8220 Gang Análise

IOB - Indicator of Behavior (1000)

Curso de tempo

Idioma

en804
ru82
ja34
de24
es12

País

us318
ru118
tr10
pl8
fr6

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Apache HTTP Server20
Microsoft Windows12
phpMyAdmin12
Google Android10
Unisoc T6108

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1TikiWiki tiki-register.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010751.18CVE-2006-6168
2Pligg cloud.php Injecção SQL6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.09
3MGB OpenSource Guestbook email.php Injecção SQL7.37.3$0-$5k$0-$5kHighUnavailable0.013021.36CVE-2007-0354
4PHP Link Directory Administration Page index.html Roteiro Cruzado de Sítios4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.92CVE-2007-0529
5nginx direitos alargados6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002413.81CVE-2020-12440
6DZCP deV!L`z Clanportal config.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.70CVE-2010-0966
7TOTOLINK N200RE Telnet Service custom.conf Divulgação de Informação3.43.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.04CVE-2023-2790
8Apache HTTP Server Limit Directive ap_limit_section Excesso de tampão6.46.3$5k-$25k$0-$5kHighOfficial Fix0.972400.03CVE-2017-9798
9LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.32
10GFI Kerio Control Login Page DOM-Based Roteiro Cruzado de Sítios6.16.0$0-$5k$0-$5kFunctionalNot Defined0.002000.04CVE-2019-16414
11Joomla CMS Injecção SQL7.36.9$5k-$25k$0-$5kProof-of-ConceptNot Defined0.002640.00CVE-2013-1453
12Joomla CMS com_easyblog Injecção SQL6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.61
13PHP cgi_main.c direitos alargados7.36.6$25k-$100k$0-$5kHighOfficial Fix0.973630.04CVE-2012-1823
14Microsoft IIS Roteiro Cruzado de Sítios5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.31CVE-2017-0055
15Kerio Control print.php Injecção SQL6.35.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.001030.03CVE-2014-3857
16Google Chrome Compositing Divulgação de Informação6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.002330.03CVE-2022-2010
17Google Chrome WebGL Divulgação de Informação6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.002400.02CVE-2022-2008
18Google Chrome WebGPU Excesso de tampão6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.004650.03CVE-2022-2007
19Microsoft IIS FTP Server Excesso de tampão7.57.2$25k-$100k$0-$5kHighOfficial Fix0.968430.05CVE-2010-3972
20Rockwell Automation FactoryTalk AssetCentre IIS Remoting Services direitos alargados9.99.9$0-$5k$0-$5kNot DefinedNot Defined0.000590.00CVE-2021-27474

Campanhas (2)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (23)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
15.42.67.298220 Gang23/02/2024verifiedAlto
