APT3 Análise

IOB - Indicator of Behavior (1000)

Curso de tempo

Idioma

en704
zh174
de22
es20
ar20

País

us372
cn262
ru16
br14
ir14

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Qualcomm Snapdragon Auto24
Qualcomm Snapdragon Industrial IOT24
Qualcomm Snapdragon Connectivity20
Qualcomm Snapdragon Consumer IOT20
Qualcomm Snapdragon Mobile20

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1TikiWiki tiki-register.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010751.22CVE-2006-6168
2DZCP deV!L`z Clanportal config.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.70CVE-2010-0966
3Pligg cloud.php Injecção SQL6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.09
4ALPACA Fraca autenticação5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001100.09CVE-2021-3618
5nginx direitos alargados6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002413.76CVE-2020-12440
6SolarWinds Network Performance Monitor direitos alargados9.89.8$0-$5k$0-$5kNot DefinedOfficial Fix0.691840.08CVE-2021-31474
7Huawei ACXXXX/SXXXX SSH Packet direitos alargados7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.002460.07CVE-2014-8572
8MantisBT Roteiro Cruzado de Sítios4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.004820.00CVE-2014-9571
9MGB OpenSource Guestbook email.php Injecção SQL7.37.3$0-$5k$0-$5kHighUnavailable0.013021.36CVE-2007-0354
10jforum User direitos alargados5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.05CVE-2019-7550
11Apple Mac OS X Server Wiki Server Roteiro Cruzado de Sítios4.34.3$5k-$25k$0-$5kNot DefinedNot Defined0.002630.04CVE-2009-2814
12Phpsugar PHP Melody page_manager.php Roteiro Cruzado de Sítios5.24.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000830.00CVE-2017-15648
13TP-Link TL-WR902AC dm_fillObjByStr Excesso de tampão6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.001720.01CVE-2022-25074
14Netgear WN604/WN802Tv2/WNAP210/WNAP320/WNDAP350/WNDAP360 boardDataWW.php direitos alargados9.89.4$25k-$100k$0-$5kProof-of-ConceptNot Defined0.973730.04CVE-2016-1555
15TRENDnet TV-IP110WN/TV-IP121WN network.cgi Excesso de tampão8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.002600.02CVE-2018-19240
16jQuery Property extend Pollution Roteiro Cruzado de Sítios6.66.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.035350.31CVE-2019-11358
17DevExpress.XtraReports.UI direitos alargados5.55.3$0-$5k$0-$5kNot DefinedNot Defined0.015020.00CVE-2021-36483
18Francisco Burzi PHP-Nuke Downloads Module viewsdownload Injecção SQL5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.001870.02CVE-2005-0996
19Phplinkdirectory PHP Link Directory conf_users_edit.php Falsificação de Pedido Cross Site6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.005260.04CVE-2011-0643
20Hancom Office 2010 SE Excesso de tampão7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.111510.03CVE-2013-7420

