Nemty Análise

IOB - Indicator of Behavior (1000)

Curso de tempo

Idioma

en938
ru22
de16
zh14
es4

País

cn386
us318
vn230
ru28
ie14

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Microsoft Windows30
Linux Kernel20
Apple iOS14
Mozilla Firefox12
Foxit Reader10

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1Tiki Admin Password tiki-login.php Fraca autenticação8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009364.28CVE-2020-15906
2PHP phpinfo Roteiro Cruzado de Sítios4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.021010.04CVE-2007-1287
3DZCP deV!L`z Clanportal config.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.75CVE-2010-0966
4AWStats Config awstats.pl Privilege Escalation5.04.6$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.000000.18
5TikiWiki tiki-register.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010751.37CVE-2006-6168
6Microsoft Windows win32k.sys xxxMenuWindowProc Negação de Serviço5.55.0$5k-$25k$0-$5kProof-of-ConceptUnavailable0.000000.03
7Apple CUPS Interface Roteiro Cruzado de Sítios4.34.1$5k-$25k$0-$5kHighOfficial Fix0.008640.02CVE-2014-2856
8Apache Superset External URL Redirect4.94.9$5k-$25k$0-$5kNot DefinedNot Defined0.004360.03CVE-2021-28125
9MGB OpenSource Guestbook email.php Injecção SQL7.37.3$0-$5k$0-$5kHighUnavailable0.013021.33CVE-2007-0354
10Pligg cloud.php Injecção SQL6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.22
11Ivanti Secure Access Client Local Privilege Escalation8.18.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2023-35080
12LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.21
13Oracle PeopleSoft Enterprise PeopleTools Integration Broker direitos alargados6.55.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.007990.05CVE-2017-3548
14Pirelli DRG A115 v3 ADSL Router DNS direitos alargados7.36.6$0-$5k$0-$5kFunctionalWorkaround0.000000.02
15nginx direitos alargados6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002413.62CVE-2020-12440
16NotificationX Plugin SQL Statement Injecção SQL5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.024140.04CVE-2022-0349

IOC - Indicator of Compromise (28)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
13.234.181.234ec2-3-234-181-234.compute-1.amazonaws.comNemty04/05/2022verifiedMédio
26.43.51.17Nemty18/09/2019verifiedAlto
313.107.42.121drv.msNemty04/05/2022verifiedAlto
423.20.239.12ec2-23-20-239-12.compute-1.amazonaws.comNemty04/05/2022verifiedMédio
523.21.50.37ec2-23-21-50-37.compute-1.amazonaws.comNemty04/05/2022verifiedMédio
631.220.121.73Nemty04/05/2022verifiedAlto
7XX.XX.XX.XXXXxxxx04/05/2022verifiedAlto
8XX.XX.XX.XXXXxxxx04/05/2022verifiedAlto
9XX.XX.XXX.XXxx-xx-xx-xxx-xx.xx.xxxxxxxxxxxx.xxxXxxxx04/05/2022verifiedAlto
