Kinsing 分析

IOB - Indicator of Behavior (605)

时间轴

语言

en452
ru74
zh56
de8
pl6

国家/地区

us208
la200
ru100
cn40
gb16

演员

活动

利益

时间轴

类型

供应商

产品

Google Chrome10
Microsoft Windows10
Moodle8
Revive Adserver8
WordPress8

漏洞

#漏洞BaseTemp0day今天修正CTIEPSSCVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash 信息公开5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
2DZCP deV!L`z Clanportal config.php 权限升级7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.610.00943CVE-2010-0966
3nginx 权限升级6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.030.00241CVE-2020-12440
4Bitrix Site Manager Vote Module Remote Code Execution7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.070.00668CVE-2022-27228
5jQuery html 跨网站脚本5.85.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000.01900CVE-2020-11023
6Zyxel NAS326/NAS542 Web Server 权限升级9.89.8$5k-$25k$5k-$25kNot DefinedNot Defined0.030.00068CVE-2023-4473
7Tiki Admin Password tiki-login.php 弱身份验证8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix4.270.00936CVE-2020-15906
8LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable4.270.00000
9Microsoft IIS IP/Domain Restriction 权限升级6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.090.00817CVE-2014-4078
10request-baskets API Request {name} 权限升级6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.000.05974CVE-2023-27163
11TikiWiki tiki-register.php 权限升级7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix8.140.01009CVE-2006-6168
12Moment.js 目录遍历6.96.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00330CVE-2022-24785
13Esri ArcGIS Server SQL注入8.18.0$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00123CVE-2021-29114
14Linux Kernel fbcon vt.c KD_FONT_OP_COPY 信息公开5.04.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00042CVE-2020-28974
15Joomla CMS LDAP Authentication Password 权限升级7.57.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.01039CVE-2017-14596
16ILIAS Cloze Test Text gap Persistent 跨网站脚本5.25.1$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00193CVE-2019-1010237
17CKFinder File Name 权限升级7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.000.00155CVE-2019-15862
18MikroTik RouterOS Winbox/HTTP Interface 权限升级7.87.8$0-$5k$0-$5kNot DefinedNot Defined0.050.00055CVE-2023-30799
19OpenX adclick.php Redirect5.34.7$0-$5k$0-$5kUnprovenUnavailable0.460.00440CVE-2014-2230
20jQuery Property extend Pollution 跨网站脚本6.66.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.030.03625CVE-2019-11358

