Brunei Unknown 分析

IOB - Indicator of Behavior (1000)

时间轴

语言

en698
ja106
zh72
de34
es28

国家/地区

us600
cn104
jp90
gb50
ar34

演员

活动

利益

时间轴

类型

供应商

产品

Microsoft Windows30
Linux Kernel14
Apache Tomcat12
Oracle WebLogic Server12
Apache HTTP Server10

漏洞

#漏洞BaseTemp0day今天修正EPSSCTICVE
1DZCP deV!L`z Clanportal config.php 权限升级7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.15CVE-2010-0966
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash 信息公开5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
3LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.93
4Juniper Junos OS Routing Engine 拒绝服务7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000780.00CVE-2023-22396
5nginx 权限升级6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002415.52CVE-2020-12440
6libxml2 buf.c 内存损坏6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001500.00CVE-2022-29824
7libexpat storeRawNames 内存损坏5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.014220.02CVE-2022-25315
8Mytipper Zogo Shop products.php SQL注入7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.00CVE-2008-2447
9Moagallery Moa index.php SQL注入7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000990.00CVE-2009-3975
10Apache Log4j Lookup 拒绝服务6.46.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.966250.04CVE-2021-45105
11myStickymenu Plugin Bar Text Setting 跨网站脚本3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000580.00CVE-2021-24425
12Basti2web Book Panel books.php SQL注入7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.03CVE-2009-4889
13FiberHome HG6245D Telnet Server 弱身份验证8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.008420.06CVE-2021-27177
14Serendipity exit.php 权限升级6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.24
15Foxit PDF Reader exportXFAData Local Privilege Escalation5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.07CVE-2023-27363
16Juniper Junos OS/Junos OS Evolved BGP Update Message 拒绝服务7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000460.02CVE-2023-0026
17Postfix Admin functions.inc.php SQL注入7.37.0$5k-$25k$0-$5kHighOfficial Fix0.002530.03CVE-2014-2655
18ampleShop category.cfm SQL注入7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.006210.02CVE-2006-2038
19SourceCodester Library Management System lab.php SQL注入7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000980.06CVE-2022-2491
20ModSecurity Web Application Firewall 权限升级5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001750.00CVE-2023-24021

