Oman Unknown 分析

IOB - Indicator of Behavior (608)

时间轴

语言

en554
ar40
ru6
de2
fr2

国家/地区

om606
li2

演员

活动

利益

时间轴

类型

供应商

产品

Microsoft Windows40
Apache HTTP Server20
Apache Tomcat10
Microsoft IIS10
WordPress8

漏洞

#漏洞BaseTemp0day今天修正EPSSCTICVE
1Microsoft IIS 跨网站脚本5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.13CVE-2017-0055
2SAP NetWeaver ABAP Server/ABAP Platform 弱身份验证8.18.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.001910.03CVE-2023-0014
3WSO2 Enterprise Integrator Management Console ajaxprocessor.jsp 跨网站脚本3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000720.03CVE-2022-39810
4OpenSSH Authentication Username 信息公开5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.21CVE-2016-6210
5Facebook WhatsApp/WhatsApp Business/WhatsApp Desktop RTCP Flag Parser 信息公开6.36.3$5k-$25k$5k-$25kNot DefinedNot Defined0.001380.02CVE-2021-24043
6Bitcoin wallet.dat AES Encryption Padding 弱加密7.16.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.04
7Apache HTTP Server nph-test-cgi 信息公开7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.004420.03CVE-1999-0045
8nginx 权限升级6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.00CVE-2020-12440
9SAP NetWeaver AS JAVA Query String UIUtilJavaScriptJS 目录遍历7.06.8$5k-$25k$0-$5kHighWorkaround0.007150.03CVE-2017-12637
10Microsoft IIS WebDav 内存损坏5.65.2$25k-$100k$0-$5kHighOfficial Fix0.974180.05CVE-2003-0109
11Apache HTTP Server mod_ssl 权限升级7.47.4$5k-$25k$5k-$25kNot DefinedNot Defined0.002670.04CVE-2019-0215
12OpenLDAP LDAP Authentication krbv4_ldap_auth 内存损坏7.36.9$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.107790.02CVE-2006-6493
13BT Wi-Fi Extender 1200 webproc Reflected 跨网站脚本3.53.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000000.02
14PHPUnit HTTP POST eval-stdin.php 权限升级8.58.4$0-$5k$0-$5kHighOfficial Fix0.974870.13CVE-2017-9841
15Sangfor Next-Gen Application Firewall loadfile.php 信息公开4.74.7$0-$5k$0-$5kNot DefinedNot Defined0.000790.00CVE-2023-30804
16Chanzhaoyu chatgpt-web 跨网站脚本4.44.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000610.00CVE-2023-7215
17Software AG WebMethods 权限升级7.07.0$0-$5k$0-$5kNot DefinedNot Defined0.000560.00CVE-2023-6578
18Microsoft Windows HMAC Key Derivation Local Privilege Escalation8.88.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.000480.00CVE-2023-36400
19Microsoft Windows Message Queuing Privilege Escalation7.26.7$25k-$100k$5k-$25kUnprovenOfficial Fix0.003480.00CVE-2023-36697
20Microsoft Windows Layer 2 Tunneling Protocol 竞争条件8.17.4$25k-$100k$5k-$25kUnprovenOfficial Fix0.005510.05CVE-2023-41773

