Gh0stRAT Análise

IOB - Indicator of Behavior (1000)

Curso de tempo

Idioma

en956
zh30
fr6
ru2
es2

País

cn952
vn20
us18
fr4

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Google Chrome20
Google Android14
Foxit Reader12
Qualcomm Snapdragon Auto10
Qualcomm Snapdragon Mobile10

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1Dahua IPC-HX3XXX Data Packet Fraca autenticação8.17.7$0-$5k$0-$5kNot DefinedOfficial Fix0.303590.06CVE-2021-33044
2SourceCodester Library Management System bookdetails.php Injecção SQL8.07.9$0-$5k$0-$5kNot DefinedNot Defined0.001720.13CVE-2022-36708
3SourceCodester Library Management System bookdetails.php Injecção SQL8.07.9$0-$5k$0-$5kNot DefinedNot Defined0.001720.13CVE-2022-36711
4Blog Torrent Preview announce.php Roteiro Cruzado de Sítios6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.008350.07CVE-2006-6020
5ananich bitstorm announce.php Injecção SQL6.96.9$0-$5k$0-$5kNot DefinedOfficial Fix0.001480.13CVE-2014-125062
6PHP Link Directory Administration Page index.html Roteiro Cruzado de Sítios4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.96CVE-2007-0529
7Pluck CMS Installation install.php Roteiro Cruzado de Sítios3.53.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.000510.07CVE-2023-5013
8Windriver VxWorks direitos alargados5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.011320.04CVE-2013-0716
9Windriver VxWorks Encriptação fraca7.57.2$0-$5k$0-$5kNot DefinedOfficial Fix0.001510.04CVE-2010-2967
10Windriver VxWorks Hardcoded Credentials direitos alargados7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.003720.04CVE-2010-2966
11Cisco RV340 Web-based Management Interface Excesso de tampão5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.006990.04CVE-2020-3451
12Shibang Communications IP Network Intercom Broadcasting System my_parser.php direitos alargados5.35.1$0-$5k$0-$5kNot DefinedNot Defined0.000430.04CVE-2024-31680
13Axefinance Axe Credit Portal Save Favorite Search Injecção SQL6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000430.09CVE-2024-22856
14GiveWP Donation Plugin and Fundraising Platform Plugin Roteiro Cruzado de Sítios5.15.1$0-$5k$0-$5kNot DefinedNot Defined0.000450.03CVE-2023-51415
15Microsoft Edge Remote Code Execution7.26.6$25k-$100k$5k-$25kUnprovenOfficial Fix0.001490.03CVE-2023-21796
16Keenetic KN-1010/KN-1410/KN-1711/KN-1810/KN-1910 Configuration Setting ndmComponents.js Divulgação de Informação5.34.9$0-$5k$0-$5kProof-of-ConceptWorkaround0.0004510.00CVE-2024-4021
17SecuSTATION Camera Configuration Divulgação de Informação4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.000430.00CVE-2024-31587
18Uniway Router Administrative Web Interface Remote Code Execution6.46.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001700.04CVE-2023-7211

IOC - Indicator of Compromise (331)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
11.15.252.63Gh0stRAT14/05/2022verifiedAlto
21.93.49.73Gh0stRAT05/05/2022verifiedAlto
38.7.198.46Gh0stRAT11/05/2022verifiedAlto
48.129.184.93Gh0stRAT06/05/2022verifiedAlto
513.115.40.251ec2-13-115-40-251.ap-northeast-1.compute.amazonaws.comGh0stRAT14/04/2022verifiedMédio
613.249.38.69server-13-249-38-69.iad89.r.cloudfront.netGh0stRAT03/10/2021verifiedAlto
714.108.240.64Gh0stRAT30/04/2022verifiedAlto
820.42.65.92Gh0stRAT23/01/2022verifiedAlto
920.189.173.22Gh0stRAT23/01/2022verifiedAlto
1023.89.5.60mtx77mcs683.webex.comGh0stRAT30/04/2022verifiedAlto
1123.94.244.1723-94-244-17-host.colocrossing.comGh0stRAT14/04/2022verifiedAlto
1223.94.244.1823-94-244-18-host.colocrossing.comGh0stRAT14/04/2022verifiedAlto
1323.95.28.18123-95-28-181-host.colocrossing.comGh0stRAT14/04/2022verifiedAlto
1423.225.194.93Gh0stRAT02/04/2022verifiedAlto