IOC - Indicator of Compromise (70)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP地址Hostname参与者活动Identified类型可信度
15.62.60.48r-48-60-62-5.consumer-pool.prcdn.netBrunei Unknown2022-11-09verified
25.62.62.48r-48-62-62-5.consumer-pool.prcdn.netBrunei Unknown2022-11-09verified
35.182.197.0Brunei Unknown2022-11-09verified
423.247.136.0Brunei Unknown2022-11-09verified
537.120.151.152Brunei Unknown2022-11-09verified
637.230.183.0Brunei Unknown2022-11-09verified
743.225.40.0Brunei Unknown2022-11-09verified
843.225.136.0Brunei Unknown2022-11-09verified
943.251.128.0Brunei Unknown2022-11-09verified
1045.12.70.28slave.get-eye.comBrunei Unknown2022-11-09verified
1145.12.71.28Brunei Unknown2022-11-09verified
1245.126.140.0Brunei Unknown2022-11-09verified
1345.127.140.0Brunei Unknown2022-11-09verified
1446.36.201.111Brunei Unknown2022-11-09verified
15XX.XX.XXX.XXXXxxxxx Xxxxxxx2022-11-09verified
16XX.XXX.XX.XXXxxxxx Xxxxxxx2022-11-09verified
17XX.XX.XX.XXxxxxx Xxxxxxx2022-11-09verified
18XX.XX.XXX.XXxxxxx Xxxxxxx2022-11-09verified
19XX.X.XXX.XXxxxxx Xxxxxxx2022-11-09verified
20XX.XX.XXX.XXXxxxxx Xxxxxxx2022-11-09verified
21XXX.X.XXX.XXxxxxx Xxxxxxx2022-11-09verified
22XXX.XX.XXX.XXxxxxx Xxxxxxx2022-11-09verified
23XXX.XX.XXX.XXxxxxx Xxxxxxx2022-11-09verified
24XXX.XX.XX.XXxxxxx Xxxxxxx2022-11-09verified
25XXX.XX.XXX.XXxxxxx Xxxxxxx2022-11-09verified
26XXX.XX.XX.XXxxxxx Xxxxxxx2022-11-09verified
27XXX.XX.XXX.XXxxxxx Xxxxxxx2022-11-09verified
28XXX.XXX.XXX.XXxxxxx Xxxxxxx2022-11-09verified
29XXX.XXX.XX.XXxxxxx Xxxxxxx2023-04-21verified
30XXX.XXX.XX.XXxxxxx Xxxxxxx2022-11-09verified
31XXX.XXX.XX.XXxxxxx Xxxxxxx2022-11-09verified
32XXX.XXX.XXX.XXxxxxx Xxxxxxx2022-11-09verified
33XXX.XXX.XXX.XXxxxxx Xxxxxxx2022-11-09verified
34XXX.XXX.XXX.XXxxxxx Xxxxxxx2022-11-09verified
35XXX.X.XXX.XXxxxxx Xxxxxxx2022-11-09verified
36XXX.XXX.XXX.XXxxxxx Xxxxxxx2022-11-09verified
37XXX.XXX.XXX.XXxxxxx Xxxxxxx2022-11-09verified
38XXX.XX.X.XXxxxxx Xxxxxxx2022-11-09verified
39XXX.XX.XXX.XXxxxxx Xxxxxxx2023-04-21verified
40XXX.XX.XXX.XXxxxxx Xxxxxxx2023-04-21verified
41XXX.XX.XXX.XXxxxxx Xxxxxxx2023-04-21verified
42XXX.XX.XXX.XXxxxxx Xxxxxxx2023-04-21verified
43XXX.XX.XXX.XXxxxxx Xxxxxxx2023-04-21verified
44XXX.XX.XXX.XXxxxxx Xxxxxxx2023-04-21verified
45XXX.XX.XXX.XXxxxxx Xxxxxxx2023-04-21verified
46XXX.XXX.XX.XXxxxxx Xxxxxxx2022-11-09verified
47XXX.XXX.X.XXxxxxx Xxxxxxx2022-11-09verified
48XXX.XX.XXX.XXxxxxx Xxxxxxx2022-11-09verified
49XXX.XX.X.XXxxxxx Xxxxxxx2022-11-09verified
50XXX.XX.XX.XXxxxxx Xxxxxxx2022-11-09verified
51XXX.X.XXX.XXxxxxx Xxxxxxx2022-11-09verified
52XXX.XXX.XX.XXxxxxx Xxxxxxx2022-11-09verified
53XXX.XXX.XX.XXXxxxxxxx.xxxxxx.xxXxxxxx Xxxxxxx2022-11-09verified
54XXX.XXX.XX.XXxxxxx Xxxxxxx2022-11-09verified
55XXX.XX.XXX.XXxxxxx Xxxxxxx2022-11-09verified
56XXX.XXX.XXX.XXxxxxx Xxxxxxx2022-11-09verified
57XXX.XX.XX.XXXxxxxx Xxxxxxx2022-11-09verified
58XXX.XX.XXX.XXXxxxxx Xxxxxxx2022-11-09verified
59XXX.XXX.X.XXxxxxx Xxxxxxx2022-11-09verified
60XXX.XX.XX.XXxxxxx Xxxxxxx2022-11-09verified
61XXX.XX.XXX.XXxxxxx Xxxxxxx2022-11-09verified
62XXX.XX.XX.XXxxxxx Xxxxxxx2022-11-09verified
63XXX.XX.XX.XXxxxxx Xxxxxxx2023-04-21verified
64XXX.XX.XX.XXxxxxx Xxxxxxx2023-04-21verified
65XXX.XX.XX.XXxxxxx Xxxxxxx2022-11-09verified
66XXX.XX.XXX.XXxxxxx Xxxxxxx2022-11-09verified
67XXX.XXX.XX.XXxxxxx Xxxxxxx2022-11-09verified
68XXX.XXX.X.XXxxxxx Xxxxxxx2022-11-09verified
69XXX.XXX.XX.XXxxxxx Xxxxxxx2022-11-09verified
70XXX.XXX.XXX.Xxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxx Xxxxxxx2022-11-09verified