IOC - Indicator of Compromise (360)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP地址Hostname参与者活动Identified类型可信度
15.1.46.0Oman Unknown2023-01-09verified
25.21.0.0Oman Unknown2023-01-09verified
35.32.192.0Oman Unknown2023-01-09verified
45.36.0.05.36.0.0.dynamic-dsl-ip.omantel.net.omOman Unknown2023-01-09verified
55.62.61.68r-68-61-62-5.consumer-pool.prcdn.netOman Unknown2023-01-09verified
65.62.63.56r-56-63-62-5.consumer-pool.prcdn.netOman Unknown2023-01-09verified
75.102.176.0Oman Unknown2023-01-09verified
85.162.0.0Oman Unknown2023-01-09verified
915.220.146.0Oman Unknown2023-05-24verified
1015.220.160.0Oman Unknown2023-05-24verified
1123.46.80.0a23-46-80-0.deploy.static.akamaitechnologies.comOman Unknown2023-03-15verified
1223.232.252.0Oman Unknown2023-01-09verified
1337.28.0.0Oman Unknown2023-01-09verified
1437.40.0.0Oman Unknown2023-01-09verified
1537.200.128.0Oman Unknown2023-01-09verified
1638.10.224.0Oman Unknown2023-05-24verified
1738.51.160.0Oman Unknown2023-05-24verified
1838.54.116.0Oman Unknown2023-05-24verified
1941.63.109.0lo0-mpr01.saaa1.llnw.netOman Unknown2023-05-24verified
2041.223.111.0Oman Unknown2023-03-15verified
2145.12.70.173combated.alltieinc.comOman Unknown2023-01-09verified
2245.12.71.173Oman Unknown2023-01-09verified
2345.13.56.0Oman Unknown2023-05-24verified
2445.90.221.0Oman Unknown2023-05-24verified
2545.95.244.0Oman Unknown2023-05-24verified
2645.130.123.0Oman Unknown2023-03-15verified
2745.131.140.0Oman Unknown2023-05-24verified
2845.135.88.0Oman Unknown2023-01-09verified
2945.155.44.0Oman Unknown2023-05-24verified
3046.22.68.0lo0.core1.omm.edgecastcdn.netOman Unknown2023-01-09verified
3146.40.192.0Oman Unknown2023-01-09verified
3246.243.148.0Oman Unknown2023-01-09verified
3346.255.56.0Oman Unknown2023-01-09verified
3446.255.58.0Oman Unknown2023-03-15verified
3546.255.60.0Oman Unknown2023-03-15verified
3646.255.61.0Oman Unknown2023-05-24verified
3746.255.62.0Oman Unknown2023-05-24verified
3847.246.28.0Oman Unknown2023-03-15verified
3957.83.104.0Oman Unknown2023-03-15verified
4057.88.176.0Oman Unknown2023-03-15verified
4159.153.156.0Oman Unknown2023-05-24verified
4262.61.160.0Oman Unknown2023-01-09verified
4362.231.192.0Oman Unknown2023-01-09verified
4464.12.170.0Oman Unknown2023-05-24verified
4572.14.200.111Oman Unknown2023-05-24verified
4672.14.200.112Oman Unknown2023-05-24verified
4772.14.200.119Oman Unknown2023-05-24verified
4872.14.200.234Oman Unknown2023-05-24verified
4974.125.98.0mct01s22-in-f0.1e100.netOman Unknown2023-05-24verified
5074.125.167.64mct01s07-in-f0.1e100.netOman Unknown2023-05-24verified
5177.83.60.0Oman Unknown2023-01-09verified
5278.111.32.0Oman Unknown2023-01-09verified
5380.78.26.72Terry.LiOman Unknown2023-01-09verified
5481.161.80.0Oman Unknown2023-05-24verified
5582.178.0.0Oman Unknown2023-01-09verified
5682.178.32.0Oman Unknown2023-05-24verified
5782.178.32.64Oman Unknown2023-05-24verified
5882.178.32.66Oman Unknown2023-05-24verified
5982.178.32.68Oman Unknown2023-05-24verified
6082.178.32.72Oman Unknown2023-05-24verified
6182.178.32.80Oman Unknown2023-05-24verified
6282.178.32.96Oman Unknown2023-05-24verified
6382.178.32.128Oman Unknown2023-05-24verified
6482.178.32.192Oman Unknown2023-05-24verified
6582.178.32.198Oman Unknown2023-05-24verified
6682.178.32.200Oman Unknown2023-05-24verified
6782.178.32.208Oman Unknown2023-05-24verified
6882.178.32.224Oman Unknown2023-05-24verified
6982.178.33.0Oman Unknown2023-05-24verified
7082.178.33.128Oman Unknown2023-05-24verified
7182.178.33.194Oman Unknown2023-05-24verified
7282.178.33.196Oman Unknown2023-05-24verified
73XX.XXX.XX.XXXXxxx Xxxxxxx2023-05-24verified
74XX.XXX.XX.XXXXxxx Xxxxxxx2023-05-24verified
75XX.XXX.XX.XXXXxxx Xxxxxxx2023-05-24verified
76XX.XXX.XX.XXXXxxx Xxxxxxx2023-05-24verified
77XX.XXX.XX.XXXXxxx Xxxxxxx2023-05-24verified
78XX.XXX.XX.XXXXxxx Xxxxxxx2023-05-24verified
79XX.XXX.XX.XXxxx Xxxxxxx2023-05-24verified
80XX.XXX.XX.XXxxx Xxxxxxx2023-05-24verified
81XX.XXX.XX.XXxxx Xxxxxxx2023-05-24verified