Campanhas (2)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (11)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassificaçãoVulnerabilidadesTipo de acessoTipoAceitação
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24, CWE-425Path TraversalpredictiveAlto
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveAlto
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveAlto
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
6T1068CAPEC-104CWE-250, CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveAlto
7TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveAlto
10TXXXXCAPEC-0CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
11TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
12TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveAlto
13TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveAlto
14TXXXXCAPEC-108CWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveAlto
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
16TXXXXCAPEC-0CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
17TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
18TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveAlto
19TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveAlto
20TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveAlto
21TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
22TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
23TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
24TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
25TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
26TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (388)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File/+CSCOE+/logon.htmlpredictiveAlto
2File/act/ActDao.xmlpredictiveAlto
3File/ajax.php?action=read_msgpredictiveAlto
4File/ajax/networking/get_netcfg.phppredictiveAlto
5File/api/clusters/local/topics/{topic}/messagespredictiveAlto
6File/api/gen/clients/{language}predictiveAlto
7File/app/options.pypredictiveAlto
8File/bin/httpdpredictiveMédio
9File/cgi-bin/wapopenpredictiveAlto
10File/ci_spms/admin/categorypredictiveAlto
11File/ci_spms/admin/search/searching/predictiveAlto
12File/classes/Master.php?f=delete_appointmentpredictiveAlto
13File/classes/Master.php?f=delete_trainpredictiveAlto
14File/cms/print.phppredictiveAlto
15File/concat?/%2557EB-INF/web.xmlpredictiveAlto
16File/Content/Template/root/reverse-shell.aspxpredictiveAlto
17File/ctcprotocol/ProtocolpredictiveAlto
18File/dashboard/menu-list.phppredictiveAlto
19File/data/removepredictiveMédio
20File/debug/pprofpredictiveMédio
21File/ebics-server/ebics.aspxpredictiveAlto
22File/ffos/classes/Master.php?f=save_categorypredictiveAlto
23File/forum/away.phppredictiveAlto
24File/goform/net\_Web\_get_valuepredictiveAlto
25File/goforms/rlminfopredictiveAlto
26File/GponForm/usb_restore_Form?script/predictiveAlto
27File/group1/uploapredictiveAlto
28File/hedwig.cgipredictiveMédio
