LockBit Análise

IOB - Indicator of Behavior (1000)

Curso de tempo

Idioma

en784
zh146
de20
es18
ru16

País

us418
cn322
ru78
il44
tr34

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Facebook WhatsApp24
Facebook WhatsApp Business16
WordPress14
PHP10
Apache Tomcat10

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasCTIEPSSCVE
1automad Dashboard Roteiro Cruzado de Sítios3.53.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.230.00054CVE-2022-1536
2V-EVA Press Release Script page.php Injecção SQL7.37.1$0-$5k$0-$5kHighUnavailable0.980.00187CVE-2010-5047
3LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable3.910.00000
4TikiWiki tiki-register.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix9.600.01009CVE-2006-6168
5Tiki Admin Password tiki-login.php Fraca autenticação8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix5.000.00936CVE-2020-15906
6DZCP deV!L`z Clanportal config.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix2.010.00943CVE-2010-0966
7PHP Link Directory Administration Page index.html Roteiro Cruzado de Sítios4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.750.00374CVE-2007-0529
8nginx direitos alargados6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.400.00241CVE-2020-12440
9SourceCodester Complaint Management System Lodge Complaint Section register-complaint.php direitos alargados6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.290.00045CVE-2024-1875
10Esoftpro Online Guestbook Pro ogp_show.php Injecção SQL7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.120.00108CVE-2009-4935
11jforum User direitos alargados5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.300.00289CVE-2019-7550
12ThinkPHP Language Pack pearcmd.php direitos alargados8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.030.04153CVE-2022-47945
13DZCP deV!L`z Clanportal browser.php Divulgação de Informação5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.520.02733CVE-2007-1167
14OpenX adclick.php Redirect5.34.7$0-$5k$0-$5kUnprovenUnavailable0.870.00440CVE-2014-2230
15MGB OpenSource Guestbook email.php Injecção SQL7.37.3$0-$5k$0-$5kHighUnavailable1.280.01302CVE-2007-0354
16AWStats Config awstats.pl Roteiro Cruzado de Sítios4.34.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.120.00587CVE-2006-3681
17Bitrix Site Manager redirect.php direitos alargados5.34.7$0-$5k$0-$5kUnprovenUnavailable0.000.00113CVE-2008-2052
18JoomlaTune Com Jcomments admin.jcomments.php Roteiro Cruzado de Sítios4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.060.00489CVE-2010-5048
19Indexu suggest_category.php Roteiro Cruzado de Sítios3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.290.00000
20Citrix NetScaler ADC/NetScaler Gateway OpenID openid-configuration ns_aaa_oauthrp_send_openid_config CitrixBleed Excesso de tampão8.38.2$25k-$100k$0-$5kHighOfficial Fix0.030.96486CVE-2023-4966

Campanhas (2)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (60)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
135.194.251.00.251.194.35.bc.googleusercontent.comLockbit05/05/2020verifiedMédio
245.32.108.5445.32.108.54.vultrusercontent.comLockBit31/07/2022verifiedAlto