82XX.XXX.XX.XXxxx Xxxxxxx2023-05-24verified
83XX.XXX.XX.XXxxx Xxxxxxx2023-05-24verified
84XX.XXX.XXX.XXxxx Xxxxxxx2023-05-24verified
85XX.XXX.XXX.XXxxx Xxxxxxx2023-05-24verified
86XX.XXX.XX.XXxxx Xxxxxxx2023-01-09verified
87XX.XXX.X.XXxxx Xxxxxxx2023-01-09verified
88XX.XXX.XXX.XXxxx Xxxxxxx2023-05-24verified
89XX.XXX.XXX.XXxxx Xxxxxxx2023-05-24verified
90XX.XXX.XXX.XXxxx Xxxxxxx2023-01-09verified
91XX.XXX.XX.XXxxx Xxxxxxx2023-01-09verified
92XX.XXX.XXX.XXxxx Xxxxxxx2023-03-15verified
93XX.XXX.XX.XXxxx Xxxxxxx2023-05-24verified
94XX.XXX.XX.XXxxx Xxxxxxx2023-01-09verified
95XX.XXX.X.XXxxx Xxxxxxx2023-01-09verified
96XX.X.XXX.XXxxx Xxxxxxx2023-01-09verified
97XXX.XXX.XXX.XXxxx Xxxxxxx2023-01-09verified
98XXX.XXX.XXX.XXxxx Xxxxxxx2023-01-09verified
99XXX.XX.XXX.XXxxx Xxxxxxx2023-01-09verified
100XXX.XXX.XX.Xxxxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx2023-05-24verified
101XXX.XXX.XX.Xxxxxxx.xx.xxxx.xxxxx.xxxXxxx Xxxxxxx2023-05-24verified
102XXX.XXX.XX.XXxxxxxx.xx.xxxx.xxxxx.xxxXxxx Xxxxxxx2023-05-24verified
103XXX.XXX.XX.XXxxxxxx.xx.xxxx.xxxxx.xxxXxxx Xxxxxxx2023-05-24verified
104XXX.XXX.XX.XXxxxxxx.xx.xxxx.xxxxx.xxxXxxx Xxxxxxx2023-05-24verified
105XXX.XXX.XX.XXxxxxxx.xx.xxxx.xxxxx.xxxXxxx Xxxxxxx2023-05-24verified
106XXX.XXX.XX.XXxxxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx2023-05-24verified
107XXX.XXX.XX.XXxxxxxxxxxxxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx2023-05-24verified
108XXX.XXX.XX.XXXxxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx2023-05-24verified
109XXX.XXX.XX.XXXxxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx2023-05-24verified
110XXX.XXX.XX.XXxxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx2023-05-24verified
111XXX.XXX.XX.XXXxxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx2023-05-24verified
112XXX.XXX.XX.XXxxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx2023-05-24verified
113XXX.XXX.XX.XXxxx.xxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx2023-05-24verified
114XXX.XXX.XX.XXxxx.xxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx2023-05-24verified
115XXX.XXX.XX.XXxxx.xxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx2023-05-24verified
116XXX.XXX.XX.XXxxx.xxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx2023-05-24verified
117XXX.XXX.XX.XXXxxxx.xxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx2023-05-24verified
118XXX.XXX.XX.XXXxxx.xxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx2023-05-24verified
119XXX.XXX.XX.XXXxxx.xxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx2023-05-24verified
120XXX.XXX.XX.XXXxxx.xxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx2023-05-24verified
121XXX.XXX.XX.XXXxxx.xxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx2023-05-24verified
122XXX.XXX.XX.XXXxxx.xxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx2023-05-24verified
123XXX.XXX.XX.XXXxxx.xxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx2023-05-24verified
124XXX.XXX.XX.XXXxxxx.xxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx2023-05-24verified
125XXX.XXX.XX.XXXxxxx.xxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx2023-05-24verified
126XXX.XXX.XX.XXXxxxx.xxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx2023-05-24verified
127XXX.XXX.XX.XXXxxxx.xxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx2023-05-24verified
128XXX.XXX.XX.XXXxxxx.xxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx2023-05-24verified
129XXX.XXX.XX.XXXxxxx.xxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx2023-05-24verified
130XXX.XXX.XXX.XXxxx Xxxxxxx2023-05-24verified
131XXX.X.XXX.XXxxx Xxxxxxx2023-01-09verified
132XXX.X.XXX.XXxxx Xxxxxxx2023-05-24verified
133XXX.X.XXX.XXxxx Xxxxxxx2023-05-24verified
134XXX.X.XXX.XXxxx Xxxxxxx2023-05-24verified
135XXX.X.XXX.XXxxx Xxxxxxx2023-05-24verified
136XXX.X.XXX.XXxxx Xxxxxxx2023-05-24verified
137XXX.X.XXX.XXXxxx Xxxxxxx2023-05-24verified
138XXX.X.XXX.XXXxxx Xxxxxxx2023-05-24verified
139XXX.X.XXX.XXXxxx Xxxxxxx2023-05-24verified
140XXX.X.XXX.XXXxxx Xxxxxxx2023-05-24verified