1523.238.148.74alsogoingtowardbettringthis.comGh0stRAT28/04/2022verifiedAlto
1623.238.196.11Gh0stRAT28/04/2022verifiedAlto
1723.239.194.29Gh0stRAT05/05/2022verifiedAlto
1823.245.118.14Gh0stRAT14/04/2022verifiedAlto
1923.248.219.47Gh0stRAT05/05/2022verifiedAlto
2027.9.199.217Gh0stRAT14/04/2022verifiedAlto
2127.50.162.226Gh0stRAT14/04/2022verifiedAlto
2227.54.252.252Gh0stRAT14/04/2022verifiedAlto
2327.102.112.125Gh0stRAT28/05/2022verifiedAlto
2427.154.146.235235.146.154.27.broad.xm.fj.dynamic.163data.com.cnGh0stRAT11/05/2022verifiedAlto
2527.202.226.109Gh0stRAT14/04/2022verifiedAlto
2627.255.80.206Gh0stRAT28/04/2022verifiedAlto
2734.98.99.3030.99.98.34.bc.googleusercontent.comGh0stRAT28/05/2022verifiedMédio
2836.43.74.215Gh0stRAT23/07/2021verifiedAlto
2936.46.114.54Gh0stRAT23/07/2021verifiedAlto
3039.109.1.246Gh0stRAT23/07/2021verifiedAlto
3139.109.5.112Gh0stRAT14/04/2022verifiedAlto
3239.156.66.108Gh0stRAT29/04/2022verifiedAlto
3342.51.192.3Gh0stRAT26/09/2021verifiedAlto
3442.236.77.185hn.kd.ny.adslGh0stRAT14/04/2022verifiedAlto
3543.226.152.12Gh0stRAT22/07/2021verifiedAlto
3643.226.152.24Gh0stRAT28/05/2022verifiedAlto
3743.226.159.201Gh0stRAT22/07/2021verifiedAlto
3843.248.129.49Gh0stRAT10/12/2022verifiedAlto
3943.248.201.209Gh0stRAT02/04/2022verifiedAlto
4045.66.164.3737.164-66-45.rdns.scalabledns.comGh0stRAT28/05/2022verifiedAlto
4145.114.11.137Gh0stRAT28/04/2022verifiedAlto
4245.119.125.223Gh0stRAT23/07/2021verifiedAlto
4345.195.203.97Gh0stRAT26/09/2021verifiedAlto
4445.253.67.78Gh0stRAT22/07/2021verifiedAlto
4546.82.174.69p2e52ae45.dip0.t-ipconnect.deGh0stRAT11/05/2022verifiedAlto
4647.52.162.13Gh0stRAT10/12/2022verifiedAlto
4747.93.52.188Gh0stRAT22/07/2021verifiedAlto
4847.93.245.163Gh0stRAT22/07/2021verifiedAlto
4947.94.138.49Gh0stRAT02/04/2022verifiedAlto
5047.95.233.18Gh0stRAT22/07/2021verifiedAlto
5147.98.248.205Gh0stRAT02/04/2022verifiedAlto
5247.111.82.157Gh0stRAT23/07/2021verifiedAlto
5347.112.30.91Gh0stRAT22/07/2021verifiedAlto
5447.246.24.233Gh0stRAT28/05/2022verifiedAlto
5547.246.24.234Gh0stRAT28/05/2022verifiedAlto
5649.2.123.56Gh0stRAT14/04/2022verifiedAlto
5749.7.37.126Gh0stRAT29/04/2022verifiedAlto
5852.168.117.173Gh0stRAT23/01/2022verifiedAlto
5952.182.143.212Gh0stRAT23/01/2022verifiedAlto
6054.76.135.1ec2-54-76-135-1.eu-west-1.compute.amazonaws.comGh0stRAT14/04/2022verifiedMédio
6158.55.149.231Gh0stRAT14/04/2022verifiedAlto
6258.55.154.119Gh0stRAT14/04/2022verifiedAlto
6358.218.66.21Gh0stRAT26/09/2021verifiedAlto
6458.218.67.245Gh0stRAT26/09/2021verifiedAlto
6558.218.199.225Gh0stRAT22/07/2021verifiedAlto
6658.221.47.41Gh0stRAT23/07/2021verifiedAlto
6758.221.47.47Gh0stRAT23/07/2021verifiedAlto
68XX.XX.XXX.XXXXxxxxxxx28/04/2022verifiedAlto
69XX.XX.X.XXXXxxxxxxx30/04/2022verifiedAlto
70XX.XX.XX.XXxxxxxxx26/09/2021verifiedAlto
71XX.XX.XX.XXXXxxxxxxx25/07/2021verifiedAlto
72XX.XX.XX.XXXxxxxxxx28/05/2022verifiedAlto
73XX.XX.XX.XXXXxxxxxxx28/05/2022verifiedAlto
74XX.XX.XX.XXXXxxxxxxx14/04/2022verifiedAlto
75XX.XX.XXX.XXXxx-xxxxXxxxxxxx05/05/2022verifiedAlto
76XX.XXX.XXX.XXXXxxxxxxx04/05/2022verifiedAlto
77XX.XXX.XXX.XXXxxxxxxx22/07/2021verifiedAlto
78XX.XXX.XXX.XXXxxxxxxx28/04/2022verifiedAlto
79XX.XXX.XXX.XXXXxxxxxxx14/04/2022verifiedAlto
80XX.XXX.XXX.XXXXxxxxxxx14/04/2022verifiedAlto
81XX.XXX.XX.XXxx.xx.xxx.xx.xxxx.xx.xx.xxxxxxx.xxxxxxx.xxx.xxXxxxxxxx11/05/2022verifiedAlto
82XX.XXX.XX.XXXXxxxxxxx14/04/2022verifiedAlto
83XX.XXX.XX.XXXXxxxxxxx23/07/2021verifiedAlto
84XX.XXX.XXX.XXxxxxxxxxx.xxx.xxxx.xxx.xxx.xxxxx.xxxXxxxxxxx22/07/2021verifiedAlto
85XX.XXX.XXX.XXxxxxxxxxx.xxxx.xxxx.xxx.xxx.xxxxx.xxxXxxxxxxx22/07/2021verifiedAlto
86XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxx.xxxxx.xxxXxxxxxxx28/04/2022verifiedAlto
87XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxx.xxxxx.xxxXxxxxxxx04/05/2022verifiedAlto
88XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxx.xxxxx.xxxXxxxxxxx04/05/2022verifiedAlto
89XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxx.xxxxx.xxxXxxxxxxx08/01/2022verifiedAlto
90XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxx.xxxxx.xxxXxxxxxxx08/01/2022verifiedAlto
91XX.XXX.XX.XXXxx.xxx.xx.xxx.xxxxxx.xxxxx.xxxXxxxxxxx28/04/2022verifiedAlto
92XX.XXX.XXX.XXxx.xxx.xxx.xx.xxxxxx.xxxxx.xxxXxxxxxxx28/04/2022verifiedAlto
93XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxx.xxxxx.xxxXxxxxxxx24/07/2021verifiedAlto
94XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxx.xxxxx.xxxXxxxxxxx24/07/2021verifiedAlto
95XX.XXX.XX.XXXxxxxxxx04/05/2022verifiedAlto
96XX.X.X.XXxxxxxxx-xxx-xxx-xxx-xxx.xx.x.xxxx.xxxxxxxxxx.xxXxxxxxxx30/04/2022verifiedAlto
97XX.XX.XX.XXXXxxxxxxx28/05/2022verifiedAlto
98XX.XX.X.XXxx-xx-x-xx.xxxxx.xxxxxxxxxx.xxXxxxxxxx30/04/2022verifiedAlto
99XX.XXX.XX.XXXxx.xxx.xx.xxx.xxxxxx.xxxxx.xxxXxxxxxxx24/07/2021verifiedAlto
100XX.XXX.XX.XXxx.xxx.xx.xx.xxxxxx.xxxxx.xxxXxxxxxxx04/02/2022verifiedAlto
101XX.XXX.XX.XXxx.xxx.xx.xx.xxxxxx.xxxxx.xxxXxxxxxxx04/02/2022verifiedAlto
102XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxxxx.xxxx.xxxXxxxxxxx28/04/2022verifiedAlto
103XX.XXX.XX.XXxxxxxxxxx.xxxx.xxxx.xxx.xxx.xxxxx.xxxXxxxxxxx22/07/2021verifiedAlto
104XX.XX.XXX.XXxxxxxx-xx-xx-xxx-xx.xxxxx.x.xxxxxxxxxx.xxxXxxxxxxx05/05/2022verifiedAlto
105XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxxx.xxxxx.xxxXxxxxxxx28/04/2022verifiedAlto
106XXX.XX.XXX.XXXxxxxxxx14/04/2022verifiedAlto
107XXX.XXX.XX.XXXXxxxxxxx04/05/2022verifiedAlto
108XXX.XX.XXX.XXXXxxxxxxx22/07/2021verifiedAlto
109XXX.XX.XXX.XXXXxxxxxxx14/04/2022verifiedAlto
110XXX.XX.XXX.XXXxxxxxxx02/04/2022verifiedAlto
111XXX.XX.XXX.XXXXxxxxxxx04/05/2022verifiedAlto
112XXX.XX.XXX.XXXXxxxxxxx28/05/2022verifiedAlto
113XXX.XX.XX.XXXxxxxxxx22/07/2021verifiedAlto
114XXX.XX.XXX.XXXXxxxxxxx26/09/2021verifiedAlto
115XXX.XXX.XX.XXXxxxxxxx14/04/2022verifiedAlto
116XXX.XXX.XXX.XXXXxxxxxxx14/04/2022verifiedAlto
117XXX.XXX.XXX.XXXXxxxxxxx14/04/2022verifiedAlto
118XXX.XXX.XX.XXXXxxxxxxx29/04/2022verifiedAlto
119XXX.XXX.XX.XXXXxxxxxxx14/04/2022verifiedAlto
120XXX.XXX.XXX.XXXxxxxxxx11/05/2022verifiedAlto
121XXX.XXX.XX.XXXxxxxxxx28/04/2022verifiedAlto
122XXX.XXX.XX.XXXXxxxxxxx25/07/2021verifiedAlto
123XXX.XX.XX.XXXxxxxxxx18/09/2021verifiedAlto
124XXX.XX.XX.XXXXxxxxxxx18/09/2021verifiedAlto
125XXX.XX.XX.XXXXxxxxxxx18/09/2021verifiedAlto
126XXX.XX.XX.XXXxxxxxxx05/05/2022verifiedAlto
127XXX.XX.XX.XXXxxxxxxx05/05/2022verifiedAlto
128XXX.XX.XX.XXXxxxxxxx22/07/2021verifiedAlto
129XXX.XX.XX.XXXxxxxxxx22/07/2021verifiedAlto
130XXX.XX.XX.XXXXxxxxxxx22/07/2021verifiedAlto
131XXX.XX.XX.XXXxxxxxxx22/07/2021verifiedAlto
132XXX.XXX.XXX.XXXXxxxxxxx05/05/2022verifiedAlto
133XXX.XXX.XXX.XXXXxxxxxxx29/04/2022verifiedAlto
134XXX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxxxxx.xxxXxxxxxxx14/04/2022verifiedAlto
135XXX.XXX.XX.XXXxxxxxxx23/01/2022verifiedAlto
136XXX.XXX.XXX.XXXXxxxxxxx30/04/2022verifiedAlto
137XXX.XXX.XXX.XXXXxxxxxxx13/02/2022verifiedAlto
138XXX.XXX.XXX.XXXXxxxxxxx14/04/2022verifiedAlto
139XXX.XXX.XX.XXXXxxxxxxx23/01/2022verifiedAlto
140XXX.XXX.XX.XXXXxxxxxxx29/04/2022verifiedAlto
141XXX.XXX.XX.XXXXxxxxxxx29/04/2022verifiedAlto
142XXX.XXX.XX.XXXXxxxxxxx29/04/2022verifiedAlto
143XXX.XXX.XX.XXXXxxxxxxx29/04/2022verifiedAlto
144XXX.XXX.XX.XXXXxxxxxxx18/09/2021verifiedAlto
145XXX.XXX.XX.XXXXxxxxxxx23/01/2022verifiedAlto
146XXX.XXX.XX.XXXXxxxxxxx29/04/2022verifiedAlto
147XXX.XXX.XX.XXXXxxxxxxx26/02/2022verifiedAlto
148XXX.XXX.XX.XXXXxxxxxxx26/02/2022verifiedAlto
149XXX.XXX.XX.XXXXxxxxxxx23/01/2022verifiedAlto
150XXX.XXX.XXX.XXXXxxxxxxx29/01/2022verifiedAlto
