SectopRAT 分析

IOB - Indicator of Behavior (1000)

时间轴

语言

en844
ru28
de26
fr26
es14

国家/地区

us398
de200
gb80
ru56
fr14

演员

活动

利益

时间轴

类型

供应商

产品

Google Android70
Microsoft Windows28
Apple iOS16
Google Chrome16
Apple Safari14

漏洞

#漏洞BaseTemp0day今天修正CTIEPSSCVE
1MGB OpenSource Guestbook email.php SQL注入7.37.3$0-$5k$0-$5kHighUnavailable0.610.01302CVE-2007-0354
2AXIS IP Camera Access Control 权限升级8.58.2$0-$5k$0-$5kHighOfficial Fix0.030.16939CVE-2018-10661
3LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable2.540.00000
4esoftpro Online Guestbook Pro ogp_show.php SQL注入7.37.1$0-$5k$0-$5kHighUnavailable0.080.00135CVE-2010-4996
5WikkaWiki usersettings.php 跨网站脚本4.33.9$0-$5k计算Proof-of-ConceptOfficial Fix0.040.00641CVE-2007-2551
6Oracle MySQL Server Logging 拒绝服务4.03.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00047CVE-2017-3317
7DZCP deV!L`z Clanportal config.php 权限升级7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.640.00943CVE-2010-0966
8Oracle Retail Order Broker Order Broker Foundation XML External Entity6.56.3$5k-$25k计算Not DefinedOfficial Fix0.030.05948CVE-2015-0250
9Oracle Enterprise Manager 权限升级9.89.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00374CVE-2016-5019
10Tiki Admin Password tiki-login.php 弱身份验证8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix4.780.00936CVE-2020-15906
11Basti2web Book Panel books.php SQL注入7.37.0$0-$5k$0-$5kHighOfficial Fix0.040.00064CVE-2009-4889
12TikiWiki tiki-register.php 权限升级7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix7.910.01009CVE-2006-6168
13Apple Mac OS X Server Wiki Server 跨网站脚本4.34.3$5k-$25k$0-$5kNot DefinedNot Defined0.030.00263CVE-2009-2814
14.htaccess Redirect Plugin Parameter htaccess-redirect.php 跨网站脚本5.25.1$0-$5k$0-$5kNot DefinedNot Defined0.140.00061CVE-2021-38361
15Atlassian Jira Service Management Server/Data Center InsightDefaultCustomFieldConfig.jspa 跨网站脚本3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00054CVE-2021-43943
16Oracle Enterprise Manager Application Testing Suite 权限升级9.89.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00374CVE-2016-5019
17Moodle Assignment Submission Page 跨网站脚本5.24.9$5k-$25k计算Not DefinedOfficial Fix0.000.00076CVE-2017-2578
18Viprinet Multichannel VPN Router 300 跨网站脚本5.24.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.020.00470CVE-2014-2045
19SPIP spip.php 跨网站脚本3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.390.00132CVE-2022-28959
20Smartisoft phpListPro magic_quotes_gpc config.php 权限升级7.36.9$0-$5k计算Proof-of-ConceptUnavailable0.000.06574CVE-2006-2523

