Rocket Kitten Анализ

IOB - Indicator of Behavior (715)

Временная шкала

Язык

en684
ja8
fr6
es6
ru4

Страна

us490
ir72
es46
ru12
gb4

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

Microsoft Windows26
GPAC8
Oracle MySQL Server6
WordPress6
PHP6

Уязвимости

#УязвимостиBaseTemp0dayСегодняЭ�RemCTIEPSSCVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash раскрытие информации5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
2Microsoft Windows Win32k Local Privilege Escalation7.87.1$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.040.00264CVE-2023-29336
3Hikvision Product Message эскалация привилегий5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.020.97493CVE-2021-36260
4Google Chrome WebRTC повреждение памяти6.36.0$25k-$100k$5k-$25kHighOfficial Fix0.000.01152CVE-2022-2294
5DZCP deV!L`z Clanportal config.php эскалация привилегий7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.620.00943CVE-2010-0966
6SourceCodester Canteen Management System food.php query межсайтовый скриптинг4.44.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00059CVE-2022-4091
7MINMAX newsDia.php sql-инъекция6.35.8$0-$5k$0-$5kNot DefinedNot Defined0.080.00083CVE-2020-36535
8SourceCodester Canteen Management System POST Request ajax_invoice.php query sql-инъекция6.66.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.040.00316CVE-2022-4222
9SourceCodester Event Registration System межсайтовый скриптинг3.63.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.060.00063CVE-2022-4233
10SourceCodester Apartment Visitor Management System action-visitor.php sql-инъекция7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.040.00142CVE-2022-2772
11HTC One/Sense Mail Client слабая аутентификация4.84.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.040.00133CVE-2013-10001
12SourceCodester Online Tours & Travels Management System disapprove_delete.php exec sql-инъекция7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.00063CVE-2023-2619
13WordPress do_trackbacks sql-инъекция6.35.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000.00122CVE-2010-4257
14Microsoft IIS межсайтовый скриптинг5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.040.00548CVE-2017-0055
15wordpress-gallery-transformation gallery.php sql-инъекция8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00211CVE-2017-1002028
16Fortinet FortiOS SSL VPN Web Portal обход каталога8.18.0$0-$5k$0-$5kNot DefinedOfficial Fix0.030.97410CVE-2018-13379
17Campcodes Online Thesis Archiving System view_department.php sql-инъекция7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.050.00073CVE-2023-2144
18OpenSSH Authentication Username раскрытие информации5.34.8$5k-$25k$0-$5kHighOfficial Fix0.040.10737CVE-2016-6210
19Redis XAUTOCLAIM Command повреждение памяти6.05.9$0-$5k$0-$5kNot DefinedOfficial Fix0.010.01156CVE-2022-35951
20Roku RokuOS Realtek WiFi Chip неизвестная уязвимость4.64.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00044CVE-2022-27152

Кампании (1)

These are the campaigns that can be associated with the actor:

  • Rocket Kitten

IOC - Indicator of Compromise (91)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-адресHostnameАкторКампанииIdentifiedТипУверенность
15.39.223.227Magic HoundRocket Kitten17.12.2020verifiedВысокий
25.145.151.1ip-5-145-151-1.hosts.businesscomnetworks.comMagic HoundRocket Kitten17.12.2020verifiedВысокий
35.145.151.2ip-5-145-151-2.hosts.businesscomnetworks.comMagic HoundRocket Kitten17.12.2020verifiedВысокий
45.145.151.3ip-5-145-151-3.hosts.businesscomnetworks.comMagic HoundRocket Kitten17.12.2020verifiedВысокий
55.145.151.4ip-5-145-151-4.hosts.businesscomnetworks.comMagic HoundRocket Kitten17.12.2020verifiedВысокий
65.145.151.5ip-5-145-151-5.hosts.businesscomnetworks.comMagic HoundRocket Kitten17.12.2020verifiedВысокий
75.145.151.6ip-5-145-151-6.hosts.businesscomnetworks.comMagic HoundRocket Kitten17.12.2020verifiedВысокий
85.145.151.7ip-5-145-151-7.hosts.businesscomnetworks.comMagic HoundRocket Kitten17.12.2020verifiedВысокий
931.192.105.10Magic HoundRocket Kitten17.12.2020verifiedВысокий
1083.170.33.37host-83-170-33-37.customer.teleport-iabg.deRocket Kitten07.04.2022verifiedВысокий
1183.170.33.60host-83-170-33-60.customer.teleport-iabg.deRocket Kitten07.04.2022verifiedВысокий
1283.170.33.80host-83-170-33-80.customer.teleport-iabg.deRocket Kitten07.04.2022verifiedВысокий
1383.170.43.67host-83-170-43-67.customer.teleport-iabg.deRocket Kitten07.04.2022verifiedВысокий
1484.11.75.220host-84-11-75-220.customer.teleport-iabg.deRocket Kitten07.04.2022verifiedВысокий
1584.11.146.52host-84-11-146-52.customer.teleport-iabg.deMagic HoundRocket Kitten17.12.2020verifiedВысокий
1684.11.146.53host-84-11-146-53.customer.teleport-iabg.deMagic HoundRocket Kitten17.12.2020verifiedВысокий
1784.11.146.54host-84-11-146-54.customer.teleport-iabg.deMagic HoundRocket Kitten17.12.2020verifiedВысокий
1884.11.146.55host-84-11-146-55.customer.teleport-iabg.deMagic HoundRocket Kitten17.12.2020verifiedВысокий
1984.11.146.56host-84-11-146-56.customer.teleport-iabg.deMagic HoundRocket Kitten17.12.2020verifiedВысокий
20XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
21XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
22XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
23XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
24XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
25XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
26XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
27XXX.X.XXX.XXXxxxxxxx.xxxxxxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
28XXX.X.XXX.XXXxxxxxxx.xxxxxxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
29XXX.X.XXX.XXXxxxxx.xxxxxxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
30XXX.X.XXX.XXXxxxxxxx.xxxxxxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
31XXX.X.XXX.XXXxxxxx.xxxxxxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
32XXX.X.XXX.XXXxxxxx.xxxxxxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
33XXX.X.XXX.XXXxxxxx.xxxxxxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
34XXX.X.XXX.XXXxxxxxxx.xxxxxxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
35XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
36XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
37XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
38XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
39XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
40XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
41XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
42XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
43XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
44XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
45XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
46XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
47XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
48XXX.X.XXX.XXxxxxxx.xxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
49XXX.X.XXX.XXxxxxxx.xxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
50XXX.X.XXX.XXxxxxxx.xxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
51XXX.X.XXX.XXxxxxxx.xxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
52XXX.X.XXX.XXXxxxxxx.xxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
53XXX.X.XXX.XXXxxxxxx.xxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
54XXX.X.XXX.XXXxxxxxx.xxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
55XXX.X.XXX.XXXxxxxxx.xxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
56XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
57XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
58XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
59XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
60XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
61XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
62XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
63XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
64XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
65XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
66XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
67XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
68XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
69XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
70XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
71XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
72XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
73XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
74XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
75XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
76XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
77XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
78XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
79XXX.XXX.XX.XXXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
80XXX.XXX.XX.XXXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
81XXX.XXX.XX.XXXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
82XXX.XXX.XX.XXXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
83XXX.XXX.XX.XXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
84XXX.XXX.XX.XXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
85XXX.XXX.XX.XXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
86XXX.XXX.XX.XXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
87XXX.XXX.XX.XXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
88XXX.XXX.XXX.XXXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
89XXX.XXX.XX.XXXxxxx.xxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
90XXX.XXX.XX.XXXxxxx.xxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий
91XXX.XXX.XXX.XXXXxxxx XxxxxXxxxxx Xxxxxx17.12.2020verifiedВысокий

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueУязвимостиВектор доступаТипУверенность
1T1006CWE-22Path TraversalpredictiveВысокий
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveВысокий
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveВысокий
4T1059CWE-88, CWE-94Argument InjectionpredictiveВысокий
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveВысокий
6TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
7TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveВысокий
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveВысокий
9TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveВысокий
10TXXXXCWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveВысокий
11TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveВысокий
12TXXXXCWE-XXXxx XxxxxxxxxpredictiveВысокий
13TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveВысокий
14TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
15TXXXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveВысокий
16TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveВысокий
17TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
18TXXXX.XXXCWE-XXXXxxxxxxxpredictiveВысокий
19TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий
20TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveВысокий
21TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveВысокий
22TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveВысокий
23TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveВысокий
24TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveВысокий

IOA - Indicator of Attack (252)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1File.htaccesspredictiveСредний
2File/admin.phppredictiveСредний
3File/admin/book/create/predictiveВысокий
4File/admin/curriculum/view_curriculum.phppredictiveВысокий
5File/admin/departments/view_department.phppredictiveВысокий
6File/Admin/login.phppredictiveВысокий
7File/admin/loginc.phppredictiveВысокий
8File/admin/students/manage.phppredictiveВысокий
9File/admin/user/manage_user.phppredictiveВысокий
10File/auditLogAction.dopredictiveВысокий
11File/cgi-bin/wapopenpredictiveВысокий
12File/devices/acurite.cpredictiveВысокий
13File/DocSystem/Repos/getReposAllUsers.dopredictiveВысокий
14File/etc/ajenti/config.ymlpredictiveВысокий
15File/etc/sudoerspredictiveСредний
16File/event/admin/?page=user/listpredictiveВысокий
17File/example/editorpredictiveВысокий
18File/foms/place-order.phppredictiveВысокий
19File/getcfg.phppredictiveСредний
20File/GetCSSashx/?CP=%2fwebconfigpredictiveВысокий
21File/goform/login_processpredictiveВысокий
22File/goform/rlmswitchr_processpredictiveВысокий
23File/goforms/rlminfopredictiveВысокий
24File/newsDia.phppredictiveСредний
25File/pluginpredictiveНизкий
26File/pms/index.phppredictiveВысокий
27File/rating.phppredictiveСредний
28File/reviewer/system/system/admins/manage/users/user-update.phppredictiveВысокий
29File/scas/admin/predictiveСредний
30File/scas/classes/Users.php?f=save_userpredictiveВысокий
31File/xxxxxxxx/xxxxx.xxxpredictiveВысокий
32File/xxx/xxx_xxxxxx.xpredictiveВысокий
33File/xxxxxxx/predictiveСредний
34File/xxxxxxxxx-xxxxxxx-xxxxxxxxxxxxxx/xxxxxxx.xxxpredictiveВысокий
35Filexxxxxx-xxxxxxx.xxxpredictiveВысокий
36Filexxxxxxx.xxxpredictiveСредний
37Filexxx_xx_xxxx.xxxpredictiveВысокий
38Filexxxxx.xxxpredictiveСредний
39Filexxxxx/xxxxxx/xxxxxxx.xxxpredictiveВысокий
40Filexxxxx/xxxxx.xxxpredictiveВысокий
41Filexxxxx/xxxxxx.xxxpredictiveВысокий
42Filexxxxx_xxxxxxx.xxxpredictiveВысокий
43Filexx_xxxxxx.xxxpredictiveВысокий
44Filexxxxx/xxxxxxxx/xx-xxx/xx_xxxxxxx.xpredictiveВысокий
45Filexxxx_xxxxxxx.xxxpredictiveВысокий
46Filexxx/xxxxx/xxxx/xxxxpredictiveВысокий
47Filexxxxxxxxxxxxxxx.xxxxpredictiveВысокий
48Filexxxx-xxxxxx.xpredictiveВысокий
49Filexxxxxxxxx.xxxpredictiveВысокий
50Filexxxxxxx.xxpredictiveСредний
51Filexxxxx.xxxpredictiveСредний
52Filexxxxxxxx.xxxpredictiveСредний
53Filexxx-xxx/xxxxxxpredictiveВысокий
54Filexxx.xxpredictiveНизкий
55Filexxxxxx/xxx.xpredictiveСредний
56Filexxxxxx/xxxxxxx/xxxxxxxxxx_xxxxxxxx.xxxpredictiveВысокий
57Filexxx?xxx=xxxxxpredictiveВысокий
58Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveВысокий
59Filexxxx/xxxxxxxx.xxxx.xxxxxxx.xxxpredictiveВысокий