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechnique漏洞访问向量类型可信度
1T1006CWE-21, CWE-22, CWE-23, CWE-24Path Traversalpredictive
2T1055CWE-74Improper Neutralization of Data within XPath Expressionspredictive
3T1059CWE-94, CWE-1321Argument Injectionpredictive
4T1059.007CWE-79, CWE-80Cross Site Scriptingpredictive
5T1068CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary Privilegespredictive
6TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx Xxxxxxxxpredictive
7TXXXX.XXXCWE-XXXXxx-xxx Xxxx Xxxxxxx Xxxxpredictive
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictive
9TXXXX.XXXCWE-XXXXxxx Xxxxxxxxpredictive
10TXXXXCWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictive
11TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxpredictive
12TXXXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx Xxxxxpredictive
13TXXXXCWE-XXXxx Xxxxxxxxxpredictive
14TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictive
15TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx Xxxxxxxxxxxpredictive
16TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx Xxxxpredictive
17TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx Xxxxpredictive
18TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
19TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive
20TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictive
21TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictive
22TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx Xxxxxpredictive
23TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictive
24TXXXXCWE-XXXXxxxxxxxxxx Xxxxxxpredictive

IOA - Indicator of Attack (431)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

ID分类Indicator类型可信度
1File.htaccesspredictive
2File.php.gifpredictive
3File/+CSCOE+/logon.htmlpredictive
4File/acms/admin/cargo_types/manage_cargo_type.phppredictive
5File/admin.php?p=/Area/index#tab=t2predictive
6File/admin/add-services.phppredictive
7File/admin/ajax/avatar.phppredictive
8File/admin/edit-services.phppredictive
9File/admin/forgot-password.phppredictive
10File/admin/index.phppredictive
11File/admin/lab.phppredictive
12File/admin/login.phppredictive
13File/admin/payment.phppredictive
14File/admin/show.phppredictive
15File/api/file_uploader.phppredictive
16File/api/RecordingList/DownloadRecord?file=predictive
17File/api/sys/loginpredictive
18File/api/v1/terminal/sessions/?limit=1predictive
19File/Application/Admin/Controller/ConfigController.class.phppredictive
20File/bin/boapredictive
21File/boat/login.phppredictive
22File/cimompredictive
23File/clinic/disease_symptoms_view.phppredictive
24File/default.php?idx=17predictive
25File/dev/shmpredictive
26File/downloadpredictive
27File/envpredictive
28File/forum/away.phppredictive
29File/GponForm/device_Form?script/predictive
30File/login/index.phppredictive
31File/mgmt/tm/util/bashpredictive
32File/netpredictive
33File/opt/bin/clipredictive