151XXX.XXX.XXX.XXXXxxxxxxx29/01/2022verifiedAlto
152XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxx11/05/2022verifiedAlto
153XXX.XXX.XX.XXXXxxxxxxx18/09/2021verifiedAlto
154XXX.XXX.XX.XXXXxxxxxxx18/09/2021verifiedAlto
155XXX.XXX.XX.XXXXxxxxxxx18/09/2021verifiedAlto
156XXX.XXX.XXX.XXxxxxxxxxxx.xxxxxx.xxxXxxxxxxx14/04/2022verifiedAlto
157XXX.XXX.XXX.XXxxxxxxxxxx.xxxxxx.xxxXxxxxxxx03/10/2021verifiedAlto
158XXX.XXX.XXX.XXXxxxxxxxxxx.xxxxxx.xxxXxxxxxxx17/07/2021verifiedAlto
159XXX.XX.XXX.XXxxx.xx.xxx.xx.xxxxxx.xxxxx.xxxXxxxxxxx09/10/2021verifiedAlto
160XXX.XXX.XXX.XXXxxxxxxx14/04/2022verifiedAlto
161XXX.XX.XXX.XXXXxxxxxxx11/05/2022verifiedAlto
162XXX.XX.XXX.XXXXxxxxxxx17/12/2022verifiedAlto
163XXX.XX.XXX.XXXXxxxxxxx14/04/2022verifiedAlto
164XXX.XXX.XXX.XXXxxxxxxx29/04/2022verifiedAlto
165XXX.XXX.XXX.XXXXxxxxxxx22/07/2021verifiedAlto
166XXX.XX.XX.XXXXxxxxxxx04/05/2022verifiedAlto
167XXX.XX.XX.XXXxxxxxxx11/05/2022verifiedAlto
168XXX.XX.XXX.XXXxxxxxxx22/07/2021verifiedAlto
169XXX.XX.XXX.XXXXxxxxxxx06/05/2022verifiedAlto
170XXX.XX.XXX.XXxxxxxxx06/05/2022verifiedAlto
171XXX.XX.XXX.XXXxxxxxxx29/04/2022verifiedAlto
172XXX.XXX.XXX.XXXxxxxxxx23/07/2021verifiedAlto
173XXX.XXX.X.XXXxxxxxxx04/05/2022verifiedAlto
174XXX.XX.XXX.XXXXxxxxxxx22/07/2021verifiedAlto
175XXX.XXX.XX.XXXXxxxxxxx02/04/2022verifiedAlto
176XXX.XXX.XXX.XXXxxxxxxx05/05/2022verifiedAlto
177XXX.XXX.XXX.XXXXxxxxxxx23/07/2021verifiedAlto
178XXX.XXX.XX.XXXXxxxxxxx14/04/2022verifiedAlto
179XXX.XX.XX.XXXXxxxxxxx14/04/2022verifiedAlto
180XXX.XX.XX.XXXxxxxxxx14/04/2022verifiedAlto
181XXX.XX.XX.XXXXxxxxxxx14/04/2022verifiedAlto
182XXX.XX.XXX.XXXxxxxxxx25/07/2021verifiedAlto
183XXX.XX.XXX.XXXXxxxxxxx22/07/2021verifiedAlto
184XXX.XX.XXX.XXxx.xx.xx.xxxxXxxxxxxx14/04/2022verifiedAlto
185XXX.XXX.XXX.XXXxxxxxxx05/05/2022verifiedAlto
186XXX.X.XXX.XXXXxxxxxxx11/05/2022verifiedAlto
187XXX.XX.XXX.XXXXxxxxxxx28/04/2022verifiedAlto
188XXX.XX.XXX.XXXXxxxxxxx26/09/2021verifiedAlto
189XXX.XXX.XX.XXXXxxxxxxx05/05/2022verifiedAlto
190XXX.XXX.XXX.XXXxxxxxxx22/07/2021verifiedAlto
191XXX.XXX.XXX.XXXXxxxxxxx22/07/2021verifiedAlto
192XXX.XXX.XXX.XXXXxxxxxxx14/04/2022verifiedAlto
193XXX.XXX.XXX.XXXXxxxxxxx22/07/2021verifiedAlto
194XXX.XX.XXX.XXXXxxxxxxx14/04/2022verifiedAlto
195XXX.XX.X.XXxxx.xxxxxxxx.xx.xxXxxxxxxx22/07/2021verifiedAlto
196XXX.XX.XX.XXXXxxxxxxx28/04/2022verifiedAlto
197XXX.XX.XX.XXXxxx-xxx-xx-xx-xxx.xxxxxxx.xxxxxxxx-xxx.xxxXxxxxxxx04/05/2022verifiedAlto
198XXX.XXX.XX.XXXxxxxxxxxxXxxxxxxx04/05/2022verifiedAlto
199XXX.X.XX.Xxxxxxxx-xxxxxxxxxxxxxxx.xxxxxxxxx.xxx.xx.xxXxxxxxxx14/04/2022verifiedAlto
200XXX.XX.XXX.XXXxxxxxxx11/05/2022verifiedAlto
201XXX.XX.XX.XXXxxxxxxx26/09/2021verifiedAlto
202XXX.XXX.XXX.XXXXxxxxxxx04/05/2022verifiedAlto
203XXX.XXX.XX.XXXxxxxxxx14/04/2022verifiedAlto
204XXX.XXX.XXX.XXXxxxxxxx11/05/2022verifiedAlto
205XXX.XXX.XXX.XXXxxxxxxx14/04/2022verifiedAlto
206XXX.XXX.XXX.XXXXxxxxxxx14/04/2022verifiedAlto
207XXX.XX.XX.XXXxxxxxxx11/05/2022verifiedAlto
208XXX.XX.XX.XXXXxxxxxxx14/04/2022verifiedAlto
209XXX.XX.XX.XXXXxxxxxxx14/04/2022verifiedAlto
210XXX.XXX.XX.XXXXxxxxxxx23/07/2021verifiedAlto
211XXX.XXX.X.XXxxxxxxx14/04/2022verifiedAlto
212XXX.XXX.XXX.XXXXxxxxxxx14/04/2022verifiedAlto
213XXX.X.XXX.XXxxxxxxx14/04/2022verifiedAlto
214XXX.XX.XX.XXXXxxxxxxx17/12/2022verifiedAlto
215XXX.XX.XXX.XXXXxxxxxxx05/05/2022verifiedAlto
216XXX.XX.XX.XXXXxxxxxxx14/04/2022verifiedAlto
217XXX.XX.XX.XXXXxxxxxxx23/07/2021verifiedAlto
218XXX.XX.XXX.XXXxxxxxxx28/04/2022verifiedAlto
219XXX.XXX.X.XXXXxxxxxxx14/04/2022verifiedAlto
220XXX.X.XXX.XXXxxxxxxx14/04/2022verifiedAlto
221XXX.X.XXX.XXXXxxxxxxx14/04/2022verifiedAlto
222XXX.XXX.XXX.XXxxx-xxx-xxx-xxx-xx.xxxxxxx.xxxxxxxx-xxx.xxxXxxxxxxx11/05/2022verifiedAlto