活动 (4)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (125)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP地址Hostname参与者活动Identified类型可信度
13.22.186.242ec2-3-22-186-242.us-east-2.compute.amazonaws.comKinsing2022-07-29verified
23.215.110.66ec2-3-215-110-66.compute-1.amazonaws.comKinsingLog4Shell2022-01-24verified
35.34.183.14vds-904894.hosted-by-itldc.comKinsing2022-02-09verified
45.34.183.145a.sadeghiKinsing2022-02-09verified
55.35.101.62hosted-by.ruweb.netKinsingCVE-2023-323152023-09-01verified
631.184.240.34106863.web.hosting-russia.ruKinsingCVE-2023-323152023-09-01verified
731.210.20.181KinsingLog4Shell2022-01-24verified
834.81.218.7676.218.81.34.bc.googleusercontent.comKinsingLog4Shell2022-01-24verified
942.112.28.216midp.highlatrol.comKinsingLog4Shell2022-01-24verified
1045.10.88.10245.10.88.102.cl.darnytsia.netKinsing2020-04-04verified
1145.10.88.124Kinsing2022-02-09verified
1245.15.158.124Kinsing2023-08-18verified
1345.67.230.68vm330138.pq.hostingKinsing2022-02-09verified
1445.95.169.118zb64.antoniagavve.liveKinsing2022-07-29verified
1545.129.2.107KinsingLog4Shell2022-01-24verified
1645.137.151.106KinsingLog4Shell2022-01-24verified
1745.137.155.55vm360194.pq.hostingKinsingLog4Shell2022-02-22verified
1845.142.214.48server.comKinsingLog4Shell2022-01-24verified
1945.147.201.186Kinsing2022-02-09verified
2045.153.231.22electacasper.example.comKinsing2022-02-09verified
2145.156.23.210KinsingLog4Shell2022-01-24verified
2246.17.43.156KinsingCVE-2023-466042023-12-14verified
2351.222.154.100ns577710.ip-51-222-154.netKinsingCVE-2023-323152023-09-01verified
2462.76.41.46392.mighost.ruKinsingLog4Shell2022-01-24verified
2562.113.113.60v2065801.hosted-by-vdsina.ruKinsingCVE-2022-368042024-02-27verified
26XX.XXX.XXX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxxXxx-xxxx-xxxxx2024-02-27verified
27XX.XX.XXX.Xxxxxxx.x.xxx.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxXxx-xxxx-xxxxx2023-09-01verified
28XX.XXX.XXX.XXxxxxxxxxxx.xxxxXxxxxxxXxx-xxxx-xxxxx2023-12-14verified
29XX.XX.XXX.XXxxxx.xxxx.xxxXxxxxxx2022-02-09verified
30XX.XX.XXX.XXxxxx.xxxx.xxxXxxxxxx2022-02-09verified
31XX.XXX.XXX.XXXxxx.xxx.xxxxxx.xxxXxxxxxxXxxxxxxxx2022-01-24verified
32XX.XXX.XX.XXXXxxxxxxXxxxxxxxx2022-01-24verified
33XX.XX.XX.XXXxxxxxx2023-08-18verified
34XX.XXX.XXX.XXXxxxx-xxx.xxxxxx.xxXxxxxxxXxx-xxxx-xxxxx2023-12-14verified
35XX.XXX.XXX.XXXxxxxxxx.xxxxxx.xxxXxxxxxx2020-04-04verified
36XX.XXX.XX.XXXxxxxxx.xxxxxx.xxxx.xxxxxxx.xxxXxxxxxx2022-07-29verified
37XX.XXX.XX.XXxxxxx.xxxxxx.xx.xxxXxxxxxxXxx-xxxx-xxxxx2023-12-14verified
38XX.XXX.XX.XXXXxxxxxx2022-07-29verified
39XX.XXX.XX.XXXxxxxxx2022-02-09verified
40XX.XXX.XX.XXXxxxx.xxXxxxxxx2022-02-09verified