345.91.83.176LockBit19/02/2022verifiedAlto
445.129.137.233LockBitCVE 2023-496627/11/2023verifiedAlto
545.227.255.190LockBit08/02/2022verifiedAlto
651.15.18.18051-15-18-180.rev.poneytelecom.euLockBit18/08/2022verifiedAlto
751.89.134.150postal.sendovo.netLockBit18/08/2022verifiedAlto
852.237.96.13LockBit18/08/2022verifiedAlto
954.38.212.197connect.eaglemarine.co.ukLockBit18/08/2022verifiedAlto
1054.84.248.205ec2-54-84-248-205.compute-1.amazonaws.comLockBitCVE 2023-496627/11/2023verifiedMédio
1162.76.112.121LockBit18/08/2022verifiedAlto
1262.204.41.25LockBit18/03/2024verifiedAlto
13XX.XXX.XX.XXXxxxxxxXxx Xxxx-xxxx27/11/2023verifiedAlto
14XX.XX.XX.XXXxxxxxxXxx Xxxx-xxxx27/11/2023verifiedAlto
15XX.XX.XXX.XXXxxxxxxxxx.xxxxxxxx.xxxxxxxxxXxxxxxxXxx Xxxx-xxxx27/11/2023verifiedAlto
16XX.XX.XXX.XXXxxxxxxxxx.xxxxxxxx.xxxxxxxxxXxxxxxxXxx Xxxx-xxxx27/11/2023verifiedAlto
17XX.XX.XXX.XXXxxxxxxxxx.xxxxxxxx.xxxxxxxxxXxxxxxxXxx Xxxx-xxxx27/11/2023verifiedAlto
18XX.XXX.XX.XXXXxxxxxx18/08/2022verifiedAlto
19XX.XXX.XXX.XXXxxxxxx18/08/2022verifiedAlto
20XX.XXX.XXX.XXXxxxxxx26/02/2024verifiedAlto
21XX.XX.XXX.XXXXxxxxxx08/02/2022verifiedAlto
22XX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xx.xxxxxxx.xxxxxx.xxxXxxxxxxXxxxx Xxxxx08/06/2023verifiedAlto
23XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx08/02/2022verifiedAlto
24XX.XXX.XXX.XXXXxxxxxx08/02/2022verifiedAlto
25XXX.XX.XX.XXXxxxxxxXxx Xxxx-xxxx27/11/2023verifiedAlto
26XXX.XX.X.XXXXxxxxxxXxx Xxxx-xxxx27/11/2023verifiedAlto
27XXX.XXX.XXX.XXxxxx-xxx-xxx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxx05/05/2020verifiedAlto
28XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxx18/08/2022verifiedAlto
29XXX.XXX.XX.XXXxxxxxx.xxx.xx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx09/11/2023verifiedAlto
30XXX.XX.XXX.XXXXxxxxxx08/02/2022verifiedAlto
31XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxx26/02/2024verifiedAlto
32XXX.XX.X.XXXXxxxxxxXxx Xxxx-xxxx27/11/2023verifiedAlto
33XXX.XX.XXX.XXxxxxxx31/05/2021verifiedAlto
34XXX.XX.XXX.XXXXxxxxxx31/05/2021verifiedAlto
35XXX.XX.XXX.Xxxx.xx.xxx.x.xxxxxxxxxxxxxxxx.xxxXxxxxxx31/07/2022verifiedAlto
36XXX.XXX.XXX.XXXxxxxxx26/04/2022verifiedAlto
37XXX.XXX.XXX.XXXxxxxxx18/08/2022verifiedAlto
38XXX.XXX.X.XXXXxxxxxxXxx Xxxx-xxxx27/11/2023verifiedAlto
39XXX.XXX.XX.XXXxxxxxx08/02/2022verifiedAlto
40XXX.XX.XXX.XXXXxxxxxxXxx Xxxx-xxxx27/11/2023verifiedAlto
41XXX.XXX.XX.XXXxxxxxx08/02/2022verifiedAlto
42XXX.XX.XX.XXXxxxxxx.xxxxxx.xxx.xxXxxxxxxXxx Xxxx-xxxx27/11/2023verifiedAlto
43XXX.XX.XXX.XXXXxxxxxxXxx Xxxx-xxxx27/11/2023verifiedAlto
44XXX.XX.XX.XXXXxxxxxx08/07/2022verifiedAlto
45XXX.XX.XX.XXxxxxxxxxx.xxxxxx.xxxxxxxXxxxxxx26/04/2022verifiedAlto
46XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx08/02/2022verifiedAlto
47XXX.XXX.X.XXXXxxxxxx26/02/2024verifiedAlto
48XXX.XXX.X.XXXXxxxxxx18/08/2022verifiedAlto
49XXX.XXX.XXX.XXXxxxxxx08/02/2022verifiedAlto
50XXX.XXX.XXX.XXxxxxx-xxxxxxxx.xxx.xxxxxxx.xxxXxxxxxxXxx Xxxx-xxxx27/11/2023verifiedAlto
51XXX.XXX.XXX.XXXxxxxxxXxx Xxxx-xxxx27/11/2023verifiedAlto
52XXX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx18/03/2024verifiedAlto