IOC - Indicator of Compromise (64)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP地址Hostname参与者活动Identified类型可信度
12.57.149.235SectopRAT2024-02-27verified
25.75.147.135static.135.147.75.5.clients.your-server.deSectopRAT2023-01-17verified
35.75.149.1static.1.149.75.5.clients.your-server.deSectopRAT2023-01-28verified
45.75.153.165s92.vorarlberghosting.comSectopRAT2023-01-07verified
534.27.150.3838.150.27.34.bc.googleusercontent.comSectopRAT2023-02-16verified
634.27.176.144144.176.27.34.bc.googleusercontent.comSectopRAT2023-02-02verified
734.89.247.212212.247.89.34.bc.googleusercontent.comSectopRAT2023-12-27verified
834.91.185.6262.185.91.34.bc.googleusercontent.comSectopRAT2022-10-05verified
934.107.35.186186.35.107.34.bc.googleusercontent.comSectopRAT2023-01-16verified
1034.107.84.77.84.107.34.bc.googleusercontent.comSectopRAT2023-03-21verified
1134.141.16.8989.16.141.34.bc.googleusercontent.comSectopRAT2023-12-27verified
1234.141.92.11.92.141.34.bc.googleusercontent.comSectopRAT2022-08-24verified
1334.141.167.3333.167.141.34.bc.googleusercontent.comSectopRAT2023-01-01verified
14XX.XXX.XXX.XXXxxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx2022-10-26verified
15XX.XXX.XX.XXXxxx.xx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx2023-01-13verified
16XX.XXX.XX.XXxx.xx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx2022-10-21verified
17XX.XXX.XXX.XXxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx2022-09-01verified
18XX.XXX.XXX.XXxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx2022-11-02verified
19XX.XXX.XXX.XXXxxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx2022-08-23verified
20XX.XXX.XXX.XXxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx2023-03-18verified
21XX.XXX.XXX.XXXxxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx2022-10-14verified
22XX.XXX.XX.XXXxxx.xx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx2023-12-27verified
23XX.XXX.XXX.XXXxxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx2022-10-17verified
24XX.XXX.XXX.XXxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx2022-12-22verified
25XX.XXX.XXX.XXxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx2022-08-20verified
26XX.X.XXX.XXXxxx.xxXxxxxxxxx2021-10-29verified
27XX.XX.XXX.XXXXxxxxxxxx2024-02-25verified
28XX.XXX.XX.XXXxxxxxxxx2023-12-18verified
29XX.XXX.XXX.XXxxxxxxxx2022-09-02verified
30XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxx2022-08-10verified
31XX.XXX.XXX.XXXXxxxxxxxx2023-06-09verified
32XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxxxx.xxXxxxxxxxx2023-01-03verified
33XX.XXX.XX.XXxxxx-xx-xxx-xx-xx.xxxxxxx.xxxxXxxxxxxxx2021-09-08verified
34XX.XXX.XX.XXxxxx-xx-xxx-xx-xx.xxxxxxx.xxxxXxxxxxxxx2021-08-19verified
35XX.XXX.XX.XXXxxxx-xx-xxx-xx-xxx.xxxxxxx.xxxxXxxxxxxxx2021-06-16verified
36XX.XXX.XXX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxxxx2023-11-11verified
37XX.XXX.XXX.XXXxxxx-xx-xxx-xxx-xxx.xxxxxx-xx-xxxxxx.xxXxxxxxxxx2023-02-06verified
38XX.XXX.XXX.XXxxxxxxx.xxxXxxxxxxxx2023-05-14verified
39XX.XXX.XX.XXXxxxx-xx-xxx-xx-xxx.xxxxxxx.xxxxXxxxxxxxx2021-08-26verified
40XX.XXX.XX.XXxxxx-xx-xxx-xx-xx.xxxxxxx.xxxxXxxxxxxxx2021-06-10verified
41XX.XXX.XX.XXXxxxxxxxx2024-01-03verified
42XX.XXX.XX.XXXxxxxxx.xxx.xx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxx2023-12-03verified
43XX.XXX.XXX.XXXxxxxxxxx2023-07-09verified
44XX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxx2023-08-15verified
45XXX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxx2022-09-24verified
46XXX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxx2023-11-11verified
47XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxXxxxxxxxx2024-01-22verified
48XXX.XX.XXX.XXxxxxxx.xx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxx2023-11-08verified
49XXX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxx2023-05-17verified
50XXX.XXX.XX.XXXxxxx.xxxx.xxx.xxxx.xxxxxxxXxxxxxxxx2023-12-04verified
51XXX.XX.XXX.XXXxxxx.xxxxxxxxxxx.xxxXxxxxxxxx2023-12-19verified
52XXX.XX.XXX.XXXxxxx.xxxx.xxxxxXxxxxxxxx2024-01-05verified
53XXX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxx2021-12-22verified
54XXX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxx2023-02-06verified
55XXX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxx2023-03-18verified
56XXX.XXX.XXX.Xxxxx-xxxxxxxxxx.xxxxxxx.xxXxxxxxxxx2022-08-23verified
57XXX.XXX.XX.XXXxxxx-xxx-xxx-xx-xxx.xxxxxxx.xxxxXxxxxxxxx2021-08-20verified
58XXX.XXX.XX.XXXxxxx-xxx-xxx-xx-xxx.xxxxxx-xx-xxxxxx.xxXxxxxxxxx2023-07-20verified
59XXX.XXX.XXX.XXXxxxxxxxxxxx.xxxXxxxxxxxx2023-07-22verified
60XXX.XX.XX.XXXXxxxxxxxx2023-12-21verified
61XXX.XX.XXX.XXXxxxxxxxx2023-07-29verified
62XXX.XX.XXX.XXXXxxxxxxxx2023-07-26verified
63XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxXxxxxxxxx2023-09-10verified
64XXX.XXX.XX.XXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxxxx2023-12-04verified