251.79.175.139vps-dc8b0481.vps.ovh.ca8220 GangCVE-2022-2613415/06/2022verifiedAlto
351.255.171.23vps-fc1a1567.vps.ovh.net8220 GangCVE-2022-2613415/06/2022verifiedAlto
477.91.84.42goodvpn.aeza.network8220 Gang18/03/2024verifiedAlto
579.110.62.238220 GangCVE-2019-272526/02/2024verifiedAlto
6XX.XXX.XXX.XXXxxxxx-xxxxx.xxxx.xxxxxxxXxxx Xxxx26/02/2024verifiedAlto
7XX.XX.XX.XXXxxxx.xxxxxxxxx.xxxXxxx Xxxx05/10/2022verifiedAlto
8XX.XXX.XX.XXXxxxxxx-xxxx.xxxx.xxxxxxxXxxx Xxxx23/02/2024verifiedAlto
9XX.XXX.XX.XXxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxx Xxxx05/10/2022verifiedAlto
10XXX.XX.XXX.XXxxx-xxxxxxxx.xxx.xxx.xxxXxxx XxxxXxx-xxxx-xxxxx15/06/2022verifiedAlto
11XXX.XXX.XXX.XXXxxx Xxxx29/07/2022verifiedAlto
12XXX.XXX.XXX.XXXXxxx Xxxx23/02/2024verifiedAlto
13XXX.XXX.XXX.XXXXxxx Xxxx18/03/2024verifiedAlto
14XXX.XXX.XXX.XXXxxx-xxxxxxxx.xxx.xxx.xxXxxx XxxxXxx-xxxx-xxxxx15/06/2022verifiedAlto
15XXX.XXX.XX.XXxxx Xxxx18/03/2024verifiedAlto
16XXX.XX.XXX.XXXXxxx Xxxx23/02/2024verifiedAlto
17XXX.XX.XXX.XXXxxxxxxxx.xxxxxxxxxxxx.xxxXxxx Xxxx18/03/2024verifiedAlto
18XXX.XXX.XX.XXXxxxxx-xxxxxxxxxx.xxxx.xxxxxxxXxxx Xxxx26/02/2024verifiedAlto
19XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxx.xxxx.xxxXxxx Xxxx05/10/2022verifiedAlto
20XXX.XX.XX.XXXxxxxxx-xxxxx.xxxxxxxx.xxxXxxx Xxxx26/02/2024verifiedAlto
21XXX.XX.XXX.XXXxxx-xx-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxx XxxxXxx-xxxx-xxxx26/02/2024verifiedAlto
22XXX.XXX.XX.XXXxxx XxxxXxx-xxxx-xxxxx15/06/2022verifiedAlto
23XXX.XXX.XXX.XXXxxx-xxxxxxxx.xxx.xxx.xxxXxxx Xxxx23/02/2024verifiedAlto

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassificaçãoVulnerabilidadesTipo de acessoTipoAceitação
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-425Path TraversalpredictiveAlto
2T1040CAPEC-102CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveAlto
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveAlto
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
6T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveAlto
7TXXXX.XXXCAPEC-0CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveAlto
8TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveAlto
9TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
10TXXXX.XXXCAPEC-0CWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveAlto
11TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
12TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveAlto
13TXXXXCAPEC-0CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
14TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveAlto
15TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveAlto
16TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveAlto
17TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
18TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