29File/HNAP1predictiveBaixo
30File/HNAP1/SetClientInfopredictiveAlto
31File/Items/*/RemoteImages/DownloadpredictiveAlto
32File/manage/IPSetup.phppredictiveAlto
33File/menu.htmlpredictiveMédio
34File/modules/profile/index.phppredictiveAlto
35File/nagiosxi/admin/banner_message-ajaxhelper.phppredictiveAlto
36File/navigate/navigate_download.phppredictiveAlto
37File/ocwbs/admin/?page=user/manage_userpredictiveAlto
38File/ofrs/admin/?page=user/manage_userpredictiveAlto
39File/out.phppredictiveMédio
40File/password.htmlpredictiveAlto
41File/patient/appointment.phppredictiveAlto
42File/php_action/fetchSelectedUser.phppredictiveAlto
43File/pluginpredictiveBaixo
44File/prescription/prescription/delete/predictiveAlto
45File/pro/common/downloadpredictiveAlto
46File/xxxxxxxx-xxxx/xxxxxxxx_xxxx.xxxpredictiveAlto
47File/xxxx/xxxxxxx/xxxxx.xxxpredictiveAlto
48File/xxxxxxxxx//../predictiveAlto
49File/xxxx/xxx/x/xxxxxxpredictiveAlto
50File/x/predictiveBaixo
51File/xxxxxxx/xxxx_xxxxxxpredictiveAlto
52File/xxxxxx/xxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
53File/xxxx.xxxpredictiveMédio
54File/xxxxxxxx-xxxx/xxx/xxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
55File/xxx/xxxxxx.xpredictiveAlto
56File/xxx/xxxx/xxxxxxxxxxxxxxpredictiveAlto
57File/xxxpredictiveBaixo
58File/xxxxxxx/predictiveMédio
59File/xxxxxxxx_xxxxx/?x=xxxx_xxxxxxxpredictiveAlto
60File/xxxxxxxxx/xxxxpredictiveAlto
61File/xxxx/?xxxx=xx_xxxxxxxxpredictiveAlto
62File/xx-xxxxpredictiveMédio
63File/xx-xxxx/xxxxxx/x.x/xxxxx?xxxpredictiveAlto
64Filex.xxx.xxx\xxxx\xxxxxxxx.xxxpredictiveAlto
65Filexxx.xxxpredictiveBaixo
66Filexxxxxxx.xxxpredictiveMédio
67Filexxxxx/?xxxx=xxxxxxxpredictiveAlto
68Filexxxxx/xxx.xxxpredictiveAlto
69Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveAlto
70Filexxxxx/xx_xxxxxxxx.xxxpredictiveAlto
71Filexxxxx/xxxx-xxxxx.xxxpredictiveAlto
72Filexxxxx/xxxxxxxxxx/xxxxxxxx.xxxpredictiveAlto
73Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveAlto
74Filexxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
75Filexxxxx/xxxxxxxx.xxxxpredictiveAlto
76Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveAlto
77Filexxxx/xxxxxxx-xxxxxxx-xxxxxx.xxxpredictiveAlto
78Filexxxx_xxxxxxx.xxxpredictiveAlto
79Filexxx/xxx/xxxxxpredictiveAlto
80Filexxx/xxxxxxxxxxx/xxxx/xxxxxxxx_xxxxxxxxxx.xxpredictiveAlto
81Filexxxxxxxxxxxx/xxxxxxxxx/xxx/xxxxx.xxxpredictiveAlto
82Filexxxxxx/xxxxxxxxx.xxpredictiveAlto
83Filexxxxxxxxxxxxxx.xxxpredictiveAlto
84Filexxxx.xxx_xxxxx_xxxx_xxxx-xxxx.xxxpredictiveAlto
85Filexxxx/xxxxxpredictiveMédio
86Filexxxxxxx.xxpredictiveMédio
87Filexxxxxx/xxxxxx.xxxpredictiveAlto
88Filexxxxxx.xxxxpredictiveMédio
89Filexxxxxxxx.xxxpredictiveMédio
90Filexxxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxxpredictiveAlto
91Filexxx_xxxxxxxxx.xxxpredictiveAlto
92Filex:\xxxxxxxxpredictiveMédio
93Filexxx-xxxx.xxxpredictiveMédio
94Filexxxxxxxxx.xxxpredictiveAlto
