APT32 Анализ

IOB - Indicator of Behavior (622)

Временная шкала

Язык

en502
zh40
it39
fr18
es7

Страна

us440
cn106
vn23
me13
tr11

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

Google Android22
Apple iOS16
Linux Kernel14
Apple macOS10
Microsoft Windows10

Уязвимости

#УязвимостиBaseTemp0dayСегодняЭ�RemCTIEPSSCVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash раскрытие информации5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
2BD Totalys MultiProcessor слабая аутентификация8.17.7$0-$5k$0-$5kNot DefinedOfficial Fix0.430.00043CVE-2022-40263
3DZCP deV!L`z Clanportal config.php эскалация привилегий7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix1.470.00943CVE-2010-0966
4Google Chrome V8 Remote Code Execution6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.020.24380CVE-2020-16040
5Watchdog Anti-Virus IoControlCode wsdk-driver.sys 0x80002008 эскалация привилегий5.35.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.050.00047CVE-2023-1453
6Apache PDFbox XML Parser XML External Entity7.87.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00091CVE-2016-2175
7Google Android SimpleDecodingSource.cpp doRead эскалация привилегий9.89.6$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000.00121CVE-2021-39623
8D-Link DCS-2530L/DCS-2670L ddns_enc.cgi эскалация привилегий7.57.5$5k-$25k$5k-$25kNot DefinedNot Defined0.020.00135CVE-2020-25079
9Gempar Script Toko Online shop_display_products.php sql-инъекция7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.020.00100CVE-2009-0296
10Puppet Agent SSL Certificate Valu слабая аутентификация5.55.4$0-$5k$0-$5kNot DefinedOfficial Fix0.070.00058CVE-2018-11751
11Norton Password Manager эскалация привилегий6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00072CVE-2019-18381
12Facebook osquery Configuration extensions.load эскалация привилегий7.77.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00222CVE-2019-3567
13Microsoft Windows HMAC Key Derivation Local Privilege Escalation8.88.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.000.00048CVE-2023-36400
14Microsoft Windows Kernel NtQueryInformationJobObject Kernel Memory раскрытие информации5.14.6$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000.00070CVE-2017-8478
15OpenSSH Authentication Username раскрытие информации5.34.8$5k-$25k$0-$5kHighOfficial Fix0.030.10737CVE-2016-6210
16TP-Link AC1750 NetUSB.ko повреждение памяти8.88.6$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00084CVE-2022-24354
17Pallets Werkzeug Windows SharedDataMiddleware обход каталога7.57.3$0-$5k$0-$5kNot DefinedOfficial Fix0.020.61136CVE-2019-14322
18Peplink Balance Web Admin connector.php раскрытие информации5.95.6$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00283CVE-2020-24246
19Tenda AC11 POST Request setmac повреждение памяти7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.030.96984CVE-2021-31755
20Apple macOS Kernel эскалация привилегий7.87.5$5k-$25k$0-$5kHighOfficial Fix0.000.00192CVE-2020-27932

Кампании (2)

These are the campaigns that can be associated with the actor:

  • Cobalt Kitty
  • OceanLotus

IOC - Indicator of Compromise (60)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-адресHostnameАкторКампанииIdentifiedТипУверенность
123.227.196.12623-227-196-126.static.hvvc.usAPT32Cobalt Kitty15.12.2020verifiedВысокий
223.227.196.21023-227-196-210.static.hvvc.usAPT3215.12.2020verifiedВысокий
323.227.199.12123-227-199-121.static.hvvc.usAPT32Cobalt Kitty15.12.2020verifiedВысокий
427.102.70.211APT32Cobalt Kitty15.12.2020verifiedВысокий
537.59.198.130APT32OceanLotus15.12.2020verifiedВысокий
637.59.198.131APT32OceanLotus15.12.2020verifiedВысокий
745.32.100.17945.32.100.179.vultr.comAPT32OceanLotus15.12.2020verifiedСредний
845.32.105.45APT32OceanLotus15.12.2020verifiedВысокий
945.32.114.4945.32.114.49.vultr.comAPT32OceanLotus15.12.2020verifiedСредний
1045.76.147.20145.76.147.201.vultr.comAPT32OceanLotus15.12.2020verifiedСредний
1145.76.179.2845.76.179.28.vultr.comAPT32OceanLotus15.12.2020verifiedСредний
1245.76.179.15145.76.179.151.vultr.comAPT32OceanLotus15.12.2020verifiedСредний
1345.77.39.10145.77.39.101.vultr.comAPT32OceanLotus15.12.2020verifiedСредний
1445.114.117.137APT32Cobalt Kitty15.12.2020verifiedВысокий
1545.114.117.164folien.reisnart.comAPT32OceanLotus15.12.2020verifiedВысокий
1664.62.174.9agent2.jenkins.aoindustries.comAPT32OceanLotus15.12.2020verifiedВысокий
1764.62.174.16unassigned16.net2.fc.aoindustries.comAPT32OceanLotus15.12.2020verifiedВысокий
1864.62.174.17unassigned17.net2.fc.aoindustries.comAPT32OceanLotus15.12.2020verifiedВысокий
1964.62.174.21unassigned21.net2.fc.aoindustries.comAPT32OceanLotus15.12.2020verifiedВысокий
2064.62.174.41dev1.plant-orbit.comAPT32OceanLotus15.12.2020verifiedВысокий
2164.62.174.99unassigned99.net2.fc.aoindustries.comAPT32OceanLotus15.12.2020verifiedВысокий
2264.62.174.145unassigned145.net2.fc.aoindustries.comAPT32OceanLotus15.12.2020verifiedВысокий
2364.62.174.146unassigned146.net2.fc.aoindustries.comAPT32OceanLotus15.12.2020verifiedВысокий
2479.143.87.174APT32OceanLotus15.12.2020verifiedВысокий
2580.255.3.87APT3215.12.2020verifiedВысокий
2689.33.64.207APT32OceanLotus15.12.2020verifiedВысокий
2789.33.64.232mypicsfromplane.comAPT32OceanLotus15.12.2020verifiedВысокий
28103.28.44.112103028044112.hkserverdomain.comAPT32OceanLotus15.12.2020verifiedВысокий
29103.28.44.115103028044115.hkserverdomain.comAPT32OceanLotus15.12.2020verifiedВысокий
30103.41.177.33APT32Cobalt Kitty15.12.2020verifiedВысокий
31103.53.197.202sg06.dewaweb.comAPT3215.12.2020verifiedВысокий
32104.24.118.185APT32Cobalt Kitty15.12.2020verifiedВысокий
33104.24.119.185APT32Cobalt Kitty15.12.2020verifiedВысокий
34104.27.166.79APT32Cobalt Kitty15.12.2020verifiedВысокий
35104.27.167.79APT32Cobalt Kitty15.12.2020verifiedВысокий
36104.237.218.67usgreatly.comAPT32Cobalt Kitty15.12.2020verifiedВысокий
37104.237.218.7070.utdanne.104.xandien.nlAPT3215.12.2020verifiedВысокий
38104.237.218.72emudd.pointumetwe.comAPT3215.12.2020verifiedВысокий
39108.170.31.69APT32Cobalt Kitty15.12.2020verifiedВысокий
40110.10.179.65APT32Cobalt Kitty15.12.2020verifiedВысокий
41128.199.90.216APT32OceanLotus15.12.2020verifiedВысокий
42128.199.227.80426977.cloudwaysapps.comAPT32OceanLotus15.12.2020verifiedВысокий
43138.197.236.215APT32OceanLotus15.12.2020verifiedВысокий
44139.59.217.207APT32OceanLotus15.12.2020verifiedВысокий
45139.59.220.10APT32OceanLotus15.12.2020verifiedВысокий
46139.59.220.12APT32OceanLotus15.12.2020verifiedВысокий
47139.59.223.191APT32OceanLotus15.12.2020verifiedВысокий
48176.107.176.6176.107.176.6.ptrAPT32Cobalt Kitty15.12.2020verifiedВысокий
49176.107.177.216176.107.177.216.deltahost-ptrAPT32Cobalt Kitty15.12.2020verifiedВысокий
50176.223.111.116APT32Cobalt Kitty15.12.2020verifiedВысокий
51184.95.51.179pen179.penflexhost.comAPT32Cobalt Kitty15.12.2020verifiedВысокий
52184.95.51.181mx.earthgeneration.orgAPT32Cobalt Kitty15.12.2020verifiedВысокий
53184.95.51.190laudantiumkvgqi.finewonu.clubAPT32Cobalt Kitty15.12.2020verifiedВысокий
54185.157.79.3185.157.79.3.deltahost-ptrAPT3215.12.2020verifiedВысокий
55188.166.219.18696006.cloudwaysapps.comAPT32OceanLotus15.12.2020verifiedВысокий
56192.121.176.148APT32Cobalt Kitty15.12.2020verifiedВысокий
57193.169.245.78193.169.245.78.deltahost-ptrAPT3215.12.2020verifiedВысокий
58193.169.245.137n116.deltahost.com.uaAPT3215.12.2020verifiedВысокий
59203.114.75.22APT32OceanLotus15.12.2020verifiedВысокий
60203.114.75.73APT32OceanLotus15.12.2020verifiedВысокий

