Magic Hound Анализ

IOB - Indicator of Behavior (593)

Временная шкала

Язык

en564
es12
fr6
ja4
pl4

Страна

us446
ir56
af2
bg2
ru2

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

WordPress10
GPAC8
Microsoft Windows8
Adobe Acrobat Reader6
IBM QRadar SIEM6

Уязвимости

#УязвимостиBaseTemp0dayСегодняЭ�RemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash раскрытие информации5.35.2$5k-$25kРасчетHighWorkaround0.020160.02CVE-2007-1192
2Hikvision Product Message эскалация привилегий5.55.5$0-$5k$0-$5kHighNot Defined0.975050.05CVE-2021-36260
3Google Chrome WebRTC повреждение памяти6.36.0$25k-$100k$5k-$25kHighOfficial Fix0.011520.04CVE-2022-2294
4SourceCodester Canteen Management System food.php query межсайтовый скриптинг4.44.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000590.00CVE-2022-4091
5DZCP deV!L`z Clanportal config.php эскалация привилегий7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.97CVE-2010-0966
6MINMAX newsDia.php sql-инъекция6.35.8$0-$5k$0-$5kNot DefinedNot Defined0.000830.04CVE-2020-36535
7SourceCodester Canteen Management System POST Request ajax_invoice.php query sql-инъекция6.66.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.003160.05CVE-2022-4222
8SourceCodester Event Registration System межсайтовый скриптинг3.63.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.00CVE-2022-4233
9SourceCodester Apartment Visitor Management System action-visitor.php sql-инъекция7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001420.05CVE-2022-2772
10HTC One/Sense Mail Client слабая аутентификация4.84.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.001330.05CVE-2013-10001
11SourceCodester Online Tours & Travels Management System disapprove_delete.php exec sql-инъекция7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000730.15CVE-2023-2619
12WordPress do_trackbacks sql-инъекция6.35.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.001220.00CVE-2010-4257
13Microsoft IIS межсайтовый скриптинг5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.10CVE-2017-0055
14wordpress-gallery-transformation gallery.php sql-инъекция8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.002110.00CVE-2017-1002028
15Fortinet FortiOS SSL VPN Web Portal обход каталога8.18.0$0-$5k$0-$5kHighOfficial Fix0.974100.00CVE-2018-13379
16Campcodes Online Thesis Archiving System view_department.php sql-инъекция7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001460.05CVE-2023-2144
17OpenSSH Authentication Username раскрытие информации5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.36CVE-2016-6210
18Redis XAUTOCLAIM Command повреждение памяти6.05.9$0-$5k$0-$5kNot DefinedOfficial Fix0.014580.01CVE-2022-35951
19Roku RokuOS Realtek WiFi Chip неизвестная уязвимость4.64.5$0-$5k$0-$5kNot DefinedNot Defined0.000440.00CVE-2022-27152
20Maran PHP Shop prod.php sql-инъекция7.37.3$0-$5k$0-$5kHighUnavailable0.001370.05CVE-2008-4879