95Filexx_xxxx.xxxpredictiveMédio
96Filexxxxxxxxxx_xxxxx.xxxpredictiveAlto
97Filexxx.xxxxpredictiveMédio
98Filexxxx.xxxpredictiveMédio
99Filexxxxx.xxxpredictiveMédio
100Filexx.xxxxxx.xxxx.xxxx.xxxxxxx.xxxxpredictiveAlto
101Filexxxxxx/xxx.xpredictiveMédio
102Filexxxx_xxxxxxxx/xx.xxxpredictiveAlto
103Filexxxx_xxxx.xxxpredictiveAlto
104Filexxxxxxx.xxxxxxxx.xxxpredictiveAlto
105Filexxxx.xxpredictiveBaixo
106Filex_xxxxxxpredictiveMédio
107Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
108Filexxxxxxxxxxxxxxx.xxxxpredictiveAlto
109Filexx.xxxpredictiveBaixo
110Filexxxxxxxxxxxx.xxxpredictiveAlto
111Filexxxx_xxxx.xxxpredictiveAlto
112Filexxxxxxxx_xxxxx_xxxxxxxxx.xxxpredictiveAlto
113Filexxxxxxx.xxxpredictiveMédio
114Filexxxxxxxx.xxxpredictiveMédio
115Filexxxxx.xxxpredictiveMédio
116Filexxxxxxx.xxxpredictiveMédio
117Filexxxx-xxxxx.xpredictiveMédio
118Filexxxx.xpredictiveBaixo
119Filexxxx.xxxpredictiveMédio
120Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
121Filexx_xxxx.xxxpredictiveMédio
122Filexxxxxxxxx.xxx.xxxpredictiveAlto
123Filexxxxxxxxxx.xxxpredictiveAlto
124Filexxxxx.xxxpredictiveMédio
125Filexxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
126Filexxxx.xxxpredictiveMédio
127Filexxxxxxxx/xxxx_xxxxpredictiveAlto
128Filexxxxxxx/xxxxxxxxxxxx.xxxpredictiveAlto
129Filexxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
130Filexxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
131Filexxxx.xxxpredictiveMédio
132Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
133Filexxxx.xxpredictiveBaixo
134Filexxxxxxxxxxxxxx.xxxpredictiveAlto
135Filexxx/xxx.xpredictiveMédio
136Filexxxxxxx.xpredictiveMédio
137Filexxx/xxxxxx.xxxpredictiveAlto
138Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
139Filexxxxxxx/xxxxxxxxxx.xxxpredictiveAlto
140Filexxxxx.xxxxpredictiveMédio
141Filexxxxx.xxpredictiveMédio
142Filexxxxx.xxxpredictiveMédio
143Filexxxxx_xxxxxx_xxxxxxxxxx.xxxpredictiveAlto
144Filexxxxxxx.xpredictiveMédio
145Filexxxxxxxx/xxxxxxxx_xxxxxxx_xxxxxx/xxxxx.xxxpredictiveAlto
146Filexxxxxxxx/xx/xxxx_xxxxxx.xxpredictiveAlto
147Filexxxxx.xxxpredictiveMédio
148Filexxx.xpredictiveBaixo
149Filexxxx.xxxpredictiveMédio
150Filexxxx_xxxx.xxxpredictiveAlto
151Filexxx_xxxxxx_xxxxxx.xxpredictiveAlto
152Filexxxx.xpredictiveBaixo
153Filexx/xxxxxx.xxxxxxxxxxx.xxpredictiveAlto
154Filexxxxxx/xxxxxx/xxxxxx-xx.xpredictiveAlto
155Filexxxxxxxxxxxx/xxxxxx_xxxxx.xxpredictiveAlto
156Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveAlto
157Filexxxxxxxxx/xxxxxx.xxx.xxxpredictiveAlto
158Filexxxx/xxxxxxxx/xxxxxx_xxxxxxxx.xpredictiveAlto
159Filexxxxx.xxxpredictiveMédio
160Filexxxxx.xxxpredictiveMédio
161Filexxxxx/predictiveBaixo
162Filexxxxx_xxxpredictiveMédio
163Filexxxxx/xxxxxxxx/xxxxxxxx.xxpredictiveAlto
164Filexxxxxxx.xxxpredictiveMédio
165Filexxxxxxx/xxxx/xxxx_xxxx.xxpredictiveAlto
166Filexxx_xxxxx.xpredictiveMédio
167Filexxxxxx/xxxxxx.xxxpredictiveAlto
168Filexxxxxxxx.xxpredictiveMédio