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueУязвимостиВектор доступаТипУверенность
1T1006CWE-21, CWE-22, CWE-23Path TraversalpredictiveВысокий
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveВысокий
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveВысокий
4T1059CWE-94Argument InjectionpredictiveВысокий
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveВысокий
6T1068CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveВысокий
7T1110.001CWE-798Hard-coded CredentialspredictiveВысокий
8T1202CWE-77, CWE-78Command Shell in Externally Accessible DirectorypredictiveВысокий
9T1204.001CWE-601Open RedirectpredictiveВысокий
10T1211CWE-2547PK Security FeaturespredictiveВысокий
11T1222CWE-275, CWE-276Permission IssuespredictiveВысокий
12T1505CWE-89SQL InjectionpredictiveВысокий
13T1548.002CWE-285Improper AuthorizationpredictiveВысокий
14T1552CWE-255, CWE-522Credentials ManagementpredictiveВысокий
15T1574CWE-426, CWE-427Untrusted Search PathpredictiveВысокий
16T1587.003CWE-295Improper Certificate ValidationpredictiveВысокий
17T1588.001CWE-912BackdoorpredictiveВысокий
18T1592CWE-200, CWE-209, CWE-532Invocation of Process Using Visible Sensitive InformationpredictiveВысокий
19T1592.004CWE-16ConfigurationpredictiveВысокий
20T1600CWE-310, CWE-311, CWE-326, CWE-327Cryptographic IssuespredictiveВысокий
21T1600.001CWE-320, CWE-321, CWE-547Key Management ErrorpredictiveВысокий
22T1608.002CWE-434Incomplete Identification of Uploaded File VariablespredictiveВысокий
23T1611CWE-265Containment ErrorspredictiveВысокий