19TXXXX.XXXCAPEC-0CWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveAlto
20TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
21TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
22TXXXX.XXXCAPEC-0CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveAlto
23TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
24TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
25TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
26TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (383)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File%PROGRAMFILES%\MyQ\PHP\Sessions\predictiveAlto
2File.htaccesspredictiveMédio
3File//proc/kcorepredictiveMédio
4File/admin.php/Admin/adminadd.htmlpredictiveAlto
5File/admin/about-us.phppredictiveAlto
6File/admin/action/delete-vaccine.phppredictiveAlto
7File/Admin/add-student.phppredictiveAlto
8File/admin/edit-post.phppredictiveAlto
9File/admin/index2.htmlpredictiveAlto
10File/admin/settings/save.phppredictiveAlto
11File/admin/userprofile.phppredictiveAlto
12File/alphaware/summary.phppredictiveAlto
13File/api/baskets/{name}predictiveAlto
14File/app/index/controller/Common.phppredictiveAlto
15File/Applications/Google\ Drive.app/Contents/MacOSpredictiveAlto
16File/apply.cgipredictiveMédio
17File/bitrix/admin/ldap_server_edit.phppredictiveAlto
18File/cgi-bin/nas_sharing.cgipredictiveAlto
19File/cgi-bin/wlogin.cgipredictiveAlto
20File/classes/Master.php?f=save_categorypredictiveAlto
21File/College/admin/teacher.phppredictiveAlto
22File/common/info.cgipredictiveAlto
23File/Controls/Generic/EBMK/Handlers/EStatements/DownloadEStatement.ashxpredictiveAlto
24File/cupseasylive/countrymodify.phppredictiveAlto
25File/dcim/rack-roles/predictiveAlto
26File/domains/listpredictiveAlto
27File/fftools/ffmpeg_enc.cpredictiveAlto
28File/forms/doLoginpredictiveAlto
29File/forum/away.phppredictiveAlto
30File/goform/addUserNamepredictiveAlto
31File/goform/aspFormpredictiveAlto
32File/goform/delAdpredictiveAlto
33File/goform/wifiSSIDsetpredictiveAlto
34File/gpac/src/bifs/unquantize.cpredictiveAlto
35File/inc/topBarNav.phppredictiveAlto
36File/index.asppredictiveMédio
37File/index.phppredictiveMédio
38File/index.php/weblinks-categoriespredictiveAlto
39File/index.php?app=main&func=passport&action=loginpredictiveAlto
40File/kelas/datapredictiveMédio
41File/listplace/user/ticket/createpredictiveAlto
42File/LoginRegistration.phppredictiveAlto
43File/Main_Login.asp?flag=1&productname=RT-AC88U&url=/downloadmaster/task.asppredictiveAlto
44File/member/ad.php?action=adpredictiveAlto
45File/Moosikay/order.phppredictiveAlto
46File/novel/author/listpredictiveAlto
47File/xxxxx/xxx/.xxxx-xxxxx/xxxxxx-xxxxxxxxxxxxxpredictiveAlto
48File/xxx-xxx/xxxxx/xxxxxx/xxxxxx_xxxxxx.xxxpredictiveAlto
49File/xxxxxxx/xxxpredictiveMédio