223XXX.XXX.XX.XXXXxxxxxxx06/05/2022verifiedAlto
224XXX.XXX.XXX.XXXXxxxxxxx14/04/2022verifiedAlto
225XXX.XX.XXX.XXXXxxxxxxx17/12/2022verifiedAlto
226XXX.XXX.XX.XXXxxxxxxx18/09/2021verifiedAlto
227XXX.XXX.XXX.XXXxxxxxxx14/04/2022verifiedAlto
228XXX.XXX.XX.XXXXxxxxxxx14/04/2022verifiedAlto
229XXX.XXX.X.XXXxxx-xxx-xxx-x-xxx.xxxxxxx.xxxxxxxx-xxx.xxxXxxxxxxx22/07/2021verifiedAlto
230XXX.XXX.XX.XXXxxx-xxx-xxx-xx-xxx.xxxxxxx.xxxxxxxx-xxx.xxxXxxxxxxx14/04/2022verifiedAlto
231XXX.XXX.XXX.XXXxxxxxxx14/04/2022verifiedAlto
232XXX.XX.X.XXXxxx-xxx-xx-x-xxx.xxxxxxx.xxxxxxxx-xxx.xxxXxxxxxxx17/12/2022verifiedAlto
233XXX.XXX.XXX.XXXXxxxxxxx05/05/2022verifiedAlto
234XXX.XXX.XX.XXXxxxxxxx02/04/2022verifiedAlto
235XXX.XX.XX.XXxx.xx.xx.xxxxXxxxxxxx14/04/2022verifiedAlto
236XXX.XX.XXX.XXxx.xxx.xx.xxx.xxxxx.xx.xx.xxxxxxx.xxxxxxx.xxx.xxXxxxxxxx02/04/2022verifiedAlto
237XXX.XX.XXX.XXXXxxxxxxx23/07/2021verifiedAlto
238XXX.XXX.XXX.XXXxxxxxxx14/04/2022verifiedAlto
239XXX.XXX.XXX.XXXxxxxxxxxxxxxxxxxxxxx.xxxxx.xxxXxxxxxxx03/10/2021verifiedAlto
240XXX.X.X.XxxxxxxxxxXxxxxxxx23/01/2022verifiedAlto
241XXX.X.XXX.XXXXxxxxxxx22/07/2021verifiedAlto
242XXX.XXX.XXX.XXXxxxxxxx26/09/2021verifiedAlto
243XXX.X.XX.XXXXxxxxxxx05/05/2022verifiedAlto
244XXX.XXX.XXX.XXXXxxxxxxx26/09/2021verifiedAlto
245XXX.XXX.XXX.XXXXxxxxxxx14/04/2022verifiedAlto
246XXX.XX.XXX.XXXXxxxxxxx17/12/2022verifiedAlto
247XXX.XX.XXX.XXXXxxxxxxx10/12/2022verifiedAlto
248XXX.XX.XX.XXXxxxxxxx14/04/2022verifiedAlto
249XXX.XXX.XXX.XXXXxxxxxxx28/04/2022verifiedAlto
250XXX.XXX.X.XXXxxxxxxxxx-xxx-xxx-xx-xxxx.xxxxx.xxxXxxxxxxx18/09/2021verifiedAlto
251XXX.XXX.XX.XXXxxxxxxx14/04/2022verifiedAlto
252XXX.XX.XXX.XXXXxxxxxxx05/05/2022verifiedAlto
253XXX.XXX.XX.XXXXxxxxxxx17/12/2022verifiedAlto
254XXX.XX.XXX.XXXxxxxxxx18/09/2021verifiedAlto
255XXX.XX.XXX.XXXxxxxxxx18/09/2021verifiedAlto
256XXX.XXX.X.XXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxxxx29/04/2022verifiedAlto
257XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxxx29/04/2022verifiedAlto
258XXX.X.XX.XXxxxxxx.xxxxxxxxxx.xxxXxxxxxxx28/05/2022verifiedAlto
259XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxxx11/05/2022verifiedAlto
260XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxxx11/05/2022verifiedAlto
261XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxxx11/05/2022verifiedAlto
262XXX.XXX.XXX.XXXXxxxxxxx14/04/2022verifiedAlto
263XXX.XXX.XXX.XXXXxxxxxxx14/04/2022verifiedAlto
264XXX.XXX.XX.XXXxxxxxxxx.xxxxx.xxxXxxxxxxx24/07/2021verifiedAlto
265XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxx.xxxXxxxxxxx24/07/2021verifiedAlto
266XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxx.xxxXxxxxxxx02/10/2023verifiedAlto
267XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxx.xxxXxxxxxxx02/10/2023verifiedAlto
268XXX.XXX.XXX.XXXxxxxx.xxxxxxxxxxx.xxxXxxxxxxx24/07/2021verifiedAlto
269XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxx.xxxxx.xxxXxxxxxxx28/04/2022verifiedAlto
270XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxx.xxxxx.xxxXxxxxxxx28/04/2022verifiedAlto
271XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxx.xxxxx.xxxXxxxxxxx28/04/2022verifiedAlto
272XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxx.xxxXxxxxxxx14/04/2022verifiedAlto
273XXX.XXX.XXX.XXXXxxxxxxx05/05/2022verifiedAlto
274XXX.XXX.XXX.XXXXxxxxxxx02/04/2022verifiedAlto
275XXX.XX.XXX.XXXXxxxxxxx17/12/2022verifiedAlto
276XXX.XX.XXX.XXXXxxxxxxx10/12/2022verifiedAlto
277XXX.XXX.XXX.XXXXxxxxxxx29/04/2022verifiedAlto
278XXX.XX.XXX.XXXXxxxxxxx05/05/2022verifiedAlto
279XXX.XX.XXX.XXXxxxxxxx14/04/2022verifiedAlto
280XXX.XXX.X.XXXxxxxxxx22/07/2021verifiedAlto
281XXX.XXX.XXX.XXXXxxxxxxx01/08/2021verifiedAlto
282XXX.XX.XXX.XXXXxxxxxxx30/04/2022verifiedAlto
