El Salvador Unknown 分析

IOB - Indicator of Behavior (1000)

时间轴

语言

en736
zh178
es20
ru16
de16

国家/地区

us484
cn348
il36
gb28
tr26

演员

活动

利益

时间轴

类型

供应商

产品

Facebook WhatsApp26
WordPress18
Facebook WhatsApp Business14
WhatsApp Messenger14
PHP14

漏洞

#漏洞BaseTemp0day今天修正EPSSCTICVE
1TikiWiki tiki-register.php 权限升级7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010092.37CVE-2006-6168
2V-EVA Press Release Script page.php SQL注入7.37.1$0-$5k$0-$5kHighUnavailable0.001870.06CVE-2010-5047
3LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.12
4Tiki Admin Password tiki-login.php 弱身份验证8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009364.02CVE-2020-15906
5DZCP deV!L`z Clanportal config.php 权限升级7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.23CVE-2010-0966
6PHP Link Directory Administration Page index.html 跨网站脚本4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.80CVE-2007-0529
7MGB OpenSource Guestbook email.php SQL注入7.37.3$0-$5k$0-$5kHighUnavailable0.013020.90CVE-2007-0354
8SourceCodester Complaint Management System Lodge Complaint Section register-complaint.php 权限升级6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.09CVE-2024-1875
9DZCP deV!L`z Clanportal browser.php 信息公开5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.85CVE-2007-1167
10jforum User 权限升级5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.05CVE-2019-7550
11Lars Ellingsen Guestserver guestbook.cgi 跨网站脚本4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001690.14CVE-2005-4222
12Esoftpro Online Guestbook Pro ogp_show.php SQL注入7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001081.11CVE-2009-4935
13ThinkPHP Language Pack pearcmd.php 权限升级8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.041530.04CVE-2022-47945
14vBulletin redirector.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001220.19CVE-2018-6200
15AWStats Config awstats.pl 跨网站脚本4.34.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005870.06CVE-2006-3681
16JoomlaTune Com Jcomments admin.jcomments.php 跨网站脚本4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.004890.04CVE-2010-5048
17Indexu suggest_category.php 跨网站脚本3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.06
18Citrix NetScaler ADC/NetScaler Gateway OpenID openid-configuration ns_aaa_oauthrp_send_openid_config CitrixBleed 内存损坏8.38.2$25k-$100k$0-$5kHighOfficial Fix0.968690.05CVE-2023-4966
19PHP CityPortal index.php SQL注入8.58.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.002850.03CVE-2017-15970
20SourceCodester Kortex Lite Advocate Office Management System register_case.php SQL注入4.74.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.14CVE-2024-3621