53XXX.XXX.XXX.XXXxxxxxxXxx Xxxx-xxxx27/11/2023verifiedAlto
54XXX.XX.XXX.XXXXxxxxxx08/07/2022verifiedAlto
55XXX.XX.XXX.XXXxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxx08/02/2022verifiedAlto
56XXX.XXX.XXX.XXXx-x-xxx.xxxxxxx.xxxXxxxxxx08/02/2022verifiedAlto
57XXX.XXX.X.XXXXxxxxxxXxx Xxxx-xxxx27/11/2023verifiedAlto
58XXX.XX.XXX.XXXxxx.xxx.xx.xxx.xx-xxxx.xxxxXxxxxxx17/07/2022verifiedAlto
59XXX.XXX.XXX.XXXxxxxxxXxx Xxxx-xxxx27/11/2023verifiedAlto
60XXX.XX.XXX.Xxxxxxxxxxxx.xx-xxx.xxxxXxxxxxx26/02/2024verifiedAlto

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilidadesTipo de acessoTipoAceitação
1T1006CWE-21, CWE-22, CWE-23, CWE-25, CWE-36, CWE-425Path TraversalpredictiveAlto
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveAlto
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
4T1059CWE-94, CWE-1321Argument InjectionpredictiveAlto
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
6TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveAlto
8TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveAlto
9TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
10TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
11TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveAlto
12TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
13TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveAlto
14TXXXXCWE-XXXxx XxxxxxxxxpredictiveAlto
15TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
16TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
17TXXXX.XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveAlto
18TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveAlto
19TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
20TXXXX.XXXCWE-XXXXxxxxxxxpredictiveAlto
21TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
22TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
23TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
24TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto
25TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveAlto

IOA - Indicator of Attack (400)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File%SYSTEMDRIVE%\node_modules\.bin\wmic.exepredictiveAlto
2File/#ilang=DE&b=c_smartenergy_swgroupspredictiveAlto
3File/+CSCOE+/logon.htmlpredictiveAlto
4File/Account/login.phppredictiveAlto
5File/admin/predictiveBaixo
6File/admin/save.phppredictiveAlto
7File/adminapi/system/crudpredictiveAlto
8File/adminapi/system/file/openfilepredictiveAlto
9File/admin_route/dec_service_credits.phppredictiveAlto
10File/api/downloadpredictiveAlto
11File/api/v1/alertspredictiveAlto
12File/api/v1/terminal/sessions/?limit=1predictiveAlto
13File/api/v4/teams//channels/deletedpredictiveAlto
14File/api/wechat/app_authpredictiveAlto
15File/b2b-supermarket/shopping-cartpredictiveAlto
16File/cancel.phppredictiveMédio
17File/category.phppredictiveAlto
18File/categorypage.phppredictiveAlto
19File/cgi-bin/cstecgi.cgipredictiveAlto
20File/cgi-bin/vitogate.cgipredictiveAlto
21File/cgi-bin/wlogin.cgipredictiveAlto
22File/change-language/de_DEpredictiveAlto
23File/core/tools/customblock.phppredictiveAlto
24File/debug/pprofpredictiveMédio