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechnique漏洞访问向量类型可信度
1T1006CWE-21, CWE-22, CWE-425Path Traversalpredictive
2T1040CWE-294Authentication Bypass by Capture-replaypredictive
3T1055CWE-74Improper Neutralization of Data within XPath Expressionspredictive
4T1059CWE-94Argument Injectionpredictive
5T1059.007CWE-79, CWE-80Cross Site Scriptingpredictive
6T1068CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary Privilegespredictive
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx Xxxxxxxxpredictive
8TXXXX.XXXCWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictive
9TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictive
10TXXXX.XXXCWE-XXXXxxx Xxxxxxxxpredictive
11TXXXXCWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictive
12TXXXXCWE-XXXXxxxxxxxxx Xxxxxxpredictive
13TXXXXCWE-XXXxx Xxxxxxxxxpredictive
14TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxxxxpredictive
15TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictive
16TXXXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictive
17TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictive
18TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx Xxxxpredictive
19TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx Xxxxpredictive
20TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
21TXXXX.XXXCWE-XXXXxxxxxxxpredictive
22TXXXXCWE-XXXXxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxxxxxxxxx Xx Xx Xxxxxxxxxxxx Xxxxxpredictive
23TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive
24TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictive
25TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx Xxxxxpredictive
26TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictive

IOA - Indicator of Attack (379)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