50File/xxxxxx/xxxxxxxxxxxxxx!xxxxxxx.xxxxpredictiveAlto
51File/xxxx.xxxpredictiveMédio
52File/xxxxxxxx-xxxx/xxx_xx/xxxxxx.xxxxpredictiveAlto
53File/xxx/xxxxx/xxxxxxx_xxxxxxx_xxxxxx.xxxpredictiveAlto
54File/xxx/xxxx/xxxx_xxxx.xxxpredictiveAlto
55File/xxxxx/xxxx_xxxx_xxxxxxx.xxxpredictiveAlto
56File/xxxxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveAlto
57File/xxxxxxxxx/xxxxxxxxxx.xxxpredictiveAlto
58File/xxxxxxx/predictiveMédio
59File/xxxx/xxxxxxxpredictiveAlto
60File/xxxxxx/xxxx.xxxpredictiveAlto
61File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveAlto
62Filexxxxx.xxx/xxxxx-x.x.xxx/xxxxxxx.xxx/xxxx.xxxpredictiveAlto
63Filexxxxxxxxxxxxxxx.xxx.xxxpredictiveAlto
64Filexxxxxxxxxxxxxx.xxxxpredictiveAlto
65Filexxxx.xxxpredictiveMédio
66Filexxx_xxxxxxx.xxxpredictiveAlto
67Filexxxxx/xxxxxx.xxxxx_xxxxxx.xxxpredictiveAlto
68Filexxxxx/xxxxxxxxxxxxx/xxxxxx_xxxxxx.xxxpredictiveAlto
69Filexxxxxxx.xxxpredictiveMédio
70Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
71Filexxxxx\xxxx\xxxxxx_xxxx.xxxpredictiveAlto
72Filexxx_xxx.xxxpredictiveMédio
73Filexxx\xxxxxxx\xxx\xxx.xxx.xxxpredictiveAlto
74Filexxxx/xxxx.xxxpredictiveAlto
75Filexxxxx-xxx.xpredictiveMédio
76Filexxxx/xx_xxx.xxxpredictiveAlto
77Filexxxxxxx.xxpredictiveMédio
78Filexxxxxxxxxx.xxxpredictiveAlto
79Filexxxxxx/xxxxxxxxx/xxxxxxxx/xxxxxxxxxx/xxxxxx/xxxx/xxxx_xxxxxxxx/xxxxxx.xxpredictiveAlto
80Filexxxxx\xxxxxx\xxxx.xxxpredictiveAlto
81Filexx_xxxx_xx_xxxx_xxxx.xxxpredictiveAlto
82Filexxx_xxx_xxx.xxpredictiveAlto
83Filexxx-xxx/xxxxxxx.xxpredictiveAlto
84Filexxx/xxxxxx_xxxx.xxxpredictiveAlto
85Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
86Filexxxxxxx/xxxxxx.xxx?x=xxxx_xxxxxpredictiveAlto
87Filexxxxxxxxxx_xxxxx.xxxpredictiveAlto
88Filexxxxx.xxxpredictiveMédio
89Filexxxxx-xxxxxxx.xxxpredictiveAlto
90Filexxxxxxx_xxxx.xxxxpredictiveAlto
91Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveAlto
92Filexxxxxx.xxxpredictiveMédio
93Filexxxxxxxxxx/xxxx-xxxxxx-xxxxxxx.xxpredictiveAlto
94Filexxxx/xxxxxx/xxxxxxxxx/xxxxxxxxx/xxxxxx/xxxx.xxpredictiveAlto
95Filexxxxxxxx_xxxxxxx.xxxpredictiveAlto
96Filexxxxxx_xxxxx.xxxpredictiveAlto
97Filexxxxxx.xxxpredictiveMédio
98Filexxxxxxxxx/xxxx/xxxxxxxxxxxxx.xxxxpredictiveAlto
99Filexxxxxxxxx_xxxxxx.xpredictiveAlto
100Filexxxxxxxxxx_xxxxxx.xxxpredictiveAlto
101Filexxxxxxxx-xxx.xxxpredictiveAlto
102Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxx/xxxx/xxxx.xpredictiveAlto
103Filexxx_xxxxxxxx.xpredictiveAlto
104Filexxxx_xxx/xx/xxxxxxxx/xxxxxx.xxxpredictiveAlto
105Filexxxx_xxxx.xpredictiveMédio
106Filexxxx.xxxpredictiveMédio
107Filexxxxx.xxxpredictiveMédio
108Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
109Filexxx/xxxx/xxx_xxxx.xpredictiveAlto
110Filexxx/xxx/xxx.xpredictiveAlto