41XX.XXX.XXX.Xxxxxxxx-xxxxxxx.xxx.xxXxxxxxxXxx-xxxx-xxxxx2023-12-14verified
42XX.XXX.XXX.XXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxXxx-xxxx-xxxxx2024-02-27verified
43XX.XXX.XX.Xxxxxxxxxxxxxxxxxxxxxxxx.xxXxxxxxx2022-02-09verified
44XX.XXX.XX.XXXxxxxxxxxxxxxx.xxxXxxxxxxXxx-xxxx-xxxxx2023-12-14verified
45XX.XXX.XX.XXXxxxxxxxx.xxxxxxx.xxXxxxxxx2022-02-09verified
46XX.XXX.XX.XXXxxxxxxXxxxxxxxx2022-01-24verified
47XX.XX.XXX.XXXxxxx.xxxxxx-xxxxxxx.xxXxxxxxx2022-07-29verified
48XX.XXX.XX.XXXxxxxxxxx.xxx-xxxxxxxx.xxXxxxxxx2022-07-29verified
49XX.XXX.XXX.XXXxxxxxxXxxxxxxxx2022-01-24verified
50XX.XXX.XXX.XXxxxx-xxxxx.xxxxxxxx.xxxXxxxxxxXxxxxxxxx2022-01-24verified
51XX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx2022-07-29verified
52XXX.XXX.XXX.XXXXxxxxxxXxx-xxxx-xxxxx2023-09-01verified
53XXX.XXX.XX.XXXxxxxxx.xxxXxxxxxxXxxxxxxxx2022-01-24verified
54XXX.XXX.XX.XXXXxxxxxxXxx-xxxx-xxxxx2023-09-01verified
55XXX.XXX.XX.XXXxxxxx.xxx.xxxxxxx-xxxxxx.xxXxxxxxxXxx-xxxx-xxxxx2023-12-14verified
56XXX.XX.XXX.XXXxxxxxxx.xxxxx.xxXxxxxxxXxxxxxxxx2022-01-24verified
57XXX.XX.XXX.XXXxxxxxxXxxxxxxxx2022-01-24verified
58XXX.XXX.XX.XXXxxxxxx2022-07-29verified
59XXX.XXX.XX.XXXXxxxxxx2022-07-29verified
60XXX.XXX.XX.XXXXxxxxxx2022-07-29verified
61XXX.XX.XX.XXxxxxxxxxx.xxxxxxx.xxxXxxxxxx2022-07-29verified
62XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxxXxxxxxx2020-04-04verified
63XXX.XX.XXX.XXXxxxx.xxxxxxxx.xxXxxxxxx2022-07-29verified
64XXX.XX.XX.XXXXxxxxxxXxxxxxxxx2022-01-24verified
65XXX.XX.XXX.XXXXxxxxxx2022-07-29verified
66XXX.XX.XXX.XXXXxxxxxxXxx-xxxx-xxxxx2023-09-01verified
67XXX.XXX.XXX.XXXxxxxxxx-xx.xxx.xxxxxx-xxxxxxx.xxxXxxxxxxXxx-xxxx-xxxxx2023-09-01verified
68XXX.XXX.XX.XXXxxxxxx2022-07-29verified
69XXX.XXX.XXX.XXxxxxxxx-xx.xxx.xxxxxx-xxxxxxx.xxxXxxxxxxXxx-xxxx-xxxxx2023-09-01verified
70XXX.XX.XXX.XXXXxxxxxxXxxxxxxxx2022-01-24verified
71XXX.XXX.XX.XXXXxxxxxxXxx-xxxx-xxxxx2023-12-14verified
72XXX.XX.XX.XXXxx-xxx.xxxxx.xxXxxxxxx2022-03-26verified
73XXX.XXX.XX.XXXXxxxxxxXxx-xxxx-xxxxx2023-12-14verified
74XXX.XX.X.XXXXxxxxxxXxx-xxxx-xxxxx2024-02-27verified
75XXX.XX.XX.XXXxxxxxx.xxxXxxxxxxXxxxxxxxx2022-01-24verified
76XXX.XX.XX.XXxxx-xx.xxxxx.xxxXxxxxxx2020-04-04verified
77XXX.XXX.XXX.XXXXxxxxxxXxx-xxxx-xxxxx2024-02-27verified
78XXX.XXX.XXX.XXXXxxxxxxXxx-xxxx-xxxxx2023-12-14verified
79XXX.XXX.XX.XXXxxxxxxxx.xxxxxxx.xxXxxxxxxXxxxxxxxx2022-01-24verified
80XXX.XXX.XXX.XXXxxxxxxxx.xxxxxxxx.xxXxxxxxxXxxxxxxxx2022-01-24verified
81XXX.XXX.XXX.XXXxxxxxxXxx-xxxx-xxxxx2023-12-14verified
82XXX.XXX.XX.XXXXxxxxxxXxxxxxxxx2022-01-24verified
83XXX.XXX.XX.XXXXxxxxxxXxxxxxxxx2022-01-24verified
84XXX.XXX.XX.XXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxxXxx-xxxx-xxxxx2024-02-27verified
