Parrot 分析

IOB - Indicator of Behavior (912)

时间轴

语言

en860
ru18
de10
fr8
zh6

国家/地区

us304
ru106
cn50
es18
hu8

演员

活动

利益

时间轴

类型

供应商

产品

Microsoft Windows24
Google Chrome20
Advantech WebAccess12
Adobe Acrobat Reader10
WordPress8

漏洞

#漏洞BaseTemp0day今天修正EPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash 信息公开5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000004.27
3Atmail Remote Code Execution9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002510.04CVE-2013-5033
4PHP Link Directory Administration Page index.html 跨网站脚本4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.46CVE-2007-0529
5DZCP deV!L`z Clanportal config.php 权限升级7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.13CVE-2010-0966
6phpMyAdmin phpinfo.php 信息公开5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.001420.00CVE-2016-9848
7MGB OpenSource Guestbook email.php SQL注入7.37.3$0-$5k$0-$5kHighUnavailable0.013020.88CVE-2007-0354
8Esoftpro Online Guestbook Pro ogp_show.php SQL注入7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.75CVE-2009-4935
9Palo Alto PAN-OS GlobalProtect Clientless VPN 内存损坏8.88.6$0-$5k$0-$5kNot DefinedOfficial Fix0.001120.03CVE-2021-3056
10WordPress SQL注入6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.004670.00CVE-2022-21664
11jQuery 跨网站脚本4.33.8$0-$5k$0-$5kNot DefinedOfficial Fix0.003060.03CVE-2011-4969
12Microsoft IIS 跨网站脚本5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.17CVE-2017-0055
13DZCP deV!L`z Clanportal browser.php 信息公开5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.50CVE-2007-1167
14Linux Kernel emulate.c 权限升级6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.001810.00CVE-2017-2583
15Flat PHP Board 目录遍历3.33.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.01
16Simple PHP Guestbook guestbook.php 跨网站脚本3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.02
17212cafe 212cafeboard view.php SQL注入7.37.1$0-$5k$0-$5kHighUnavailable0.000640.08CVE-2008-4713
18Apache HTTP Server HTTP Digest Authentication Challenge 弱身份验证8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.018150.04CVE-2018-1312
19portable SDK for UPnP unique_service_name 内存损坏10.09.5$0-$5k$0-$5kHighOfficial Fix0.974450.00CVE-2012-5958
20VeronaLabs wp-statistics Plugin API Endpoint Blind SQL注入8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002500.00CVE-2019-13275

IOC - Indicator of Compromise (14)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechnique漏洞访问向量类型可信度
1T1006CWE-21, CWE-22, CWE-23, CWE-425Path Traversalpredictive
2T1040CWE-319Authentication Bypass by Capture-replaypredictive
3T1055CWE-74Improper Neutralization of Data within XPath Expressionspredictive
4T1059CWE-94Argument Injectionpredictive
5T1059.007CWE-79, CWE-80Cross Site Scriptingpredictive
6T1068CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary Privilegespredictive
7TXXXX.XXXCWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictive
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictive
9TXXXX.XXXCWE-XXXXxxx Xxxxxxxxpredictive
10TXXXXCWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictive
11TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxpredictive
12TXXXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx Xxxxxpredictive
13TXXXXCWE-XX, CWE-XXXxx Xxxxxxxxxpredictive
14TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxxxxpredictive
15TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictive
16TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx Xxxxxxxxxxxpredictive
17TXXXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictive
18TXXXX.XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx Xxxxxxxxpredictive
19TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx Xxxxpredictive
20TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
21TXXXX.XXXCWE-XXXXxxxxxxxpredictive
22TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive
23TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictive
24TXXXX.XXXCWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx Xxxxxpredictive
25TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictive
26TXXXXCWE-XXXXxxxxxxxxxx Xxxxxxpredictive

IOA - Indicator of Attack (289)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