25File/devinfopredictiveMédio
26File/dist/index.jspredictiveAlto
27File/downloadpredictiveMédio
28File/Duty/AjaxHandle/UploadFloodPlanFileUpdate.ashxpredictiveAlto
29File/fcgi/scrut_fcgi.fcgipredictiveAlto
30File/forum/away.phppredictiveAlto
31File/geoserver/gwc/rest.htmlpredictiveAlto
32File/goform/formSysCmdpredictiveAlto
33File/HNAP1predictiveBaixo
34File/hosts/firewall/ippredictiveAlto
35File/index.jsp#settingspredictiveAlto
36File/index.php/ccm/system/file/uploadpredictiveAlto
37File/index.php?app=main&func=passport&action=loginpredictiveAlto
38File/itbox_pi/vpn_quickset_service.php?a=set_vpnpredictiveAlto
39File/log/decodmail.phppredictiveAlto
40File/oauth/idp/.well-known/openid-configurationpredictiveAlto
41File/OA_HTML/cabo/jsps/a.jsppredictiveAlto
42File/php/ping.phppredictiveAlto
43File/proxypredictiveBaixo
44File/RPS2019Service/status.htmlpredictiveAlto
45File/s/index.php?action=statisticspredictiveAlto
46File/settingpredictiveMédio
47File/xxxxxxx/xxxxxx_xxxxxxxx_xxxxpredictiveAlto
48File/xxxxxx-xxxx/xxxxxxx/predictiveAlto
49File/xxxxxx.xxxpredictiveMédio
50File/xxxx.xxxpredictiveMédio
51File/xx_xxx.xxxpredictiveMédio
52File/xxxxxx/xxx/xx/xxxx/xxxx_xxxxx.xpredictiveAlto
53File/xxxxxxxx.xxxpredictiveAlto
54File/xxxxxx/xxxx/xxxxpredictiveAlto
55File/xxx/xxxxx/xxxxxxx/xxxx/xxxxxxxxxxxxxxpredictiveAlto
56File/xxxxxx/xxxxxxxxxxxxx?xxxxxx=xxxxxxpredictiveAlto
57File/xxxxxxx/predictiveMédio
58File/xxxx/xxxxx/xxxxxxxx?xx=xpredictiveAlto
59File/xxxx-xxxx-xxxxxx.xxxpredictiveAlto
60File/xxxxxxxxxxx/xxxxxxxxpredictiveAlto
61File/xxxxxx/predictiveMédio
62File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveAlto
63File/xxxxxx/xxxx/xx_xxxxxxx_xxxx_xx.xxxpredictiveAlto
64File/xxx-xxx-xxxxx/xxxxxxx/xxxxpredictiveAlto
65File/xxxxxx/xxxxx.xxx/xxxxx/xxxxx/xxx_xxxxxx_xxxxxxxx.xxxxpredictiveAlto
66File?x=xxxxx/xxxxxxx/xxxxxxxxxxpredictiveAlto
67Filexxxxxx.xxxpredictiveMédio
68Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
69Filexxxxxxx.xxxpredictiveMédio
70Filexxx-xxx.xxxpredictiveMédio
71Filexxxxx.xxxxxxxxx.xxxpredictiveAlto
72Filexxxxx.xxxpredictiveMédio
73Filexxxxx.xxx?x=xxxxxx&x=xxxxxx&x=xxxxxxpredictiveAlto
74Filexxxxx/xxxxxxxx.xxxpredictiveAlto
75Filexxxxx/xxxxx.xxxpredictiveAlto
76Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveAlto
77Filexxxxx_xxxxx.xxxpredictiveAlto
78Filexxxxxxxxx_x.xxxpredictiveAlto
79Filexxxxxxxxxxxxx.xxxpredictiveAlto
80Filexxxxx.xxxpredictiveMédio
81Filexxxxx_xxxxxx.xxxpredictiveAlto
82Filexxxxxxxxxxxxxxx.xxxpredictiveAlto
83Filexxxxxxx.xxxpredictiveMédio
84Filexxx/xxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
85Filexxx/xxxx/xxxx.xxxpredictiveAlto
86Filexxx-xxx.xxxpredictiveMédio
87Filexxxxxxxxxx.xxxpredictiveAlto
88Filexxxxxxxxx.xxxpredictiveAlto
89Filexxxxx-xxxx/xxxxxx.xpredictiveAlto
90Filexxxxxxx.xxpredictiveMédio
91Filexx-xxxxxx/xxxx/xxxxxx-xxxxxx.xxxpredictiveAlto
92Filexxx_xxxx_xxxxx.xpredictiveAlto
93Filexx_xxxx.xxxpredictiveMédio
94Filexxxxxx_xxxxxx.xxxpredictiveAlto
95Filexxxx_xxxxxx_xxxxxx.xxxpredictiveAlto
96Filexxxxxxxx.xxxpredictiveMédio
97Filexxx-xxx/xxxxxxx.xxpredictiveAlto
98Filexxx-xxx/xxxxxxxx.xxxpredictiveAlto