IOC - Indicator of Compromise (209)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP地址Hostname参与者活动Identified类型可信度
15.62.56.88r-88-56-62-5.consumer-pool.prcdn.netEl Salvador Unknown2023-01-11verified
25.62.58.84r-84-58-62-5.consumer-pool.prcdn.netEl Salvador Unknown2023-01-11verified
332.59.12.0El Salvador Unknown2023-05-26verified
432.59.14.0El Salvador Unknown2023-03-21verified
538.7.12.0El Salvador Unknown2023-05-26verified
645.5.12.0El Salvador Unknown2023-01-11verified
745.12.70.211strangers.globalhilive.comEl Salvador Unknown2023-01-11verified
845.12.71.211El Salvador Unknown2023-01-11verified
945.74.17.128El Salvador Unknown2023-01-11verified
1045.161.24.0El Salvador Unknown2023-01-11verified
1145.162.87.0El Salvador Unknown2023-01-11verified
1245.164.207.0El Salvador Unknown2023-01-11verified
1345.166.224.0El Salvador Unknown2023-01-11verified
1445.167.0.0El Salvador Unknown2023-01-11verified
1545.170.28.0El Salvador Unknown2023-01-11verified
1645.170.232.0El Salvador Unknown2023-01-11verified
1745.173.56.0El Salvador Unknown2023-01-11verified
1845.174.226.0El Salvador Unknown2023-01-11verified
1945.177.55.0El Salvador Unknown2023-01-11verified
2045.179.196.0El Salvador Unknown2023-01-11verified
2145.180.240.0El Salvador Unknown2023-01-11verified
2245.181.6.0El Salvador Unknown2023-01-11verified
2345.184.100.0El Salvador Unknown2023-01-11verified
2445.185.30.0185.30.0.blue.net.gtEl Salvador Unknown2023-01-11verified
2545.186.108.045.186.108.0.reverse.red4g.netEl Salvador Unknown2023-01-11verified
2645.187.210.0187.210.0.bluenet.svEl Salvador Unknown2023-01-11verified
2745.195.146.0El Salvador Unknown2023-05-26verified
2845.195.206.0El Salvador Unknown2023-05-26verified
2957.74.84.0El Salvador Unknown2023-03-21verified
3057.75.192.0El Salvador Unknown2023-01-11verified
3163.160.83.74El Salvador Unknown2023-01-11verified
3265.182.10.0El Salvador Unknown2023-03-21verified
3366.119.92.0El Salvador Unknown2023-03-21verified
3466.201.160.0sv-mobile-apn-4.66.201.160.0.telefonica-ca.netEl Salvador Unknown2023-01-11verified
3566.201.168.0sv-mobile-apn-4.66.201.168.0.telefonica-ca.netEl Salvador Unknown2023-05-26verified
3666.201.172.0sv-mobile-apn-4.66.201.172.0.telefonica-ca.netEl Salvador Unknown2023-05-26verified
3766.201.176.0sv-mobile-apn-4.66.201.176.0.telefonica-ca.netEl Salvador Unknown2023-01-11verified
3866.201.180.0ip-gt.66.201.180.0.telefonica-ca.netEl Salvador Unknown2023-05-26verified
3966.249.192.0ip-sv.66.249.192.0.telefonica-ca.netEl Salvador Unknown2023-01-11verified
4066.249.196.0ip-sv.66.249.196.0.telefonica-ca.netEl Salvador Unknown2023-01-11verified
4166.249.198.0ip-sv.66.249.198.0.telefonica-ca.netEl Salvador Unknown2023-01-11verified
4266.249.203.0sv-mobile-apn-4.66.249.203.0.telefonica-ca.netEl Salvador Unknown2023-05-26verified
43XX.XXX.XXX.Xxx-xxxxxx-xxx-x.xx.xxx.xxx.x.xxxxxxxxxx-xx.xxxXx Xxxxxxxx Xxxxxxx2023-01-11verified
44XX.XXX.XXX.Xxx-xx.xx.xxx.xxx.x.xxxxxxxxxx-xx.xxxXx Xxxxxxxx Xxxxxxx2023-05-26verified
45XX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-03-21verified
46XX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-03-21verified
47XX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-03-21verified
48XX.XXX.XXX.XXXXx Xxxxxxxx Xxxxxxx2023-01-11verified
49XXX.XXX.XX.XXx Xxxxxxxx Xxxxxxx2023-03-21verified
50XXX.XXX.XX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
51XXX.XX.XXX.Xxxxxxxxxx.xxxxxxxx.xxxxxxxxxXx Xxxxxxxx Xxxxxxx2023-01-11verified
52XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
53XXX.XXX.XX.XXx Xxxxxxxx Xxxxxxx2023-03-21verified
54XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
55XXX.XX.XXX.Xxxx-xxx-xxx.xxxxxxxxxxxxxxx.xxxXx Xxxxxxxx Xxxxxxx2023-01-11verified
56XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
57XXX.XX.X.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
58XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
59XXX.XXX.XX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
60XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
61XXX.XXX.XX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
62XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
63XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
64XXX.X.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
65XXX.XXX.X.XXx Xxxxxxxx Xxxxxxx2023-03-21verified
66XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
67XXX.XXX.XX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
68XXX.XXX.XXX.XXXx Xxxxxxxx Xxxxxxx2023-01-11verified
69XXX.XXX.XXX.XXXXx Xxxxxxxx Xxxxxxx2023-01-11verified
70XXX.XXX.XXX.XXXx Xxxxxxxx Xxxxxxx2023-01-11verified
71XXX.XXX.XXX.XXXXx Xxxxxxxx Xxxxxxx2023-01-11verified
72XXX.X.XXX.XXx Xxxxxxxx Xxxxxxx2023-05-26verified
73XXX.XXX.XX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
74XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
75XXX.XXX.XX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
76XXX.XXX.XX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
77XXX.XXX.XX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
78XXX.XXX.X.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
79XXX.X.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
80XXX.XX.XX.Xxx.x.xxxx.xxx.xxXx Xxxxxxxx Xxxxxxx2023-03-21verified
81XXX.XX.XX.Xxx.x.xxxxxxx.xxXx Xxxxxxxx Xxxxxxx2023-05-26verified
82XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
83XXX.X.XX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
84XXX.X.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
85XXX.X.X.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
86XXX.XX.X.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
87XXX.XX.XX.XXx Xxxxxxxx Xxxxxxx2023-05-26verified
88XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
89XXX.XXX.XXX.XXXx Xxxxxxxx Xxxxxxx2023-01-11verified
90XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
91XXX.XX.XX.Xxxxx-xx-xx-x.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXx Xxxxxxxx Xxxxxxx2023-03-21verified
92XXX.XX.XX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
93XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
94XXX.XX.XX.XXx Xxxxxxxx Xxxxxxx2023-03-21verified
95XXX.X.XXX.Xxxxxx-x-xxx-x.xxxxxxxx.xxx.xxXx Xxxxxxxx Xxxxxxx2023-01-11verified
96XXX.XX.X.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
97XXX.XX.XX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
98XXX.XX.XX.XXx Xxxxxxxx Xxxxxxx2023-03-21verified
99XXX.XX.XX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
100XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
101XXX.XX.X.Xxx-xx.xxx.xx.x.x.xxxxxxxxxx-xx.xxxXx Xxxxxxxx Xxxxxxx2023-01-11verified
102XXX.XX.XX.Xxx-xx.xxx.xx.xx.x.xxxxxxxxxx-xx.xxxXx Xxxxxxxx Xxxxxxx2023-01-11verified
103XXX.XX.XX.Xxx-xxxxx-x.xxx.xx.xx.x.xxxxxxxxxx-xx.xxxXx Xxxxxxxx Xxxxxxx2023-01-11verified
104XXX.XX.XX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