ID分类Indicator类型可信度
1File/+CSCOE+/logon.htmlpredictive
2File//proc/kcorepredictive
3File/ajax-files/followBoard.phppredictive
4File/ajax-files/postComment.phppredictive
5File/api/CONFIG/backuppredictive
6File/api/v1/bait/setpredictive
7File/asms/classes/Master.php?f=delete_imgpredictive
8File/banner/add.htmlpredictive
9File/categorypage.phppredictive
10File/cgi-bin/predictive
11File/coreframe/app/pay/admin/index.phppredictive
12File/forum/away.phppredictive
13File/home.phppredictive
14File/lawyer-listpredictive
15File/librarian/bookdetails.phppredictive
16File/login.php?recoverme=predictive
17File/mics/j_spring_security_checkpredictive
18File/opac/Actions.php?a=loginpredictive
19File/public/launchNewWindow.jsppredictive
20File/public/login.htmpredictive
21File/rpc/membership/setProfilepredictive
22File/searchpredictive
23File/searchpin.phppredictive
24File/secure/admin/InsightDefaultCustomFieldConfig.jspapredictive
25File/sendKeypredictive
26File/setSystemAdminpredictive
27File/simple_chat_bot/admin/?page=responses/manage_responsepredictive
28File/soap/server_sapredictive
29File/spip.phppredictive
30File/src/main/java/com/dotmarketing/filters/CMSFilter.javapredictive
31File/staff/bookdetails.phppredictive
32File/TemplateManager/indexExternalLocation.jsppredictive
33File/web/entry/en/address/adrsSetUserWizard.cgipredictive
34File/~user_handlerpredictive
35File2345MPCSafe.exe/2345SafeTray.exe/2345Speedup.exepredictive
36Fileabout.phppredictive
37Fileadclick.phppredictive
38Fileadd-phlebotomist.phppredictive
39Fileadd_bookmark.phppredictive
40Fileadd_comment.phppredictive
41Fileadmin.color.phppredictive
42Fileadmin/addons/archive/archive.phppredictive
43Fileadmin/admin.phppredictive
44Fileadmin/members_view.phppredictive
45Filexxxxx/xxxxxpredictive
46Filexxxxxxxxxxxxxx.xxxpredictive
47Filexxxxxxx.xxx?xxx=xxxx&xx=xxxpredictive
48Filexxxxxxx/xxxx/xxxxxx.xxxpredictive
49Filexxxxxxxxx.xxxpredictive
50Filexxxxx_xxxxxx.xxxpredictive
51Filexxxxxx/xxxxxxxx_xxxxxxx_xxxxxxxx_xxxxxx_xxxxxxxxxxpredictive
52Filexxxxxxx/xxxx.xxxpredictive
53Filexxx.xxpredictive
54Filexxxxxx/xxx/xxx.xxxpredictive
55Filexxxx.xpredictive
56Filexxxx_xxxxxxxx.xxxpredictive
57Filexxxx/xxxxx.xxxpredictive
58Filexxxx_xxxx.xxpredictive
59Filexxxxx.xxxpredictive
60Filex:\xxxxxxxxxxpredictive
61Filexxxxpredictive
62Filexxxx_xxxxxxx.xxxpredictive
63Filexxxx.xxxxxxxxxxx.xxxpredictive
64Filexxxxxxxxxx_xxxxx.xxxpredictive
65Filexxxxx.xxxpredictive
66Filexxxx/xxxxxxxxxxxxxx/xxxxxxx_xxxxxxx.xpredictive
67Filexxxxxxxxxx/xxxxxxx.xxxxpredictive
68Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictive
69Filexxxxxx/xxxx.xpredictive
70Filexxxxxx.xxxpredictive
71Filexxxx/xxx/xxxx-xxxxxxx.xxxpredictive
72Filexxxx/xxxxxxxxxxxxxxx.xxxpredictive
73Filexxxxxxxxx/xx_xxxxx.xxxxx.xxxpredictive