141XXX.X.XXX.XXXXxxx Xxxxxxx2023-05-24verified
142XXX.X.XXX.XXXXxxx Xxxxxxx2023-05-24verified
143XXX.X.XXX.XXXXxxx Xxxxxxx2023-05-24verified
144XXX.X.XXX.XXXXxxx Xxxxxxx2023-05-24verified
145XXX.X.XXX.XXxxx Xxxxxxx2023-05-24verified
146XXX.X.XXX.XXXxxx Xxxxxxx2023-05-24verified
147XXX.X.XXX.XXXxxx Xxxxxxx2023-05-24verified
148XXX.X.XXX.XXXxxx Xxxxxxx2023-05-24verified
149XXX.X.XXX.XXXxxx Xxxxxxx2023-05-24verified
150XXX.X.XXX.XXXxxx Xxxxxxx2023-05-24verified
151XXX.X.XXX.XXXxxx Xxxxxxx2023-05-24verified
152XXX.X.XXX.XXXXxxx Xxxxxxx2023-05-24verified
153XXX.X.XXX.XXXXxxx Xxxxxxx2023-05-24verified
154XXX.X.XXX.XXXXxxx Xxxxxxx2023-05-24verified
155XXX.X.XXX.XXXXxxx Xxxxxxx2023-05-24verified
156XXX.X.XXX.XXXXxxx Xxxxxxx2023-05-24verified
157XXX.X.XXX.XXXXxxx Xxxxxxx2023-05-24verified
158XXX.X.XXX.XXXXxxx Xxxxxxx2023-05-24verified
159XXX.X.XXX.XXXXxxx Xxxxxxx2023-05-24verified
160XXX.X.XXX.XXXXxxx Xxxxxxx2023-05-24verified
161XXX.X.XXX.XXXXxxx Xxxxxxx2023-05-24verified
162XXX.X.XXX.XXXXxxx Xxxxxxx2023-05-24verified
163XXX.X.XXX.XXXXxxx Xxxxxxx2023-05-24verified
164XXX.X.XXX.XXXXxxx Xxxxxxx2023-05-24verified
165XXX.X.XXX.XXXXxxx Xxxxxxx2023-05-24verified
166XXX.X.XXX.XXxxx Xxxxxxx2023-05-24verified
167XXX.X.XXX.XXxxx Xxxxxxx2023-05-24verified
168XXX.X.XXX.XXxxx Xxxxxxx2023-05-24verified
169XXX.XXX.XX.XXxxx Xxxxxxx2023-03-15verified
170XXX.XX.XXX.XXxxx Xxxxxxx2023-01-09verified
171XXX.XXX.XXX.XXxxx Xxxxxxx2023-01-09verified
172XXX.X.XXX.XXXXxxx Xxxxxxx2023-05-24verified
173XXX.XXX.XX.XXXxxx Xxxxxxx2023-05-24verified
174XXX.XXX.XX.XXXxxx Xxxxxxx2023-05-24verified
175XXX.XXX.XX.XXXXxxx Xxxxxxx2023-05-24verified
176XXX.XXX.XX.XXXXxxx Xxxxxxx2023-05-24verified
177XXX.XXX.XXX.XXXXxxx Xxxxxxx2023-05-24verified
178XXX.XXX.XXX.XXXXxxx Xxxxxxx2023-05-24verified
179XXX.XXX.XXX.XXxxxxxxxx-xx-xx.xxxxx.xxxXxxx Xxxxxxx2023-05-24verified
180XXX.XXX.XXX.XXXxxxxxxxx-xx-xx.xxxxx.xxxXxxx Xxxxxxx2023-05-24verified
181XXX.XXX.XXX.XXxxxxxxxx-xx-xx.xxxxx.xxxXxxx Xxxxxxx2023-05-24verified
182XXX.XXX.XXX.XXXxxxxxxxx-xx-xx.xxxxx.xxxXxxx Xxxxxxx2023-05-24verified
183XXX.XXX.XX.XXxxx Xxxxxxx2023-05-24verified
184XXX.XXX.XX.XXXXxxx Xxxxxxx2023-05-24verified
185XXX.XXX.XX.XXXXxxx Xxxxxxx2023-05-24verified
186XXX.XXX.XX.XXXXxxx Xxxxxxx2023-05-24verified
187XXX.XXX.XX.XXXxxx Xxxxxxx2023-05-24verified
188XXX.XX.XXX.XXxxx Xxxxxxx2023-05-24verified
189XXX.XXX.XX.XXxxx Xxxxxxx2023-01-09verified
190XXX.XXX.XX.XXxxx Xxxxxxx2023-05-24verified
191XXX.XXX.XX.XXXxxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx2023-05-24verified
192XXX.XXX.XX.XXXxxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx2023-05-24verified
193XXX.XXX.XX.XXXxxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx2023-05-24verified
194XXX.XXX.XX.XXXxxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx2023-05-24verified
195XXX.XXX.XX.XXXxxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx2023-05-24verified
196XXX.XXX.XX.XXXxxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx2023-05-24verified
197XXX.XXX.XX.XXXxxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx2023-05-24verified
198XXX.XXX.XX.XXxxx Xxxxxxx2023-05-24verified
199XXX.XXX.XX.XXxxx Xxxxxxx2023-05-24verified
200XXX.XXX.XX.XXxxx Xxxxxxx2023-05-24verified
201XXX.XXX.XX.XXxxx Xxxxxxx2023-05-24verified
202XXX.XXX.XX.XXxxx Xxxxxxx2023-05-24verified
203XXX.XXX.X.XXxxx Xxxxxxx2023-01-09verified
204XXX.XXX.XXX.XXxxx Xxxxxxx2023-05-24verified
205XXX.XXX.XX.XXxxx Xxxxxxx2023-01-09verified
206XXX.XXX.XXX.XXxxx Xxxxxxx2023-05-24verified
207XXX.XXX.XXX.XXxxx Xxxxxxx2023-05-24verified
208XXX.XX.X.XXxxx Xxxxxxx2023-03-15verified
209XXX.XX.X.XXxxx Xxxxxxx2023-05-24verified
210XXX.X.XX.XXxxx Xxxxxxx2023-01-09verified
211XXX.XXX.XX.XXxxx Xxxxxxx2023-01-09verified
212XXX.XXX.XX.XXxxx Xxxxxxx2023-01-09verified
213XXX.XXX.XX.XXxxx Xxxxxxx2023-01-09verified
214XXX.XXX.XXX.XXxxx Xxxxxxx2023-05-24verified
215XXX.XX.XXX.XXxxx Xxxxxxx2023-03-15verified
216XXX.XXX.XXX.XXxxx Xxxxxxx2023-05-24verified
217XXX.XXX.XXX.XXxxx Xxxxxxx2023-05-24verified
