Shell Crew 分析

IOB - Indicator of Behavior (1000)

时间轴

语言

en124
es120
de116
ar90
ja88

国家/地区

es120
de116
cn112
ar90
ru84

演员

活动

利益

时间轴

类型

供应商

产品

Kashipara Food Management System12
Campcodes Online Job Finder System8
SourceCodester Online Payroll System6
Centreon Web6
Taokeyun4

漏洞

#漏洞BaseTemp0day今天修正EPSSCTICVE
1Skype Client Chat Unicode 未知漏洞5.45.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000000.00
2w3c Unicorn ValidatorNuMessage.java ValidatorNuMessage 跨网站脚本4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000730.00CVE-2021-4296
3PHPGurukul Restaurant Table Booking System Reservation Request index.php 跨网站脚本4.44.3$0-$5k$0-$5kNot DefinedNot Defined0.000560.00CVE-2023-6075
4Munsoft Easy Outlook Express Recovery Registration Key 拒绝服务4.03.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000420.00CVE-2024-1187
5cojoben Coco Blog blog-web.php SQL注入6.35.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.04
6LinZhaoguan pb-cms Comment 跨网站脚本4.14.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000510.15CVE-2024-0776
7XenForo ZIP Archive 目录遍历5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.00CVE-2024-25006
8Plone Request 权限升级4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.000430.00CVE-2024-22889
9CodeAstro Vehicle Booking System User Registration usr-register.php 跨网站脚本4.94.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000520.05CVE-2024-0345
10Fujian Kelixin Communication Command and Dispatch Platform pwd_update.php SQL注入6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.05CVE-2024-2621
11NHN TOAST UI Chart Legend 跨网站脚本4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000800.10CVE-2021-4325
12ctrlo lenio contractor.tt 跨网站脚本3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000540.10CVE-2021-4255
13code-projects Client Details System HTTP POST Request regester.php SQL注入6.16.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.00CVE-2023-7139
14SourceCodester Best POS Management System Image save_settings 权限升级6.15.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.004960.00CVE-2023-0943
15D-Link DAR-7000/DAR-8000 web.php 权限升级7.17.0$5k-$25k$0-$5kProof-of-ConceptUnavailable0.001140.05CVE-2023-5150
16Cisco ASA/Firepower Threat Defense Session Initiation Protocol 权限升级6.96.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.064980.00CVE-2018-15454
17code-projects Library Management System login.php SQL注入7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.00CVE-2023-7109
18Crestron AM-100/AM-101 HTTP Endpoint file_transfer.cgi 权限升级9.89.7$0-$5k$0-$5kProof-of-ConceptWorkaround0.973090.00CVE-2019-3929

活动 (1)

These are the campaigns that can be associated with the actor:

  • StreamEx

IOC - Indicator of Compromise (27)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP地址Hostname参与者活动Identified类型可信度
112.0.742.112Shell Crew2021-01-01verified
231.210.102.210.Shell CrewStreamEx2022-03-10verified
343.249.81.209Shell CrewStreamEx2022-03-10verified
443.249.81.210Shell Crew2020-12-23verified
550.115.138.21550-115-138-215.genericreverse.comShell Crew2020-12-23verified
688.208.228.56bextec.co.ukShell CrewStreamEx2022-03-10verified
7XX.XXX.XXX.XXxxxx Xxxx2020-12-23verified
8XXX.XXX.XXX.XXXxxxx XxxxXxxxxxxx2022-03-10verified
9XXX.XXX.XX.XXXXxxxx XxxxXxxxxxxx2022-03-10verified
10XXX.XXX.XX.XXxxxx XxxxXxxxxxxx2022-03-10verified
11XXX.XXX.XXX.XXXXxxxx XxxxXxxxxxxx2022-03-10verified
12XXX.XXX.XX.XXxxxxxxxxxx.xxxxxxxxx.xxxXxxxx XxxxXxxxxxxx2022-03-10verified
13XXX.XXX.XXX.XXxxxx Xxxx2020-12-23verified
14XXX.XX.XXX.XXXxxxx Xxxx2020-12-23verified
15XXX.XX.X.XXXXxxxx Xxxx2020-12-23verified
16XXX.XXX.XXX.XXXxxxx Xxxx2021-01-01verified
17XXX.XX.XX.XXXxxxxx.xx-xxx-xx-xx.xxxXxxxx Xxxx2020-12-23verified
18XXX.XXX.XX.XXX.Xxxxx Xxxx2020-12-23verified
19XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx.xxxxxx.xxxxx.xxxXxxxx Xxxx2020-12-23verified
20XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxx.xxxx.xxxXxxxx Xxxx2020-12-23verified
21XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxx.xxxx.xxxXxxxx Xxxx2020-12-23verified
22XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxx.xxxx.xxxXxxxx Xxxx2020-12-23verified
23XXX.XX.XXX.XXxxxx Xxxx2021-01-01verified
24XXX.XX.XX.XXXXxxxx Xxxx2020-12-23verified
25XXX.XX.XXX.XXXxxxx Xxxx2020-12-23verified
26XXX.XX.XXX.XXXXxxxx Xxxx2020-12-23verified
27XXX.XXX.XX.XXXXxxxx Xxxx2020-12-23verified