IOA - Indicator of Attack (227)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1File/admin/predictiveНизкий
2File/api/predictiveНизкий
3File/cgi-bin/cgiServer.exxpredictiveВысокий
4File/cgi-bin/login_action.cgipredictiveВысокий
5File/cgi-bin/nobody/Search.cgipredictiveВысокий
6File/cgi-bin/webviewer_login_pagepredictiveВысокий
7File/dev/sg0predictiveСредний
8File/event/runquery.dopredictiveВысокий
9File/filemanager/php/connector.phppredictiveВысокий
10File/forum/away.phppredictiveВысокий
11File/goform/setmacpredictiveВысокий
12File/log_download.cgipredictiveВысокий
13File/manager?action=getlogcatpredictiveВысокий
14File/mgmt/tm/util/bashpredictiveВысокий
15File/pages/systemcall.php?command={COMMAND}predictiveВысокий
16File/password.htmlpredictiveВысокий
17File/system/ws/v11/ss/emailpredictiveВысокий
18File/uncpath/predictiveСредний
19File/uploadpredictiveНизкий
20Fileadd_vhost.phppredictiveВысокий
21Fileadmin/gv_mail.phppredictiveВысокий
22Fileadmin/images.aspxpredictiveВысокий
23Fileadmin/index.phppredictiveВысокий
24Fileadv2.php?action=modifypredictiveВысокий
25Fileagent.cfgpredictiveСредний
26Filearch/x86/include/asm/fpu/internal.hpredictiveВысокий
27Fileasm/float.cpredictiveСредний
28Fileasm/nasm.cpredictiveСредний
29Fileauth.phppredictiveСредний
30Filebackup.cgipredictiveСредний
31Filebinder.cpredictiveСредний
32Filebitfield.cpredictiveСредний
33Fileblob.cpppredictiveСредний
34Filebooks.phppredictiveСредний
35Filec.phppredictiveНизкий
36Filecgi-bin/predictiveСредний
37Filecgi-bin/ddns_enc.cgipredictiveВысокий
38Filecgi-bin/luci/admin/network/firewall/rulespredictiveВысокий
39Filecgi-bin/MANGA/admin.cgipredictiveВысокий
40Filecli.confpredictiveСредний
41Filecoders/png.cpredictiveСредний
42Filecoders/tiff.cpredictiveВысокий
43Filecoffgen.cpredictiveСредний
44Fileconfig.xmlpredictiveСредний
45Fileconnector.minimal.phppredictiveВысокий
46Filedata/gbconfiguration.datpredictiveВысокий
47Filedb.phppredictiveНизкий
48Filedetail.phppredictiveСредний
49Filedevtools.shpredictiveСредний
50Filedomain/section/markdown/markdown.gopredictiveВысокий
51Filedrivers/gpu/drm/udl/udl_fb.cpredictiveВысокий
52Filedrivers/scsi/sr_ioctl.cpredictiveВысокий
53Filedrivers/usb/misc/iowarrior.cpredictiveВысокий
54Fileebmlstring.cpredictiveСредний
55Fileelf.cpredictiveНизкий
56Fileemail.phppredictiveСредний
57Fileevents-manager.jspredictiveВысокий
58FileExceptionHandler.phppredictiveВысокий
59Fileextensions.loadpredictiveВысокий
60FileFlexPaperViewer.swfpredictiveВысокий
61Filefolder_view.phppredictiveВысокий
62FileFortiClientOnlineInstaller.exepredictiveВысокий
63Fileframework/core/subsystems/expRouter.phppredictiveВысокий
64Filefs/userfaultfd.cpredictiveВысокий
65Filefunction.cpredictiveСредний
66Filefunctions.phppredictiveВысокий
67Filefunctions_mod_user.phppredictiveВысокий
68FilegetRemoteImage.phppredictiveВысокий
69Fileget_set.ccppredictiveСредний
70Filegki_buffer.ccpredictiveВысокий
71Filehandle_load_config.phppredictiveВысокий
72Filehh.exepredictiveНизкий
73Fileimage_upload.phppredictiveВысокий
74Fileimap/lmtp_sieve.cpredictiveВысокий
75Fileinc/config.phppredictiveВысокий