218XXX.XX.XXX.XXxxx Xxxxxxx2023-05-24verified
219XXX.XXX.XX.XXXxxxxxxxx-xx-xx.xxxxx.xxxXxxx Xxxxxxx2023-05-24verified
220XXX.XXX.XXX.XXXxxxxxxxx-xx-xx.xxxxx.xxxXxxx Xxxxxxx2023-05-24verified
221XXX.XXX.XX.XXXXxxx Xxxxxxx2023-05-24verified
222XXX.XXX.XX.XXXXxxx Xxxxxxx2023-05-24verified
223XXX.XXX.XX.XXXXxxx Xxxxxxx2023-05-24verified
224XXX.XXX.XX.XXXXxxx Xxxxxxx2023-05-24verified
225XXX.XX.XX.XXxxx Xxxxxxx2023-01-09verified
226XXX.XXX.XXX.XXxxx Xxxxxxx2023-01-09verified
227XXX.XX.XXX.Xxxxx-xx-xxx-x.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxx Xxxxxxx2023-03-15verified
228XXX.XX.XX.Xxxxx-xx-xx-x.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxx Xxxxxxx2023-03-15verified
229XXX.XX.XXX.Xxxxx-xx-xxx-x.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxx Xxxxxxx2023-03-15verified
230XXX.X.XXX.XXxxx Xxxxxxx2023-03-15verified
231XXX.X.XXX.XXxxx Xxxxxxx2023-01-09verified
232XXX.XX.XXX.XXxxx Xxxxxxx2023-03-15verified
233XXX.XX.XX.XXxxx Xxxxxxx2023-01-09verified
234XXX.XX.XXX.XXxxx Xxxxxxx2023-01-09verified
235XXX.XX.XXX.XXxxx Xxxxxxx2023-01-09verified
236XXX.XX.XXX.XXxxx Xxxxxxx2023-03-15verified
237XXX.XX.XX.XXxxx Xxxxxxx2023-01-09verified
238XXX.XX.X.XXxxx Xxxxxxx2023-03-15verified
239XXX.XX.XXX.XXxxx Xxxxxxx2023-03-15verified
240XXX.XXX.XXX.XXxxx Xxxxxxx2023-05-24verified
241XXX.XXX.XXX.XXxxx Xxxxxxx2023-01-09verified
242XXX.XXX.XXX.XXxxx Xxxxxxx2023-03-15verified
243XXX.XXX.XX.XXxxx Xxxxxxx2023-03-15verified
244XXX.XXX.XX.XXxxx Xxxxxxx2023-05-24verified
245XXX.XXX.XXX.XXxxx Xxxxxxx2023-05-24verified
246XXX.XXX.XXX.XXxxx Xxxxxxx2023-05-24verified
247XXX.XXX.XXX.XXxxx Xxxxxxx2023-01-09verified
248XXX.XXX.XX.XXxxx Xxxxxxx2023-01-09verified
249XXX.XXX.XXX.XXxxx Xxxxxxx2023-01-09verified
250XXX.XXX.XXX.XXxxx Xxxxxxx2023-01-09verified
251XXX.XXX.XXX.XXxxx Xxxxxxx2023-05-24verified
252XXX.XXX.XXX.Xxxxxxxx.xxxxxxxxxxxxxx.xxxXxxx Xxxxxxx2023-01-09verified
253XXX.XXX.X.XXxxx Xxxxxxx2023-05-24verified
254XXX.XXX.XXX.XXxxx Xxxxxxx2023-01-09verified
255XXX.XXX.XXX.XXxxx Xxxxxxx2023-01-09verified
256XXX.XX.XX.XXxxx Xxxxxxx2023-01-09verified
257XXX.XX.XXX.XXxxx Xxxxxxx2023-01-09verified
258XXX.XXX.X.XXxxx Xxxxxxx2023-01-09verified
259XXX.XXX.X.Xxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx2023-05-24verified
260XXX.XXX.X.Xxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx2023-05-24verified
261XXX.XXX.X.Xxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx2023-05-24verified
262XXX.XXX.X.XXxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx2023-05-24verified
263XXX.XXX.X.XXxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx2023-05-24verified
264XXX.XXX.X.XXxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx2023-05-24verified
265XXX.XXX.X.XXxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx2023-05-24verified
266XXX.XXX.X.XXXxxx Xxxxxxx2023-05-24verified
267XXX.XXX.X.XXxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx2023-05-24verified
268XXX.XXX.X.XXXxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx2023-05-24verified
269XXX.XXX.X.XXXxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx2023-05-24verified
270XXX.XXX.X.XXXxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx2023-05-24verified
271XXX.XXX.X.XXXxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx2023-05-24verified
272XXX.XXX.X.XXXxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx2023-05-24verified
273XXX.XXX.X.XXXXxxx Xxxxxxx2023-05-24verified
274XXX.XXX.X.XXXXxxx Xxxxxxx2023-05-24verified
275XXX.XXX.X.XXXXxxx Xxxxxxx2023-05-24verified
276XXX.XXX.X.XXXXxxx Xxxxxxx2023-05-24verified
277XXX.XXX.X.XXXxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx2023-05-24verified
278XXX.XXX.X.XXXxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx2023-05-24verified
279XXX.XXX.X.XXXxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx2023-05-24verified
280XXX.XXX.X.XXXxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx2023-05-24verified
281XXX.XXX.X.XXXxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx2023-05-24verified