111Filexxxxxxxx-xxxxxx-xxxxxx.xxxpredictiveAlto
112Filexxxx.xxxpredictiveMédio
113Filexxxxx/xxxxxx.xxxpredictiveAlto
114Filexxxxxxxxxx.xxxpredictiveAlto
115Filexxxxxxxxxx.xxxxxxx.xxpredictiveAlto
116Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveAlto
117Filexx/xxxxx/xxxxxxx.xpredictiveAlto
118Filexx/xxxxx/xxxxx.xpredictiveAlto
119Filexxxxxxx.xxxpredictiveMédio
120Filexxxx_xx.xxpredictiveMédio
121Filexxxxxxxxxxxx_xxxx.xxxpredictiveAlto
122Filexxxxxxxxx.xxxpredictiveAlto
123Filexxxxxxxxx.xxxpredictiveAlto
124Filexx/xxx/xxxx_xxxxx.xpredictiveAlto
125Filexxxxxxxxx.xxxpredictiveAlto
126Filexxx/xxxxxx.xxxpredictiveAlto
127Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
128Filexxxxxxx.xxxpredictiveMédio
129Filexxxxxxxx/xxxxx.xxx.xxxpredictiveAlto
130Filexxxxxxxx/xxxxxxxx.xxxpredictiveAlto
131Filexxxxx.xxxxpredictiveMédio
132Filexxxxx.xxxpredictiveMédio
133Filexxxxx.xxpredictiveMédio
134Filexxxxxxxx.xxxpredictiveMédio
135Filexxxxx/xxxx.xxxpredictiveAlto
136Filexxxx_xxxx.xxxpredictiveAlto
137Filexxxxxxxxx/xxxxxxx/xxxxxxx/xxxxxxxxxxx.xxxpredictiveAlto
138Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveAlto
139Filexxxxx_xxx.xxpredictiveMédio
140Filexxxxx.xxxpredictiveMédio
141Filexxxxx.xxxpredictiveMédio
142Filexxxxx/?xxxxxx=xxxxxxx&xxxxpredictiveAlto
143Filexxxxxx-xxxx.xxxpredictiveAlto
144Filexxxx.xpredictiveBaixo
145Filexxxxxxxxxxxx.xxxpredictiveAlto
146Filexxxx_xxxxx.xxxpredictiveAlto
147Filexxxxxx_xxxxxx.xxxpredictiveAlto
148Filexxxxxx.xxx?x=xxxxxx_xxxxpredictiveAlto
149Filexxxxxxxx_xxxxxxx.xxxpredictiveAlto
150Filexxxxxxx-xx/xxxxxx/xxx.xxpredictiveAlto
151Filexxxxxx/xxxxxxxx.xxpredictiveAlto
152FilexxxxxxpredictiveBaixo
153Filexxxxxxxxxxxxxxx_xxxxxxxx.xxxpredictiveAlto
154Filexxx/xxxx/xxxx_xxxx.xpredictiveAlto
155Filexxxxxxx/xxxx.xxxpredictiveAlto
156Filexxxxxxxxxx.xxpredictiveAlto
157Filexxxxxxxxxxxx.xxxxpredictiveAlto
158Filexxxx.xxxpredictiveMédio
159Filexxxxxxxxx.xxxxpredictiveAlto
160Filexxx_xxxx.xxxpredictiveMédio
161Filexxxxxxxxxxx-xxxx.xxpredictiveAlto
162Filexxxxx.xxxx_xxxx.xxxpredictiveAlto
163Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
164Filexxxxx.xxxpredictiveMédio
165Filexxxxxxxxxxxxxx.xxxpredictiveAlto
166Filexxxxxxx_xxxx.xxxpredictiveAlto
167Filexxxxx.xxxpredictiveMédio
168Filexxxx.xxxpredictiveMédio
169Filexxxxx.xxxpredictiveMédio
170Filexxxxxxxx.xxxpredictiveMédio
171Filexxxxx-xxxx/xxxxx-xxxxx-xxxx.xxxpredictiveAlto
172Filexxxxxxxx_xxxx.xxxpredictiveAlto
173Filexxxxxxxxxx.xxxpredictiveAlto
174Filexxxxxxxx_xxxxxx.xxxpredictiveAlto
175Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveAlto
176Filexxxx_xxxxx.xxxpredictiveAlto
177Filexxxx/xxx/xxx_xxxx.xpredictiveAlto
178Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxxx_xxxx.xxxpredictiveAlto
179Filexxxxxx.xxpredictiveMédio
180Filexxxxx.xxxpredictiveMédio