TTP - Tactics, Techniques, Procedures (19)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechnique分类漏洞访问向量类型可信度
1CAPEC-10CWE-20, CWE-73, CWE-74, CWE-98, CWE-99, CWE-116, CWE-117, CWE-119, CWE-120, CWE-121, CWE-122, CWE-125, CWE-189, CWE-190, CWE-266, CWE-275, CWE-285, CWE-287, CWE-306, CWE-331, CWE-338, CWE-345, CWE-346, CWE-352, CWE-362, CWE-377, CWE-384, CWE-400, CWE-401, CWE-404, CWE-415, CWE-416, CWE-419, CWE-420, CWE-476, CWE-502, CWE-597, CWE-610, CWE-611, CWE-639, CWE-697, CWE-732, CWE-770, CWE-824, CWE-835, CWE-862, CWE-863, CWE-908, CWE-918, CWE-1241Unknown Vulnerabilitypredictive
2T1006CAPEC-126CWE-22, CWE-23, CWE-24Path Traversalpredictive
3T1040CAPEC-102CWE-310, CWE-319Authentication Bypass by Capture-replaypredictive
4T1055CAPEC-10CWE-74, CWE-707Improper Neutralization of Data within XPath Expressionspredictive
5TXXXXCAPEC-10CWE-XX, CWE-XX, CWE-XXX, CWE-XXXXXxxxxxxx Xxxxxxxxxpredictive
6TXXXX.XXXCAPEC-10CWE-XX, CWE-XX, CWE-XXXXxxxx Xxxx Xxxxxxxxxpredictive
7TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXX, CWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictive
9TXXXXCAPEC-10CWE-XX, CWE-XX, CWE-XX, CWE-XXXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictive
10TXXXX.XXXCAPEC-178CWE-XXX, CWE-XXX, CWE-XXXXxxx Xxxxxxxxpredictive
11TXXXXCAPEC-0CWE-XXX, CWE-XXX, CWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx Xxxxxxpredictive
12TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxpredictive
13TXXXX.XXXCAPEC-147CWE-XXX, CWE-XXX, CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxxxpredictive
14TXXXXCAPEC-10CWE-XX, CWE-XX, CWE-XXXXxx Xxxxxxxxxpredictive
15TXXXX.XXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxxxxpredictive
16TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictive
17TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive
18TXXXX.XXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx Xxxxxpredictive
19TXXXX.XXXCAPEC-19CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictive

IOA - Indicator of Attack (371)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