282XXX.XXX.X.XXXxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx2023-05-24verified
283XXX.XXX.X.XXXxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx2023-05-24verified
284XXX.XXX.X.XXXxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx2023-05-24verified
285XXX.XXX.X.XXxxx Xxxxxxx2023-05-24verified
286XXX.XXX.X.XXxxx Xxxxxxx2023-05-24verified
287XXX.XXX.X.XXxxx Xxxxxxx2023-05-24verified
288XXX.XXX.X.XXxxx Xxxxxxx2023-05-24verified
289XXX.XXX.XX.XXxxx Xxxxxxx2023-05-24verified
290XXX.XXX.XX.XXxxx Xxxxxxx2023-05-24verified
291XXX.XXX.XX.XXxxx Xxxxxxx2023-05-24verified
292XXX.XXX.XXX.XXxxx Xxxxxxx2023-01-09verified
293XXX.X.XX.XXxxx Xxxxxxx2023-03-15verified
294XXX.XX.XXX.XXxxx Xxxxxxx2023-05-24verified
295XXX.XX.XX.XXxxx Xxxxxxx2023-05-24verified
296XXX.XX.XXX.XXxxx Xxxxxxx2023-01-09verified
297XXX.XXX.XXX.XXxxx Xxxxxxx2023-05-24verified
298XXX.XX.XXX.XXxxx Xxxxxxx2023-03-15verified
299XXX.XX.XX.XXXXxxx Xxxxxxx2023-01-09verified
300XXX.XX.XXX.XXXXxxx Xxxxxxx2023-01-09verified
301XXX.XX.XXX.XXxxx Xxxxxxx2023-05-24verified
302XXX.XX.XX.XXxxx Xxxxxxx2023-01-09verified
303XXX.XXX.XXX.XXxxx Xxxxxxx2023-05-24verified
304XXX.XXX.X.XXxxx Xxxxxxx2023-03-15verified
305XXX.XXX.XX.XXxxx Xxxxxxx2023-03-15verified
306XXX.XXX.XXX.XXxxx Xxxxxxx2023-05-24verified
307XXX.XX.XX.XXxxx Xxxxxxx2023-03-15verified
308XXX.XXX.XXX.XXxxx Xxxxxxx2023-05-24verified
309XXX.XXX.XXX.XXxxx Xxxxxxx2023-05-24verified
310XXX.XXX.XX.XXxxx Xxxxxxx2023-03-15verified
311XXX.XX.XXX.XXxxx Xxxxxxx2023-01-09verified
312XXX.XXX.XXX.XXxxx Xxxxxxx2023-05-24verified
313XXX.XX.XXX.XXxxx Xxxxxxx2023-03-15verified
314XXX.XX.XXX.XXxxx Xxxxxxx2023-03-15verified
315XXX.XX.XXX.XXxxx Xxxxxxx2023-03-15verified
316XXX.XXX.XX.XXxxx Xxxxxxx2023-01-09verified
317XXX.XX.XX.XXxxx Xxxxxxx2023-03-15verified
318XXX.XX.X.XXxxx Xxxxxxx2023-01-09verified
319XXX.XXX.XXX.XXxxx Xxxxxxx2023-03-15verified
320XXX.XXX.XXX.XXxxx Xxxxxxx2023-01-09verified
321XXX.XXX.X.XXxxx Xxxxxxx2023-01-09verified
322XXX.XXX.X.XXxxx Xxxxxxx2023-05-24verified
323XXX.XXX.X.XXXXxxx Xxxxxxx2023-05-24verified
324XXX.XXX.X.XXXXxxx Xxxxxxx2023-05-24verified
325XXX.XXX.X.XXXXxxx Xxxxxxx2023-05-24verified
326XXX.XXX.X.XXXXxxx Xxxxxxx2023-05-24verified
327XXX.XXX.X.XXXXxxx Xxxxxxx2023-05-24verified
328XXX.XXX.X.XXXXxxx Xxxxxxx2023-05-24verified
329XXX.XXX.X.XXxxx Xxxxxxx2023-05-24verified
330XXX.XXX.X.XXxxx Xxxxxxx2023-05-24verified
331XXX.XXX.X.XXXxxxx.x.xxx.xxx.xxxxxx.xxxxxxx.xxx.xxXxxx Xxxxxxx2023-05-24verified
332XXX.XXX.X.XXXxxxx.x.xxx.xxx.xxxxxx.xxxxxxx.xxx.xxXxxx Xxxxxxx2023-05-24verified
333XXX.XXX.X.XXXxxxx.x.xxx.xxx.xxxxxx.xxxxxxx.xxx.xxXxxx Xxxxxxx2023-05-24verified
334XXX.XXX.X.XXXxxxx.x.xxx.xxx.xxxxxx.xxxxxxx.xxx.xxXxxx Xxxxxxx2023-05-24verified
335XXX.XXX.X.XXXxxxx.x.xxx.xxx.xxxxxx.xxxxxxx.xxx.xxXxxx Xxxxxxx2023-05-24verified
336XXX.XXX.X.XXxxx Xxxxxxx2023-05-24verified
337XXX.XXX.X.XXxxx Xxxxxxx2023-05-24verified
338XXX.XXX.X.XXXXxxx Xxxxxxx2023-05-24verified
339XXX.XXX.X.XXXXxxx Xxxxxxx2023-05-24verified
340XXX.XXX.X.XXXXxxx Xxxxxxx2023-05-24verified
341XXX.XXX.X.XXXXxxx Xxxxxxx2023-05-24verified
342XXX.XXX.X.XXXXxxx Xxxxxxx2023-05-24verified
343XXX.XXX.X.XXXXxxx Xxxxxxx2023-05-24verified
344XXX.XXX.X.XXXXxxx Xxxxxxx2023-05-24verified
345XXX.XXX.X.XXXXxxx Xxxxxxx2023-05-24verified
346XXX.XXX.X.XXXXxxx Xxxxxxx2023-05-24verified
347XXX.XXX.X.XXXXxxx Xxxxxxx2023-05-24verified
348XXX.XXX.X.XXxxx Xxxxxxx2023-05-24verified
349XXX.XXX.X.XXxxx Xxxxxxx2023-05-24verified
350XXX.XXX.X.XXXXxxx Xxxxxxx2023-05-24verified
351XXX.XXX.X.XXXXxxx Xxxxxxx2023-05-24verified
352XXX.XXX.X.XXXXxxx Xxxxxxx2023-05-24verified
353XXX.XXX.X.XXXXxxx Xxxxxxx2023-05-24verified
354XXX.XXX.X.XXXXxxx Xxxxxxx2023-05-24verified
355XXX.XXX.X.XXxxx Xxxxxxx2023-05-24verified
356XXX.XXX.XX.XXxxx Xxxxxxx2023-05-24verified
357XXX.XX.XXX.XXxxxxxxxx-xx-xxx.xxxxx.xxxXxxx Xxxxxxx2023-05-24verified
358XXX.XX.XXX.XXXxxxxxxxx-xx-xx.xxxxx.xxxXxxx Xxxxxxx2023-05-24verified
359XXX.XX.XXX.XXxxxxxxxx-xx-xx.xxxxx.xxxXxxx Xxxxxxx2023-05-24verified
360XXX.XXX.XXX.XXxxx Xxxxxxx2023-01-09verified