105XXX.XX.XX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
106XXX.XX.XX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
107XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-03-21verified
108XXX.XX.X.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
109XXX.XX.X.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
110XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-05-26verified
111XXX.XX.XXX.XXXXx Xxxxxxxx Xxxxxxx2023-05-26verified
112XXX.XX.XXX.XXXXx Xxxxxxxx Xxxxxxx2023-05-26verified
113XXX.XX.XX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
114XXX.XX.XX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
115XXX.XXX.X.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
116XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
117XXX.XXX.X.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
118XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
119XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-03-21verified
120XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
121XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
122XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-03-21verified
123XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-03-21verified
124XXX.XXX.XXX.XXXXx Xxxxxxxx Xxxxxxx2023-01-11verified
125XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
126XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-03-21verified
127XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-03-21verified
128XXX.XX.XX.XXXXx Xxxxxxxx Xxxxxxx2023-01-11verified
129XXX.XX.XXX.XXXXx Xxxxxxxx Xxxxxxx2023-01-11verified
130XXX.XXX.XXX.XXXXx Xxxxxxxx Xxxxxxx2023-01-11verified
131XXX.X.XXX.XXx Xxxxxxxx Xxxxxxx2023-05-26verified
132XXX.X.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
133XXX.XX.XX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
134XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
135XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
136XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-03-21verified
137XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
138XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
139XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
140XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-03-21verified
141XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
142XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
143XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
144XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
145XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-03-21verified
146XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-03-21verified
147XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
148XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
149XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
150XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
151XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-03-21verified
152XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-03-21verified
153XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-03-21verified
154XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-03-21verified
155XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-03-21verified
156XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-03-21verified
157XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
158XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-03-21verified
159XXX.XX.XXX.XXXx Xxxxxxxx Xxxxxxx2023-05-26verified
160XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-03-21verified
161XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-03-21verified
162XXX.XX.XXX.Xxxx-xxx-xxx.xxxxxx.xxxXx Xxxxxxxx Xxxxxxx2023-01-11verified
163XXX.XX.XX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
164XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-03-21verified
165XXX.XX.XXX.XXXx Xxxxxxxx Xxxxxxx2023-01-11verified
166XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-03-21verified
167XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-03-21verified
168XXX.XX.XXX.XXXXx Xxxxxxxx Xxxxxxx2023-01-11verified
169XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
170XXX.XX.X.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
171XXX.XX.XX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
172XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
173XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
174XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-03-21verified
175XXX.XXX.XX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
176XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
177XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
178XXX.XXX.XX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
179XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
180XXX.XXX.XX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
181XXX.XXX.X.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
182XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-05-26verified
183XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
184XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
185XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
186XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
187XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
188XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-05-26verified
189XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
190XXX.XX.XX.XXx Xxxxxxxx Xxxxxxx2023-03-21verified
191XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-03-21verified
192XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-03-21verified
193XXX.XXX.XX.XXx Xxxxxxxx Xxxxxxx2023-03-21verified
194XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
195XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-05-26verified
196XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
197XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-05-26verified
198XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
199XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-05-26verified
200XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-05-26verified
201XXX.XXX.XXX.XXx Xxxxxxxx Xxxxxxx2023-05-26verified
202XXX.XXX.XXX.XXXx Xxxxxxxx Xxxxxxx2023-05-26verified
203XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified
204XXX.XXX.XX.Xxx-xxxxxxxxx.xxxxxxxxxx-xx.xxxXx Xxxxxxxx Xxxxxxx2023-01-11verified
205XXX.XXX.XXX.Xxx-xxxxxxxxx.xxxxxxxxxx-xx.xxxXx Xxxxxxxx Xxxxxxx2023-05-26verified
206XXX.XXX.XXX.Xxx-xxxxxxxxx.xxxxxxxxxx-xx.xxxXx Xxxxxxxx Xxxxxxx2023-01-11verified
207XXX.XXX.XXX.Xxx-xxxxxxxxx.xxxxxxxxxx-xx.xxxXx Xxxxxxxx Xxxxxxx2023-01-11verified
208XXX.XXX.XXX.Xxx-xxxxxxxxx.xxxxxxxxxx-xx.xxxXx Xxxxxxxx Xxxxxxx2023-01-11verified
209XXX.XX.XXX.XXx Xxxxxxxx Xxxxxxx2023-01-11verified