60Filexxxxxx.xxxpredictiveСредний
61Filexxxxxxxxxx_xxxxxx.xxxpredictiveВысокий
62Filexxxxx/xxxx/xxxxxxxxpredictiveВысокий
63Filexxxxxxx/xxx/xxx-xxx.xpredictiveВысокий
64Filexxxxxxx/xxxxxxxxxx/xxx/xxxx/xxxx-xxx.xpredictiveВысокий
65Filexxxxxxx/xxx/xxxx/xxxxx.xpredictiveВысокий
66Filexxxxxxxxxx.xxxxpredictiveВысокий
67Filexxxxx.xxxpredictiveСредний
68Filexxx/xxxx/xxx/xxxxx_xxxx.xpredictiveВысокий
69Filexxx/xxxx/xxx_xxx.xpredictiveВысокий
70Filexxxxxxxx.xpredictiveСредний
71Filexxxx.xxxpredictiveСредний
72Filexxxxx.xxxpredictiveСредний
73Filexxxxxxx.xxxpredictiveСредний
74Filexxxx.xxxpredictiveСредний
75Filexxxxxxx-xxxxxx/xxxxxxxx/xxxxx/xxxx/xxxxxx_xxxx.xxxpredictiveВысокий
76Filexxx_xxxx.xxxpredictiveСредний
77Filexxxx.xxxpredictiveСредний
78Filexxxxxxxxx.xxxpredictiveВысокий
79Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveВысокий
80Filexxxxxxxxxxxx.xxxpredictiveВысокий
81Filexxxxxxxxx.xxxpredictiveВысокий
82Filexxx/xxxxxx.xxxpredictiveВысокий
83Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveВысокий
84Filexxxxxxx/xxxxxxxxx.xxxpredictiveВысокий
85Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveВысокий
86Filexxxxx.xxxpredictiveСредний
87Filexxxxx.xxxpredictiveСредний
88Filexxxxx.xxx/xxxxxxxxxx/xxx_xxxxxxxxpredictiveВысокий
89Filexxxx_xxxx.xxxpredictiveВысокий
90Filexxxxxx.xpredictiveСредний
91Filexxxxx.xxx.xxx.xxpredictiveВысокий
92Filexxxxxxxx/xxx/xxxxxx.xpredictiveВысокий
93Filexxxxxxxx/xxx/xxxxx.xpredictiveВысокий
94Filexxxxxx.xxxpredictiveСредний
95Filexxxx-xxxxxxxx.xxxpredictiveВысокий
96Filexxxxx.xxxpredictiveСредний
97Filexxxxx.xxxpredictiveСредний
98Filexxxxx.xxxpredictiveСредний
99Filexxxxx_xxx.xxxpredictiveВысокий
100Filexxxxx_xx.xxxxpredictiveВысокий
101Filexx-xxxxx/xxxx-xxxx.xxxpredictiveВысокий
102Filexxx_xxxxx.xpredictiveСредний
103Filexxxxxxx.xxxpredictiveСредний
104Filexxx/xxxxxxxxx/xxxxx_xxxx.xpredictiveВысокий
105Filexxxx_xxxxxx.xxxpredictiveВысокий
106Filexxx/xxxxx.xxxxpredictiveВысокий
107Filexxxx.xxxpredictiveСредний
108Filexxxxxxxx.xxxpredictiveСредний
109Filexxxxxxxx_xxxxxxxx.xxxpredictiveВысокий
110Filexxxxxxx.xxxpredictiveСредний
111Filexxxxxxxxxxxxx-xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx/xxx/xxxxx_xxx/xx_xxxxxxx.xxxpredictiveВысокий
112Filexxxxxx_xxxxxxxxxx_xxxxx.xxxpredictiveВысокий
113Filexxxx.xxxpredictiveСредний
114Filexxxxxxx.xxxpredictiveСредний
115Filexxxxxx.xxxpredictiveСредний
116Filexxxxxxxxxx.xxxpredictiveВысокий
117Filexxxxxxxx.xxxpredictiveСредний
118Filexxx_xxxx_xxxxxxxxx.xxpredictiveВысокий
119Filexxxx/xxx/xxx_xxxx.xpredictiveВысокий
120Filexxxxxxxxxxxxxxxx.xxxpredictiveВысокий
121Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveВысокий
122Filexxxxx.xxxpredictiveСредний
123Filexxxx.xxxpredictiveСредний
124Filexxx/xxxxxxx.xpredictiveВысокий
125Filexxx/xxxx/xxx/xxxx.xpredictiveВысокий
126Filexxx_xxxxx.xpredictiveСредний
127Filexxxxxx_xxxxxxx.xxxpredictiveВысокий
128Filexxxxxxxxxx.xxxpredictiveВысокий
129Filexxxxx-xxxxxxxxxxxx.xxxpredictiveВысокий
130Filexxxxxx.xxxpredictiveСредний
131Filexxxx/xxx-xxx.xxxpredictiveВысокий
132Filexxxxx/xxxxxx.xxxpredictiveВысокий
133Filexxxx_xxxxx.xxxpredictiveВысокий
134Filexxx.xxxpredictiveНизкий
135FilexxxxxxpredictiveНизкий
136Filexx-xxxxx/xxxxxxxx/xxxxx-xx-xxxxx-xxxx.xxxpredictiveВысокий
137Filexx-xxxxx/xxxxx-xxxxxx.xxxpredictiveВысокий
138Filexx-xxxxxxxx/xx/xxxxxxxxxxxxpredictiveВысокий
139Filexx-xxxxx.xxxpredictiveСредний
140Filexx-xxxxxxxxxxx.xxxpredictiveВысокий
141Filexxxxxx.xxxpredictiveСредний
142File\xxxxx\xxxxxxxxxx\xxxxxxxx.xxxpredictiveВысокий
143File\xxxxxxx\xxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveВысокий
144File\xxxx\xxxxxxxxxx\xxxx.xxxpredictiveВысокий
145File_xxxxxx.xxxpredictiveСредний
146Library/_xxx_xxx/xxxxx.xxxpredictiveВысокий
147Libraryxxxxxx.xxxpredictiveСредний
148Libraryxxx/xx_xxx.xpredictiveСредний
149Libraryxxxxxxxx/xxxxxxx/xxxxx/xxx.xxxpredictiveВысокий
150Argument$_xxxxxx['xxxxx_xxxxxx']predictiveВысокий
151Argument$_xxxxxxx['xxxxxxx']['xxxx']predictiveВысокий
152Argumentxxx_xxxxpredictiveСредний
153Argumentxxxxxx/xxxxxxpredictiveВысокий
154ArgumentxxxxxxxxpredictiveСредний
155ArgumentxxxxxxpredictiveНизкий
156Argumentxxx_xxxpredictiveНизкий
157ArgumentxxxpredictiveНизкий
158Argumentxxx_xxpredictiveНизкий
159ArgumentxxxpredictiveНизкий
160ArgumentxxxpredictiveНизкий
161Argumentxxxx_xxpredictiveНизкий
162ArgumentxxxxxxxxxxxxxxxpredictiveВысокий
163ArgumentxxxxxxpredictiveНизкий
164ArgumentxxxxxxxxxxxxxxpredictiveВысокий
165ArgumentxxxxpredictiveНизкий
166ArgumentxxxpredictiveНизкий
167ArgumentxxxxpredictiveНизкий
168Argumentxxxxxx/xxxxxxpredictiveВысокий
169ArgumentxxxxpredictiveНизкий
170ArgumentxxxxxxxxxxpredictiveСредний
171ArgumentxxxxxxxxpredictiveСредний
172ArgumentxxxxxxpredictiveНизкий
173Argumentxxxxx xxxx/xxxx xxxxpredictiveВысокий
174ArgumentxxxxpredictiveНизкий
175Argumentx/xx/x/xxxx_xxxxxxxx_xxxxxx/xxxx_xxxxxxpredictiveВысокий
176Argumentxxxxx/xxxxxxxxxxxxxxpredictiveВысокий
177ArgumentxxxxpredictiveНизкий
178ArgumentxxxxpredictiveНизкий
179ArgumentxxxxxxxxxpredictiveСредний
180ArgumentxxxxxxxxxxpredictiveСредний
181ArgumentxxxxpredictiveНизкий
182Argumentxxxx/xxxxxxxpredictiveСредний
183ArgumentxxxxpredictiveНизкий
184ArgumentxxpredictiveНизкий
185ArgumentxxxxxxxxpredictiveСредний
186ArgumentxxxxxxxpredictiveНизкий
187Argumentxxxx_xxpredictiveНизкий
188ArgumentxxxxpredictiveНизкий