34File/ppredictive
35File/patient/doctors.phppredictive
36File/phpinventory/editcategory.phppredictive
37File/SASWebReportStudio/logonAndRender.dopredictive
38File/service/uploadpredictive
39File/setup/finishpredictive
40File/spip.phppredictive
41File/src/dede/makehtml_js_action.phppredictive
42File/sysmanage/edit_manageadmin.phppredictive
43File/uncpath/predictive
44File/updown/upload.cgipredictive
45File/user/del.phppredictive
46File/viewer/krpano.htmlpredictive
47File/wp-admin/admin-ajax.phppredictive
48File/_nextpredictive
49File/_vti_pvt/access.cnfpredictive
50File14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgipredictive
51Fileact.phppredictive
52FileActionServlet.javapredictive
53Fileadclick.phppredictive
54Filexxxxx.xxxpredictive
55Filexxxxx.xxx/xxxpredictive
56Filexxxxx/xxx.xxxpredictive
57Filexxxxx/xxxxx.xxx/xxxx/xxx/xpredictive
58Filexxxxx/xxxxx.xxx?xx=xxxxxx&xxxxxx=xxxx_xxxxxpredictive
59Filexxxxx/xxxxxxxx/xxxxxxxxxx.xxx?xxxxxx=xxxpredictive
60Filexxxxxxxxxxxxxpredictive
61Filexxxxxxxxxxxxx/xxxx/xxxxxxxx.xxxpredictive
62Filexxxxxxxxxxxxxxxxxxxxx.xxxxx.xxxpredictive
63Filexxxxx_xxxx.xxxpredictive
64Filexxxxxxxx_xxxxxxxx_xxxxxxx.xxxpredictive
65Filexxxxxx.xxxpredictive
66Filexxxx/xxxxxx/xxxxxx_xxxpredictive
67Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictive
68Filexxxxx_xxxxxx.xxxpredictive
69Filexxxxxxxxx/xxxxxxxxxxxxxpredictive
70Filexxx.xxxpredictive
71Filexxx/xxx/xxxx-xxxpredictive
72Filexxx/xxxxx/xxxxxxxxxx/xxxx.xxxpredictive
73Filexxxxxxxxxxxxxx.xxxpredictive
74Filexxxxxxxx.xxxpredictive
75Filexxxxxxx_xxxx_xxxxxxx_xxxxxx_xxx.xpredictive
76Filexxxxxxx_xxxxxxxxx_xxxx.xxxpredictive
77Filexxxxxxxx.xxxpredictive
78Filexxxxxx.xpredictive
79Filexxxxxxxx/xxxxx.xpredictive
80Filexxxxx.xxxpredictive
81Filexx-xxxxxxxxx.xxxpredictive
82Filexxx.xpredictive
83Filexxxxxx-xxxxxx-xx.xxxpredictive
84Filexxxx.xxxpredictive
85Filexxxx_xxxxxxx.xxxpredictive
86Filexxxxxxxxx.xxxxpredictive
87Filexxxxxxxx.xxxpredictive
88Filexxxxxxxx_xxxx.xxxpredictive
89Filexxxx/xxpredictive
90Filexxx-xxx/xxxxxxx.xxpredictive
91Filexxx-xxx/xxxxxx?xxx=_xxxxpredictive
92Filexxx/xxxxxxx.xxpredictive
93Filexxxxx.xxxxxxxxxxx.xxxx[x]=xxxpredictive
94Filexxxxx.xxxxx.xxxpredictive
95Filexxxxxxxxxx_xxxxx.xxxpredictive
96Filexxx.xxxpredictive
97Filexxxxxxx_xxxxxxx/xxxxx/xxxx.xxx?xxxxxx=xxxxxpredictive
98Filexxxxxxxx.xxxpredictive
99Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictive
100Filexxxxxx.xxxpredictive
101Filex_xxxxxxpredictive
102Filexxxx/xxxxxxxxxxxxxxx.xxxpredictive
103Filexxxxxx/xxxxxxx/xxxxx.xxpredictive
104Filexxxxxx.xxxpredictive
105Filexxxxxxx.xxxpredictive
106Filexxxxxxxxx.xxxpredictive
107Filexxxx.xxxpredictive
108Filexxxxxxxx.xxxpredictive
109Filexxxxxxx/xxx/xxx-xxxxxxxx.xpredictive
110Filexxxxxxx/xxx/xxxxxxxx/xxxxx.xpredictive
111Filexxxxxxx/xxx/xxxxxx/xxxxxxxx/xxxxx.xpredictive
112Filexxxxx.xxxpredictive
113Filexxxx/xxxxxxxxxx/xxxxxx-xxxx.xpredictive
