75Filexxxxxxxxx/xxxxx/xxxxxxxxxxxx/xxxxxxxxx.xxxpredictiveWysoki
76Filexxxxxxxxxxx.xpredictiveWysoki
77Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveWysoki
78Filexxxx.xxxpredictiveMedium
79Filexxxxx_xxxx.xxxpredictiveWysoki
80Filexxxxxxxxx.xxxpredictiveWysoki
81Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveWysoki
82Filexxx/xxxxxx.xxxpredictiveWysoki
83Filexxxxxxxx/xxxxxxx/xxxxxxx.xxxx.xxxpredictiveWysoki
84Filexxxxx.xxxxpredictiveMedium
85Filexxxxx.xxxpredictiveMedium
86Filexxxxx.xxx/xxxxxx.xxx/xxxxxxxxxxxxx.xxx/xxxxxxxx.xxxpredictiveWysoki
87Filexxxxx.xxx/xxxxxxx/xxxxxpredictiveWysoki
88Filexxxxx.xxx?x=xxxx&x=xxxx&x=xx_xxx_xxxxxxpredictiveWysoki
89Filexxxxx.xxx?x=xxxx&x=xxxxxxx&x=xxxpredictiveWysoki
90Filexxxxx.xxpredictiveMedium
91Filexxxxxxx.xxxpredictiveMedium
92Filexxxx.xxxpredictiveMedium
93Filexxxxxxxx.xxxpredictiveMedium
94Filexxxx_xxxxxxx.xxxpredictiveWysoki
95Filexxxx.xxxpredictiveMedium
96Filexx.xxxpredictiveNiski
97Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveWysoki
98Filexxxxxxxxx/xxxxxx.xxx.xxxpredictiveWysoki
99Filexxx.xxxpredictiveNiski
100Filexxxxx-xxxx-xxxx.xxxpredictiveWysoki
101Filexxxxx.xxxxpredictiveMedium
102Filexxxxx.xxxpredictiveMedium
103Filexxxxx/predictiveNiski
104Filexxxxx_xx.xxxxpredictiveWysoki
105Filexxxx.xxxxpredictiveMedium
106Filexxxxxxxx_xxxxxxx.xxxpredictiveWysoki
107Filexx_xxxx.xpredictiveMedium
108Filexxxx.xxxpredictiveMedium
109Filexxx_xxxxx_xxxx.xpredictiveWysoki
110Filexxx/xxxx/xxxx_xxxxxxxxx.xpredictiveWysoki
111Filexxxxxxx_xxxx.xxxpredictiveWysoki
112Filexxxxxxx.xxxpredictiveMedium
113Filexxxxxx.xxx/xxxx_xxxx_xxxx.xxxpredictiveWysoki
114Filexxxxxxxx/xxxxxx-xxxxx/xxxxxxxxxxx/xxxx.xxpredictiveWysoki
115Filexxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
116Filexxxxxxx.xxxpredictiveMedium
117Filexxxxxxx.xxxpredictiveMedium
118Filexxxxxxx/xxxxxxx/xxx/xxxxxxxxxx.xxx?xxxxxxxx=xxxx&xxxxxx=xxxxxxxxxxpredictiveWysoki
119Filexxxxxxx.xxxpredictiveMedium
120Filexxxxxxx_xxxxxxx_xxxx.xxxpredictiveWysoki
121Filexxx_xxxxxx.xxxxpredictiveWysoki
122Filexxxxx.xxxpredictiveMedium
123Filexxxxxxxx.xxxpredictiveMedium
124Filexxxxxxxx.xxxpredictiveMedium
125Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveWysoki
126Filexxxxxxx.xxxpredictiveMedium
127Filexxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveWysoki
128Filexxxxxxxxxxxxxxx.xxxpredictiveWysoki
129Filexxxx_xxxx_xxxxxx.xxxpredictiveWysoki
130Filexxx.xpredictiveNiski
131Filexxxxxx.xxpredictiveMedium
132Filexxxxxxxx.xx?xxxxxxxxxxxx=xxxxxxxx&xxxx=x-xxxx&xxxxxxxx=xxxxxxxxxx&xxpredictiveWysoki
133Filexxxxxx_xxxxxxx.xxxpredictiveWysoki
134Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveWysoki
135Filexxxx.xxxpredictiveMedium
136Filexxxx.xxpredictiveNiski
137Filexxxxxxxx_xxxx.xxxpredictiveWysoki
138Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveWysoki
139Filexxxx_xxxxx.xxxxpredictiveWysoki
140Filexxxxx.xxxpredictiveMedium
141Filexxxxxxxxxx_xxxx.xxxpredictiveWysoki
142Filexxxxxxxxx/xxxxxxxxxxpredictiveWysoki
