Magic Hound Análise

IOB - Indicator of Behavior (593)

Curso de tempo

Idioma

en564
es10
ja8
de6
pl2

País

us426
ir72
gb2

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

GPAC8
Adobe Acrobat Reader6
Linux Kernel6
nginx6
tcpreplay6

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash Divulgação de Informação5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2Hikvision Product Message direitos alargados5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.974930.02CVE-2021-36260
3Google Chrome WebRTC Excesso de tampão6.36.0$25k-$100k$5k-$25kHighOfficial Fix0.011520.05CVE-2022-2294
4SourceCodester Canteen Management System food.php query Roteiro Cruzado de Sítios4.44.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000590.07CVE-2022-4091
5DZCP deV!L`z Clanportal config.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.97CVE-2010-0966
6MINMAX newsDia.php Injecção SQL6.35.8$0-$5k$0-$5kNot DefinedNot Defined0.000830.02CVE-2020-36535
7SourceCodester Canteen Management System POST Request ajax_invoice.php query Injecção SQL6.66.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.003160.05CVE-2022-4222
8SourceCodester Event Registration System Roteiro Cruzado de Sítios3.63.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.04CVE-2022-4233
9SourceCodester Apartment Visitor Management System action-visitor.php Injecção SQL7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001420.03CVE-2022-2772
10HTC One/Sense Mail Client Fraca autenticação4.84.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.001330.00CVE-2013-10001
11SourceCodester Online Tours & Travels Management System disapprove_delete.php exec Injecção SQL7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000730.03CVE-2023-2619
12WordPress do_trackbacks Injecção SQL6.35.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.001220.00CVE-2010-4257
13Microsoft IIS Roteiro Cruzado de Sítios5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.07CVE-2017-0055
14wordpress-gallery-transformation gallery.php Injecção SQL8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.002110.00CVE-2017-1002028
15Fortinet FortiOS SSL VPN Web Portal Directório Traversal8.18.0$0-$5k$0-$5kNot DefinedOfficial Fix0.974100.03CVE-2018-13379
16Campcodes Online Thesis Archiving System view_department.php Injecção SQL7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000730.02CVE-2023-2144
17OpenSSH Authentication Username Divulgação de Informação5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.16CVE-2016-6210
18Redis XAUTOCLAIM Command Excesso de tampão6.05.9$0-$5k$0-$5kNot DefinedOfficial Fix0.014580.01CVE-2022-35951
19Roku RokuOS Realtek WiFi Chip vulnerabilidade desconhecida4.64.5$0-$5k$0-$5kNot DefinedNot Defined0.000440.00CVE-2022-27152
20Maran PHP Shop prod.php Injecção SQL7.37.3$0-$5k$0-$5kHighUnavailable0.001370.03CVE-2008-4879