114Filexxxx-xxxx.xpredictive
115Filexxxx.xxxpredictive
116Filexxx/xxxx/xxx_xxxx.xpredictive
117Filexxxxxxxxxxx.xxxxx.xxxpredictive
118Filexxxxxxxxx.xxxxpredictive
119Filexxxxxxxxxxxxxxxxx.xxxxpredictive
120Filexxxxxxxxxx.xxxxx.xxx.xxxpredictive
121Filexxxxxxx_xx_xxxxxx.xxxpredictive
122Filexxx_xxxx.xpredictive
123Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictive
124Filexxxxxxxxx/xxxxx/xxxxxxxxxxxx/xxxxxxxxx.xxxpredictive
125Filexx/xxxxx/xxxxx.xpredictive
126Filexxxxxxxxx.xxx.xxxpredictive
127Filexxx_xxxxxxx.xxxpredictive
128Filexxxxxx/xxxxxxxxxxxxpredictive
129Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictive
130Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictive
131Filexxxxxxxxxxxxxxxxxxx.xxxxpredictive
132Filexxx_xxxx.xxxpredictive
133Filexxxxxxxxx.xxxpredictive
134Filexxx/xxxxxx.xxxpredictive
135Filexxx/xxxxxxxxx.xxx.xxxpredictive
136Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictive
137Filexxxxxxxx/xxxx.xxxpredictive
138Filexxxxxxxx/xxxxxxxx.xxxpredictive
139Filexxxxx.xxxpredictive
140Filexxxxx.xxxpredictive
141Filexxxxxxx.xpredictive
142Filexxxxxxxxx/xxxxx/xxx_xxx/xxxx.xxxpredictive
143Filexxxxxxxx/xxxxxxxx_xxxxxxx_xxxxxx/xxxxx.xxxpredictive
144Filexxxxxxxxxxxxx.xxxpredictive
145Filexxxx.xxxpredictive
146Filexxxx_xxxxxxx.xxxxpredictive
147Filexxxx_xxxx.xxxpredictive
148Filexx/xxx/xxxxxxxx/xxx_xxxxxxxxx/xxx_xxxxxxxx_xxxxx/_/xxxxxxx_xxxpredictive
149Filexxx.xxxpredictive
150Filexxxxxx\xxxxxxxxx\xxxxxx\xxxxxxx\xxxxxxxxxxxxxpredictive
151Filexxxxxxx.xxxpredictive
152Filexxxxxxxxx.xpredictive
153Filexxxxxxxxxx/xxxx.xpredictive
154Filexxxx/xx.xxxpredictive
155Filexxxx\xxxxxxx\xxxxxxxxxx.xxxxx.xxxpredictive
156Filexxxxx.xxxpredictive
157Filexxxxx.xxxxpredictive
158Filexxxxxxxxx.xxxpredictive
159Filexxxxx_xxxxxxx.xxxpredictive
160Filexxxx.xxxpredictive
161Filexxxx.xxxpredictive
162Filexxxx_xxxxx.xxxpredictive
163Filexxxxxx/xxxxxxxx.xxxpredictive
164Filexxxxxxx.xxxpredictive
165Filexxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxx.xxxx_xxxxxx.xxx/xxxx_xxxxxx.xxxpredictive
166Filexxx_xxxxx_xxxx.xpredictive
167Filexxxxxxxx.xxxpredictive
168Filexxxx/xxxxxx.xxxpredictive
169Filexxxxpredictive
170Filexxx/xxxxxxxxx/xxx_xxxxx.xpredictive
171Filexxx/xxxx/xxxx_xxxxxx.xpredictive
172Filexxxx.xxxpredictive
173Filexxxx.xxxxpredictive
174Filexxx_xxxx_xxx_xxxxxxxxxx.xpredictive
175Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictive
176Filexxxxxxxx.xxxpredictive
177Filexxxxx_xxxxxxxx.xxxpredictive
178Filexxxxx_xxx.xxxpredictive
179Filexxxxxxxxx.xxx.xxxpredictive
180Filexxxxxxx.xxxpredictive
181Filexxx_xxx.xpredictive
182Filexxxxx.xxxpredictive
183Filexxx_xxxxxxxxx.xxxpredictive
184Filexxxxxxxx.xxxpredictive
185Filexxxxx.xxxpredictive
186Filexxxx.xxxpredictive
187Filexxxxxxx.xxxpredictive
188Filexxxxxxx.xxxxxx.xxxpredictive
189Filexxxxxxxxxxxxx.xxxpredictive
190Filexxxxxxxx.xxxpredictive
191Filexxxxxxxxxx.xxxpredictive