181Filexxxxxxxxxxxxxx.xxxpredictiveAlto
182Filexxxxxxxxxxxxxxxx.xxxpredictiveAlto
183Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveAlto
184Filexxxxxxxxxxx.xxxpredictiveAlto
185Filexxxx_xxxxxx_xxxxxx.xxxpredictiveAlto
186Filexxx/xxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
187Filexxxxxx_xxxx.xxxpredictiveAlto
188Filexxxxxxx-xxxxxxxx.xxxpredictiveAlto
189Filexxxxxxxx.xxxxx.xxxpredictiveAlto
190Filexxxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx.xxxxpredictiveAlto
191Filexxxxxx/predictiveBaixo
192Filexxxx-xxxxxxxx.xxxpredictiveAlto
193Filexxxx-xxxxx.xxxpredictiveAlto
194Filexxxx-xxxxxxxx.xxxpredictiveAlto
195Filexxxxxxxxx.xxxpredictiveAlto
196Filexxxxxxx_xxxxx.xxxpredictiveAlto
197Filexxxxxxx/xxxxxx.xxxxpredictiveAlto
198Filexxxx/xxxxxx_xxxxxxxx.xxxpredictiveAlto
199Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveAlto
200Filexxxx/xxxxxx.xxxxpredictiveAlto
201Filexx/xxxxxxxxx/xxpredictiveAlto
202Filexxxxxxxxx.xpredictiveMédio
203Filexxxxxx.xxxpredictiveMédio
204Filexxxxxxx.xxxpredictiveMédio
205Filexxxx_xxxxx.xxxpredictiveAlto
206Filexxxx_xxx.xxxpredictiveMédio
207Filexxxx.xxxpredictiveMédio
208Filexxxxxxx/xx/xxxx/xxx/xxxxxx/xxxxxxxxx.xxpredictiveAlto
209Filexxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxxpredictiveAlto
210Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveAlto
211Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
212Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveAlto
213Filexxxx.xxpredictiveBaixo
214File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxx.xxxpredictiveAlto
215Library/xxx/xxx.xpredictiveMédio
216Libraryxxxxx.xx/xxxxx.xxxpredictiveAlto
217Libraryxxxxx_xxxxxxxx.xxxpredictiveAlto
218Libraryxxxx.xxxpredictiveMédio
219Libraryxxx/xxxxxxxxxxxxx.xxxpredictiveAlto
220Libraryxxx/xxxxxxxxxx.xpredictiveAlto
221Libraryxxxxxxxxxxx.xxxpredictiveAlto
222Libraryxxxxxxxxxxx.xxxpredictiveAlto
223Libraryxxxxx.xxxpredictiveMédio
224Argument$_xxxxxx['xxx_xxxx']predictiveAlto
225Argument$_xxxxxx['xxxxx_xxxxxx']predictiveAlto
226Argument?xxxx_xxxx=xxxxxxx.xxx/xxxx=xxxxxx/xxx=xxx+/xxx/.xxxxxxxx/xxxxxxx=//xxxxxxxxxxxxxx.xxx=xpredictiveAlto
227Argumentxx/xxpredictiveBaixo
228ArgumentxxxxxxxpredictiveBaixo
229ArgumentxxxxxxxxpredictiveMédio
230Argumentxxxxxx/xxxxxxxx/xxx_xxpredictiveAlto
231ArgumentxxxpredictiveBaixo
232Argumentxxxxxxxx_xxx_xxx/xxxxxxxx_xxxxxxxx_xxxpredictiveAlto
233ArgumentxxxxxxxxpredictiveMédio
234ArgumentxxxxxxpredictiveBaixo
235ArgumentxxxxxpredictiveBaixo
236ArgumentxxxxxxxxpredictiveMédio
237ArgumentxxxxpredictiveBaixo
238Argumentx_xxxx/x_xxx/x_xxxxxxxpredictiveAlto
239ArgumentxxxxxxxxpredictiveMédio
240ArgumentxxxxxpredictiveBaixo
241Argumentxxx_xxxx_xxxxxpredictiveAlto