ID分类Indicator类型可信度
1File/adminpredictive
2File/admin-manage-user.phppredictive
3File/admin/?page=borrow/view_borrowpredictive
4File/admin/attendance_row.phppredictive
5File/admin/ballot_up.phppredictive
6File/admin/booktime.phppredictive
7File/admin/cashadvance_row.phppredictive
8File/admin/clientview.phppredictive
9File/admin/courses/view_course.phppredictive
10File/admin/edit-accepted-appointment.phppredictive
11File/admin/edit-services.phppredictive
12File/admin/edit_category.phppredictive
13File/admin/edit_product.phppredictive
14File/admin/edit_teacher.phppredictive
15File/admin/employee/index.phppredictive
16File/admin/employee_row.phppredictive
17File/admin/forgot-password.phppredictive
18File/admin/info_deal.phppredictive
19File/admin/list_resource_icon.php?action=deletepredictive
20File/admin/login.phppredictive
21File/admin/manage-users.phppredictive
22File/admin/orders/view_order.phppredictive
23File/admin/positions_row.phppredictive
24File/admin/regester.phppredictive
25File/admin/search.phppredictive
26File/admin/singlelogin.phppredictive
27File/admin/students/manage_academic.phppredictive
28File/admin/students/update_status.phppredictive
29File/admin/user/controller.phppredictive
30File/admin/user/index.phppredictive
31File/admin/vacancy/controller.phppredictive
32File/admin/vacancy/index.phppredictive
33File/admin/view_sendlist.phppredictive
34File/admin_ping.htmpredictive
35File/admin_route/dec_service_credits.phppredictive
36File/api/predictive
37File/api/browserextension/UpdatePassword/predictive
38File/api/client/editemedia.phppredictive
39File/app/ajax/search_sales_report.phppredictive
40File/app/sys1.phppredictive
41File/application/index/controller/Screen.phppredictive
42File/apps/system/router/upload.gopredictive
43File/backups/predictive
44File/cgi-bin/cstecgi.cgipredictive
45File/ci_spms/admin/search/searching/predictive
46File/classes/Login.phppredictive
47File/xxxxxxx/xxxxxx.xxxpredictive
48File/xxxxxxxxxx/xxxpredictive
49File/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictive
50File/xxxxx/xxxxxpredictive
51File/xxxx.xxxpredictive
52File/xxxxxxxx/xxxxxx-xxxxxxx.xxxpredictive
53File/xxx/xxxxxxx/xxxxxx_xxxx.xxpredictive
54File/xxxxxx/xxxxxxxxxxxxxxxxxxxxxpredictive
55File/xxxxxx/xxxxxxpredictive
56File/xxxxxx/xxxxxxxxxxxxxxxxxpredictive
57File/xxxxxx/xxxxxxxxxxxpredictive
58File/xxxxxx/xxxxxxxxxxxxxpredictive
59File/xxxxxx/xxxxxxxxxxxxpredictive
60File/xxxxxx/xxxxxxxxxxxpredictive
61File/xxxxx.xxxpredictive
62File/xxx/xxxxxxxxxxxxx.xxxpredictive
63File/xxxxxpredictive
64File/xxxxx.xxx?x=xxxxx&x=xxxxx&x=xxxxxxx_xxxxpredictive
65File/xxxx.xxxpredictive
66File/xxxxxxxxxx/xxxxx/xxxxxxxxxx/xxxxxpredictive
67File/xxxxx/xxxxxxxxxxx/xxxxpredictive
68File/xxx-xxx/xxxxx/predictive
69File/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxx/predictive
70File/xxxx_xx/xxxxxxxx.x_xxxxxxxxxpredictive
71File/xxxxxxxx/xxxxx.xxxpredictive
72File/xxxxxx-xxxxxxpredictive