85XXX.XXX.XXX.XXXxxxxxx.xxXxxxxxxXxx-xxxx-xxxxx2023-12-14verified
86XXX.XXX.XXX.XXXxxxxxxxxx.xxxXxxxxxxXxxxxxxxx2022-01-24verified
87XXX.XXX.XXX.XXXxxxxx.xxxxxx.xxxxx.xxXxxxxxxXxx-xxxx-xxxxx2023-12-14verified
88XXX.XXX.XXX.Xxxxxxxxx.xx.xxxxxxxXxxxxxx2022-07-29verified
89XXX.XXX.XXX.XXXxxxxxxxxxx.xxxXxxxxxxXxxxxxxxx2022-01-24verified
90XXX.XXX.XX.XXXXxxxxxxXxx-xxxx-xxxxx2024-02-27verified
91XXX.XXX.XX.XXXXxxxxxx2023-01-11verified
92XXX.XXX.XX.XXXXxxxxxxXxx-xxxx-xxxxx2024-02-27verified
93XXX.XXX.XXX.XXXxxxx.xx.xxxxxxxXxxxxxx2022-02-09verified
94XXX.XXX.XXX.XXXxxxxxx.xxxxxxxxxxxxxx.xxxXxxxxxx2022-02-09verified
95XXX.XX.XX.XXXxxxxxx.xxxxxxxxxx.xxxXxxxxxx2020-04-04verified
96XXX.XXX.XX.XXxx.xxxxxxxXxxxxxxXxx-xxxx-xxxxx2023-12-14verified
97XXX.XXX.XXX.XXxxxxxx-xxxxxxx.xxxxx.xxXxxxxxxXxxxxxxxx2022-01-24verified
98XXX.XXX.XXX.XXXxxxxxxXxx-xxxx-xxxxx2024-02-27verified
99XXX.XX.XX.XXxxxxxxxxxxxx.xxxx.xxxxxxxXxxxxxxXxx-xxxx-xxxxx2024-02-27verified
100XXX.XX.XX.XXXXxxxxxx2022-07-29verified
101XXX.XX.XX.XXXxxxxx.xxxxxxxxxxxx.xxxxXxxxxxxXxx-xxxx-xxxxx2024-02-27verified
102XXX.XX.XX.XXXxxxxxxx.xxxXxxxxxx2022-02-09verified
103XXX.XX.XX.XXXxxxxxxxxx.xxxx.xxxxxxxXxxxxxxXxx-xxxx-xxxxx2024-02-27verified
104XXX.XX.XX.XXxxxxxxxxx.xxxx.xxxxxxxXxxxxxxXxx-xxxx-xxxxx2023-12-14verified
105XXX.XX.XX.Xxxxxx.xxxx.xxxXxxxxxxXxx-xxxx-xxxxx2024-02-27verified
106XXX.XX.XXX.XXxxxx.xxxx.xxxXxxxxxx2022-02-09verified
107XXX.XX.XXX.XXXxxxxxxx.xxxXxxxxxxXxxxxxxxx2022-01-24verified
108XXX.XX.XXX.XXXxxxxxxxxxx.xxxx.xxxxxxxXxxxxxx2022-02-09verified
109XXX.XX.XXX.XXXxxxx.xxxx.xxxXxxxxxxXxx-xxxx-xxxxx2024-02-27verified
110XXX.XX.XXX.XXXxxxxx.xxxx.xxxxxxxXxxxxxx2023-02-07verified
111XXX.XX.XXX.XXxxx.xxxxx.xxxXxxxxxxXxxxxxxxx2022-01-24verified
112XXX.XX.XXX.XXXXxxxxxxXxx-xxxx-xxxxx2023-09-01verified
113XXX.XX.XXX.XXXXxxxxxxXxx-xxxx-xxxxx2023-12-14verified
114XXX.XXX.XXX.XXXxxxxxxxx.xxx.xxXxxxxxxXxx-xxxx-xxxxx2023-12-14verified
115XXX.X.XX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxx2023-02-07verified
116XXX.X.XX.XXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxx2022-07-29verified
117XXX.XX.XXX.XXxxxx.xxxxxx.xxXxxxxxx2022-02-09verified
118XXX.XXX.XXX.XXxxx-xxxxxx.xxxxxx-xx-xxxxx.xxxXxxxxxx2022-02-09verified
119XXX.XXX.X.XXXxxx.xxx.x.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxx2022-07-29verified
120XXX.XX.XXX.XXXXxxxxxx2022-07-29verified
121XXX.XX.XX.Xxxxxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxxxxXxxxxxxxx2022-01-24verified
122XXX.XX.XX.XXxxxxxx.xxxXxxxxxxXxxxxxxxx2022-01-24verified
123XXX.XXX.XX.XXXxxxxxx.xxxxxxxxxxx.xxXxxxxxxXxxxxxxxx2022-01-24verified
124XXX.XX.XXX.XXXxxxxxx2020-04-04verified
125XXX.XX.XXX.XXXxxxxxxxxxxx.xxxxxx.xxxXxxxxxx2020-04-04verified