ID分类Indicator类型可信度
1File/addnews.htmlpredictive
2File/addsrvpredictive
3File/Admin/Views/FileEditor/predictive
4File/api/RecordingList/DownloadRecord?file=predictive
5File/apply.cgipredictive
6File/article/addpredictive
7File/controller/pay.class.phppredictive
8File/dev/kmempredictive
9File/dev/snd/seqpredictive
10File/device/device=140/tab=wifi/viewpredictive
11File/etc/passwdpredictive
12File/EXCU_SHELLpredictive
13File/forum/away.phppredictive
14File/gena.cgipredictive
15File/goform/SetClientStatepredictive
16File/goform/SysToolChangePwdpredictive
17File/jerry-core/ecma/base/ecma-gc.cpredictive
18File/jpg/image.jpgpredictive
19File/out.phppredictive
20File/php/ping.phppredictive
21File/product_list.phppredictive
22File/rapi/read_urlpredictive
23File/rrps/classes/Master.php?f=delete_categorypredictive
24File/rukovoditel_2.4.1/index.php?module=configuration/save&redirect_to=configuration/applicationpredictive
25File/scripts/unlock_tasks.phppredictive
26File/sec/content/sec_asa_users_local_db_add.htmlpredictive
27File/see_more_details.phppredictive
28File/src/core/controllers/cm.phppredictive
29File/SysInfo1.htmpredictive
30File/sysinfo_json.cgipredictive
31File/system/user/modules/mod_users/controller.phppredictive
32File/transmission/web/predictive
33File/uncpath/predictive
34File/usr/localpredictive
35File/xxx/xxxx/xxxxxxxxpredictive
36File/xxxxx/xxxxxxxxxxxpredictive
37File/xx-xxxxx/xxxxx-xxxx.xxx?xx_xxxx=x&xxxxxx_xxxxpredictive
38Filexxxxxxx.xxxpredictive
39Filexxx.xxxpredictive
40Filexxxxx/?x=xxxx&x=xxxxx&x=xxxxxpredictive
41Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictive
42Filexxxxx/xxxxx_xxx.xxxpredictive
43Filexxxxx/xxxxx.xxxpredictive
44Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictive
45Filexxxx_xxxxxxxxx.xxxpredictive
46Filexxx/xxpredictive
47Filexxxxxxxxxxxxxxxx.xxxxpredictive
48Filexxxxxxx/xxxx.xxxpredictive
49Filexxxx/xxx/xxx/xxxxxxx.xpredictive
50Filexxxxx.xxxxpredictive
51Filexxxxxxx/xxxxxxxxxx/xxxxxx_xxxxxx_xxxxxxxx_xxxxx.xxpredictive
52Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictive
53Filexxxxxxx/xxxxx/xxxx_xxxxxxxxxx.xxx?xxxx_xx=x&xxxx_xx=xpredictive
54Filexxxxxx/xxx.xpredictive
55Filexxxxxx/xxxx.xpredictive
56Filexxxxxxxxxxx/xxxxxxxpredictive
57Filexxxx/xxxxxxx/xxxxxxxx_xxx_xxxxxxxxxx_xx.xxpredictive
58Filexxxx/xxxxxxx/xxxxxx_xxxxxx_xx.xxpredictive
59Filexxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictive
60Filexxxxx/xxxxx/?xxxx=xxxx/xxxxxx_xxxxpredictive
61Filexxxxxxxxx.xxx.xxxpredictive
62Filexxxxx/xxxxx.xxxpredictive
63Filexxxx/xxxxxxxxxxxxxxx.xxxpredictive
64Filexxxx_xxxxx.xxxpredictive