10XX.XXX.XX.XXXxxxxxxx.xxxxxxxxxxxxxxx.xxxXxxxx04/05/2022verifiedAlto
11XX.XX.XXX.XXXXxxxx04/05/2022verifiedAlto
12XX.XX.XXX.XXXXxxxx23/10/2023verifiedAlto
13XXX.XX.XXX.XXXXxxxx04/05/2022verifiedAlto
14XXX.XX.X.XXXxxxx04/05/2022verifiedAlto
15XXX.X.X.XxxxxxxxxxXxxxx18/09/2019verifiedAlto
16XXX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxx04/05/2022verifiedAlto
17XXX.XX.XXX.XXXxx-xxx-xx-xxx-xxx.xxxxxxxxxx.xxxXxxxx04/05/2022verifiedAlto
18XXX.XXX.XXX.XXXxxxxxxxxx-xxxxx.xxxxxxxxxx-xxxx.xxx-xxxxxxx.xxxXxxxx04/05/2022verifiedAlto
19XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxxxxx.xxxXxxxx04/05/2022verifiedAlto
20XXX.XXX.X.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxx04/05/2022verifiedAlto
21XXX.XXX.X.XXXxxxxxxxx-xx-xxxx.xxxxx.xxxXxxxx04/05/2022verifiedAlto
22XXX.XXX.X.XXXxxxxxxxx-xx-xxxx.xxxxx.xxxXxxxx04/05/2022verifiedAlto
23XXX.XXX.X.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxx04/05/2022verifiedAlto
24XXX.XXX.X.XXXxxxxxxxx-xx-xx.xxxxx.xxxXxxxx04/05/2022verifiedAlto
25XXX.XXX.XXX.XXxx-xxx-xxx-xxx-xx.xx.xxxxxxxxxxxx.xxxXxxxx04/05/2022verifiedAlto
26XXX.XXX.XX.XXXxxxxxxxxxx.xx.xxxxxxx.xxxXxxxx04/05/2022verifiedAlto
27XXX.X.XX.XXXxxxx04/05/2022verifiedAlto
28XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxx.xxxXxxxx04/05/2022verifiedAlto

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassificaçãoVulnerabilidadesTipo de acessoTipoAceitação
1T1006CAPEC-126CWE-22, CWE-24, CWE-29Path TraversalpredictiveAlto
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveAlto
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveAlto
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
7TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
8TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveAlto
9TXXXXCAPEC-0CWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
10TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
11TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveAlto
12TXXXXCAPEC-108CWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveAlto
13TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
14TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
15TXXXX.XXXCAPEC-0CWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveAlto
16TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveAlto
17TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
18TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
19TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
20TXXXX.XXXCAPEC-0CWE-XXXxxxxxxxxxxxxpredictiveAlto
21TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
22TXXXX.XXXCAPEC-0CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
23TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto
24TXXXXCAPEC-0CWE-XXXXxxxxxxxxxx XxxxxxpredictiveAlto