99FilexxxxxxxpredictiveBaixo
100Filexxxx.xxxpredictiveMédio
101Filexxxxxxx/xxxxxx.xxxpredictiveAlto
102Filexxxxx.xxxpredictiveMédio
103Filexxxxx-xxxxxxx.xxxpredictiveAlto
104Filexxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
105Filexxxxxxxxxx.xxxpredictiveAlto
106Filexxxxxxxxxx.xxxxx.xxxpredictiveAlto
107Filexxxx.xxpredictiveBaixo
108Filexx_xxxxxxxxxxxxxx.xxxpredictiveAlto
109Filexxxxxxxx.xpredictiveMédio
110Filexxxxx.xpredictiveBaixo
111Filexxxxxxxx_xxx.xxxpredictiveAlto
112Filexxxxx.xxxpredictiveMédio
113Filexxxxxxxx/xxxxxx-xxxx.xxxpredictiveAlto
114Filexxxxxxxxxxxxx.xxxxpredictiveAlto
115Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxx.xpredictiveAlto
116Filexxxx.xxxpredictiveMédio
117Filexxxx_xxxxx.xxxpredictiveAlto
118Filexx/xxxxx/xxxxxxxxxx.xpredictiveAlto
119Filexx/xxx/xxxxxx/xx_xxxxxxx.xpredictiveAlto
120Filexx/xxx/xxxxxx/xxxxxxx.xpredictiveAlto
121Filexx.xxxxx.xxxpredictiveMédio
122Filexxxxxxx/xxxx/xx/xxxxxx/xxxx.xxxpredictiveAlto
123Filexxxxxx/xxxxxpredictiveMédio
124Filexxxx.xxxpredictiveMédio
125Filexxxxxxx.xxxpredictiveMédio
126Filexxxxxxxxx.xxxpredictiveAlto
127Filexxxxxx.xxxpredictiveMédio
128Filexxxx.xpredictiveBaixo
129Filexxxxxx/xxxxx_xxxxxxx.xxxpredictiveAlto
130Filexxxxxxxxxxxx.xxxpredictiveAlto
131Filexxxxxxxxxxxxxx.xxxpredictiveAlto
132Filexxx/xxxxxx.xxxpredictiveAlto
133Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
134Filexxxxxxxxxxxxx.xxxpredictiveAlto
135Filexxxxxxxx/xxxxxxx/xxxxxxx.xxxx.xxxpredictiveAlto
136Filexxxxx.xxxpredictiveMédio
137Filexxxxx.xxxxpredictiveMédio
138Filexxxxx.xxxpredictiveMédio
139Filexxxxx.xxx?x=xxxx&x=xxxx&x=xx_xxx_xxxxxxpredictiveAlto
140Filexxxxxxx_xxxx.xxxpredictiveAlto
141Filexxxx.xxxpredictiveMédio
142Filexxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveAlto
143Filexxxxxxxx/xxx-xxx/xxxxxxxxxx/xxxxxxx.xxpredictiveAlto
144Filexxxx_xxxx.xxxpredictiveAlto
145Filexxxxxx/xxxxxx/xxxx.xpredictiveAlto
146Filexxxxx/xxx_xxx.xpredictiveAlto
147Filexxxxxx.xxxpredictiveMédio
148Filexxxxxxxxxx/xxxxxxxx.xpredictiveAlto
149Filexxxxxxxxx/xxxxxx_xxxx_xxx.xpredictiveAlto
150Filexxxxx.xxxxpredictiveMédio
151Filexxxxx/predictiveBaixo
152Filexxxxxx.xxxpredictiveMédio
153Filexxxx/xxxxxxxxxx.xxxpredictiveAlto
154Filexxxxx_xxxxx/xx_xxxxxxx.xpredictiveAlto
155Filexxxx/xxxxxxx_xxxx.xpredictiveAlto
156Filexxxxxxx.xxx/xxxxx.xxxpredictiveAlto
157Filexxxxxx_xx.xxxpredictiveAlto
158Filexxxx/?x=xxxxxxxx/xxxx_xxxxxxxpredictiveAlto
159Filexxxxxxxx.xxpredictiveMédio
160Filexxxxxxxx.xxxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxpredictiveAlto
161Filexxxxx_xxxxxxxxxx.xxxpredictiveAlto
162Filexxx_xxxxxxxx.xpredictiveAlto
163Filexxx_xxxx.xxxpredictiveMédio
164Filexxxx.xxxpredictiveMédio
165Filexxxxxx\xxx_xxxxxxx\xxxxxxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveAlto
166Filexxxxxxx.xxxpredictiveMédio
167Filexxxxxxx_xxxxxx_xxx.xxxxpredictiveAlto
168Filexxxxxxx/xxxxxx/xxx.xxxpredictiveAlto
169Filexxxxxx_xxx.xxxpredictiveAlto
170Filexxxx_xxxx.xxxpredictiveAlto
171Filexxxxxxxxxx.xxxpredictiveAlto
172Filexxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
173Filexxxxxxx.xxxpredictiveMédio
174Filexxxxxxxx.xxx?xxxxxxxx=xxx&xxxxx=xxxxxxxx&xxx=xxx_xxxxxpredictiveAlto