Кампании (3)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (102)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-адресHostnameАкторКампанииIdentifiedТипУверенность
15.9.244.151static.151.244.9.5.clients.your-server.deMagic HoundSaffron Rose01.01.2021verifiedВысокий
25.39.223.227Magic HoundRocket Kitten17.12.2020verifiedВысокий
35.145.151.1ip-5-145-151-1.hosts.businesscomnetworks.comMagic HoundRocket Kitten17.12.2020verifiedВысокий
45.145.151.2ip-5-145-151-2.hosts.businesscomnetworks.comMagic HoundRocket Kitten17.12.2020verifiedВысокий
55.145.151.3ip-5-145-151-3.hosts.businesscomnetworks.comMagic HoundRocket Kitten17.12.2020verifiedВысокий
65.145.151.4ip-5-145-151-4.hosts.businesscomnetworks.comMagic HoundRocket Kitten17.12.2020verifiedВысокий
75.145.151.5ip-5-145-151-5.hosts.businesscomnetworks.comMagic HoundRocket Kitten17.12.2020verifiedВысокий
85.145.151.6ip-5-145-151-6.hosts.businesscomnetworks.comMagic HoundRocket Kitten17.12.2020verifiedВысокий
95.145.151.7ip-5-145-151-7.hosts.businesscomnetworks.comMagic HoundRocket Kitten17.12.2020verifiedВысокий
1031.192.105.10Magic HoundRocket Kitten17.12.2020verifiedВысокий
1145.32.186.3345.32.186.33.vultr.comMagic HoundPupyRAT17.12.2020verifiedСредний
1245.56.123.129li941-129.members.linode.comMagic Hound17.12.2020verifiedВысокий
1345.58.37.142Magic Hound17.12.2020verifiedВысокий
1445.76.128.16545.76.128.165.vultr.comMagic Hound17.12.2020verifiedСредний
1569.87.223.26Magic Hound17.12.2020verifiedВысокий
1681.17.28.227Magic HoundSaffron Rose17.12.2020verifiedВысокий
1781.17.28.229Magic HoundSaffron Rose17.12.2020verifiedВысокий
1881.17.28.231Magic HoundSaffron Rose17.12.2020verifiedВысокий
1981.17.28.235Magic HoundSaffron Rose01.01.2021verifiedВысокий
2084.11.146.52host-84-11-146-52.customer.teleport-iabg.deMagic HoundRocket Kitten17.12.2020verifiedВысокий
2184.11.146.53host-84-11-146-53.customer.teleport-iabg.deMagic HoundRocket Kitten17.12.2020verifiedВысокий
22XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
23XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
24XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
25XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
26XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
27XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
28XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
29XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
30XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
31XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
32XX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxx.xxxxxxxxxx.xx.xxXxxxx XxxxxXxxxxxx Xxxx01.01.2021verifiedВысокий
33XX.XXX.XX.XXXxxxx Xxxxx17.12.2020verifiedВысокий
34XX.XXX.XX.XXXxxxx XxxxxXxxxxxx17.12.2020verifiedВысокий
35XXX.XXX.XXX.XXXXxxxx Xxxxx17.12.2020verifiedВысокий
36XXX.XXX.XXX.XXXxxx-xx.xxxxx.xxxXxxxx Xxxxx17.12.2020verifiedВысокий
37XXX.X.XXX.XXXxxxxxxx.xxxxxxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
38XXX.X.XXX.XXXxxxxxxx.xxxxxxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
39XXX.X.XXX.XXXxxxxx.xxxxxxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
40XXX.X.XXX.XXXxxxxxxx.xxxxxxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
41XXX.X.XXX.XXXxxxxx.xxxxxxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
42XXX.X.XXX.XXXxxxxx.xxxxxxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
43XXX.X.XXX.XXXxxxxx.xxxxxxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
44XXX.X.XXX.XXXxxxxxxx.xxxxxxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
45XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
46XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
47XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
48XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
49XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
50XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
51XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
52XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
53XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
54XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
55XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
56XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
57XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
58XXX.X.XXX.XXxxxxxx.xxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
59XXX.X.XXX.XXxxxxxx.xxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
60XXX.X.XXX.XXxxxxxx.xxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
61XXX.X.XXX.XXxxxxxx.xxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
62XXX.X.XXX.XXXxxxxxx.xxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
63XXX.X.XXX.XXXxxxxxx.xxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
64XXX.X.XXX.XXXxxxxxx.xxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
65XXX.X.XXX.XXXxxxxxx.xxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
66XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
67XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
68XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
69XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
70XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
71XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
72XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
73XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
74XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
75XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
76XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
77XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
78XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
79XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
80XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
81XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
82XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
83XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
84XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
85XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
86XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
87XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
88XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
89XXX.XXX.XX.XXXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
90XXX.XXX.XX.XXXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
91XXX.XXX.XX.XXXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
92XXX.XXX.XX.XXXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
93XXX.XXX.XX.XXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
94XXX.XXX.XX.XXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
95XXX.XXX.XX.XXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
96XXX.XXX.XX.XXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
97XXX.XXX.XX.XXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
98XXX.XX.XX.XXXXxxxx XxxxxXxxxxxx17.12.2020verifiedВысокий
99XXX.XXX.XXX.XXXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
100XXX.XXX.XX.XXXxxxx.xxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
101XXX.XXX.XX.XXXxxxx.xxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
102XXX.XXX.XXX.XXXXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueКлассУязвимостиВектор доступаТипУверенность
1T1006CAPEC-126CWE-22Path TraversalpredictiveВысокий
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveВысокий
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveВысокий
4T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveВысокий
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveВысокий
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
7TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveВысокий
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveВысокий
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveВысокий
10TXXXXCAPEC-CWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveВысокий
11TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveВысокий
12TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveВысокий
13TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveВысокий
14TXXXXCAPEC-50CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
15TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveВысокий
16TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveВысокий
17TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
18TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveВысокий
19TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий
20TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveВысокий
21TXXXXCAPEC-157CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveВысокий
22TXXXX.XXXCAPEC-112CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveВысокий
23TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveВысокий
24TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveВысокий

IOA - Indicator of Attack (231)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1File.htaccesspredictiveСредний
2File/admin.phppredictiveСредний
3File/admin/book/create/predictiveВысокий
4File/admin/curriculum/view_curriculum.phppredictiveВысокий
5File/admin/departments/view_department.phppredictiveВысокий
6File/Admin/login.phppredictiveВысокий
7File/admin/loginc.phppredictiveВысокий
8File/admin/students/manage.phppredictiveВысокий
9File/admin/user/manage_user.phppredictiveВысокий
10File/auditLogAction.dopredictiveВысокий
11File/cgi-bin/wapopenpredictiveВысокий
12File/devices/acurite.cpredictiveВысокий
13File/DocSystem/Repos/getReposAllUsers.dopredictiveВысокий
14File/etc/ajenti/config.ymlpredictiveВысокий
15File/event/admin/?page=user/listpredictiveВысокий
16File/example/editorpredictiveВысокий
17File/foms/place-order.phppredictiveВысокий
18File/getcfg.phppredictiveСредний
19File/GetCSSashx/?CP=%2fwebconfigpredictiveВысокий
20File/goform/login_processpredictiveВысокий
21File/goform/rlmswitchr_processpredictiveВысокий
22File/goforms/rlminfopredictiveВысокий
23File/newsDia.phppredictiveСредний
24File/pluginpredictiveНизкий
25File/pms/index.phppredictiveВысокий
26File/rating.phppredictiveСредний
27File/reviewer/system/system/admins/manage/users/user-update.phppredictiveВысокий
28File/scas/admin/predictiveСредний
29File/xxxx/xxxxxxx/xxxxx.xxx?x=xxxx_xxxxpredictiveВысокий
30File/xxxxxxxx/xxxxx.xxxpredictiveВысокий
31File/xxx/xxx_xxxxxx.xpredictiveВысокий
32File/xxxxxxx/predictiveСредний
33File/xxxxxxxxx-xxxxxxx-xxxxxxxxxxxxxx/xxxxxxx.xxxpredictiveВысокий
34Filexxxxxx-xxxxxxx.xxxpredictiveВысокий
35Filexxxxxxx.xxxpredictiveСредний
36Filexxx_xx_xxxx.xxxpredictiveВысокий
37Filexxxxx.xxxpredictiveСредний
38Filexxxxx/xxxxxx/xxxxxxx.xxxpredictiveВысокий
39Filexxxxx/xxxxx.xxxpredictiveВысокий
40Filexxxxx/xxxxxx.xxxpredictiveВысокий
41Filexxxxx_xxxxxxx.xxxpredictiveВысокий
42Filexx_xxxxxx.xxxpredictiveВысокий
43Filexxxxx/xxxxxxxx/xx-xxx/xx_xxxxxxx.xpredictiveВысокий
44Filexxxx_xxxxxxx.xxxpredictiveВысокий
45Filexxx/xxxxx/xxxx/xxxxpredictiveВысокий
46Filexxxxxxxxxxxxxxx.xxxxpredictiveВысокий
47Filexxxx-xxxxxx.xpredictiveВысокий
48Filexxxxxxxxx.xxxpredictiveВысокий
49Filexxxxxxx.xxpredictiveСредний
50Filexxxxx.xxxpredictiveСредний
51Filexxxxxxxx.xxxpredictiveСредний
52Filexxx-xxx/xxxxxxpredictiveВысокий
53Filexxx.xxpredictiveНизкий
54Filexxxxxx/xxx.xpredictiveСредний
55Filexxxxxx/xxxxxxx/xxxxxxxxxx_xxxxxxxx.xxxpredictiveВысокий