242Argumentxxxxx_xxxx/xx_xxxxx_xxxxx_xx/xx_xxxxx_xxxxx_xxxxx_xxxx_xxxx/xxxxx_xxxxxxxxx_xxxx/xxxxxx_xxxxxx_xxxxxpredictiveAlto
243Argumentxxxxxxxxxx_xxxxpredictiveAlto
244ArgumentxxxpredictiveBaixo
245Argumentxxxxxxxx/xxxxxxxx xxxxxpredictiveAlto
246ArgumentxxxxxxxxxxpredictiveMédio
247Argumentxxx_xxpredictiveBaixo
248Argumentxx-xxxpredictiveBaixo
249ArgumentxxxpredictiveBaixo
250ArgumentxxxxxxxxxpredictiveMédio
251ArgumentxxxxxxxxpredictiveMédio
252Argumentxxxx_xxpredictiveBaixo
253Argumentxxxxxxx[x][xxxx]predictiveAlto
254ArgumentxxxxxxxxxpredictiveMédio
255ArgumentxxxxxxpredictiveBaixo
256Argumentxxxxxxxxxx_xxpredictiveAlto
257ArgumentxxxxxxpredictiveBaixo
258ArgumentxxxxxxxpredictiveBaixo
259ArgumentxxxxxxxxxpredictiveMédio
260Argumentxxxxxxx_xxxx_xxxxpredictiveAlto
261Argumentxxxxxx_xxxpredictiveMédio
262ArgumentxxxxxxxxxpredictiveMédio
263Argumentxxxxxx xxxxpredictiveMédio
264ArgumentxxxxxxxpredictiveBaixo
265ArgumentxxxxxxxxxxxxxpredictiveAlto
266Argumentxxx_xxxxpredictiveMédio
267ArgumentxxxxxxxpredictiveBaixo
268ArgumentxxxxxxxpredictiveBaixo
269ArgumentxxxxxpredictiveBaixo
270Argumentxxxxx/xxxxxxxxpredictiveAlto
271Argumentxxxxx_xxxxxx/xxxxpredictiveAlto
272ArgumentxxxxxpredictiveBaixo
273ArgumentxxxxxxxxxxxpredictiveMédio
274ArgumentxxxxxxxxxxxxxxpredictiveAlto
275Argumentxxxxxxxx_xxxxxpredictiveAlto
276Argumentxxxxx xxxxpredictiveMédio
277ArgumentxxxxpredictiveBaixo
278ArgumentxxxxxxpredictiveBaixo
279ArgumentxxxxxxxxpredictiveMédio
280ArgumentxxxxxxxxpredictiveMédio
281Argumentxxxx_xxxxxxpredictiveMédio
282Argumentxxxxxxxxx/xxxxxxxxpredictiveAlto
283Argumentxxxxxxxxx/xxxxxxxxpredictiveAlto
284ArgumentxxxxxxpredictiveBaixo
285ArgumentxxxxxxxxxpredictiveMédio
286Argumentxxxxxxxxx/xxxxxxpredictiveAlto
287Argumentxx_xxpredictiveBaixo
288ArgumentxxxxxxxxpredictiveMédio
289ArgumentxxxxpredictiveBaixo
290Argumentx_xxxxxxxpredictiveMédio
291ArgumentxxxxpredictiveBaixo
292ArgumentxxxxxxxxxpredictiveMédio
293ArgumentxxxxpredictiveBaixo
294Argumentxxxx/xxxxxx/xxxpredictiveAlto
295ArgumentxxxxxxxxpredictiveMédio
296ArgumentxxpredictiveBaixo
297Argumentxx/xxxpredictiveBaixo
298ArgumentxxxxxxxxxpredictiveMédio
299ArgumentxxxpredictiveBaixo
300ArgumentxxxxxxxxpredictiveMédio
301Argumentxxxxxxxxx/xxxxx_xxxxpredictiveAlto
302Argumentxxxxxxxx_xxxpredictiveMédio
303ArgumentxxxxxxxxxxpredictiveMédio
304ArgumentxxxxxxxpredictiveBaixo
305ArgumentxxxxxxxxpredictiveMédio
306ArgumentxxxxxxxpredictiveBaixo
307ArgumentxxxpredictiveBaixo
308ArgumentxxxpredictiveBaixo
309ArgumentxxxxpredictiveBaixo
310ArgumentxxxxpredictiveBaixo
311Argumentxxxx/xxxxxx_xxx_xxx_xxx/xxxxxx_xxx_xxxxxxx_xxxx/xxxxxxxx_xx/xxxxx/xxxxxxx xxxx/xxxxxxxx_xxxxpredictiveAlto
312Argumentxxx.xxxxxxxpredictiveMédio
313ArgumentxxxpredictiveBaixo
314Argumentxxxxxx/xxxxx/xxxxpredictiveAlto
315ArgumentxxxxxxpredictiveBaixo