283XXX.XX.XXX.XXXXxxxxxxx28/04/2022verifiedAlto
284XXX.XXX.X.XXXXxxxxxxx01/08/2021verifiedAlto
285XXX.XX.X.XXXxxx-xx-x-xxx-xxxxxxx.xxxxx.xxxXxxxxxxx28/04/2022verifiedAlto
286XXX.XX.XXX.XXXXxxxxxxx29/04/2022verifiedAlto
287XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxx.xxxxxx.xxxXxxxxxxx25/07/2021verifiedAlto
288XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxx.xxxxxx.xxxXxxxxxxx25/07/2021verifiedAlto
289XXX.X.X.XXxx-x-x-xxx.xxxxxxxxxxxxxx.xxxxxxxx.xxXxxxxxxx14/04/2022verifiedAlto
290XXX.XXX.XX.Xxxx-xxx-xxx-xx-x-xxx.xxxx-xxxxxxxxx.xxx.xxXxxxxxxx14/04/2022verifiedAlto
291XXX.XX.XXX.XXXxxxxxxx24/07/2021verifiedAlto
292XXX.XX.XXX.XXXxxxxxxx24/07/2021verifiedAlto
293XXX.XXX.XXX.XXXXxxxxxxx14/04/2022verifiedAlto
294XXX.XXX.X.XXXXxxxxxxx27/03/2019verifiedAlto
295XXX.XXX.XX.XXXxxxxxxxxxx.xxxxxx.xxxXxxxxxxx05/05/2022verifiedAlto
296XXX.XXX.XX.XXXXxxxxxxx14/04/2022verifiedAlto
297XXX.X.X.XXXxxxxxxx14/04/2022verifiedAlto
298XXX.XX.XXX.XXXxxxxxxxxxx.xxxxxx.xxxXxxxxxxx14/04/2022verifiedAlto
299XXX.XX.XX.XXXxxx-xx-xx-xxx-xxxxxxxxx.xxxxxxxx.xxxXxxxxxxx05/05/2022verifiedAlto
300XXX.XX.XX.XXxxx-xx-xx-xx.xxxxxx.xxxXxxxxxxx03/10/2021verifiedAlto
301XXX.XXX.XXX.XXXxxxxxxx14/04/2022verifiedAlto
302XXX.XXX.XXX.XXXXxxxxxxx24/07/2021verifiedAlto
303XXX.XX.XXX.XXXx-xxxx.x-xxxxxx.xxxXxxxxxxx29/04/2022verifiedAlto
304XXX.XXX.XXX.XXXXxxxxxxx14/04/2022verifiedAlto
305XXX.XXX.XXX.XXXXxxxxxxx07/08/2021verifiedAlto
306XXX.XXX.XXX.XXXXxxxxxxx26/09/2021verifiedAlto
307XXX.XX.XXX.XXxx-xx-xxx.xxxxx.xxxXxxxxxxx22/07/2021verifiedAlto
308XXX.XXX.XX.XXXXxxxxxxx04/05/2022verifiedAlto
309XXX.XXX.XXX.XXXXxxxxxxx06/05/2022verifiedAlto
310XXX.XX.XX.XXXXxxxxxxx22/07/2021verifiedAlto
311XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxx-xxx.xxXxxxxxxx18/09/2021verifiedAlto
312XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxxxxx.xxxXxxxxxxx30/04/2022verifiedAlto
313XXX.XXX.XXX.XXxxxx-xx.xxxxxxxxxxxx.xxxXxxxxxxx28/04/2022verifiedAlto
314XXX.XXX.XXX.XXxxxxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxxxxx22/07/2021verifiedAlto
315XXX.X.X.XXXXxxxxxxx22/07/2021verifiedAlto
316XXX.XX.XXX.XXXXxxxxxxx18/09/2021verifiedAlto
317XXX.XX.XXX.XXXXxxxxxxx23/01/2022verifiedAlto
318XXX.XX.XXX.XXXXxxxxxxx05/05/2022verifiedAlto
319XXX.XXX.XX.XXXxxxxxxx23/07/2021verifiedAlto
320XXX.XXX.X.XXXxxxx-xxx-xxx-x-xxx.xxxxxx.xxxxxxxx.xxxXxxxxxxx23/07/2021verifiedAlto
321XXX.XXX.X.XXxxxx-xxx-xxx-x-xx.xxxxxx.xxxxxxxx.xxxXxxxxxxx05/05/2022verifiedAlto
322XXX.XX.XX.XXXxxxxxxx28/04/2022verifiedAlto
323XXX.XXX.XX.XXXXxxxxxxx28/04/2022verifiedAlto
324XXX.XX.XX.XXXxxx.xx.xx.xxx.xxxxx.xx.xx.xxxxxxx.xxxxxxx.xxx.xxXxxxxxxx23/07/2021verifiedAlto
325XXX.XXX.XX.XXXXxxxxxxx30/04/2022verifiedAlto
326XXX.XXX.XX.XXXXxxxxxxx14/04/2022verifiedAlto
327XXX.XXX.XX.XXXXxxxxxxx14/04/2022verifiedAlto
328XXX.XXX.XX.XXXXxxxxxxx28/04/2022verifiedAlto
329XXX.XXX.XX.XXXXxxxxxxx28/04/2022verifiedAlto
330XXX.XXX.XX.XXXxxxxxxx28/04/2022verifiedAlto
331XXX.XXX.XXX.XXXxxxxxxx14/04/2022verifiedAlto

TTP - Tactics, Techniques, Procedures (22)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassificaçãoVulnerabilidadesTipo de acessoTipoAceitação
1T1006CAPEC-126CWE-22Path TraversalpredictiveAlto
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveAlto
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
4T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveAlto
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
7TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveAlto
8TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveAlto
11TXXXXCAPEC-0CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
12TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
13TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveAlto
14TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveAlto
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
16TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
17TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
18TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
19TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
20TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
21TXXXX.XXXCAPEC-0CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
22TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (166)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File/admin.php?p=/Area/index#tab=t2predictiveAlto
2File/cgi-bin/nas_sharing.cgipredictiveAlto
3File/forum/away.phppredictiveAlto
4File/gateway/services/EdgeServiceImplpredictiveAlto
5File/install/predictiveMédio
6File/manage/IPSetup.phppredictiveAlto
7File/module/comment/savepredictiveAlto
8File/ndmComponents.jspredictiveAlto
9File/rootpredictiveBaixo
10File/scripts/unlock_tasks.phppredictiveAlto
11File/src/c-blosc2/plugins/codecs/ndlz/ndlz4x4.cpredictiveAlto
12File/staff/bookdetails.phppredictiveAlto
13File/student/bookdetails.phppredictiveAlto
14File/upload/localhostpredictiveAlto
15File/user/edit?id=2predictiveAlto
16File/wp-admin/admin-ajax.phppredictiveAlto
17Fileaccount/login.phppredictiveAlto
18FileActiveMQConnection.javapredictiveAlto
19Filexxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
20Filexxxxx.xxxpredictiveMédio
21Filexxxxx/xxx/xxxxxxxxxxxxpredictiveAlto
22Filexxxxx/xxxxxx.xxxpredictiveAlto
23Filexxxxx/xxxxxxxx/xxxxxxxxxxxx?xx=xxpredictiveAlto
24Filexxxxx/_xxxxxxx.xxxpredictiveAlto
25Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveAlto
26Filexxxxxxxxxxxxx_xxxxxxxxxxxxxxx.xxxxpredictiveAlto
27Filexxxxxxxx.xxxpredictiveMédio
28Filexxx.xxx/xxx/xxxxxxpredictiveAlto
29Filexxx/xxxxxx/xxxxxxxxxx.xxxpredictiveAlto
30Filexxx/xxxxxx/xxxxxxxx/xxxxx/xxxxxxxx_xxxxxxx.xxxxx.xxxpredictiveAlto
31Filexxx/xxxxxxx.xpredictiveAlto
32Filexxxxx/xxx_xxxx.xpredictiveAlto
33Filexxxxxxx.xxpredictiveMédio
34Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
35Filexxxxxx/xxxxxx/predictiveAlto
36Filexxxxxxxxx-xxxxxxx/xxx/xxxx/xxxx/xx/xxxxxxx/xxxxxxxxx/xxxxxxx/xxxxxxx/xxxxxx.xxxxpredictiveAlto
37Filexxx_xx_xxx.xxpredictiveAlto
38Filexxx_xxxxxxxxx.xxxpredictiveAlto
39Filexxxxxxxxxx.xpredictiveMédio
40Filexxx-xxxx.xxxpredictiveMédio
41Filexxx-xxx/xxxx/xxxxx/xxxxxxx/xxxxxxxx/xxxxxxxxpredictiveAlto
42Filexxx.xxxxxxxx.xxxxxxx.xxx.xxx.xxxxxxxxxxxxxpredictiveAlto
43Filexxxxxxxxxx/xxx.xxpredictiveAlto
44Filexxxxxx.xxxpredictiveMédio
45Filexxxxx/xxxx/xxxxxxxxxxx/xxxxx/xxxxx.xxxpredictiveAlto
46Filexxxxxx_x_x.xxxpredictiveAlto
47Filexxxxxxxxx_xxx_xxxxxx_xxx/predictiveAlto
48Filexxxxxxx.xxxpredictiveMédio
49Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxxx/xxx/xxxxxx/xxxx.xpredictiveAlto
50Filexxxxxxx/xx/xxxxxxxx.xpredictiveAlto
51Filexxxxxxx/xxxx/xxxxxxx/xxxxxxxx.xpredictiveAlto
52Filexxx.xpredictiveBaixo
53Filexxx_xxx.xpredictiveMédio
54Filexxxxxxx/xxxxxxxx.xxxpredictiveAlto
55Filexxxxxxxx_xxx.xpredictiveAlto
56Filexxxxxx.xxxpredictiveMédio
57Filexxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
58Filexxxxxxxx.xxpredictiveMédio
59Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
60Filexxxxxxxx.xxpredictiveMédio
61Filexxxxxx_xxxx_xxxxxx.xxxpredictiveAlto
62Filexxxxxx/xxxx/xxxxxx.xxxpredictiveAlto
63Filexxxxxxxxxxxxx.xxxpredictiveAlto
64Filexxxxxxxx/xxxx.xxxpredictiveAlto
65Filexxxxxxxx/xxxxx-xxx-xxxxxx.xxxpredictiveAlto
66Filexxxxx.xxxxpredictiveMédio
67Filexxxxx.xxxpredictiveMédio
68Filexxxxxxx.xxxpredictiveMédio
69Filexxxxxxxx/xxxxx_xxxxxx.xxxpredictiveAlto
70Filexxxxxxxxxxx.xxpredictiveAlto
71Filexxx.xpredictiveBaixo
72Filexxxx.xpredictiveBaixo
73Filexxxxxxxxxx/xxxxxxxxxxxxx.xpredictiveAlto