IOA - Indicator of Attack (335)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File/admin/predictiveBaixo
2File/admin/admin_user.phppredictiveAlto
3File/admin/category/savepredictiveAlto
4File/admin/list_ipAddressPolicy.phppredictiveAlto
5File/admin/subject.phppredictiveAlto
6File/auth/auth.php?user=1predictiveAlto
7File/boaform/device_reset.cgipredictiveAlto
8File/cgi-bin/cstecgi.cgipredictiveAlto
9File/cgi-bin/cstecgi.cgi?action=loginpredictiveAlto
10File/cgi-bin/cstecgi.cgi?action=login&flag=1predictiveAlto
11File/cgi-bin/nas_sharing.cgipredictiveAlto
12File/cgi-bin/wlogin.cgipredictiveAlto
13File/cgi/cpaddons_report.plpredictiveAlto
14File/common/dict/listpredictiveAlto
15File/debug/pprofpredictiveMédio
16File/DXR.axdpredictiveMédio
17File/forum/away.phppredictiveAlto
18File/goform/goform_get_cmd_processpredictiveAlto
19File/HNAP1/predictiveBaixo
20File/importexport.phppredictiveAlto
21File/install/predictiveMédio
22File/Interface/DevManage/VM.phppredictiveAlto
23File/main/doctype.phppredictiveAlto
24File/main/webservices/additional_webservices.phppredictiveAlto
25File/mcpredictiveBaixo
26File/ndmComponents.jspredictiveAlto
27File/net/bluetooth/rfcomm/core.CpredictiveAlto
28File/oauth/idp/.well-known/openid-configurationpredictiveAlto
29File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveAlto
30File/pdfpredictiveBaixo
31File/register.phppredictiveAlto
32File/remote/put_filepredictiveAlto
33File/server-statuspredictiveAlto
34File/setting/NTPSyncWithHostpredictiveAlto
35File/spip.phppredictiveMédio
36File/squashfs-root/etc_ro/custom.confpredictiveAlto
37File/src/c-blosc2/plugins/codecs/ndlz/ndlz4x4.cpredictiveAlto
38File/staff/bookdetails.phppredictiveAlto
39File/xxxxxxx/xxxxxxxxxxx.xxxpredictiveAlto
40File/xxxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveAlto
41File/xxxxxx-xxxxxxxx-xxxx/predictiveAlto
42File/xxxxxxx/xxxx.xxxpredictiveAlto
43File/xxx/xxx/xxxx-xx/xxpredictiveAlto
44File/xxx/xxx/xxxx/xxxx-xxx-xxxxxxxxpredictiveAlto
45File/xxx/xxxxxxxx.xxxpredictiveAlto
46File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveAlto
47Filexxxxxxxxxxx.xxxpredictiveAlto
48Filexxxxxx/xxxx/xxxxxx.xxxxpredictiveAlto
49Filexxxxxxx.xxxpredictiveMédio
50Filexxx.xxxpredictiveBaixo
51Filexxxxx.xxxpredictiveMédio
52Filexxxxx.xxx?x=xxxxxx&x=xxxxxx&x=xxxxxxpredictiveAlto
53Filexxxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
54Filexxxxx/xxxxxxx/xxxxxxx_xxxx_xxxx.xxxpredictiveAlto
55Filexxxxx/xxxx/xxxxxx/xxxxxxx/xxxxxx/xxxx_xxxxxxxxxx.xxxpredictiveAlto
56Filexxxxxxx.xxxpredictiveMédio
57Filexxxxx_xxxxxx.xxxpredictiveAlto
58Filexxxxxxxx.xxxpredictiveMédio
59Filexxx/xxxxxxxx/xxxxxxxxxxx.xxxpredictiveAlto
60Filexxx/xxxxxxx/xxxxxxxxxxx_xxxxxx.xxpredictiveAlto
61Filexxxx/xxx/xxxxxx/xxx-xxxxxx.xpredictiveAlto
62Filexxxxxxx.xpredictiveMédio