76Fileinc/filebrowser/browser.phppredictiveВысокий
77Fileinclude/findusers.phppredictiveВысокий
78Fileincludes/head.inc.phppredictiveВысокий
79Fileindex.phppredictiveСредний
80Fileinit.inc.phppredictiveСредний
81FileintervalCheck.jsppredictiveВысокий
82Fileiptc.cpredictiveНизкий
83FileItemReview.phppredictiveВысокий
84Fileitems.cpredictiveНизкий
85Fileitems.queries.phppredictiveВысокий
86Fileitem_show.phppredictiveВысокий
87FileJBIG2Stream.ccpredictiveВысокий
88FilejeecgFormDemoController.do?commonUploadpredictiveВысокий
89Filejfinal_cms/admin/filemanager/listpredictiveВысокий
90Filejpgraph.phppredictiveСредний
91Filekbdint.cpredictiveСредний
92Filekernel/events/core.cpredictiveВысокий
93Filekernel/exit.cpredictiveВысокий
94Filekernel/trace/trace_events_filter.cpredictiveВысокий
95FilelaunchdpredictiveНизкий
96Filelibnvmmlite_video.sopredictiveВысокий
97Filelibr/asm/asm.cpredictiveВысокий
98Filemain/scala/authentikat/jwt/JsonWebToken.scalapredictiveВысокий
99Filemisc/apr_rmm.cpredictiveВысокий
100Filemm/mempolicy.cpredictiveВысокий
101Filemm/oom_kill.cpredictiveВысокий
102Filemodel/__show_info.phppredictiveВысокий
103Filemodules/m_sasl.cpredictiveВысокий
104FileNativeNfcManager.cpppredictiveВысокий
105Filenet/ipv4/datagram.cpredictiveВысокий
106Filenet/ipv4/inet_connection_sock.cpredictiveВысокий
107Filenet/packet/af_packet.cpredictiveВысокий
108Fileopenjp2/pi.cpredictiveСредний
109Filepages_system_settings.phppredictiveВысокий
110Fileplugins\meta_engine\libfolder_plugin.dllpredictiveВысокий
111Fileprod.phppredictiveСредний
112Fileprog/htmlviewer.cpredictiveВысокий
113Fileproxy.cgipredictiveСредний
114Filepublic/index.php/homepredictiveВысокий
115Filepublic/index.php/home/membersnsfriend/findlist.htmlpredictiveВысокий
116FileQueryComponentRendererValue!Default.jspapredictiveВысокий
117FileRecentLocationApps.javapredictiveВысокий
118Fileregister/check/username?usernamepredictiveВысокий
119Fileregistration_detailed.inc.phppredictiveВысокий
120Filereports_mta_queue_status.htmlpredictiveВысокий
121Filesecure_img_render.phppredictiveВысокий
122Fileserver_databases.phppredictiveВысокий
123Filesetenv.shpredictiveСредний
124Filesetup/index.phppredictiveВысокий
125Fileshop.cgipredictiveСредний
126Fileshop_display_products.phppredictiveВысокий
127Fileshowcat.phppredictiveСредний
128FileSimpleDecodingSource.cpppredictiveВысокий
129Filesoftware-description.phppredictiveВысокий
130Filesvox_ssml_parser.cpppredictiveВысокий
131FileSystemEvent.jsppredictiveВысокий
132Filesystem_log.cgipredictiveВысокий
133Filetls1.cpredictiveНизкий
134Fileui/artifact/uploadpredictiveВысокий
135Fileupgrade_handle.phppredictiveВысокий
136Fileview/ProductsView.phppredictiveВысокий
137FileWealthT24/GetImagepredictiveВысокий
138Filewelcome.phppredictiveСредний
139Filewww/content/lessons/"lessonpredictiveВысокий
140LibraryAeXNSPkgDLLib.dllpredictiveВысокий
141LibraryATIDXX64.DLLpredictiveСредний
142LibraryENCDEC.DLLpredictiveСредний
143Libraryfilmfd.syspredictiveСредний
144Libraryfs/ncpfs/ncplib_kernel.cpredictiveВысокий
145Libraryigcore19d.dllpredictiveВысокий
146LibraryLib/DocXMLRPCServer.pypredictiveВысокий
147Librarylib/MongoLite/Database.phppredictiveВысокий