316ArgumentxxxxxpredictiveBaixo
317Argumentxxxxxxx_xxxxx_xxxxxxx_xxxxx[x]predictiveAlto
318ArgumentxxxxpredictiveBaixo
319ArgumentxxxxxxxpredictiveBaixo
320Argumentxxxxx_xpredictiveBaixo
321ArgumentxxxxxxxxpredictiveMédio
322Argumentxxxx_xxxxxxpredictiveMédio
323ArgumentxxxxxxxxxpredictiveMédio
324ArgumentxxxxxxxxxxxpredictiveMédio
325Argumentxxxxxxx_xxxxxxxpredictiveAlto
326Argumentxxxxxxx_xx/xxxx_xxpredictiveAlto
327Argumentxxxxx_xxxxxxpredictiveMédio
328Argumentxxxxxxxx[xx]predictiveMédio
329Argumentxxxxxxxx_xxxpredictiveMédio
330ArgumentxxxpredictiveBaixo
331Argumentxxxxxx_xxxpredictiveMédio
332Argumentxxxxxx_xxxxpredictiveMédio
333ArgumentxxxxxpredictiveBaixo
334Argumentxxxxxxx_xxxpredictiveMédio
335ArgumentxxxxxxxxpredictiveMédio
336ArgumentxxxxxxpredictiveBaixo
337ArgumentxxxxxxxxxxpredictiveMédio
338Argumentxxxxxxx_xxpredictiveMédio
339ArgumentxxxxxxxxxpredictiveMédio
340ArgumentxxxpredictiveBaixo
341ArgumentxxxxxxpredictiveBaixo
342ArgumentxxxxxxxxxpredictiveMédio
343ArgumentxxxxxpredictiveBaixo
344Argumentxxxxxxx/xxxx/xxxxxxxpredictiveAlto
345ArgumentxxxxxxxxxxpredictiveMédio
346Argumentxxxxx xxxxpredictiveMédio
347ArgumentxxxpredictiveBaixo
348ArgumentxxxxxxxxxxxxpredictiveMédio
349ArgumentxxxpredictiveBaixo
350ArgumentxxxxxpredictiveBaixo
351ArgumentxxxxxxxxxpredictiveMédio
352Argumentxxxx_xxpredictiveBaixo
353ArgumentxxxxxxxxxxxpredictiveMédio
354ArgumentxxxpredictiveBaixo
355Argumentxxxxxx/xxxxxpredictiveMédio
356ArgumentxxxxpredictiveBaixo
357ArgumentxxxxxxpredictiveBaixo
358ArgumentxxxxxxxxpredictiveMédio
359Argumentxxxxxxxx/xxxxxxxxpredictiveAlto
360ArgumentxxxxpredictiveBaixo
361Argumentxxxxxxx xxxxxxpredictiveAlto
362Argumentxx_xxxxxpredictiveMédio
363Argumentxxxxxx_xxxxxxpredictiveAlto
364Argumentx-xxxxxxxxx-xxxpredictiveAlto
365Argumentx-xxxx xxpredictiveMédio
366Argumentx_xxpredictiveBaixo
367Argument_xxxxxxpredictiveBaixo
368Argument主题predictiveBaixo
369Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveAlto
370Input Value%xxx%xxxxxxxxx%xxxxxxx(x)>%xxpredictiveAlto
371Input Value-xpredictiveBaixo
372Input Value..predictiveBaixo
373Input Value../../predictiveBaixo
374Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveAlto
375Input Valuex%xx%xx%xxxxxxx%xxxxxxxx%xxxxxxxxxx%xxxxxx%xx%xxxxxxx_xxxxx%xx%xx--%xx%xxpredictiveAlto
376Input Value</xxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveAlto
377Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveAlto
378Input ValuexxxxxxxxxxpredictiveMédio
379Input Valuexxx://xxxxxx/xxxx=xxxxxxx.xxxxxx-xxxxxx/xxxxxxxx=xxxxx_xxxxxpredictiveAlto
380Input ValuexxxxpredictiveBaixo
381Pattern() {predictiveBaixo
382Network Portxxx/xx (xxx xxxxxxxx)predictiveAlto
383Network Portxxx/xxxxpredictiveMédio

Referências (8)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!