74Filexxxxxxx/xxxxx.xpredictiveAlto
75Filexxxxxxx/xxxx.xpredictiveAlto
76Filexxxx.xpredictiveBaixo
77Filexxxxx_xxxxxx.xpredictiveAlto
78Filexxxxxxxx.xxxpredictiveMédio
79Filexx_xxxxxx.xxxpredictiveAlto
80Filexxxxxxxxxxxxxxxx.xxxpredictiveAlto
81Filexxx/xxxxxxxxxx/xxxxxx.xpredictiveAlto
82Filexxxx_xxxx.xxxpredictiveAlto
83Filexxxxx/xxxx-xxxxx.xxxpredictiveAlto
84Filexxxxxxxx.xxxpredictiveMédio
85Filexxxx.xxxpredictiveMédio
86Filexxxxxxxx_xxx.xxxpredictiveAlto
87Filexx-xxxxx/xxxxx.xxx?xxx=xxxx&xxx=xxxxxxpredictiveAlto
88Filexxxxxxxxxx.xxxpredictiveAlto
89Filex/xxxxx/xxxxxxx/xxxx/xxxpredictiveAlto
90Filexxxxxxx/xxxxxxxxxxpredictiveAlto
91Filexxxxxxx.xxxpredictiveMédio
92Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
93Filexxxxxxxxxx.xpredictiveMédio
94Filexxxxxx.xxpredictiveMédio
95Filexxxxxxxxxxxx/xxxxx.xxpredictiveAlto
96Filexxxx-xxxxxxxx.xxxpredictiveAlto
97Filexxxxx/xxxx_xxxx.xpredictiveAlto
98Filexx/x.x.xx.xxxxxx/xxxxxxx/xx/xxxxx.xx.xxxxxxxxxpredictiveAlto
99Filexxxx/xxxx.xxxpredictiveAlto
100Filexxxxxxxx/xxxxxxxxpredictiveAlto
101Filexxx_xxxxxx.xpredictiveMédio
102FilexxxxxxxxxxpredictiveMédio
103Filexxxxxxxxxxx.xxxpredictiveAlto
104Filexx-xxxxx/xxxxx-xxxx.xxx?xxxxxx=xxxx_xxxxxxx_xxxx_xxxxxxxpredictiveAlto
105Filexx-xxxxxxxxxxx.xxxpredictiveAlto
106Libraryxxxxxxxxx.xxxpredictiveAlto
107Libraryxxxxxxx_xxxxx_xxxxxxpredictiveAlto
108Libraryxxxxx.xxxpredictiveMédio
109Libraryxxxxxx/xxxx/xxxxxx/xxxxx.xpredictiveAlto
110Libraryxxxxxxx.xpredictiveMédio
111Libraryxxxxx.xxxpredictiveMédio
112Libraryxxxxx.xxxpredictiveMédio
113ArgumentxxxxxxxxxxxpredictiveMédio
114Argumentxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxx/xxxxx/xxxxx_xxxxxxxpredictiveAlto
115ArgumentxxxxxpredictiveBaixo
116ArgumentxxxxpredictiveBaixo
117Argumentxxxxxxx/xxxxxxxxpredictiveAlto
118ArgumentxxxxxxpredictiveBaixo
119Argumentxxxxxxx/xxxxpredictiveMédio
120ArgumentxxxxxxxxpredictiveMédio
121ArgumentxxxxxpredictiveBaixo
122ArgumentxxxxxxpredictiveBaixo
123ArgumentxxxxxpredictiveBaixo
124Argumentxxxxx_xxxxpredictiveMédio
125Argumentxxxxxx[xxxxxxxxxxxxxx]predictiveAlto
126ArgumentxxpredictiveBaixo
127ArgumentxxpredictiveBaixo
128ArgumentxxxxxxpredictiveBaixo
129Argumentxxxxxxxxx/xxxxxpredictiveAlto
130ArgumentxxxxpredictiveBaixo
131ArgumentxxxxpredictiveBaixo
132ArgumentxxxxxxxpredictiveBaixo
133ArgumentxxxpredictiveBaixo
134ArgumentxxxxpredictiveBaixo
135Argumentxxxx_xxpredictiveBaixo
136ArgumentxxxxxxxxpredictiveMédio
137ArgumentxxxpredictiveBaixo
138Argumentxxxxxxxxxx/xxxxxxxxxxxxpredictiveAlto
139ArgumentxxxxxpredictiveBaixo
140ArgumentxxxxxxxxpredictiveMédio
141ArgumentxxxxxxxxpredictiveMédio
142Argumentxxx_xxxxxxxxpredictiveMédio
143Argumentxxxx_xxpredictiveBaixo
144ArgumentxxxxxxxxxxxxxxxxpredictiveAlto
145Argumentxxxxxxxx_xxpredictiveMédio
146ArgumentxxxxxxxxxxxxxxxxxxxpredictiveAlto
147ArgumentxxxxxxxxxxxxxxxpredictiveAlto
148Argumentxxxxxxxx/xxxxxxxxxxxxxpredictiveAlto
149ArgumentxxxpredictiveBaixo
150ArgumentxxxxpredictiveBaixo
151Argumentxxxxxx-xxxpredictiveMédio
152ArgumentxxxxxxpredictiveBaixo
153Argumentxxxxxx xxxxx/xxxxxx xxxxpredictiveAlto
154ArgumentxxxxxxxxxpredictiveMédio
155ArgumentxxxxxxxxxxpredictiveMédio
156ArgumentxxxpredictiveBaixo
157Input Valuex%xx"()%xx%xx<xxx><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveAlto
158Input Value<?xxxpredictiveBaixo
159Input Value<xxxxxx>xxxxx('xxx')</xxxxxx>predictiveAlto
160Input Valuexxxx@xxpredictiveBaixo
161Input Valuexxxxxxxxxx&#x;:xxxxxpredictiveAlto
162Input Valuexxxx=xxx-xxxxxxxx-xxxxxxxpredictiveAlto
163Network PortxxxxpredictiveBaixo
164Network Portxxx/xx (xxx)predictiveMédio
165Network Portxxx/xxxpredictiveBaixo
166Network Portxxx/xxxxxpredictiveMédio

Referências (46)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!