63Filexxxxxxxx.xxxxpredictiveAlto
64Filexxxxxxxxxxxxxxxx.xxxxpredictiveAlto
65Filexxxxxxx.xxpredictiveMédio
66Filexxxxxxx/xxxxx/xxxx/predictiveAlto
67Filexxx/xxxxxpredictiveMédio
68Filexxxxxx.xpredictiveMédio
69Filexxxxx/xxx-xxxxxx.xpredictiveAlto
70Filexxxxxxx/xxxxxxx/xxxxxxx.xxxx?xxxxpredictiveAlto
71Filexxxx.xpredictiveBaixo
72Filexxx-xxxx.xxxpredictiveMédio
73Filexxx-xxx/xxxxxxx_xxxxxxxxpredictiveAlto
74Filexxx-xxx/xxxxx/xxxxx/xxxxx/xxx_xxxx/xxxx_xxxx/predictiveAlto
75Filexxxxxxxx/xxxxxxxxxxx/xxxxxxx/xxxxxxx/xxxxx.xxxpredictiveAlto
76Filexxxxx.xxxpredictiveMédio
77Filexxx.xxx?xxx=xxxxx_xxxxpredictiveAlto
78Filexxxxxx/xxx.xpredictiveMédio
79Filexxxxxx/xxx.xpredictiveMédio
80Filexxxxx-xxxxxxx.xxxpredictiveAlto
81Filexxxxxx.xxxpredictiveMédio
82Filexxxxxx.xxxpredictiveMédio
83Filexxxxxx/x.xpredictiveMédio
84Filexxxx/xxxxxx.xxxxpredictiveAlto
85Filexxxxxxxx.xxxpredictiveMédio
86Filexxxxxxx.xxxpredictiveMédio
87Filexxxxxxx.xxxpredictiveMédio
88Filexxxxxxx.xxxpredictiveMédio
89Filexxxxx.xxxpredictiveMédio
90Filexxxxxxxxxxxxxxxx-xxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxxxxxx/xxx/xxxxxxxx/xxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
91Filexxxxxxx/xxx/xxx/xxx_xxxxxx.xpredictiveAlto
92Filexxxxxxx/xxxx/xxxxxx/xxx.xpredictiveAlto
93Filexxxxxxx/xxxxx/xxxxx/xxxxxx-xxx.xpredictiveAlto
94Filexxxxx.xxxpredictiveMédio
95Filexxxxx_xx.xxpredictiveMédio
96Filexxxxxxx.xpredictiveMédio
97Filexx/xxx/xxxxxx/xxxxxxx.xpredictiveAlto
98Filexxxx.xxxpredictiveMédio
99Filexxxxxx/xxxxx/xxxx.xxxxxxxx.xxxpredictiveAlto
100Filexxxxxxxxxx.xxxpredictiveAlto
101Filexx-xxxxxxx/xxxxxxxpredictiveAlto
102Filexxxxxx/xxxxxxxxxxxxxpredictiveAlto
103Filexxxx.xxxpredictiveMédio
104Filexxxx_xxxxxxx.xxx.xxxpredictiveAlto
105Filexxxxxxxxx.xxxpredictiveAlto
106Filexxxxxx_xxxx_xxxxxx.xxxpredictiveAlto
107Filexxxx.xxxpredictiveMédio
108Filexxxx.xpredictiveBaixo
109Filexxxx_xxxx.xpredictiveMédio
110Filexxxxxx_xxxxxxx.xxxxpredictiveAlto
111Filexxx/xxxxxx.xxxpredictiveAlto
112Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
113Filexxxxx.xxxpredictiveMédio
114Filexxxxx.xxxxpredictiveMédio
115Filexxxxx.xxxpredictiveMédio
116Filexxxxxxxx.xxxpredictiveMédio
117Filexxxxxxx.xpredictiveMédio
118Filexxxxxxxxxxxxxxxx.xxxpredictiveAlto
119Filexxxxxxxxxxxxx.xxxpredictiveAlto
120Filexxxxx.xpredictiveBaixo
121Filexxx/xxxxxx.xxxpredictiveAlto
122Filexxxx.xpredictiveBaixo
123Filexxxxxxxxxx/xxxxxxxxxxxxx.xpredictiveAlto
124Filexxxxxxx/xxxx.xpredictiveAlto
125Filexxxxxxx.xxpredictiveMédio
126Filexxxxx.xxxpredictiveMédio
127Filexxxxxxxxxx/xx.xpredictiveAlto
128Filexxxx.xxxpredictiveMédio
129Filexxxxxxxx.xxxpredictiveMédio
130Filexxxx/xxxxxxxxxx.xxxpredictiveAlto
131Filexxxxxx.xxxpredictiveMédio
132Filexxxxx.xxx.xxxpredictiveAlto