175Filexxxxx.xxxpredictiveMédio
176Filexxxxxxxx.xxpredictiveMédio
177Filexxxxxxxx.xxxpredictiveMédio
178Filexxxxxxxxxx.xxxpredictiveAlto
179Filexxxxxxxx.xxxpredictiveMédio
180Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveAlto
181Filexxxxx-xxxxxxxx.xxxpredictiveAlto
182Filexxxxxxxx.xxxpredictiveMédio
183Filexxx.xpredictiveBaixo
184Filexxxxxx_xxxx_xxxx.xxxpredictiveAlto
185Filexxxxxx/xxxxxxxxxxx/xxx/xxxxxxxxxx/xxxx.xxxpredictiveAlto
186Filexxxxxxxxxxxxxxx.xxxpredictiveAlto
187Filexxxxxxx.xxxpredictiveMédio
188Filexxxxxxx.xxxpredictiveMédio
189Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveAlto
190Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxx-xxxxxxxx.xxxpredictiveAlto
191Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveAlto
192Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveAlto
193Filexxxxxxx/xxxxxx.xxxpredictiveAlto
194Filexxx_xxxxx.xpredictiveMédio
195Filexxx/xxxxxxxxx/xxxxxxx/xxxx.xxxpredictiveAlto
196Filexxx/xxxx/xxxx/xx/xxxxx/xxxxx/xxxx/xxxxxxxxxxxx.xxxxpredictiveAlto
197Filexxxxxxx/xxxxx_xxxx.xxpredictiveAlto
198Filexxxxxx.xpredictiveMédio
199Filexxxxxxx-xxxxxxx.xxxpredictiveAlto
200Filexxxxxxx_xxxxxxxx.xxxpredictiveAlto
201Filexxxxxxxxxx.xxxxxpredictiveAlto
202Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveAlto
203Filexxxxxxxx.xxxxx.xxxpredictiveAlto
204Filexxxx-xxxxx.xxxpredictiveAlto
205Filexxxx-xxxxx.xxxpredictiveAlto
206Filexxxx-xxxxxxxx.xxxpredictiveAlto
207Filexxxxxxxxxxxxxxxxx.xxxxxpredictiveAlto
208Filexxxxxx_xxxxxx.xxxpredictiveAlto
209Filexxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxx_xxx.xxxxpredictiveAlto
210Filexxxxx.xxxpredictiveMédio
211Filexxxxx/xxxxx.xxxpredictiveAlto
212Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveAlto
213Filexxxxxxx.xxxpredictiveMédio
214Filexxxxxxx.xxxpredictiveMédio
215Filexxxxxxx.xxxpredictiveMédio
216Filexxxxxxx.xxxpredictiveMédio
217Filexxxxxx.xxxpredictiveMédio
218Filexxx.xxxpredictiveBaixo
219Filexxx.xxxpredictiveBaixo
220Filexxx/xxxxxxx/xxxxxxx/xxxxxxxxxx?xx=xpredictiveAlto
221Filexxx/xxxxxxx/xxxxxxx/xxxxxxxx?xx=xpredictiveAlto
222Filexxxxxxxx/xxxxx/xxxxxxxxx.xxxpredictiveAlto
223Filexxxxxxx_xxxxxxxxx.xxxpredictiveAlto
224Filexxxxxxxx.xxxpredictiveMédio
225Filexx-xxxxx/xxxxxxx.xxxpredictiveAlto
226Filexx-xxxx.xxxpredictiveMédio
227Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveAlto
228Filexx-xxxxx.xxxpredictiveMédio
229Filexx-xxxxxxxxx.xxxpredictiveAlto
230Filexxxxxx.xxxpredictiveMédio
231Filexxxxxx.xxx?xxxxxx=xxxxxxxxx.xxxx&xxxxxxxxxxx=xpredictiveAlto
232File_xxxxxx.xxxpredictiveMédio
233File~/xxxxxxxx.xxxpredictiveAlto
234Libraryxxxxxx/xxxxxxx/xxx/xxx/xxxxx/xxxxxx/xxxxxxxxx.xxxpredictiveAlto
235Libraryxxxxxxxx.xxxpredictiveMédio
236Libraryxxxxxxx/xxx/xxxxxx.xxx.xxxpredictiveAlto
237Libraryxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
238Libraryxxx/xxxxxxxxx.xxpredictiveAlto
239Libraryxxxxxxxxx.x.x.xxx.xxxpredictiveAlto
240Libraryxxxxxxx/xxx/xxxxxxxxx/xxxxx_xxxxxxx.xxxpredictiveAlto
241Libraryxxxxxxx.xxxpredictiveMédio
242Argument$_xxxxxx["xxx_xxxx"]predictiveAlto
243Argumentxx/xxpredictiveBaixo