TTP - Tactics, Techniques, Procedures (22)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (269)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

ID分类Indicator类型可信度
1File//proc/kcorepredictive
2File/admin/dl_sendmail.phppredictive
3File/admin/index2.htmlpredictive
4File/admin/login.phppredictive
5File/api/baskets/{name}predictive
6File/api/v2/cli/commandspredictive
7File/app/Http/Controllers/Admin/NEditorController.phppredictive
8File/DXR.axdpredictive
9File/forum/away.phppredictive
10File/inc/parser/xhtml.phppredictive
11File/include/makecvs.phppredictive
12File/mgmt/tm/util/bashpredictive
13File/mifs/c/i/reg/reg.htmlpredictive
14File/novel/bookSetting/listpredictive
15File/novel/userFeedback/listpredictive
16File/owa/auth/logon.aspxpredictive
17File/requests.phppredictive
18File/secure/ViewCollectorspredictive
19File/Sessionpredictive
20File/spip.phppredictive
21File/usr/bin/pkexecpredictive
22File/wp-admin/admin.php?page=wp_file_manager_propertiespredictive
23File/xAdmin/html/cm_doclist_view_uc.jsppredictive
24File/zm/index.phppredictive
25Fileadclick.phppredictive
26Fileadd.phppredictive
27Fileadd_comment.phppredictive
28Fileadmin.jcomments.phppredictive
29Fileadmin/content.phppredictive
30Fileadmin\model\catalog\download.phppredictive
31Filexxxxxxxxxxx/xxxxxxx/xxxxx/xxxxx/xxxxxxxxx/xxxxxxxx.xxxpredictive
32Filexxxx/xxxxxxxxxxxx.xxxpredictive
33Filexxxxxx/xxxxxxx/xxxx/xxxxx.xxxpredictive
34Filexxxx.xxxpredictive
35Filexx_xxxx_xx_xxxx_xxxx.xxxpredictive
36Filexxxx_xxxxxxx.xxxpredictive
37Filexxx.xxxpredictive
38Filexxx-xxx/xxxxxxx.xxpredictive
39Filexxxxxxxx.xxxpredictive
40Filexxxxx.xxxxxxxxx.xxxpredictive
41Filexxxxxxxxxx.xxxpredictive
42Filexxxxx.xxxpredictive
43Filexxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxx_xxxxx.xxxxpredictive
44Filexxxxx-xxxxxxx.xxxpredictive
45Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictive
46Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictive
47Filexxxxxxxxxx/xxx_xxxxxxxxxx/xxxxxxx/xxxxxxxxxx.xxxpredictive
48Filexxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxpredictive
49Filexxxxxxxxxx\xxxx.xxxpredictive
50Filexxxxxxxxxxx.xxxpredictive
51Filexxxxxx/xx/xx_xxxxx.xpredictive
52Filexxxx:x.x/xx:x/xx:x/xx:x/xx:x/x:x/x:x/x:x/x:xpredictive
53Filex_xxxxxxpredictive
54Filexxxx/xxxxxxxxxxxxxxx.xxxpredictive
55Filexxxxxxx_xxxxx.xxxpredictive
56Filexxxxxxx.xxxpredictive
57Filexxxxxx.xxxpredictive
58Filexxxxxxx/xxx/xx/xx.xpredictive