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechnique漏洞访问向量类型可信度
1T1006CWE-21, CWE-22, CWE-23, CWE-25, CWE-36, CWE-425Path Traversalpredictive
2T1040CWE-319Authentication Bypass by Capture-replaypredictive
3T1055CWE-74Improper Neutralization of Data within XPath Expressionspredictive
4T1059CWE-94, CWE-1321Argument Injectionpredictive
5T1059.007CWE-79, CWE-80Cross Site Scriptingpredictive
6T1068CWE-264, CWE-269, CWE-284Execution with Unnecessary Privilegespredictive
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx Xxxxxxxxpredictive
8TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx Xxxxxxxxpredictive
9TXXXX.XXXCWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictive
10TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictive
11TXXXX.XXXCWE-XXXXxxx Xxxxxxxxpredictive
12TXXXXCWE-XXXXxxxxxxxxx Xxxxxxpredictive
13TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxxxpredictive
14TXXXXCWE-XXXxx Xxxxxxxxxpredictive
15TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxxxxpredictive
16TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictive
17TXXXX.XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx Xxxxxxxxpredictive
18TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictive
19TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx Xxxxpredictive
20TXXXX.XXXCWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
21TXXXX.XXXCWE-XXXXxxxxxxxpredictive
22TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive
23TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictive
24TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx Xxxxxpredictive
25TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictive
26TXXXXCWE-XXXXxxxxxxxxxx Xxxxxxpredictive