244ArgumentxxxxxxxxxxxxxxxxxxpredictiveAlto
245ArgumentxxxxxxpredictiveBaixo
246ArgumentxxxxxxxpredictiveBaixo
247ArgumentxxxxxxxpredictiveBaixo
248ArgumentxxxxxxpredictiveBaixo
249ArgumentxxxxpredictiveBaixo
250ArgumentxxxxxxxxxpredictiveMédio
251Argumentxxxx_xxxxxpredictiveMédio
252ArgumentxxpredictiveBaixo
253ArgumentxxxxxxpredictiveBaixo
254ArgumentxxxxxxxxpredictiveMédio
255ArgumentxxxxxxxxpredictiveMédio
256Argumentxxxx_xxxpredictiveMédio
257ArgumentxxxxpredictiveBaixo
258ArgumentxxxxxpredictiveBaixo
259Argumentxxxx_xxpredictiveBaixo
260ArgumentxxxpredictiveBaixo
261ArgumentxxxxxxxxxxpredictiveMédio
262Argumentxxxxx/xxxxpredictiveMédio
263Argumentxxx_xxpredictiveBaixo
264ArgumentxxxxxxxxpredictiveMédio
265Argumentxxxxx_xxpredictiveMédio
266ArgumentxxxxxxpredictiveBaixo
267Argumentxxxxxx[xxxx]predictiveMédio
268Argumentxxxxxxx-xxxxxxpredictiveAlto
269ArgumentxxxxxxxxpredictiveMédio
270Argumentxxxxxxxxxxx_xxxxxpredictiveAlto
271ArgumentxxxxxxxxxxpredictiveMédio
272ArgumentxxxxpredictiveBaixo
273ArgumentxxxxxxxxxpredictiveMédio
274ArgumentxxxxpredictiveBaixo
275ArgumentxxxxpredictiveBaixo
276ArgumentxxxxxxxxxxxpredictiveMédio
277ArgumentxxxxxxxpredictiveBaixo
278ArgumentxxxxxxxxxxpredictiveMédio
279ArgumentxxxxxpredictiveBaixo
280Argumentxxxxx/xxxx/xxxxx/xxxxxxxxpredictiveAlto
281Argumentxxxxx/xxxxpredictiveMédio
282Argumentxxxxx/xxxxxxxxpredictiveAlto
283ArgumentxxxxxpredictiveBaixo
284ArgumentxxxxxxxxxpredictiveMédio
285Argumentxxxxx_xxxpredictiveMédio
286Argumentxxxxxxxx[xxxxxxx_xx]predictiveAlto
287ArgumentxxxxpredictiveBaixo
288ArgumentxxxxxxxxpredictiveMédio
289Argumentxxxxxxx/xxxxxxxxpredictiveAlto
290ArgumentxxxxxxxxxxxxxxxxpredictiveAlto
291Argumentxxxxx xxxxpredictiveMédio
292Argumentxxxxx xxxx/xxxx xxxxpredictiveAlto
293Argumentxxxx/xxxxxxx/xxx/xxxxxxxxxpredictiveAlto
294Argumentxxxxxxxx[xxx_xx]predictiveAlto
295Argumentxxxxx.xxxxxxxxx/xxxxx.xxxxxxxxxxpredictiveAlto
296Argumentxxxxxxxxx/xxxxxxpredictiveAlto
297Argumentxx_xxpredictiveBaixo
298ArgumentxxxxxxpredictiveBaixo
299Argumentxxxxxxxxxxxxxxx._xxxxpredictiveAlto
300ArgumentxxxxpredictiveBaixo
301ArgumentxxxxpredictiveBaixo
302ArgumentxxxxpredictiveBaixo
303Argumentxxxx_xxxxpredictiveMédio
304ArgumentxxpredictiveBaixo
305ArgumentxxxxxxxxxxpredictiveMédio
306ArgumentxxxxxxpredictiveBaixo
307Argumentxx_xxxxxxxx/xx_xxxx/xx_xxxxxxx/xxxxxpredictiveAlto
308ArgumentxxxxxpredictiveBaixo
309Argumentxxx_xxxxxxxxpredictiveMédio
310ArgumentxxxxxxxpredictiveBaixo
311ArgumentxxxxxxxxxpredictiveMédio
312Argumentxx/xxxx/xxxx/xxxx/xxx/xxxxxxxpredictiveAlto
313ArgumentxxxxxxxxxpredictiveMédio
314Argumentxx_xxxxxpredictiveMédio
315ArgumentxxxxxxpredictiveBaixo
316Argumentxxxxxxxx[xx]predictiveMédio
317ArgumentxxxxxxxxpredictiveMédio
318Argumentx/xx/xxxpredictiveMédio
319ArgumentxxxxpredictiveBaixo
320Argumentxxxx_xxxxpredictiveMédio
321ArgumentxxxpredictiveBaixo
322ArgumentxxxpredictiveBaixo
323ArgumentxxxxxxxpredictiveBaixo
324ArgumentxxxpredictiveBaixo
325ArgumentxxxxxxxxxpredictiveMédio
326Argumentxxx_xxxxx_xxxxxxxxpredictiveAlto
327ArgumentxxxxpredictiveBaixo
328Argumentxxx/xxxpredictiveBaixo
329ArgumentxxxxpredictiveBaixo
330ArgumentxxxxxxpredictiveBaixo