73File/xxxxx_xxxxx/xxxxxxxxxxxx.xxxpredictive
74File/xxxxxxxxx/xxxxx.xxxpredictive
75File/xxxxxxxxx/xxxxxxxxx.xxxpredictive
76File/xxxxxxxxx/xxxxxxxx.xxxpredictive
77File/xxxxxx/xxxx/xxxxpredictive
78File/xxxxxx/xxxxxxxx/xxxxpredictive
79File/xxxx-xxxxxxx.xxxpredictive
80File/xxxxxxxxx.xxxpredictive
81File/xxxxxxx/xxx/xxxxxxxxxx.xxxx?xxxxxx=xxxxxxxxxxpredictive
82File/xxxx/xxxxxx-xxxxx.xxxpredictive
83File/xxxx/xxxxxx.xxxpredictive
84File/xxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictive
85File/xxxxxxxx/xxx.xxxpredictive
86File/xxxxxpredictive
87Filexxxxxxxxx.xxxpredictive
88File?xxxx=xxxxx/xxxxpredictive
89Filexxx-xxxxxxxx.xxxpredictive
90Filexxx-xxxx.xxxpredictive
91Filexxxxxxxxxxxxxxxxx.xxxpredictive
92Filexxxxxxxxxxx_xxxx.xxxpredictive
93Filexxxxxxxx_xxxxx.xxxpredictive
94Filexxx/xxxx_xxxx_xxxxxx.xxxpredictive
95Filexxxxx/?x=xxxx&x=xxxxx_xxxx&x=xxxxxxxxxxxxxpredictive
96Filexxxxx/?xxxx=xxxxxxxxxx/xxxx_xxxxxxxxpredictive
97Filexxxxx/?xxxx=xxxxx/xxxxxx_xxxxpredictive
98Filexxxxx/?xxxx=xxxxx/xxxx_xxxxpredictive
99Filexxxxx/xxxxxxxxx.xxxpredictive
100Filexxxxx/xxxxx/xxxxx.xxxpredictive
101Filexxxxx/xxxxxxxx/xxxxx.xxxpredictive
102Filexxxxx/xxxx-xxxxxx-xxxxxxxxxxxxxx.xxxpredictive
103Filexxxxx/xxxxxx-xxxxxx.xxxpredictive
104Filexxxxx/xxx_xxxxxxx/xxxxx.xxxpredictive
105Filexxxxx/xxx_xxxxx/xxxxxxxxxx.xxx?xxxxxx=xxxpredictive
106Filexxxxx/xxx_xxxxx/xxxxx.xxxpredictive
107Filexxxxx/xxxxxxxx/xxxx/xxx_xxxxx_xx_xxxx.xxxpredictive
108Filexxxxx/xxxxxxxx.xxxpredictive
109Filexxxxx/xxxxx/xxxxxxxxxx.xxxpredictive
110Filexxxxx/xxxxxxxx/xxxxxxxxx/xxxx.xxxxpredictive
111Filexxxxxxxxxxxxx.xxxpredictive
112Filexxxxxxxxxxxxxxx.xxxpredictive
113Filexxx/xxxxxx/xxxx_xxxx.xxxpredictive
114Filexxx/xxxxxx/xxxx/xxx_xxxxxx.xxxpredictive
115Filexxx/xxxxxxxx/xxxpredictive
116Filexxx/xxxx/xxxxxxxxx/xxxxxxx.xxxpredictive
117Filexxx/xxxxxx/xxxxxxxx.xxpredictive
118Filexxxxxxxxxxx/xxxxx/xxxxxx.xxxpredictive
119Filexxxxxxxxxxx/xxxxx/xxxxxxxxxx/xxx/xxxxx.xxxpredictive
120Filexxxxxxxxxxx/xxxxx/xxxxxxxxxx/x/xxxx.xxxpredictive
121Filexxxxxx/xx/xxxxxxxxxxxx.xxpredictive
122Filexxxxxxx_xxxxxxxxxxxx.xxxpredictive
123Filexxx-xxxxxxx.xxxpredictive
124Filexxx/xxxxxpredictive
125Filexxxx-xxx.xxxpredictive
126Filexxxxxxx-xxxxxxx.xxxpredictive
127Filexxxxxxx.xxxpredictive
128Filexxxxx-xxxxxx.xxxpredictive
129Filexxxxx.xxxpredictive
130Filexxxxxxxxx.xxxpredictive
131Filexxxxxx/xxxxxxx.xxxpredictive
132Filexxxxxxxx.xpredictive
133Filexxxx-xxxxxx/xxx/xxxx/xxxx/xx/x_xxxxxxxx/xxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxxpredictive
134Filexxxx-xxxxxxx.xxxpredictive
135Filexxxxxxxxxxx.xxxpredictive
136Filexxxxx_xxxx.xxxpredictive
137Filexxxx_xxxxx.xxxpredictive
138Filexxxx_xxxxxxxx.xxxpredictive
139Filexxxxxxx/xxxx_xxxx.xpredictive
140Filexxxxxx.xxxpredictive
141Filexxxxxxxxxxxxxxxx.xxxpredictive
142Filexxxxx/xxxxx/xxxxxx.xxxpredictive
143Filexxxxxxxx.xxxpredictive
144Filexxxx.xpredictive