IOA - Indicator of Attack (416)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

ID分类Indicator类型可信度
1File%SYSTEMDRIVE%\node_modules\.bin\wmic.exepredictive
2File/#ilang=DE&b=c_smartenergy_swgroupspredictive
3File/Account/login.phppredictive
4File/admin/predictive
5File/admin/save.phppredictive
6File/adminapi/system/crudpredictive
7File/adminapi/system/file/openfilepredictive
8File/admin_route/dec_service_credits.phppredictive
9File/api/downloadpredictive
10File/api/v1/alertspredictive
11File/api/v1/terminal/sessions/?limit=1predictive
12File/api/v4/teams//channels/deletedpredictive
13File/api/wechat/app_authpredictive
14File/b2b-supermarket/shopping-cartpredictive
15File/cancel.phppredictive
16File/category.phppredictive
17File/categorypage.phppredictive
18File/cgi-bin/cstecgi.cgipredictive
19File/cgi-bin/luci/api/wirelesspredictive
20File/cgi-bin/vitogate.cgipredictive
21File/change-language/de_DEpredictive
22File/Content/Template/root/reverse-shell.aspxpredictive
23File/control/register_case.phppredictive
24File/debug/pprofpredictive
25File/devinfopredictive
26File/dist/index.jspredictive
27File/downloadpredictive
28File/fcgi/scrut_fcgi.fcgipredictive
29File/forum/away.phppredictive
30File/geoserver/gwc/rest.htmlpredictive
31File/goform/formSysCmdpredictive
32File/HNAP1predictive
33File/hosts/firewall/ippredictive
34File/index.jsp#settingspredictive
35File/index.php/ccm/system/file/uploadpredictive
36File/jeecg-boot/sys/common/uploadpredictive
37File/log/decodmail.phppredictive
38File/oauth/idp/.well-known/openid-configurationpredictive
39File/OA_HTML/cabo/jsps/a.jsppredictive
40File/php/ping.phppredictive
41File/proxypredictive
42File/RPS2019Service/status.htmlpredictive
43File/s/index.php?action=statisticspredictive
44File/settingpredictive
45File/Setting/change_password_savepredictive
46File/sicweb-ajax/tmproot/predictive
47File/signup.phppredictive
48File/spip.phppredictive
49File/xx_xxx.xxxpredictive
50File/xxxxxx/xxx/xx/xxxx/xxxx_xxxxx.xpredictive
51File/xxxxxxxx.xxxpredictive
52File/xxxxxx/xxxx/xxxxpredictive
53File/xxxxxxxxxxxx/xxxx/xxxxxxxxxxx?_xxxxxx=xxxxx&xx=xxxxxxxxxxxxx&xxxx=xx&xxxx=x&xxxx=x_xxxxxxxxxxx+xxxx&xxxx=xxxpredictive
54File/xxx/xxxxx/xxxxxxx/xxxx/xxxxxxxxxxxxxxpredictive
55File/xxxxxx/xxxxxxxxxxxxx?xxxxxx=xxxxxxpredictive
56File/xxxxxxx/predictive
57File/xxxx/xxxxx/xxxxxxxx?xx=xpredictive
58File/xxxxxxxxxxxxxxxxxxxxxxx.xxxpredictive
59File/xxxx-xxxx-xxxxxx.xxxpredictive
60File/xxxxxxxxxxx/xxxxxxxxpredictive
61File/xxxxxx/predictive
62File/xx-xxxxx/xxxxx-xxxx.xxxpredictive
63File/xxxxxx/xxxx/xx_xxxxxxx_xxxx_xx.xxxpredictive
64File/xxx-xxx-xxxxx/xxxxxxx/xxxxpredictive
65File/xxx-xxx-xxxxx/xxxx/xxxpredictive
66File/xxxxxx/xxxxx.xxx/xxxxx/xxxxx/xxx_xxxxxx_xxxxxxxx.xxxxpredictive
67File?x=xxxxx/xxxxxxx/xxxxxxxxxxpredictive
68Filexxxxxx.xxxpredictive
69Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictive
70Filexxxxxxx.xxxpredictive
71Filexxx-xxx.xxxpredictive
72Filexxxxx.xxxxxxxxx.xxxpredictive
73Filexxxxx.xxxpredictive
74Filexxxxx.xxx?x=xxxxxx&x=xxxxxx&x=xxxxxxpredictive
75Filexxxxx/xxxxxxxx.xxxpredictive
76Filexxxxx/xxxxx.xxxpredictive
77Filexxxxx/xxxxxxx/xxx-xxxxxx-xxxxxxxxx/xxxxxxx/xxxxx-xxxxxx-xxxxxxxxx-xxxx.xxxpredictive
78Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictive
79Filexxxxx_xxxxx.xxxpredictive
80Filexxxxxxxxx_x.xxxpredictive
81Filexxxxxxxxxxxxx.xxxpredictive
82Filexxxxx.xxxpredictive
83Filexxxxx_xxxxxx.xxxpredictive
84Filexxxxxxxxxxxxxxx.xxxpredictive
85Filexxxxxxx.xxxpredictive
86Filexxx/xxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictive
87Filexxx/xxxx/xxxx.xxxpredictive
88Filexxx-xxx.xxxpredictive
89Filexxxxxxxxxx.xxxpredictive
90Filexxxxxxxxx.xxxpredictive
91Filexxxxx-xxxx/xxxxxx.xpredictive
92Filexxxxxxx.xxpredictive
93Filexxx_xxxx_xxxxx.xpredictive
94Filexx_xxxx.xxxpredictive
95Filexxxx_xxxxxx_xxxxxx.xxxpredictive
96Filexxxxxxxx.xxxpredictive
97Filexxx-xxx/xxxxxxx.xxpredictive
98Filexxx-xxx/xxxxxxxx.xxxpredictive