56Filexxx?xxx=xxxxxpredictiveВысокий
57Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveВысокий
58Filexxxx/xxxxxxxx.xxxx.xxxxxxx.xxxpredictiveВысокий
59Filexxxxxx.xxxpredictiveСредний
60Filexxxxxxxxxx_xxxxxx.xxxpredictiveВысокий
61Filexxxxx/xxxx/xxxxxxxxpredictiveВысокий
62Filexxxxxxx/xxx/xxx-xxx.xpredictiveВысокий
63Filexxxxxxx/xxxxxxxxxx/xxx/xxxx/xxxx-xxx.xpredictiveВысокий
64Filexxxxxxx/xxx/xxxx/xxxxx.xpredictiveВысокий
65Filexxxxxxxxxx.xxxxpredictiveВысокий
66Filexxxxx.xxxpredictiveСредний
67Filexxxxxxxx.xpredictiveСредний
68Filexxxx.xxxpredictiveСредний
69Filexxxxx.xxxpredictiveСредний
70Filexxxxxxx.xxxpredictiveСредний
71Filexxxx.xxxpredictiveСредний
72Filexxxxxxx-xxxxxx/xxxxxxxx/xxxxx/xxxx/xxxxxx_xxxx.xxxpredictiveВысокий
73Filexxx_xxxx.xxxpredictiveСредний
74Filexxxxxxxxx.xxxpredictiveВысокий
75Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveВысокий
76Filexxxxxxxxxxxx.xxxpredictiveВысокий
77Filexxx/xxxxxx.xxxpredictiveВысокий
78Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveВысокий
79Filexxxxxxx/xxxxxxxxx.xxxpredictiveВысокий
80Filexxxxx.xxxpredictiveСредний
81Filexxxxx.xxxpredictiveСредний
82Filexxxxx.xxx/xxxxxxxxxx/xxx_xxxxxxxxpredictiveВысокий
83Filexxxx_xxxx.xxxpredictiveВысокий
84Filexxxxx.xxx.xxx.xxpredictiveВысокий
85Filexxxxxxxx/xxx/xxxxxx.xpredictiveВысокий
86Filexxxxxxxx/xxx/xxxxx.xpredictiveВысокий
87Filexxxxxx.xxxpredictiveСредний
88Filexxxx-xxxxxxxx.xxxpredictiveВысокий
89Filexxxxx.xxxpredictiveСредний
90Filexxxxx.xxxpredictiveСредний
91Filexxxxx.xxxpredictiveСредний
92Filexxxxx_xxx.xxxpredictiveВысокий
93Filexxxxx_xx.xxxxpredictiveВысокий
94Filexx-xxxxx/xxxx-xxxx.xxxpredictiveВысокий
95Filexxx_xxxxx.xpredictiveСредний
96Filexxxxxxx.xxxpredictiveСредний
97Filexxx/xxxxxxxxx/xxxxx_xxxx.xpredictiveВысокий
98Filexxxx_xxxxxx.xxxpredictiveВысокий
99Filexxx/xxxxx.xxxxpredictiveВысокий
100Filexxxx.xxxpredictiveСредний
101Filexxxxxxxx.xxxpredictiveСредний
102Filexxxxxxxx_xxxxxxxx.xxxpredictiveВысокий
103Filexxxxxxx.xxxpredictiveСредний
104Filexxxxxx_xxxxxxxxxx_xxxxx.xxxpredictiveВысокий
105Filexxxx.xxxpredictiveСредний
106Filexxxxxxx.xxxpredictiveСредний
107Filexxxxxx.xxxpredictiveСредний
108Filexxxxxxxxxx.xxxpredictiveВысокий
109Filexxxxxxxx.xxxpredictiveСредний
110Filexxx_xxxx_xxxxxxxxx.xxpredictiveВысокий
111Filexxxxxxxxxxxxxxxx.xxxpredictiveВысокий
112Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveВысокий
113Filexxxxx.xxxpredictiveСредний
114Filexxxx.xxxpredictiveСредний
115Filexxx/xxxxxxx.xpredictiveВысокий
116Filexxx/xxxx/xxx/xxxx.xpredictiveВысокий
117Filexxx_xxxxx.xpredictiveСредний
118Filexxxxxx_xxxxxxx.xxxpredictiveВысокий
119Filexxxxx-xxxxxxxxxxxx.xxxpredictiveВысокий
120Filexxxxxx.xxxpredictiveСредний
121Filexxxx/xxx-xxx.xxxpredictiveВысокий
122Filexxxxx/xxxxxx.xxxpredictiveВысокий
123Filexxx.xxxpredictiveНизкий
124FilexxxxxxpredictiveНизкий
125Filexx-xxxxx/xxxxxxxx/xxxxx-xx-xxxxx-xxxx.xxxpredictiveВысокий
126Filexx-xxxxx/xxxxx-xxxxxx.xxxpredictiveВысокий
127Filexx-xxxxxxxx/xx/xxxxxxxxxxxxpredictiveВысокий
128Filexx-xxxxx.xxxpredictiveСредний
129Filexx-xxxxxxxxxxx.xxxpredictiveВысокий
130Filexxxxxx.xxxpredictiveСредний
131File\xxxxx\xxxxxxxxxx\xxxxxxxx.xxxpredictiveВысокий
132File\xxxxxxx\xxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveВысокий
133File\xxxx\xxxxxxxxxx\xxxx.xxxpredictiveВысокий
134File_xxxxxx.xxxpredictiveСредний
135Library/_xxx_xxx/xxxxx.xxxpredictiveВысокий
136Libraryxxx/xx_xxx.xpredictiveСредний
137Libraryxxxxxxxx/xxxxxxx/xxxxx/xxx.xxxpredictiveВысокий
138Argument$_xxxxxxx['xxxxxxx']['xxxx']predictiveВысокий
139Argumentxxx_xxxxpredictiveСредний
140Argumentxxxxxx/xxxxxxpredictiveВысокий
141ArgumentxxxxxxxxpredictiveСредний
142ArgumentxxxxxxpredictiveНизкий
143Argumentxxx_xxxpredictiveНизкий
144ArgumentxxxpredictiveНизкий
145Argumentxxx_xxpredictiveНизкий
146ArgumentxxxpredictiveНизкий
147ArgumentxxxpredictiveНизкий
148Argumentxxxx_xxpredictiveНизкий
149ArgumentxxxxxxxxxxxxxxxpredictiveВысокий
150ArgumentxxxxxxpredictiveНизкий
151ArgumentxxxxpredictiveНизкий
152ArgumentxxxpredictiveНизкий
153ArgumentxxxxpredictiveНизкий
154Argumentxxxxxx/xxxxxxpredictiveВысокий
155ArgumentxxxxpredictiveНизкий
156ArgumentxxxxxxxxxxpredictiveСредний
157ArgumentxxxxxxpredictiveНизкий
158Argumentxxxxx xxxx/xxxx xxxxpredictiveВысокий
159Argumentx/xx/x/xxxx_xxxxxxxx_xxxxxx/xxxx_xxxxxxpredictiveВысокий
160Argumentxxxxx/xxxxxxxxxxxxxxpredictiveВысокий
161ArgumentxxxxpredictiveНизкий
162ArgumentxxxxpredictiveНизкий
163ArgumentxxxxxxxxxxpredictiveСредний
164ArgumentxxxxpredictiveНизкий
165Argumentxxxx/xxxxxxxpredictiveСредний
166ArgumentxxxxpredictiveНизкий
167ArgumentxxpredictiveНизкий
168ArgumentxxxxxxxxpredictiveСредний
169ArgumentxxxxxxxpredictiveНизкий
170Argumentxxxx_xxpredictiveНизкий
171ArgumentxxxxpredictiveНизкий
172ArgumentxxxpredictiveНизкий
173Argumentxxx_xxxxpredictiveСредний