Campanhas (3)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (102)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
15.9.244.151static.151.244.9.5.clients.your-server.deMagic HoundSaffron Rose01/01/2021verifiedAlto
25.39.223.227Magic HoundRocket Kitten17/12/2020verifiedAlto
35.145.151.1ip-5-145-151-1.hosts.businesscomnetworks.comMagic HoundRocket Kitten17/12/2020verifiedAlto
45.145.151.2ip-5-145-151-2.hosts.businesscomnetworks.comMagic HoundRocket Kitten17/12/2020verifiedAlto
55.145.151.3ip-5-145-151-3.hosts.businesscomnetworks.comMagic HoundRocket Kitten17/12/2020verifiedAlto
65.145.151.4ip-5-145-151-4.hosts.businesscomnetworks.comMagic HoundRocket Kitten17/12/2020verifiedAlto
75.145.151.5ip-5-145-151-5.hosts.businesscomnetworks.comMagic HoundRocket Kitten17/12/2020verifiedAlto
85.145.151.6ip-5-145-151-6.hosts.businesscomnetworks.comMagic HoundRocket Kitten17/12/2020verifiedAlto
95.145.151.7ip-5-145-151-7.hosts.businesscomnetworks.comMagic HoundRocket Kitten17/12/2020verifiedAlto
1031.192.105.10Magic HoundRocket Kitten17/12/2020verifiedAlto
1145.32.186.3345.32.186.33.vultr.comMagic HoundPupyRAT17/12/2020verifiedMédio
1245.56.123.129li941-129.members.linode.comMagic Hound17/12/2020verifiedAlto
1345.58.37.142Magic Hound17/12/2020verifiedAlto
1445.76.128.16545.76.128.165.vultr.comMagic Hound17/12/2020verifiedMédio
1569.87.223.26Magic Hound17/12/2020verifiedAlto
1681.17.28.227Magic HoundSaffron Rose17/12/2020verifiedAlto
1781.17.28.229Magic HoundSaffron Rose17/12/2020verifiedAlto
1881.17.28.231Magic HoundSaffron Rose17/12/2020verifiedAlto
1981.17.28.235Magic HoundSaffron Rose01/01/2021verifiedAlto
2084.11.146.52host-84-11-146-52.customer.teleport-iabg.deMagic HoundRocket Kitten17/12/2020verifiedAlto
2184.11.146.53host-84-11-146-53.customer.teleport-iabg.deMagic HoundRocket Kitten17/12/2020verifiedAlto
22XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
23XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
24XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
25XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
26XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
27XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
28XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
29XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
30XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
31XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
32XX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxx.xxxxxxxxxx.xx.xxXxxxx XxxxxXxxxxxx Xxxx01/01/2021verifiedAlto
33XX.XXX.XX.XXXxxxx Xxxxx17/12/2020verifiedAlto
34XX.XXX.XX.XXXxxxx XxxxxXxxxxxx17/12/2020verifiedAlto
35XXX.XXX.XXX.XXXXxxxx Xxxxx17/12/2020verifiedAlto
36XXX.XXX.XXX.XXXxxx-xx.xxxxx.xxxXxxxx Xxxxx17/12/2020verifiedAlto
37XXX.X.XXX.XXXxxxxxxx.xxxxxxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
38XXX.X.XXX.XXXxxxxxxx.xxxxxxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
39XXX.X.XXX.XXXxxxxx.xxxxxxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
40XXX.X.XXX.XXXxxxxxxx.xxxxxxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
41XXX.X.XXX.XXXxxxxx.xxxxxxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
42XXX.X.XXX.XXXxxxxx.xxxxxxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
43XXX.X.XXX.XXXxxxxx.xxxxxxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
44XXX.X.XXX.XXXxxxxxxx.xxxxxxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
45XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
46XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
47XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
48XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
49XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
50XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
51XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
52XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
53XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
54XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
55XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
56XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
57XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
58XXX.X.XXX.XXxxxxxx.xxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
59XXX.X.XXX.XXxxxxxx.xxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
60XXX.X.XXX.XXxxxxxx.xxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
61XXX.X.XXX.XXxxxxxx.xxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
62XXX.X.XXX.XXXxxxxxx.xxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
63XXX.X.XXX.XXXxxxxxx.xxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
64XXX.X.XXX.XXXxxxxxx.xxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
65XXX.X.XXX.XXXxxxxxx.xxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
66XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
67XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
68XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
69XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
70XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
71XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
72XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
73XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
74XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
75XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
76XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
77XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
78XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
79XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
80XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
81XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
82XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
83XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
84XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
85XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
86XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
87XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
88XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
89XXX.XXX.XX.XXXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
90XXX.XXX.XX.XXXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
91XXX.XXX.XX.XXXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
92XXX.XXX.XX.XXXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
93XXX.XXX.XX.XXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
94XXX.XXX.XX.XXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
95XXX.XXX.XX.XXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
96XXX.XXX.XX.XXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
97XXX.XXX.XX.XXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
98XXX.XX.XX.XXXXxxxx XxxxxXxxxxxx17/12/2020verifiedAlto
99XXX.XXX.XXX.XXXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
100XXX.XXX.XX.XXXxxxx.xxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
101XXX.XXX.XX.XXXxxxx.xxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
102XXX.XXX.XXX.XXXXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (231)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File.htaccesspredictiveMédio
2File/admin.phppredictiveMédio
3File/admin/book/create/predictiveAlto
4File/admin/curriculum/view_curriculum.phppredictiveAlto
5File/admin/departments/view_department.phppredictiveAlto
6File/Admin/login.phppredictiveAlto
7File/admin/loginc.phppredictiveAlto
8File/admin/students/manage.phppredictiveAlto
9File/admin/user/manage_user.phppredictiveAlto
10File/auditLogAction.dopredictiveAlto
11File/cgi-bin/wapopenpredictiveAlto
12File/devices/acurite.cpredictiveAlto
13File/DocSystem/Repos/getReposAllUsers.dopredictiveAlto
14File/etc/ajenti/config.ymlpredictiveAlto
15File/event/admin/?page=user/listpredictiveAlto
16File/example/editorpredictiveAlto
17File/foms/place-order.phppredictiveAlto
18File/getcfg.phppredictiveMédio
19File/GetCSSashx/?CP=%2fwebconfigpredictiveAlto
20File/goform/login_processpredictiveAlto
21File/goform/rlmswitchr_processpredictiveAlto
22File/goforms/rlminfopredictiveAlto
23File/newsDia.phppredictiveMédio
24File/pluginpredictiveBaixo