143Filexxx/xxxx/xxxxpredictiveWysoki
144Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveWysoki
145Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveWysoki
146Filexxxxxxxx.xxxxx.xxxpredictiveWysoki
147Filexxxxxxxxx/xxxxxxxx.xxxpredictiveWysoki
148Filexxxxxxxxx_xxxxxx.xxxpredictiveWysoki
149Filexxxx_xxxxxx.xxpredictiveWysoki
150Filexxxx-xxxxx.xxxpredictiveWysoki
151Filexxxx-xxxxxxxx.xxxpredictiveWysoki
152Filexxxxxx_xxxxx.xxxpredictiveWysoki
153Filexxxxxx.xxxpredictiveMedium
154Filexxxxxxx-xxxxx.xxxpredictiveWysoki
155Filexxxx_xxxxx.xxxpredictiveWysoki
156Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveWysoki
157Filexxxxx.xpredictiveNiski
158Filexxxx.xxxpredictiveMedium
159Filexxxxxxxx.xxxpredictiveMedium
160Filexxx-xxx/predictiveMedium
161Filexxxxxxx/xxx/xxxxxxxpredictiveWysoki
162Filexx-xxxxx/xxxxxxx.xxxpredictiveWysoki
163Filexx-xxxxx-xxxxxx.xxxpredictiveWysoki
164Filexx-xxxxxx.xxxpredictiveWysoki
165Filexx-xxxx.xxxpredictiveMedium
166Filexx-xxxxxxxx.xxxpredictiveWysoki
167Filexx-xxxxxxxxx.xxxpredictiveWysoki
168Filexxx/xxxxxxxx/xxxxxxxx.xxxpredictiveWysoki
169Filexxxx.xxxpredictiveMedium
170File~/xxxxxxxxx/predictiveMedium
171File~/xxx/xxxx-xxxxxxxxx.xxxpredictiveWysoki
172File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxxxxxxx.xxxpredictiveWysoki
173Libraryxxxxxxx/xxx.xxx.xxx.xxxpredictiveWysoki
174Argument*xxxxpredictiveNiski
175ArgumentxxxxxxpredictiveNiski
176ArgumentxxpredictiveNiski
177Argumentxxx_xxxpredictiveNiski
178ArgumentxxxxpredictiveNiski
179ArgumentxxxxxxxxxpredictiveMedium
180ArgumentxxxxxxxxxxxxpredictiveMedium
181ArgumentxxxxxxpredictiveNiski
182ArgumentxxxxxxxxpredictiveMedium
183ArgumentxxxxxxxxpredictiveMedium
184Argumentxxx_xxx_xx_xxx_xxxxxxxxxx_xpredictiveWysoki
185Argumentxxxxx_xxxxpredictiveMedium
186ArgumentxxxxxxxxpredictiveMedium
187Argumentxxxx_xxx_xxxxpredictiveWysoki
188ArgumentxxxpredictiveNiski
189ArgumentxxxxxxxxxxpredictiveMedium
190Argumentxxx_xxpredictiveNiski
191ArgumentxxxpredictiveNiski
192ArgumentxxxxxxxxxxxxxxxpredictiveWysoki
193Argumentxxxxxx_xxpredictiveMedium
194ArgumentxxxxxxpredictiveNiski
195Argumentxxxxxxxx_xxxxxx/xxxxxxxx_xxxx/xxxxxxxx_xxxxxxxx/xxxxxxxx_xxxxpredictiveWysoki
196Argumentxxxxxxxxxxx(xxxxxx)predictiveWysoki
197ArgumentxxxxpredictiveNiski
198Argumentxxxx/xxxxxx/xxxpredictiveWysoki
199ArgumentxxxxxxxxxxxpredictiveMedium
200ArgumentxxxpredictiveNiski
201ArgumentxxxxxxxxxxpredictiveMedium
202ArgumentxxxxxxxpredictiveNiski
203Argumentxx_xxxx/xxxxx/xxxpredictiveWysoki
204ArgumentxxxxxpredictiveNiski
205Argumentxxxxxxxxx->xxxxxxxxxpredictiveWysoki
206Argumentxxxxxxxxx_xxxxxxpredictiveWysoki
207ArgumentxxxxxxxxxpredictiveMedium
208Argumentxx_xxxxxxxpredictiveMedium
209ArgumentxxxxpredictiveNiski
210ArgumentxxxxxxxxpredictiveMedium
211ArgumentxxxxxxxxpredictiveMedium
212ArgumentxxxxxpredictiveNiski
213Argumentxxxxxx_xxxxxpredictiveMedium
214Argumentxxxxxx_xxxxx_xxxpredictiveWysoki
215ArgumentxxxxxxxxxxxxpredictiveMedium