174ArgumentxxxpredictiveНизкий
175Argumentxxxxxx_xxxx_xxxxpredictiveВысокий
176Argumentxxxxxx_xxpredictiveСредний
177ArgumentxxxxpredictiveНизкий
178ArgumentxxxxxxxpredictiveНизкий
179ArgumentxxxxxxxpredictiveНизкий
180Argumentxxxxxxx/xxxx/xxxxxxxxpredictiveВысокий
181Argumentxxxxx/xxxxxxxpredictiveВысокий
182ArgumentxxxxxxpredictiveНизкий
183ArgumentxxxxpredictiveНизкий
184ArgumentxxxxpredictiveНизкий
185ArgumentxxxxxxxxpredictiveСредний
186ArgumentxxxxpredictiveНизкий
187Argumentxxxx_xxxxpredictiveСредний
188Argumentxxxx_xxpredictiveНизкий
189Argumentxxxxxxx_xxpredictiveСредний
190Argumentxxxxxxx_xxxxpredictiveСредний
191ArgumentxxxxxxpredictiveНизкий
192ArgumentxxxxxxxxpredictiveСредний
193ArgumentxxxxxxxpredictiveНизкий
194ArgumentxxxxxxxxxxpredictiveСредний
195ArgumentxxxxxxpredictiveНизкий
196ArgumentxxxxxxpredictiveНизкий
197Argumentxxxxxx/xxxxxx_xxxxxxpredictiveВысокий
198Argumentxxxxxxxxxx/xxxxxxxpredictiveВысокий
199ArgumentxxxxxxxxpredictiveСредний
200Argumentxxxxxxxx[xxxx xxxxxxx][xxxxxxxxxxxxxxxxxx]predictiveВысокий
201ArgumentxxxxpredictiveНизкий
202ArgumentxxxpredictiveНизкий
203ArgumentxxxxxxxxxpredictiveСредний
204Argumentxxxxxxxxxxxx/xxxxxxxxxxxxxxxxpredictiveВысокий
205ArgumentxxxxxxxxpredictiveСредний
206ArgumentxxxxxpredictiveНизкий
207ArgumentxxxxxxxxxxxpredictiveСредний
208ArgumentxxxxxpredictiveНизкий
209ArgumentxxxpredictiveНизкий
210ArgumentxxxpredictiveНизкий
211Argumentxxxx/xxxxpredictiveСредний
212ArgumentxxxxxxxxpredictiveСредний
213Argumentxxxx_xxpredictiveНизкий
214Argumentxxxx_xxxxpredictiveСредний
215ArgumentxxxxxpredictiveНизкий
216Argument\xxx\predictiveНизкий
217Argument\xxxxxx\predictiveСредний
218Argument_xxxxxpredictiveНизкий
219Input Value%xx%xx%xxxxx%xxxxx=x%xxxxxxxxx=xxxxx(x)%xxpredictiveВысокий
220Input Value../predictiveНизкий
221Input Value../..predictiveНизкий
222Input Value.xxxpredictiveНизкий
223Input Valuexx' xxx xxx_xxxx.xxxxxxx('xxxx://xxxxxxxxx_xxxx/xxxxx')='x' xxxxx xx xxxxx_xxxx)) --predictiveВысокий
224Input Value::$xxxxx_xxxxxxxxxxpredictiveВысокий
225Input Valuexxxxx' xx 'x'='xpredictiveВысокий
226Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveВысокий
227Input Valuexxxxxxxxx' xxx 'x'='xpredictiveВысокий
228Input Value\xpredictiveНизкий
229Pattern|xx xx xx|predictiveСредний
230Network Portxxx/xxx (xxx)predictiveВысокий
231Network Portxxx xxxxxx xxxxpredictiveВысокий

Ссылки (6)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!