145Filexxxxxxx.xxx.xxxpredictive
146Filexxxxxxxx/xxxxx.xxx.xxxpredictive
147Filexxxxx.xxpredictive
148Filexxxxx.xxxpredictive
149Filexxxxx.xxx?xxxx=xxxx_xxxxxxxxpredictive
150Filexxxxxxx/xxxxxxx_xxxx.xx.xxxpredictive
151Filexxxx_xxxx_xxxx.xxxpredictive
152Filexxxxxxx.xxxpredictive
153Filexxxxx/xxxxx.xxpredictive
154Filexxx/xxxxx/xxxxxxxx/xxxx/xxxxxxx_xxxxxxxxx.xxpredictive
155Filexxx/xxxxxxxx.xxpredictive
156Filexxxxxxxxxxxxx.xxxpredictive
157Filexxxxx.xxpredictive
158Filexxxxx.xxxpredictive
159Filexxxxxxxxxx.xxxpredictive
160Filexxxxx\xxxxx.xxxpredictive
161Filexxxxxxx.xxpredictive
162Filexxxx.xxpredictive
163Filexxxxxxx_xxxxxxxxxxxx.xxxpredictive
164Filexxxxx_xxxxx/xx_xxxxxxx.xpredictive
165Filexxxxxxx/xxxxxx/xxx/xxxxx/xxxxxx/xxxxxxx.xxxxpredictive
166Filexxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxx_xxxxxxx.xxxpredictive
167Filexxxxxxxx.xxxpredictive
168Filexxxx/xxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxx/xxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxpredictive
169Filexxxx/xxx/xxxx/xxxxxx/xxxxx/xxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxpredictive
170Filexxxxxxxx/xxxxxx/xxxxxxxxx/xxxxxx/xxxxxxx_xxxxx.xxxxpredictive
171Filexxxxxxxx/xxxx-xxxxxxxxxxxx/xxx/xxxxxxxxxxxxxxxx.xxpredictive
172Filexxxx.xxxxxxxxx.xxxpredictive
173Filexxxxx_xxxxxx_xxxxxx.xxxpredictive
174Filexxxxx.xpredictive
175Filexxxxxxxxx_xxxx_xxxxxx.xxxpredictive
176Filexxxxx_xxxxxx.xxxpredictive
177Filexxxxxxx/xxx_xxxxxxx.xpredictive
178Filexxxxxxx.xxpredictive
179Filexxxxxxx/xxxxxxxxxx.xxpredictive
180Filexxxxxx/xxxxxxx.xxxpredictive
181Filexxxxxx/xx/xxxxxxx/xxxxxxx.xxpredictive
182Filexxxxxx-xxxxx/xxxx.xxpredictive
183Filexxxxxxxx_xxxx_xxxxxxx_xxx.xxxpredictive
184Filexxxxxxxx_xxxx_xxxxxxx_xxxxxx.xxxpredictive
185Filexxxxxxxxxxxx.xxxpredictive
186Filexxxxxxxxxxxxx.xxxpredictive
187Filexxxxxxxxx/xxxx/xxxxxxxxx.xxxpredictive
188Filexxxxxxxxxx_xxxxpredictive
189Filexxxxxx.xxxpredictive
190Filexxxxxx_xxxx.xxxpredictive
191Filexxxxxxxxxx/xx/xxxxxx.xxpredictive
192Filexxx/xxxxxxxxxxxxx.xxpredictive
193Filexxx/xxxx/xxxx/xx/xxxxxxx/xxxxxxx/xxxxxxxxxxxxxx.xxxxpredictive
194Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxxxx/xxx/xxxxxxxxxxxxxxxxxx.xxxxpredictive
195Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictive
196Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictive
197Filexxx/xxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictive
198Filexxx/xxx/xxx/xxxxxxx/xxxxxxxx/xxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictive
199Filexxx/xxx/xxxxxxx/xxxx.xxxpredictive
200Filexxx/_xxxxx.xxpredictive
201Filexxxxxx/xx/xxxxxx.xxpredictive
202Filexxxxxxx.xxxpredictive
203Filexxxxxxx_xxxxxxx.xxxpredictive
204Filexxxxxxxxx/xxxxxx.xxxxpredictive
205Filexxxxxxxxxx.xxxpredictive
206Filexxxx_xxxxxx.xxxpredictive
207Filexxx/xxxx-xxxx-xxxxxxxx.xxxpredictive
208Filexxx/xxx-xxxxxxxx.xxxpredictive
209Filexxxxx/xxxxxxxxxx.xxpredictive
210Filexxxxx/xxxxxxx/xxxx.xxpredictive