74Filexxxxx/xxxxxxx.xxpredictive
75Filexxxxxxxxxxxx.xxxpredictive
76Filexxx.xpredictive
77Filexxxxxx.xpredictive
78Filexxxxxx.xxxpredictive
79Filexxxxxxx/xxxxx/xxxxx/xxxxx.xpredictive
80Filexxxx-xxxxx.xxxpredictive
81Filexxxxxxx/xxxxxxxx.xxxpredictive
82Filexxxxx.xxxpredictive
83Filexxxxxxxxxxx.xxxpredictive
84Filexxxxx.xxxxpredictive
85Filexxxxx/xxxxxxxxxx.xxx?xxxxxx=xxxxxxpredictive
86Filexxxx.xxxpredictive
87Filexxx/xxxx/xxxx.xpredictive
88Filexxx/xxxx/xxxx.xpredictive
89Filexxx/xxx_xxxxx.xxxpredictive
90Filexxxxxxxx.xxxpredictive
91Filexxxxxxxx/xxxxxxx.xxxpredictive
92Filexxxxxxxxxxxx_xxxx.xxxpredictive
93Filexxxxxx/xxxxxxxxxxxxxxxxxpredictive
94Filexxxx.xxxpredictive
95Filexx_xxxx.xxxpredictive
96Filexxxxxxxxx.xxxpredictive
97Filexxxxxxxxx.xxpredictive
98Filexxxx.xpredictive
99Filexxxxx.xxxxpredictive
100Filexxxxx.xxxpredictive
101Filexxxxxx_xxx_xxxx.xpredictive
102Filexxxxxxxxx.xxxpredictive
103Filexxx/xxxxxx.xxxpredictive
104Filexxx/xxxx/xxxxx.xx.xxxx.xxxpredictive
105Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictive
106Filexxxxxxx.xxxpredictive
107Filexxxxxxx/xxxxxx.xxxpredictive
108Filexxxxxxxx/xxxx.xxxpredictive
109Filexxxxx.xxxpredictive
110Filexxxxx.xxx?x=xxxx&x=xxx&x=xxxxxxxxpredictive
111Filexxxxx.xxx?x=xxxxxxxx&x=xxxxx&x=xxxxxxxpredictive
112Filexxxxxxx.xxxpredictive
113Filexxxxxxxxx/xx_xxxxxxxxxxxxxx_xxxxx/xxxx_xxxx_xxxxx.xxxpredictive
114Filexxxxxx/xxxxxx/xxxxx.xxxpredictive
115Filexxxxxxxx.xxx.xxxpredictive
116Filexxxxxxxxxx/xxxxxx.xpredictive
117Filexxxxxxxxxxx/xx_xxxxxxxxx.xpredictive
118Filexxxxxx.xxxpredictive
119Filexxxxxxxxxxx_xxxxx.xxpredictive
120Filexxxxx.xxxpredictive
121Filexxxxx.xxxpredictive
122Filexxxxx.xxxpredictive
123Filexxxxx.xxxxpredictive
124Filexxxx_xxxxxxxx_xxxxxxx.xxxpredictive
125Filexxxxxxx.xpredictive
126Filexxxxxxx/xxxxxxx/xxxxxxx_xxx_xxxxxx.xxxpredictive
127Filexxxxxxx/xxxxxx/xxxxxx.xxxpredictive
128Filexxxxxxx/xxxxxxxxxx/xxxx_xxxxxxxx.xxxxxxxxx.xxxpredictive
129Filexxxxxx.xxxpredictive
130Filexxxx.xpredictive
131Filexxxxxxxx-xxxxx-xxxxx.xxxpredictive
132Filexxxxxx.xxxpredictive
133Filexxxxxxx/xxxxxxxxxx/xxxx_xxxxxxx.xxxpredictive
134Filexxxxxxx/xxx/xxx_xxxxxxx.xpredictive
135Filexxx_xxxx_xxxx.xxxxpredictive
136Filexx_xxxxxxxx.xxxpredictive
137Filexxxx.xpredictive
138Filexxx/xxxxxxxxx/xxxxx_xxxx.xpredictive
139Filexxxx_xxxxxx.xxxpredictive
140Filexxxxxx.xpredictive
141Filexxx_xxxx.xxxpredictive
142Filexxxxxxx-xxxxxx-xxxxxx.xxxpredictive
143Filexxx.xxxpredictive
144Filexxxxxxxxx.xxx.xxxpredictive
145Filexxxxxxxx.xxxpredictive
146Filexxxxxx/xxxxxxxxx/xxxxxxxxx.xxpredictive
147Filexxxxxxxxxxxxxx.xxxpredictive
148Filexxxxxxx/xxxxx.xxx?xxxxxxxx/xxxxxxxxxxxxxxxxxxxx.xx?xxxxxxx= xx xxxxxxx/xxxxx.xxxpredictive
149Filexxxxx/xxxxxxxxxxx/xxxxx.xxxpredictive