148Librarylib/rrd.phppredictiveСредний
149LibraryMonitor_win7_x64.syspredictiveВысокий
150LibraryMonitor_x86.syspredictiveВысокий
151Librarywsdk-driver.syspredictiveВысокий
152Argument$linepredictiveНизкий
153Argument%spredictiveНизкий
154ArgumentagentidpredictiveНизкий
155ArgumentapppredictiveНизкий
156ArgumentAUTHENTICATEpredictiveСредний
157ArgumentbasePathpredictiveСредний
158ArgumentbauthpredictiveНизкий
159ArgumentbookidpredictiveНизкий
160ArgumentcatpredictiveНизкий
161ArgumentcatidpredictiveНизкий
162Argumentcat_idpredictiveНизкий
163Argumentccp_actpredictiveНизкий
164ArgumentcharsetpredictiveНизкий
165Argumentcode_nopredictiveНизкий
166ArgumentconfigFilepredictiveСредний
167ArgumentcontentpredictiveНизкий
168ArgumentContent-LengthpredictiveВысокий
169ArgumentCPG_M_DIRpredictiveСредний
170Argumentdata3predictiveНизкий
171ArgumentdocDownloadPath/uploadLocationpredictiveВысокий
172ArgumenterrpredictiveНизкий
173ArgumentfilepredictiveНизкий
174ArgumentfilenamepredictiveСредний
175ArgumentfromName/messagepredictiveВысокий
176ArgumentgopredictiveНизкий
177ArgumentgroupspredictiveНизкий
178ArgumenthostnamepredictiveСредний
179ArgumentidpredictiveНизкий
180ArgumentipAddrpredictiveНизкий
181ArgumentIP addresspredictiveСредний
182Argumentitem_idpredictiveНизкий
183Argumentl/dl/delpredictiveСредний
184ArgumentlayoutpredictiveНизкий
185ArgumentmapTitlepredictiveСредний
186ArgumentmosConfig_absolute_pathpredictiveВысокий
187ArgumentnamepredictiveНизкий
188ArgumentpagepredictiveНизкий
189ArgumentpasswordpredictiveСредний
190ArgumentPasswordpredictiveСредний
191Argumentphpbb_root_pathpredictiveВысокий
192ArgumentprioritypredictiveСредний
193ArgumentreasonpredictiveНизкий
194ArgumentredirectpredictiveСредний
195Argumentredirect_uripredictiveСредний
196ArgumentRefererpredictiveНизкий
197ArgumentreferrerpredictiveСредний
198ArgumentresourceNamepredictiveСредний
199ArgumentrootpathpredictiveСредний
200ArgumentsbppredictiveНизкий
201ArgumentsearchpredictiveНизкий
202ArgumentsearchidpredictiveСредний
203ArgumentsidpredictiveНизкий
204ArgumentsitepredictiveНизкий
205Argumentsms_contentpredictiveСредний
206Argumentsort_bypredictiveНизкий
207ArgumentsrcpredictiveНизкий
208ArgumentSwfilepredictiveНизкий
209Argumentsys_namepredictiveСредний
210Argumenttpldir/filename/type/nidpredictiveВысокий
211ArgumentupfilepredictiveНизкий
212ArgumentuploaddirpredictiveСредний
213Argumentup_auto_logpredictiveСредний
214ArgumenturlpredictiveНизкий
215ArgumentuselangpredictiveНизкий
216ArgumentwdpredictiveНизкий
217Argument_receiverspredictiveСредний
218Input Value%0a/%0dpredictiveНизкий
219Input Value./../../../predictiveСредний
220Input Value1" onmouseover=prompt(947671) bad="predictiveВысокий
221Input Value</script><script>alert(1)</script>predictiveВысокий
222Input Value<ScRiPt >alert(991)</ScRiPt>predictiveВысокий
223Input Valuewelc0mepredictiveНизкий
224Input Value\x3D../../../../etc/passwdpredictiveВысокий
225Network Port8888predictiveНизкий
226Network Porttcp/873predictiveНизкий
227Network Porttcp/6200predictiveСредний

Ссылки (4)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!