133Filexxx_xxxxx.xxxx/xxx_xxxxxxxx.xxxxpredictiveAlto
134Filexxx/xxxxxxxxx/xxx_xxxxxxxxx.xpredictiveAlto
135Filexxxxxx.xxxpredictiveMédio
136Filexxx_xxxx.xxxpredictiveMédio
137Filexxx/xx/xxx/xxxxxxxxxxpredictiveAlto
138Filexx/xxxxxxx/xxxxxxxx/xxx-xxxxxx.xpredictiveAlto
139Filexx/xxxxxxx/xxxxxxxx/xxx.xpredictiveAlto
140Filexxxxx.xxxpredictiveMédio
141Filexxxxxxxx-xxxxxxxx.xxxpredictiveAlto
142Filexxxxxxxxxxx.xxxxpredictiveAlto
143Filexxxxxxx.xxxpredictiveMédio
144Filexxxxxxx-xxxxxx.xxxpredictiveAlto
145Filexxxxxx/xxxxxxxxxx/xxx/xxxx.xxxpredictiveAlto
146Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveAlto
147Filexxxxxxx.xxxpredictiveMédio
148Filexxx.xxxxx.xxxpredictiveAlto
149Filexxxxx.xxxpredictiveMédio
150Filexxxxx.xxxpredictiveMédio
151Filexxxxxxxx.xxxpredictiveMédio
152Filexxxxxxxxxx.xxxpredictiveAlto
153Filexxxxxxxxxxxx.xxxpredictiveAlto
154Filexxxxxxx.xxpredictiveMédio
155Filexxx.xxxpredictiveBaixo
156Filexx_xxx.xxpredictiveMédio
157Filexxxxxx.xxpredictiveMédio
158Filexxxxxxx/xxxxxxxxxxpredictiveAlto
159Filexxxxxx.xxxpredictiveMédio
160Filexxxxxx-xxxxx.xxxpredictiveAlto
161Filexxxxxx_xxxxxxxxx.xxxpredictiveAlto
162Filexxxxxxx.xxxpredictiveMédio
163Filexxxx_xxxxxxx.xxxpredictiveAlto
164Filexx_xxxxx_xxxx.xxxpredictiveAlto
165Filexxxxxxxx_xxxxxxxxx.xxxpredictiveAlto
166Filexxx.xxxxpredictiveMédio
167Filexxx/xxxx/xxxx/xx/xxxxx/xxxxx/xxxx/xxxxxxxxxxxx.xxxxpredictiveAlto
168Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
169Filexxxxxxxx.xxxpredictiveMédio
170Filexxx_xxxxxxx.xpredictiveAlto
171Filexxxx-xxxxx.xxxpredictiveAlto
172Filexxxx-xxxxxxxx.xxxpredictiveAlto
173Filexxxxx/xxxxx/xxxxxxxxx/xxxxxx.xxxpredictiveAlto
174Filexxxxx_xxx_xxxxxxx.xxxpredictiveAlto
175Filexxxxx.xxxpredictiveMédio
176Filexx/x.x.xx.xxxxxx/xxxxxxx/xx/xxxxx.xx.xxxxxxxxxpredictiveAlto
177Filexxxxxxxxxxxxxxxxx.xxxxxpredictiveAlto
178Filexxxxxx/xxxxx.xxx/xxxx/xxxxpredictiveAlto
179Filexxxxxxxx/xxxxxxxxpredictiveAlto
180Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveAlto
181Filexxxx_xxxxx.xxxpredictiveAlto
182Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveAlto
183Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveAlto
184Filexx/xxxxxxxxx/xxpredictiveAlto
185Filexxxxxx.xxxpredictiveMédio
186Filexxxxx.xxxxxx.xxxxxxx.xxxpredictiveAlto
187Filexxxxx.xxxpredictiveMédio
188Filexxxxxx.xxxpredictiveMédio
189Filexxxxxx.xxxpredictiveMédio
190Filexx.xxxxxx/xxxxxxx/predictiveAlto
191Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveAlto
192Filexx-xxxxxxx/xxxxxxx/xxxx-xx-xxxx/predictiveAlto
193Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveAlto
194Filexx-xxxxxxxxxxx.xxxpredictiveAlto
195Filexx/xx/xxxxxpredictiveMédio
196Filexxxx.xxpredictiveBaixo
197File\xx_xxxx\xxx\xxxxxxxx\xxxxxxxx_xxxxxxx.xxpredictiveAlto