169Filexxxxxxxxxxxxxxx.xxxxpredictiveAlto
170Filexxx_xx/xxx_xx_xxxxxx.xpredictiveAlto
171Filexxx/xxxxxxxxx/xxx_xxxxx.xpredictiveAlto
172Filexxxxxxx.xxxpredictiveMédio
173Filexxxx_xxxx.xxxpredictiveAlto
174Filexxxxxxxxx.xxxpredictiveAlto
175Filexxxxxx.xxxpredictiveMédio
176Filexxxxx.xxxx_xxxx.xxxpredictiveAlto
177Filexxxx_xxxxxxx.xxxpredictiveAlto
178Filexxx_xxxxxx.xxpredictiveAlto
179Filexxxxxxxxx.xxx.xxxpredictiveAlto
180Filexxx/xxxxxx_xxxx.xxxpredictiveAlto
181Filexxxxx/xxxxxxxx/xxx/xxx_xxxxx.xxxpredictiveAlto
182Filexxxxxxxx.xxxpredictiveMédio
183Filexxxxxxxxx.xxxpredictiveAlto
184Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveAlto
185Filexxxxxx/xxxxx_xxxxxxxx/xxxxxxx.xxxxpredictiveAlto
186Filexxxxxxxxxxxx/xxx.xxx/xxxxx/xxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxx.xxpredictiveAlto
187Filexxxx.xxxpredictiveMédio
188Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveAlto
189Filexxxxxxxx.xxxpredictiveMédio
190Filexxxxxxxxxxxxxx.xxxpredictiveAlto
191Filexxxxx-xxxxxxxx-xxxxxxxxx.xxxpredictiveAlto
192Filexxxx.xxxpredictiveMédio
193Filexxxxx.xxxpredictiveMédio
194Filexxxxxxxxxx.xxxpredictiveAlto
195Filexxxxxxxx.xxxpredictiveMédio
196Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveAlto
197Filexxxxxx.xpredictiveMédio
198Filexxxxxx/xxxxxxxx.xxxpredictiveAlto
199Filexxxxxx_xxx_xxxxxx.xxxpredictiveAlto
200Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
201Filexxxx.xxxpredictiveMédio
202Filexxxx.xxxpredictiveMédio
203Filexxxx/xxxxx.xxxpredictiveAlto
204Filexxxx/xxxx.xxxpredictiveAlto
205Filexxxx_xxxx.xxxpredictiveAlto
206Filexxxxxxx.xxxpredictiveMédio
207Filexxx/xxxxxxx/xxx_xxxx.xpredictiveAlto
208Filexxx/xxxx-xxxxxxxx.xpredictiveAlto
209Filexx_xxxx/xxxx_xxxx.xpredictiveAlto
210Filexx_xxxx/xxxxxxxxxxxxxxxx.xpredictiveAlto
211Filexxx_xxxxx.xpredictiveMédio
212Filexxxxxxx.xxxpredictiveMédio
213Filexxxxxx.xxxpredictiveMédio
214Filexxxxxxx-xxxxxxx.xxxpredictiveAlto
215Filexxx-xxxx.xpredictiveMédio
216Filexxxxxxxx.xxxpredictiveMédio
217Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveAlto
218Filexxxxxxx.xxxpredictiveMédio
219Filexxxx-xxxxx.xxxpredictiveAlto
220Filexxxx-xxxxxxxx.xxxpredictiveAlto
221Filexxxxx/xxxx_xxxxx.xpredictiveAlto
222Filexxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
223FilexxxxxxxxxpredictiveMédio
224Filexxxxxxx_xxxxx.xxxpredictiveAlto
225Filexxxx.xxxxpredictiveMédio
226Filexxxxxxxxx.xxxpredictiveAlto
227Filexxxxx.xxxpredictiveMédio
228Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveAlto
229Filexxxx\xxxxxxxxxx\xxxxxxx_xxxxxxxxx.xxxpredictiveAlto
230Filexxxxx.xpredictiveBaixo
231Filexxxx-xxxxx-xxxxxxx.xxxpredictiveAlto
232Filexxxxx.xxxpredictiveMédio
233Filexxx/xxxxxx/xxxxxxxxxxxxx.xxxpredictiveAlto
234Filexxxxxxx-xxxx.xxxpredictiveAlto
235Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveAlto
236Filexxxxxx.xxxxpredictiveMédio
237File\xxxxx\xxxxxxxxxx\xxxxxxxx.xxxpredictiveAlto