192Filexxxxxxx_xxxxxxx.xxxpredictive
193Filexxxxxxx.xxxpredictive
194Filexxxxxx/xxxxx.xxxpredictive
195Filexxxxxxxxxxxxxxxxxxxxxxxxxxx!xxxxxxx.xxxxpredictive
196Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictive
197Filexxxx.xxxpredictive
198Filexxxxx.xxxpredictive
199Filexxxxx.xxxpredictive
200Filexxxxxxxx.xxxpredictive
201Filexxxxxxxxxx.xxxpredictive
202Filexxxxx-xxxx/xxxxx-xxxxx-xxxx.xxxpredictive
203Filexxxxxxxx.xxxpredictive
204Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictive
205Filexxxx_xxxxx.xxxpredictive
206Filexxxx_xxx_xx.xpredictive
207Filexxxxxxxxxx.xxxx.xxxpredictive
208Filexxxxxxxpredictive
209Filexxxxx-xxxxxx-xx.xxxpredictive
210Filexxxxxxxxxxxxpredictive
211Filexxxxxx.xxpredictive
212Filexxxxxx.xxxpredictive
213Filexxxxxx_xxxx.xxxpredictive
214Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictive
215Filexxxxxxxx.xxxpredictive
216Filexxxxx.xxxpredictive
217Filexxxx.xxxpredictive
218Filexxxxxx\xxxxxx\xxxxxx\xxx\xxxxxx\xxx.xxxpredictive
219Filexxxx.xxxpredictive
220Filexxxxxxxxx.xxxpredictive
221Filexxxxxxxxxxx.xxxpredictive
222Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictive
223Filexxxx_xxxx.xxxpredictive
224Filexxxx.xpredictive
225Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxx/xxxxxxxxx.xxxxpredictive
226Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictive
227Filexxxxxxx/xxxxxxxx.xpredictive
228Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictive
229Filexxxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx.xxxxpredictive
230Filexxxx-xxxxx.xxxpredictive
231Filexxxx-xxxxxxxx.xxxpredictive
232Filexxxxxxxx.xxxpredictive
233Filexxxxx/xxxxxxxx.xpredictive
234Filexxxx.xxxpredictive
235Filexxx/xxx.xxxxx.xxxpredictive
236Filexxxxxxx-x-x-x.xxxpredictive
237Filexxxxxx.xxxpredictive
238Filexxxxxxxxxxxxxx.xxx/xxxxxxxxxxxxxxxx.xxxpredictive
239Filexxxxxxxx.xxxpredictive
240Filexxxxxxxx/xxxxxxxxpredictive
241Filexxxxxxxxxxxx_xxxxxx.xxxxpredictive
242Filexxxx/xxx/xxxx-xxxxx.xxxpredictive
243Filexxxxx.xpredictive
244Filexxxxxxx.xxxpredictive
245Filexxxxxxx.xxxpredictive
246Filexxxx_xxxx.xxxpredictive
247Filexxxx.xxxpredictive
248Filexxx.xxxpredictive
249Filexxxxxx.xxxpredictive
250Filexxxx.xpredictive
251Filexxxxxx.xxxpredictive
252Filexxx/xxxxxxx.xxxpredictive
253Filexxxxxxxx.xxxpredictive
254Filexxxxxx.xxxpredictive
255Filexx-xxxxx/xxxxx.xxx?xxxx=xxxxxxxxx-xxxxxxxxx&xxxxxx=xxxxpredictive
256Filexx-xxxxx/xxxx.xxx?xxxx_xxxx=xxxxx&xxxx=xxxxxx-xxxxxxx-xxxxxxxpredictive
257Filexx-xxxxx/xxxx.xxxpredictive
258Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictive
259Filexx-xxxxxxxxx.xxxpredictive
260Filexxxxxxxx.xpredictive
261Filexxxxxx.xxxpredictive
262Filexxxx.xxpredictive
263Filexxxxxxx.xxxpredictive
264Filexxxxxxxxxxxx.xxxpredictive
265Filexxxxxxxxxxxxx.xxpredictive
266File\\.\xxxx\xxxxxxxxxxx\xxxxxxxxxxxpredictive
267Libraryxxxxxx/xxx/xxxxxxx_xxxxxx_xxxx.xxxpredictive