65Filexxxxx.xxxpredictive
66Filexxxxxx.xpredictive
67Filexxxxxxxxx.xpredictive
68Filexxxxxxx.xxxpredictive
69Filexxxxxx.xxxpredictive
70Filexxxxx_xxxx.xxxpredictive
71Filexxxxxxxx.xxxpredictive
72Filexxxxxxx/xx/xx-xxxxx.xpredictive
73Filexxxx_xxxxx/xxxxxxx.xxxpredictive
74Filexxxx_xxx/xx/xxxxxxxx/xxxxxx.xxxpredictive
75Filexxxx-xxxxxxx-xxxxxx.xpredictive
76Filexxxxx.xxxpredictive
77Filexxxx/xxxxxxxxxx/xxxxxx-xxxxx.xpredictive
78Filexxxxxxx.xxxpredictive
79Filexxxx.xxxpredictive
80Filexxxxxx.xpredictive
81Filexxxx_xxxxxxxx.xxxpredictive
82Filexx-xxxxxxx/xxxxxxxxxxxx/xxxxxx/xxxxx.xxxxxxxxxxxx.xxxx.xxxpredictive
83Filexx/xx-xx.xpredictive
84Filexxxxxxxxxxxx.xxxpredictive
85Filexxx/xxxx_xxxx.xpredictive
86Filexxxxxx/xxxxxxxxxxxpredictive
87Filexxxx.xxxpredictive
88Filexxxx_xxxxxx.xpredictive
89Filexxxxxxxxx.xxxpredictive
90Filexxxxxxxxx.xxxpredictive
91Filexxxx/xxxxxxx.xpredictive
92Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictive
93Filexxx/xxxxxx.xxxpredictive
94Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictive
95Filexxxxxxxx/xxx/xxx_xxxxxxx.xxxpredictive
96Filexxxxxxxx/xxxxx-xxxxxx-xxxx-xxxxxxx.xxxpredictive
97Filexxxxxxxx/xxxxxxxx/xxxxx-xxxxxxxx-xxxxx.xxxpredictive
98Filexxxxxxxx/xxxxxxxx.xxxpredictive
99Filexxxxx.xxxxpredictive
100Filexxxxx.xxxpredictive
101Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictive
102Filexxxxxxx/xxxxx.xxxpredictive
103Filexxxxxxxxxx.xxxpredictive
104Filexxxxxxxxxx.xxxpredictive
105Filexxxxxxxxxx_xxxx.xxxpredictive
106Filexxxxxxxxx.xxxpredictive
107Filexxxxx.xxxpredictive
108Filexxxxxxxxxx/xxxxx-xxxxxxxx.xpredictive
109Filexxxxxxxxxx/xxxxxxx.xpredictive
110Filexxxxxxxxxx/xxxxxxxx.xpredictive
111Filexxxx/xxxxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictive
112Filexxxxxxxx.xxxpredictive
113Filexxxxxxx.xxxpredictive
114Filexxx/xxx.xxxpredictive
115Filexxx/xxxx/xx/xxxxxx.xxxpredictive
116Filexxx_xxxxx.xpredictive
117Filexxxxxxxx.xxxpredictive
118Filexxxxx.xxxpredictive
119Filexxxx.xxxpredictive
120Filexxx_xxxx.xpredictive
121Filexxx_xxxxxx.xpredictive
122Filexxxxxxx.xxxpredictive
123Filexxxx/xxxx.xpredictive
124Filexxx_xxxx.xxxpredictive
125Filexxxxxxx.xpredictive
126Filexxxxxxxxx.xpredictive
127Filexxxxxxx.xxxpredictive
128Filexxxxxx.xpredictive
129Filexxxx.xxxpredictive
130Filexxxxxxx.xxxpredictive
131Filexxxxxxx.xxxpredictive
132Filexxxxx.xxxpredictive
133Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictive
134Filexxxxx.xpredictive
135Filexxxx.xxxpredictive
136Filexxxxx.xxxpredictive
137Filexxxxx.xxxpredictive
138Filexxxxxxxx.xxpredictive
139Filexxxxxxxxxx.xxxpredictive
140Filexxxxxxxx.xxxpredictive
141Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictive
142Filexxxxxxxx_xxxx.xxxpredictive
143Filexxxxxxx_xxxxxx.xpredictive
144Filexxxxxxxx.xxxpredictive
145Filexxx/xxx_xxxpredictive
146Filexxxxxxxxxxxxxx.xxxxxxxxxxxxxxxpredictive
147Filexxxx/xxxxxxxxxxxxxx/xxxx_xxxxxxx.xpredictive
148Filexxxxx.xpredictive
149Filexxx.xpredictive
150Filexxxxxx.xxxpredictive
151Filexxxxxxxx/xxxxx/xxxxxxx.xxpredictive
152Filexxxx_xxxx.xxxpredictive
153Filexxx-xxxxxxxxx.xpredictive
154Filexxxxxx/xxxx/xxxxxx/xxxxxx/xxxxxxxxxx.xxpredictive
155Filexxxx.xxxpredictive
156Filexxxxxxx:xxxxxxxxxxxxxxxxxxxpredictive
157Filexxxxx/xxxxx.xxxpredictive
158Filexxxxxxxx.xxxpredictive
159Filexxxxxxxx.xxxpredictive
160Filexxxxxxxxx.xxxpredictive
161Filexxxxxx.xxxpredictive
162Filexxxxxxxx/xxxxx_xxxxxpredictive
163Filexxxx.xxxpredictive
164Filexxxxxxxxxxpredictive
165Filexxxxxx.xxxpredictive
166Filexxxxxxx/xxxxx.xxxpredictive
167Filexxxxxxx.xxxpredictive
168Filexx-xxxxx/xxxxx.xxx?xx-xxxxx-xxxxxx[]=xxxxxpredictive
169Filexx-xxxxxxx/xxxxxxx/xxxxxxx/xxxxx_xxxxpredictive
170File~/xxxxx-xxxx.xxxpredictive
171File~/xxxxx/xxxxx-xxx-xxxxx-xxxxxxx-xxxxx.xxxpredictive
172File~/xxxxxxxxx/xxxxxxxx.xxxpredictive
173Libraryxxxxxxxxx.xxxpredictive
174Libraryxxxxxxxx.xxxpredictive
175Libraryxxxx/xxxxxx.xxxpredictive
176Libraryxxxxxx.xxxpredictive
177Libraryxxxxx.xxxpredictive
178Libraryxxx_xxxxxx.xxxpredictive
179Libraryxxxxxxxxxxxxx/xxxxxxx.xxxpredictive
180Libraryxxxxx.xxxpredictive
181Libraryxxxxxxxxxx.xxxpredictive
182Libraryxxx/xxxxxxxxxx.xpredictive
183Libraryxxxxxxxxx.xxxpredictive
184Libraryxxxxxxxx.xxxpredictive
185Libraryxxxxxx.xxxpredictive
186Libraryxxxxxxxxxxxxxxxxx.xxxpredictive
187Libraryxxxxx.xxxpredictive
188Libraryxxx.xxxpredictive
189Argument$xxxxx_xxxxxxxxxxpredictive
190Argument-xpredictive
191Argumentxxxxxxpredictive
192Argumentxxxxxxx_xxxxpredictive
193Argumentxxxx_xxpredictive
194Argumentxxxxxx_xxxxpredictive
195Argumentxxxxxxxxpredictive
196Argumentxxxxxxxpredictive
197Argumentxxxxxxxxxxxxxxxpredictive
198Argumentxxxpredictive
199Argumentxxxxxxx[]predictive
200Argumentxxxpredictive
201Argumentxxxx_xxpredictive
202Argumentxxxxxxxpredictive
203Argumentxxxxxxxxxpredictive
204Argumentxxxxxxxpredictive
205Argumentxxxxxxxxxxxxxxxxxpredictive
206Argumentxxxxxpredictive
207Argumentxxx_xxxxxxxxxxxxxxxxpredictive
208Argumentxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxpredictive
209Argumentxxxxxxxxxxxpredictive
210Argumentxxxxxx_xxpredictive
211Argumentxxxxxxxpredictive
212Argumentxxxxx_xxxxxpredictive
213Argumentxxxxxxx_xxxxpredictive
214Argumentxxxxpredictive