198Library/_xxx_xxx/xxxxx.xxxpredictiveAlto
199Libraryxx/xxx/xxxx_xxxxxx.xxxpredictiveAlto
200Libraryx:/xxxxxxx xxxxx/xxxxx/xxxxxxx.xxxpredictiveAlto
201Libraryxxxxxxxx.xxxpredictiveMédio
202Libraryxxxxxxx/xxx/xxxxxx.xxx.xxxpredictiveAlto
203Libraryxxxxxxx.xxxpredictiveMédio
204Libraryxxxxxx_xxxxxxxx.xxxpredictiveAlto
205Libraryxxxxxxx-xxxxxx.xxxpredictiveAlto
206Libraryxxx/xxxx.xpredictiveMédio
207Libraryxxx/xxxxxxx.xpredictiveAlto
208Libraryxxx/xx/xxxxx/xxxxxxxxxx/xxxx.xxpredictiveAlto
209Libraryxxx/xxx.xpredictiveMédio
210Libraryxxxxxx.xxxpredictiveMédio
211Libraryxxxxx.xxxpredictiveMédio
212Libraryxxxxxx.xxx.xxx.xxxpredictiveAlto
213Libraryxxxxxxx.xxxpredictiveMédio
214Libraryxxxxxx.xxxpredictiveMédio
215Argumentxx/xxpredictiveBaixo
216ArgumentxxxxxxpredictiveBaixo
217ArgumentxxxxxpredictiveBaixo
218ArgumentxxxxpredictiveBaixo
219ArgumentxxxxxxxxxxxxxpredictiveAlto
220ArgumentxxxxxxxxxxxxxxpredictiveAlto
221ArgumentxxxxxxxxpredictiveMédio
222Argumentxxxx_xxxpredictiveMédio
223ArgumentxxxxxpredictiveBaixo
224ArgumentxxxxxxpredictiveBaixo
225ArgumentxxxxxxxpredictiveBaixo
226ArgumentxxxxxxxxxxpredictiveMédio
227ArgumentxxxpredictiveBaixo
228Argumentxxx_xxxxpredictiveMédio
229ArgumentxxxxxxxpredictiveBaixo
230Argumentxxxxxxx xxxx/xxxxxxxxxxxpredictiveAlto
231ArgumentxxxxxxpredictiveBaixo
232ArgumentxxxxxxxxxxxxxxxxpredictiveAlto
233ArgumentxxxxxpredictiveBaixo
234Argumentxxxxxxxxx_xxxxxx/xxxxxxxxx_xxxxxxpredictiveAlto
235ArgumentxxxxpredictiveBaixo
236ArgumentxxxxxxxxxpredictiveMédio
237ArgumentxxxxxxxpredictiveBaixo
238ArgumentxxxxxxpredictiveBaixo
239ArgumentxxxxxxxxxxxxpredictiveMédio
240ArgumentxxxxxpredictiveBaixo
241ArgumentxxxpredictiveBaixo
242ArgumentxxxxpredictiveBaixo
243ArgumentxxxxpredictiveBaixo
244ArgumentxxxxxxxxpredictiveMédio
245Argumentxxxxxxxx/xxxxxxx/xxxxxpredictiveAlto
246ArgumentxxxxxxxxxxxxxxxxpredictiveAlto
247Argumentxxxxxxxxx/xxxxxxxx/xxxxxxxxpredictiveAlto
248Argumentxx_xxxxpredictiveBaixo
249ArgumentxxxxxxxpredictiveBaixo
250ArgumentxxxxxpredictiveBaixo
251Argumentxxxxxxxxx/xxxxxxpredictiveAlto
252Argumentxx=xxxxxx)predictiveMédio
253ArgumentxxxxpredictiveBaixo
254ArgumentxxxxxxxpredictiveBaixo
255Argumentxxxx_xxxxpredictiveMédio
256ArgumentxxxxpredictiveBaixo
257ArgumentxxpredictiveBaixo
258ArgumentxxpredictiveBaixo
259ArgumentxxpredictiveBaixo
260ArgumentxxxxxxxxxpredictiveMédio
261ArgumentxxxpredictiveBaixo
262ArgumentxxxxxxxpredictiveBaixo
263ArgumentxxxxxxxxxxxxxxpredictiveAlto
264Argumentxxxxxxxxx/xxxxxpredictiveAlto
265ArgumentxxxxxxxpredictiveBaixo
266ArgumentxxxxpredictiveBaixo
267Argumentxxxx_xxxxpredictiveMédio
268ArgumentxxxxpredictiveBaixo
269ArgumentxxxxxxxpredictiveBaixo
270ArgumentxxxxxxxxxpredictiveMédio
271Argumentxxx_xxxxxxx_xxxpredictiveAlto
272ArgumentxxxxxxxxxpredictiveMédio