211Filexx\xxxxxxx\xxxx-xxxx.xxxpredictive
212Filexxxxxxxxxx.xxx.xxxpredictive
213Filexxxxxxx/xxxxx.xxxpredictive
214Filexxx-xxxxxxx/xxx/xxxx/xxx/xxxxxx/xxxxx.xxpredictive
215File\xxx\xxxxx\xxxxxx.xxxpredictive
216Library/xxxxxxx/xxxxxx.xxxpredictive
217Libraryxxxxxxxxxxxxxxxxxxxxxx.xxxpredictive
218Libraryxxxxxx.xxxpredictive
219Libraryxxx/xxxxx/xxxxxxxx_xxxxx.xxxpredictive
220Libraryxxxxxxxx/xxxxxxxxx/xxxxx/xxxxxxx/xxxxxxxxxx.xxxpredictive
221Argument$_xxxxxx["xxxx_xxxx_xxxxx"]predictive
222Argument$_xxxxxx['xxx_xxxx']predictive
223Argumentx_xxxx_xxxxxxpredictive
224Argumentxxxxxxxxxpredictive
225Argumentxxxxxpredictive
226Argumentxxxpredictive
227Argumentxxxxxxxxxxxxx/xxxxxxxxxpredictive
228Argumentxxxxxxxxpredictive
229Argumentxxxxxxxxpredictive
230Argumentxxxxxxxx xxxx/xxxxxxxx xxxxxxxxxxxpredictive
231Argumentxxxxxpredictive
232Argumentxx_xxpredictive
233Argumentxxxxxxx_xxpredictive
234Argumentxxxpredictive
235Argumentxxxxxxxxxpredictive
236Argumentxxxxxx xxxx xxxxpredictive
237Argumentxxxpredictive
238Argumentxxxxxxxxxpredictive
239Argumentxxxxxxxpredictive
240Argumentxxxxxxxpredictive
241Argumentxxxxxxxxxxxpredictive
242Argumentxxxxxxxxxx.xxxxpredictive
243Argumentxxxxxxxxpredictive
244Argumentx_xxxxxxpredictive
245Argumentxxxxpredictive
246Argumentxxxpredictive
247Argumentxxxxxpredictive
248Argumentxxxxxxxxxxxpredictive
249Argumentxxxxxxxx/xxxxpredictive
250Argumentxxxxxxxxxxxxxxxxxxxpredictive
251Argumentxxxxxxpredictive
252Argumentxxxpredictive
253Argumentxxxxxpredictive
254Argumentxxxpredictive
255Argumentxxxxxpredictive
256Argumentxxxxpredictive
257Argumentxxxxx_xxxx/xxxxx_xxx/xxxxx_xxxx/xxxx_xxpredictive
258Argumentxxxxpredictive
259Argumentxxxxxxxxpredictive
260Argumentxxxxxxxxpredictive
261Argumentxxxx_xxxxxxpredictive
262Argumentxxxxxxxxxpredictive
263Argumentxxxxxxxxx/xxxxxxxxpredictive
264Argumentxxxxx/xxxxx/xxxxx/xxxxxxxpredictive
265Argumentxxxx_xxxx/xxxx_xxxx/xxxxxxxpredictive
266Argumentxxxxxxxxxpredictive
267Argumentxxxxpredictive
268Argumentxxxx/xxxxxxxx/xxxxxxxxpredictive
269Argumentxxxx_xxpredictive
270Argumentxxxx_xxxxpredictive
271Argumentxxxxxxpredictive
272Argumentxxpredictive
273Argumentxxpredictive
274Argumentxx/xxxxxxxxpredictive
275Argumentxxxx/xxx/xxxxxxxx/xxxxx/xxxx/xxxxpredictive
276Argumentxxxpredictive
277Argumentxxpredictive
278Argumentxxxxxxpredictive
279Argumentxxxx_xxxx/xxxx_xxxxpredictive
280Argumentxxxxpredictive
281Argumentxxxx_xxxxpredictive
282Argumentxxxxpredictive
283Argumentxxxx/xxxxxxpredictive
284Argumentxxxxpredictive
285Argumentxxxxxxxpredictive
286Argumentxxxpredictive
287Argumentxxxx_xxxx_xxxxpredictive
288Argumentxxxxxxxpredictive
289Argumentxx_xxxxpredictive
290Argumentxx_xxxxxx_xxxxxxxxxxxxpredictive
291Argumentxxxxpredictive
292Argumentxx xxxxxxxxxxxpredictive
293Argumentx/x/xx/xx/xx/xx/xx/x/xx/xx/xxx/xx/xxx/xx/xxxpredictive
294Argumentxxxxpredictive
295Argumentxxxxpredictive
296Argumentxxx_xxxx_xx/xxx_xxxx_xxxxxpredictive