99Filexxxxxxxpredictive
100Filexxxx.xxxpredictive
101Filexxxxxxx/xxxxxx.xxxpredictive
102Filexxxxx.xxxpredictive
103Filexxxxx-xxxxxxx.xxxpredictive
104Filexxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictive
105Filexxxxxx.xxxpredictive
106Filexxxxxxxxxx.xxxxx.xxxpredictive
107Filexxxx.xxpredictive
108Filexx_xxxxxxxxxxxxxx.xxxpredictive
109Filexxxxxxxx.xpredictive
110Filexxxxxxxx_xxx.xxxpredictive
111Filexxxxx.xxxpredictive
112Filexxxxxxxx/xxxxxx-xxxx.xxxpredictive
113Filexxxxxxxxxxxxx.xxxxpredictive
114Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxx.xpredictive
115Filexxxx_xxxxx.xxxpredictive
116Filexx/xxxxx/xxxxxxxxxx.xpredictive
117Filexx/xxx/xxxxxx/xx_xxxxxxx.xpredictive
118Filexx/xxx/xxxxxx/xxxxxxx.xpredictive
119Filexxxxxxx/xxxx/xx/xxxxxx/xxxx.xxxpredictive
120Filexxxx.xxxpredictive
121Filexxxxxxx.xxxpredictive
122Filexxxxxxxxx.xxxpredictive
123Filexxxxxx.xxxpredictive
124Filexxxx.xpredictive
125Filexxxxxx/xxxxx_xxxxxxx.xxxpredictive
126Filexxxxxxxxxxxx.xxxpredictive
127Filexxxxxxxxxxxxxx.xxxpredictive
128Filexxx/xxxxxx.xxxpredictive
129Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictive
130Filexxxxxxxxxxxxx.xxxpredictive
131Filexxxxxxxx/xxxxxxx/xxxxxxx.xxxx.xxxpredictive
132Filexxxxx.xxxpredictive
133Filexxxxx.xxxxpredictive
134Filexxxxx.xxxpredictive
135Filexxxxx.xxx?x=xxxx&x=xxxx&x=xx_xxx_xxxxxxpredictive
136Filexxxxxxx_xxxx.xxxpredictive
137Filexxxx.xxxpredictive
138Filexxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictive
139Filexxxxxxxx/xxx-xxx/xxxxxxxxxx/xxxxxxx.xxpredictive
140Filexx/xxxxxx/xxxxxxxxxxxpredictive
141Filexxxx_xxxx.xxxpredictive
142Filexxxxx/xxx_xxx.xpredictive
143Filexxxxxx.xxxpredictive
144Filexxxxxxxxxx/xxxxxxxx.xpredictive
145Filexxxxxxxxx/xxxxxx_xxxx_xxx.xpredictive
146Filexxxx.xxxpredictive
147Filexxxxx.xxxxpredictive
148Filexxxxxx.xxxpredictive
149Filexxxx/xxxxxxxxxx.xxxpredictive
150Filexxxxx_xxxxx/xx_xxxxxxx.xpredictive
151Filexxxx/xxxxxxx_xxxx.xpredictive
152Filexxxxxxx.xxx/xxxxx.xxxpredictive
153Filexxxxxxx/xxx.xxxpredictive
154Filexxxxxx_xx.xxxpredictive
155Filexxxx/?x=xxxxxxxx/xxxx_xxxxxxxpredictive
156Filexxxxxxxx.xxpredictive
157Filexxxxxxxx.xxxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxpredictive
158Filexxx/xxxx/xxx.xpredictive
159Filexxx/xxxxxxxxx/xxx_xxxxxxxxx.xpredictive
160Filexxxxx_xxxxxxxxxx.xxxpredictive
161Filexxx_xxxxxxxx.xpredictive
162Filexxx_xxxx.xxxpredictive
163Filexxxx.xxxpredictive
164Filexxxxxxxxxx.xxpredictive
165Filexxxxxx\xxx_xxxxxxx\xxxxxxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictive
166Filexxxxxxx.xxxpredictive
167Filexxx-xxx/?x=xxxxxxx_xxxxxpredictive
168Filexxxxxxx_xxxxxx_xxx.xxxxpredictive
169Filexxxxxxx/xxxxxx/xxx.xxxpredictive
170Filexxxxxx_xxx.xxxpredictive
171Filexxxx_xxxx.xxxpredictive
172Filexxxxxxxxxx.xxxpredictive
173Filexxxxxxxxxxxxxxxxxx.xxxpredictive
174Filexxxxxxx.xxxpredictive
175Filexxxxxxxx.xxx?xxxxxxxx=xxx&xxxxx=xxxxxxxx&xxx=xxx_xxxxxpredictive
176Filexxxxx.xxxpredictive
177Filexxxxxxxx.xxxpredictive
178Filexxxxxxxxxx.xxxpredictive
179Filexxxxxxxx.xxxpredictive
180Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictive
181Filexxxxxxxx.xxxpredictive
182Filexxx.xpredictive
183Filexxx_xx.xxpredictive
184Filexxxxxx_xxxx_xxxx.xxxpredictive
185Filexxxxxx/xxxxxxxxxxx/xxx/xxxxxxxxxx/xxxx.xxxpredictive
186Filexxxxx.xxxpredictive
187Filexxxxxxxxxxxxxxx.xxxpredictive
188Filexxxxxxx.xxxpredictive
189Filexxxxxxxx.xxx.xxxpredictive
190Filexxxxxxx.xxxpredictive
191Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictive
192Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxx-xxxxxxxx.xxxpredictive
193Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictive
194Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictive
195Filexxxxxxx/xxxxxx.xxxpredictive
196Filexxx_xxxxx.xpredictive
197Filexxx/xxxxxxxxx/xxxxxxx/xxxx.xxxpredictive
198Filexxx/xxxx/xxxx/xx/xxxxx/xxxxx/xxxx/xxxxxxxxxxxx.xxxxpredictive
199Filexxxxxxx/xxxxx_xxxx.xxpredictive