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechnique分类漏洞访问向量类型可信度
1T1006CAPEC-126CWE-21, CWE-22Path Traversalpredictive
2T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictive
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath Expressionspredictive
4T1059CAPEC-242CWE-94, CWE-1321Argument Injectionpredictive
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site Scriptingpredictive
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
7TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictive
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictive
9TXXXX.XXXCAPEC-178CWE-XXXXxxx Xxxxxxxxpredictive
10TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictive
11TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxpredictive
12TXXXXCAPEC-108CWE-XX, CWE-XXXxx Xxxxxxxxxpredictive
13TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx Xxxxxxxxxxxxxpredictive
14TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictive
15TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx Xxxxxxxxxxxpredictive
16TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx Xxxxpredictive
17TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx Xxxxpredictive
18TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
19TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictive
20TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive
21TXXXXCAPEC-157CWE-XXX, CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictive
22TXXXX.XXXCAPEC-CWE-XXXXxx Xxxxxxxxxx Xxxxxpredictive
23TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictive
24TXXXXCAPEC-CWE-XXXXxxxxxxxxxx Xxxxxxpredictive

IOA - Indicator of Attack (196)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

ID分类Indicator类型可信度
1File%PROGRAMFILES%\MyQ\PHP\Sessions\predictive
2File/.envpredictive
3File/admin/admin_login.phppredictive
4File/admin/login.phppredictive
5File/agenttrayiconpredictive
6File/ajax/networking/get_netcfg.phppredictive
7File/app/api/controller/default/Sqlite.phppredictive
8File/carbon/ndatasource/validateconnection/ajaxprocessor.jsppredictive
9File/catcompany.phppredictive
10File/cgi-bin/kerbynetpredictive
11File/cgi-bin/ping.cgipredictive
12File/cgi-bin/webprocpredictive
13File/etc/passwdpredictive
14File/forum/away.phppredictive
15File/inc/extensions.phppredictive
16File/index.php/client/message/message_read/xxxxxxxx[random-msg-hash]predictive
17File/login.phppredictive
18File/LogInOut.phppredictive
19File/relax-order-checkspredictive
20File/server/api/v1/loginpredictive
21File/ueditor/net/controller.ashx?action=catchimagepredictive
22File/xxxxxxx/predictive
23File/xxx/xxx/xxxxxxpredictive
24File/xxx/xxx/xxxxxpredictive
25File/_xxx_xxx/_xxx_xxxpredictive
26File/_xxx_xxx/_xxx_xxxpredictive
27Filexxxxx-xxxx.xxxpredictive
28Filexxxxx.xxx?xxx=xxxx&xxx=xxxpredictive
29Filexxxx/xxxxxxxxxxxxxx.xxxpredictive
30Filexxx/xxx/xxxx-xxxpredictive
31Filexxxxxxxxxxxxxxxxxxx.xxxpredictive
32Filexxxxxxx\xxxxxxx_xxxxxx.xxxpredictive
33Filexxxxxx.xxxpredictive
34Filexxxxx.xxxpredictive
35Filexxxxxx_xxxx.xxxpredictive
36Filexxxxxxxxxxx.xxxpredictive
37Filexxx-xxx/xxx/xxxxxxxx_xxx.xxxpredictive
38Filexxxxxx/xxx.xpredictive
39Filexxxxxxxxxxxxxx.xxxpredictive
40Filexxxxxx.xxxpredictive
41Filexxxxxxxxxxxxx.xxxpredictive
42Filexxxx_xxxx.xxxpredictive
43Filexxxxxxx/xxxxxxx/xxxxxxx/xx_xxxxx/xxxxx.xxxpredictive
44Filex_xxxxxxpredictive
45Filexxxxxxxx.xxpredictive
46Filexxxx_xxx.xxxpredictive
47Filexxxxxxx.xxxpredictive
48Filexxxxxxxx.xxxpredictive
49Filexxxxxxx/xxxx-xxxxx-xxxxxx.xxxpredictive
50Filexxxxxxx/xxxx-xxxxx-xxxxxx.xxx?xxxxxx=xpredictive
51Filexxxx/xxxxxxxxxx/xxxxxx-xxx.xpredictive
52Filexxxxxxxxxxxxxxxxx.xxxpredictive
53Filexxx/xxxx/xxxx.xpredictive
54Filexxx.xxxpredictive
55Filexx-xxxxxx.xxxpredictive
56Filexxxxxx.xxxpredictive
57Filexxxx/x.xpredictive
58Filexxxx_xxxx.xpredictive
59Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictive
60Filexxxxx.xxxpredictive
61Filexxxxxxx.xxxpredictive
62Filexxxxxxx.xxxpredictive
63Filexxxxxxxx/xxxxxxxxpredictive
64Filexxx/xxxx_xxx.xxxpredictive
65Filexxxxxxxxxxx.xxxpredictive
66Filexxxxxxxxx/xxxxx/xxxxxxxx/xxxxxxx/xxxx/xxxx_xxxxxx.xxpredictive
67Filexxxxxxxxx.xxxpredictive
68Filexxxxxxxx.xxxpredictive
69Filexxxxxxxx_xxxxxx.xxxpredictive
70Filexxx/xxxxxpredictive
71Filexxx-xxxx-xxxpredictive
72Filexxxxxxx.xxxpredictive
73Filexxx/xxxxxx/xxxxxxxx/xxxxxxxxx/xxxxxxxxxxxxx.xxxxpredictive
74Filexxxxxxxxxx.xxpredictive
75Filexxxxxxxxxxxxxx.xxxpredictive
76Filexxxxxxx.xxxpredictive