297Argumentxxxxxx.xxxxxx.xxxxpredictive
298Argumentxx_xxpredictive
299Argumentxxxxxx/xxxxxxxxxx_xxxxpredictive
300Argumentxxxxx_xxpredictive
301Argumentxxxxpredictive
302Argumentxxxxx_xxxxpredictive
303Argumentxxxxxxxxpredictive
304Argumentxxxxxxxxxxpredictive
305Argumentxxxxxxxpredictive
306Argumentxxx_xxpredictive
307Argumentxxxxxpredictive
308Argumentxxxpredictive
309Argumentxxxx/xxxxxpredictive
310Argumentxxxxxxxxxpredictive
311Argumentxxxxxxx_xxxxpredictive
312Argumentxxxxxxxpredictive
313Argumentxxxxxxxxpredictive
314Argumentxxxxxxxpredictive
315Argumentxx-xxxxpredictive
316Argumentxxxxxxpredictive
317Argumentxxxxxxx_xxxxpredictive
318Argumentxxxxxxxxpredictive
319Argumentxxxx_xxpredictive
320Argumentxxxxxx[]predictive
321Argumentxxxxxxxxxxpredictive
322Argumentxxxxxxpredictive
323Argumentxxxxxxxxxxpredictive
324Argumentxxxxxxpredictive
325Argumentxxxxxxxxxxpredictive
326Argumentxxxxxpredictive
327Argumentxxxpredictive
328Argumentxxxxpredictive
329Argumentxxxxx_xxxpredictive
330Argumentxxxpredictive
331Argumentxxxxxxxxxpredictive
332Argumentxxxpredictive
333Argumentxxxxxxx_xxpredictive
334Argumentxxxxxxx xxxx/xxxxxxxxxxxpredictive
335Argumentxxxpredictive
336Argumentxxxpredictive
337Argumentxxxx/xxxxxxxx/xxxx/xxxxxxxxxx/xxxxxxx/xxxxxxx_xxxxxxpredictive
338Argumentxxxpredictive
339Argumentxxxxxpredictive
340Argumentxxxxxxpredictive
341Argumentxxxxpredictive
342Argumentxxxxpredictive
343Argumentxxxx/xxxxpredictive
344Argumentxxxxxxxxpredictive
345Argumentxxxxxxxx/xxxxpredictive
346Argumentxxxx_xxxxxpredictive
347Argumentxxxx_xxxxpredictive
348Argumentxxxxpredictive
349Argumentxxxxpredictive
350Argumentxxxxpredictive
351Argumentxxx_xxxpredictive
352Argumentx-xxxxxxxxx-xxxpredictive
353Input Value"><xxxxxx>xxxxx("xxx")</xxxxxx>predictive
354Input Value%xx%xx%xxxxxxxx%xxxxxxx(%xxxxx%xx)%xx/xxxxxx%xxpredictive
355Input Value'"><xxxxxx>xxxxx(/xxx/)</xxxxxx>predictive
356Input Value../predictive
357Input Value../../../../../../../../../xxx/x.xxxpredictive
358Input Value../../xxxxx.xxxpredictive
359Input Value/'-xxxxx(xxxxxxxx.xxxxxx)-'x/x/x/predictive
360Input Valuex'||(xxxxxx xxxxxxxxxx xxxxx xxxx=xxxx xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x))||'predictive
361Input Valuex'||(xxxxxx xxxxxxxxxx xxxxx xxxx=xxxx xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x))||'predictive
362Input Valuexxxxxxxxxxxxxxxxpredictive
363Input Value</xxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictive
364Input Value<xxx xxxxxxxxxxxx="xxxxx("xxx)">predictive
365Input Value<xxxxxx>xxxxx(/xxx/)</xxxxxx>predictive
366Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictive
367Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictive
368Input Value<xxxxx/xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictive
369Input Valuexxpredictive
370Input Valuexxx_xxxxxxxxxpredictive
371Network Portxxx/xxx (xxxx)predictive

参考 (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!