25File/pms/index.phppredictiveAlto
26File/rating.phppredictiveMédio
27File/reviewer/system/system/admins/manage/users/user-update.phppredictiveAlto
28File/scas/admin/predictiveMédio
29File/xxxx/xxxxxxx/xxxxx.xxx?x=xxxx_xxxxpredictiveAlto
30File/xxxxxxxx/xxxxx.xxxpredictiveAlto
31File/xxx/xxx_xxxxxx.xpredictiveAlto
32File/xxxxxxx/predictiveMédio
33File/xxxxxxxxx-xxxxxxx-xxxxxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
34Filexxxxxx-xxxxxxx.xxxpredictiveAlto
35Filexxxxxxx.xxxpredictiveMédio
36Filexxx_xx_xxxx.xxxpredictiveAlto
37Filexxxxx.xxxpredictiveMédio
38Filexxxxx/xxxxxx/xxxxxxx.xxxpredictiveAlto
39Filexxxxx/xxxxx.xxxpredictiveAlto
40Filexxxxx/xxxxxx.xxxpredictiveAlto
41Filexxxxx_xxxxxxx.xxxpredictiveAlto
42Filexx_xxxxxx.xxxpredictiveAlto
43Filexxxxx/xxxxxxxx/xx-xxx/xx_xxxxxxx.xpredictiveAlto
44Filexxxx_xxxxxxx.xxxpredictiveAlto
45Filexxx/xxxxx/xxxx/xxxxpredictiveAlto
46Filexxxxxxxxxxxxxxx.xxxxpredictiveAlto
47Filexxxx-xxxxxx.xpredictiveAlto
48Filexxxxxxxxx.xxxpredictiveAlto
49Filexxxxxxx.xxpredictiveMédio
50Filexxxxx.xxxpredictiveMédio
51Filexxxxxxxx.xxxpredictiveMédio
52Filexxx-xxx/xxxxxxpredictiveAlto
53Filexxx.xxpredictiveBaixo
54Filexxxxxx/xxx.xpredictiveMédio
55Filexxxxxx/xxxxxxx/xxxxxxxxxx_xxxxxxxx.xxxpredictiveAlto
56Filexxx?xxx=xxxxxpredictiveAlto
57Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
58Filexxxx/xxxxxxxx.xxxx.xxxxxxx.xxxpredictiveAlto
59Filexxxxxx.xxxpredictiveMédio
60Filexxxxxxxxxx_xxxxxx.xxxpredictiveAlto
61Filexxxxx/xxxx/xxxxxxxxpredictiveAlto
62Filexxxxxxx/xxx/xxx-xxx.xpredictiveAlto
63Filexxxxxxx/xxxxxxxxxx/xxx/xxxx/xxxx-xxx.xpredictiveAlto
64Filexxxxxxx/xxx/xxxx/xxxxx.xpredictiveAlto
65Filexxxxxxxxxx.xxxxpredictiveAlto
66Filexxxxx.xxxpredictiveMédio
67Filexxxxxxxx.xpredictiveMédio
68Filexxxx.xxxpredictiveMédio
69Filexxxxx.xxxpredictiveMédio
70Filexxxxxxx.xxxpredictiveMédio
71Filexxxx.xxxpredictiveMédio
72Filexxxxxxx-xxxxxx/xxxxxxxx/xxxxx/xxxx/xxxxxx_xxxx.xxxpredictiveAlto
73Filexxx_xxxx.xxxpredictiveMédio
74Filexxxxxxxxx.xxxpredictiveAlto
75Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
76Filexxxxxxxxxxxx.xxxpredictiveAlto
77Filexxx/xxxxxx.xxxpredictiveAlto
78Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
79Filexxxxxxx/xxxxxxxxx.xxxpredictiveAlto
80Filexxxxx.xxxpredictiveMédio
81Filexxxxx.xxxpredictiveMédio
82Filexxxxx.xxx/xxxxxxxxxx/xxx_xxxxxxxxpredictiveAlto
83Filexxxx_xxxx.xxxpredictiveAlto
84Filexxxxx.xxx.xxx.xxpredictiveAlto
85Filexxxxxxxx/xxx/xxxxxx.xpredictiveAlto
86Filexxxxxxxx/xxx/xxxxx.xpredictiveAlto
87Filexxxxxx.xxxpredictiveMédio
88Filexxxx-xxxxxxxx.xxxpredictiveAlto
89Filexxxxx.xxxpredictiveMédio
90Filexxxxx.xxxpredictiveMédio
91Filexxxxx.xxxpredictiveMédio
92Filexxxxx_xxx.xxxpredictiveAlto
93Filexxxxx_xx.xxxxpredictiveAlto
94Filexx-xxxxx/xxxx-xxxx.xxxpredictiveAlto
95Filexxx_xxxxx.xpredictiveMédio
96Filexxxxxxx.xxxpredictiveMédio
97Filexxx/xxxxxxxxx/xxxxx_xxxx.xpredictiveAlto
98Filexxxx_xxxxxx.xxxpredictiveAlto
99Filexxx/xxxxx.xxxxpredictiveAlto
100Filexxxx.xxxpredictiveMédio
101Filexxxxxxxx.xxxpredictiveMédio
102Filexxxxxxxx_xxxxxxxx.xxxpredictiveAlto
103Filexxxxxxx.xxxpredictiveMédio
104Filexxxxxx_xxxxxxxxxx_xxxxx.xxxpredictiveAlto
105Filexxxx.xxxpredictiveMédio
106Filexxxxxxx.xxxpredictiveMédio
107Filexxxxxx.xxxpredictiveMédio
108Filexxxxxxxxxx.xxxpredictiveAlto
109Filexxxxxxxx.xxxpredictiveMédio
110Filexxx_xxxx_xxxxxxxxx.xxpredictiveAlto
111Filexxxxxxxxxxxxxxxx.xxxpredictiveAlto
112Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveAlto
113Filexxxxx.xxxpredictiveMédio
114Filexxxx.xxxpredictiveMédio
115Filexxx/xxxxxxx.xpredictiveAlto
116Filexxx/xxxx/xxx/xxxx.xpredictiveAlto
117Filexxx_xxxxx.xpredictiveMédio
118Filexxxxxx_xxxxxxx.xxxpredictiveAlto
119Filexxxxx-xxxxxxxxxxxx.xxxpredictiveAlto
120Filexxxxxx.xxxpredictiveMédio
121Filexxxx/xxx-xxx.xxxpredictiveAlto
122Filexxxxx/xxxxxx.xxxpredictiveAlto
123Filexxx.xxxpredictiveBaixo
124FilexxxxxxpredictiveBaixo
125Filexx-xxxxx/xxxxxxxx/xxxxx-xx-xxxxx-xxxx.xxxpredictiveAlto
126Filexx-xxxxx/xxxxx-xxxxxx.xxxpredictiveAlto
127Filexx-xxxxxxxx/xx/xxxxxxxxxxxxpredictiveAlto