200Filexxxxxx.xpredictive
201Filexxxxxxx-xxxxxxx.xxxpredictive
202Filexxxxxxx_xxxxxxxx.xxxpredictive
203Filexxxxxxxxxx.xxxxxpredictive
204Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictive
205Filexxxxxxxx.xxxxx.xxxpredictive
206Filexxxx-xxxxx.xxxpredictive
207Filexxxx-xxxxx.xxxpredictive
208Filexxxx-xxxxxxxx.xxxpredictive
209Filexxxxxxxxxxxxxxxxx.xxxxxpredictive
210Filexxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxx_xxx.xxxxpredictive
211Filexxxxx.xxxpredictive
212Filexxxxx/xxxxx.xxxpredictive
213Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictive
214Filexxxxxxxxxxxxxxx.xxxpredictive
215Filexxxxxxx.xxxpredictive
216Filexxxxxxx.xxxpredictive
217Filexxxxxxx.xxxpredictive
218Filexxxxxxx.xxxpredictive
219Filexxxxxx.xxxpredictive
220Filexxx.xxxpredictive
221Filexxx.xxxpredictive
222Filexxx/xxxxxxx/xxxxxxx/xxxxxxxxxx?xx=xpredictive
223Filexxx/xxxxxxx/xxxxxxx/xxxxxxxx?xx=xpredictive
224Filexxxxxxxx/xxxxx/xxxxxxxxx.xxxpredictive
225Filexxxxxxx_xxxxxxxxx.xxxpredictive
226Filexxxxxxxx.xxxpredictive
227Filexx-xxxxx/xxxxxxx.xxxpredictive
228Filexx-xxxx.xxxpredictive
229Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictive
230Filexx-xxxxx.xxxpredictive
231Filexx-xxxxxxxxx.xxxpredictive
232Filexxxxxx.xxxpredictive
233Filexxxxxx.xxx?xxxxxx=xxxxxxxxx.xxxx&xxxxxxxxxxx=xpredictive
234Filexxxxxxxxxxx.xxxpredictive
235File_xxxxxx.xxxpredictive
236File__xxxx_xxxxxxxx.xxxpredictive
237File~/xxxxxxxx.xxxpredictive
238Library/_xxx_xxx/xxxxx.xxxpredictive
239Libraryxxxxxx/xxxxxxx/xxx/xxx/xxxxx/xxxxxx/xxxxxxxxx.xxxpredictive
240Libraryxxxxxxxx.xxxpredictive
241Libraryxxxxxxx/xxx/xxxxxx.xxx.xxxpredictive
242Libraryxxxxxxxxxxxxxxxxxxxxxx.xxxpredictive
243Libraryxxx/xx/xxxxx/xxxxxxxxxx/xxxx.xxpredictive
244Libraryxxx/xxxxxxxxx.xxpredictive
245Libraryxxxxxxxx.xxxpredictive
246Libraryxxxxxxxxx.x.x.xxx.xxxpredictive
247Libraryxxxxxxxxxxxxxx.xxxxxpredictive
248Libraryxxxxxxx.xxxpredictive
249Argument$_xxxxxx["xxx_xxxx"]predictive
250Argumentxxxxxxxxxxxxxxxxxxpredictive
251Argumentxxxxxxpredictive
252Argumentxxxxxxxpredictive
253Argumentxxxxxxxpredictive
254Argumentxxxxpredictive
255Argumentxxxxxxxxxpredictive
256Argumentxxxx_xxxxxpredictive
257Argumentxxpredictive
258Argumentxxxxxxpredictive
259Argumentxxxxxxxxpredictive
260Argumentxxxxxxxxpredictive
261Argumentxxxx_xxxpredictive
262Argumentxxxxpredictive
263Argumentxxxxxpredictive
264Argumentxxxxxxxxxx_xxxxpredictive
265Argumentxxxx_xxpredictive
266Argumentxxxpredictive
267Argumentxxxxxxxxxxpredictive
268Argumentxxxxxxxxxxpredictive
269Argumentxxxxx/xxxxpredictive
270Argumentxxx_xxpredictive
271Argumentxxxxxxxxpredictive
272Argumentxxxxx_xxpredictive
273Argumentxxxxxxpredictive
274Argumentxxxxxx[xxxx]predictive
275Argumentxxxxxxx-xxxxxxpredictive
276Argumentxxxxxxxxpredictive
277Argumentxxxxxxxxxxpredictive
278Argumentxxxxpredictive
279Argumentxxxxxxxxxpredictive
280Argumentxxxxpredictive
281Argumentxxxxpredictive
282Argumentxxxxxxxxxxxpredictive
283Argumentxxxxxxxpredictive
284Argumentxxxxxxxxxxpredictive
285Argumentxxxxxpredictive
286Argumentxxxxx/xxxx/xxxxx/xxxxxxxxpredictive
287Argumentxxxxx/xxxxpredictive
288Argumentxxxxx/xxxxxxxxpredictive
289Argumentxxxxxpredictive
290Argumentxxxxxxxxxpredictive
291Argumentxxxxx_xxxpredictive
292Argumentxxxxxxxx[xxxxxxx_xx]predictive
293Argumentxxxxpredictive
294Argumentxxxxxxx/xxxxxxxxpredictive
295Argumentxxxxxxxxpredictive
296Argumentxxxxxxxxxxxxxxxxpredictive
297Argumentxxxxxx_xxxpredictive
298Argumentxxxxx xxxxpredictive
299Argumentxxxxx xxxx/xxxx xxxxpredictive
300Argumentxxxx/xxxxxxx/xxx/xxxxxxxxxpredictive
301Argumentxxxxxxxx[xxx_xx]predictive
302Argumentxxxxxxxxx/xxxxxxpredictive
303Argumentxx_xxpredictive
304Argumentxxxxxxpredictive
305Argumentxxxxxxxxxxxxxxx._xxxxpredictive
306Argumentxxxxpredictive
307Argumentxxxxpredictive
308Argumentxxxxpredictive
309Argumentxxxx_xxxxpredictive
310Argumentxxpredictive
311Argumentxxxxxxxxxxpredictive
312Argumentxxxxxxpredictive