268Libraryxxxxxxxxxxxx/xxxx/xxxxxxxxxx.xxxpredictive
269Libraryxxxxxxxxxx.xxxpredictive
270Libraryxxx/xxxxxxxx.xxpredictive
271Libraryxxx/xxxxxxxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictive
272Libraryxxxxxx.xxxpredictive
273Libraryxx/xxx.xxx.xxxpredictive
274Libraryxxxxxxx.xxxpredictive
275Libraryxxxxx.xxxpredictive
276Libraryxxxxxxxx.xxxpredictive
277Libraryxxxxx.xxxpredictive
278Libraryxxxxxxx.xxx/xxxxxx.xxxpredictive
279Argumentxxxxxxx xx/xxxxxxx xxxxpredictive
280Argumentxxxxxxpredictive
281Argumentxxxxxxxpredictive
282Argumentxxxxxxx_xxpredictive
283Argumentxxxxxxx_xxpredictive
284Argumentxxxxxx_xxxxpredictive
285Argumentxxxxxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxpredictive
286Argumentxxxxxxxxpredictive
287Argumentxxxx_xxxpredictive
288Argumentxxxx_xxx[xxx_xxxxxxxxxx]predictive
289Argumentxxxxxpredictive
290Argumentxxxxxxpredictive
291Argumentxxxx_xxx_xxxxpredictive
292Argumentxxxpredictive
293Argumentxxxxxpredictive
294Argumentxxx_xxpredictive
295Argumentxxxpredictive
296Argumentxxxpredictive
297Argumentxxxxxxxxxxxxxxxpredictive
298Argumentxxxxx.xxxxxxxxxxx.xxxx[x]=xxxpredictive
299Argumentxxxx/xxxxx/xxxxx_xxxxxxxxxxxpredictive
300Argumentxxxx_xxpredictive
301Argumentxxxxxxpredictive
302Argumentxxxxxx[xxx_xxxx_xxxx]predictive
303Argumentxxxxxxxxxxpredictive
304Argumentxxxxpredictive
305Argumentxxxx/xxxxpredictive
306Argumentxxxxxxxxpredictive
307Argumentxxxxxxxpredictive
308Argumentxxxx_xxxxx_xxxxxxxxxx_xxxxx_xxxxpredictive
309Argumentxxxxpredictive
310Argumentxxxxxxxxxxpredictive
311Argumentxxxxxxxxxxxxxpredictive
312Argumentxxpredictive
313Argumentxxxxxxpredictive
314Argumentxxxxxpredictive
315Argumentxxxxxpredictive
316Argumentxxxxx_xxxx_xxxxpredictive
317Argumentxxxxxxxxxxxpredictive
318Argumentxxxxxxxxx->xxxxxxxxxpredictive
319Argumentxx_xxxxxxxpredictive
320Argumentxxxxxxpredictive
321Argumentxxxxxxxxpredictive
322Argumentxxxxxxxxpredictive
323Argumentxxxx_xxxxpredictive
324Argumentxxxx_xxxpredictive
325Argumentxxxxxxxxxxxpredictive
326Argumentxxxxpredictive
327Argumentxxxxxxx[xx]/xxxxxxx[xxxxx]predictive
328Argumentxxxxxxx_xxpredictive
329Argumentxxxxxxx[xx_xxx_xxxx]predictive
330Argumentxxxxpredictive
331Argumentxxxxpredictive
332Argumentxxxxpredictive
333Argumentxxxx_xxxxxx_xx/xxxx_x_xxxxxxxxx_xxx/xxxx_x_xxxxxxxxx/xxxx_xxxxxxxxx_xxx/xxxx_xxxxxxxxxpredictive
334Argumentxxpredictive
335Argumentxxpredictive
336Argumentxx/xxxxxpredictive
337Argumentxxxpredictive
338Argumentxx_xxxxxxxxpredictive
339Argumentxxxxxxxxxxpredictive
340Argumentxxxxxxpredictive
341Argumentxxxxpredictive
342Argumentxxxxxxxxxxxxpredictive
343Argumentxxxxx[xxxxx][xx]predictive
344Argumentxxxxxpredictive
345Argumentxxxxpredictive
346Argumentxxxxxxxx_xxxpredictive
347Argumentxxxxx/xxxxxxpredictive
348Argumentxxxxxxpredictive
349Argumentxxpredictive
350Argumentxxxxx_xxxxpredictive
351Argumentxxxxxxxpredictive
352Argumentxxx_xxx_xxxpredictive
353Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictive
354Argumentxxxpredictive
355Argumentxxxxpredictive
356Argumentxxxx[]predictive
357Argumentxxxx_xxxxpredictive
358Argumentxxxpredictive
359Argumentxxxxxxx/xxxxxxxxxpredictive
360Argumentxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx$xxxxxxxxxpredictive
361Argumentxxxxpredictive
362Argumentxxxxxx_xxxxpredictive
363Argumentxxxxxxxxpredictive
364Argumentxxxxxxxxpredictive
365Argumentxxxxpredictive
366Argumentxxxx_xxxxpredictive
367Argumentxxxx_xxxxxpredictive
368Argumentxxxx_xx_xx_xxxpredictive
369Argumentxxxxxxxxxpredictive
370Argumentxxxxx_xxxx_xxxxpredictive
371Argumentxxxxxxxxxpredictive
372Argumentxxxpredictive
373Argumentxx_xxxxpredictive
374Argumentxxxxxxxxpredictive
375Argumentxxxxxxxxxx[xxxxx_xxxx]predictive
376Argumentxx_xxxxpredictive
377Argumentxxxxxxpredictive
378Argumentxxxxxxpredictive
379Argumentxxxxxxxxxpredictive
380Argumentxxxxxxx_xxpredictive
381Argumentxxxxxxx_xx/xxxx_xxpredictive
382Argumentxxxxx_xxxxxxpredictive
383Argumentxxxxx_xxxxxxpredictive
384Argumentxxxx xxxxpredictive
385Argumentxxxxxxxxpredictive
386Argumentxxxxxx_xxxxpredictive
387Argumentxxxxxxxxpredictive
388Argumentxxxxxxpredictive
389Argumentxxxxxxpredictive
390Argumentxxxxxx_xxxxxxx_xxxxxxxxx_xxxx/xxxxxx_xxxxxxx_xxxxxxx_xxxxpredictive
391Argumentxxxxxxpredictive
392Argumentxxxxxx/xxxxxx_xxxxxxpredictive
393Argumentxxxxxxxxxxxxxxxxxxxpredictive
394Argumentxxxxxxxpredictive
395Argumentxxxxxxx_xxpredictive
396Argumentxxxxxxpredictive
397Argumentxxxx_xxxxxpredictive
398Argumentxxxpredictive
399Argumentxxxxxxpredictive
400Argumentxxxxxxxxxpredictive
401Argumentxxxxxxxxpredictive
402Argumentxxxxxxpredictive
403Argumentxxxxxxxxxxpredictive
404Argumentxxxxxpredictive
405Argumentxx_xxpredictive
406Argumentxxxxxxxxxx[]predictive
407Argumentxxxxxxxxxxxxxpredictive
408Argumentxxxpredictive
409Argumentxxxpredictive
410Argumentxxxpredictive
411Argumentxxpredictive
412Argumentxxxpredictive
413Argumentxxxxpredictive
414Argumentxxxxxxxxpredictive
415Argumentxxxxxxxxpredictive
416Argumentxxxxxxxxxxxx[xxxx]predictive
417Argumentxxxxxx_xxx_xxxxxxx_xxxxx_xxxxxxxxxpredictive
418Argumentxxxpredictive
419Argument_xxxx_xxxxxx/_xxxx_xxxxxxxx/_xxxx_xxxxxpredictive
420Argument_xxx_xxxxxxxxxxx_predictive
421Input Value%xxpredictive
422Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictive
423Input Value' xx 'x'='xpredictive
424Input Value-xx%xxxxxxx%xxxxx%xxxxxxxx%xxx,@@xxxxxxx,x,x,x,x,x,x--predictive
425Input Value.%xx.../.%xx.../predictive
426Input Valuex' xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx),xxxx,xxxx,xxxx,xxxx#predictive
427Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictive
428Input Valuexxx?xxx#xxxpredictive
429Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictive
430Network Portxxxxpredictive
431Network Portxxx/xxxxpredictive

参考 (3)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!