59Filexxxx-xxxxxx.xxxpredictive
60Filexxxx.xxxpredictive
61Filexxxxx.xxxpredictive
62Filexxxxxx.xxxpredictive
63Filexxxxxxxxxxx.xxxxx.xxxpredictive
64Filexxxxxxxxxxxxxxxxxxxx.xxxpredictive
65Filexxxxxxxxxxxx.xxxpredictive
66Filexxxx_xxxxxxxx.xxxpredictive
67Filexxxxxxxxxxxxxxxxx.xxxpredictive
68Filexxxxxxxxx/xxxxx/xxxxxxxxxxxx/xxxxxxxxx.xxxpredictive
69Filexxxxxxxxxxx.xpredictive
70Filexxxx.xxxpredictive
71Filexxxxx_xxxx.xxxpredictive
72Filexxxxxxxxx.xxxpredictive
73Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictive
74Filexxx/xxxxxx.xxxpredictive
75Filexxxxxxxx/xxxxxxx/xxxxxxx.xxxx.xxxpredictive
76Filexxxxx.xxxxpredictive
77Filexxxxx.xxxpredictive
78Filexxxxx.xxx/xxxxxx.xxx/xxxxxxxxxxxxx.xxx/xxxxxxxx.xxxpredictive
79Filexxxxx.xxx/xxxxxxx/xxxxxpredictive
80Filexxxxx.xxx?x=xxxx&x=xxxx&x=xx_xxx_xxxxxxpredictive
81Filexxxxx.xxx?x=xxxx&x=xxxxxxx&x=xxxpredictive
82Filexxxxx.xxpredictive
83Filexxxxxxx.xxxpredictive
84Filexxxx.xxxpredictive
85Filexxxxxxxx.xxxpredictive
86Filexxxx_xxxxxxx.xxxpredictive
87Filexxxx.xxxpredictive
88Filexx.xxxpredictive
89Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictive
90Filexxxxxxxxx/xxxxxx.xxx.xxxpredictive
91Filexxx.xxxpredictive
92Filexxxxx-xxxx-xxxx.xxxpredictive
93Filexxxxx.xxxxpredictive
94Filexxxxx.xxxpredictive
95Filexxxxx/predictive
96Filexxxxx_xx.xxxxpredictive
97Filexxxxxxxx_xxxxxxx.xxxpredictive
98Filexx_xxxx.xpredictive
99Filexxxx.xxxpredictive
100Filexxx_xxxxx_xxxx.xpredictive
101Filexxx/xxxx/xxxx_xxxxxxxxx.xpredictive
102Filexxxxxxx_xxxx.xxxpredictive
103Filexxxxxxx.xxxpredictive
104Filexxxxxx.xxx/xxxx_xxxx_xxxx.xxxpredictive
105Filexxxxxxxx/xxxxxx-xxxxx/xxxxxxxxxxx/xxxx.xxpredictive
106Filexxxxxxxxxxxxxxxxx.xxxpredictive
107Filexxxxxxx.xxxpredictive
108Filexxxxxxx.xxxpredictive
109Filexxxxxxx/xxxxxxx/xxx/xxxxxxxxxx.xxx?xxxxxxxx=xxxx&xxxxxx=xxxxxxxxxxpredictive
110Filexxxxxxx.xxxpredictive
111Filexxxxxxx_xxxxxxx_xxxx.xxxpredictive
112Filexxx_xxxxxx.xxxxpredictive
113Filexxxxx.xxxpredictive
114Filexxxxxxxx.xxxpredictive
115Filexxxxxxxx.xxxpredictive
116Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictive
117Filexxxxxxx.xxxpredictive
118Filexxxxxxx/xxxxxxxxxxxxx.xxxxpredictive
119Filexxxxxxxxxxxxxxx.xxxpredictive
120Filexxxx_xxxx_xxxxxx.xxxpredictive
121Filexxx.xpredictive
122Filexxxxxx.xxpredictive
123Filexxxxxxxx.xx?xxxxxxxxxxxx=xxxxxxxx&xxxx=x-xxxx&xxxxxxxx=xxxxxxxxxx&xxpredictive
124Filexxxxxx_xxxxxxx.xxxpredictive
125Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictive
126Filexxxx.xxxpredictive
127Filexxxx.xxpredictive
128Filexxxxxxxx_xxxx.xxxpredictive
129Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictive
130Filexxxx_xxxxx.xxxxpredictive
131Filexxxxx.xxxpredictive
132Filexxxxxxxxx/xxxxxxxxxxpredictive
133Filexxx/xxxx/xxxxpredictive
134Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictive
135Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictive
136Filexxxxxxxx.xxxxx.xxxpredictive
137Filexxxxxxxxx/xxxxxxxx.xxxpredictive
138Filexxxx-xxxxx.xxxpredictive
139Filexxxx-xxxxxxxx.xxxpredictive
140Filexxxxxx.xxxpredictive
141Filexxxxxxx-xxxxx.xxxpredictive
142Filexxxx_xxxxx.xxxpredictive
143Filexxxx/xxx/xxxx-xxxxx.xxxpredictive
144Filexxxxx.xpredictive
145Filexxxx.xxxpredictive
146Filexxxxxxxx.xxxpredictive
147Filexxx-xxx/predictive
148Filexxxxxxx/xxx/xxxxxxxpredictive
149Filexx-xxxxx/xxxxxxx.xxxpredictive
150Filexx-xxxxx-xxxxxx.xxxpredictive
151Filexx-xxxxxx.xxxpredictive
152Filexx-xxxx.xxxpredictive
153Filexx-xxxxxxxx.xxxpredictive
154Filexx-xxxxxxxxx.xxxpredictive
155Filexxx/xxxxxxxx/xxxxxxxx.xxxpredictive
156Filexxxx.xxxpredictive
157File~/xxxxxxxxx/predictive
158File~/xxx/xxxx-xxxxxxxxx.xxxpredictive
159File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxxxxxxx.xxxpredictive
160Libraryxxxxxxx/xxx.xxx.xxx.xxxpredictive
161Argument*xxxxpredictive
162Argumentxxxxxxpredictive
163Argumentxxpredictive
164Argumentxxx_xxxpredictive
165Argumentxxxxxxxxxpredictive
166Argumentxxxxxxxxxxxxpredictive
167Argumentxxxxxxpredictive
168Argumentxxxxxxxxpredictive
169Argumentxxxxxxxxpredictive
170Argumentxxx_xxx_xx_xxx_xxxxxxxxxx_xpredictive
171Argumentxxxxx_xxxxpredictive
172Argumentxxxxxxxxpredictive
173Argumentxxxx_xxx_xxxxpredictive
174Argumentxxxpredictive
175Argumentxxxxxxxxxxpredictive
176Argumentxxx_xxpredictive
177Argumentxxxpredictive
178Argumentxxxxxxxxxxxxxxxpredictive
179Argumentxxxxxx_xxpredictive
180Argumentxxxxxxpredictive
181Argumentxxxxxxxx_xxxxxx/xxxxxxxx_xxxx/xxxxxxxx_xxxxxxxx/xxxxxxxx_xxxxpredictive
182Argumentxxxxxxxxxxx(xxxxxx)predictive
183Argumentxxxxpredictive
184Argumentxxxx/xxxxxx/xxxpredictive
185Argumentxxxxxxxxxxxpredictive
186Argumentxxxpredictive
187Argumentxxxxxxxxxxpredictive
188Argumentxxxxxxxpredictive
189Argumentxx_xxxx/xxxxx/xxxpredictive
190Argumentxxxxxpredictive
191Argumentxxxxxxxxx->xxxxxxxxxpredictive
192Argumentxxxxxxxxx_xxxxxxpredictive
193Argumentxxxxxxxxxpredictive
194Argumentxx_xxxxxxxpredictive