215Argumentxxxx_xxxxpredictive
216Argumentxxxxxxpredictive
217Argumentxxxxxpredictive
218Argumentxxxx_xxxx_xxxxpredictive
219Argumentxxxxxxxxxpredictive
220Argumentxxxxxxxxxxxxpredictive
221Argumentxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxx/xxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxpredictive
222Argumentxxxxpredictive
223Argumentxxxxxxx_xxxxpredictive
224Argumentxxxxpredictive
225Argumentxxpredictive
226Argumentxxxxxxxxpredictive
227Argumentxxxx_xxpredictive
228Argumentxxxxx[xxxxxx]predictive
229Argumentxxxxxxxx[xx]predictive
230Argumentxxxpredictive
231Argumentxxxxxxxpredictive
232Argumentxxxx/xxx_xxxxxxxxxpredictive
233Argumentxxxxxxxxpredictive
234Argumentxxxxxxxxpredictive
235Argumentxxxxxxpredictive
236Argumentxxx_xxxxpredictive
237Argumentxx-xxxxxxxxxx-xxxxpredictive
238Argumentx_xxxxxx/x_xxxxxxxxxxpredictive
239Argumentx_xxx/xxxxpredictive
240Argumentxxx_xxpredictive
241Argumentxxxxpredictive
242Argumentxxxxxxxxpredictive
243Argumentxxxxxxxxpredictive
244Argumentxxxpredictive
245Argumentxxxxxxx/xxxxxpredictive
246Argumentxxxxxxxxpredictive
247Argumentxxxxxxxx_xxxpredictive
248Argumentxxxxxxxxxxxpredictive
249Argumentxxx_xxx_xxxxxpredictive
250Argumentxxxxxxxxpredictive
251Argumentxxxxxxpredictive
252Argumentxxxxxpredictive
253Argumentxxxxxx_xxxpredictive
254Argumentxxxxxxxxxxxxxxxxxpredictive
255Argumentxxxxxxxxxxxpredictive
256Argumentxxxxxxx xxxxpredictive
257Argumentxxxxxxx_xxxxpredictive
258Argumentxxxxxxxpredictive
259Argumentxxxx_xxpredictive
260Argumentxxxxxxxxxx_xxpredictive
261Argumentxxxxxxxx_xxxxxxxxpredictive
262Argumentxxxxxpredictive
263Argumentx_xxxxxxxxxxxxxxxxxx/x_xxxxxxxxxxxxxxxxxxxxxxx/x_xxxxxxxxxxxxxxxxxxxxpredictive
264Argumentxxxxxpredictive
265Argumentxxxxxxpredictive
266Argumentxxxxxxxxpredictive
267Argumentxxxxxxxxxxxxxxxxxxxxxpredictive
268Argumentxxxxxpredictive
269Argumentxxxx_xxpredictive
270Argumentxxxpredictive
271Argumentxxxxpredictive
272Argumentxxxxxxxxpredictive
273Argumentxxxxxxxxpredictive
274Argumentxxxx/xx/xxxx/xxxpredictive
275Argumentxxxx_xxxxpredictive
276Argumentxxxxxx-xxx[x][xxxx_xxxx]predictive
277Argumentxxxxpredictive
278Input Value%xx%xxpredictive
279Input Value.%xx.../.%xx.../predictive
280Input Value../predictive
281Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictive
282Input Value/xxx/xxxxxxpredictive
283Input Valuexxxxxxx -xxxpredictive
284Input Valuexxxxxxxxxxpredictive
285Network Portxxxxpredictive
286Network Portxxxxpredictive
287Network Portxxxx xxxxpredictive
288Network Portxxx/xxxpredictive
289Network Portxxx/xxxxpredictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!