150Filexxxxxxxx.xxxpredictive
151Filexxxx/xxxx_xxxxxxx.xpredictive
152Filexxxxx.xxxpredictive
153Filexxxxxxxxxxxxxx.xxxpredictive
154Filexxxx.xxxpredictive
155Filexxxxx.xxxpredictive
156Filexxxxxxxx.xxpredictive
157Filexxxxxxxx.xxxpredictive
158Filexxxxxxxxxx.xxxpredictive
159Filexxxxxxxx.xxxpredictive
160Filexxxxxxxx.xxxpredictive
161Filexxxxxxxx.xxpredictive
162Filexxxxxxx_xxxxx.xxxpredictive
163Filexxxxxx_xxxxxx.xxxpredictive
164Filexxxxxxxxxx.xxxpredictive
165Filexxx.xpredictive
166Filexxx/xxxxxxxxxx.xxxpredictive
167Filexxxxxxxxxxxxxxxx.xxxpredictive
168Filexxxxxxxxxxxx.xx/xxxxxxxxxxxxxxxxxxxxx.xxpredictive
169Filexxxxxx_xxx_xxxxxx.xxxpredictive
170Filexxxx_xxxxxxxxx.xxxpredictive
171Filexxxxxxxx-xxxx.xxxxpredictive
172Filexxxxxxxxxxxx.xxxpredictive
173Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictive
174Filexxxxxxxxx/xxxxxxxx.xxxpredictive
175Filexxx/xxx_xxxxxxxx.xpredictive
176Filexxx/xxx_xxxxxx.xpredictive
177Filexxx/xxx_xxxxxx.xpredictive
178Filexxx_xxxxxxxx.xpredictive
179Filexxxxxxxx.xxpredictive
180Filexxxxxxx-xxxxxxxx.xxxpredictive
181Filexxxxxxxxxx.xxxpredictive
182Filexxxxxxxx.xxxxx.xxxpredictive
183Filexxxx-xxxxxx.xxxpredictive
184Filexxxxxxxxxxxxxxxx.xxxpredictive
185Filexxxx-xxxx_xxxx_xxxxxxx.xxxpredictive
186Filexxxx-xxxxx.xxxpredictive
187Filexxxx-xxxxx.xxxpredictive
188Filexxxx-xxxxxxxx.xxxpredictive
189Filexxxxx/xxxxx_xxxxx.xxx / xxxxx.xxxpredictive
190Filexxxxxx_xxxx_xx.xxxpredictive
191Filexxx_xxxxxx.xxxpredictive
192Filexxxx/xxxxxxxx.xxxpredictive
193Filexxxxxx.xxxpredictive
194Filexxxxxx_xxxxxxxx.xxxpredictive
195Filexxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxx_xxx.xxxxpredictive
196Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictive
197Filexxxxxxxxxxxx.xxxpredictive
198Filexxxx/xxxxxxx.xpredictive
199Filexxxx/xxx/xxxx-xxxxx.xxxpredictive
200Filexxxxx.xxxxxx.xxxxxxx.xxxpredictive
201Filexxxx-xxxxxxx.xxxpredictive
202Filexxxxxxxxx.xxxpredictive
203Filexxxxxx-xxxx.xxxpredictive
204Filexxx.xxxpredictive
205Filexxxxxxx/xxx.xpredictive
206Filexx-xxxxx/xxxxx-xxxx.xxxpredictive
207Filexx-xxxxx/xxxx.xxxpredictive
208Filexx-xxxxxx.xxxpredictive
209Filexx-xxxxxxxx.xxxpredictive
210Filexxxxxxxxxxxxpredictive
211File\xxxxx\xxxxxx.xxxx.xxxpredictive
212File~/xxxxxxxx-xxxxxxxx.xxxpredictive
213Libraryxxxx/xxxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxx.xxxpredictive
214Libraryxxxx/xxx/xxxxxx/xx-xxxxx-xxxxxx.xxxpredictive
215Libraryxxxxxxxxxx.xxxpredictive
216Libraryxxxxx.xxxpredictive
217Libraryxxxxxx/xxxxxxx_xxxxx/xxxxxxx_xxxxx.xpredictive
218Libraryxxxxxxx.xxxpredictive
219Libraryxxx/xxxxxxx.xxxpredictive
220Libraryxxxxxxxx.xxxpredictive
221Libraryxxxxx.xxxpredictive
222Libraryxxxxxxxxxx.xxxpredictive
223Libraryxxxxxx.xxxpredictive
224Libraryxxxxx.xxxpredictive