128Filexx-xxxxx.xxxpredictiveMédio
129Filexx-xxxxxxxxxxx.xxxpredictiveAlto
130Filexxxxxx.xxxpredictiveMédio
131File\xxxxx\xxxxxxxxxx\xxxxxxxx.xxxpredictiveAlto
132File\xxxxxxx\xxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
133File\xxxx\xxxxxxxxxx\xxxx.xxxpredictiveAlto
134File_xxxxxx.xxxpredictiveMédio
135Library/_xxx_xxx/xxxxx.xxxpredictiveAlto
136Libraryxxx/xx_xxx.xpredictiveMédio
137Libraryxxxxxxxx/xxxxxxx/xxxxx/xxx.xxxpredictiveAlto
138Argument$_xxxxxxx['xxxxxxx']['xxxx']predictiveAlto
139Argumentxxx_xxxxpredictiveMédio
140Argumentxxxxxx/xxxxxxpredictiveAlto
141ArgumentxxxxxxxxpredictiveMédio
142ArgumentxxxxxxpredictiveBaixo
143Argumentxxx_xxxpredictiveBaixo
144ArgumentxxxpredictiveBaixo
145Argumentxxx_xxpredictiveBaixo
146ArgumentxxxpredictiveBaixo
147ArgumentxxxpredictiveBaixo
148Argumentxxxx_xxpredictiveBaixo
149ArgumentxxxxxxxxxxxxxxxpredictiveAlto
150ArgumentxxxxxxpredictiveBaixo
151ArgumentxxxxpredictiveBaixo
152ArgumentxxxpredictiveBaixo
153ArgumentxxxxpredictiveBaixo
154Argumentxxxxxx/xxxxxxpredictiveAlto
155ArgumentxxxxpredictiveBaixo
156ArgumentxxxxxxxxxxpredictiveMédio
157ArgumentxxxxxxpredictiveBaixo
158Argumentxxxxx xxxx/xxxx xxxxpredictiveAlto
159Argumentx/xx/x/xxxx_xxxxxxxx_xxxxxx/xxxx_xxxxxxpredictiveAlto
160Argumentxxxxx/xxxxxxxxxxxxxxpredictiveAlto
161ArgumentxxxxpredictiveBaixo
162ArgumentxxxxpredictiveBaixo
163ArgumentxxxxxxxxxxpredictiveMédio
164ArgumentxxxxpredictiveBaixo
165Argumentxxxx/xxxxxxxpredictiveMédio
166ArgumentxxxxpredictiveBaixo
167ArgumentxxpredictiveBaixo
168ArgumentxxxxxxxxpredictiveMédio
169ArgumentxxxxxxxpredictiveBaixo
170Argumentxxxx_xxpredictiveBaixo
171ArgumentxxxxpredictiveBaixo
172ArgumentxxxpredictiveBaixo
173Argumentxxx_xxxxpredictiveMédio
174ArgumentxxxpredictiveBaixo
175Argumentxxxxxx_xxxx_xxxxpredictiveAlto
176Argumentxxxxxx_xxpredictiveMédio
177ArgumentxxxxpredictiveBaixo
178ArgumentxxxxxxxpredictiveBaixo
179ArgumentxxxxxxxpredictiveBaixo
180Argumentxxxxxxx/xxxx/xxxxxxxxpredictiveAlto
181Argumentxxxxx/xxxxxxxpredictiveAlto
182ArgumentxxxxxxpredictiveBaixo
183ArgumentxxxxpredictiveBaixo
184ArgumentxxxxpredictiveBaixo
185ArgumentxxxxxxxxpredictiveMédio
186ArgumentxxxxpredictiveBaixo
187Argumentxxxx_xxxxpredictiveMédio
188Argumentxxxx_xxpredictiveBaixo
189Argumentxxxxxxx_xxpredictiveMédio
190Argumentxxxxxxx_xxxxpredictiveMédio
191ArgumentxxxxxxpredictiveBaixo
192ArgumentxxxxxxxxpredictiveMédio
193ArgumentxxxxxxxpredictiveBaixo
194ArgumentxxxxxxxxxxpredictiveMédio
195ArgumentxxxxxxpredictiveBaixo
196ArgumentxxxxxxpredictiveBaixo
197Argumentxxxxxx/xxxxxx_xxxxxxpredictiveAlto
198Argumentxxxxxxxxxx/xxxxxxxpredictiveAlto
199ArgumentxxxxxxxxpredictiveMédio
200Argumentxxxxxxxx[xxxx xxxxxxx][xxxxxxxxxxxxxxxxxx]predictiveAlto
201ArgumentxxxxpredictiveBaixo
202ArgumentxxxpredictiveBaixo
203ArgumentxxxxxxxxxpredictiveMédio
204Argumentxxxxxxxxxxxx/xxxxxxxxxxxxxxxxpredictiveAlto
205ArgumentxxxxxxxxpredictiveMédio
206ArgumentxxxxxpredictiveBaixo
207ArgumentxxxxxxxxxxxpredictiveMédio
208ArgumentxxxxxpredictiveBaixo
209ArgumentxxxpredictiveBaixo
210ArgumentxxxpredictiveBaixo
211Argumentxxxx/xxxxpredictiveMédio
212ArgumentxxxxxxxxpredictiveMédio
213Argumentxxxx_xxpredictiveBaixo
214Argumentxxxx_xxxxpredictiveMédio
215ArgumentxxxxxpredictiveBaixo
216Argument\xxx\predictiveBaixo
217Argument\xxxxxx\predictiveMédio
218Argument_xxxxxpredictiveBaixo
219Input Value%xx%xx%xxxxx%xxxxx=x%xxxxxxxxx=xxxxx(x)%xxpredictiveAlto
220Input Value../predictiveBaixo
221Input Value../..predictiveBaixo
222Input Value.xxxpredictiveBaixo
223Input Valuexx' xxx xxx_xxxx.xxxxxxx('xxxx://xxxxxxxxx_xxxx/xxxxx')='x' xxxxx xx xxxxx_xxxx)) --predictiveAlto
224Input Value::$xxxxx_xxxxxxxxxxpredictiveAlto
225Input Valuexxxxx' xx 'x'='xpredictiveAlto
226Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveAlto
227Input Valuexxxxxxxxx' xxx 'x'='xpredictiveAlto
228Input Value\xpredictiveBaixo
229Pattern|xx xx xx|predictiveMédio
230Network Portxxx/xxx (xxx)predictiveAlto
231Network Portxxx xxxxxx xxxxpredictiveAlto

Referências (6)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!