273Argumentxxxxx_xxxxxx_xxx/xxxxx_xxxx_xxxxxxxxpredictiveAlto
274ArgumentxxxxxxxxxpredictiveMédio
275Argumentxxxxxxxxxx/xxxxxxx/xxxxxxxxxxxxxpredictiveAlto
276Argumentxxx_xxxpredictiveBaixo
277ArgumentxxxxxxxxxpredictiveMédio
278Argumentxx_xxpredictiveBaixo
279ArgumentxxpredictiveBaixo
280Argumentxxxxxx/xxxxx/xxxxpredictiveAlto
281ArgumentxxpredictiveBaixo
282ArgumentxxxxxxxxpredictiveMédio
283Argumentxxxxx_xxxx_xxxxpredictiveAlto
284Argumentxxx_xxxxxxxxpredictiveMédio
285Argumentxxxx_xxxx_xxxxpredictiveAlto
286Argumentxxx/xxxxpredictiveMédio
287ArgumentxxxxxxxxxxxxxxxpredictiveAlto
288ArgumentxxxxxxxxxxxxpredictiveMédio
289Argumentxxxx_xxxpredictiveMédio
290ArgumentxxxxxxpredictiveBaixo
291ArgumentxxxxxxxxxxpredictiveMédio
292Argumentxxxxxxxx_xxxxxx_xxxxxpredictiveAlto
293Argumentxxxx_xxxxpredictiveMédio
294Argumentxxxxxx_xxpredictiveMédio
295ArgumentxxxxxxxxxpredictiveMédio
296ArgumentxxxpredictiveBaixo
297ArgumentxxxxxxxxxxxpredictiveMédio
298Argumentxxxxxxxx_xxxxxxx_xxxxxxx/xxxxxxxx_xxxxxx_xxxxxxxpredictiveAlto
299Argumentxxxx_xxpredictiveBaixo
300ArgumentxxxxxxpredictiveBaixo
301Argumentxxxxxxx[]predictiveMédio
302Argumentxxx_xxxxxpredictiveMédio
303ArgumentxxxxxxpredictiveBaixo
304ArgumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveAlto
305ArgumentxxxxxxxxxxxxxxxpredictiveAlto
306Argumentxxxxxxxxxx_xxxx_xxxxxxpredictiveAlto
307ArgumentxxpredictiveBaixo
308ArgumentxxxxxxpredictiveBaixo
309ArgumentxxxpredictiveBaixo
310ArgumentxxxxxxxxpredictiveMédio
311ArgumentxxxxxxxxpredictiveMédio
312Argumentxxxxxxxx/xxxxxxxxpredictiveAlto
313ArgumentxxxxxxxxxpredictiveMédio
314Argumentxxx_xxxxpredictiveMédio
315ArgumentxxxxpredictiveBaixo
316ArgumentxxpredictiveBaixo
317ArgumentxxxpredictiveBaixo
318Argumentx-xxxxxxxxx-xxxpredictiveAlto
319Argumentx-xxxxxxxxx-xxxxpredictiveAlto
320ArgumentxxxpredictiveBaixo
321ArgumentxxxxpredictiveBaixo
322Input Value"><xxxxxx xxx="xxxxx://xx.xxx/xxxxxxxxxx"></xxxxxx>predictiveAlto
323Input Value%xxpredictiveBaixo
324Input Value%xxxxxxxx%xxxxxxx%xxxxxxxx.xxxxxxxxxxxx%xxxxx,%xxxxx,%xxxxx%xx%xx%xx/xxxxxx%xxpredictiveAlto
325Input Value../../../xxx/xxxxxxpredictiveAlto
326Input Value/%xxpredictiveBaixo
327Input Valuex%xx"()%xx%xx<xxx><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveAlto
328Input Value<xxxxxx>xxxxx('xxxxxxxx.xxxxxx='+xxxxxxxx.xxxxxx)</xxxxxx>.xxxxxpredictiveAlto
329Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveAlto
330Input Value<xxxxx/xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveAlto
331Input ValuexxxxxxpredictiveBaixo
332Input Value\xpredictiveBaixo
333Pattern|xx|predictiveBaixo
334Network Portxxx/xxx (xxx)predictiveAlto
335Network Portxxx xxxxxx xxxxpredictiveAlto

Referências (4)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!