195Argumentxxxxpredictive
196Argumentxxxxxxxxpredictive
197Argumentxxxxxxxxpredictive
198Argumentxxxxxx_xxxxxpredictive
199Argumentxxxxxx_xxxxx_xxxpredictive
200Argumentxxxxxxxxxxxxpredictive
201Argumentxx_xxpredictive
202Argumentxxxxxxx[xxxxxxx]predictive
203Argumentxxxxpredictive
204Argumentxxxxx_xxpredictive
205Argumentxxxxxpredictive
206Argumentxxxx_xxxxxpredictive
207Argumentxxxxpredictive
208Argumentxxpredictive
209Argumentxxxxpredictive
210Argumentxxxxxxpredictive
211Argumentxxxxxxpredictive
212Argumentxxxxxxpredictive
213Argumentxxxxxxpredictive
214Argumentxxxxx[xxxxx][xx]predictive
215Argumentxxxxxpredictive
216Argumentxxxxxxxpredictive
217Argumentxxxxpredictive
218Argumentxxxx_xxxxpredictive
219Argumentxxxxpredictive
220Argumentxxxxxxxxpredictive
221Argumentxxxxx_xxxxxx_xxx/xxxxx_xxxx_xxxxxxxxpredictive
222Argumentxxxxpredictive
223Argumentxxxxxx/xxxxx/xxxxpredictive
224Argumentxxxxxxxpredictive
225Argumentxxxxxxx/xxxxxxxxxpredictive
226Argumentxxxxpredictive
227Argumentxxxxxx_xxxxxxpredictive
228Argumentxxxxxxxxxxxxxxxxxxxpredictive
229Argumentxxxxxxxxxpredictive
230Argumentxxxxxxxx_xxpredictive
231Argumentxxxxxxx xxxxxpredictive
232Argumentxxxxxxxx_xxpredictive
233Argumentxxxxxxxxxxxxxxxxpredictive
234Argumentxxxxxxxxpredictive
235Argumentxxxxxxpredictive
236Argumentxxxxxxpredictive
237Argumentxxxxxxxxxxpredictive
238Argumentxxxxxx_xxxxxpredictive
239Argumentxxxxxx_xxxpredictive
240Argumentxxxxxxpredictive
241Argumentxxxx_xxxxpredictive
242Argumentxxxxpredictive
243Argumentxxxxxxxxxx_xxxxpredictive
244Argumentxxxxxxxpredictive
245Argumentxxxpredictive
246Argumentxx_xxpredictive
247Argumentxxxxxpredictive
248Argumentxxxxxxxxxxx/xxxxxxxxxxxpredictive
249Argumentxxxpredictive
250Argumentxxxxxpredictive
251Argumentxxxpredictive
252Argumentxxxx-xxxxxpredictive
253Argumentxxxxxxxxpredictive
254Argumentxxxx_xxxxxpredictive
255Argumentxxxxxxxpredictive
256Argumentxxxxpredictive
257Argumentxxpredictive
258Argumentxxxxxxpredictive
259Argument_xxxxxx[xxxxxxxx_xxxx]predictive
260Argument_xxx_xxxxxxxxxxx_predictive
261Input Value../predictive
262Input Value/xxxxxx/..%xxpredictive
263Input Valuexxxxx"][xxxxxx]xxxxx('xxx')[/xxxxxx]predictive
264Input Value</xxxxxx >predictive
265Input Valuexxxxxxxxx' xxx 'x'='xpredictive
266Pattern__xxxxxxxxx=predictive
267Pattern|xx xx xx xx|predictive
268Network Portxxxxpredictive
269Network Portxxx xxxxxx xxxxpredictive

参考 (14)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!