238File~/xxxxxxxx-xxxxxxxx.xxxpredictiveAlto
239File~/xxxxxxxx/xxxxx/xxxxx-xx-xxxxxx-xxxxx-xxxx-xxxx.xxxpredictiveAlto
240File~/xxxxxx-xxxxx-xxxxxxx.xxxpredictiveAlto
241Libraryxxxxxx.xxxpredictiveMédio
242Libraryxxxx/xxx/xxxxxx.xxxpredictiveAlto
243Libraryxxxxx.xxxpredictiveMédio
244Libraryxxxxxxxxxx.xxxpredictiveAlto
245Libraryxxx/xxxxxxx.xxpredictiveAlto
246Libraryxxxxxxx/xxxxxxxx.xxxpredictiveAlto
247Libraryxxx/xxx/xxx/xxxxxx/xxxxx/xxxxxxxxx.xxxxx.xxxpredictiveAlto
248Argument$_xxxxxx['xxx_xxxx']predictiveAlto
249Argument?xxxxxxpredictiveBaixo
250Argumentxx_xxxxx_xxx_xxxxpredictiveAlto
251ArgumentxxxxxpredictiveBaixo
252Argumentxxxxx_xxxxxxxxpredictiveAlto
253ArgumentxxxxxpredictiveBaixo
254ArgumentxxxpredictiveBaixo
255Argumentxxxx(xxxx_xxxx)predictiveAlto
256ArgumentxxxxxpredictiveBaixo
257Argumentxxxxxx_xxxxpredictiveMédio
258ArgumentxxxxxxxxpredictiveMédio
259Argumentxxxxxxx_xxpredictiveMédio
260Argumentxxxxxxxxxx_xxxxpredictiveAlto
261ArgumentxxxpredictiveBaixo
262ArgumentxxxxxxxxxxpredictiveMédio
263Argumentxxxx_xxpredictiveBaixo
264ArgumentxxxxxxpredictiveBaixo
265ArgumentxxxxxxxpredictiveBaixo
266Argumentxxxxxxx-xxxxxxpredictiveAlto
267Argumentxxxxxxx-xxxxxxxx-xxxxxxpredictiveAlto
268Argumentxxxxx_xxpredictiveMédio
269Argumentxxxxxx_xxpredictiveMédio
270ArgumentxxxxpredictiveBaixo
271Argumentxxxx_xxxxpredictiveMédio
272ArgumentxxxxxxxxxxxpredictiveMédio
273ArgumentxxxxpredictiveBaixo
274Argumentxxxx_xxxxxx=xxxxpredictiveAlto
275ArgumentxxxxxpredictiveBaixo
276ArgumentxxxxxxpredictiveBaixo
277ArgumentxxxxpredictiveBaixo
278ArgumentxxxxxxxxxxpredictiveMédio
279ArgumentxxxxxxxxpredictiveMédio
280ArgumentxxxxxxxxpredictiveMédio
281ArgumentxxxxxxxxxxxxxxxpredictiveAlto
282ArgumentxxxxxpredictiveBaixo
283ArgumentxxxxpredictiveBaixo
284Argumentxxxxxxxx_xxxxxxxpredictiveAlto
285ArgumentxxxxpredictiveBaixo
286ArgumentxxxxxxxpredictiveBaixo
287ArgumentxxxxxxxxxxxxxxpredictiveAlto
288ArgumentxxpredictiveBaixo
289ArgumentxxpredictiveBaixo
290Argumentxx/xxxxxpredictiveMédio
291Argumentxx_xxxxxxxxpredictiveMédio
292ArgumentxxxxxpredictiveBaixo
293ArgumentxxxxxxxxpredictiveMédio
294ArgumentxxxxxxpredictiveBaixo
295ArgumentxxxxpredictiveBaixo
296ArgumentxxxxpredictiveBaixo
297Argumentxxxx/xxx_xxxxxxxxxpredictiveAlto
298Argumentxxxxxxxx_xxxpredictiveMédio
299ArgumentxxxxpredictiveBaixo
300ArgumentxxxxxxxxxxpredictiveMédio
301ArgumentxxxxxxxxpredictiveMédio
302ArgumentxxxpredictiveBaixo
303ArgumentxxxxxxxpredictiveBaixo
304ArgumentxxxpredictiveBaixo
305Argumentxxxx/xxxxxxxxxxxpredictiveAlto
306Argumentxxxxxxx/xxxxxxxpredictiveAlto
307ArgumentxxxxxxxxpredictiveMédio
308Argumentxx_xxpredictiveBaixo
309Argumentxxxxxx xxxxxxpredictiveAlto
310ArgumentxxxxxxpredictiveBaixo
311ArgumentxxxxxxxxxxpredictiveMédio
312ArgumentxxxxpredictiveBaixo
313ArgumentxxxxxxpredictiveBaixo
314ArgumentxxxxxxpredictiveBaixo
315Argumentxxxxxxxx/xxxxxxpredictiveAlto