216Argumentxx_xxpredictiveNiski
217Argumentxxxxxxx[xxxxxxx]predictiveWysoki
218ArgumentxxxxpredictiveNiski
219ArgumentxxxxxxxpredictiveNiski
220Argumentxxxxx_xxpredictiveMedium
221ArgumentxxxxxxpredictiveNiski
222ArgumentxxxxxpredictiveNiski
223Argumentxxxx_xxxxxpredictiveMedium
224ArgumentxxxxpredictiveNiski
225ArgumentxxpredictiveNiski
226ArgumentxxxpredictiveNiski
227ArgumentxxxxpredictiveNiski
228ArgumentxxxxxxpredictiveNiski
229ArgumentxxxxxxpredictiveNiski
230ArgumentxxxxxxpredictiveNiski
231ArgumentxxxxxxpredictiveNiski
232Argumentxxxxx[xxxxx][xx]predictiveWysoki
233ArgumentxxxxxpredictiveNiski
234ArgumentxxxxxxxpredictiveNiski
235ArgumentxxxxpredictiveNiski
236Argumentxxxx_xxxxpredictiveMedium
237ArgumentxxxxpredictiveNiski
238ArgumentxxxxxxxxpredictiveMedium
239Argumentxxxxx_xxxxxx_xxx/xxxxx_xxxx_xxxxxxxxpredictiveWysoki
240ArgumentxxxxpredictiveNiski
241Argumentxxx xxxxxxxx/xxxxxxx xxxxxxxxpredictiveWysoki
242ArgumentxxxxxxxxpredictiveMedium
243Argumentxxxxxx/xxxxx/xxxxpredictiveWysoki
244ArgumentxxxxxxxpredictiveNiski
245Argumentxxxxxxx/xxxxxxxxxpredictiveWysoki
246ArgumentxxxxpredictiveNiski
247Argumentxxxxxx_xxxxxxpredictiveWysoki
248ArgumentxxxxxxxxxxxxxxxxxxxpredictiveWysoki
249ArgumentxxxxxxxxxpredictiveMedium
250Argumentxxxxxxxx_xxpredictiveMedium
251Argumentxxxxxxx xxxxxpredictiveWysoki
252Argumentxxxxxxxx_xxpredictiveMedium
253ArgumentxxxxxxxxxxxxxxxxpredictiveWysoki
254ArgumentxxxxxxxxpredictiveMedium
255ArgumentxxxxxxpredictiveNiski
256ArgumentxxxxxxpredictiveNiski
257ArgumentxxxxxxxxxxpredictiveMedium
258Argumentxxxxxx_xxxxxpredictiveMedium
259Argumentxxxxxx_xxxpredictiveMedium
260ArgumentxxxxxxpredictiveNiski
261Argumentxxxx_xxxxpredictiveMedium
262ArgumentxxxxpredictiveNiski
263ArgumentxxxxxxpredictiveNiski
264Argumentxxxxxxxxxx_xxxxpredictiveWysoki
265ArgumentxxxxxxxpredictiveNiski
266ArgumentxxxpredictiveNiski
267Argumentxx_xxpredictiveNiski
268ArgumentxxxxxpredictiveNiski
269Argumentxxxxxxxxxxx/xxxxxxxxxxxpredictiveWysoki
270ArgumentxxxpredictiveNiski
271ArgumentxxxxxpredictiveNiski
272ArgumentxxxpredictiveNiski
273Argumentxxxx-xxxxxpredictiveMedium
274ArgumentxxxxxxxxpredictiveMedium
275Argumentxxxx_xxxxxpredictiveMedium
276ArgumentxxxxxxxpredictiveNiski
277ArgumentxxxxpredictiveNiski
278ArgumentxxpredictiveNiski
279ArgumentxxxxxxpredictiveNiski
280Argument_xxxxxx[xxxxxxxx_xxxx]predictiveWysoki
281Argument_xxx_xxxxxxxxxxx_predictiveWysoki
282Input Value../predictiveNiski
283Input Value/xxxxxx/..%xxpredictiveWysoki
284Input Valuexxxxx"][xxxxxx]xxxxx('xxx')[/xxxxxx]predictiveWysoki
285Input Value</xxxxxx >predictiveMedium
286Input Valuexxxxxxxxx' xxx 'x'='xpredictiveWysoki
287Input ValuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveWysoki
288Pattern__xxxxxxxxx=predictiveMedium
289Pattern|xx xx xx xx|predictiveWysoki
290Network PortxxxxxpredictiveNiski
291Network PortxxxxpredictiveNiski
292Network Portxxx xxxxxx xxxxpredictiveWysoki

Referencje (14)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!