77Filexxxxxx/xxxxxxxx/xxxxxxxxx/xxxxxxxxx.xxxpredictive
78Filexxxxx.xxxpredictive
79Filexxxxxxxxxx.xxxpredictive
80Filexxxxxxxx_xxxxxx.xxxpredictive
81Filexxxxxxx/xxxxxxxxx/xxxxxxxxxxpredictive
82Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictive
83Filexxxxxxxxx/xx/xx/xxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxpredictive
84Filexxxxxx.xxpredictive
85Filexxx_xx.xxpredictive
86Filexxxxxx_xxx_xxxxxx.xxxpredictive
87Filexxxxxxxx.xxxpredictive
88Filexxxx_xxxxxxx.xpredictive
89Filexxxxxxxx/xxxpredictive
90Filexxxxxxx.xxxpredictive
91Filexxx/xxxxxxxx.xpredictive
92Filexxxxxxx.xxxpredictive
93Filexxx/xxxxxxx.xpredictive
94Filexxxx_xxxx/xxxxxxxx.xxxpredictive
95Filexxx/xxxxx/xxxxxxxxxxxxxxxx/predictive
96Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictive
97Filexxxx-xxxpredictive
98Filexxxxxxxxxx.xxxpredictive
99Filexxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictive
100Filexxxx/xxx/xxxx-xxxxx.xxxpredictive
101Filexxxxxxxxxxxx.xxxpredictive
102Filexxxxxx.xxxpredictive
103Filexxxxxxxpredictive
104Filexx.xxxxxx/xxxxxxx/predictive
105Filexxxxxxxxx-xxxx-xxx-xxxx.xxxpredictive
106Filexx-xxxxx/xxxxx-xxxxxx.xxxpredictive
107Filexx-xxxxxxx/xxxxxxx/xxxxxx-xxxxxxxx/xxxxxxxx/xxxxxxxxx.xxxpredictive
108Filexx-xxxxxxxx/xx/xxxxxxxxxxxxpredictive
109Filexxxxxx.xxx?xxxxxx=xxxxxxxxx.xxxx&xxxxxxxxxxx=xpredictive
110File~/xxxxxxxxx/predictive
111Library/_xxx_xxx/xxxxx.xxxpredictive
112Libraryxxxxxxxxx.xxx/xxxxxxxxx.xxxpredictive
113Libraryxxxxxx.xxxpredictive
114Libraryxxxxxxx.xxxpredictive
115Libraryxxxxx.xxxpredictive
116Libraryxxxxxxxxxxxxx.xxxpredictive
117Libraryxxxxxxx.xxxpredictive
118Libraryxxx/xxxxxx/xxxxxx.xpredictive
119Libraryxxx/xxxxx/xxxxxxxx.xxpredictive
120Libraryxxxxxxxxxxx/xxxxxxxxxxx.xxxpredictive
121Libraryxxxxxxx.xxxpredictive
122Libraryxxxxxx_xxx.xxx.xxxpredictive
123Argumentxxxxxxxpredictive
124Argumentxxpredictive
125Argumentxxxx_xxxxpredictive
126Argumentxxxxxxpredictive
127Argumentxxxxxxxpredictive
128Argumentxxxxxxxxxxxxpredictive
129Argumentxxxxxxxxxxxxpredictive
130Argumentxxxxxxpredictive
131Argumentxxxxxxxxxxxpredictive
132Argumentxxxxxxxxxxpredictive
133Argumentxxxxxxpredictive
134Argumentxxxxxxxxxxxxxxxpredictive
135Argumentxxxxxxpredictive
136Argumentxxxxxxxxxxxxpredictive
137Argumentxxxpredictive
138Argumentxxxpredictive
139Argumentxxxxpredictive
140Argumentxxxxx xxxx/xxxx xxxxpredictive
141Argumentxxxxxxpredictive
142Argumentxxpredictive
143Argumentxx/xxxxxxxxpredictive
144Argumentxxxxxpredictive
145Argumentxxxxxxxxxxxpredictive
146Argumentxxxx_xxx_xxpredictive
147Argumentxx_xxxxxxx_xxxxpredictive
148Argumentxxxxpredictive
149Argumentxxxxxxxxxxxxx/xxxxxxxxxxpredictive
150Argumentxxxx xxxxpredictive
151Argumentxxxxxxxpredictive
152Argumentxxxxpredictive
153Argumentxxxxxxxxxxxx_xxxpredictive
154Argumentxxxxxxxxpredictive
155Argumentxxxx_xxxxpredictive
156Argumentxxxxx_xxxx_xxxxpredictive
157Argumentxxpredictive
158Argumentxxxx_xxpredictive
159Argumentxxxxxxpredictive
160Argumentxxxpredictive
161Argumentxxxxxxpredictive
162Argumentxxxxxxxxxxpredictive
163Argumentxxxpredictive
164Argumentxxxxxxxxxpredictive
165Argumentxxxxxx_xxxxpredictive
166Argumentxxxpredictive
167Argumentxxxxxxxxxxxxxxxxxxpredictive
168Argumentxxxxxxpredictive
169Argumentxxxxx/xxxxxxxpredictive
170Argumentxxxxxpredictive
171Argumentxxxxxxxxxxxxxxxpredictive
172Argumentxxpredictive
173Argumentxxxpredictive
174Argumentxxxxxxxxpredictive
175Argumentxxxxxxxx/xxxxxxxxpredictive
176Argumentxxxx_xx[]predictive
177Argumentx-xxxxxx-xxxxxxpredictive
178Argument_xxx_xxxxxxxxxxx_predictive
179Input Value%xx%xxpredictive
180Input Value' xx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x)-- xxxxpredictive
181Input Value-x/xxxxxxxxxxpredictive
182Input Value.%xx.../.%xx.../predictive
183Input Value../predictive
184Input Value../../xxxxxxx.xxxpredictive
185Input Value/..predictive
186Input Valuex' xx x=x -- -predictive
187Input Valuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx' xxx xxxx=xxxx xxx 'xxxx'='xxxxpredictive
188Input Value;xx;xxxxx${xxx}-xpredictive
189Input Value<xxxxx xxx xxxxxxx=xxxxxx(xxxxxxxx.xxxxxx)>predictive
190Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictive
191Input Valuexxxxxxx/xxxxxxxx_xxxxxxxx/xxxxxxxx_xxxxxxx/xxxxxxxxpredictive
192Patternxxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxxpredictive
193Pattern|xx|xx|xx|predictive
194Network Portxxxxpredictive
195Network Portxxxxxpredictive
196Network Portxxx/xxxx (xxxxx)predictive

参考 (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!