189ArgumentxxxpredictiveНизкий
190ArgumentxxxxxxxpredictiveНизкий
191Argumentxxx_xxxxpredictiveСредний
192ArgumentxxxpredictiveНизкий
193Argumentxxxxxx_xxxx_xxxxpredictiveВысокий
194Argumentxxxxxx_xxpredictiveСредний
195ArgumentxxxxpredictiveНизкий
196ArgumentxxxxxxxpredictiveНизкий
197ArgumentxxxxxxxpredictiveНизкий
198Argumentxxxxxxx/xxxx/xxxxxxxxpredictiveВысокий
199Argumentxxxxx/xxxxxxxpredictiveВысокий
200ArgumentxxxxxxpredictiveНизкий
201ArgumentxxxxpredictiveНизкий
202ArgumentxxxxpredictiveНизкий
203ArgumentxxxxxxxxpredictiveСредний
204ArgumentxxxxpredictiveНизкий
205Argumentxxxx_xxxxpredictiveСредний
206Argumentxxxx_xxpredictiveНизкий
207Argumentxxxxxxx_xxpredictiveСредний
208Argumentxxxxxxx_xxxxpredictiveСредний
209ArgumentxxxxxxpredictiveНизкий
210ArgumentxxxxxxxxpredictiveСредний
211ArgumentxxxxxxxpredictiveНизкий
212ArgumentxxxxxxxxxxpredictiveСредний
213ArgumentxxxxxxpredictiveНизкий
214ArgumentxxxxxxpredictiveНизкий
215Argumentxxxxxx/xxxxxx_xxxxxxpredictiveВысокий
216Argumentxxxxxxxxxx/xxxxxxxpredictiveВысокий
217ArgumentxxxxxxxxpredictiveСредний
218Argumentxxxxxxxx[xxxx xxxxxxx][xxxxxxxxxxxxxxxxxx]predictiveВысокий
219ArgumentxxxxpredictiveНизкий
220ArgumentxxxpredictiveНизкий
221ArgumentxxxxxxxxxpredictiveСредний
222Argumentxxxxxxxxxxxx/xxxxxxxxxxxxxxxxpredictiveВысокий
223ArgumentxxxxxxxxxxpredictiveСредний
224ArgumentxxxxxxxxpredictiveСредний
225ArgumentxxxxxpredictiveНизкий
226ArgumentxxxxxxxxxxxpredictiveСредний
227ArgumentxxxxxpredictiveНизкий
228ArgumentxxxpredictiveНизкий
229ArgumentxxxpredictiveНизкий
230Argumentxxxx/xxxxpredictiveСредний
231ArgumentxxxxxxxxpredictiveСредний
232Argumentxxxx_xxpredictiveНизкий
233Argumentxxxx_xxxxpredictiveСредний
234ArgumentxxxxxpredictiveНизкий
235Argument\xxx\predictiveНизкий
236Argument\xxxxxx\predictiveСредний
237Argument_xxxxxpredictiveНизкий
238Input Value%xx%xx%xxxxx%xxxxx=x%xxxxxxxxx=xxxxx(x)%xxpredictiveВысокий
239Input Value-xpredictiveНизкий
240Input Value../predictiveНизкий
241Input Value../..predictiveНизкий
242Input Value.xxxpredictiveНизкий
243Input Valuexx' xxx xxx_xxxx.xxxxxxx('xxxx://xxxxxxxxx_xxxx/xxxxx')='x' xxxxx xx xxxxx_xxxx)) --predictiveВысокий
244Input Value::$xxxxx_xxxxxxxxxxpredictiveВысокий
245Input Valuexxxxx' xx 'x'='xpredictiveВысокий
246Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveВысокий
247Input Valuexxxxxxxxx' xxx 'x'='xpredictiveВысокий
248Input Value\xpredictiveНизкий
249Pattern|xx xx xx|predictiveСредний
250Network Portxxx/xx (xxx xxxxxxxx)predictiveВысокий
251Network Portxxx/xxx (xxx)predictiveВысокий
252Network Portxxx xxxxxx xxxxpredictiveВысокий

Ссылки (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!