225Libraryxxxxx.xxxpredictive
226Argument$xxx_xxxxpredictive
227Argument$xxxxpredictive
228Argument$xxxxpredictive
229Argumentxxxxxxxxxxxpredictive
230Argumentxxxxxxxpredictive
231Argumentxxxxxxxxxxxxxx_xxxxpredictive
232Argumentxxx_xxx/xxxxxxx_xxxx_xxx/xxxxxxxx_xx/xxx_xxx/xxxxxxxxpredictive
233Argumentxxxxxxx_xxxxpredictive
234Argumentxxxx_xxxx_xxpredictive
235Argumentxxxxxxxxpredictive
236Argumentxxxxxxpredictive
237Argumentxxxxxpredictive
238Argumentxxxxxxxpredictive
239Argumentxxxxxxxpredictive
240Argumentxxxx_xxx_xxxxpredictive
241Argumentxxxpredictive
242Argumentxxxxxxxxxxpredictive
243Argumentxxx_xxpredictive
244Argumentxxxxxxxxxxpredictive
245Argumentxxxxxxxpredictive
246Argumentxxxpredictive
247Argumentxxxxpredictive
248Argumentxxxxxx xxxx/xxxxxxxx/xxx xxxxxxx/xxxxx/xxxxxxxx xxxxxxxx/xxxxxxx xxxxxxxx/xxxx xxxxxxxx/xxxxxxpredictive
249Argumentxxxxpredictive
250Argumentxxxxxxx_xxxxxxxxx_xxxpredictive
251Argumentxxxxxxx xxxxx/xxxxxxx xxxxxxxxpredictive
252Argumentxxxxxxpredictive
253Argumentxxxxpredictive
254Argumentxxxxxx xxxxpredictive
255Argumentxxx_xxxxpredictive
256Argumentxxxxxxxpredictive
257Argumentxxxxxxxxxxxpredictive
258Argumentxxxxpredictive
259Argumentxxxxx/xxxxxxxxpredictive
260Argumentxxxxxxxxxxxpredictive
261Argumentxxxxx_xxxx_xxxxpredictive
262Argumentxxxpredictive
263Argumentxxxxpredictive
264Argumentxxxxxxxxpredictive
265Argumentxxxxxpredictive
266Argumentxxxxx xxxx/xxxxxx xxxx/xxxx xxxpredictive
267Argumentxxxxx_xxxxpredictive
268Argumentxxxx[xxxxxxx]predictive
269Argumentxxxx[xxxxxxxx]predictive
270Argumentxxxxxxxxxpredictive
271Argumentxxxxxxpredictive
272Argumentxxpredictive
273Argumentxxxxxxxxpredictive
274Argumentxxxxpredictive
275Argumentxxxxpredictive
276Argumentxxxx-xxxxx="xxxxxxx-xxxxpredictive
277Argumentxxpredictive
278Argumentxxxxxxxxxpredictive
279Argumentxxx_xxxxxxxxpredictive
280Argumentxxx_xxxpredictive
281Argumentxxxx_xxxx_xxpredictive
282Argumentxxxxxxpredictive
283Argumentx_xxxxxxxxpredictive
284Argumentxxxxxxxxpredictive
285Argumentxxxxxxxpredictive
286Argumentxxxxpredictive
287Argumentxxxxx_xxxpredictive
288Argumentxxxxxxxx_xxxpredictive
289Argumentxxxxxxpredictive
290Argumentxxxxpredictive
291Argumentxxxx_xxxpredictive
292Argumentxxxxpredictive
293Argumentxxx(xxxxxxxx_xxxx)predictive
294Argumentxxx_xxpredictive
295Argumentxxxpredictive
296Argumentxxxxxxxxx_xxxx_xxxxpredictive
297Argumentxxx_xxxxx_xxxxx_xxxxxxpredictive
298Argumentxxx_xxx_xxxx_xxxxx_xxxxxxpredictive
299Argumentxxxxpredictive
300Argumentxxxxxpredictive
301Argumentxxxxxxxxpredictive
302Argumentxxxxxpredictive
303Argumentxxpredictive
304Argumentxxxxxx xxxxxxpredictive
305Argumentxxxx_xxpredictive
306Argumentxxx_xxxxxpredictive
307Argumentxxxxpredictive
308Argumentxxxxxxxxpredictive
309Argumentxxxxpredictive