316Argumentxxxx_xxxxxpredictiveMédio
317ArgumentxxxpredictiveBaixo
318ArgumentxxxxxxxxxxxxxxxpredictiveAlto
319ArgumentxxxxxxxxpredictiveMédio
320ArgumentxxxxpredictiveBaixo
321ArgumentxxxxxxxxpredictiveMédio
322ArgumentxxxxxxxxxpredictiveMédio
323Argumentxxx_xxxxxx_xxxxpredictiveAlto
324ArgumentxxxxxxxxpredictiveMédio
325Argumentxxxxxxx xxxxxpredictiveAlto
326ArgumentxxxxxpredictiveBaixo
327ArgumentxxxxxxpredictiveBaixo
328Argumentxxxxx-xxxxxxxxxxxxxpredictiveAlto
329Argumentxxxxx_xxxxxxpredictiveMédio
330Argumentxxxxxxxx_xxpredictiveMédio
331ArgumentxxxxxxxpredictiveBaixo
332ArgumentxxxxxxxxxxpredictiveMédio
333ArgumentxxxxxxxxxxxxxxpredictiveAlto
334ArgumentxxxxxxxxxxpredictiveMédio
335ArgumentxxxxxxpredictiveBaixo
336ArgumentxxxxxxxpredictiveBaixo
337ArgumentxxxxxxxxxxxxxxxpredictiveAlto
338Argumentxxxxxx/xxxxxx/xxxpredictiveAlto
339ArgumentxxxxxxpredictiveBaixo
340Argumentxxxxxx xxxxpredictiveMédio
341Argumentxxxxxx_xxxxxxpredictiveAlto
342ArgumentxxxxxxxxxxpredictiveMédio
343ArgumentxxxxxxxpredictiveBaixo
344Argumentxxxxxxxx[xxxx xxxxxxx][xxxxxxxxxxxxxxxxxx]predictiveAlto
345ArgumentxxxxxxxxxxxpredictiveMédio
346Argumentxxxx_xxxxxpredictiveMédio
347ArgumentxxxxxxxpredictiveBaixo
348ArgumentxxxxxxxpredictiveBaixo
349ArgumentxxxxxxxxpredictiveMédio
350ArgumentxxxxxxpredictiveBaixo
351ArgumentxxxxxxxxxpredictiveMédio
352ArgumentxxxpredictiveBaixo
353ArgumentxxxpredictiveBaixo
354ArgumentxxxpredictiveBaixo
355ArgumentxxxxxpredictiveBaixo
356Argumentxxxxxx/xxxxxxxx/xxxx/xxxpredictiveAlto
357Argumentxxxx_xx[]predictiveMédio
358ArgumentxxxpredictiveBaixo
359ArgumentxxxpredictiveBaixo
360ArgumentxxxxpredictiveBaixo
361Argumentxxxx-xxxxxpredictiveMédio
362ArgumentxxxxxxpredictiveBaixo
363ArgumentxxxxxxxxpredictiveMédio
364Argumentxxxxxxxx/xxxxpredictiveAlto
365ArgumentxxxxxxxxxxxxpredictiveMédio
366ArgumentxxxpredictiveBaixo
367Argumentxxxxxxx_xxxxpredictiveMédio
368ArgumentxxxxxxxxxxxxxxxxxxxxxxpredictiveAlto
369ArgumentxxxxxxxxpredictiveMédio
370Argumentx-xxxxxxxxx-xxxpredictiveAlto
371Argumentx-xxxxxxxxx-xxxxxxpredictiveAlto
372Argument_xxxx[_xxx_xxxx_xxxxpredictiveAlto
373Argument__xxxxxxxxxxxxxpredictiveAlto
374Argument__xxxxxxxxxpredictiveMédio
375Input Value"><xxxxxx>xxxxx("xxx")</xxxxxx>predictiveAlto
376Input Value'"><xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveAlto
377Input Value../predictiveBaixo
378Input Value../..predictiveBaixo
379Input Value../../../../xxxxxx/xxxxxx/xxxxxx/xxxxxx.xxxxxx-x.xxxpredictiveAlto
380Input Value../../../../xxxxx_xxxxx.xxxpredictiveAlto
381Input Value/..predictiveBaixo
382Input Valuexxx' xxx xxxxx(x) xxx 'xxxx'='xxxxpredictiveAlto
383Input Valuex=xpredictiveBaixo
384Pattern|xx xx xx|predictiveMédio
385Network PortxxxxxpredictiveBaixo
386Network Portxxx/xxxxpredictiveMédio
387Network Portxxx/xxxxxpredictiveMédio
388Network Portxxx/xxx (xxx)predictiveAlto

Referências (9)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!