313Argumentxx_xxxxxxxx/xx_xxxx/xx_xxxxxxx/xxxxxpredictive
314Argumentxxxxxpredictive
315Argumentxxx_xxxxxxxxpredictive
316Argumentxxxxxxxpredictive
317Argumentxxxxxxxxxpredictive
318Argumentxxxxxxxxxpredictive
319Argumentxx_xxxxxpredictive
320Argumentxxxxxxxx[xx]predictive
321Argumentxxxxxxxxpredictive
322Argumentx/xx/xxxpredictive
323Argumentxxxxpredictive
324Argumentxxxx_xxxxpredictive
325Argumentxxxpredictive
326Argumentxxxpredictive
327Argumentxxxxxxxpredictive
328Argumentxxxpredictive
329Argumentxxxpredictive
330Argumentxxxxxxxxxpredictive
331Argumentxxx_xxxxx_xxxxxxxxpredictive
332Argumentxxxxpredictive
333Argumentxxx/xxxpredictive
334Argumentxxxxpredictive
335Argumentxx_xxpredictive
336Argumentxxxxxxpredictive
337Argumentxxxxxx[]predictive
338Argumentxxxxxxxx/xxxxxxxxxpredictive
339Argumentxxxxpredictive
340Argumentxxxxxxxxpredictive
341Argumentxxxxxxxxpredictive
342Argumentxxxxxxxxpredictive
343Argumentxxxx_xxxxpredictive
344Argumentxxxxxxxpredictive
345Argumentxxxxxxx/xxxxxx/xxxxxxxpredictive
346Argumentxxxxx_xxxx_xxxxpredictive
347Argumentxxxxxxxxpredictive
348Argumentxxxxxx_xxxx/xxxxxx_xx/xxxxxx_xxxx/xxxxxxxxpredictive
349Argumentxxxx_xxxpredictive
350Argumentxxxxxxxxxxpredictive
351Argumentxxxxxxx xxxxxpredictive
352Argumentxxxxxxxxxxxpredictive
353Argumentxxxxx-xxxxxxxxxxxxxpredictive
354Argumentxxxxx_xxxxxxpredictive
355Argumentxxxxxxxxpredictive
356Argumentxxxxxxxxpredictive
357Argumentxxxxxxxxxxpredictive
358Argumentxxxxxxxxxpredictive
359Argumentxxxxxxxxxxpredictive
360Argumentxxxxxx_xxxxpredictive
361Argumentxxxxxxxxpredictive
362Argumentxxxxxxpredictive
363Argumentxxx_xxxxpredictive
364Argumentxxxxxx/xxxxxx_xxxxxxpredictive
365Argumentxxxxxxxxxxpredictive
366Argumentxxxxxxxxxpredictive
367Argumentxxxxxx_xxxx_xxxxpredictive
368Argumentxxxxpredictive
369Argumentxxxxpredictive
370Argumentxxxxxxxxxpredictive
371Argumentxxxxxxxx_xxxx/xxxxxxxx_xxxxxxxpredictive
372Argumentxxxxxxpredictive
373Argumentxxxxxxx[]predictive
374Argumentxxxxxxxxxxxpredictive
375Argumentxxxxxxxx/xxxxxxxxpredictive
376Argumentxxxx_xx_xxxpredictive
377Argumentxxxxpredictive
378Argumentxxxxxxxxpredictive
379Argumentxxxxxpredictive
380Argumentxxxxx/xxxx_xx/xxxxxx_xxxx/xxxxx/xxxx_xxxx/xxxx_xxxxx/xxxxx_xxxx/xxxxxxxxxxx/xxxxxxx_xxxx/xxxxxxx_xxxx/xxxxxxxx_xxxxxx/xxxxx_xxxx/xxxxxxpredictive
381Argumentxxxxxpredictive
382Argumentxxxxxpredictive
383Argumentxxxxxxxpredictive
384Argumentxxxxxxxxxxxpredictive
385Argumentxxxxx/xxxxxxxxpredictive
386Argumentxxxpredictive
387Argumentxxxpredictive
388Argumentxxxxxx/xxxxxpredictive
389Argumentxxxxxxxxxxxxx.xxxxxxxxxxpredictive
390Argumentxxxxxxxxpredictive
391Argumentxxxxxxxx/xxxxxxxxpredictive
392Argumentxxxpredictive
393Argumentxxxx->xxxxxxxpredictive
394Argumentx-xxxxx-xxxxxxxpredictive
395Argumentxxxx xxxxxxxxpredictive
396Argument_xxx_xxxxxxxxxxx_predictive
397Input Value"><xxx xxx=x xxxxxxx=xxxxxx(x)>predictive
398Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictive
399Input Value../predictive
400Input Value/\xxxxxxx.xxxpredictive
401Input Valuexxxxpredictive
402Input Valuex%xxxx%xxx=xpredictive
403Input Valuexx' xxx xxx_xxxx.xxxxxxx('xxxx://xxxxxxxxx_xxxx/xxxxx')='x' xxxxx xx xxxxx_xxxx)) --predictive
404Input Value<xxx xxx="x" xxxxxxx="xxxxxxx.xxx(x)">predictive
405Input Value<xxx xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictive
406Input Value<xxxxxxx>xxpredictive
407Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictive
408Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictive
409Input Value<xxx xxxxxxx="xxxxx(x)" xxxxx=xxxxxxx:xxxxx>xxxxx xxxx</xxx>predictive
410Input Valuexxxxxxx -xxxpredictive
411Input Valuexxxxxx|xxx|xxxxxxxpredictive
412Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictive
413Input Value\xxx\xxx\xxx\xxx\xxxpredictive
414Network Portxxx/xxxxxpredictive
415Network Portxxx/xxxxpredictive
416Network Portxxx xxxxxx xxxxpredictive

参考 (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!