310Argumentxxxxpredictive
311Argumentxxxxxxxpredictive
312Argumentxxxxxxxxxpredictive
313Argumentxxxxx_xxxx_xxxxpredictive
314Argumentxxxxx_xxxxxxx_xxxxpredictive
315Argumentxxxx_xxxxxpredictive
316Argumentxxxpredictive
317Argumentxxxx_xxxxxx/xxxxxxxx_xxxxxx/xxxxxxxxxx_xxxxxxpredictive
318Argumentxxxxx_xxpredictive
319Argumentxxxxxxxxxpredictive
320Argumentxxxxxxx xxxx/xxxxxpredictive
321Argumentxxxxxxxxxxpredictive
322Argumentxxx_xxxxpredictive
323Argumentxxxxxxxxxpredictive
324Argumentxxxxxpredictive
325Argumentxxxxpredictive
326Argumentxxxxxxxxpredictive
327Argumentxxxxxxxpredictive
328Argumentxxxpredictive
329Argumentxxxxxxxpredictive
330Argumentxxxxxxpredictive
331Argumentxxxxxx xx xxxxxxx xxxxpredictive
332Argumentxxxxxx_xxxxpredictive
333Argumentxxxxxxpredictive
334Argumentxxxxxxpredictive
335Argumentxxxxxxxx_xxx_xxxxx_xxxxpredictive
336Argumentxxxx xxxxpredictive
337Argumentxxxxxxxx/xxxxxxxxxxxxxpredictive
338Argumentxxx_xxxxxxxxxxxxpredictive
339Argumentxxxxxxxxxpredictive
340Argumentxxxxxxxxxxpredictive
341Argumentxxxxpredictive
342Argumentxxxpredictive
343Argumentxxxxxpredictive
344Argumentxxxxxpredictive
345Argumentxxxxxxpredictive
346Argumentxxxxx_xxxxxxx_xxxxxxxx_xxpredictive
347Argumentxxxxxxxxxpredictive
348Argumentxxxxpredictive
349Argumentxxxpredictive
350Argumentxxxxpredictive
351Argumentxxxxxxxxpredictive
352Argumentxxxxxxxx/xxxxxxxxpredictive
353Argumentxxxxxxxx/xxxxxxxxpredictive
354Argumentxxxx_xxxxxpredictive
355Argumentxxxx_xxxx/xxxpredictive
356Argumentxxxxxxxxpredictive
357Argumentx-xxxxxxxxx-xxxpredictive
358Argumentx-xxxxxxxxxxxxxxxx/x-xxxxxxxxx-xxxxxxxpredictive
359Argumentxxxxxxxxxxx[xxxx_xxxx]predictive
360Argument_xxxxxx[xxxx_xxxx]predictive
361Argument_xxxxxxxxxpredictive
362Argument_xxxx[]predictive
363Input Value"><xxx xxx=x xxxxxxx=xxxxxx(x)>predictive
364Input Value'"--></xxxxx></xxxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictive
365Input Value' xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x) xxx 'xxxx'='xxxxpredictive
366Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictive
367Input Value/../predictive
368Input Value/../../../../../../../../../../../../xxx/xxxxxxpredictive
369Input Value<!-- xxxx -->predictive
370Input Value<xxx xxx=x xxxxxxx=xxxxxx(x)>predictive
371Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictive
372Input Value<xxx xxxxxxx="xxxxx(x)" xxxxx=xxxxxxx:xxxxx>xxxxx xxxx</xxx>predictive
373Input Valuexxxxx.xxxpredictive
374Input Valuexxxx</xxxxx><xxxxxx>xxxxx("xxxx")</xxxxxx><xxxxx>predictive
375Input Valuexxxxxxxxxxxxxxxxxxxpredictive
376Input Value\x\xpredictive
377Network Portxxx/xx (xxx xxxxxxxx)predictive
378Network Portxxx/xxxxpredictive
379Network Portxxx xxxxxx xxxxpredictive

参考 (6)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!