331Argumentxxxxxx[]predictiveMédio
332Argumentxxxxxxxx/xxxxxxxxxpredictiveAlto
333ArgumentxxxxpredictiveBaixo
334ArgumentxxxxxxxxpredictiveMédio
335Argumentxxxx_xxxxpredictiveMédio
336ArgumentxxxxxxxpredictiveBaixo
337Argumentxxxxx_xxxx_xxxxpredictiveAlto
338ArgumentxxxxxxxxpredictiveMédio
339Argumentxxxxxx_xxxx/xxxxxx_xx/xxxxxx_xxxx/xxxxxxxxpredictiveAlto
340Argumentxxxx_xxxpredictiveMédio
341ArgumentxxxxxxxxxxpredictiveMédio
342ArgumentxxxxxxxxxxxpredictiveMédio
343Argumentxxxxx-xxxxxxxxxxxxxpredictiveAlto
344ArgumentxxxxxxxxpredictiveMédio
345ArgumentxxxxxxxxpredictiveMédio
346ArgumentxxxxxxxxxxpredictiveMédio
347ArgumentxxxxxxxxxpredictiveMédio
348ArgumentxxxxxxxxxxpredictiveMédio
349Argumentxxxxxx_xxxxpredictiveMédio
350ArgumentxxxxxxxxpredictiveMédio
351ArgumentxxxxxxpredictiveBaixo
352Argumentxxx_xxxxpredictiveMédio
353Argumentxxxxxx/xxxxxx_xxxxxxpredictiveAlto
354ArgumentxxxxxxxxxxpredictiveMédio
355ArgumentxxxxxxxxxpredictiveMédio
356Argumentxxxxxx_xxxx_xxxxpredictiveAlto
357ArgumentxxxpredictiveBaixo
358ArgumentxxxxpredictiveBaixo
359ArgumentxxxxpredictiveBaixo
360ArgumentxxxxxxxxxpredictiveMédio
361Argumentxxxxxxxx_xxxx/xxxxxxxx_xxxxxxxpredictiveAlto
362ArgumentxxxxxxpredictiveBaixo
363Argumentxxxxxxx[]predictiveMédio
364ArgumentxxxxxxxxxxxpredictiveMédio
365Argumentxxxx_xx_xxxpredictiveMédio
366ArgumentxxxxxpredictiveBaixo
367ArgumentxxxxxpredictiveBaixo
368ArgumentxxxxxpredictiveBaixo
369ArgumentxxxxxxxpredictiveBaixo
370ArgumentxxxxxxxxxxxpredictiveMédio
371Argumentxxxxx/xxxxxxxxpredictiveAlto
372ArgumentxxxpredictiveBaixo
373Argumentxxxxxx/xxxxxpredictiveMédio
374Argumentxxxxxxxxxxxxx.xxxxxxxxxxpredictiveAlto
375ArgumentxxxxxxxxpredictiveMédio
376Argumentxxxxxxxx/xxxxxxxxpredictiveAlto
377Argumentxxxx->xxxxxxxpredictiveAlto
378Argumentx-xxxxx-xxxxxxxpredictiveAlto
379Argumentxxxx xxxxxxxxpredictiveAlto
380Argument_xxx_xxxxxxxxxxx_predictiveAlto
381Input Value"><xxx xxx=x xxxxxxx=xxxxxx(x)>predictiveAlto
382Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveAlto
383Input Value../predictiveBaixo
384Input Value/\xxxxxxx.xxxpredictiveAlto
385Input Valuex%xxxx%xxx=xpredictiveMédio
386Input Valuexx' xxx xxx_xxxx.xxxxxxx('xxxx://xxxxxxxxx_xxxx/xxxxx')='x' xxxxx xx xxxxx_xxxx)) --predictiveAlto
387Input Value<xxx xxx="x" xxxxxxx="xxxxxxx.xxx(x)">predictiveAlto
388Input Value<xxx xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveAlto
389Input Value<xxxxxxx>xxpredictiveMédio
390Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictiveAlto
391Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveAlto
392Input Value<xxx xxxxxxx="xxxxx(x)" xxxxx=xxxxxxx:xxxxx>xxxxx xxxx</xxx>predictiveAlto
393Input Valuexxxx</xxxxx><xxxxxx>xxxxx("xxxx")</xxxxxx><xxxxx>predictiveAlto
394Input Valuexxxxxxx -xxxpredictiveMédio
395Input Valuexxxxxx|xxx|xxxxxxxpredictiveAlto
396Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictiveAlto
397Input Value\xxx\xxx\xxx\xxx\xxxpredictiveAlto
398Network Portxxx/xxxxxpredictiveMédio
399Network Portxxx/xxxxpredictiveMédio
400Network Portxxx xxxxxx xxxxpredictiveAlto

Referências (16)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!